Confidential Computing as an Antitrust Remedy

Last year, Flashbots and the Decentralization Research Center (DRC) published a paper exploring how blockchain and confidential computing can promote fairness by design in antitrust policy. The paper discussed ways blockchain can update business operations particularly in markets dominated by proprietary data and algorithmic systems. One example was Google’s ad auction platform.

Google was sued in two lawsuits by the US Department of Justice and States Attorneys General concerning their search distribution and advertising platform. In August 2024, the US District Court for the District of Columbia ruled in the search distribution case, “[Google] is a monopolist, and it has acted as one to maintain its monopoly.”

In September 2025, the presiding judge in the case, Judge Amit Mehta, issued a remediation plan. Remediations are the outcome of a successful antitrust suit where the plaintiffs recommend a course of action and the judge provides a mandate for changes the defendant must make to remedy the antitrust finding. Our paper provided a look at how Google could address some aspects of the remediation plan using confidential computing and the properties of a decentralized network of TEE nodes.

Two aspects of Judge Mehta’s plan, mandatory Search data sharing and auditability of ad auction rules, map onto the technical primitives of verifiable access control enforced through TEEs and cryptographically attestable auction logic that we proposed.

1. “Google shall offer Qualified Competitors search and search text ads syndication services to enable those firms to deliver high-quality search results and ads to compete with Google as they develop their own search technologies and capacity.”

2. “Plaintiffs would have Google provide, ‘on a monthly basis,’… ‘a report outlining all changes made to its Search Text Ads auction. […] The court will task Plaintiffs and the Technical Committee to develop parameters that inform Google what types of auction changes must be brought… [to] their attention.”

In our paper we wrote:

“As the possibility for settlement or remediation comes into scope, we can investigate how blockchain can be a tool for remediation to allow Google to continue to play an important, pro-competition role in the market for ad auctions. For example, a remediation plan could stipulate that Google transfers the operations of their ad auction from their centralized servers where Google maintains a view into live and historical bidding data, into a decentralized structure. A decentralized network of trusted execution environments (TEEs) could be leveraged to enforce ad auction rules while maintaining data privacy and ensuring robust operations of the ad auction platform. Google could provide a provably secure platform where participants in their ad auctions can trust the technology layer rather than Google to uphold the auction rules.” - Leveraging Blockchain in a New Era of Antitrust

Search Data Sharing

Google already uses confidential computing to improve trust between their core services and customers. Google Ads introduced confidential computing for improving data privacy of personally identifiable information (PII) in their ad auction systems. The system isolates business data during processing so that no party, including Google, can access critical data. This same property could allow Google to satisfy the court’s data sharing obligations while still protecting user and business privacy.

“We’re introducing confidential matching, a new way to securely connect your first-party data for our measurement and audience solutions. This marks only the first use of confidential computing in our Ads products, and we plan to bring this privacy enhancing technology to more products over time.” - Google Ads, Simpler data privacy for advertisers with confidential matching

As the remediation plan stipulates that Google must now share Search data with qualified competitors, it will be interesting to see if Google proposes confidential computing as a means to an end to meet the requirements of the antitrust ruling:

“Now the Court has imposed limits on how we distribute Google services, and will require us to share Search data with rivals. We have concerns about how these requirements will impact our users and their privacy, and we’re reviewing the decision closely.” - Statement from Lee-Anne Mulholland, Vice President, Regulatory Affairs

Ad Auction Transparency

One of the core problems identified by the court is Google’s information asymmetry with their customers. Google was able to silently modify auction mechanics in ways that increased prices while advertisers lacked the ability to detect or evaluate the effect of those changes. The remediation plan directs Google to release regular updates on changes to their ad auction mechanisms.

“When it made pricing changes, Google took care to avoid blowback from advertisers… [and] endeavored to raise prices incrementally… [T]hrough barely perceptible and rarely announced tweaks to its ad auctions, Google has increased text ads prices without fear of losing advertisers.”

If Google’s ad auction logic was executed inside TEEs, regulators could rely on remote attestation, a cryptographic mechanism that proves a specific, audited version of the auction code is running unmodified. Instead of a costly and human-intermediated oversight regime, the remediation technical committee could review real-time attestations from TEEs to certify the rules of the ad auctions.

Such a system could operate transparently and ensure that the rules of the auction are not being manipulated to improve the profits of the auctioneer.

A New Era of Antitrust

Antitrust remedies have historically relied on structural separation or behavioral reporting. Confidential computing and decentralized systems introduce a third model of technical remedies. Compliance with antitrust policies or remedies can be proven by cryptography rather than enforcement. Leveraging Blockchain in a New Era of Antitrust seeks to introduce a new formula for antitrust policy and remediation with fairness and privacy by design. As businesses become increasingly algorithmic, regulators can deliver remedies that are both privacy preserving and more enforceable than in past antitrust eras.

Read more about blockchain and antitrust in the Stanford Blockchain Law & Policy Journal.

1 Like