Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Add initial eHSM-KMS support for signstore #1393

Open
wants to merge 1 commit into
base: main
Choose a base branch
from

Conversation

syan10
Copy link

@syan10 syan10 commented Sep 8, 2023

eHSM-KMS is An End-to-End Distributed and Scalable Cloud KMS built on top of Intel SGX enclave-based HSM(Hardware Security Module), aka eHSM.

More details, please refer to:
https://github.com/intel/ehsm

eHSM-KMS is an End-to-End Distributed and Scalable Cloud KMS built
on top of Intel SGX enclave-based HSM(Hardware Security Module), aka eHSM.

More details, please refer to:
https://github.com/intel/ehsm

Signed-off-by: Yan, Shaopu <shaopu.yan@intel.com>
@syan10
Copy link
Author

syan10 commented Sep 14, 2023

hi cpanato, bobcallaway,

would you help to review this PR, which is to provide another alternative cloud KMS eHSM-KMS.

eHSM-KMS is An End-to-End Distributed and Scalable Cloud KMS built on top of Intel SGX enclave-based HSM(Hardware Security Module), aka eHSM, that cloud KMS could be attested by the user to make sure it's actually runs in the TEE(Trusty Execution Environment).

More details, please refer to:
https://github.com/intel/ehsm

@Xynnn007
Copy link
Member

Hey @lukehinds @cpanato , what should be done to get this PR merged?

@cpanato
Copy link
Member

cpanato commented Sep 21, 2023

sorry for the delay, I will need a bit more time to review and have others to review as well

cc @haydentherapper

@syan10
Copy link
Author

syan10 commented Oct 17, 2023

sorry for the delay, I will need a bit more time to review and have others to review as well

cc @haydentherapper

Thanks. Any comments for this PR?

@lukehinds
Copy link
Member

Hi @syan10

First off sorry for the late reply and thank you for your contribution.

A few considerations that come to mind (correct me if wrong on any of these):

  • To test this (functionally) it requires someone have in their possession an SGX capable machine. This is an issue as none of the sigstore/sigstore maintainers have such a device.

  • We generally only accept new KMS providers when there is significant community interest shown (for example there were a lot of requests to support the widely used KMS providers Amazon Web Services , Google Cloud Platform, Hashicorp Vault, Microsoft Azure). This is the only request we have so far for the eHSM.

Please let me know and this can help guide our decisions.

Many Thanks,

Luke

@syan10
Copy link
Author

syan10 commented Oct 23, 2023

Hi @syan10

First off sorry for the late reply and thank you for your contribution.

A few considerations that come to mind (correct me if wrong on any of these):

  • To test this (functionally) it requires someone have in their possession an SGX capable machine. This is an issue as none of the sigstore/sigstore maintainers have such a device.
  • We generally only accept new KMS providers when there is significant community interest shown (for example there were a lot of requests to support the widely used KMS providers Amazon Web Services , Google Cloud Platform, Hashicorp Vault, Microsoft Azure). This is the only request we have so far for the eHSM.

Please let me know and this can help guide our decisions.

Many Thanks,

Luke

Thanks Luke.

Yes, eHSM requires a SGX-capable machine for testing. Compared to the commercial Cloud KMS offered by CSPs, eHSM-KMS is a more convenient option for private cloud usage, offering enhanced security compared to Hashicorp Vault for users who prefer not to rely on CSPs. Anyway, we can hold off on merging this patch for now and consider it when you receive similar requests. Thanks

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

4 participants