Town Crier
Authenticated Data Feed for Smart Contracts
Status
Not set
Live
Live
Chains
Ethereum
Category
Infrastructure
Category
Channel Partner
Partner Type
No items found.
Integrations
No items found.
Product Type
No items found.
Industry
No items found.
Infrastructure
Year
2018
Collaboration
Social
Integrations
Channel Partnership Details
November 1, 2018
Cornell's Town Crier Acquired By Chainlink To Expand Decentralized Oracle Network
Read more
No items found.
About
Town Crier

212What’s a Rich Text element?

The rich text element allows you to create and format headings, paragraphs, blockquotes, images, and video all in one place instead of having to add and format them individually. Just double-click and easily create content.

Static and dynamic content editing

A rich text element can be used with static or dynamic content. For static content, just drop it into any page and begin editing. For dynamic content, add a rich text field to any collection and then connect a rich text test link to that field in the settings panel. Voila!

How to customize formatting for each rich text

Headings, paragraphs, blockquotes, figures, images, and figure captions can all be styled after a class is added to the rich text element using the "When inside of" nested selector system.

For smart contracts on blockchain systems such as Ethereum, access to real-world data is critical. A currency exchange contract must be able to learn current exchange rates. A trip insurance contract must determine whether flights arrive on time. A contract for the sale of a physical good needs to know whether the good was successfully delivered. These are just a few of the many examples of applications that can only run with knowledge of real-world data or events. A critical problem is: _Who can be trusted to provide data to smart contracts in a trustworthy way? _

The Town Crier (TC) system addresses this problem by using _trusted hardware _, namely the Intel SGX instruction set, a new capability in certain Intel CPUs. TC obtains data from target websites specified in queries from application contracts. TC uses SGX to achieve what we call its authenticity propertyAssuming that you trust SGX, data delivered by TC from a website to an application contract is guaranteed to be free from tampering. This authenticity property means that to trust TC data, you only need to trust Intel’s implementation of SGX and the target website. You don’t need to trust the operators of TC or anyone else. Even the operators of the TC server cannot tamper with its operation or, for that matter, see the data it’s processing.

Thanks to its use of SGX and various innovations in its end-to-end design, Town Crier offers several properties that other oracles cannot achieve:

  1. Authenticity guarantee: There’s no need to trust any particular service provider(s) in order to trust Town Crier data. (You need only believe that SGX is properly implemented.)
  2. Succinct replies: Town Crier can prune target website replies in a trustworthy way to provide short responses to queries. It does not need to relay verbose website responses.
  3. Such succintness is important in Ethereum, for instance, where message length determines transaction costs.
  4. Confidential queries: Town Crier can handle _secret _query data in a trustworthy way. This feature makes TC far more powerful and flexible than conventional oracles.

For more details on TC, its implementation using SGX, and its security guarantees, please read our paper Town Crier: An Authenticated Data Feed for Smart Contracts.

TC can provide data in any ecosystem, but its first deployment is on Ethereum.

Does this information seem accurate?
If not you can request a change.
Want to discuss an integration?

To discuss an integration, reach out to an expert.

No items found.
No items found.
Infrastructure