Traditionally, confidence came from centralized institutions. Banks, payment networks and compensation houses are closed systems. Users cannot see the internal functioning, but they count on external audits, government regulations and long stories of conformity to feel safe. It is a model that has and continues to work, but it comes with compromises, namely: opacity, concentration of power and limited innovation.
A new model of confidence
With blockchains and decentralized applications (DAPP), a new model of confidence has appeared: the one who does not require institutions of trust but who trusts the code himself. And this is only possible because of a founding principle: open source.
In the blockchain space, Open Source is not optional – it is the default. This is what allows anyone, anywhere, to inspect the rules of a protocol, to audit intelligent contracts and to verify that a system does what it says. If the code is not open, users cannot know what they register.
Now you would be forgiven to assume that private life and open-source development are opposed with each other. After all, if the code is open to anyone can inspect, how can it guarantee confidentiality in production systems?
Admittedly, as the adoption of blockchain accelerates in all industries, the tension between transparency and privacy has become one of the most important – and poorly understood – conversations in technology.
Open Source is the way confidence is built without intermediaries. It is the foundation of decentralization. Thousands of security developers and researchers are continuously examining public code bases. Vulnerabilities are identified and fixed more quickly. Over time, this leads to robust and secure systems. Some of the most reliable tools in cybersecurity, such as OpenSSL, Linux (which feeds around 70% of all web servers worldwide) or Bitcoin, are open source, and their safety has only improved over time.
It is a principle that dates back to the 19th century; Auguste Kerckhoffs, a Dutch cryptographer, wrote that a secure system should remain safe even if everything is public, except the secret key. This is known as Kerckhoffs’ principle, and there remains a cornerstone of modern cryptography. Open Source is simply the implementation of this idea in the software: the code must be public so that other developers can verify its behavior independently of the author.
Some people confuse open source with data transparency. These are two very different things. A protocol can be open source and must be, whether to trust, while protecting the confidentiality of its users. In fact, this is the direction that the blockchain takes now.
The blockchains were designed to be transparent. Each transaction is public by default – a compromise necessary at the start, when technology to protect data while preserving the audit simply did not exist. It is the same story as the first web. HTTP traffic was fully visible for more than a decade until the addition of TLS in 2006 to hide the data. This strategy made sense for the early experimentation of blockchain, but has now become a problem for real use. No one wants their salary, their trading strategy or their personal finance history have been published forever on a large public book. So now, the challenge is how to restore confidentiality, without compromising auditability.
Privacy of Privacy Technologies (pets)
This is where confidentiality preservation technologies come into play. Although all pets are not open source – confidence execution environments (TEE) are not an example – all pets based on cryptography used in blockchain are open source by design.
Evidence of zero knowledge (ZKPS), for example, is a way to prove that something is true without revealing why. They authorize private transactions and ONCHAIN identity checks. Most modern ZK systems like Plonk, Groth16 or Starks are open source, developed and examined by the global cryptography community.
Completely homorphic encryption (FHE) allows calculation on encrypted data. It allows you to perform smart contracts without ever deciphering entries. We have open source our cryptographic library, TFHE-RS, and build an open protocol to provide a quantified calculation to blockchains.
The secure multipartite calculation (MPC) is another key area. It allows different players to jointly calculate the results without revealing their individual entries. Many MPC protocols used today, such as threshold or DKG signatures, are also open source, for the same reason: confidence cannot exist without transparency of the mechanism.
Why we have to start with transparency in the code
The reality is simple. If we want onchain confidentiality, we must start with transparency in the code. Open source is not a risk to privacy, it is the very thing that makes it possible. This is how we ensure that confidential systems behave correctly, that there are no hidden defects or secret waste, and that anyone can help improve them.
The future of blockchain and decentralized financing will depend on our ability to balance confidentiality and auditability. We establish confidence not by hiding how things work, but showing them to the world and letting the best ideas survive the inspection.
This is what open source is used. And in our opinion, this is the only way.