OLI Systems Releases Research Paper about a DLT-Based Local Energy Market Model

Integritee Network
Integritee Network
Published in
4 min readJan 19, 2024

OLI’s team just published the research paper “Design and Evaluation of Architectural Framework for Local Energy Market Model Based on Distributed Ledger Technologies” in the Journal of IET Smart Grids highlighting their innovative energy market architecture model in collaboration with Integritee. The paper introduces the blockchain-based model, and explains how Trusted Execution Environments enable a “transparent, tamper-resistant, low-cost operation, scalable, and resilient architecture model for local electricity trading”.

Building an Innovative, Tamper-Resistant Energy Market Model with TEEs

Godwin Okwuibe and other members of the Technical University of Munich are developing an innovative project focused on a new energy market architecture model that uses blockchain technology, namely the Integritee Network. The idea is to simulate the model in real households to showcase its applicability: “The simulation results show that the model was able to solve the scalability problem of blockchain for LEM [local energy markets] applications as the market model is run in a trusted environment where the integrity of the model can be verified by the participants”.

Most blockchain projects present challenges — to scalability, performance, confidentiality, and transaction fees — especially when it comes to developing a LEM application. Working with Integritee allows OLI to offer a solution where participants can verify that their bids and offers haven’t been tampered with and still stay compliant with GDPR. According to the paper, “the model is beneficial to both prosumers/consumers and LEM operators who will be responsible for updating and managing the local market platform”. The paper explains, in detail, how the model will work and the steps needed to implement it.

Why Choose Integritee?

OLI is using blockchain technology powered by Trusted Execution Environments (TEEs) because they can provide confidential code execution and can deliver proof that it has not been tampered with. They can also handle authentication with cryptographic signatures. There are four different sets of components in OLI’s market model equation:

  • The on-chain component used is the Integritee Network Parachain, responsible for storing the Merkle root hash, verifying the remote attestation, and inserting the attestation data into its public registry.
  • The off-chain components are the enclave and the encrypted storage. The first contains all the code that needs the guarantees of the TEE such as confidentiality and integrity, these include the enclave state transition function (STF), the attestation service handler, and the light client.
  • The prosumer side components are the user application (app) and bidding agent software code. Consumers are meant to use the app to communicate their trading preferences and verify the bids and offers, but also the tampering of market mechanisms and market results. The code provides bidding and offering prices, and energy amounts in real-time.
  • The LEM operator is responsible for developing the market matching algorithm that runs on the TEE enclave.

Transparent & Secure

A great thing about this energy market model is the fact that consumers can, if they want to, verify if the algorithm in the TEE has been tampered with and if the mechanism running inside it is what they believe it is — the one published in the open-source environment. This can be done by accessing the app and requesting the mrenclave published by GitHub. Simultaneously, said app will ask for the latest remote attestation results — stored in Integritee’s parachain — containing the enclave’s measurement. The comparison between both results ensures the consumer that the TEE hasn’t been tampered with and that everything is running accordingly.

Positive Results

The research paper states the simulation results of the LEM infrastructure are positive, as the architecture model is “computationally efficient, reliable, scalable, has low operation cost, is tamper-resistant, and provides a highly secured environment for LEM data. Also, the model was able to comply with GDPR while providing the opportunity for the participants to verify that their data is not manipulated in a transparent manner”.

This paper comes to show that Integritee’s technology is adaptable to any given use case, be it a traditional company or a Web3 native one. OLI’s energy market model is setting a new paradigm in the energy supply and delivery system, and we are excited to be part of this project and eager to see what’s ahead.

You can check out the whole research paper here: https://ietresearch.onlinelibrary.wiley.com/doi/epdf/10.1049/esi2.12136

• • •

About Integritee

Integritee is the most scalable, privacy-enabling network with a Parachain on Kusama and Polkadot. Our SDK solution combines the security and trust of Polkadot, the scalability of second-layer Sidechains, and the confidentiality of Trusted Execution Environments (TEE), special-purpose hardware based on Intel Software Guard Extensions (SGX) technology inside which computations run securely, confidentially, and verifiably.

Community & Social Media:
Join Integritee on Discord | Telegram | Twitter | Medium | Youtube | LinkedIn | Website

Products:
L2 Sidechains | Trusted Off-chain Workers | Teeracle | Attesteer | Securitee | Incognitee

Integritee Network:
Governance | Explorer | Mainnet | Github

TEER on Exchanges:
Kraken | Gate | Basilisk

--

--

Integritee Network
Integritee Network

Unchain the value of sensitive data. Integritee combines the trust of Polkadot with the confidentiality and speed of off-chain, enterprise-grade hardware.