As a provider of a (decentralized) application or service, you may want to keep certain information confidential and protect the security and privacy of user data by leveraging trusted execution environments (TEEs) — secure and isolated environments that prevent unauthorized access or modification of applications and data while they are in use.
But how can your users be sure that you really are processing their data in a genuine TEE according to pre-agreed criteria? The Integritee Attesteer service enables you to prove that you are protecting the integrity of user data by utilizing genuine TEE hardware and uncompromised code.
The integrity of the data and processes running within TEEs is verified and registered on our public network, fostering transparency and user trust.
Automates attestation at the frequency of your choice and seamlessly integrates with your existing processes.
Attesteer can be used with any Intel SGX hardware. Support for ARM TrustZone, Keystone and other TEE hardware will be added in future updates.
Fees for Integritee’s remote attestation service are charged in TEER, our native cryptocurrency token, and are kept at a stable, competitive USD price, ensuring predictable costs.
Still have some questions? Want to find out how to use Attesteer to provide verifiable privacy and integrity for your TEEs and data processes?
In contrast to data at rest and data in transit, data in use is vulnerable because it needs to be decrypted during processing. TEEs protect applications and data in use by performing computations in a secure and isolated hardware environment. At Integritee, we currently use Intel Software Guard Extensions (SGX) technology.
A crucial aspect of deploying software within a TEE is to verify the integrity and genuineness of the TEE hardware and the binary it is executing. This process is called remote attestation. Clients using Intel SGX can register with Intel and use its remote attestation service. It ensures that the software running within a TEE:
is inside an authenticated and genuine TEE hardware device.
is on a fully updated system at the latest security level.
has not been tampered
with and is unmodified.
Integritee Attesteer performs remote attestation on behalf of TEE users, removing the need to register with Intel. It delivers the proof of integrity provided by Intel and publishes the result of the remote attestation service on our public blockchain. This greatly broadens access, enabling any user to verify that the data service they are using is operating on a genuine TEE using unaltered code.
Want to publicly verify the integrity of your TEEs and data processes?
Any business that needs to process potentially sensitive data on behalf of clients or third parties can use Integritee Attesteer to prove that user data is being processed in a private and secure hardware environment. For instance, banking and insurance companies or KYC service providers could use Attesteer to build trust in their products and enable customers to verify that their sensitive data remains confidential and is only used in pre-agreed ways.
Alternatively, an industry association could collaborate to share business data, but only analyse it in pre-agreed ways to obtain industry-wide insights without allowing access to competitor data. By using Attesteer, all participants could verify that their data is being processed according to the agreement.
Want to discuss how to use Attesteer for your specific use case?
Trust is good, but verification is better. Give your users and collaborators the peace of mind in knowing that you have taken extensive measures to protect the privacy and security of their data. Add the Integritee Attesteer service to your confidential processes today.
Try it yourself and run our Attesteer demo.
Get to know more about the functionality of Integritee Attesteer.
View the source code that powers the Integritee Network’s blockchain.
The only thing we need to tell you in advance is that you need to agree to our terms and conditions to sign up!