[HN Gopher] Intel SGX Fuse Key0, a.k.a. Root Provisioning Key Wa...
       ___________________________________________________________________
        
       Intel SGX Fuse Key0, a.k.a. Root Provisioning Key Was Extracted by
       Researchers
        
       Author : tiagod
       Score  : 68 points
       Date   : 2024-08-26 16:56 UTC (6 hours ago)
        
 (HTM) web link (twitter.com)
 (TXT) w3m dump (twitter.com)
        
       | kzrdude wrote:
       | What's the impact of this?
        
         | RockRobotRock wrote:
         | May help break DRM? But not sure
        
           | ronsor wrote:
           | PC Blu-ray players all require SGX. Now that's permanently
           | broken.
        
             | lxgr wrote:
             | Apparently that's been on the way out for a while now:
             | https://news.ycombinator.com/item?id=32442894
             | 
             | Now I'm curious, thouyh: Have there really never been any
             | software Blu-ray players supporting AMD?
        
               | toast0 wrote:
               | Blu-ray is fine, it's Ultra Blu-Ray (aka Blu-Ray 4k) that
               | needs SGX for officially licensed playback. No AMD
               | support there. But non licensed play back is fine.
        
         | gojomo wrote:
         | Some of Signal's designs for contact privacy, including in the
         | new usernames feature, rely on trust in SGX.
         | 
         | If anyone (including Signal) can pretend to be a secure SGX
         | environment, you're back to trusting Signal's
         | personnel/operations, rather than Intel/SGX, for some of the
         | metadata/contact privacy they've historically touted.
         | 
         | More info (2020): https://medium.com/@maniacbolts/signal-
         | increases-their-relia...
        
           | eklitzke wrote:
           | Just to expand on this, since it wasn't originally clear to
           | me from reading your post, the contact privacy feature is
           | about using SGX enclaves for the purpose of populating your
           | known contacts on Signal. When you log into Signal for the
           | first time your phone locally has all of your known contacts,
           | and the Signal app wants to know which of these contacts
           | already have Signal accounts. The secure enclave is a
           | mechanism where you publish your entire contact list from
           | your phone to the Signal servers, then they can send back the
           | subset of those contacts that actually have Signal accounts.
           | The point of the enclave is that this is all done in a way
           | where Signal can't see what contacts you sent them, nor can
           | they determine which contacts were matched and sent back to
           | you.
        
           | ein0p wrote:
           | That seems like misplaced trust. There's no way US Government
           | does not have a back door to SGX. Which is probably why the
           | CIA/In-Q-Tel-funded Signal is using that in the first place.
        
         | inhumantsar wrote:
         | it's used quite a bit in finance for things like transaction
         | signing. the keys used to create signatures only ever exist
         | within the SGX enclave, similar to how yubikeys and HSMs do the
         | same thing.
         | 
         | compromising SGX wouldn't suddenly open up all of these
         | transactions to exploitation though, since the attacker would
         | need (presumably root) access to the machine and the keys could
         | always be rolled.
         | 
         | I'm no expert but I suspect it would mean urgent firmware
         | updates for anyone relying on SGX
        
       | chc4 wrote:
       | I'm under the impression enclave keys have been extracted before,
       | and Intel was able to mitigate by essentially publishing a key
       | revocation update that made models with the extracted keys not be
       | trusted for remote attestation. Is that also the case with these
       | keys?
        
         | fallingsquirrel wrote:
         | That doesn't solve the greater issue. Let's say you bought an
         | Intel CPU because your company requires remote attestation.
         | Then a researcher publishes an exploit. Then Intel pushes an
         | update that revokes keys from your model of CPU. What would you
         | do, go happily spend $500 on a new one? Should we landfill
         | millions of CPUs everytime the mouse pulls ahead of the cat?
        
       | bananapub wrote:
       | this is obviously entertaining, but the entire history of SGX is
       | just getting owned over and over and over:
       | https://en.wikipedia.org/wiki/Software_Guard_Extensions#List...
        
       ___________________________________________________________________
       (page generated 2024-08-26 23:01 UTC)