NeverLocal Experiment Wrapup at NapulETH 2025

NeverLocal Ltd. · August 27, 2025

 Fabrizio and Stefano showcasing equipment at the NeverLocal Stand during NapulETH.

As the team re-engages after the summer recess, we are pleased to present a summary of the significant advancements achieved prior to the break. This summer marked a pivotal scientific milestone for our company: the successful demonstration of our initial Minimum Viable Product (MVP).

In July, our team had the opportunity of participating in the NapulETH Open Village 2025, an event held within the magnificent Villa Doria in Naples, Italy. Beyond the inspiring setting, culinary delights, and insightful discussions on cryptocurrency, we showcased our Quantum Key Distribution (QKD) equipment. This event featured the inaugural public application of TEE-rust, our very-own one-time program MVP built upon Trusted Execution Environments (TEEs) and leveraging readily available QKD infrastructure.

Stefano setting up the experiment.

For our returning readers, the principles of TEE-Rust are already familiar, having been introduced in a comprehensive three-part blog series:

  • The initial post laid the groundwork, introducing a novel approach to fortify TEEs with a quantum channel, thereby enabling more secure one-time programs than currently possible.
  • The second post further enhanced TEE security through the application of garbled circuits, achieving unparalleled security guarantees. Our primary contribution addresses a limitation: traditional garbled circuits, often employed interactively via methods such as oblivious transfer, are typically unsuitable for one-time programs as interactivity compromises the core purpose of one-time programs. We circumvented this by integrating TEE and QKD infrastructure, effectively rendering the protocol non-interactive when quantum memories are accessible.
  • In the third post, we translated these theoretical concepts into practical application, unveiling our proprietary Rust library developed for this specific endeavor.

Fabrizio making sure the setup is optically insulated.

Having established the theoretical and practical foundations, the next imperative was to empirically validate our claims. We specialized TEE-Rust, developing a series of examples tailored for embedded environments (accessible on this branch). This code was subsequently deployed onto a pair of ESP32 microcontrollers and interfaced with our QKD equipment. The experiment culminated in a resounding success, demonstrating the implementation of one-shot signatures within TEE-Rust. Notably, we successfully generated a valid signature for an Ethereum transaction.

For those who were unable to attend, a video recording of the experiment is available. The live demonstration commences in the latter half of the video, preceded by an introductory overview of one-time programs and the operational principles of TEE-Rust. We invite you to view it.

Twitter, Facebook