
DEVELOPER? GET EARLY ACCESS

The future of interaction:
personal, certain, and private.
TECHNICAL QUESTIONS?
Smart contracts on Seneca can interact directly with zero knowledge proofs of private data from private data sources or from the public blockchain state. Users can submit private data in pre-defined credential and zero-knowledge data structures to smart contracts to enable easy processing of private data.
We are also working on truly private, confidential and privacy-preserving on-chain smart contracts through confidential computing integrations with hardware encryption like, for example, Intel SGX.
Seneca is written in Rust, by default a very fast programming language, and in the Substrate framework, which is also built for speed and high transaction throughput.On top of that Seneca implements adaptive state and network sharding and on-chain ZSTARK rollups to achieve even higher TPS numbers.
There are multiple components that allow Seneca to include private, trusted data in blockchain transactions:Verifiable credentials allow you to prove your ownership of structured private data.Zero knowledge proofs enable you share certain details about your identity without revealing the underlying data.Private computing let you interact with others (peers, businesses, applications…) and use your private data without ever revealing the data to them.
All user data is privately stored as verifiable credentials in user-owned private ledgers. This data is easily accessible within the SENECA ecosystem through wallets, dApps and smart contracts.To exchange data with Web2 legacy systems (like HTTP APIs) and other Web3 ecosystems (EVM, Polkadot, Cosmos etc…) we are building specialized adapters that let you pull SENECA-issued data into e.g. EVM smart contracts or push data from external sources e.g. HTTP POST requests into the SENECA blockchain and the users’ private ledgers.