Security Architecture
delphAI’s security model is built on Trusted Execution Environments (TEE), ensuring that AI resolution happens in a secure, verifiable, and tamper-proof environment.Trusted Execution Environment (TEE)
What is TEE?
A Trusted Execution Environment is a secure area of a processor that guarantees:Code Integrity
AI resolution logic cannot be modified or tampered with during execution
Data Confidentiality
Data fetched from APIs and used in resolution is protected from unauthorized access
Isolation
AI processes run isolated from the host system and other applications
Attestation
Cryptographic proof that code is running in a genuine TEE environment
How delphAI Uses TEE
Key Security Features:- Isolated Execution: AI agent runs in TEE, isolated from external interference
- Secure Data Fetching: API calls happen within TEE, protecting data integrity
- Verifiable Computation: Every resolution includes attestation proof
- Tamper-Proof: Impossible to modify AI logic or manipulate results
- Private Keys: Oracle signing keys never leave TEE
Security Guarantees
What TEE Protects Against
Malicious Operators
Malicious Operators
Even if the server operator is malicious, they cannot:
- Modify the AI resolution logic
- Tamper with data fetched from APIs
- Fake resolution outcomes
- Access private keys used for signing
Data Manipulation
Data Manipulation
Data fetched from external sources is protected:
- API responses are processed within TEE
- Cannot be intercepted or modified in transit
- Cryptographic proofs ensure data authenticity
- Source tampering is detectable
Code Tampering
Code Tampering
The AI resolution code is protected:
- Verified before execution in TEE
- Cannot be modified at runtime
- Updates require new attestation
- Users can verify which code version is running
Side-Channel Attacks
Side-Channel Attacks
TEE provides protection against:
- Memory access attacks
- Cache timing attacks
- Power analysis
- Other side-channel exploits
What TEE Does NOT Protect Against
Important Limitations:
- Garbage Data In: If ALL data sources provide false information, TEE cannot detect this (oracle relies on source honesty)
- Smart Contract Bugs: TEE protects resolution logic, not the oracle smart contract itself
- Network Attacks: DDoS on data sources could delay resolution (fallback mechanisms help)
- Hardware Vulnerabilities: Extremely rare, but TEE hardware could have undiscovered vulnerabilities
Attestation & Verification
Remote Attestation
Every resolution includes a remote attestation proving:- Code Identity: Hash of the exact AI code that ran
- TEE Authenticity: Cryptographic proof of genuine TEE
- Execution Environment: No tampering or modifications
- Timestamp: When the resolution occurred
How to Verify
Anyone can verify a delphAI resolution:Transparency
Open Source AI Logic
AI resolution logic is open source and auditable by anyone
Public Attestations
All attestation proofs are published onchain for verification
Data Source Logs
Complete logs of data fetched during resolution are available
Reproducible Results
Anyone can verify that the same inputs produce the same output
Multi-Layer Security
delphAI implements defense-in-depth:Layer 1: TEE Hardware
- Intel SGX or AMD SEV secure enclaves
- Hardware-level isolation and encryption
- Attestation built into silicon
Layer 2: Smart Contract Security
- Audited by leading security firms
- Multi-signature for critical operations
- Time-locks on upgrades
- Emergency pause mechanism
Layer 3: Cryptographic Proofs
- Every resolution cryptographically signed
- Data sources include integrity proofs
- Onchain verification of signatures
Layer 4: Operational Security
- Redundant data sources
- Automated monitoring and alerts
- Regular security audits
Trust Model
What You Need to Trust
TEE Hardware Manufacturers
TEE Hardware Manufacturers
You must trust that Intel SGX / AMD SEV hardware works as specified.Mitigation: Multiple TEE providers can be used (Intel, AMD, ARM TrustZone)
Data Sources
Data Sources
You must trust that the specified data sources provide accurate information.Mitigation: Use multiple reputable sources; AI cross-verifies
Smart Contract Code
Smart Contract Code
You must trust the oracle smart contract (after audit).Mitigation: Contracts are audited, open source, and time-locked
What You DON’T Need to Trust
✅ Oracle operators - TEE ensures they can’t cheat ✅ delphAI team - Cannot manipulate resolutions ✅ Server infrastructure - TEE protects even if servers are compromised ✅ Network intermediaries - Data integrity verified cryptographicallyThreat Model
Attack Scenarios & Defenses
Attack | How TEE Protects | Additional Defenses |
---|---|---|
Operator modifies AI code | TEE verifies code hash before execution | Attestation proves code integrity |
Man-in-the-middle on API calls | Data fetched within TEE, encrypted | TLS + cryptographic source proofs |
Fake resolution submission | Private keys only in TEE | Onchain signature verification |
Reorg attack on blockchain | Resolution includes block height | Multiple confirmations required |
Data source compromise | Multi-source verification | Reputation system for sources |
TEE vulnerability discovered | Distributed across TEE types | Can migrate to new TEE tech |
Best Practices for Integrators
Platforms integrating delphAI should:Verify Attestations
Verify Attestations
Always verify the TEE attestation proof before trusting resolution results
Use Multiple Data Sources
Use Multiple Data Sources
Specify multiple reputable data sources in resolution criteria
Set Confidence Thresholds
Set Confidence Thresholds
Only accept resolutions above a certain confidence score
Implement Disputes
Implement Disputes
Allow users to dispute resolutions with stake (reduces false positive acceptance)
Monitor Attestations
Monitor Attestations
Set up alerts if attestation patterns change or become suspicious