For this worktree is useful:
git worktree add ~/work/linux-tpmdd-master master
When you have find a bug while working on feature branch and want to quickly do a fix without too much context switch…
Then later:
git worktree remove linux-tpmdd-master
Actually the value of remote attestation and price to pay for it are related to the control of the machines where you are running your software.
If you run a software in your local hardware or controlled data center, then TPM2 by practical means does all you need for remote attestation.
Confidential computing comes beneficial when you run in the cloud and need to attest that while the deployment is out of your control, it still runs unmodified, and does the expected computation.
One corner case example of this is Signal’s contact delivery, which is claimed to be sealed by Intel SGX. This is a false marketing claim because:
This means that Signal can hold into AGPLv3 but they could still just emulate SGX opcodes and do nothing at all. So objectively we can conclude that Signal does fake marketing with SGX.
Remote attestation is worthless if:
Confidential computing is literally broken because there’s no developers. I still use NUC7 from 2018 with a Celeron CPU equipped with SGX2. In that sense all remote attestation in that arena is broken because you don’t have low barrier developing anything on top of it…
Actually the value of remote attestation and price to pay for it are related to the control of the machines where you are running your software.
If you run a software in your local hardware or controlled data center, then TPM2 by practical means does all you need for remote attestation.
Confidential computing comes beneficial when you run in the cloud and need to attest that while the deployment is out of your control, it still runs unmodified, and does the expected computation.
One corner case example of this is Signal’s contact delivery, which is claimed to be sealed by Intel SGX. This is a false marketing claim because:
This means that Signal can hold into AGPLv3 but they could still just emulate SGX opcodes and do nothing at all. So objectively we can conclude that Signal does fake marketing with SGX.
Remote attestation is worthless if:
Confidential computing is literally broken because there’s no developers. I still use NUC7 from 2018 with a Celeron CPU equipped with SGX2. In that sense all remote attestation in that arena is broken because you don’t have low barrier developing anything on top of it…