8 min read

Shutter Roadmap 2024 (And Beyond)

Shutter Roadmap 2024 (And Beyond)

The year 2024 started with some significant progress in the Shutter ecosystem. We released the blueprint for a Shutter DAO, and shortly after, the community launched Shutter DAO 0x36. We also unveiled a Shutterized OP Stack testnet with a roadmap. In the past weeks, we made significant announcements regarding collaborations with EigenLayer, Mode, and Espresso.

This blog post details our plans and ideas for 2024 and beyond, as well as exciting developments and collaborations in progress.

This post is not a definitive "roadmap for Shutter." Instead, it's a proposal to initiate a discussion. Shutter is an open-source protocol. Anyone can propose future iterations and integrations.

Shutter addresses the issues of base layer neutrality and information symmetry. These issues arise from growing concerns about censorship, centralization vectors, and Maximal Extractable Value (MEV) in the transaction supply chain. Our goal in developing Shutter is to enable community efforts like Shutter DAO 0x36 to create a fairer and more secure market environment through the encryption of the mempool, securing the transaction order, and decrypting it. We aim for Shutter to become the universal encrypted mempool solution for both Layer 1 and Layer 2 platforms.

Encryption services based on Shutter may look to expand to various commit-reveal scenarios, with a focus on DAO governance (shielded voting). However, this could also be extended to NFT mints, gaming applications, and other areas related to information asymmetry. To strike an optimal balance between security and feasibility, Shutter uses threshold encryption on the technical side.

We plan to further develop Shutter into a versatile, generalized time-lock encryption device that can implement advanced cryptographic methods like FHE and MPC, which will broaden its impact on securing confidential, fair transactions across various sectors.

Outlook 2024 and Beyond

Threshold encryption is a remarkably potent and adaptable cryptographic primitive, offering unparalleled solutions across a broad spectrum of applications where confidentiality and strategic information release are paramount. 

In the context of MEV, it provides a robust mechanism to secure transaction order within the mempool, effectively neutralizing the advantage of opportunistic actors. It also solves the free option problem at the heart of our transaction systems. 

In the realm of DAOs, it ensures that governance votes are cast and tallied in secrecy, safeguarding against undue influence and ensuring a fairer decision-making process. 

Shutter is a versatile time-lock encryption gadget with many potential applications for commit-reveal schemes and time-lock encryption. These cryptographic techniques can be pivotal in a range of sectors. For example, in online auctions, Shutter can keep bids encrypted until the auction ends. This ensures fairness and transparency. In digital identity verification, Shutter can secure sensitive personal data. It can reveal information only when necessary and authorized. Shutter can also enhance information symmetry in games and NFT launches.

Our vision for Shutter goes beyond the current state of technology. Shutter and its Keypers might adopt more advanced cryptographic techniques, particularly focusing on Fully Homomorphic Encryption (FHE) and Multi-Party Computation (MPC). (Threshold encryption is already a basic form of MPC.)

Our collaboration with Fractal on FHE development is just the beginning. FHE represents one of the most promising frontiers in cryptography, offering the ability to compute encrypted data without ever needing to decrypt it, thereby opening up new possibilities for privacy-preserving computations.

In the world of FHE and beyond, the role of Keypers in generating secure keys remains crucial, underscoring the importance of decentralized trust and security mechanisms in our infrastructure.

Overview

Shutter Protocol Iterations

Shutter should continually improve, enhancing transaction privacy and security and contributing to a more predictable and equitable trading environment.

We anticipate that the Shutter protocol will incorporate new cryptography primitives, such as elements of MPC and FHE, in the future.

"Fortified Shutter" (Combining With TLE/VDFs or TEEs)

Q2 2024

Fee Collection/Distribution Mechanism for Shutter

Q2 2024

Shutter x EigenLayer Restaking Integration Phase 1

Q2 2024

Shutter x EigenLayer Restaking Integration Phase 2

Q3 2024

Shutter + FHE (Keep Data Encrypted)

Q4 2024

"Trustless Shutter" (Shutter With Snitching)

Q4 2024 - Q1 2025

Integrations With L2s for MEV Protection and Censorship Resistance

Shutter's integration with MEV chains ensures that transaction ordering is fair and predatory practices are minimized on various Layer 2 solutions. By leveraging threshold encryption technology to obscure transaction details in the mempool, Shutter renders front running and other MEV strategies ineffective. These integrations enhance user security and promote a level playing field for all participants. This roadmap builds on a robust set of partnerships, including major Rollup-as-a-Service providers such as Conduit, Gelato, Gateway, Altlayer, Zeeve, and rollop. These partnerships make integrating Shutter easier and more seamless for individual L2s.

Shutterized OP Stack L2 Testnet

March 2024

Shutterized Mode testnet

March 2024

Shutterized Gnosis Chain testnet

April 2024

Launch Multiple Shutterized L2s

Q1-Q4 2024

Launch First Shutterized L2 mainnet

April 2024

Shutterized Gnosis Chain mainnet

Q2 2024

Espresso x Shutter Integration

Q2-Q3 2024

Governance Integrations

Shutter supports decentralization and community-driven decision-making. By integrating Shutter governance, voting platforms can implement shielded voting, ensuring a fair environment where every community member's voice can be heard. The integration of shielded voting helps to reduce voter misbehavior and voting apathy.

Kleros x Shutter Integration

Q2 2024

Shutter On-Chain shielded voting

Q2-Q3 2024

Milestones

Shutter Protocol Iterations

"Fortified Shutter" (Combining With TLE/VDFs or TEEs) | Q2 2024

Compound security, also called fortification, refers to using multiple layers of defense to improve a system's protection. Each layer provides a distinct safeguard to ensure no single point of failure. By combining the Shutter threshold encryption approach with, for instance, VDFs, we can either significantly enhance the system's security or create a backup decryption solution for better liveness properties.

We are collaborating with our cryptography advisors to implement a new feature in Shutter. The feature would enable Keypers to run their clients inside an SGX or AMD SEV TEE, enhancing the system's security.

Fee Collection/Distribution Mechanism for Shutter | Q2 2024

This update is designed to simplify and customize the process of handling fees for different integrations within the Shutter ecosystem. By creating these technical prerequisites, Shutter ensures that the fee mechanism can be tailored and optimized based on various implementations' specific needs and operational parameters, providing a versatile and efficient financial model.

The mechanism allows for adjusting fee amounts and implementation details as required for each integration, enhancing the ability to effectively support a wide range of use cases. This technical groundwork lays the foundation for a more sustainable and economically viable ecosystem.

Shutter x EigenLayer Restaking Integration | Q2-Q3 2024

The integration of EigenLayer into Shutter introduces exciting possibilities to strengthen its security measures. EigenLayer's unique approach to leveraging Ethereum's economic security allows protocols to benefit from robust security without incurring high costs.

The Shutter protocol has the potential to improve the integrity of transactions in rollups and maintain the confidentiality of DAO votes, making it more resilient to censorship and enhancing the fairness of voting protocols. This can be achieved by adopting EigenLayer's security model and utilizing its governance-vetted Keypers.

Shutter + FHE (Keep Data Encrypted) | Q4 2024

Fully Homomorphic Encryption (FHE) is widely considered the holy grail of cryptography, as it enables computations on encrypted data. However, even in FHE, it is crucial to generate and protect keys securely. Shutter and the Keypers could effectively handle the process of generating keys.

Fractal and our team are developing an extension for shielded voting (more on this soon) that can be extended and generalized for other Shutter use cases.

"Trustless Shutter" (Shutter With Snitching) | Q4 2024 - Q1 2025

Currently, slashing for safety attacks in the Shutter protocol isn't feasible. However, our cryptography advisors are working on future cryptographic developments that might change this. These would allow Shutter to build protocols where attackers can "snitch," i.e., create cryptographic proof that they maliciously colluded with others. This proof can be used to slash the attackers.

This update would bolster Shutter's security, reduce the trust assumptions, and prioritize economic security and slashing in the protocol.

Integrations With L2s for MEV Protection and Censorship Resistance

Shutterized OP Stack L2 Testnet | March 2024

We're working towards releasing a testnet of a Shutterized OP Stack L2 in March, which opens up any OP Stack chain or L2 to easily add a Shutterized, encrypted mempool to their L2.

Integrating an encrypted mempool for OP Stack rollups improves DeFi trading security and fairness by mitigating front running and malicious MEV.

Launch Multiple Shutterized L2s | Q1-Q4 2024

To launch multiple Shutterized L2s, it is necessary to implement a Shutterized encrypted mempool. This system enhances safety and fairness in decentralized finance (DeFi) trading. The process involves encrypting transactions in the mempool using threshold encryption. This ensures that transactions are ordered and finalized without exposure, thus preventing censorship and front running.

Launch First Shutterized L2 | April 2024

The first Shutterized L2 launch marks a significant step towards fully MEV-aware Layer 2 solutions that are safer, more censorship-resistant, front running protected, and base-layer neutral.

The encrypted mempool is an essential component that enables a more comprehensive, MEV-aware strategy for L2s. This strategy could involve sustainable extraction and distribution of back-running related MEV, unlocking new revenue streams for the ecosystem.

Launch Shutterized Gnosis Chain | Q2 2024

We have been working with Gnosis and Nethermind on an encrypted mempool for the Gnosis Chain. This collaborative effort aims to bolster front running protection and reinforce anti-censorship guarantees. 

Espresso x Shutter Integration | Q2-Q3 2024

The partnership between Shutter and Espresso developers is a significant step forward in our efforts to improve privacy, security, and fairness for Ethereum and L2 solutions.

This partnership plans to introduce an encrypted mempool for the Espresso sequencer network. Shutter's threshold encryption expertise will be leveraged to address front-running and censorship risks.

Governance Integrations

Kleros x Shutter Integration | Q2 2024

This is another addition of a shielded voting privacy solution for a governance platform after the popular integration already live with Snapshot.

Shutter On-Chain Shielded Voting | Q2-Q3 2024

This integration involves adopting Shutter's shielded voting for on-chain governance. Fractal or another on-chain voting platform may be a potential partner for this.

Here is an architecture document of how this could be implemented: https://hackmd.io/8-eFDp2ITiet8rXtAXCUcw

Shutter x Fractal | Q4 2024

See "Shutter + FHE" above.

Conclusion

Shutter is driving forward technological advancements that will cater to a wide range of use cases. As we explore these new horizons, the Shutter community can expect to benefit from more decentralized, fair, and confidential transactions and interactions within the crypto ecosystem.

In a world where information equals money, encryption is essential as it serves as the crucial shield for protecting digital assets and proprietary data.

Stay up-to-date on Shutter's latest news and updates by subscribing to our blog and following us on X (formerly Twitter). For more information, you can also join the Shutter Forum.

Subscribe to our blog and don't miss our next post!