How it's Made
orta integrates a sophisticated suite of technologies.
Software Components:
Remote Attestation Framework:
Phala DStack SDK: Leveraged for managing aspects of the remote attestation process.
Custom Attestation Logic: For MRENCLAVE/MRSIGNER validation.
Smart Contracts (Optional Blockchain Integration):
Solidity: Language for smart contracts.
Foundry: Toolkit for Ethereum application development.
Purpose: Registering trusted values, token incentives, on-chain proofs.
Mainframe (Manager/Scheduler):
Rust: Chosen for performance and memory safety.
Key Rust Crates (Hypothetical):
tokio
,tonic
/actix-web
,serde
.
TEE Runtime:
Gramine LibOS: Core for running unmodified Linux apps in SGX.
Hardware Interface (Worker Nodes):
Intel SGX Driver & Platform Software (PSW): Essential for interacting with SGX hardware.
Containerization:
Docker Runtime: For packaging applications.
OCI Image Spec Compatibility.
ZK-Proof Verification Components:
Custom Implementations in Rust and Golang: Flexible for different proof systems.
Standardized Interface: For interaction with verifiers.
Attestation Service:
Dedicated Service Microservice: For quote validation, collateral management, trusted registry.
Hardware Requirements (per Node):
CPU: Intel processor with SGX support enabled in BIOS/UEFI.
Memory (RAM):
System RAM: Sufficient for host OS and Vorta components (e.g., 16GB+).
Enclave Page Cache (EPC): Critical hardware resource allocated in BIOS (e.g., 92MB-256MB).
Storage:
OS/Application Storage: SSD recommended.
Secure Storage for ZK Proofs & Execution Traces: High-throughput NVMe SSDs.
Network: High-bandwidth, low-latency NICs (1 Gbps min, 10 Gbps+ recommended).
Platform Security: TEE-enabled server/cloud instance, Secure Boot, optional TPM.
Last updated