Author: Frank, PANews

 

As crypto transactions continue to grow, hackers and various transaction vulnerabilities have become user risks that cannot be ignored, and data privacy and transaction security have become core issues that the industry urgently needs to address. However, traditional blockchain architectures often fail to meet these needs, leading to exposure of transaction information, privacy leaks, and other security risks. These pain points have given rise to the need for higher-level security solutions, especially the application of trusted execution environment (TEE) technology that can maintain efficient operation while protecting privacy.

In this context, the Layer2 track has become a test field for various new technologies. Through various different expansion solutions, Layer2 projects have not only improved the throughput of the network, but also explored new privacy protection methods. However, most existing Layer2 solutions have a trade-off between privacy, security, and versatility, and it is difficult to fully meet market demand.

Ethereum L2 network TEN Protocol provides a unique solution by integrating TEE technology. TEN Protocol not only achieves breakthroughs in security and privacy, but also ensures the finality and privacy protection of transactions through the innovative Proof of Block Inclusion (POBI) mechanism. This architecture enables TEN Protocol to provide efficient transaction processing capabilities while ensuring privacy, and is becoming an emerging force in the Layer2 track.

TEE - A combination of software and hardware to combat risks

In traditional computing environments, sensitive data is usually processed at the operating system or application layer, which makes this data vulnerable to various attacks, including operating system-level attacks, malware infections, and physical access attacks. Even the most stringent software security measures are difficult to completely block these threats. The leakage of user data not only leads to privacy issues, but may also cause more serious financial losses and reputation damage.

In 2014, Mt. Gox was the world's largest Bitcoin trading platform, but due to loopholes in its security system, hackers successfully stole about 850,000 Bitcoins (worth about $450 million at the time) in multiple attacks. Even today, ten years later, the aftermath of the Mt. Gox incident is still affecting the entire crypto industry.

A Trusted Execution Environment (TEE) can create an isolated area within the main processing unit to ensure that the code and data running in this protected environment will not be interfered with or attacked by external systems. TEE is a combination of hardware and software solutions that creates an independent execution environment inside the chip to protect the code and data in it from external access. Specifically, TEE provides the following core functions:

1. Data confidentiality: The data processed inside the TEE is encrypted and cannot be accessed or read by any external entity, not even the operating system itself.

2. Data integrity: TEE ensures that code and data running in a protected environment cannot be tampered with. This means that any operation performed within the TEE can be considered trusted, preventing interference from malware.

3. Authentication function: TEE provides an authentication mechanism that allows external entities to verify the authenticity of the code and data running within the TEE. This authentication function ensures that only verified code can run within the TEE, thereby preventing the execution of unauthorized applications.

Using TEE to create a trusted consensus mechanism

For a long time, the combination of blockchain and TEE has been one of the technical focuses discussed in the industry. At present, the combination of the two technologies has become a new security solution in the fields of wallets and smart contracts. However, TEE is still used in the field of blockchain infrastructure such as transaction data and verification nodes. This has also led to many problems such as MEV (miner extractable value) caused by data disclosure.

TEN Protocol regards TEE technology as an important part of the entire network. The white paper describes that the goal of L2 design is to create a fair, permissionless and decentralized network composed of nodes with valid TEEs that cannot see the transactions they are processing, while collaborating to manage the ledger stored in the form of scrolls in L1. Even in the face of a catastrophic TEE hack, the ledger should maintain its integrity.

By utilizing the hardware-based trusted execution environment (TEE) TEN Protocol can achieve data confidentiality, computational privacy and prevent maximum extractable value (MEV). At the same time, TEE is also used in many places in the top-level design to solve privacy and security issues. For example, all nodes that wish to join the network must accept the review of security contracts, and there are also TEE certification requirements, and certification reports must be provided.

It is worth mentioning that TEN Protocol adopts the Proof Of Block Inclusion (POBI) mechanism, which verifies the legitimacy of transactions through TEE, ensuring that only authenticated transactions are written into the blockchain, further enhancing the security and privacy protection of the network.

On the one hand, this design can maximize the security of nodes. On the other hand, trusted nodes with access restrictions can also help improve the efficiency of the blockchain.

The combination of blockchain and TEE breaks the MEV dilemma

MEV is a serious problem in blockchain networks, where miners or validators gain extra profits by manipulating the order of transactions. TEN Protocol eliminates this problem through TEE technology. Before transactions are packaged into blocks, TEE encrypts the order and content of transactions to prevent miners from obtaining sensitive information before transactions are executed.

In addition, TEE is also involved in the encryption and protection of transaction data. In TEN Protocol, all user transaction data is encrypted through TEE. This process ensures that transaction data is protected before entering the blockchain network. Even if the transaction records are made public on the blockchain, the sensitive information cannot be decrypted. In this way, TEN Protocol eliminates the privacy risks brought by the exposure of transaction data and provides users with higher security protection.

TEN Protocol uses TEE to protect the execution process of smart contracts. Smart contracts usually process highly sensitive data, such as user assets, identity information, etc. By executing smart contracts in TEE, TEN ensures that this data will not be accessed or tampered with by unauthorized third parties during the processing process.

Currently, TEN Protocol has sparked discussions among many users who have high security requirements due to its extensive use of TEE technology.

A user named Anthony Nixon said on Twitter: "Fighting false information is critical, especially in light of the 2024 US election campaign and the recent Manchester Airport incident. Ten protocol uses a trusted execution environment (TEE) to ensure data security for on-chain solutions to combat false information."

In addition, artificial intelligence will also become one of the execution tools of TEE in the future to some extent. TEN said that it is building the infrastructure of private artificial intelligence agents. In essence, the goal of TEN Protocol is still to focus on MEV and improve the privacy and security of the entire network, and TEE is an important technical solution.

In terms of cooperation progress, TEN Protocol has accumulated many cases in the fields of RWA, AI, Gaming, DeFi, etc. At present, TEN Protocol has attracted more than 120 partners, and the number of test network interactions has exceeded 3.4 million times, demonstrating its strong stability and scalability.

With the launch of its mainnet and the approaching of token TGE, the integration with TEE may attract attention in the industry.