A simple guide to get you started with Phala Cloud’s remote attestation service - a comprehensive solution for storing, sharing, and verifying Intel SGX and TDX attestation quotes.
checksum
from the response - this unique identifier is used to:
http://proof.t16z.com/reports/{checksum}
success
: Whether verification completed successfullyverified
: Whether the quote passed cryptographic verification (1 = true, 0 = false)checksum
: Unique identifier for this quote (SHA256 hash)quote.header.tee_type
: Either “TEE_SGX” or “TEE_TDX”quote.body.mrtd
: Measurement of the trusted domain (like a fingerprint of your TD)quote.body.rtmr0-3
: Runtime measurements tracking what’s loaded in the TDquote.body.reportdata
: Custom data you can include in the quote (64 bytes)quote.header.user_data
: Additional user data (20 bytes)verified: true
in the responsechecksum
or web report URL with othersmrtd
value matches expected measurementsreportdata
contains expected challenge/noncestat quote.bin
(should be reasonable size, not 0 bytes)