obscura
WebsiteXGithub
  • Welcome to Obscura
  • Obscura
    • Features
    • How it works
    • Use cases
    • Getting started
    • Getting started for devs
  • Socials
Powered by GitBook
On this page
Export as PDF
  1. Obscura

How it works

1. Encrypt Everything

  • When you make a transaction, it gets encrypted immediately using a super-secure lock (AES-256-GCM). This ensures that no one can see what your transaction contains until transcation finalization.

2. Prove It’s Valid Without Showing It

  • Obscura uses a special technique called zk-SNARKs (zero-knowledge proofs). This allows your transaction to prove it follows all the rules (like you having enough balance) without showing the actual details.

3. Route It Securely

  • Your transaction is sent through an encryption router that works like a secret delivery network. Each step of the journey adds another layer of protection:

    • It hides the transaction’s details from anyone trying to spy on it.

    • It ensures the transaction reaches the right place without revealing its path.

4. Only Decrypt at the End

  • Once your transaction is finalized and added to the blockchain, only then is it decrypted. This ensures it stays private and secure during the entire process.

1. AES-256-GCM Encryption

Advanced Encryption Standard (AES) in Galois/Counter Mode (GCM) is a symmetric encryption algorithm that provides both confidentiality and authenticity for data. AES-256-GCM employs a 256-bit key to encrypt 128-bit blocks of plaintext data. Its combination of strong encryption and a built-in Message Authentication Code (MAC) ensures both confidentiality and integrity, making it ideal for securing transaction data.

2. zk-SNARKs: Mathematical Framework

Zero-Knowledge Succinct Non-Interactive Arguments of Knowledge (zk-SNARKs) use advanced mathematics to prove the validity of a statement without revealing the statement itself. This is achieved through polynomial commitments, elliptic curve cryptography, and pairing-based cryptographic primitives.

3. Encryption Router

The encryption router is the backbone of secure transaction routing, ensuring that encrypted data reaches its destination without compromise. Below is a detailed breakdown of its architecture and functionality:

A. Layered Encryption

  • The encryption router applies multiple layers of AES-GCM encryption to packets:

  • Each layer corresponds to a node in the routing chain, ensuring that only the next node in the chain can decrypt its respective layer.

B. Onion Routing

  • Inspired by the Tor protocol, the router utilizes onion routing principles. The routing path is pre-determined but obscured from intermediaries.

  • The decrypted layer reveals the next node address and the remaining payload:

C. Traffic Analysis Resistance

  • To prevent attackers from deducing transaction patterns, the router introduces:

    • Timing jitter: Adds randomized delays.

    • Padding: Normalizes packet sizes.

D. Forward Secrecy

  • Each transaction uses ephemeral keys derived via Diffie-Hellman key exchange:

    • and are private keys from the sender and receiver respectively.

E. Signature Verification

  • Every transaction includes a digital signature verified by public keys:

  • Prevents spoofing or unauthorized modifications.

F. Adaptive Path Selection

  • The router dynamically adjusts routing paths based on network congestion, ensuring efficiency without sacrificing security.

By combining advanced encryption techniques, onion routing, and adaptive path management, the encryption router guarantees a robust and scalable solution for secure transaction routing.

PreviousFeaturesNextUse cases

Last updated 5 months ago