In January 2025, Phala Network reached a monumental milestone by launching the first-ever OP‑Succinct rollup on the Ethereum mainnet. This achievement marked the formal beginning of Phala 2.0, a next-generation infrastructure platform that brings together high-throughput AI, secure hardware execution via Trusted Execution Environments (TEEs), and zero-knowledge proofs for verifiable privacy.

This rollup deployment was the first of its kind to fuse the optimism and scalability of the OP Stack with the cryptographic assurance and efficiency of succinct zero-knowledge proofs. The significance of this lies in what it unlocks: scalable, privacy-preserving AI computation directly integrated with Ethereum, making it easier for developers to build complex, autonomous applications with strong guarantees around execution, confidentiality, and verifiability.

More than just a technical upgrade, this move represented a strategic pivot for Phala—shifting from its roots as a Polkadot parachain into the Ethereum Layer 2 landscape, where developer activity and user liquidity are far more concentrated. This shift not only amplified Phala’s visibility but also signaled the beginning of a broader trend toward hybrid rollup designs optimized for compute-heavy, privacy-focused use cases.

Unpacking the Architecture: OP Stack Meets Zero-Knowledge Proofs

The underlying foundation of this launch was a fusion between two powerful blockchain scaling paradigms: optimistic rollups and succinct zero-knowledge proofs. Traditionally, optimistic rollups rely on fraud proofs and challenge periods, often requiring seven days or more to finalize transactions. This delay, while effective in terms of security, significantly hampers user experience, especially for applications requiring faster finality.

Phala’s OP‑Succinct rollup resolved this tension by integrating a succinct proof system, which replaces the lengthy fraud-proof window with efficient cryptographic verification. Instead of waiting for challenges, Phala can finalize state updates in hours, thanks to a system that proactively generates and verifies zero-knowledge proofs for every state transition. This dramatically improves responsiveness without sacrificing trustlessness.

Under the hood, this system utilizes a zero-knowledge virtual machine known as SP1, which is capable of producing proofs compatible with Ethereum's EVM execution model. In fact, it functions as a type-1 zkEVM, meaning it supports full EVM equivalence. This ensures that any smart contract, tool, or infrastructure that runs on Ethereum can operate seamlessly within the Phala rollup environment, making adoption frictionless for developers.

This setup offers the best of both worlds: the developer convenience and ecosystem compatibility of optimistic rollups, combined with the verifiability and fast finality of zero-knowledge systems. The result is a scalable, efficient rollup architecture uniquely suited for confidential, compute-intensive applications such as AI agents, decentralized cloud computing, and autonomous protocols.

TEE Integration: The Core of Phala’s Confidential Compute Model

At the center of Phala’s compute model lies its use of Trusted Execution Environments (TEEs). These hardware-based secure enclaves provide a sealed and isolated execution environment where sensitive computations can take place without risk of tampering, even from the host operating system. Phala utilizes TEEs to execute arbitrary workloads securely while ensuring remote attestation, which proves that a task was performed inside a trusted enclave.

Developers interact with this system through a user-friendly platform called Phala Cloud. With a few clicks, they can deploy Confidential Virtual Machines (CVMs), which are essentially Docker-based containers that run inside TEEs. These CVMs can be configured with CPU or GPU resources depending on workload requirements, and they support privacy-preserving machine learning, autonomous agent execution, and other high-demand applications.

The architecture abstracts the hardware complexities away from developers. They don’t need to worry about setting up Intel TDX, AMD SEV, or NVIDIA’s GPU enclaves. Phala handles the provisioning, secure bootstrapping, attestation workflows, and monitoring, allowing developers to focus on building their apps.

Importantly, the results of TEE execution can be verified on-chain using zero-knowledge proofs. This allows the entire execution flow—from user input to computation to output—to be provably secure, decentralized, and tamper-resistant. It creates a new paradigm where users can trust software not because of who runs it, but because of where and how it runs.

Phala Cloud: Confidential Compute-as-a-Service

With the launch of Phala 2.0, the platform introduced Phala Cloud, a one-click deployment interface for developers to launch confidential workloads. This product dramatically lowers the barrier to entry for secure computing on Web3.

Users can choose from a variety of pre-configured CVM environments, selecting CPU- or GPU-backed instances as needed. These environments are designed to run intensive workloads such as AI inference, agent execution, or decentralized API endpoints. Each CVM comes with its own dashboard, offering real-time logging, uptime status, attestation metadata, and direct integration with smart contracts for payment and orchestration.

What sets Phala Cloud apart is its integration with the rollup layer. Each CVM can report its execution state back to Ethereum in a verifiable way, using the zero-knowledge proofs generated from the underlying SP1 zkVM. This fusion of TEE and ZK makes it possible to build trustless infrastructure for real-world applications, where output confidentiality and input privacy are non-negotiable.

Additionally, CVMs in Phala Cloud are content-addressable and HTTPS-enabled, simplifying integration into front-end or back-end systems. Developers can interact with their secure workloads as if they were ordinary cloud functions—except with the guarantee that they are being executed in a trusted and isolated hardware environment, with full proof of integrity and privacy.

AI-Native Infrastructure: Optimized for Agents and Inference

A major motivation behind Phala’s evolution is the need for secure, verifiable, and high-throughput infrastructure tailored to AI. Traditional blockchains are not well-suited for AI workloads due to their latency and gas costs, and centralized cloud providers often lack the verifiability and privacy guarantees demanded in the decentralized ecosystem.

Phala fills this gap by offering GPU-enabled confidential compute infrastructure. Through its partnerships and deployments, Phala supports state-of-the-art GPU hardware such as NVIDIA H100 and H200, integrated into its CVM environment with full attestation and enclave protection. This allows developers to deploy large-scale transformer models, real-time inference engines, and autonomous agents within a secure and decentralized context.

The system is built to handle thousands of concurrent agent executions, with minimal overhead and latency. Benchmarks indicate that the performance overhead of running long AI tasks inside TEEs, while also generating ZKPs, remains below 20%, which is acceptable for many applications. Short tasks may experience higher relative overhead, but optimization techniques like batching and pre-processing help mitigate these effects.

This infrastructure opens the door for AI-native applications that require strong privacy guarantees—such as confidential chat agents, personal AI assistants, financial modeling engines, and autonomous governance agents. These agents can operate independently, interact with users, and report back to smart contracts, all while ensuring that neither the agent’s code nor its data is exposed or compromised.

Ecosystem Traction and Developer Adoption

Since its mainnet rollup launch, Phala has seen rapid adoption across a wide range of verticals. Projects in AI, decentralized identity, MPC (multi-party computation), NFTs, and data analytics have integrated Phala’s infrastructure to build secure and privacy-preserving systems.

For instance, AI agent platforms have deployed autonomous services on top of Phala Cloud, ensuring that their logic and user inputs remain private. NFT-based AI experiences are using Phala to execute the core agent logic off-chain but in verifiable TEEs. Data analytics providers and confidential DeFi applications have started experimenting with secure enclave computation to protect sensitive datasets.

Over 1,000 CVMs were deployed within the first quarter of the launch. The number of worker nodes surged, and community delegator participation grew by over 20%, signaling not just developer interest but also growing community trust in the protocol.

Phala has also partnered with major players in the AI and decentralized infrastructure sectors, creating an interoperable ecosystem. These collaborations cover everything from secure key recovery using MPC-TEE hybrids to GPU cloud provisioning with privacy guarantees.

Moving from Polkadot to Ethereum: Strategic Repositioning

Phala’s evolution into an Ethereum-native rollup represents a major strategic pivot. Originally deployed as a parachain on Polkadot, Phala faced limitations in terms of developer reach, ecosystem integration, and infrastructure maturity. The discontinuation of Intel SGX support further impacted the viability of its Kusama-based Khala network.

By launching on Ethereum as the first OP‑Succinct rollup, Phala reoriented itself toward the largest and most active smart contract ecosystem. Ethereum offers a robust environment for tooling, wallet integrations, liquidity, and developer support. Phala’s full EVM equivalence ensures that Ethereum-native teams can onboard easily, without rewriting smart contracts or learning new paradigms.

This move also future-proofs Phala’s value proposition. As Ethereum transitions toward a modular, rollup-centric architecture, Phala positions itself as a critical infrastructure layer for confidential and AI-intensive compute—providing services that no other rollup currently offers in a fully integrated and verifiable form.

Multi-Proof Security: Combining TEE and ZK

Security and trustlessness are foundational to Phala’s architecture. Unlike traditional cloud systems, where users must trust providers implicitly, Phala employs a “multi-proof” system that combines hardware-based attestation with cryptographic proof verification.

@Succinct

#SuccinctLabsPROVE

#SuccinctLabs

$PROVE