December 17, 2025|zkVerify

Why zkVerify Joined the Proof of Cloud Alliance

A new trust layer for confidential computing, verified hardware, and on-chain proof validation.

[@portabletext/react] Unknown block type "lineSeparator", specify a component for it in the `components.types` prop

Confidential computing is entering a new era. As more developers run sensitive workloads inside Trusted Execution Environments, the industry faces a simple question. How do you prove that this computation really happened on real hardware in a real facility without trusting any single party?

The Proof of Cloud Alliance was created to solve this. It brings together leaders across privacy, TEE, DePIN, and decentralized AI to build a shared, public registry that links hardware identities to verified physical locations. zkVerify has now joined as the only ZK proof verification layer in the group.

This partnership boosts trust, raises transparency, and unlocks new ways to validate TEE backed computation across blockchain ecosystems.

What the Proof of Cloud Alliance Is Building

The alliance maintains a vendor neutral, append only public registry that maps unique hardware IDs from TEEs like Intel SGX, Intel TDX, or AMD SEV SNP to verified facilities where those servers run.

Every entry in this registry is checked, signed, and validated by several members. No single group can alter or approve updates on its own.

Key design goals

Defense in depth. An attacker would need to break both the hardware environment and the physical location.
Shared verification. Alliance members cross check machines through audits, facility visits, and direct attestations.
Public transparency. All hardware evidence is posted to a registry that anyone can inspect.

This structure helps the entire confidential computing ecosystem operate with clearer trust guarantees.

How zkVerify Powers On Chain Verification for TEE Attestations

TEE attestations prove what hardware this workload came from and what code it ran. Historically, getting these proofs on chain has been expensive and difficult.

The old workflow required developers to:

  1. Generate a TEE attestation.
  2. Wrap it in a ZK proof with tools like SP1 or RISC Zero.
  3. Convert that proof into Groth16.
  4. Finally verify it on chain.

This added cost, time, and complexity.

zkVerify removes most of that friction. Through our work with Phala Network, we can verify SP1 and RISC Zero proofs directly on chain with no conversion step. This cuts more than 20 percent off proof generation costs and delivers more than 90 percent gas savings compared to doing this on Ethereum.

This gives TEE backed applications a scalable, low cost path to verifiable compute.

Why This Matters for Developers

TEE backed AI, DePIN networks, and privacy protocols need a way to prove that hardware and computation are both real. Proof of Cloud anchors that trust off chain. zkVerify anchors it on chain.

Together this creates:

Portable verification. Proofs can be generated in a TEE, converted to ZK form, and verified on zkVerify.
Lower costs. Direct SP1 and RISC Zero verification removes legacy bottlenecks.
Better scalability. A purpose built verification layer can support millions of proofs.
Improved auditability. Developers and users can trace computation from hardware to chain.

This closes the trust gap that has slowed growth in confidential AI and TEE powered protocols.

Inside the First Proof of Cloud Attestation Ceremony

At Devconnect, alliance members ran the first official Proof of Cloud ceremony. Phala co founders, the Secret Network CEO, and zkVerify all took part.

Five machines across OVH and Leaseweb were attested in a live, multi party process that included:

• Pre prepared scripts to prevent errors during attestation • Random challenges to prove machine integrity • Real time TDX quote verification • Shared result hashing for cross checks • Secure file exchanges for audit review

A sixth machine will follow in the coming weeks.

These attestations will feed directly into the Proof of Cloud registry. zkVerify has already verified the proofs generated from this ceremony. This gives developers a trusted pipeline that connects physical machines to verifiable, on chain proof checks.

What This Unlocks

The alliance and zkVerify create a clear path forward for decentralized compute:

TEE backed AI inference that users can verify
DePIN networks that map hardware to real world locations
Privacy protocols that prove computation without exposing sensitive data
Cross chain applications that rely on portable, cost efficient verification

As the alliance grows, so will the registry of trusted machines and the number of workloads developers can safely run.

Trust in confidential computing comes from transparency, shared validation, and public verification. The Proof of Cloud Alliance provides the first two. zkVerify provides the third.

Together we are building a more secure and scalable foundation for decentralized compute.