Open Ariel08081214 opened 5 days ago
I noticed that users can test the remote attestation with Occlum. The flows of remote attestation are different.
Are you mentioning this demo https://github.com/asterinas/hyperenclave/tree/master/demos/RemoteAttestation? Yes, we have provided FAKE TPM attestation demo.
Does Hyperenclave have its own remote attestation design?
Yes. HyperEnclave relies on TPM to provide the ability of measurement and authentication. Details can be found in HyperEnclave's paper.
Does Hyperenclave need to rely on a third-party attestation center?
Yes. The certificate on HyperEnclave is issued by CFCA, and users can verify the authenticity of the certificate through CFCA.
Does Hyperenclave has a Quoting Enclave and a Remote Key Exchange (KE) Libraries like Intel SGX?
Hyperenclave does not include a Quoting Enclave, instead, the trusted Hypervisor verify the integrity of Report and convert the Report to the Quote.
Hyperenclave does not depend on Remote Key Exchange (KE) Libraries, instead, Hyperenclave depends on TPM-derived keys.
Are you mentioning this demo https://github.com/asterinas/hyperenclave/tree/master/demos/RemoteAttestation? Yes, we have provided FAKE TPM attestation demo.
No, I mean Occlum support five kinds of remote_attestation ways. If the application runs with Occlum,does it means that the application do not need care about remote attestation coding or configuration?
Yes. The certificate on HyperEnclave is issued by CFCA, and users can verify the authenticity of the certificate through CFCA.
Then who is the users
? Do users need to do some configuration work for connecting CFCA?
Users verify the authenticity of the certificate through CFCA means that Hyperenclave is a real and secure TEE,right?
Hyperenclave does not include a Quoting Enclave, instead, the trusted Hypervisor verify the integrity of Report and convert the Report to the Quote.
Does the trusted Hypervisor means RustMonitor? Does Hyperenclave(RustMonitor) charges the generation of Report? Who verifies the Report or Quote? Is CFCA?
Here are the HyperEnclave's paper's descriptions:
The enclave measurement is signed using RustMonitor’s attestation key
to form the enclave measurement signature (ems). The TPM quote TMP_Quote,which is signed using the TPM attestation key
, includes thePCRs for the measurement of all booted code, and the measurement of hapk.
It seems that there are two kinds of attestation keys for remote attestation flow,right?
Hai. I noticed that users can test the remote attestation with Occlum. The flows of remote attestation are different. Does Hyperenclave have its own remote attestation design? Does Hyperenclave need to rely on a third-party attestation center? Does Hyperenclave has a Quoting Enclave and a Remote Key Exchange (KE) Libraries like Intel SGX?