DEV Community

Manav
Manav Subscriber

Posted on

Building Private-By-Default Apps with TEEs: The Oasis Stack

tees

When you deploy a smart contract on Ethereum or Solana, everything is public: contract state, inputs, outputs, even function calls. That transparency is great for auditing, but it kills privacy and limits what developers can build.

That’s where Trusted Execution Environments (TEEs) come in. And more importantly, that’s where Oasis has built an entire developer stack around them:

  • Sapphire → the first confidential EVM (Ethereum-compatible, but private by default)
  • ROFL → Runtime Offchain Logic, for trust-minimized offchain compute (AI, heavy logic)
  • Oasis Privacy Layer (OPL) → plug-and-play privacy for any EVM chain

This post walks through why TEEs matter, and how Oasis is making them usable for developers who want to build confidential DeFi, private agents, and AI-powered dapps.

🔐 What are TEEs (and why Oasis uses them)?

A Trusted Execution Environment (TEE) is a secure enclave inside a processor (Intel SGX, AMD SEV, NVIDIA Hopper/Blackwell) that isolates sensitive computation.

Inside an enclave:

  • Code and data are shielded from the outside world.
  • Computations are verifiable through remote attestation.
  • Results can be shared publicly without revealing private inputs.

On their own, TEEs are powerful but hard for developers to use directly. You’d normally need low-level hardware APIs, enclave-specific SDKs, and a custom trust model.

👉 Oasis abstracts all that away into a stack that feels familiar to smart contract and dApp developers.

🛠️ The Oasis Confidential Stack

1. Sapphire: The Confidential EVM

  • 100% EVM-compatible → deploy Solidity contracts without changes.
  • State, calldata, and storage are encrypted by default.
  • Keys, trading history, or sensitive business logic can live inside contracts.
  • Remote attestation ensures that computation ran inside a real TEE.

Example use cases:

  • Private DeFi strategies (no one frontruns your positions).
  • Onchain key management (custody inside contracts).
  • Encrypted NFTs or token-gated data.

2. ROFL: Runtime Offchain Logic

  • Built for heavy workloads that don’t fit well onchain.
  • AI inference, data indexing, and private agent logic.
  • Runs inside TEEs → outputs are cryptographically verifiable.
  • Connects back to chain via lightweight attestations.

Example use cases:

  • AI Agents: Tradable’s SenseAI (trading strategies inside enclaves)
  • DePIN: Flashback Labs (private AI training using user-owned data)
  • Oracles: Offchain market feeds with verifiable trust

3. Oasis Privacy Layer (OPL)

  • Middleware layer → bring Oasis privacy to any EVM chain
  • Developers don’t need to migrate contracts to Sapphire to get private state
  • Works via message passing + enclave execution

Example use cases:

  • Private execution for Ethereum dApps.
  • Plugging privacy into L2 rollups.
  • Cross-chain confidential transactions.

📈 Real Ecosystem Projects

Oasis TEEs aren’t just theory, projects are already live:

  • WT3 → trustless trading agent powered by ROFL enclaves.
  • Tradable → AI trading assistant with private strategy logic.
  • Flashback Labs → federated AI training marketplace where users own & monetize their data.

👩‍💻 Why Developers Should Care

As a dev, here’s what Oasis unlocks that normal L1/L2 stacks don’t:

  • Private smart contracts without learning a new VM (Sapphire is EVM).
  • AI + blockchain integration without leaking sensitive data (ROFL enclaves).
  • Cross-chain privacy without rewriting everything (OPL).
  • Cryptographic verifiability baked in via remote attestation.

And all of this feels like working with Solidity & Web3 tooling, not some custom enclave SDK.

🚀 Getting Started

Oasis Docs – Build with Sapphire & ROFL
Try the ROFL App

Closing Thoughts

The Oasis stack is taking TEEs from “low-level hardware feature” to developer-ready infrastructure.

If you’re building in DeFi, agentic AI, or privacy-first apps, it’s worth experimenting with Sapphire or ROFL today. TEEs won’t replace ZKPs or MPC—but they give you a fast, confidential execution layer that plugs directly into the Web3 stack.

The future of privacy-by-default dapps may very well be built on enclaves—and Oasis is making that possible.

Top comments (2)

Collapse
 
adityasingh2824 profile image
Aditya Singh

This is such a clear breakdown of what Oasis is actually building. TEEs always felt a bit niche or low-level, but Sapphire + ROFL + OPL really make them usable for everyday devs. The “privacy without rewriting your stack” angle is underrated and remote attestation as a trust layer is super powerful. Oasis might just be quietly building the most complete confidential infra stack out there.

Collapse
 
savvysid profile image
sid

Love how this breaks down TEEs 👏 Oasis is really leading here!! Sapphire for confidential EVM, ROFL for verifiable offchain compute, and OPL to extend privacy anywhere.