A Trust-Weighted Consensus Mechanism for Multi-TEE Distributed network. A "Proof of Attestation"
A Trust-Weighted Consensus Mechanism for Multi-TEE Distributed network. A "Proof of Attestation" where multiple TEEs coordinate in verifying the integrity of computation by proving trust among network peers.
This consensus mechanism works on the fundamentals of threshold cryptography and distributed attestation key verification. TEEs in a network mutually verify each other's hardware attestation reports and publish their results to on-chain Protocol. The Protocol then calculates trust scores for each TEE in network based on peer verifications, creating a Multi-TEE network of trust that's resilient against attacks.
This approach incorporates elements of Byzantine Fault Tolerance, allowing the network to function correctly even if a percentage of nodes are compromised or malicious. Rather than relying on a centralized attestation authority (a single point of failure), trust is distributed across the network. When compromise occurs, the network detects and restricts faulty nodes gracefully rather than catastrophic failure.
The Primary Threat this system Eliminates is dependence on centralized remote attestation authorities, which, if compromised, could undermine trust across entire TEE ecosystems.
If Attestation Key is compromised, which traditionally allow attackers to:
Having a distributed attestation verification ensures that even if a single key is compromised, the network relies on multiple independent verifications, quickly identifying and isolating the compromised TEE.
Protection against sophisticated side-channel attacks that have historically compromised TEE attestation systems like Intel SGX, where attestation keys were extracted through hardware vulnerabilities.