Author: Jason Chaskin Source: paragraph Translation: Shan Ouba, Golden Finance
If you haven't been following the progress of Ethereum research, the Trusted Execution Environment (TEE) may be unfamiliar to you. But at the infrastructure level, TEE development has been going on for more than two years. Flashbots first proposed the concept of TEE in the article The Future of MEV is SUAVE in December 2022, with the aim of democratizing MEV access and enhancing anti-censorship capabilities. After years of research, they launched BuilderNet to put this vision into practice.
While researching TEEs for MEV, Flashbots saw their broader potential for Ethereum, resulting in Rollup-Boost, a TEE-powered sidecar that enables rollups to innovate on their VMs while maintaining compatibility with existing frameworks. Other L2 teams are also integrating TEEs. Taiko uses them as primary attestations in its bridge, and Scroll is adding TEE-based attestations to its multi-attestation system. The idea of using TEEs in a bridge attestation system didn’t come out of nowhere, either. The same month that Flashbots published his article, Justin Drake explored TEEs as a “2FA” mechanism for rollups in an ethresear.ch article. This article will cover what TEEs are, how they work, and their growing role in Ethereum infrastructure.
TEEs provide secure hardware-based computation by isolating code and data while allowing external verification of integrity. They evolved from earlier trust models that relied on operating systems and virtual machines for isolation. TEEs come in different forms: the iPhone’s secure enclave handles cryptographic tasks, Intel SGX enables secure enclaves for apps that handle sensitive data, and Intel TDX extends this model to protect entire virtual machines. While they offer stronger security guarantees than trusting a centralized operator, especially in a cloud environment, they are closed source and require trust in the manufacturer. This often creates a 1:1 trust model where a hardware compromise can compromise security, although the level of trust required depends on the implementation. TEEs are also susceptible to side-channel attacks, physical tampering, and supply chain risks, so each use case must be carefully evaluated.
![7348253 1CpYMhYhwJHJq3U22a5G2RFNodCq72TUGUxp7ITK.png](https://img.jinse.cn/7348253_watermarknone.png)
TEEs are not a perfect solution, but in the right circumstances, their benefits outweigh the risks, especially when existing systems fail by default. The push for secure hardware extends beyond crypto, with OpenAI advocating for improved TEEs and Apple working on a hardware-based private cloud. Just as Ethereum works to reduce trust assumptions, Flashbots is doing the same for TEEs. They published research on why this approach is worth exploring and how to build a trustless supply chain. If you are a hardware security expert, please contact Flashbots to contribute.
MEV exists as a result of a network design in which those who provide the service of adding new blocks (initially miners) are able to influence the order of transactions for profit. If left unchecked, this will lead to centralization, where dominant validators will gain outsized influence. To prevent this from happening, Flashbots set out to democratize MEV extraction. A key driver of MEV is that validators operating in a low-latency environment can observe pending transactions and reorder them and/or add new transactions for profit. One way to limit MEV extraction is to make transaction details private. This requires a privacy tool, but zk-SNARKs and other cryptographic techniques, while promising, are too slow, not flexible enough for real-time block construction, or not ready for production. With software solutions inadequate, Flashbots turned to TEEs.
Flashbots first built blocks using Intel’s SGX in March 2023, and later expanded to build and search in Intel’s TDX. TEEs bring privacy benefits by allowing order flow to be selectively kept private. For example, a transaction could show that a user wanted to swap USDC for ETH without revealing their identity or the size of the transaction. This prevents mezzanine trading while still allowing buyback arbitrage. TEEs enable verifiable block construction on private transactions, ensuring efficient block construction without compromising user privacy. PBS prevents validator centralization, but today, only two builders generate 92% of Ethereum blocks, reducing censorship resistance and activity. To address this, Flashbots launched BuilderNet in November 2024, with Beaverbuild, Flashbots, and Nethermind as the first participants. BuilderNet allows multiple operators to share order flow and build blocks together, freeing MEV from exclusive trading and making block construction more open and decentralized. Beaverbuild's participation is particularly noteworthy because they are currently the largest builder and have been looking for exclusive order flow trading for many years. Their decision to join BuilderNet marks a shift away from private MEV protocols and towards a more transparent and competitive market. While it may seem surprising for a dominant builder to give up its advantage, the economics of exclusive order flow are not as lucrative as they seem. Suppliers often negotiate high refund percentages, retaining 90-95% of the MEV value, while builders are left with thin margins. Additionally, the team at Beaverbuild originally started as a seeker, operating a builder primarily to maximize their own order flow. With BuilderNet’s transparent refund system, they no longer need to be vertically integrated to capture value, allowing them to revert to their seeker strengths. Beyond the economic incentives, they believe this is the right move for the long-term health of Ethereum, and they would rather contribute to a positive-sum ecosystem than compete for exclusive order flow trading.
However, as of now, Beaverbuild is still running its centralized setup in parallel with BuilderNet, with all of its order flow currently going to the former. This is not a departure from the plan, but rather a phased transition.
![7348254 OSCBip38FzropbT2KByNnMbexrJN37qycsUEsyLy.png](https://img.jinse.cn/7348254_watermarknone.png)
I asked Shea Ketsdever of Flashbots about this and she said they are working closely with Beaverbuild to benchmark performance and run tests to ensure a smooth transition, with order flow expected to move to BuilderNet in Q1 2025. This is something to watch.
TEEs achieve this by ensuring MEV is transparently redistributed and allowing untrusted builders to collaborate without giving any one party an advantage. Each operator runs an open source builder within the TEE, encrypting and processing all order flow fairly. Unlike today’s decentralized systems, BuilderNet ensures no builder has privileged access, making it trustless and verifiable.
This moves MEV capture from a private protocol to an open system where wallets, applications, and searchers can all receive fair refunds. Even searchers who typically keep their order flow private will be incentivized to use BuilderNet for transparent payouts. Currently, a single operator commits final blocks, similar to the MEV-Boost relay, but future upgrades will allow multiple operators to collaborate on building blocks, making MEV extraction more decentralized and fair.
![7348255 RCa6bBZssT1EAlzrnfwJpwn21Edro6AdDsKx78WB.png](https://img.jinse.cn/7348255_watermarknone.png)
For more information on BuilderNet, Robert has discussed it on the Uncommon Core and Infinite Jungle podcasts.
Flashbots also uses TEEs in Rollup-Boost, a sidecar system for L2 sorters that enables faster confirmations, verifiable ordering, and greater programmability. TEEs prevent sorters from manipulating transactions while allowing private memory pools and trustless execution. Because Rollup-Boost is a sidecar, rollups can keep their existing frameworks (like the OP Stack or ZK Stack) while adding new features. This solves a key problem in rollup-centric roadmaps, which is that most L2s simply fork Geth and follow L1 upgrades instead of driving real innovation. Rollup-Boost supports experimentation without requiring rollups to maintain separate clients.
Uniswap’s upcoming L2 Unichain will be the first to use Rollup-Boost, with Flashblocks and verifiable priority sorting. Flashblocks enables 250ms confirmation times, native recovery protection, and higher gas throughput, while verifiable priority sorting allows applications to internalize their MEVs. The sidecar processes transactions using extensions and then returns the finalized blocks to the sorter for publication on Ethereum L1. Future extensions include encrypted memory pools, TEE validity proofs, and TEE co-processing.
For more information on Rollup-Boost, Robert also discusses it in another episode of Uncommon Core and Infinite Jungle.
TEEs are being integrated into the L2 bridge proof system to complement ZK proofs, which, while providing strong security, are complex and prone to errors. Relying on a single prover increases the risk of catastrophic failure if something goes wrong. To mitigate this, the team is exploring adding TEE-based proofs as an additional layer of verification to reduce the likelihood that invalid states are finalized.
TEEs and ZK proofs operate independently, ensuring redundancy. If one system encounters a bug or security vulnerability, the other can provide a fallback to prevent invalid state transitions from being finalized. In this case, the safety committee can intervene before the problem escalates.
Scroll has worked with Automata to develop an open-source SGX-based TEE prover that has been used to validate testnet blocks. Next steps for Scroll include integrating a dual-attestation system, implementing a dispute resolution mechanism, and forming a TEE prover committee. As part of this process, Scroll is exploring ways to further decentralize TEE attestation, similar to Ethereum’s distributed validator technology, ensuring that no single hardware manufacturer is the central point of trust.
![7348256 X2nGJ5jAFcssnReik9CkRqBJQbsjOQd8MjgHJvT2.png](https://img.jinse.cn/7348256_watermarknone.png)
Taiko uses a hierarchical attestation system. Initially, TEEs provide fast verification by running a lightweight execution client that verifies state transitions and signs the results using ECDSA for on-chain verification. During the cooldown period, ZK proofs can challenge TEE proofs. To ensure correctness, the prover must stake a security deposit, which will be forfeited if their proof is invalid. While a centralized security fallback exists in the early stages, Taiko plans to phase it out and fully transition to ZK-based verification.
While the zkEVM is still being refined, TEE proofs enable this multi-proof system by providing an additional layer of security. They provide a fast, cost-effective way to verify state transitions without relying entirely on ZK proofs, ensuring that the system remains secure and live even if the ZK prover fails.
TEEs are quickly becoming an essential component of Ethereum infrastructure, solving security, privacy, and decentralization challenges in MEV, rollups, and bridges. As these systems mature, they can redefine Ethereum’s trust model while bridging gaps until cryptographic solutions fully scale.