Exchanges Hero
EXCHANGES EXCHANGES

Fully Encrypted DEXs secured by Oyster

ADVANTAGES ADVANTAGES

Features

Secure

Cryptographically protected against insider market misbehavior

Trustless

Runs inside Oyster (TEE) providing secrecy of inputs

Decentralized

Executed by a decentralized network of operators

Trusted Partners

USE CASES USE CASES

Potential Use cases

Prediction Models

DEXs

Improve reliability guarantees utilization and probability of timely proof idle time of generation through greater redundancy and strict penalties for failures

Self governing DAOs

Perps Trading

Improve reliability guarantees utilization and probability of timely proof idle time of generation through greater redundancy and strict penalties for failures

Autonomous worlds

Spot Trading

Improve reliability guarantees utilization and probability of timely proof idle time of generation through greater redundancy and strict penalties for failures.

Prediction Models

Options or Futures

Improve reliability guarantees utilization and probability of timely proof idle time of generation through greater redundancy and strict penalties for failures

USE CASES HOW TO CONNECT

Deploy your exchange

Configure enclave image
STEP 1

Configure enclave image

Using your executable assets

C
STEP 2

Build the enclave image

Create an enclave image. This is to ensure no one tampers with your code

STEP 3

Upload the enclave image

Enclave image should be accessible on a public URL

STEP 4

Deploy the enclave image

Use oyster marketplace to choose your operator

View our documentation

Can't find the answer you're looking for? We have a database of useful documents and resources dedicated to help you

FAQ FAQ

Questions?

We have answers

A trusted execution environment (TEE) is a secure area of a main processor. It helps code and data loaded inside it to be isolated from other processes usually at a hardware level in order to provide confidentiality and integrity. Data integrity prevents unauthorized entities from outside the TEE from altering data, while code integrity prevents code in the TEE from being replaced or modified by unauthorized entities, which may also be the computer owner itself.

Oyster is a sub-network of Marlin that specializes in offering TEE-based coprocessors. It is fast, cheap and secure. It allows instances to be rented individually for any stretch of time or for tasks to be delegated amongst a pool of nodes in a serverless way without individually renting instances and paying only for the duration of the task's execution. Nodes can be rented and tasks delegated using both smart contract calls and web 2 APIs. A set of auditors routinely query Oyster nodes to ensure uptime guarantees.

Oyster is very flexible and versatile. Developers can port existing web 2 applications on Oyster, write code in the programming language of their choice and use popular libraries and frameworks. Additional benefits include:


1. Secure: Hardware isolation ensures that programs run correctly as intended without exposing their contents and prohibiting interference from the host machine or its owner.


2. Fast: Oyster nodes are essentially like usual servers. There’s no redundancy in computation, complex protocol logic or cryptography. Thus, apart from a little TEE overhead for encrypted memory access, Oyster nodes are very performant and provide an experience similar to running programs on a normal machine.


3. Cheap: TEEs can be considered commoditized. While a little more expensive than vanilla servers, they are very cheap compared to blockchains, MPC, FHE or ZK proofs. Consequently, TEEs are a very affordable mode to carry out computations verifiably.

Oyster is a permissionless network. As such, programmers can contribute to its codebase, developers can build trustless web 3 applications by deploying their backends on Oyster nodes and infrastructure providers can run TEE-enabled Oyster nodes.

Features Trusted Execution Environments (TEEs) Zero-Knowledge Proofs (zk)
Main Purpose Secure execution of code in an isolated environment Prove knowledge without revealing it
Scalability Generally good, limited by hardware Limited by computational overhead
Performance Faster as it leverages direct hardware support Generally slower due to the cryptographic operations required
Support for Complex Computations Better suited for complex computations, given adequate TEE capabilities Limited, best suited for simpler proofs
Development Complexity Medium, as it often involves utilizing existing hardware features High, requires expertise in cryptography
Integrity Verification Verified by hardware and software measures internal to the TEE Can be verified publicly without revealing underlying data
Trust Model Hardware-based trust; relies on the manufacturer and design of the TEE Cryptographic trust; no need for trusted hardware
Overhead Low to medium, depending on the implementation High, due to complex calculations
Portability Dependent on specific hardware and therefore less portable Can be implemented in software across different platforms
Data Privacy Yes, data is protected within the TEE Yes, no data is revealed
Regulatory Acceptance Subject to hardware security review and potential backdoor concerns Subject to cryptographic review
Attestation Capability Hardware and software attestation mechanisms provide trust assurance Mathematical proof provides attestation of correctness
Finality Instant execution within the TEE Instant verification once proof is computed
Maturity Well-established with industry standards Relatively new, rapidly evolving