Super Protocol is an AI cloud and Marketplace that combines confidential computing with blockchain orchestration. This combination lets mutually untrusted parties execute data securely and privately, without revealing it.
To address the platform's scalability and improve fault tolerance, we developed Super Swarm. This computing protocol allows independent, distributed Confidential Virtual Machines (CVMs) to self-organize and collectively perform tasks that no single unit could handle alone.
By combining swarm computing with Confidential Computing and decentralized blockchain-based orchestration, Super Protocol aims to deliver secure, verifiable, and unstoppable cloud services on a global scale.
Modern computing largely relies on cloud architectures, and understanding the trade-offs of different architectures is essential to grasping why swarm computing matters.
There are two main paradigms: centralized and decentralized cloud systems.
Centralized Systems
In a centralized cloud, a single server, or a set of servers, acts as the hub for all data processing and management.
Advantages:
- Easier management. Central control simplifies software updates, monitoring, and user management.
- Low latency for local operations. Tasks are handled in one place, often resulting in faster response times.
Disadvantages:
- Limited scalability. As the number of clients grows, the central server may become a bottleneck, requiring costly hardware upgrades or vertical scaling.
- Single point of failure. If the central server goes down, the entire system can become inoperable.
- Trust dependency. Since all data flows through the central authority, users must trust the server operator not to misuse their data.
Decentralized Systems
In decentralized architectures, all nodes are equal participants. Each node operates independently, but cooperates and communicates with others to share the workload.
Advantages:
- Scalability. Adding more nodes increases capacity without creating central bottlenecks.
- Fault tolerance. If some nodes fail, the system can keep running thanks to redundancy.
- Shared control. No single entity owns the entire system, reducing the risk of abuse.
Disadvantages:
- Complex management. Coordinating many independent nodes requires sophisticated algorithms for load balancing, consensus, and system integrity.
- Potentially higher latency. Communication between distant nodes can add delays.
- Trust challenges. When nodes belong to different owners, trust becomes a significant issue, particularly when sensitive data is processed.
When a decentralized system processes only public or non-sensitive data, trust can be managed with open-source code and transparency. The issue arises if the system needs to handle private or sensitive data, such as financial transactions, medical records, or proprietary AI models.
The obvious fix is to encrypt data at rest and in transit, but it still leaves data exposed while it is being processed. To put it plainly, node operators cannot be trusted not to peek at the data. This is where Confidential Computing becomes essential.
Confidential Computing is a cutting-edge technology that protects data during processing, not just when it's stored or transmitted. This is achieved through hardware-based Trusted Execution Environments (TEEs)—special, isolated areas of a CPU where code and data are shielded from the rest of the system, including the host's operating system and the machine's owner.
Super Protocol leverages this technology to enable secure computation across distributed networks of untrusted nodes. By executing workloads within TEEs, the platform ensures that sensitive data remains protected throughout the entire computational process, regardless of who owns or operates the underlying hardware. So, no unauthorized parties, including the Super Protocol team or node owners, can access the data or workloads running inside TEEs.
Certification System
Protecting data within a TEE is just the first step. It's also crucial to prove that a machine runs the expected code inside a genuine TEE. Super Protocol addresses this issue with its sophisticated Certification System, which works like a digital control for confidential Virtual Machines. The principle is somewhat similar to SSL certificates, but for Confidential Virtual Machines (CVMs) that perform computations.
The system issues certificates for every CVM and every workload execution. These certificates are published on the opBNB blockchain, enabling developers, data owners, and users to verify the authenticity of the TEE and confirm that the expected code is in place. Moreover, this confirmation can be done automatically before the workload execution even begins.
Importantly, the Certification System is TEE-agnostic, supporting technologies like Intel TDX, AMD SEV-SNP and NVIDIA Confidential Computing. It will be open source, ensuring transparency and auditability.
Super Swarm combines confidential computing and blockchain to create a self-organizing, confidential, decentralized cloud network. Nodes in this network automatically find and verify each other to run workloads in confidential mode.
Super Swarm is governed by smart contracts—self-executing computer programs stored on a blockchain that automatically enforce rules defined in code. Their main characteristics are:
- Autonomy: Once deployed, they execute automatically when predefined conditions are met, without human intervention.
- Immutability: The deployed code and state history cannot be altered. Upgrades are only possible through specific design patterns, not by directly modifying the original code.
- Transparency: Anyone can view the contract code and transaction history.
- Determinism: Given the same inputs, a contract will always produce the same result.
- Trust minimization: Execution relies on the correctness of the blockchain consensus, not on trusting a single party.
Smart contracts regulate how nodes interact, how workloads are distributed, and how consensus is achieved among nodes. This means that the entire system is trustless: everything is verified algorithmically and cryptographically, not manually or through blind trust.
How the Protocol Works
The protocol defines interaction between Ubuntu-based CVMs running inside TEEs. Super Protocol supports Intel TDX, AMD SEV-SNP, NVIDIA Confidential Computing, and other technologies.
Each CVM runs a Super Swarm node that interacts with other nodes in the network to form a large, global cluster. Nodes attest to each other, measuring parameters:
- Network latency
- Bandwidth
- Various hardware specifications
When nodes find and attest to each other, they vote to elect a leader. The elected leader forms task-specific groups, such as:
- Kubernetes clusters
- Storage systems for data replication
- Confidential overlay networks
To form groups, the leader follows predefined grouping goals, including the number of nodes required, acceptable network latency thresholds, and hardware specifications. For example, a storage task might require "a group of 3 to 5 nodes with minimal network latency relative to each other, with a latency threshold of no more than 100 milliseconds." The protocol optimally combines nodes according to these specifications.
The system is designed to tolerate server shutdowns and network disruptions and responds dynamically to changes in the network topology. When a node becomes unavailable or no longer meets the standards of its group, the protocol reorganizes the group accordingly. If the leader node goes offline, the system initiates a new leader election to maintain cluster coordination.
The system does not react instantaneously to node failures, providing a grace period for nodes to recover.
The swarm works fully confidentially and autonomously, without human intervention. Nodes securely receive workloads from Super Protocol and execute them, all while preserving data privacy. The node operators have no overview of what is being executed or when; they simply join the network and receive rewards.
Similar to traditional clouds, Super Protocol allows the execution of any workload, including AI agents and complex computational tasks. However, unlike centralized platforms, Super Protocol is confidential and self-sovereign by design:
All system components are verified algorithmically. This trustless nature eliminates the need for users to trust individual node operators or centralized authorities. Instead, trust is placed in the cryptographic protocols and open-source software.
Super Protocol gives users full control over their data and the execution of their code.