Rivetz

Cybersecurity for Decentralized Systems

Rivetz
United States
2013
Private
< $10m
11 - 50
 Open website
Contact Vendor
Feature New Record
DESCRIPTION

Rivetz is building a Global Attestation and Identity Network, powered by the Rivetz Token (RvT) n the Blockchain, in order to improve the security of the devices on which we rely on everyday.

Rivetz’s goal is to change the way we access the internet, redefine what Network Security means in the Blockchain era, prove intent in crypto transactions, secure the IoT, and give developers tools to build-in security.

The Rivetz solution takes advantage of the Trusted Execution Environment (TEE) that exists in most of the devices we use everyday. This provides Rivetz with an isolated execution environment within the main processor to execute code that cannot be observed or altered by the operating system. This vault on the processor enables Rivetz to store and process sensitive data, and assure that policy and controls are executed as expected.

Rivetz reealises there needs to be a high level of Assurance that the device will always function correctly, and if they get compromised, the devices should be locked automatically.

The TEE can be used as a device identifier, therefore Rivetz uses that to encrypt a message or file and only allow it to be decrypted by a particular TEE. This gives IoT devices end-to-end Encryption using the TEE as the Authentication and Access Point.

Strong device identity and registration prevents cloning or rogue devices. Verifiable conditions to detect and prevent tampering of distributed devices stops machines from unwarranted spending.

Application developers will be able to use the Rivetz Toolkit to include this security measure also.

Telefonica, ARM-Trustsonic

IOT SNAPSHOT
The IoT ONE Radar indicates a vendor's relative focus on hardware, software and services.
NEW CASE STUDY ALERT
Get notified when Rivetz publishes a new case study.
RELATED CASE STUDIES