Use cases

Some examples showing the flexibility of SafeJunction follow.
 

1. Cross-chain bridge

A general purpose cross-chain bridge for messages, Hashi. When used together with SafeJunction, you can retain the usual core principles while optimizing gas costs by at least 1 order of magnitude.
notion image
 

2. Universal Smart accounts

Interoperable multichain deployments of Safe are being explored via a new technique called the Keystore Rollup. You can maximize the applicability of them by using SafeJunction to securely share the Rollup state committed on Ethereum with any chain.
notion image
 

3. Eigenlayer AVS dispute resolution

Many new cryptoeconomic systems are being designed on top of EigenLayer. At their core, the AVS contracts have to be designed. In order to implement them securely you often need to define a proof-backed dispute logic. SafeJunction is an ideal candidate there to provide all these AVSs with the primitives they need.
notion image
 

4. Guess The Secret Number Game

A privacy use case: Alice can win an on-chain game just by proving off-chain that she knows a secret number - all this without revealing the actual number publicly on-chain. SafeJunction enables it in a simple, practical, future-proof and secure way.
notion image
 

5. Chain agnostic Data Availability Commitments

L2s are choosing single DA layers to outsource data availability, despite DA layers are a novel tech and can implement lock-in strategies.
panDA is an abstraction layer for DAs which was showcased at ETHGlobal London in early 2024.
L2s can leverage panDA or similar abstraction layers to achieve redundancy in DA commitments (thus abstracting out DA layers), and anyone can verify the DA inclusion proofs from any chain thanks to SafeJunction.
notion image
 

6. ML/LLM Agent

Autonomous services based on Machine Learning are at the core of new protocols like Olas. SafeJunction can be used there to efficiently integrate proofs to ensure that the ML model computations performed by agents are correct and trustworthy, bridging the gap between complex off-chain processing and on-chain validation.
As an example, proofs can be useful in scenarios where the confidentiality of the ML model’s parameters must be preserved while still guaranteeing the correctness of the computations.
While ZK proofs are still impractical for executing such complex computations, it is a promising use case worth exploring: as we wait for ZK proofs to become more efficient, TEE attestations come handy. SafeJunction abstracts out the underlying proving system, so that these protocols can write future proof code which today is backed by multiple TEE proofs, and tomorrow will be reusable as is on faster ZK proving systems.
notion image