The Era of MEV is Over. Introducing BITE Protocol

/

May 20, 2025

How BITE Uses Intel SGX Trusted Execution Environment to Bring Privacy to Blockchains

Stan Kladko

Let’s imagine you want to build a decentralized poker game on Ethereum. There’s just one problem: everything on a blockchain is public. Every card you draw, every bid you make — it’s all visible to everyone. That kind of ruins the game.

What if you just want to say:
“Here’s my secret data. Keep it safe. Only decrypt it when I say so.”

This is where the BITE Protocol comes in — and where Intel SGX plays a crucial role.

What Is a Trusted Execution Environment (TEE)?

Before we talk more about SGX, we need to zoom out for a second and answer this:

“What exactly is a Trusted Execution Environment, and why should I care?”

Imagine your computer is a giant open-plan office. Every program — your browser, your wallet, your OS — is just another employee at their desk. They can see what others are doing. That’s fine for most work, but now you want to:

  • Count money
  • Write a love letter
  • Store nuclear launch codes

You need an office with a locked door. A room where you can close the blinds, do your work, and not worry that someone’s shoulder-surfing.

That’s what a TEE is — a private room inside your processor where sensitive code runs in isolation.

What Makes a TEE Special?

A real TEE has four magical powers:

  1. Isolation
    It runs code in a bubble — no other part of the system (OS, hypervisor, malware) can peek in or interfere.
  2. Integrity
    It guarantees that the code hasn’t been tampered with. What runs inside is exactly what you wrote — nothing more, nothing less.
  3. Confidentiality
    Data processed inside a TEE stays secret — even the person running the machine can’t see it.
  4. Attestation
    It can prove to others (cryptographically!) that it’s running trusted code in a real TEE — not faking it.

Different Flavors of TEEs

Intel SGX is one type of TEE — but it’s not the only one. Others include:

  • AMD SEV (Secure Encrypted Virtualization)
  • ARM TrustZone (popular on mobile devices)
  • RISC-V Keystone (an open-source TEE for RISC-V CPUs)

They all follow the same idea:

Create a place where code can run securely, even on untrusted machines.

Why Does Blockchain Care?

In blockchains, everyone is watching everything. That’s great for trust, but terrible for privacy.

A TEE lets us have both:

  • Public verifiability of what is computed
  • Private control over how it’s computed

That’s why the BITE protocol uses SGX — a TEE — to create a **privacy-preserving executio

The Problem: Public Chains, Private Data

Blockchains are like glass boxes — anyone can look inside and see everything. This is good for trust, but terrible for privacy.

If you want to:

  • Send a private message
  • Run a sealed-bid auction
  • Do secure voting
  • Store a will that unlocks in the future

…you need a way to store encrypted data on-chain and then decrypt it safely later, without anyone peeking in.

And not just that — you need many people to trust the process, even though they don’t trust each other. That’s where it gets tricky.

Enter SGX: A Lockbox Inside a CPU

Let’s do a thought experiment. Suppose we had a magical black box. You can put encrypted data inside it, and it will:

  1. Decrypt it
  2. Run some code on it (like computing the winner of an auction)
  3. Spit out the result
    …without letting anyone peek inside.

This magical box is exactly what Intel SGX provides.

What is SGX?

Intel SGX (Software Guard Extensions) is a feature in some Intel CPUs. It lets you create an “enclave” — a super-secure, tamper-proof memory zone. Even the operating system can’t look inside it.

Think of it like a tiny Fort Knox built into your processor. You send data in — it runs your code — and sends the output out. Everything inside stays secret.

How SKALE Uses SGX for BITE

Now here’s the clever part.

SKALE is a high-performance blockchain network with fast, gas-free chains. The BITE protocol adds privacy to SKALE by encrypting data off-chain and decrypting it using a decentralized committee of SGX nodes.

Let’s walk through what happens in Phase 1 of BITE (Threshold Encrypted Transactions):

Step-by-Step:

  1. User Encrypts Data
    You encrypt your transaction (or message, or vote) using a shared public key. This is like locking your data with a padlock that only a group of SGX nodes can unlock together.
  1. Submit Encrypted Data On-Chain
    You send the encrypted blob to the SKALE chain. The blockchain stores it — but it can’t read it.
  1. SGX Committee Reads the Blob
    At the next block, a committee of SGX-enabled nodes takes the encrypted data and decrypts it inside their enclaves. No one — not even the node operators — can see the plaintext.
  1. Threshold Decryption
    Here’s the kicker — no single SGX node can decrypt the data alone. They each hold a fragment of the private key (using Shamir Secret Sharing), and only by working together can they reconstruct the plaintext.
  1. Execute Smart Contract Logic
    The decrypted data is passed to a function like onDecrypt(). This could reveal a secret vote, settle a sealed-bid auction, or trigger a confidential message delivery.
  1. Return the Result On-Chain
    The outcome is written back to the blockchain. Everyone sees the result, but not the underlying private data.

Why SGX? Why Not Just Trust the Nodes?

Great question! Let’s say you just gave your encrypted data to five random servers and asked them to decrypt it. What could go wrong?

  • One of them could leak your secrets
  • Another could lie about the result
  • A hacker could tamper with the code they’re running

SGX prevents all that. It ensures:

  • The decryption happens only inside the secure enclave
  • The code being run is exactly what you expect (verified via remote attestation)
  • No one can see or change what happens inside the enclave

And when multiple SGX nodes work together, you get threshold trust. Even if one or two are compromised, your data stays safe.

TL;DR

  • Blockchains are transparent by design — but that’s a problem for privacy.
  • Intel SGX lets SKALE run a “secure black box” on many nodes.
  • BITE Protocol uses SGX to decrypt and process private data without exposing it to anyone.
  • Threshold encryption ensures no single node can cheat.
  • This is how blockchains go from public ledgers to secure compute platforms — one phase at a time.

Build on SKALE

The SKALE Innovator Program for developers includes grants, consulting, Marketing & PR, engineering support, QA support, and investor introductions.

Apply to the Innovator Program