HomeACcessoryKid / life-cycle-manager

Initial install, WiFi settings and over the air firmware upgrades for any esp-open-rtos repository on GitHub
Apache License 2.0
60 stars 11 forks source link

Can we trust you... #1

Open HomeACcessoryKid opened 6 years ago

HomeACcessoryKid commented 6 years ago

In this design, all is about trust, where no-one can sneak in the side and setup undesired code. My design is to sign with my private key the certificates that are being used by GitHub and Amazon, such that they can be updated if needed. My private key is also used so I can update the LCM code itself.

This feels like too much power in the hands of one person. In theory everyone can fork the LCM but they will then have the burden of the key and code management and that is not the easy-to-use approach I have in mind, this is for everyone. So, if you have ideas how to improve on this scheme, please share??

PS. At the same time, we trust Apple, Google, Microsoft etc. to do the very same every day...