Lit v0.1 Testnet is Live

Lit v0.1 Testnet is Live

Overview

  1. The Lit v0.1 upgrade is now live on testnet. You can use all of the new features by connecting to the Cayenne network using the Lit SDK v6. Check out the v6 migration guide to get started.
  2. V0.1 introduces important updates to authentication and Lit Actions, as well as general performance improvements. Read more about these features below.
  3. We will continue to run tests on the v0.1 build in the coming week with a target to deploy the final build on the Habanero mainnet beta and Manzano testnet in < 2 weeks.

Since Lit v0, the mainnet beta, launched in February of this year, the Lit network has been used for millions of decryption requests and user keys across a variety of platforms and protocols, including wallets, private user data, and news media.

In the pursuit to accelerate digital ownership, the development team behind Lit has been working closely with ecosystem partners and is excited to announce a number of features, improvements, and new ways to get involved!

Auth Unification: Simplifying Interactions with the Lit Network

In order to interact with the Lit Network nodes, you need to generate and present signatures. We refer to this concept as “authentication”. Prior to the v0.1 upgrade, you could authenticate with the Lit nodes in two ways:

  1. Generating an authSig (convenient, less secure)
  2. Generating a sessionSig (customizable, more secure)

With v0.1, this distinction has been removed in favor of a single overarching session-based authentication model. Developers can now use a single sessionSig in their code rather than separate auth and session sigs.

In most functions, the client-side generated authSig will no longer be accepted as an argument, as seen in commonly used functions like executeJs and pkpSign. Instead, it will be used to generate sessionSigs that the Lit nodes can accept.

You can read more about the specific changes introduced in the SDK v6 migration guide.

Upgrades to Lit Actions

Lit Actions are programs that dictate the signing and encryption / decryption logic for keys generated on Lit. These programs are executed by the Lit nodes within a Trusted Execution Environment (TEE), meaning the computation is completely private and immutable.

Before the v0.1 update, Lit Actions governed signing and encryption / decryption on Lit, but these operations still occurred entirely client-side. With the v0.1 update, these operations can now be done entirely within Lit Actions, without requiring or exposing any data to the end client.

The new functions added to the Lit.Actions API include:

  1. decryptAndCombine()
    • Runs decryption across the nodes, combines the shares (within the TEE) and returns the decrypted data.
  2. signAndCombineEcdsa()
    • Runs signing across the nodes, combines the shares (within the TEE) and returns the signature.
  3. runOnce()
    • Runs a Lit Action on a single Lit node. Can return a value by broadcasting it to the rest of the nodes.
  4. getRpcUrl()
    • Fetches the RPC URL of a local node.
  5. broadcastAndCollect()
    • Sends a value to all the nodes and collects their responses. The result is an array of the values from all the Lit nodes.
  6. encrypt()
    • Encrypts some content using a Lit threshold BLS key (within the TEE) and returns the ciphertext. 

All Lit Actions can be chained together, including "sign within" and "decrypt within" functions, to create sophisticated applications and protocols. Here are some of the exciting new use cases that can be supported:

  1. Cross- Platform Social: Users can control and aggregate data from all of their social platforms (including web2) by decrypting their API key within Lit and using it to fetch and / or post data.
  2. Private Credential Issuance: A user requests a verifiable credential and they must prove something about themselves in order to receive the credential, but don’t want to reveal their data to the issuer. The data could be sent to Lit where some logic runs that determines if the user should be issued the credential and then a Lit key can sign and issue the credential.
  3. Automated CEX / DEX Arbitrage: Decrypting a CEX API key within Lit can enable the Lit Action program to buy and sell tokens on a CEX or a DEX, with the ability to use on and off-chain data to determine pricing and slippage.
  4. Smart Contract Oracles: Use Lit to read from a trusted data source, for pricing data or anything else, and then write the results to blockchain. This method can also be used for private personal data, like fiat bank account balances, where a proof about the bank account information is generated and written to the chain, without revealing the underlying information.
  5. Chain Signatures / Cross-Chain Messaging: Use a Lit Action to read from ‘chain a’ and write data to ‘chain b’ using Sign within an Action.

And so much more... 

To learn more about the updates to Lit Actions, please check out the developer docs

Performance Improvements

Overall network performance for signing, encryption, and compute with Lit Actions has been improved with v0.1, leading to less frequent transaction timeouts and failures.

On a ten node network (internal testnet) the following performance benchmarks were recorded:

BLS Decryption: 300 concurrent requests with an average response time of 270ms and a 99% success rate.

Lit Action ECDSA Signing: 40 concurrent requests with an average response time of 722ms and a 100% success rate.

PKP ECDSA Signing (using the pkpSign endpoint): 70 concurrent requests with an average response time of 866ms and a 97% success rate.

Lit SDK v6

In order to use these new updates, you’ll need to use the latest version of the Lit SDK, v6, on the Cayenne testnet. The latest build can be downloaded here.

Please take a look at the migration docs to learn about the latest improvements and breaking changes.

Looking Ahead

The Lit v0.1 build will continue to be tested in the week ahead with the plan to deploy it to the Manzano Testnet and Habanero Mainnet Beta in two weeks time.

For those of you building with Lit, the Lit Grants program is a great resource. We're also gearing up to introduce a Retroactive Public Goods Fund (RPGF) initiative soon, looking to recognize and reward those who make open source contributions to the Lit ecosystem.

We're particularly interested to see what you can do with the new primitives introduced to Lit Actions. If you’ve developed some cool open source Lit Actions, you can submit them to the Lit Actions Registry. Your submissions will make you eligible for retroactive funding under this new initiative. Stay tuned for more details on how you can participate and potentially benefit from this opportunity! Please check out the developer docs to get started building with Lit.

To stay up to date with the latest announcements, please join the community on Discord, Telegram, and X.

See you there!