Thoughts about ENIGMA protocol

Hi, just wanted to know what dev’s thoughts here would be concerning the ENIGMA protocol.
Yes, it’s blockchain based, but is fully encrypted and has some similarities with the Safe network. Could this be a temporary viable solution until Safe network truly sees the day ?

https://enigma.co/
https://s3.amazonaws.com/enigmaco-website/uploads/pdf/enigma_full.pdf
https://s3.amazonaws.com/enigmaco-website/uploads/pdf/ZNP15.pdf

1 Like

I’m not a dev at the moment. I could see this as an addition to the safe network. Enigma is more about safely processing personal data while safe is more about story and communicating personal data safely. After you have distributed the data safely to a client it needs to do something with this data. This is a new point in which your data is very vulnerable and as far as I currently understand is not being solved by MaidSafe.

Depends. If you mean you then store your data on the client, obviously it is potentially vulnerable to malware installed on the client.

If your data is being processed inside the SAFE Browser it is safe from anything outside the browser, and because the browser is connected only to SAFE Network it will be much much harder for intruders to find ways to subvert that security.

Nothing is 100% secure, but processing data in SAFE Browser is going to be very, very much safer than using an existing browser on the current internet.

I do mean indeed, storing data on the client to be processed. For example using large sets of medical data to discover unique indicators for a certain decease. This will require a (local) processor/server/network performing calculations on this set.

I am not per se talking about malware but more about granting others access to my data to do all kinds of fancy magic tricks with this without giving them ownership to the raw data.

If you share your data with a third party you no longer control it. Your protection becomes based on visibility and accountability through audit trails which show who accessed what and when.

If you run analysis you can either do that on your own device and keep it secure, or in time there may be ways to allow this party analysis of your encrypted data without exposing the plaintext, off or on the network. But that is some way off for now.