Rivetz Introduces Decentralized Cybersecurity Token to Secure Devices

July 1, 2017 Off By David
Object Storage

Grazed from TheMerkle. Author: Editorial Staff.

Rivetz Intl., a newly formed subsidiary of Rivetz Corp., today announced the RvT cyber security token, created to combine trusted computing with blockchain technology that can offer comprehensive privacy protection. Rivetz believes the RvT token will enable multi-factor authentication across devices, to achieve provable security at the transaction and authentication level.

Furthermore, Rivetz believes the solution will enable peer-to-peer transactions to have provable cyber controls that become a permanent part of the blockchain record, providing cryptographic proof that the measured protections were in place before a transaction can execute. The Rivetz solution is built on technology that has already been delivered on over a billion devices containing ARM-compatible processors…

RvT token technology takes advantage of the established capabilities of the Trusted Execution Environment (TEE) to provide a vault on the device to securely enable machine execution of instructions that are subject to owner-led policy. The Rivetz trusted app checks the status of a device before undertaking a task, such as connecting to the cloud. If the current condition of the TEE and the registered reference conditions match, the task can proceed. If not, the task will not be permitted…

Read more from the source @ https://themerkle.com/rivetz-introduces-decentralized-cybersecurity-token-to-secure-devices/