There are people on this board RIGHT NOW who have not read the whitepaper for Chainlink

There are people on this board RIGHT NOW who have not read the whitepaper for Chainlink.

What's your excuse?

Other urls found in this thread:

software.intel.com/en-us/blogs/2013/09/26/protecting-application-secrets-with-intel-sgx
twitter.com/AnonBabble

I have read it. It's actually a terrible whitepaper with poorly substantiated technical claims. Most of the way it's supposed to work is little more than 'SGX magic', and there are several claims about the capabilities of SGX that are unsubstantiated anywhere. Does Sergey know something about SGX that nobody else does? Did Sergey misunderstand SGX? Or is it just a bullshit pump, manufactured by somebody who knows that nobody understands the technical details of the paper? Either way, not good. Stinky linkies will be mad at this, but they won't have a proper answer.

what claims about sgx are unsubstantiated

Remote attestation of running arbitrary code

software.intel.com/en-us/blogs/2013/09/26/protecting-application-secrets-with-intel-sgx

>Intel SGX for Dummies

you could use this ,bud

Also there's so many bugs in SGX, it seems ridiculous to place trust in it even if it can do what Sergey would have us think it does. Literally just search 'Intel SGX bug', or 'Intel SGX vulnerability'.

Holy shit how are people still peddling this claim?

really, because the Corda lead says its possible too

It makes bullshit claims that it can't back up, that linkies buy into anyway. Literally works because of magic. No code, no documentation, and a terrible whitepaper that basically says 'We solved the oracle problem with Intel SGX sorcery', with no proof that such sorcery is actually possible at all.

have you read the TC paper

I read the whitepaper

the very first paragraph reads as follows:

DISCLAIMER: THIS PROJECT HAS NOTHING TO DO WITH ANY TECHNOLOGY WHATSOEVER ITS SOLE PURPOSE IS TO HOLD AN ICO TO FUND GENERAL SIRGAYS BIG MAC LIFE AFTER ICO.

>software.intel.com/en-us/blogs/2013/09/26/protecting-application-secrets-with-intel-sgx
>Enable the platform to measure an application’s trusted code and produce a signed attestation, rooted in the processor, that includes this measurement and other certification that the code has been correctly initialized in a trustable environment.

All that means is that it's possible to verify that code running on SGX is still trusted. No way to attest to which code is being run, or that some data is actually the result of a trusted computation.

...

Right, but can it actually attest to that?

are you saying the cornell team is lying? because that's literally what they state

Even if it were correct, SGX has been compromised many times. Why trust in it?

Where do they state that? And maybe, academics get things wrong quite often.

>crypto has been compromised many times. why trust in it?
>ethereum smart contracts have been compromised many times. why trust in it?

additionally, arent these SGX very compute intensive, and dont they require low-level cpu access (opcode)? you'd burn through all your gas assuming the second part wasnt a hurdle

TC paper

Dude, you're trying too hard. Nobody's falling for it

pretty sure the dude is into privacy software kek. what he's talking about is a big deal there. that is, if he's serious. maybe he's just fudding for shits but the ammo he's getting is from there

>crypto has been compromised many times. why trust in it?

Only because of poor implementations, which can be quickly fixed because all our cryptos are open source and easily auditable. SGX is hardware, much harder to fix a bug in silicon.

>ethereum smart contracts have been compromised many times. why trust in it?

That's a good point there, user. That's why secure smart contracting platforms like Tezos, Cardano, and Zen Protocol are a thing.

I trust Veeky Forums desu

He entitled to it bro. only 1% Autism, barely noticeable.

aware?

Witnessed.

I'm chad and only buy stuff because of the logo