Moving Forward - Sustainability & New Direction

Today, I want to start unveiling a new and exciting chapter for Secret.

While we can’t reveal all the details just yet—keeping our competitive edge is crucial—we can promise you that Secret Network, the pioneers of DECC blockchain based on TEEs, is setting its sights on something even more transformative.

Now we want to build something bigger, something that will find use both in the Web3 and Web2 worlds - an end-to-end confidential computing platform for some of the most exciting applications.

With Secret Network as the base layer, we are adding TEE-enabled GPUs as off chain workers, creating the first end-to-end confidential computing platform where both user data and metadata are protected. This platform will be permissionless, decentralized and confidential, offering something completely new in the market. This isn’t just about infrastructure; it’s about creating real-world value.

To achieve this vision, we must adapt. We are streamlining our operations, refocusing resources, and doubling down on our core strengths: thought leadership, DeCC, and business development. This lean approach will position us perfectly for the next big leap forward

To sustain our efforts over the next six months, we will propose a 12% tax to support SNF. During this period, we will be finalizing the new strategy, revealing some of the core technology and consolidating a strong roadmap.

Importantly, we won’t increase our burn or ask for additional operational funds during this period. As the token price rises, any extra funds will be directed towards building a strong treasury for SNF.

Both Labs and SNF have been deeply engaged in refining our tokenomics models, and while this work is on hold for now, it remains a crucial part of our future plans.

We are incredibly excited about what lies ahead and look forward to embarking on this journey together with your support.

14 Likes

Satoshi’s Palace supports this!

We trust in the leadership to make the right choices and we want to ensure they have the resources and support to make these advancements.

7 Likes

Open AI uses 10s of thousands of GPUs, This is the first step to decentralizing the incredible power of AGI. If avoiding a dystopian concentration of power was an Olympic sport, this would get the gold from me :smile: GO SNF!

1 Like

This seems like a semi funding and roadmap proposal in one. The funding part seems to be as expected from earlier comments by SNF and I will definitely comment if the final proposal goes live but wont do so here just to keep the conversation clear.

Regarding the non-consensus verified offchain accesible TEE GPUs, these are my thoughts.

  1. This does not at all seem like the core strength of secret as a network. Secret is first and foremost a smart contract network meaning computation is consensus verified. If privacy breaks the chain and all apps remain working and solvent. Additionally secret provides privacy features which is an additional draw but also a possible detterent for apps coming to build here. I dont see this offchain compute bringing a lot of things to current apps or CCL in the short term, which is where most of the omboarding and usage for now comes from.
  2. GPUs dont seem like a massive addition or improvement to the overal usability or draw of secret. Although offchain computation with TEE security is interesting (as proved by cycles TEE sidecare idea, CCL etc) GPUs seem like a very niche market here. Current apps on secret might want to offload certain computational elements to TEE workers, but if those are accesible only non-programatically through a marketplace and are able to handle only GPU specific functions then the usecases drastically shrink. Basically if we ignore point 1 and think offchain compute could be a nice addon, then shouldnt we start with TEE CPUS instead? Something secret already understands well and can sell to its existing market.

The long and short here is that i believe secret should aim to service its current customers (apps like shade, fina, silentswap etc.) To its fullest ability. Extending its usage to something that is currently hyped (ai, gpus, depin etc) is a huge bet that doesnt help any of the current builders and is nit guaranteed to necessarily become a winner and large interest draw to secret.

I wish focus remained on building and finishing items which are on the roadmap already that improve the current secret netwoek smart contract environment like:
Fee market
Vote extensions (sdk50) for contracts (a la Neutron Cron module)
Gas abstraction
Mrenclave
Code hash removal
Interoperable EVM implementation
Wormhole integration
Solana CCL
Wasm engine upgrade
Etc.

Diverting resources (which are incredibly sparse already) to this idea imo is suboptimal but i am looking forward to a more direct plan and roadmap estimation. Still rooting for secret but cant say i am all too enthusiastic about this new direction and hope that feedback is welcome.

Best,
Ertemann

We’ll be hosting a live discussion about this proposal on Discord this week, Thursday September 5th at 3pm UTC, everyone is welcome to join: Discord

1 Like

Thanks for sharing your thoughts Ertemann! I have always admired your knowledge and understanding of the broad ecosystem.

The items you mentioned are all good and important, and we are working on them.
Solana CCL is almost done. MRENCLAVE will be part of the upcoming 1.15 upgrade. EVM is in the works. Others will come too.

But, those items are “more of the same”, evolutionary. They will make Secret better, no doubt, but will they spark new interest, create a revolution? No.

Therefore we are talking about a new exciting direction. We are not revealing it in full as of now, yes, and it requires a certain leap of faith. But we will share more as we go, I promise.

One of our core strengths, as I see it, is working with enclaves, understanding their intricacies and building on them. We want to capitalize on this, make the system complete and prepare it for some of the most exciting use cases out there.

We don’t plan to abandon serving our current customers, and the new strategy relies on strong Secret with its core dApps.

You may be right that the new direction is a bet. I would say that NOT taking new bold steps is also a bet. And I would say the latter bet is more dangerous.

1 Like

Thanks, @alexz and @LisaIsLoud. The potential use cases are definitely intriguing, and I agree that Secret is well-positioned for end-to-end confidential compute. I hope SLABs and SNF are also considering how we might need to shift Secret’s marketing to reflect these updates. The direction you’re planning will likely require some changes in how we present Secret to the broader market, given the new core features you’re proposing. I also think it’s great that we’re not pivoting away from Secret contracts and that these updates are purely additive to the core features.

I’m looking forward to the upcoming call and hearing more about how you think SNF and Slabs might need to adapt messaging and focus as we move forward.

Additionally, I agree with the bridge funding with some caveats. I believe it’s crucial to keep the burn rate for SNF quite lean during this period. It would also be ideal if you could reveal the board for SNF as promised, especially given the funding request. I think the only scenario where SNF should consider asking for more is if SNF can do a better job of surfacing and proving the value of the work your team is doing, which isn’t always highlighted. Improved tracking of KPIs related to market rank would also be valuable. I understand that the rank KPI is challenging, but if we can’t measure and move the needle there, it paints a grim picture.

1 Like