What is a TEE Prover? Exploring Its Role in Enhancing Blockchain Security
Blockchain technology is constantly evolving and seeking ways to improve security and efficiency. A new solution is the TEE prover, which can be implemented into a multi-prover system. This article will help you understand the complex concepts of TEE provers, explaining their role, functionalities, and the advantages they bring to the blockchain ecosystem.
What Is A Prover?
Before diving into TEE Provers, understanding the concept of a "prover" within a blockchain context is crucial. The name comes from the concept of zk proofs. In a nutshell, a prover is a software component responsible for generating cryptographic proofs.
These proofs verify the validity of transactions within a blockchain network without revealing the actual transaction details, thereby upholding privacy. Relying on a single prover creates a potential single point of failure and vulnerability to bugs.
What Is A TEE Prover?
TEE is an acronym for Trusted Execution Environment. A TEE is an area in a processor which is isolated from the main processor. This is done as a precautionary measure to store and execute confidential data, information, and code away from the main processor where potential vulnerabilities might exist. It provides a safe place to leverage a multi-prover system and generate proofs of the data. This isolation ensures the integrity and confidentiality of computations performed within the TEE.
How TEE Provers Work
TEE Provers operate within a multi-prover system, typically interacting with other provers for robust verification. Here's a simplified breakdown of their workflow:
Task Submission: In a rollup scenario, the protocol submits batched transactions requiring proof generation to the TEE Prover.
Execution and Attestation: The TEE Prover executes the verification tasks within the secure enclave. Upon completion, an attestation report is generated, cryptographically proving the integrity and correctness of the execution.
Onchain Verification: The attestation report is submitted to the blockchain for verification. Smart contracts act as verifiers, utilizing the report to confirm the TEE Prover's trustworthiness and the validity of the proofs.
TEE Explained: What Is TEE Security?
L2 solutions like zk and optimistic rollups play a crucial role in solving the scalability problem of Ethereum. However, zk-proofs currently consist of long codes and can be susceptible to bugs. That’s why it is important to validate transactions through a multi-prover system. In this regard, TEEs can offer incomparable benefits and enhanced security. This includes:
Hardware Isolation: Code and data processing occurs within a secure enclave, shielded from the main operating system and potential malware.
Remote Attestation: This allows external verification of the TEE's properties and integrity, establishing trust in the computations performed within.
Advantages of Using TEE Provers
By leveraging TEEs, TEE Provers offer several advantages over traditional provers:
Prover Diversity: Multi-prover systems, which utilize TEE Provers alongside traditional provers, offer greater resilience and decentralization. Distributing trust across different prover types mitigates the risk of systemic vulnerabilities.
Enhanced Security: TEE isolation significantly reduces the attack surface, making it harder for malicious actors to exploit vulnerabilities in the prover.
Improved Efficiency: Certain computations within the TEE can be faster than traditional verification methods, potentially improving overall blockchain performance.
Design of TEE Provers in Multi-Prover Systems
Automata Network has developed TEE Provers in collaboration with Scroll and Linea. Their TEE Prover design comprises two key components:
SGX Prover: This off-chain component operates within the secure enclave. It verifies the state transition of the blockchain after block execution and submits a Proof of Execution (PoE) to the SGX Verifier.
SGX Verifier: This is an on-chain smart contract responsible for verifying the correctness of the state transition proposed by the SGX Prover. Additionally, it verifies the attestation report from the SGX enclave to ensure prover integrity.

Onchain Verification with Intel SGX
A critical aspect of TEE Provers is the onchain verification of their workloads. Automata's implementation leverages Intel SGX, a hardware-based TEE technology. Intel SGX allows for remote attestation, enabling programmatic verification of the enclave's properties and integrity on the blockchain. This transparency establishes trust in the TEE Prover and the computations it performs.
Advancing TEE Provers
Automata Network plays a significant role in advancing TEE Prover technology. Their contributions include:
Open-source Implementation: The code for the SGX Prover and Verifier is publicly available, promoting collaboration and innovation within the blockchain community.
Multi-Prover AVS on EigenLayer: Automata proposes a decentralized system that utilizes TEE Provers alongside other verification methods, enhancing security and resilience.
Onchain Verification of Intel SGX: Automata has successfully developed a Solidity version of DCAP attestation, enabling onchain verification of attestation reports by the SGX Prover.
The Future of TEE Provers in Blockchain
TEE Provers represent a promising advancement in blockchain security and scalability. The standardization of TEE Prover interfaces and protocols can facilitate wider integration across blockchain infrastructure.
Read more about Automata and its native solution for TEE Provers in our documentation here.
What is a TEE Prover? Exploring Its Role in Enhancing Blockchain Security
Blockchain technology is constantly evolving and seeking ways to improve security and efficiency. A new solution is the TEE prover, which can be implemented into a multi-prover system. This article will help you understand the complex concepts of TEE provers, explaining their role, functionalities, and the advantages they bring to the blockchain ecosystem.
What Is A Prover?
Before diving into TEE Provers, understanding the concept of a "prover" within a blockchain context is crucial. The name comes from the concept of zk proofs. In a nutshell, a prover is a software component responsible for generating cryptographic proofs.
These proofs verify the validity of transactions within a blockchain network without revealing the actual transaction details, thereby upholding privacy. Relying on a single prover creates a potential single point of failure and vulnerability to bugs.
What Is A TEE Prover?
TEE is an acronym for Trusted Execution Environment. A TEE is an area in a processor which is isolated from the main processor. This is done as a precautionary measure to store and execute confidential data, information, and code away from the main processor where potential vulnerabilities might exist. It provides a safe place to leverage a multi-prover system and generate proofs of the data. This isolation ensures the integrity and confidentiality of computations performed within the TEE.
How TEE Provers Work
TEE Provers operate within a multi-prover system, typically interacting with other provers for robust verification. Here's a simplified breakdown of their workflow:
Task Submission: In a rollup scenario, the protocol submits batched transactions requiring proof generation to the TEE Prover.
Execution and Attestation: The TEE Prover executes the verification tasks within the secure enclave. Upon completion, an attestation report is generated, cryptographically proving the integrity and correctness of the execution.
Onchain Verification: The attestation report is submitted to the blockchain for verification. Smart contracts act as verifiers, utilizing the report to confirm the TEE Prover's trustworthiness and the validity of the proofs.
TEE Explained: What Is TEE Security?
L2 solutions like zk and optimistic rollups play a crucial role in solving the scalability problem of Ethereum. However, zk-proofs currently consist of long codes and can be susceptible to bugs. That’s why it is important to validate transactions through a multi-prover system. In this regard, TEEs can offer incomparable benefits and enhanced security. This includes:
Hardware Isolation: Code and data processing occurs within a secure enclave, shielded from the main operating system and potential malware.
Remote Attestation: This allows external verification of the TEE's properties and integrity, establishing trust in the computations performed within.
Advantages of Using TEE Provers
By leveraging TEEs, TEE Provers offer several advantages over traditional provers:
Prover Diversity: Multi-prover systems, which utilize TEE Provers alongside traditional provers, offer greater resilience and decentralization. Distributing trust across different prover types mitigates the risk of systemic vulnerabilities.
Enhanced Security: TEE isolation significantly reduces the attack surface, making it harder for malicious actors to exploit vulnerabilities in the prover.
Improved Efficiency: Certain computations within the TEE can be faster than traditional verification methods, potentially improving overall blockchain performance.
Design of TEE Provers in Multi-Prover Systems
Automata Network has developed TEE Provers in collaboration with Scroll and Linea. Their TEE Prover design comprises two key components:
SGX Prover: This off-chain component operates within the secure enclave. It verifies the state transition of the blockchain after block execution and submits a Proof of Execution (PoE) to the SGX Verifier.
SGX Verifier: This is an on-chain smart contract responsible for verifying the correctness of the state transition proposed by the SGX Prover. Additionally, it verifies the attestation report from the SGX enclave to ensure prover integrity.

Onchain Verification with Intel SGX
A critical aspect of TEE Provers is the onchain verification of their workloads. Automata's implementation leverages Intel SGX, a hardware-based TEE technology. Intel SGX allows for remote attestation, enabling programmatic verification of the enclave's properties and integrity on the blockchain. This transparency establishes trust in the TEE Prover and the computations it performs.
Advancing TEE Provers
Automata Network plays a significant role in advancing TEE Prover technology. Their contributions include:
Open-source Implementation: The code for the SGX Prover and Verifier is publicly available, promoting collaboration and innovation within the blockchain community.
Multi-Prover AVS on EigenLayer: Automata proposes a decentralized system that utilizes TEE Provers alongside other verification methods, enhancing security and resilience.
Onchain Verification of Intel SGX: Automata has successfully developed a Solidity version of DCAP attestation, enabling onchain verification of attestation reports by the SGX Prover.
The Future of TEE Provers in Blockchain
TEE Provers represent a promising advancement in blockchain security and scalability. The standardization of TEE Prover interfaces and protocols can facilitate wider integration across blockchain infrastructure.
Read more about Automata and its native solution for TEE Provers in our documentation here.
What is a TEE Prover? Exploring Its Role in Enhancing Blockchain Security
Blockchain technology is constantly evolving and seeking ways to improve security and efficiency. A new solution is the TEE prover, which can be implemented into a multi-prover system. This article will help you understand the complex concepts of TEE provers, explaining their role, functionalities, and the advantages they bring to the blockchain ecosystem.
What Is A Prover?
Before diving into TEE Provers, understanding the concept of a "prover" within a blockchain context is crucial. The name comes from the concept of zk proofs. In a nutshell, a prover is a software component responsible for generating cryptographic proofs.
These proofs verify the validity of transactions within a blockchain network without revealing the actual transaction details, thereby upholding privacy. Relying on a single prover creates a potential single point of failure and vulnerability to bugs.
What Is A TEE Prover?
TEE is an acronym for Trusted Execution Environment. A TEE is an area in a processor which is isolated from the main processor. This is done as a precautionary measure to store and execute confidential data, information, and code away from the main processor where potential vulnerabilities might exist. It provides a safe place to leverage a multi-prover system and generate proofs of the data. This isolation ensures the integrity and confidentiality of computations performed within the TEE.
How TEE Provers Work
TEE Provers operate within a multi-prover system, typically interacting with other provers for robust verification. Here's a simplified breakdown of their workflow:
Task Submission: In a rollup scenario, the protocol submits batched transactions requiring proof generation to the TEE Prover.
Execution and Attestation: The TEE Prover executes the verification tasks within the secure enclave. Upon completion, an attestation report is generated, cryptographically proving the integrity and correctness of the execution.
Onchain Verification: The attestation report is submitted to the blockchain for verification. Smart contracts act as verifiers, utilizing the report to confirm the TEE Prover's trustworthiness and the validity of the proofs.
TEE Explained: What Is TEE Security?
L2 solutions like zk and optimistic rollups play a crucial role in solving the scalability problem of Ethereum. However, zk-proofs currently consist of long codes and can be susceptible to bugs. That’s why it is important to validate transactions through a multi-prover system. In this regard, TEEs can offer incomparable benefits and enhanced security. This includes:
Hardware Isolation: Code and data processing occurs within a secure enclave, shielded from the main operating system and potential malware.
Remote Attestation: This allows external verification of the TEE's properties and integrity, establishing trust in the computations performed within.
Advantages of Using TEE Provers
By leveraging TEEs, TEE Provers offer several advantages over traditional provers:
Prover Diversity: Multi-prover systems, which utilize TEE Provers alongside traditional provers, offer greater resilience and decentralization. Distributing trust across different prover types mitigates the risk of systemic vulnerabilities.
Enhanced Security: TEE isolation significantly reduces the attack surface, making it harder for malicious actors to exploit vulnerabilities in the prover.
Improved Efficiency: Certain computations within the TEE can be faster than traditional verification methods, potentially improving overall blockchain performance.
Design of TEE Provers in Multi-Prover Systems
Automata Network has developed TEE Provers in collaboration with Scroll and Linea. Their TEE Prover design comprises two key components:
SGX Prover: This off-chain component operates within the secure enclave. It verifies the state transition of the blockchain after block execution and submits a Proof of Execution (PoE) to the SGX Verifier.
SGX Verifier: This is an on-chain smart contract responsible for verifying the correctness of the state transition proposed by the SGX Prover. Additionally, it verifies the attestation report from the SGX enclave to ensure prover integrity.

Onchain Verification with Intel SGX
A critical aspect of TEE Provers is the onchain verification of their workloads. Automata's implementation leverages Intel SGX, a hardware-based TEE technology. Intel SGX allows for remote attestation, enabling programmatic verification of the enclave's properties and integrity on the blockchain. This transparency establishes trust in the TEE Prover and the computations it performs.
Advancing TEE Provers
Automata Network plays a significant role in advancing TEE Prover technology. Their contributions include:
Open-source Implementation: The code for the SGX Prover and Verifier is publicly available, promoting collaboration and innovation within the blockchain community.
Multi-Prover AVS on EigenLayer: Automata proposes a decentralized system that utilizes TEE Provers alongside other verification methods, enhancing security and resilience.
Onchain Verification of Intel SGX: Automata has successfully developed a Solidity version of DCAP attestation, enabling onchain verification of attestation reports by the SGX Prover.
The Future of TEE Provers in Blockchain
TEE Provers represent a promising advancement in blockchain security and scalability. The standardization of TEE Prover interfaces and protocols can facilitate wider integration across blockchain infrastructure.
Read more about Automata and its native solution for TEE Provers in our documentation here.
Connect
Newsletter
The best of Automata content, news and announcements
· © 2025 Automata Network
Connect
Newsletter
The best of Automata content, news and announcements
· © 2025 Automata Network
Connect
Newsletter
The best of Automata content, news and announcements
· © 2025 Automata Network