About Madana ICO
Madana ICO is the first ever ICO and Sidechain project on the Lisk Blockchain. MADANA stands for an open data analysis platform, preserving privacy by design. The blockchain-based ecosystem allows anyone to stay in control of their data while monetizing it in an anonymous way. MADANA aims to provide a GDPR compliant way for data processing, enabling new business models for future Apps and Services. German ICO with approval from the Federal Financial Supervisory Authority.
They are a group of experts in business, secure data transmission, and application security who strive to make Madana vision of simple, easy and affordable access to security solutions a reality. With roots at RWTH Aachen University and being based in Berlin, we want to help reshape and complement the cyber security space.
ICO | DETAILS |
---|---|
Company Name | Madana |
Platform | LISk |
Hard cap | 37,500,000 EUR |
Token Type | Utility token |
PreICO Price | 1 PAX = 0.5 EUR |
Price | 1 PAX = 1 EUR |
Token Symbol | PAX |
Bonus | Available |
Langugae | English |
Social Support | Yes |
Country | Germany |
KYC | KYC & Whitelist |
Website | Homepage |
Industry Network
They are proud to join forces with industry leaders to apply the solution to real-world problems. The place distinct emphasis on the industry network relationships and work together to implement a shared vision.
The Linux Foundation is dedicated to building sustainable ecosystems around open source projects to accelerate technology development and industry adoption. Working together, the Linux Foundation and its projects form the most ambitious and successful investment in the creation of shared technology.
The Confidential Computing Consortium (CCC) brings together Madana ICO hardware vendors, cloud providers, and software developers to accelerate the adoption of Trusted Execution Environment (TEE) technologies and standards. CCC is a project community at the Linux Foundation and we are proud to be in the esteemed company of organizations like Intel, Google and Microsoft amongst many others.
The Open Trusted Cloud (OTC) is aimed at software vendors, as well as SaaS and PaaS solution providers. The ambition is to co-build an ecosystem of PaaS and SaaS in cloud computing — hosted in the OVHcloud open, reversible, scalable and reliable cloud infrastructure. This will provide a common platform for competitive solutions.
Madana-Node
The madana-node allows users to create and manage environments which can be run within enclaves and remotely attestated by 3rd Parties and the Intel Attestation Service. Created environments can be shared and exchanged with other users and peers via IPFS and users are able to provide their computing power to run environments in substitution for other users based on the madana protocol.
It allows existing unmodified Linux binaries inside of Intel SGX enclaves to run while providing the necessary system support for complex applications (e.g., TensorFlow, PyTorch, OpenVINO) and Madana ICO for programming language runtimes (e.g., Python, the DotNet CLR, JVM). All of these applications can be run in SGX enclaves without the need for modifications or reliance on the untrusted host OS.
Support
We support in-enclave user-level threading, signal handling as well as file and network I/O. System calls are handled within the enclave by the Linux Kernel Library, while the host is used only for access to I/O resources.
Concept
Their secure enclaves allow applications to run securely at the hardware lev-el, directed by the CPU itself. All data is encrypted in memory and decrypt-ed only when used inside the CPU. The data remains fully protected, even if the operating system (OS), hypervisor or root user is compromised. With the provision of secure enclaves, data can – for the first time – be protected across its entire life cycle: at rest, in motion and in use.
Their advanced secure enclaves are powered by Intel Software Guard Exten-sions (SGX). They offer further security through a process called ‘attestation’, which verifies that the CPU is genuineMadana ICO, and that the application is the valid one, i.e. that it has not been altered. The operation in secure enclaves provides users with full confidence that the code is running as in-tended and that the data is entirely protected.