Executive Summary

Rivetz is building a Global Attestation and Identity Network, powered by the Rivetz Token (RvT), in order to improve the security of the devices on which we rely. Cybersecurity Ventures anticipates that cybersecurity damages will total more than $6 trillion globally, up from $3 trillion in 20151 . The rising cost of cybersecurity reflects a failure of the security field to offer a solution that is both simple enough to warrant adoption by industry and government, and secure enough to protect our most valuable secrets and data.

Merely increasing spending without changing the way we think about modern security is insufficient. The existing tools: firewalls, virtual private networks and passwords all assume that the edge of the network is the network perimeter. This makes it too easy for non-authenticated users to probe and hack systems

Rivetz is developing technology that will push the edge of security to the screen of the device. Rather than a password being the last line of defense, individual devices will be deputized to broker access to valued online assets. The Global Attestation and Identity Network will record and verify the health and integrity of the device using an RvT and blockchain technology. This new service builds on the last three years of work by Rivetz in creating the platform and tools to simplify a developer’s access to the Trusted Execution Environment (TEE), a dedicated and impenetrable hardware platform that exists in every device.

Protecting data created and consumed by devices is an ever-growing challenge. Estimates peg the number of Internet of Things (IoT) devices to exceed 200 billion by 2020.2 IoT devices are the foundational layer, where data is created. The IoT industry assumes you can trust the data from the device, but in most cases, this is not true. Rivetz, working with TEE, will create the much-needed trust.

Rivetz Background

Rivetz is a “first-mover” with patent pending cybersecurity services and capabilities that leverage the Trusted Execution Environment (TEE). By providing a vault to isolate and protect keys and encrypted material from apps, malware, users, and hackers, Rivetz can provide a truly safe experience for accessing all digital services — maximizing the quality and value of the provider-to-subscriber relationship.

Rivetz has been building this technical foundations for 3 years and has existing contracts with the U.S. government. The technical models for attestation have been part of global standards from the European Union to OASIS to NIST for many years but the economic model has been missing to support this ecosystem. Rivetz’ leadership has been part of the governance in this industry for the last 20 years, driving the adoption of trusted computing hardware and developing the technology services and economic models to put trusted computing to work

Rivetz’s existing platform provides a unique set of market-leading solutions that have already generated over a million dollars in recent contract awards. Rivetz’ services and solutions can easily be leveraged by application development partners and service provides to enhance the value of subscribers on their systems. The company has a strategic relationship with Trustonic, giving it access to over a billion devices already in the field. Rivetz has also initiated discussions with Qualcomm and Intel and others to support their commercial TEE solutions and potentially add billions more of devices that can utilize the Company’s capabilities.

Advantages With Pivertz

The existing Rivetz solutions and applications enable key protection and protection for messages, and provide a solid starter platform to provide real cyber security authentication to the health and identity of devices that create messages or secure instructions. Rivetz’s solution can provide cyber security based on mathematics that can prove that measurements do not change over time. There are no silver bullets in cyber security, and all are vulnerable, but they represent simple, world-class, and military-grade cybercontrols.

The founder of Rivetz has played an important role in the creation, development, and adoption of Trusted Computing. Blockchain innovation, when combined with Trusted Computing innovation, will enable the transformation into a new paradigm that provides a secure, secure and personal experience for digital.

Architecture

The Rivetz architecture is designed to deliver provable cyber-controls for the owner of the devices ranging from PCs to smartphones to “Things”. The solution operates on a decentralized trust model providing the proof the owner needs without having to trust third party services or sites to back the claims made. The solution provides an embedded utility token to provide secure settlement for services from known provable service providers. Different devices have the potential for varying levels of assurance. The Rivetz architecture is designed to flexibly adapt to these variances.

Putting Tokens and RvT on the device

The device is provisioned with RvT tokens and the owner of the device determines the policies that are in place and required before the TEE can use any of those tokens. The TEE policy can be altered by the owner of the device locally or remotely at any time depending on the requirements for compliance The TEE will always follow policy to transfer the tokens and such instruction will always include a verification that the TEE is in a reference condition. This prevents any tokens from being transferred by the machine without the owner-approved policy being applied. There are three different phases of operation

Team RvT (CEO & CTO )

CEO & Cofounder

Steven Sprague

Steven is one of the principle industry evangelists for the application of trusted computing technology. Steven served as President and CEO for 14 years at Wave before transitioning to the board of directors. A popular speaker on cybersecurity and trusted computing, Steven has a strong technical foundation in the principles, capabilities and business models of incorporating trusted hardware into everyday computing, and is skilled at translating these concepts into layman’s terms

CTO & Cofounder

Michael Sprague

Michael is an original web veteran. He’s developed and directed products spanning digital micro-transactions and trusted execution networks in the nineties, interactive TV and network video distribution in the naughts and more recently device identity and social media privacy. Michael’s career began as a developer and architect for a small but prestigious consulting firm contracted to redefine the global banking system for such clients as JP Morgan, Citibank and Fidelity.

CrowdSale RvT Detail

  • Early Bird Bonus: 20%
  • Minimum objective: $5,000,000 USD
  • Maximum amount: $50,000,000 USD
  • Max RvT total supply: 200,000,000 RvT
  • Max RvT sold by crowdsale: 70,000,000 RvT
  • Website : https://rivetzintl.com/

Official Rivetz

Bitcointalk Profil : https://bitcointalk.org/index.php?action=profile;u=980156

--

--

Millenio

Hanya ingin berbagi kebahagian terhadap sesama manusia