Re: [apache/incubator-teaclave] 关于enclave_signing_key.pem的问题 (Issue #690)

2023-05-06 Thread Hiroki (Haobin) Chen
Yes, you are correct. The public key is contained in `enclave.signed.so` if properly signed by `sgx_sign`. `enclave.signed.so` itself, however, is not encrypted, so if this shared library is somehow leaked, other unauthorized entities are able to steal the binary's code. -- Reply to this email

Re: [apache/incubator-teaclave] 关于enclave_signing_key.pem的问题 (Issue #690)

2023-05-06 Thread gjj
好的,明白 那还有个问题,你上面说到的当enclave被加载时,硬件会进行验证,被篡改的enclave.so会被拒绝。这个过程是怎么进行的?加载时如果enclave.so被篡改了,那里面的公钥也会跟着发生变化,然后硬件验证的时候会使用签名时的私钥对这个公钥进行验证,是这样吗还是? -- Reply to this email directly or view it on GitHub: https://github.com/apache/incubator-teaclave/issues/690#issuecomment-1537080825 You are receiving this

Re: [apache/incubator-teaclave] 关于enclave_signing_key.pem的问题 (Issue #690)

2023-05-06 Thread Hiroki (Haobin) Chen
You are kindly referred to these materials for in-depth details: * [overview-signing-whitelisting-intel-sgx-enclaves.pdf](https://www.intel.com/content/dam/develop/external/us/en/documents/overview-signing-whitelisting-intel-sgx-enclaves.pdf). * [Intel SGX explained](https://eprint.iacr.org/2016/