TE
TechEcho
Home24h TopNewestBestAskShowJobs
GitHubTwitter
Home

TechEcho

A tech news platform built with Next.js, providing global tech news and discussions.

GitHubTwitter

Home

HomeNewestBestAskShowJobs

Resources

HackerNews APIOriginal HackerNewsNext.js

© 2025 TechEcho. All rights reserved.

System Transparency: a security architecture for bare-metal servers

100 pointsby harporoederover 1 year ago

5 comments

kfredsover 1 year ago
I invented System Transparency. Ask me anything. :)<p>In short, System Transparency aims to make the reachable state space of a remote system discoverable. If that sounds interesting to you, be sure to check out these two related projects:<p>Sigsum - a transparency log with distributed trust assumptions.<p>Tillitis TKey - an open-source hardware FPGA-based USB authenticator with a measured boot KDF.<p>The Sigsum project is the most mature of the three, having reached v1 just a week ago after three years of design and development. TKey is available for purchase since May, through Tillitis AB. All three projects were initially research projects, led by me, internally at Mullvad VPN. Out of the three System Transparency is by far the most complex and ambitious. The website is quite outdated but we&#x27;re working on that.
评论 #38239538 未加载
评论 #38239570 未加载
评论 #38240008 未加载
rollcatover 1 year ago
I&#x27;m having a hard time swallowing remote attestation as a concept. You can prove your system *thinks* it runs the same firmware&#x2F;config&#x2F;OS as intended by the operator, but you&#x27;re still vulnerable to a broad range of hardware&#x2F;OS bugs. If e.g. your NIC firmware gets hit with an APT and quietly starts doing DMA to exfiltrate data, does the system still show green on boot? How do you even verify blobs, yes you can decompile but what good does it do if you don&#x27;t have the chip spec? I think IOMMU brings far more value.<p>And then the scary prospect where the same tech gets shoved into consumer PCs and used against the interests of the machine&#x27;s owner. It&#x27;s true this is useful in a corporate setting, but it&#x27;s walking a thin line, one that e.g. Google would be happy to cross with something like WEI.
评论 #38239608 未加载
withinboredomover 1 year ago
Hmm. Isn’t this what secure boot is for? What is the difference and why isn’t it on the front page?
评论 #38238819 未加载
评论 #38239637 未加载
goodpointover 1 year ago
Interesting but the description is really vague.
评论 #38239510 未加载
评论 #38240471 未加载
m0noover 1 year ago
Too bad you used Go instead of Rust.
评论 #38241302 未加载
评论 #38242176 未加载