Clique is a trusted computing infrastructure for Web3, combining off-chain code execution, TEE hardware protection, and on-chain result verification. The system enables running complex, private, or resource-intensive logic outside the blockchain and then sending attested output back to smart contracts. This approach removes limitations of traditional networks, reduces computation costs, and makes possible new scenarios — from reliable oracle services to private corporate solutions that previously could not be implemented on public blockchains. An additional advantage lies in combining familiar developer environments (EVM, WASM) with hardware security guarantees, which reduces integration time and lowers the entry barrier. As a result, Clique acts not as just another Web3 infrastructure layer, but as a fundamental bridge between classical cloud computing and blockchain verification.
Contents
- Clique: purpose and concept
- Architecture and TEE network technology stack
- Use cases of Clique
- Comparative table of Clique capabilities
- Security model, advantages and limitations

Clique: purpose and concept
Clique (Clique Network / Clique.tech) is a network of trusted executors that run user bytecode inside protected enclaves, generate attestation, and return it to the blockchain. Essentially, it is “cloud computing with cryptographic verifiability,” available directly from smart contracts. The core concept of Clique is to move all heavy and private logic off the blockchain into a TEE (Trusted Execution Environment) while still allowing cryptographic verification of the results.
Additionally, Clique eliminates major limitations of conventional blockchains — low throughput and high gas costs — enabling complex algorithms to run without overloading the network. The project also forms the foundation for new dApps that were previously impossible due to on-chain restrictions. With support for multiple virtual machines, developers can use familiar tools and migrate existing code without significant changes. This makes Clique a universal layer for hybrid applications that can operate both inside and outside the blockchain.
Architecture and TEE network technology stack of Clique
The architecture of Clique is built as a hybrid network of off-chain executors and on-chain verifiers. Execution nodes operate in TEE environments such as Intel SGX, AMD SEV-SNP, or Intel TDX. Inside these enclaves, user code is executed in complete isolation, inaccessible to attackers, server operators, or even the hypervisor.
This architecture allows setting different trust levels and flexibly distributing responsibilities across off-chain and on-chain components. Thanks to the orchestration layer, the system can scale under high load by automatically distributing tasks across enclave nodes. Meanwhile, the attestation mechanism ensures that even a large number of parallel tasks maintains full cryptographic verifiability of each result. Additional support for multiple virtual machines makes Clique compatible with many Web3 ecosystems, increasing its versatility.
Use cases of Clique
Before diving into the list, it is important to highlight that Clique is designed for cases requiring a combination of privacy, high performance, and provable correctness. Unlike traditional off-chain solutions, Clique maintains a constant cryptographic link between external environments and smart contracts. This enables projects to fetch data, run computations, and process sensitive information securely. These characteristics make the following use cases especially relevant across the Web3 ecosystem.
Use case list:
-
TLS-oracles
Retrieving data from external APIs over encrypted channels and passing it into smart contracts with cryptographic attestation. -
Private computing
Suitable for logistics, corporate systems, insurance, and processing sensitive information. -
Off-chain order-books and CLOB mechanisms
Exchanges can run fast off-chain matching and settle results on-chain. -
Reward distribution
Game statistics, user activity, and scoring systems are processed off-chain while payouts occur on-chain. -
External data attestation
Verification of integrity for computations, data, files, system states, or algorithm outputs.
Each of these scenarios reduces the load on the blockchain while maintaining a high level of trust. It is also important that Clique enables confidential data processing without exposing it to the public network, making the platform highly attractive in corporate environments. Instead of trusting a third-party server, the protocol relies on hardware-backed TEE guarantees and cryptographic verification. This creates a new interaction model between Web2 and Web3 systems.
Comparative table of Clique capabilities
Before the table, it's crucial to highlight that Clique solves several core Web3 problems — limited scalability, lack of privacy, and inability to securely work with external data. Unlike traditional oracles and L2 networks, Clique performs computations inside trusted enclave environments, ensuring a unique combination of confidentiality, verifiability, and efficiency. The table below shows the platform’s key features and their practical impact.
| Clique Capability | Description | Practical Benefit |
|---|---|---|
| Off-chain execution | Running code inside a TEE enclave | Complex logic, low gas costs |
| On-chain verification | Verifiable signatures and attestations | Trust and transparency without exposing data |
| EVM/WASM support | Running familiar bytecode | Easy integration with dApps |
| Data privacy | Confidential processing inside an enclave | Corporate use cases, APIs with secrets |
| TLS-oracle | Interacting with external APIs over secure channels | Real-world data inside Web3 |
| Scalability | Off-chain computation avoids blockchain overload | High throughput for applications |
The table shows that Clique combines features usually found in separate systems: oracles, ZK algorithms, private L2 solutions, and cloud computing. The universality of its model allows developers to create hybrid applications that are resistant to high load and suitable for private data processing. This makes the platform especially relevant for financial services, corporate networks, and projects requiring secure data operations.
Security model, advantages and limitations
The security mechanism of Clique relies on hardware trusted execution environments (TEE), cryptographic attestations, and encrypted data processing. All computations within an enclave are isolated from the outside environment, including the hypervisor or potentially compromised servers. When results are transmitted to a smart contract, an attestation signature is applied, allowing the blockchain to confirm enclave correctness without revealing internal logic.
The advantages of Clique include gas savings, computation privacy, execution flexibility, enterprise-level support, and scalability. The system allows safe processing of sensitive data, making it ideal for financial services, gaming platforms, and corporate networks. However, the TEE model is not perfect: vulnerabilities in hardware implementations can temporarily reduce security. Additionally, full decentralization is impossible — part of the trust depends on hardware manufacturers and enclave node operators.
Clique represents a new generation of Web3 infrastructure by combining off-chain cloud-like computation, data privacy, and on-chain trust. This hybrid model enables applications that were previously impossible in decentralized environments. The platform is particularly beneficial for projects handling confidential information or requiring high computational power. Ultimately, Clique serves as a foundational building block for the future of Web3, connecting public blockchains with secure computing environments.




