Skip to main content

Switchboard

Welcome to the Switchboard Documentation. You'll find comprehensive product guides, various examples and API references to help you build inspiring projects with Switchboard's products.

Introduction​

In the traditional context of a switchboard, it is widely used in telecommunication infrastructures to manually establish connections to facilitate information flow between parties. Similarly, Switchboard, the oracle protocol, employs a decentralized quorum of oracles to shuffle data on a blockchain, empowering smart contract developers to build upon and utilize. The latest iteration, Switchboard V3 is the next-gen oracle, introducing a new paradigm of how and what oracle infrastructures can provide to blockchain developers.

What is Switchboard V3?​

Traditional oracles are limited to quantitative value reporting. Switchboard goes beyond, providing a general purpose compute layer for you to build serverless functions and delegate the off-chain compute and verification to our network of oracles.

Traditional OraclesSwitchboard
Whitelisted nodes or economic stakingTEE nodes and economic staking
Limited to only quantitative value reportingAbility to execute off-chain computes verifiably and submit transactions on-chain
Opaque source of informationTransparent function source code and logs readily available
Single method of data propagationMultiple methods such as push (cron schedule) and callback based
Huge upfront cost to list new price feedsPay as you go and permissionless creation of new functions

Read the Oracle Problem page for more information. Read the Data Models page for more information.

How does Switchboard V3 work?​

Switchboard provides verifiable computation with the use of Trusted Execution Environments (TEEs). A TEE is a secure area within a device's hardware or software that isolates sensitive data and code from the rest of the system. Intel Software Guard Extensions (SGX) is a hardware-based technology that provides TEE capabilities. Switchboard leverages SGX to run a user's custom code within its own SGX runtime and provides the attestation service to verify on-chain that the quote generated from the executed code matches the expected measurement set by the user on-chain with their MRENCLAVE value.

Read the What are TEEs? page for more information.

Use cases of Functions​

Switchboard Functions is limitless and the mother of all of the following products

  • Push based Data Feeds
  • On-demand / Callback based Data Feeds
  • Randomness
  • Automation
  • Secrets

Read the Switchboard Function page for more information.