Marching Towards
Open Source & Verifiable
Secure-through-Physics
PUF-based TEEs
Secure remote computation is the problem of executing software on a remote computer owned and maintained by an untrusted party, with some integrity and confidentiality guarantees.
– Intel SGX Explained, Devadas
Intel SGX aims to solve the secure remote computation problem with hardware.
NO proof of non-leakage of root of trust
NO proof of manufacturing
Centralized remote attestation
TEEs running in the cloud would need the cloud provider and Intel to collude, making such an attack even less likely.
– Debunking TEE FUD: A Brief Defense of The Use of TEEs in Crypto, Quintus & Andrew
Information is not a disembodied abstract entity; it is always tied to a physical representation. It is represented by engraving on a stone tablet, a spin, a charge,
a hole in a punched card, a mark on paper, or some other equivalent. This ties the handling of information to all the possibilities and restrictions of our real physical word, its laws of physics and its storehouse of available parts.– Rolf Landauer, in The physical nature of information
\begin{equation} i\hbar \frac{\partial \Psi(\mathbf{r}, t)}{\partial t} = \hat{H} \Psi(\mathbf{r}, t) \end{equation}
Physical One-Way Functions
– PhD thesis by Pappu
"Our work is philosophically inspired by the notion of Quantum Money, first proposed in 1983 by Wiesner in a paper titled Conjugate Coding."
"We wish to implement a PUF in silicon so we can identify and authenticate a given integrated circuit (IC). By exploiting statistical variations in the delays of devices and wires within the IC, we create a manufacturer resistant PUF."
– Gassend et al.
source: Physically Unclonable Functions: A Study on the State of the Art and Future Research Directions by Maes & Verbauwhede
"Again, the hardness of cloning can be considered from a theoretical and a practical point of view. Practically, cloning can be very hard or infeasible. Demonstrating theoretical unclonability on the other hand is very difficult. The only known systems which can be proven to be theoretically unclonable are based on quantum physics."
– Physically Unclonable Functions: A Study on the State of the Art and Future Research Directions by Maes & Verbauwhede
Image source: Root of Trust, by Vincent Van der Leest et al