1. Discover
  2. Apps
  3. Quex Tech

Quex Tech

Preview Only
Preview Only
UtilitiesDevelopment
Preview Only
This app is available for preview only and has not been validated by community. The owner can submit the application for validation.

About Quex Tech

Quex Tech builds smart contract tooling and interfaces for blockchain developers and decentralized projects.

Quex is a next-generation secure data oracle that bridges Web2 data with blockchain smart contracts using hardware-level cryptography. By leveraging Trusted Execution Environments (TEEs) like Intel’s TDX chips, Quex eliminates the need to trust centralized oracle operators or vulnerable middleware layers. This positions Quex as a critical piece of infrastructure for the evolving Web3 economy, especially for applications involving real-world data or high-value DeFi protocols.


Unlike traditional oracles, Quex operates through a verifiable system that ensures data integrity and confidentiality at the hardware level. By running oracle code inside isolated, encrypted VMs, Quex enables smart contracts to securely access and verify external data from any Web2 source—without exposing sensitive information or risking manipulation. Its architecture is designed to support any blockchain and is already being adopted by developers building next-gen decentralized applications.

Quex was developed to solve the growing security and trust issues surrounding data oracles in the DeFi and Web3 ecosystems. As DeFi protocols become more complex and high-value, oracles have increasingly become a major attack vector, responsible for hundreds of millions in losses due to manipulation or collusion. Quex's answer is a hardware-enforced system that removes the human element and minimizes the attack surface using confidential computing principles.


At its core, Quex is powered by Trusted Execution Environments (TEEs), which provide an encrypted and tamper-proof space for executing sensitive operations. The platform utilizes Intel TDX-based VMs to run oracle codebases in secure isolation, generating cryptographic attestations (quotes) that can be verified on-chain. These quotes ensure that the data being provided to smart contracts is trustworthy, unmodified, and comes from an authenticated source.


The process begins with an executor launching an oracle codebase inside the Quex VM, which automatically generates a private key that never leaves the environment. This key is used to sign verifiable quotes. Once verified and registered on-chain, these executors form pools that can respond to data requests from decentralized applications. When a dApp makes a request, certified responses are returned, and executors are rewarded for their service.


Quex is designed for full composability and supports custom data feeds from any JSON-based API endpoint over HTTPS. Developers can automate on-chain responses to Web2 data such as price feeds, legal documents, user actions, or real-world events—all without trusting a middleman. This positions Quex as a game-changer for DeFi, gaming, enterprise, and Real World Asset (RWA) tokenization sectors that demand trustworthy off-chain inputs.


Compared to traditional oracles like Chainlink, API3, and Band Protocol, Quex introduces a fundamentally different trust model: instead of trusting a network of token-incentivized nodes, you trust the hardware cryptography of the TEE. This approach makes Quex ideal for developers and enterprises that prioritize verifiability and confidentiality in their smart contract interactions.


For more details, explore the official documentation at docs.quex.tech or the main site at quex.tech.

Quex offers a powerful suite of benefits and features that address the most pressing security challenges in the oracle space:


  • Hardware-Level Security: All oracle computations are done inside Intel TDX-protected VMs, ensuring tamper-proof, encrypted execution.
  • Zero-Trust Architecture: Trust the hardware, not people. Quex eliminates reliance on centralized node operators or incentive models prone to manipulation.
  • Verifiable On-Chain Quotes: Each data output is accompanied by a cryptographic attestation that can be independently verified on-chain.
  • Custom Data Feeds: Easily create oracles from any JSON API over HTTPS, with full post-processing support.
  • Executor Pools: Executors using the same codebase can form pools to provide scalable, decentralized oracle services.
  • Open Infrastructure: Developers can run their own pools using Quex’s open protocol, allowing for specialized use cases.
  • Cross-Chain Support: Designed to be blockchain-agnostic, Quex works across EVM and non-EVM chains alike.

Quex makes it easy for both developers and data providers to integrate secure oracles into their decentralized applications:


  • Step 1 – Visit the Website: Go to quex.tech to understand the system architecture and use cases.
  • Step 2 – Read the Documentation: Access detailed technical guides and integration tutorials at docs.quex.tech.
  • Step 3 – Register an Executor: Launch your oracle inside the Quex VM, generate a TEE-verified quote, and register it on-chain.
  • Step 4 – Join or Create a Pool: Group your executor with others under the same codebase to form a certified oracle pool.
  • Step 5 – Integrate with Your dApp: Configure your smart contract to request data from Quex executor pools and receive verifiable responses.
  • Step 6 – Get Support or Contribute: For help or to contribute to the ecosystem, contact the team at [email protected].

Quex Tech FAQ

  • Quex eliminates the need to trust oracle node operators by running all data requests inside a Trusted Execution Environment (TEE). These TEEs are isolated and encrypted environments—powered by Intel TDX—where oracle logic executes securely without human access. Each output is sealed with a cryptographic signature generated by the hardware, making it provably tamper-resistant. Instead of trusting people, Quex lets smart contracts trust the hardware itself. Learn more at quex.tech

  • Yes, Quex supports full customization. Developers can connect to any TLS-protected Web2 API and pull JSON data into their oracle logic. This data can be parsed, post-processed, and cryptographically attested inside the Quex VM. Whether it's price feeds, real estate listings, legal documents, or medical records, developers can create verifiable on-chain data feeds with full confidence in data confidentiality and execution integrity. Full documentation is available at docs.quex.tech

  • Quex uses TEE-generated quotes to produce cryptographic proofs of computation. Each oracle response is signed by a key generated inside the TEE and is accompanied by a quote proving it was executed in a verified environment. These quotes are registered and verified on-chain, allowing smart contracts to accept only trusted outputs. This removes the need for third-party verifiers or subjective trust models. For technical details, see docs.quex.tech

  • A Quex executor pool is a group of oracle executors running the same codebase inside verified TEEs. dApps can register their data needs with a pool, submit requests, and receive certified responses from the pool in return. This setup allows scalable and reliable data flow, with rewards paid out to executors for servicing requests. Pools help decentralize oracle operations while maintaining full hardware-enforced security guarantees. Explore how pools work at quex.tech

  • Quex addresses the high integrity requirements of Real World Asset (RWA) tokenization by ensuring that all off-chain data is verifiably secure. Traditional oracles can be gamed or bribed, risking inaccurate feeds for securities, real estate, or commodities. Quex eliminates these vectors through its use of hardware-protected data pipelines and on-chain attestation, making it ideal for use cases that require legal-grade or institutional-grade trust. Learn more at quex.tech

You Might Also Like