We are on a mission

To unlock the use of verifiable personal data in a private & secure way

We are on a mission

To unlock the use of verifiable personal data in a private & secure manner.

Our goal in web3

Adding privacy
to blockchains.

We help you to bring your pseudonymous identity to life, even while remaining unseen. 

The technology

Trusted
Execution Environment

We utilize Trusted Execution Environments (TEE), which can be envisioned as a hardcoded blackbox. Although the code is open source, once data is entered, it cannot be tampered with or viewed by anyone other than the original controller. It generates truth statements in the form of verifiable credentials, relying on incorruptible hardware and code.

Read Our Introduction to TEEs
Using a new data standard

Verifiable Credentials

Verifiable credentials are often called 'the shipping container of the digital age'. They package and repackage data content, adding cryptographic proofs and digital signatures from both subjects and issuers to the message. This new data standard allows for selective disclosure and maximum interoperability, aimed at bridging trust domains among organizations.

Dive deeper into privacy

Understanding TEE Technology

Implications and Design of Litentry Protocol

The Philosophical Foundations of Privacy in Web3, and how that informs the privacy-preserving designs in the Litentry Protocol.
Read Post

Trusted Execution Environment Explained

The Trusted Execution Environment (TEE) is a secure area—often referred to as an 'Enclave'—that is specifically designed to protect and secure data.
Read Post

Trusted Execution Environment Sidechain

In this article, we delve deeper into the inner workings of the TEE side chain and its various components.
Read Post

FAQ about TEE's

Common Questions about Trusted Execution Environments
Why does Litentry use TEEs?
To allow users to aggregate their fragmented identity, Litentry needs to offer storage of sensitive user data, such as a user's Polkadot or Ethereum account, Twitter account and credit scores. Trusted Execution Environments have been chosen as a fundamental and scalable approach to guarantee the security of data storage and data processing.
What is a TEE?
A Trusted Execution Environment is a secure area or enclave on a computer's processor, separate from the main operating system. It stores and processes data with complete integrity and protects data from any possible tampering from the outside. Computation within a TEE is totally invisible from the outside.
How does a TEE protect data privacy?
Litentry provides these closed environments or enclaves (TEEs) in which only the user has control over their data and sharing authorizations. Besides the specific hardware design of a TEE, any input and output, such as a user's sensitive account relationships or their credentials, are encrypted with cryptographic keys.
How does a TEE create trust?
The trusted execution environment is known as a secured machine running a known piece of open source code. Everyone can verify the TEE's functionality and results. It functions as an independent 3th party. Everyone can also verify that the inputs and outputs of a TEE act according to the open source code.
How do you make sure that a TEE can be trusted?
Every TEE goes through an attestation process to ensure the code is running on a genuine and secure TEE from the hardware manufacturer. This process verifies the TEE’s code is untampered with and verifies the dedicated cryptographic key pair of the specific TEE. These keys allow the TEE to sign its own messages as a means of verification that a specific credential was issued by a specific TEE.
How does Litentry use’s TEE’s?
Litentry uses Trusted Execution Enclaves to protect the sensitive relations of identity owner. A user can store & communicate the relationships between their web2 & Web3 accounts safely since it is protected by the TEE and encrypted during communication. Our TEE’s also verify the on-chain information that is related to those accounts as an independent trustworthy observer and help users practice selective disclosure of credentials.
How does the TEE allow for ‘Selective Disclosure’ of credentials?
Since the TEE acts as an independent trustworthy and verifiable observer it can issue claims and credentials about the accounts being stored inside it’s enclave. This middle layer allows the user to manage the amount of information they select to disclose or allows to share. A user might prefer to share the possession of a token but not it’s size or purchase date.
Read our documents

Explore the pillars we build on.

Self Sovereign Identity

By using the self-sovereign identity framework, we bring full control over what, when, and to whom individuals share their personal data. We aim to replace centralized controlling authorities with a trusted anchor of blockchain technology.

Verifiable
Credentials

We utilize standardized digital documents known as verifiable credentials to demonstrate attributes about an individual. These documents can be independently verified by a third party, ensuring authenticity without revealing the individual's personal information.

Pseudonymous
Economies

Equal Opportunity for All: Fostering economic systems that enable participation anonymously, potentially eradicating discrimination and biases, and establishing a more equitable playing field.
Read Our Developer Documentation
The team behind the protocol

A Global Team

Like a blockchain, our multicultural team of 13 nationalities is decentralized, working across multiple locations across the world. Visit our careers page to see how you can contribute to pushing forward digital identity innovation.

Careers

Where We Work

Our diverse and talented team works remotely from locations all over the world, as well as from our offices in Berlin, Hangzhou, and Munich.

Berlin

Hangzhou

Munich

Litentry History & Roadmap

2019
Enrolled in Web3 Foundation Grant
2020
Seed round & Strategic round fundraising
2021 - Q1
Binance Launchpool Listing

CoinEx Global Listing

MEXC Global Listing

Gate.io Listing

Joined Polkadot DAO Alliance

Joined Berkeley Xcelerator Cohort

Joined Substrate Builders Progam
2021 - Q2
Litentry is on Rococo

Litentry connects Polkadot Rococo as a parachain

CoinOne Exchange listing

Joined Web 3.0 Bootcamp
2021 - Q3
Launch of Proof of Concept: My Crypto Profile

DID Startups Program Launch
2021 - Q4
Web3Go gets Launched

Litentry Crowdloan goes Live

Kucoin Exchange Listing

Bybit Exchange Listing
2022 - Q1
Drop3Bot Launch

Litmus Crowdloan Launch

Litmus Onboarding on Kusama

My Crypto Profile Partnership with Phalaworld
2022 - Q2
Litmus adds additional Functionalities

My Crypto Profile 2.0 ideation
2022 - Q3
My Crypto Profile & Drop3 get unified in Litentry Identity Hub

TEE sidechain developments

AdMeta Incubation

TDFlabs Incubation
2022 - Q4
Litentry Rebranding

IdentityHub v.01 & v.02 development

Identity Linking Pallet
2023 - Q1
IdentityHub Closed Alpha Release
2023 - Q3
IdentityHub Closed Alpha v.02 Release

IdentityHub Partner Onboarding
2023 - Q4
IdentityHub Public Beta Launch

Litentry SDK Development

Identity Staking Release
2024
Litentry SDK Development