Skip to main content

Types of TEEs

An overview of the different types of TEEs available today:

TypeExamplesMechanismAdvantagesDisadvantagesNotes
Process-Based IsolationIntel SGXIsolated memory region within a single process (enclave); system call boundaries enforce separationSmall TCB; simple attestation; clear separation of trusted/untrusted logicHard to develop; needs code rewrites; poor support for legacy appsFirst widely-used commercial TEE; foundational model for enclave-based security
VM-Based IsolationIntel TDX, AMD SEV, ARM CCAEntire VM runs in a hardware-isolated environment with memory encryption and extended TCBFull OS access; high compatibility with existing apps; easy for developersLarge TCB; complex attestation; potential need for runtime monitoringEmerging as the preferred model for cloud-native TEEs; trades security for dev ease
Hypervisor-Based IsolationAWS Nitro EnclaveUses a hypervisor and HSM to partition a VM into trusted/untrusted regions with limited hardware backingFast deployment on general-purpose machines; moderate development effortRelies on EC2 host instance encryption; limited device support; weaker isolation assumptionsA transitional model between legacy and full VM-based TEEs; good for cloud services
Design Your Own TEEARM TrustZone, BYOTEE (Software + Hardware Co-design)Developers build TEEs using hardware toolkits, implementing their own OS, attestation, and trust logicFull control over TEE architecture; supports trusted I/O paths (e.g., camera, keyboard)Extremely complex to implement; requires custom OS, provisioning, and attestation designBest suited for embedded/mobile systems or privacy-critical interfaces
Software + Physical IsolationSpaceTEE / SpaceComputer, Microsoft Project Natick (Hypothetical)No hardware isolation; physical inaccessibility enforced, combined with software-only control and trustWorks on any hardware; physically tamper-resistant by isolation; zero cryptographic hardware requirementsRelies entirely on no physical access; unverifiable; not suited for hostile environmentsConceptual TEE model; good for compliance-driven or closed-system deployment

Reference: Old TEE Tales A not so in depth exploration of TEE platforms and its designs — by Zheng Leong Chua