Auryn pfp
Auryn
@auryn
A few weeks ago, we announced @EnclaveE3—a protocol for encrypted execution environments (E3). It grew from our efforts to solve for secret ballot, but has evolved into something much broader, tackling deeper trust and privacy challenges in web3. https://x.com/EnclaveE3/status/1841502752674828324
1 reply
2 recasts
5 reactions

Auryn pfp
Auryn
@auryn
The original problem we set out to solve was creating a web3-native way for private voting. Existing solutions weren’t sufficient—they either exposed votes before tallying or required trusted operators, both of which conflicted with our goals of privacy and decentralization.
1 reply
1 recast
3 reactions

Auryn pfp
Auryn
@auryn
Commit-reveal schemes are common but come with a major flaw: votes are private only temporarily. While this prevents bias when casting votes, it leaves the door open for collusion, as votes eventually become public. That was the first trade-off we wanted to address.
1 reply
0 recast
0 reaction

Auryn pfp
Auryn
@auryn
@zkMACI offer “receipt freeness,” making it impossible to prove how someone voted, but relies on a trusted operator (the coordinator) to tally the votes and guarantee privacy. This creates a central point of trust, which we wanted to eliminate to stay true to web3 principles.
1 reply
0 recast
0 reaction