Looking Back
As entrepreneurs, we’re taught never to give up. We, the founders of Integritee, lived by that principle. Even as adoption lagged and funding waned, we continued developing our products with shrinking resources because we believed deeply that privacy and scalability in web3 are solvable and essential challenges for society.
But today, we’ve reached the end of that road. Some of our technical and strategic choices, especially around trusted execution environments, didn’t lead where we hoped. Adoption levels, both in the web3 space and across enterprise applications, have been lower than anticipated.
The Technical Reality
Recently, researchers disclosed a new Intel SGX vulnerability known as WireTap. While many SGX attacks have been identified before, this one is particularly damaging: it allows faking remote attestation with physical access, using relatively simple means. Unlike most prior vulnerabilities, no microcode update has so far been released as a fix, and none is planned: Intel does not plan to issue a CVE.
Intel’s position remains unchanged, so attacks requiring physical access are “out of scope” for SGX. The only viable mitigation is to restrict SGX use to certified data centers, which we have long advocated for some use cases. But this comes at a cost: it undermines one of Integritee’s core principles: independent, uncensorable attestation.
The WireTap researchers demonstrated attacks on Integritee’s Attesteer and TEEracle products. We confirm their findings: today, only permissioned (data center–controlled) deployments are secure. That breaks the TEEracle’s premise of trustless oracles, which relied on not having to trust operators or data centers at all.
Our Incognitee sidechain product is less affected, since permissioned sidechains remain acceptable to many users, as the success of centralized Layer 2s shows. Still, this limits our ability to offer truly decentralized privacy solutions.
To be clear, our loss of confidence is specific to Intel SGX, not to TEE technology in general. We continue to believe in the potential of open-source TEEs, produced by independent fabs with fully auditable designs.
When we began with Intel SGX in 2018, it was the only available TEE supporting independent remote attestation. We saw it as a temporary compromise, “until better open TEEs arrive.” Seven years later, such alternatives still don’t exist commercially, and building one ourselves is beyond our means.
Ecosystem Challenges
The decline of the Polkadot ecosystem also hit us hard. We began with strong support from the Web3 Foundation and Polkadot Treasury, and many investors backing parachains supported us as one of the early projects in the network. We’re grateful for that.
However, over time, that support declined, partly due to falling token valuations, but also because Polkadot shifted away from the parachain ecosystem narrative. Migrating to another blockchain technology wasn’t feasible for us, as our technology is deeply intertwined with the polkadot-sdk. We know of no other more promising public chain offering similar technical capabilities.
The Final Incident
A critical incident on Incognitee became the final nail in the coffin. A hardware failure locked user funds permanently. Since our beta deployment involved operational risks with limited shielding amounts, we decided to refund all affected users who can provide evidence for their last known balances.
A new deployment could prevent such issues, but based on usage data (as limited as it is due to confidentiality), we see little justification for another attempt, especially given the SGX trust erosion.
Winding Down
Integritee Network and TEER Token
The Integritee Network and its TEER token were built to provide independent remote attestation and finality for our sidechains. Since we no longer believe these functions are meaningful, we see no reason to maintain the network.
We plan to stop our infrastructure on November 10th.
With that:
- The Integritee AG team will transfer all TEER it controls to the treasuries of our Kusama and Polkadot parachains.
- We will stop our invulnerable collators.
- We will stop Incognitee for TEER
If community collators continue operating, the network will still produce blocks, and governance referenda will remain possible to appoint new councils or committees.
Even if all collators stop, TEER will remain transferable as an asset on Asset Hubs and Ethereum. However, Integritee AG will no longer act as a backer, and users should remain cautious of scams or unmanaged tokens.
TEER Bridge
The TEER bridge remains operational only as long as the TEER token has value because it relies on swaps into KSM and DOT. Integritee AG will no longer maintain these swap pairs actively.
Thank You and Goodbye
We leave with gratitude — for our users, supporters, and partners who believed in the mission to make private and verifiable computation possible with minimal trust assumptions.
We tried with conviction, learned deeply, and remain proud of what we built. Though our journey ends here, we still stand with all those who fight for privacy through technology, law, and education.
We will keep our code and documentation publicly available, in the hope that others can build upon what we started. If our work contributes even a small piece to future privacy innovation, that will be our legacy.
