Blog

How Soarchain unlocks dePIN's potential

Chorus One
Chorus One
January 26, 2024
5 min read
January 26, 2024
5 min read

In an era of rapid technological evolution, Soarchain emerges as a vanguard in the automotive industry, redefining the landscape of vehicle-based applications and services. By harnessing the power of blockchain and hardware, Soarchain simplifies the complexities of vehicular connectivity, offering a platform for applications ranging from real-time insurance adjustments to AI-driven diagnostics and safety enhancements. With its Layer-1 Decentralized Physical Infrastructure Network (DePIN) built on the Cosmos SDK, Soarchain is set to transform the mobility sector, offering a more inclusive, transparent, and scalable alternative to the proprietary networks dominating today's market.

In this article, we explore how Soarchain unlocks dePIN’s full potential.


Disclaimer: Buckle Up, But Don't Hit the Gas Just Yet!

Quick pit stop to share that we at Chorus One are on the journey with Soarchain as proud investors.

However, please note that our support and enthusiasm for this venture should not be interpreted as financial advice. While we're keen to explore the blockchain landscape with Soarchain, we advise you to make investment decisions based on your own research and judgment. Consider us as companions sharing insights, not as guides for your financial journey.

What is DePIN?

In a gist, DePIN refers to decentralized networks that employ the use of hardware to enhance data collection for specific use cases. For a wider view of the entire ecosystem, please refer to Mesari’s 2023 report.


DePIN & Existing limitations

Traditional Verification Methods and Conflicts of Interest:

  • Traditional methods often lead to conflicts of interest, inactive service providers, and susceptibility to fraudulent activities.

Unwanted Permission Layers and Security Vulnerabilities:

  • Many DePIN systems introduce permission layers or are susceptible to security vulnerabilities. Hardware verification methods, such as manufacturing-embedded key pairs or using secure elements like trusted execution environments, often lead to restricted network access and are prone to security vulnerabilities.

Scalability Constraints and Oracle Problem:

  • DePINs face challenges in verifying physical sensor data due to scalability constraints and the oracle problem (the difficulty of verifying real-world data in a decentralized context).

Specific Network Challenges:

  • Networks like IoTeX face scalability and privacy issues, Helium and MXC deal with centralized hardware dependence, and IOTA grapples with centralization due to its Coordinator.

Verification in DePIN Projects:

  • Current hardware-based approaches to verification, such as embedding key pairs or using trusted execution environments, have limitations like permissioning and vulnerability to hacks.

Incentive Challenges:

  • DePIN networks often suffer from incentive-related issues like self-dealing, lazy providers, and malicious providers.

Soarchain tackles these through decentralized sequencers, governance frameworks, and a layered approach to network architecture, enhancing scalability and privacy.

Soarchain’s Governance Framework

Soarchain introduces a robust architecture for onboarding new factory manufacturers and hardware providers in a secure and scalable manner.

The Hierarchical Certificate System
  • Master Certificate: The Soarchain Master Certificate sits at the apex of this structure, acting as the ultimate authority and trust anchor. It meticulously verifies and authorizes factory certificates, forming the backbone of the network’s security and trust.
  • Factory Certificates: These certificates, issued to hardware manufacturers, symbolize their commitment to quality and security. They play a crucial role in integrating new hardware providers into the Soarchain ecosystem, ensuring that each component adheres to the highest standards.
  • Device Certificates: At the grassroots level, device certificates verify the authenticity of individual hardware devices, safeguarding against tampering.

Manufacturers can generate a Certificate Signing Request (CSR) using the on-chain Root Certificate through governance proposals. Soarchain aims to incorporate tier-1 manufacturers. This specifically targets those incorporating secure elements in their Electronic Control Units (ECUs) or modules, a growing trend for enhanced security in automotive electronics. This integration will unlock new possibilities on Soarchain, like supply chain management, manufacturing process optimization, and trustless Over-the-Air updates for ECU firmware/software, a long standing costly challenge.

The system allows factories to submit governance proposals for inclusion, followed by proposals to issue a certain number of certificates. A key concern is that issuing non-time-bound or non-quantity-bound certificates grants manufacturers indefinite production rights. This could lead to a lack of accountability for their manufacturing processes and the products they produce. This innovative approach leverages Cosmos SDK and democratizes the onboarding of new manufacturers. It ensures that every level of the manufacturing and device integration process is secure, flexible, transparent and scalable.

Scaling with the Runner Network - The Celestia of DePIN

To address scalability, Soarchain implements a layer-2 solution with runner nodes that handle the bulk of data processing. This significantly reduces the load on the main blockchain and enhances the network's capacity to handle large data transactions. Runner nodes in Soarchain parallel the function of sequencers in the Celestia network. They manage data flow, gather public keys, create Merkle trees, and submit these summaries to the blockchain. From the Layer 1 perspective, the addition of thousands of vehicles and hundreds of thousands of new messages translates to only a moderate increase in network transactions.

Soarchain employs a Verifiable Random Function (VRF) within its core layer-1 virtual machine to dynamically select a consensus group from the pool of runners, preventing data validation centralization and potential collusion, operating like a decentralized sequencer. Runners in the consensus group are tasked with receiving, ordering, and verifying messages from vehicles, using these to create Merkle trees. They then generate and submit claims about these trees to validate their honesty and correctness. The system involves a distributed key generation process (Shamir Secret sharing algorithm) and threshold public key encryption to ensure that the content each runner submits is identical, maintaining the integrity of the verification process.

Users can operate a 'runner' via the Motus Connect and Drive mobile app. This setup allows users to earn extra network rewards. Runners are akin to Celestia's light clients but with an added responsibility: they sequence messages and verify their authenticity, ensuring the content is original, unaltered, and plausible. Similarly, more runners in Soarchain increase the number of supported vehicles, thereby expanding the network's message broadcasting capacity (as long as a certain percentage of full / validator nodes operate as runners).

Runners are also required to delegate a minimum amount of tokens to a validator. This serves two purposes:

  • It prevents unhealthy competition between runners and validators. As the number of runners grows, more tokens are delegated to validators, enhancing network security.
  • It ensures runners have a stake in the network, aligning their interests with its overall health and security.

Just like that, Soarchain presents the first ever mobile / app based shared sequencer to operate light clients.

Solving Privacy: The Role of zk-SNARKs

Soarchain has integrated zk-SNARKs, particularly through the Groth16 scheme, to ensure robust data verification while maintaining confidentiality. This technology allows vehicles to generate cryptographic proofs of data authenticity and integrity without revealing the underlying data, thereby preserving privacy.


Uses of zk-SNARKs
  • At the core of Soarchain's privacy solution are Zero-Knowledge Succinct Non-Interactive Arguments of Knowledge (zk-SNARKs).
  • This cryptographic method allows vehicles within the Soarchain network to prove the authenticity and integrity of their data without revealing the actual content.
  • The integration of zk-SNARKs maintains data confidentiality, ensuring sensitive vehicular information remains private.

Data Verification and Privacy
  • Vehicles transmit Parameter IDs (PIDs) to the blockchain, which are standardized diagnostic codes containing vital vehicle information.
  • This data is securely signed with the vehicle's certificate (containing public keys) derived from device certificates, validating the data's origin and ensuring integrity.

The use of zk-SNARKs, particularly through the Groth16 scheme, allows for efficient management of multiple proofs for similar types of PID data, crucial in Soarchain's network. Soarchain employs a unique method to verify the plausibility of PIDs (Parameter IDs) through two approaches: individual analysis of each PID and joint analysis of PIDs with known high correlations.  Each Performance Indicator Data (PID), like fuel pressure or engine temperature, is validated meticulously, ensuring the accuracy and reliability of data transmitted via distributed MQTT brokers. This process ensures user privacy, as it doesn't require decrypting plaintext data on the public blockchain. Instead, plausibility checks are conducted while preserving privacy. This is made possible through specially designed arithmetic circuits, verified using zero-knowledge methods, ensuring that no sensitive data is exposed during the verification process.

A physical decentralized oracle

The oracle problem, particularly in the context of Soarchain, refers to the challenge blockchains face in accurately interacting with external, real-world data. For Soarchain, this data is physical, real-time mobility information generated by sensors, cameras, and actuators on vehicles and road users. The key issue is ensuring the data's authenticity and that the data sources are honest. To address this, Soarchain uses hardware equipped with a secure element, ensuring that a) the hardware runs the intended firmware, preserving the operational integrity, and b) private keys corresponding to public keys and certificates are securely stored, safeguarding the security, integrity, and authenticity of the data.

Once these pre-verification checks are completed, the data is transformed into "messages" akin to transactions and sent to Soarchain's verification layer. This layer constructs Merkle trees using these messages and generates a proof once a certain number of messages are aggregated. The proof is then submitted to the chain, and the metadata of the data is immutably recorded on the blockchain. This process enables any entity on the chain to interact with a reference to the proven and verified data originating from real-life sources.

To overcome the oracle problem's scalability constraints and complexities, Soarchain combines decentralized oracle systems with hardware-accelerated and proof-based mechanisms. While centralized oracle solutions pose a risk of single-point failure and require significant trust, decentralized oracles, though more secure, often lack a hardware-accelerated, proof-based system. Soarchain's runner architecture not only serves as an incentivized, trust-minimized oracle network, but it also acts as a scaling layer. This allows for the aggregation and proof of pre-verified data messages without needing to submit each message in full to the blockchain. This method significantly reduces the burden on the blockchain while maintaining the integrity and trustworthiness of the data being processed.

Conclusion

In conclusion, Soarchain stands at the forefront of revolutionizing decentralized mobility and related applications. Its robust Layer 1 blockchain technology enables a myriad of real-world applications, from decentralized ride-sharing platforms, offering a more equitable and transparent system, to smart parking solutions that ensure secure, fraud-resistant transactions. Additionally, Soarchain plays a pivotal role in the coordination of autonomous vehicles, promoting safety and efficiency through real-time communication and decentralized consensus.

Soarchain represents a significant leap forward in the world of decentralized networks. Its innovative governance framework, the integration of zk-SNARKs for data verification, and the unique approach of using runner nodes and a decentralized sequencer collectively forge a path towards a more secure, scalable, and trustable digital future. With these technologies, Soarchain is not just solving the present challenges of dePINs but also paving the way for the untapped potential of hardware based decentralized networks.

About Chorus One

Chorus One is one of the biggest institutional staking providers globally operating infrastructure for 50+ Proof-of-Stake networks including Ethereum, Cosmos, Solana, Avalanche, and Near amongst others. Since 2018, we have been at the forefront of the PoS industry and now offer easy enterprise-grade staking solutions, industry-leading research, and also invest in some of the most cutting-edge protocols through Chorus Ventures.

 Join our mailing list to receive our latest updates, research reports, and industry news.
Thanks for subscribing. Watch out for us in your inbox.
Oops! Something went wrong while submitting the form.