Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Document example with sgx-hashmachine #1

Open
2 tasks
sbellem opened this issue Feb 18, 2021 · 0 comments
Open
2 tasks

Document example with sgx-hashmachine #1

sbellem opened this issue Feb 18, 2021 · 0 comments

Comments

@sbellem
Copy link
Collaborator

sbellem commented Feb 18, 2021

The example sgx-hashmachine involves hashing a string a billion times in an enclave and putting the result in the REPORT DATA of a quote for a remote attestation report.

Since computing the hash billion times is a bit annoying as it takes about 10 minutes, this example may be well suited to show that as an alternative to perform the computation oneself in order to verify that the resulting final hash is correct, knowing the initial string, one may instead "trust" Intel and the remote attestation process, etc.

This is a dummy example to demonstrate how one could gain trust in remote computations that are outsourced to cloud services. In other words, if the remote computations are performed in enclaves that are remotely attested, then one can be somewhat certain that the computations were done according to some known source code. How can one be certain that the deployed and remotely attested enclave was built from some source code? That is the purpose of this example, to show how the auditee tool can be used to automate this verification.

One way to ensure that the input data was not tampered with is to put a hash of it in the REPORT DATA of a remote attestation.

@sbellem sbellem changed the title Document example with sgx-ra-sample Document example with sgx-hashnut May 6, 2021
@sbellem sbellem changed the title Document example with sgx-hashnut Document example with sgx-hashmachine May 6, 2021
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant