Closed muhammad-usama-sardar closed 1 year ago
Summary of public vote of chairs: @thomas-fossati vote: https://github.com/CCC-Attestation/governance/issues/9#issuecomment-1472365248 @KeithMoyer vote: https://github.com/CCC-Attestation/governance/issues/9#issuecomment-1474113493 @gkostal vote: https://github.com/CCC-Attestation/governance/issues/9#issuecomment-1476230860 @shnwc: he has no concern of his own in several months of discussion in the SIG meetings as well as #9 and has borrowed concerns of others which have been addressed. https://github.com/CCC-Attestation/governance/issues/9#issuecomment-1477275082 @MikeCamel: The last time he was seen in the SIG is 18th Jan, 2022, and claims to have resigned soon after https://github.com/CCC-Attestation/governance/issues/10#issuecomment-1494724538
I resigned from the co-chairmanship soon after. No idea why this wasn't recorded.
On 3 April 2023 18:39:01 BST, Muhammad Usama Sardar @.***> wrote:
Summary of public vote of chairs: @thomas-fossati vote: https://github.com/CCC-Attestation/governance/issues/9#issuecomment-1472365248 @KeithMoyer vote: https://github.com/CCC-Attestation/governance/issues/9#issuecomment-1474113493 @gkostal vote: https://github.com/CCC-Attestation/governance/issues/9#issuecomment-1476230860 @shnwc: we wait for your vote. @MikeCamel: The last time he was seen in the SIG is 18th Jan, 2022!
-- Reply to this email directly or view it on GitHub: https://github.com/CCC-Attestation/governance/issues/10#issuecomment-1494722026 You are receiving this because you were mentioned.
Message ID: @.***>
-Mike.
Thanks for recreating the issue so we can assess from a clean slate. The co-chairs will initiate a vote once they have had a chance to review and discuss.
In general (and this would not have been clear to a proposer at this point) I would prefer proposals that have multiple people who commit to working on the project.
The reason for being for an organization like this is to create a collaborative space for people from different organizations. Multiple contributors also add diversity of thought and position as well as resilience to a single contributor leaving.
I think this proposal would be strengthened with the addition of another committed individual(s).
The reason for being for an organization like this is to create a collaborative space for people from different organizations. Multiple contributors also add diversity of thought and position as well as resilience to a single contributor leaving.
All the SIG members showed interest during the public meeting, and since there are regular updates for projects, everyone can share their thoughts and position during these update meetings.
Doing it open under SIG is an open invitation to others to contribute. One does not have to be necessarily listed as a proponent to contribute.
Thanks for recreating the issue so we can assess from a clean slate. The co-chairs will initiate a vote once they have had a chance to review and discuss.
It has already been sufficiently discussed for several months in SIG meetings as well as in #9.
Roll call vote taken at 2023/04/11 meeting. @thomas-fossati @shnwc @gkostal voted yes. @KeithMoyer absent, but sent a yes over email to the other co-chairs.
The repo was already created, so I don't think there is anything to do. @muhammad-usama-sardar please just double check that the final version of the scope is reflected in the repo.
please just double check that the final version of the scope is reflected in the repo.
The repo is in full agreement with the scope defined here. The repo just puts Intel TDX and AMD SEV-SNP in one category and Arm CCA in another category, because of semantic differences.
Background material
Previous relevant Attestation SIG presentations:
Relevant IETF/IRTF discussions:
Proposal
Formal specification and analysis of all phases of attestation mechanisms in Confidential Computing using ProVerif for the following TEEs:
The deliverables for each of the above TEEs are as follows:
Proponents
Muhammad Usama Sardar (@muhammad-usama-sardar)