encrypted

Trade in the Dark.
Win in the Light.

The first TEE-powered dark pool on Ethereum. Prevent MEV, front-running, and toxic order flow with hardware-grade privacy.

Launch App
warning

Public Mempools

  • closeToxic MEV Bots
  • closeFront-Running & Sandwiching
  • closeCopy Trading Exploitation
verified_user

Opaque Enclave

  • checkZero MEV Leakage
  • checkIntel SGX Hardware Privacy
  • checkGuaranteed Fair Price Matching

Confidential Execution

Seamless privacy in three simple steps

signature

1. Encrypt & Sign

Orders are encrypted locally in your browser. No one—not even Opaque—can see your trade intent.

view_in_ar

2. The Black Box TEE

Matching happens inside a secure Intel SGX enclave. Data is decrypted, matched, and re-encrypted in milliseconds.

account_balance_wallet

3. On-Chain Settlement

Only the final settlement result is broadcasted to Ethereum, ensuring complete trade execution privacy.

developer_board iExec
memory Intel SGX
api ETHEREUM
Total Volume
$0
Privacy Time
< 2 Min
Nodes Active
64
Fee Savings
94%

Frequently Asked Questions

Node operators run our enclave code within Intel SGX hardware. The data is encrypted with a key that is only accessible inside the secure enclave processor itself. Even with root access to the machine, the memory remains unreadable.
Yes. Assets are held in a non-custodial smart contract on Ethereum. The TEE only provides matching instructions. You retain full control over your private keys and withdrawal capabilities.
Matching is near-instant within the enclave. Final settlement on Ethereum typically takes under 2 minutes, depending on network congestion and block finality.