Trendaavat aiheet
#
Bonk Eco continues to show strength amid $USELESS rally
#
Pump.fun to raise $1B token sale, traders speculating on airdrop
#
Boop.Fun leading the way with a new launchpad on Solana.
Okay, after 2 months of solid effort, I’m tapping out.
The “do Groth16 trusted setup in a TEE and get a remote attestation that the toxic waste was destroyed” project has been unsuccessful. Will TLDR below.
Mentioning here only because I don’t want anyone to be dissuaded from working on it because they think I am still working on it when in fact I am not.
TLDR:
- The only TEE that can currently do this (AFAICT) is TDX, because it has the requisite encrypted RAM guarantees. (Remember, for this project it is not enough to know that the correct code is running in the TEE, you ALSO need to know that a physical attacker at machine cannot dump the RAM during the ceremony and learn the toxic waste).
- The TDX remote attestation signs over “MRTD”, which is a hash that will change if any byte of the VM image changes.
- Thus for a future auditor/user to verify that the TDX was running the correct code during the trusted setup (especially in any sort of automated fashion), they need to be able to reproduce that MRTD hash, which in turn requires rebuilding the VM image from the human readable source code in a bit-for-bit reproducible way.
- I have been unable to create a GCP image in a bit-for-bit reproducible way. (Even a super minimal one, that just boots and opens an SSH port and literally nothing else).
I am not sure this is possible with existing off-the-shelf tooling. It may require tweaking existing tooling.
StageX was profoundly helpful, so I recommend using that as much as possible. The problems come when you need anything not currently available via an StageX layer. For then you need to build whatever you need from source (as downloading tarballs without building them yourself is a supply chain risk).
And I’ve found that building/compiling _most_ software from source in a bit-for-bit reproducible way is extraordinarily time consuming, difficult, and brittle. And in many cases I’ve been unable to do it *at all*.
I recommend do any builds of any software you need inside a Docker container that consists only of hash-pinned StageX layers. That technique has given me the most mileage.
3,25K
Johtavat
Rankkaus
Suosikit