元宇宙非小号金色财经交流群社区官网

门罗币钱包地址|TEE简介

浏览:93|时间:2023-08-13 04:28:14
Trusted Execution Environment (TEE), also known as "可信执行环境" in Chinese, is a relatively new concept in privacy computing (similar to the TrustZone concept introduced by ARM in 2006). However, it gained significant attention in recent years due to the widespread use of Intel SGX technology. While TEE may seem like just a part of privacy computing, its highly secure code execution space makes it effective in addressing issues such as code leakage in smart contract execution in the blockchain field. As a result, many blockchain projects have started exploring and researching the practical applications of TEE. Due to the relatively new nature of this technology, there are few simple introductions available in Chinese on the internet. Here, we will briefly understand what TEE is and the representative technology Intel SGX in TEE application.

01 - What is TEE?

TEE, the Trusted Execution Environment, is a "region" that is separated at the chip level. This region may not physically occupy a space on the chip, but it occupies a certain execution space logically. This space, known as Enclave in Intel SGX and SecureWorld in ARM TrustZone, is responsible for providing a more secure place for code execution and data storage to ensure confidentiality and integrity.

Without TEE, when a chip executes code, the code is either stored in the chip's internal cache or in external "memory" or hard drive. However, whether it is in cache or memory, all code and execution processes can be read by other programs, which means code execution lacks privacy. This is particularly fatal for applications that require hidden code and code flow. TEE provides an independent region for code execution at the chip level that cannot be accessed by other programs from both the software and hardware perspectives. This ensures the confidentiality and security of the code executed in this region.

TEE, as an independent code execution area unaffected by external influences, can place sensitive information, such as payment passwords, into TEE and perform password verification through TEE-provided interfaces. As long as the data inside TEE is not overwritten and the chip containing TEE is not lost, TEE can continuously provide password verification, while the password is almost inaccessible to external programs. On the other hand, TEE also periodically provides data integrity proofs through API interfaces to ensure that the external environment can know if the stored values inside TEE have changed.

If we want to illustrate this, TEE would be like an "embassy". Let's take the example of the Chinese Embassy located in the United States. As an extraterritorial area, the United States can see everything that the Chinese Embassy does, including the destruction of documents, but it cannot obtain detailed information on the destruction of documents and has no right to interfere with any actions of the embassy.

02 - Intel SGX

Intel SGX (Intel Software Guard Extensions) is an implementation of TEE provided by Intel and has become one of the most commonly used TEE solutions due to Intel's dominant position in the market over the past decade. In SGX, the TEE environment used for code execution is called Enclave, and data in Enclave can ensure its confidentiality and integrity. Intel also provides a method to verify whether a result is derived from SGX to prevent malicious entities from disguising as SGX to steal information. Finally, the SGX solution offers a broader security boundary where memory data, including BIOS, cannot access encrypted data in SGX.

Apart from Intel SGX, almost all mainstream chip companies provide TEE solutions. The TrustZone solution is offered by ARM, and the PSP solution is provided by AMD. TEE technology is also widely adopted in mobile chipsets such as MediaTek and Qualcomm.

03 - Can WisdomChain Use TEE?

The answer is yes.

TEE technology, as a privacy technology, is also applicable in the blockchain field, which ensures privacy through cryptography. In WisdomChain, although hybrid consensus has been implemented to achieve higher transaction processing efficiency, as a decentralized network, the efficiency of the network actually decreases as the number of block-producing nodes increases (due to the extended time for network-wide state synchronization), which is the classic CAP theorem. However, using TEE technology, a part of transaction execution can be injected into TEE space as encrypted code, enabling the network to omit the verification of TEE execution steps and even, in the most optimistic scenario, omit the verification of the result. This can compensate for the efficiency decline issue caused by the increasing number of block-producing nodes in the network.

Furthermore, as TEE can execute smart contracts confidentially, introducing TEE into WisdomChain can also provide privacy computation capabilities. Not only can token transactions achieve privacy, bu

地址 币钱包 钱包 门罗币

  • 门罗币是主流币吗?一个门罗币等于多少人民币

    门罗币是主流币吗?一个门罗币等于多少人民币

    2022-03-10 17:29:12

    门罗币(Monero,编号XMR)是一个建立于2014年4月开源系统加密货币,它侧重于个人隐私、制衡和扩展性。与自BTC衍化的很多加密货币不一样,Monero根据CryptoNote协议书,并在区块链技术模糊层面有明显的...

  • 什么是门罗币?一文带你了解“暗网之王”门罗币

    什么是门罗币?一文带你了解“暗网之王”门罗币

    2023-01-21 01:36:32

    当前,加密货币市面上出现了很多新数字货币种类,而门罗币也是其中佼佼者。那么,什么是门罗币?门罗币有哪些特性?门罗币合法么?投资者又该如何购买交易门罗币?这篇文章就带大家了解“暗网之王” – 门罗币。我会在交流群做更仔细的...

  • 门罗币创始人被警方抓捕:或将面临20年监禁

    门罗币创始人被警方抓捕:或将面临20年监禁

    2021-08-16 14:56:11

    英国政府拘捕了知名的门罗币创办人RiccardoSpagni,据悉他逃到所在国是为了更好地躲避中国的诈骗控告,这很有可能会使他坐牢20年。 门罗币创办人被抓:或将遭遇20年囚禁 斯帕尼(Sp...

  • 十字路口的门罗币XMR会先到200美元还是140美元?

    十字路口的门罗币XMR会先到200美元还是140美元?

    2022-11-05 13:48:14

    ​自 9 月中旬以来,门罗币一直在区间内交易XMR 有望突破,但回调也可能实现自 9 月以来,门罗币的交易价格在 152 美元至 136 美元之间。技术指标显示良好的买盘压力和可能向上突破。最近的一篇文章强调了最近几周门...

本站分享的区块链、Web3.0元宇宙、NFT、数字藏品最新消息等相关数藏知识快讯NFR资讯新闻,与金色财经非小号巴比特星球前线Btc中国官网无关,本站资讯观点不作为投资依据,市场有风险,投资需谨慎!不提供社区论坛BBS微博微信交流群等相关币圈信息发布!
本站内容来源于互联网,如存在侵权及违规内容投诉邮箱( zztaobao@vip.qq.com )