比特幣價格 比特幣價格
Ctrl+D 比特幣價格
ads
首頁 > 萊特幣 > Info

THE:英特爾SGX和區塊鏈安全:iExec的端到端解決方案_Athenas

Author:

Time:1900/1/1 0:00:00

點擊藍字關注我們

英特爾SGX和區塊鏈

iExec端到端解決方案

iExec很榮幸地宣布即將推出首個集成英特爾SGX的端到端解決方案,用于分布式計算的安全技術應用。在2018年10月30日布拉格Devcon4會議上,iExec和英特爾將宣布重大合作新聞。

張磊,iExec安全總監介紹了英特爾SGXEnclave技術,以及如何保證參與區塊鏈網絡的用戶和應用的安全問題,特別是基于區塊鏈的分布式云技術方面。

敬請關注!

正文相關鏈接

IntelSGX:https://software.intel.com/en-us/sgx

Thechallenge:Howcanweguaranteesecurityondecentralizedanddistributednetworks?

Blockchain-basedapplicationsandcomputingarenotownedorcontrolledbyonespecificentitybutratherpoweredbyadistributednetworkofmultiplemachinesor‘nodes’.Thedistributednatureofdecentralizedcloudcomputingnetworkspresentachallengetoguaranteesecurityasanyrootprivilegeusermayeasilyinspectthesensitivedataandtamperwiththeapplicationrunningonthedecentralizedhost.Fortraditionalcentralizedcloudcomputingproviders,itiseasiertoemployexistingsecuritymechanismsprotecttheinvolvedapplication.

Fordecentralizedblockchain-basedclouds,asilicon-basedsecuritysolution,called‘IntelSGX’,istheonlyefficientsolutiontoprotectusersandapplicationsinvolvedinBlockchain-baseddecentralizedcomputing.

IntelSGX(IntelSoftwareGuardExtensions),isasetofCPUinstructioncodesthatenabletheexecutionofselectpiecescodeanddatainprotectedareascalledenclaves.Basically,whileyouhaveanapplicationrunningonahostmachine,SGXenclavesessentiallyactasabubble,isolatingandprotectingtheapplicationfromthehostmachine,inthisway,eventherootprivilegeadministratorofthehostmachineisnotabletopenetratethisbubbletoaccessandtamperwiththeapplication.

英特爾、臺積電、Arm、AMD等成立行業聯盟 制定小芯片互聯標準規范“UCIe”:3月3日消息,英特爾、AMD、ARM、Google Cloud、Meta(Facebook)、微軟、高通、三星、臺積電等聯合宣布,成立行業聯盟,以建立小芯片生態系統,制定小芯片互聯標準規范“UCIe”。據悉,UCIe標準的全稱為“Universal Chiplet Interconnect Express”,是在芯片封裝層面確立互聯互通的統一標準。(金十)[2022/3/3 13:34:35]

AnintroductiontoIntelSGXEnclaves-iExecSecurityR&D,LeiZhang

“WhatmakesIntelSGXcompellingisthatitprovidesahardwaretrustedexecutionenvironment(TEE),allowingbetterprotectionsfordatain-use,at-restandin-transit,built-inCPUinstructionsandplatformenhancementsprovidecryptographicassertionsforthecodethatispermittedtoaccessthedata.Ifthecodeisalteredortampered,thenaccessisdeniedandtheenvironmentdisabled.”

—RickEchevarria,VicepresidentofIntel’sSoftwareandServicesGroup.

1.TheiExecE2ESGXsolution

iExecispioneeringthebuildingofablockchain-enableddecentralizedanddistributedcloudnetwork.Theyhavenowprovidedthefirsteverfullandend-to-endsolutionintegratingSGXfortheblockchain-basedcloud.SomeofourinitialworkwithintelSGXcanbereadinthisblogpostandiscoveredinthisvideopresentation.iExecpresentedthefirstphaseofworkonSGXinMarch2018attheIBMThinkConferenceinLasVegasandco-presentedalongsideIntelinMay2018atConsensusinNewYork..Thisfirstphasefocusedontheprotectionofthesecretsbuiltindecentralizedapplications:althoughtheapplicationsrunsondecentralizednodes,theinvolvedsensitivedatacannotbeinspectedoralteredwithbymaliciousattackersonthenetwork.Howeverthefirststageofworkwasbasedonsomesophisticated(raw)frameworksandthefunctionalityofthesolutionwaslimitedtoonlyprotectnativesecretsoftheapplication,furthermorethesolutioncouldbecomplicatedforappdevelopersandusers,especiallyforthosewhoarenotinthefieldofITandcomputing.

英特爾計劃在2月底發布一款比特幣挖礦ASIC芯片:2月11日消息,芯片巨頭英特爾透露,他們將在2022年2月底舉行的國際固態電路會議(ISSCC) 全球論壇上推出一款用于比特幣挖礦的專用集成電路 (ASIC)芯片,英特爾還表示比特幣挖礦工作符合可持續發展目標。據悉,比特幣挖礦上市公司GRIID已經與英特爾簽署了一項比特幣挖礦 ASIC 硬件購買協議。另據Marathon Digital Holdings首席執行官Fred Thiel透露,目前至少有三家美國公司正在進行相關ASIC芯片設計,但他沒有透露具體公司名稱。[2022/2/11 9:46:01]

iExechastocontinuedtomakesignificantcontributions,workingdiligentlywithourpartners,topushforwardapowerfulanduser-friendlyend-to-endSGXsolution.Thissolutionisintendedtobeusedasanindustryreferencetoenhancetheoverallsecurityofdecentralizedcloudcomputing.ThisnewSGXsolution,combinedwithBlockchain,allowsforunmatchedleveloftrustforDecentralizedApplications(Dapps)andexecution/dataprocessingondecentralizednodes.TheiExecapproachspecificallyallowsBlockchaintoworkwithSGXinorderto:

ProtecttheDAppandprovidefulldataprotectionthatcannotbeaccessedbytheexecutionhost,especiallyforuser’sinputandoutputdata.

GuaranteetheintegrationoftheDapp/Data,makingsurethecorrectandexpectedDApporDataisrunningonthedecentralizednode.

Provideblockchain-basedvalidationforoff-chaincomputing,verifyingthattheDappiscorrectlyexecutedinanenclaveandisneithertamperednorinterruptedbythedecentralizednode.Asmart-contractsignatureissignedinsidethissecureenclavebeforetheverificationisdonebytheblockchainnetwork.

英特爾:需將計算力提升1000倍才能實現元宇宙:12月20日消息,近日英特爾提出了關于元宇宙的危險信號,警告需要更多的處理能力來支持這一愿景。英特爾公司高級副總裁兼加速計算系統和圖形事業部總經理Raja Koduri表示,沉浸式計算,規模龐大,可供數十億人實時訪問,需要將計算能力從目前最先進水平再提高1000倍,他解釋說:“你需要在不到一毫秒的時間內訪問 petaflops “1000 teraflops”的計算,實時使用響應必須少于十毫秒,你的個人電腦、你的手機、你的邊緣網絡、你的具有一些計算能力的基站和你的云計算需要像管弦樂隊一樣協同工作。”據英特爾透露,他們正在開發專門支持元宇宙的芯片并計劃在明年初發布一系列新的圖形處理器,其他關鍵組成部分包括元宇宙專用算法和元宇宙架構,以及開放的軟件開發工具和庫。[2021/12/20 7:50:41]

MakesuretheexecutionandDAppresultisvalid,neithercopied,norfabricatedbymaliciousdecentralizednode.

Protecttheend-to-endprivacyofDAppresult,whichcanneverbeinspectedbyanyoneelsebuttheuser.

Afriendly-userinterface:significantsimplificationforuserstoencrypt/decrypttheinput/outputdataandtriggertheSGXapplicationexecution.

EasyusabilityisakeyelementofUserExperience;withthenewiExecE2ESGXsolution,useronlyneeds3simplestepstorunanE2ESGXapplicationandtoprovideafullprotectionofuser’sinputandoutputdata.

Let’sthinkaboutatypicalSGXapplication,sayforexampleaFinTechapplication.Theapplicationisfedbysomeuserinputdatawhichcontainssomeuser’spersonalandsensitivesecrets(e.g.bankaccountinformation,personalprivacy,etc…),theoutputresultsoftheapplicationalsocontainsomesensitivedataandareonlyintendedtouserwhotriggerstheapplication.Theinputdataandtheoutputresultsneedtobestrictlyprotectedduringthewholeprocedure.Thenon-encryptedsensitivedataneverleavesuserlocalscopeorhigh-securedtrustedexecutionenvironment:SXGenclave.Hereisagenericdescriptionofthe3simplestepsofiExec’sSGXsolution.

動態 | 迪拜技術園區DSO與英特爾啟動創新中心新階段:迪拜自由技術園區Dubai Silicon Oasis(DSO)和美國技術公司英特爾(Intel)共同啟動了“英特爾創新中心”的新階段,旨在人工智能、區塊鏈、視頻分析和自動駕駛方面提供新的解決方案。(Trade Arabia)[2019/11/3]

Step1:Useronlyneedstorunonesimplecommandwhichallowstoautomatically:

Encryptuser’sinputdata

Pushtheencrypteddatatoaremotefilesystem(i.e.theremotefilesystemcanbeanypublicfilesharingserviceandenduserisfreetochoosehis/herpreferredone,pleasenotethatthisserviceisnotprovidedbyiExec)

Updaterelatedsessiondata(i.e.eachuser’striggeringoftheapplicationisasession)toaSGXbasedsecretmanagementservice.Secretmanagementservicecanbedeployedinaflexibleway:itcanbeatuser’sside,orscheduler’sside(i.e.SGXworkpool).

Step2:UsertriggersthetargetapplicationviasimpleclicksfromtheiExecDappstoreandmarketplaceviaauser-friendlyUIinterface.

OncethetargetapplicationistriggeredatremoteSGXdecentralizednode,theapplicationwillfirstlyautomaticallypulltheencrypteduserinputdatafromremotefilesystem(i.e.pushedinstep1);retrievethesecretkeyviasecuredSGXprovisionchannel,whichisthenusedtodecrypttheuserinputdata,thedecryptionisdoneonlyinsidethehigh-securedtrustedenvironment—SGXenclave;thedecrypteddatacanthenbeusedtofeedtheapplicationexecution,assoonastheapplicationresultisavailable,asignatureisprecededbasedontheprivatekeyprotectedinsidetheSGXenclave,whichcannotbeinspectedbytheoutsideworld.TheapplicationresultisfinallyencryptedandthentheiExec’sverificationprocedure(i.e.ProofofContribution)istriggered.EverythingissecurelyhappenedinsidetheIntelSGXenclaveensuredbyIntelhardwareCPUandnosecretisabletorevealedtotheoutsideworld.

英特爾公司與制藥行業合作遏制鴉片類藥物危機:據彭博社消息,英特爾目前正與制藥行業合作,目的在于運用區塊鏈技術更好追蹤藥物,遏制鴉片類藥物的過度使用。據統計,每天約有115名美國人死于過量服藥。[2018/4/30]

Thesignatureisfinallytransferredtoon-chainnetworkandverifiedbyon-chainsmartcontractviatheregisteredcorrespondingpublickey.Ifthesignatureverificationpassesandapplicationresult’strustlevelachievesagiventhreshold.Theuserwillbeinformedtodownloadtheencryptedresult.

Thewholeprocedureisdoneautomaticallyinahighsecureway,andthisprocedureistriggeredbyonlysomesimpleclicksfromuserviathefriendlyUIinterface.

Fig.1iExec’sE2ESGXworkflow

Step3:Usercandownloadtheencryptedresultpackage,andusercanjustrunonesimplecommandtodecrypttheresult.Pleasenotethatonlytheuserwhotriggersthetask(i.e.SGXapplication)isabletodownloadtheencryptedresult,andonlytheuserownsthekeytodecrypttheapplicationresult.

Pleasenotethattheprocedureisplatformindependent,andthereforeiscompatiblewithdifferentoperatingsystems:Windows,Linux,MacOS.

Inthenearfuture,wewillfurthersimplifyuser’sprocedure—allthethreestepswillbeintegratedintoonesimplestep,andcanbedonebyseveralsimpleclicksfromuserviauserfriendlyuserinterface—https://market.iex.ec/.

2.TheiExecSolutionisSGXVendorAgnostic

TheiExecplatformisopentodifferentSGXsolutionvendors.Specifically,iExechasbeencollaboratingwithSCONEandFortanixtointegratetheirSGXframeworksintoiExec’sE2ESGXsolution.WearealsointhephaseofevaluatingIntel’sPDOframework.Inthefuture,wewillalsoconsidertheSGXframeworkofGraphene/Graphene-ng.AllthemainstreamSGXsolutionswillbe100%compatiblewithiExec’splatform,andwewillleaveiExecDappdevelopersanduserstofreelychoosetheirpreferredSGXframeworks.OurobjectistopromotetheemergenceofanecosystemwhichprovidestrustedexecutionforBlockchainbasedcomputing,andthesetrustedservicecanbemonetizedviaiExec’smarketplace.

3.iExecContributionstowardsIndustryStandardization

iExecarepioneersinthefieldofblockchain-basedTrustComputing,andisveryactiveinleadingandpushingforwardtheindustrialstandardizationforinthiscontextforBlockchaintechnology.

Especially:

iExecisveryactiveinEEA(EnterpriseEthereumAlliance):iExecischairingtheTrustedComputeWorkGroup,andkeepscontributingandpushingforwardtheEEAspecifications,especiallytheOff-chainTrustedComputeSpecificationwhichistobepubliclyreleasedsoon.

iExecisactiveinIEEEaswell.iExecismemberofIEEEP2418,andisinvolvedinIEEEstandardprojectonDLT-basedFederatedIdentity,CredentialandTrustManagement.iExecleadsthestandardizationworkinseveralBlockchainbaseddomains,especiallythesecurityandTEE(TrustedExecutionEnvironment)

iExeciscollaboratingwithhardwaretrustedexecutionvendorstomoveforwardthishardwarebasedsecuritysolution(SGX)tobefullystandard-compliant,staytunedforthecomingupdatesduringDevcon4.

iExecisalsocollaboratingwithourpartnerstomoveforwardthestandardizationforBlockchainbasedFogComputinginthecontextofOpenFogconsortium.SomeresultofthefirststagecollaborationwithourpartnersonFogComputingwillbereleasedsoon,pleasestaytunedinthefollowingdays.

長按掃碼關注公眾號

點“閱讀原文”了解更多

Tags:THEIONANDICAAthenasEncryption AIBIGPANDA幣Publica

萊特幣
OIN:KuCoin即將進行HPB主網映射_Kucoin

Thispostisalsoavailablein:English(英語)親愛的KuCoin用戶:KuCoin即將開始HighPerformanceBlockchain(HPB)項目的主網升級工.

1900/1/1 0:00:00
NULS:NULS生態又添一員猛將:穩定幣的大創新 - 穩定的實用型 Token—— Euforia支付系統_tps幣行情

最近,MCPayment公司提交了一項新的關于去中心化網絡的專利申請。該申請主要涉及到有資產支持的穩定實用型Token,未來將可用于金融普惠.

1900/1/1 0:00:00
IPC:IPC公鏈生態驪盾LID 將于10月28日首發場外交易平臺OTCoin_ipc幣最新消息

你不一定要點藍字關注我的當前瀏覽器不支持播放音樂或語音,請在微信或其他瀏覽器中播放理想趙雷-吉姆餐廳本周日,即10月28日,IPC公鏈生態驪盾LID,將首發場外交易平臺OTCoin.

1900/1/1 0:00:00
BIT:HC充、提幣及交易開放時間_非小號

親愛的Bit-Z用戶: HC換幣已完成,將于香港時間2018年10月10日18:00開放充、提幣及交易服務。服務暫停期間給您帶來不便,敬請諒解.

1900/1/1 0:00:00
IPC:IPC與IPC公鏈生態明星伙伴之微信公眾號_SHI

走過路過,不要錯過這個活動哦!IPC公鏈生態明星伙伴之微信公眾號,快來關注,獲得第一手資訊與動態.

1900/1/1 0:00:00
INE:關于LBTC錢包升級暫停充提幣的通知_digifinex有沒有被騙的

親愛的用戶, 接LBTC官方通知,LBTC官方將于2018年10月10日11:00(GMT8)進行錢包升級.

1900/1/1 0:00:00
ads