Non-Fungible Programs: Private Full-Stack Applications for Web3

dc.contributor.authorRegalia, Blake
dc.contributor.authorAdams, Benjamin
dc.contributor.editorVallarano N
dc.contributor.editorTessone CJ
dc.date.accessioned2024-05-15T03:26:24Z
dc.date.available2024-05-15T03:26:24Z
dc.date.issued2024
dc.description.abstractThe greatest advantage that Web3 applications offer over Web 2.0 is the evolution of the data access layer. Opaque, centralized services that compelled trust from users are replaced by trustless, decentralized systems of smart contracts. However, the public nature of blockchain-based databases, on which smart contracts transact, has typically presented a challenge for applications that depend on data privacy or that rely on participants having incomplete information. This has changed with the introduction of confidential smart contract networks that encrypt the memory state of active contracts as well as their databases stored on-chain. With confidentiality, contracts can more readily implement novel interaction mechanisms that were previously infeasible. Meanwhile, in both Web 2.0 and Web3 applications the user interface continues to play a crucial role in translating user intent into actionable requests. In many cases, developers have shifted intelligence and autonomy into the client-side, leveraging Web technologies for compute, graphics, and networking. Web3’s reliance on such frontends has revealed a pain point though, namely that decentralized applications are not accessible to end users without a persistent host serving the application. Here we introduce the Non-Fungible Program (NFP) model for developing self-contained frontend applications that are distributed via blockchain, powered by Web technology, and backed by private databases persisted in encrypted smart contracts. Access to frontend code, as well as backend services, is controlled and guaranteed by smart contracts according to the NFT ownership model, eliminating the need for a separate host. By extension, NFP applications bring interactivity to token owners and enable new functionalities, such as authorization mechanisms for oracles, supplementary Web services, and overlay networks in a secure manner. In addition to releasing an open-source software development kit for building NFPs, we demonstrate the utility of NFPs with an interactive Bayesian game implemented on Secret Network.
dc.identifier.citationRegalia B, Adams B (2024). Non-Fungible Programs: Private Full-Stack Applications for Web3. Zurich, Switzerland: ChainScience 2024. 05/04/2024-06/04/2024. ChainScience Conference 2024.
dc.identifier.doihttp://doi.org/10.48550/arXiv.2404.09782
dc.identifier.urihttps://hdl.handle.net/10092/106964
dc.rightsAll rights reserved unless otherwise stated
dc.rights.urihttp://hdl.handle.net/10092/17651
dc.subjectblockchain
dc.subjectsmart contract
dc.subjectnon-fungible token
dc.subjectdecentralized application
dc.subjectdecentralized confidential compute
dc.subject.anzsrc46 - Information and computing sciences::4604 - Cybersecurity and privacy
dc.subject.anzsrc46 - Information and computing sciences::4605 - Data management and data science::460599 - Data management and data science not elsewhere classified
dc.titleNon-Fungible Programs: Private Full-Stack Applications for Web3
dc.typeConference Contributions - Published
uc.collegeFaculty of Engineering
uc.departmentComputer Science and Software Engineering
Files
Original bundle
Now showing 1 - 1 of 1
Loading...
Thumbnail Image
Name:
2404.15632.pdf
Size:
3.73 MB
Format:
Adobe Portable Document Format
Description:
Published version
License bundle
Now showing 1 - 1 of 1
No Thumbnail Available
Name:
license.txt
Size:
3.17 KB
Format:
Plain Text
Description: