Start building Web 3.0 today

Integritee is a platform for developers to build (decentralized) applications that benefit from unrivalled speed, verifiable privacy, and interoperability. At scale. Our solution combines the security and trust of Polkadot, the scalability of second-layer solutions, and the confidentiality of trusted execution environments (TEEs). Our SDK takes care of all the groundwork of trusted execution and remote attestation and let you focus on the application you are developing.
OUR PROMISE

Meeting your requirements by building on Integritee

Integritee provides powerful second-layer solutions on Polkadot that leverage TEEs. Here are the technical benefits for developers at a glance:

Unrivalled speed at scale

Unrivalled speed: Sub-second block times and up to 1 million transactions per second.

Privacy by design

Enabling confidential state transitions within TEEs to protect sensitive data.

Verifiable integrity

The integrity of all transactions is publicly auditable on our parachain, fostering user trust.

Superior interoperability

Our solutions can interface with any light-client capable blockchain or Web2 API.

Independent economic model

Sidechain/oracle operators can individually determine potential fees independently from us.

Low fees

Interactions with Integritee's parachain amount to just a few cents per transaction.

OUR OFFERING

Build blockchain-based solutions with
verifiable privacy

Integritee offers a wide range of products and services based on blockchain technology. Our list includes a software development kit (SDK) for trusted off-chain workers, second-layer sidechains and oracles, as well as a decentralized attestation service for TEEs.

Sidechain SDK – Tool for Web3 development

Empowering a new generation of blockchain-based solutions.

TOCW SDK – Tool for secure off-chain computations

Extended blockchain utility through trusted off-chain workers.

TEEracle – Trusted oracle framework

Secure gateway to external data for any Web3 application.

Attesteer – Public auditability service

Verifiable integrity for confidential computing made transparent.

coming soon
OUR TECHNOLOGY

Invoking the power

Integritee enables developers to directly invoke hardware enclaves for trusted execution using a highly scalable, second-layer blockchain solution.

Integritee trusted off-chain workers

Trusted off-chain workers execute a custom state-transition function or oracle service in a TEE. State transitions are triggered through on-chain extrinsics with encrypted payloads (indirect invocation).

Indirect Invocation

With indirect invocation, a requester calls a confidential dispatchable function (state transition) by signing a trusted call and encrypting it with the worker enclave’s shielding key. She then wraps the cyphertext into an extrinsic which she sends to the chain.

The worker forwards all new blocks to the light client within the worker enclave where the cyphertext gets decrypted and the trusted call is executed in encrypted state.

Integritee Sidechains

When using indirect invocation, all trusted calls need to pass through the chain. Thus, it is not a very scalable solution. While it would be preferable to interface with enclaves directly, this gives rise to the problem of transaction ordering consensus. This is why a second-layer solution is needed.

Develop TEE-validated sidechains

The Integritee SDK empowers you to develop TEE-validated sidechains with sub-second blocktimes. Because sidechain validators are running in TEEs, all validators trust each other, greatly reducing the complexity of the consensus protocol.

Direct Invocation

With direct invocation, a requester chooses one of the sidechain validators to send her trusted call. The next time that validator produces a block, the call will be executed. The block gets committed onto the Integritee parachain and the state diff is broadcast to the other validators, who simply apply the diff to their copy of the state. The sidechain validators produce blocks in an unpredictable order (to avoid DDoS attacks) with a target block time T and broadcast them to the other validators. Should a validator fail to broadcast a block (or the block does not reach the next validator) that validator is skipped after waiting until t = T*2^k  where k is the number of missed blocks.

Finality
Sidechain blocks are produced asynchronously to layer one at a higher block rate. Despite the integrity guarantees provided by the TEEs, these blocks are not final because forks on the sidechain can happen. Every sidechain block hash is anchored to the layer-one blockchain and gets finalized on layer one along with the block that includes its anchoring extrinsic.

DEPLOYMENT OPTIONS

Substrate runtime compatibility

Have you already developed Substrate pallets for your (para-)chain but now want to add confidentiality and scalability?

The Integritee SDK is compatible with Substrate runtime pallets. With a few lines of glue-code, you can reuse your pallets and instantiate them inside an Integritee off-chain worker or sidechain. It is even possible to trustlessly interact between on- and off-chain runtimes. Please see our deployment options below:

Unpermissioned operation

Even if we trust the TEE manufacturer’s ability and integrity, a decentralized application (dapp) should be operated by an unpermissioned set of infrastructure providers. Anyone who owns suitable TEE hardware should be able to support the dapp. Integritee allows you to establish unpermissioned operation of your off-chain workers or sidechain validators, while still ensuring integrity and confidentiality through remote attestation.

Permissioned operation

You may choose to operate all TEE hardware yourself or rent it with an SLA in a jurisdiction of your choice. It is up to you to define who may validate on your sidechain or run your off-chain workers. In any case, the Integritee parachain provides a remote attestation registry for public auditability of your services.

Tutorials

Reach out to us and get up and running!

Want to get started?

Any open questions?