Computational Layer
The Game Terminal Computation Layer is built on a robust architecture powered by Trusted Execution Environments (TEEs), such as Intel SGX, to ensure that all data processing occurs within privacy-enhancing environments. This layer combines remote attestation, identity verification, session key exchange, and end-to-end encryption to guarantee that users' data is processed securely and privately.
Once a user submits their data, a TEE Node processes it within the secure enclave, generating a TEE Attestation to confirm the integrity and confidentiality of the execution. This attestation is then verified by the Verification Layer, which ensures that all data posted on-chain has been computed in a trusted and secure environment.
TEE Node Cluster & Decentralized Processing
Game Terminal operates a decentralized cluster of TEE Nodes, each optimized for specific tasks within the platform. These nodes stake native tokens to participate, earning rewards based on their contributions, with penalties for dishonest behavior or misconduct. During task processing, a single TEE node is randomly selected to handle the computation, ensuring data security and accountability through cryptographic measures such as nonces and timestamps to prevent replay attacks.
The results of these computations are posted on-chain, accompanied by TEE Attestation, ensuring that the processing occurred within a secure and trusted environment. This setup preserves the integrity of the on-chain interactions while maintaining data privacy for users.
AI Model Training in a Secure Environment
The Computation Layer natively supports the training and execution of AI models within the Trusted Execution Environment. This feature is critical for AI-based applications that require access to high-quality data while maintaining privacy. The TEE Nodes ensure that both the user data and AI model parameters remain confidential throughout the training process, preserving the integrity of the AI model and preventing unauthorized access or data leakage.
Trusted Execution Environments (TEE)
The Trusted Execution Environments (TEEs) within Game Terminal offer secure attestations, allowing users and third parties to verify that all data processing occurs within legitimate enclaves. Game Terminal utilizes Intel SGX to generate blockchain-verifiable ECDSA signatures, which are authenticated directly against Intelβs Root Certificate Authority (CA).
The platform continuously updates its Trusted Computing Base (TCB) to address potential vulnerabilities such as Aepic and MMIO. By incorporating advanced Oblivious RAM (ORAM) strategies, Game Terminal further strengthens its defenses, ensuring only trusted hardware with established integrity can participate in the network. All participating nodes must adhere to stringent protocols such as Direct Anonymous Attestation (DAA) for additional security guarantees.
Zero-Knowledge Proof
Game Terminal integrates Zero-Knowledge Proofs to ensure privacy-preserving verification of user data. The zk-Proof mechanism enables non-interactive proof verification, allowing data to be verified with minimal exposure of sensitive information. This ensures that both on-chain and off-chain data can be validated securely, without requiring interaction between the prover and verifier, thus maintaining user privacy.
By employing zk-Proofs, Game Terminal ensures that data submitted for computation can be verified without revealing its contents. Additionally, the platform supports both ZK-proof and non-ZK-proof data inputs, giving developers flexibility in how they manage data privacy within their applications. All non-ZK-proof data is still securely processed within the TEE Nodes, ensuring that privacy is maintained across the entire end-to-end data flow.
Last updated