Skip to main content

Combining TEE and Blockchain

Combining TEE and Blockchain


This blog post will discuss the latest development in improving blockchain - using Trusted Execution Environments (TEE) to increase scalability and confidentiality.


Blockchain Background

For those who aren’t familiar with blockchain, here is a quick rundown of what is blockchain. 


Blockchain decentralizes and distributes data across a network of computers, functioning as distributed
ledgers. Each participant, or node on the network, has a copy of the stored data in a secure, distributed,
and shared database which eliminates the need for a centralized authority. Any changes or additions to
the database must be validated by the collective members before the entire network is updated. This
provides an unchangeable record and ensures data quality and integrity. 




Users are able to submit transactions, which are collected as a block and the network then distributes
and verifies the blocks and appends them to an irreversible chain.  Additionally, blockchains use
cryptographic signatures to ensure accuracy and create an immutable - or unchangeable - ledger. 


How does TEE play a role in this?

Normally, transactions are processed on the blockchain, which presents a scalability challenge
because every node in the chain needs to be informed of the transaction and update its copy of the
distributed ledger. This system ensures that transactions are transparent and the integrity is solid, but
it reduces the throughput - the speed at which transactions are processed - as well as confidentiality. 


A solution was proposed by Hyperledger Avalon, a fairly new Hyperledger project, a month ago.
The solution or at least the middle ground for this problem lies in performing some operations
“off-chain” using a combination of or simply one of the following: TEE, MPC (multi-party compute),
and ZK (zero-knowledge proofs). Due to the scope of this blog post, the latter two components will
not be discussed. The following image shows the structure.
When a transaction needs to be executed, the requester creates a Work Order which is passed into the
Trusted Compute Service where a worker performs the task. Afterward, a receipt is created which goes
to the chain.

Intel SGX capabilities such as code verification, execution isolation, and attestation verification can
help provide a reliable link between the main chain and off-chain compute resources. SGX’s prevention
of code modification or data disclosure allows blockchain data to be protected through encryption until
required for a transaction and verification of correct computation to be performed. Additionally, attestation
is important because trusted worker processes need to be vetted and cataloged within a registry that
includes their attestation information. 


Possible Drawbacks

A number of potential roadblocks have been considered.
  1. Centralized remote attestation service
    • To do a remote attestation, you must contact Intel’s cloud service
    • Not really decentralized
  2. SGX is disabled by default
    • Not a problem for computer-savvy people, but what about non-technical users of blockchain? 
    • Many mobile devices don’t have SGX
  3.  Unclear licensing and terms of use for SGX by Intel 
    • Intel themselves have supported Hyperledger Avalon, but it is unclear how they will respond to future business


References


Comments

Popular posts from this blog

Angr: A Multi-Architecture Binary Analysis Toolkit

This blog is quoted from several angr blogs and documentations, click  here  and  here . angr is a multi-architecture binary analysis toolkit, with the capability to perform dynamic symbolic execution (like Mayhem, KLEE, etc.) and various static analyses on binaries. We've tried to make using angr as pain-free as possible - our goal is to create a user-friendly binary analysis suite, allowing a user to simply start up iPython and easily perform intensive binary analyses with a couple of commands. That being said, binary analysis is complex, which makes angr complex. This documentation is an attempt to help out with that, providing narrative explanation and exploration of angr and its design. Several challenges must be overcome to programmatically analyze a binary. They are, roughly: Loading a binary into the analysis program. Translating a binary into an intermediate representation (IR). Performing the actual analysis. This could be: A partial or full-program static

Information Side Channel

By Elaine Cole and Jarek Millburg An information side channel can be used to gain information about the system or data that it processes. A side-channel attack identifies a physical or micro-architectural signal that leaks such desired information and monitors and analyzes that signal as the system operates. While there are many different types of information side channels and even more ways to maliciously exploit them, this blog explores a recent publication that leverages information side channels within IoT devices to aid crime scene investigators in real-time. In this blog, we provide an overview of the general attack procedure, and explore two of the many forms of side channel attacks. Side Channel Attack General Procedure While there are many different forms of side channels, at a high level, a side channel attack requires the following: 1. identify a side channel:  The attacker must first identify  a physical or micro-architectural signal that leaks desired

Introduction to SGX and potential attack method

The Overview of SGX What is the SGX? With more and more attack on systems and bigger danger inside the internet. We get a new technology which named The Security Guard Extensions (The SGX). Actually the SGX aimed to separate the whole applications to two parts: secure part and unsecure part. The secure part named enclave. Which is stored in protected memory. Between the enclave and application, there is an interface is implemented. Which is consists of e-calls and o-calls. The e-calls are inside the enclave for calling to the unsecured code. The o-calls are located in the unsecured code for collecting data inside the enclave. The enclave is totally protected which means any access from external are not allowed. Only when the untrusted part of application call the trusted function then the code inside the enclave can see the data. When it returns, the enclave data are still stays in safe memory. figure.1 Actually while the application’s host in pr