According to PANews, there has been extensive discussion recently about the differences between Zero-Knowledge (ZK) and Trusted Execution Environment (TEE) technologies. This conversation has been sparked by Unichain's claim that its millisecond-level sub-blocks are built on TEE, and Flare Networks' integration of Google Cloud for verifiable off-chain computation using TEE. Here are some insights on this topic:
TEE, or Trusted Execution Environment, is a hardware-level security technology that creates an independent, secure, and isolated enclave environment within the processor. This environment is completely isolated from the main operating system, allowing for the secure storage and protection of sensitive data with strict access control mechanisms. Developers can execute specific programs within the TEE, ensuring security while maximizing hardware efficiency and performance. Various TEE implementations, such as Intel SGX and ARM TrustZone, are widely used in mobile internet and IoT applications, with blockchain applications currently being explored.
Unichain's TEE-based environment allows transactions to be pre-executed and verified before being officially packaged into blocks. This breaks the traditional limitation of transactions waiting in the Mempool to be packaged and provides a relatively secure and tamper-proof environment. Flare Networks also leverages the TEE environment to enhance its oracle data blockchain. By expanding the data range to include sports results, social media data, and election rankings, which require extensive off-chain computation, Flare can deliver verifiable results to the on-chain environment. Using Google Cloud's TEE environment, Flare performs intensive computations off-chain and only feeds trusted results on-chain, reducing the cost of large data sources accumulating on-chain.
Comparing the two, it is evident that TEE relies on hardware manufacturers like AMD and Intel, combined with traditional upstream service providers like Google Cloud, to provide trustworthiness through pre-processing of raw data before applying the results on-chain. This contrasts with ZK, which relies on mathematical principles and cryptographic algorithms without any hardware dependency. The key difference is that TEE requires a third-party trust entity. To address this issue, a verifiable proof network can significantly enhance the transparency and credibility of TEE systems. Unichain's introduction of a decentralized verification network and Flare's distributed node governance architecture both serve as such verification networks.
Although Unichain has not yet disclosed the details of its verification network's implementation and governance, the critical points will be how to utilize the remote attestation feature of the TEE enclave environment and how to generate proofs and interact with the on-chain environment while ensuring hardware security and confidentiality.