What about attestation — the ELI5

Automata Network
Automata Network
Published in
5 min readOct 11, 2023

--

This is the second part of our series on attestation (See part 1 here). In this article, we’ll meet a chef on her way to the grocery store, which will help you see why attestation is kinda a big deal for Web3.

Organic ingredients and trust

We weren’t the only ones who went grocery shopping last week; Chef Emeralda was perusing organic labels for her new recipe over at Aisle 12. She runs Organic Oasis, a cafe that, as you may have guessed, claims to serve only organic food. And Chef Emeralda’s got the receipts to prove it — documenting organic ingredients from her grocery runs, working only with organic certified suppliers. That’s how you know you’re dealing with the real stuff when dining at Organic Oasis.

This is what we refer to as an extension of trust.

Chef Emeralda’s militarian approach to organic labelled ingredients assures customers that the dish is an organic one. Proof of Machinehood’s approach to hardware attestation assures users that any resulting computation that is performed happens in an untampered and trusted environment.

TEEs in the kitchen

Let’s go down the culinary hole further with some examples. One of Chef Emeralda’s crowd favourites is an Organic Creamy Oregano & Tomato Pasta. Pasta? Organic. Tomatoes? Organic. Oregano? Organic. Parmesan? Organic. You get where we are going with this.

Quick rewind here for those of you who haven’t yet read the first article (though you really should).

TEEs (Trusted Execution Environment) are powerful hardware that isolate data and computation from unauthorized parties. Attestation documents, much in the same way an organic label does, prove that the TEE is in a secure state. This trust guarantee extends to an entire technology stack that is secured by hardware, for example, the integrity of source code for software running on the machine, the security of compiled binaries, the runtime environment for applications and services running atop the hardware.

Voila. The dish is cooked.

An onion by any other name

What makes Automata 2.0’s Proof of Machinehood framework particularly interesting is that on-chain attestation is performed for these hardware machines. Chef Emerelda might be disciplined in serving up only organic dishes, but now and then there are naysayers that doubt the lady’s good repute. There needs to be a way to turn the situation from “trust-because-I-say-so” to “verify to trust”.

The blockchain, as a public digital ledger, provides the environment for this to happen. Being able to extend the trust from the blockchain to trusted applications tremendously expands the range of applications that can be run on blockchains.

Is not, in fact, an onion

The premise is this: If Chef Emeralda uses an onion that is not certified organic, the dishes she cooks with it can no longer be called 100% organic. Where the ingredients come from matters. And that’s what data provenance is. The origin of data, how it was modified, can now be verified by the attestation document produced by secure enclaves such as TEEs.

When you drop by Chef Emeralda next time for her Creamy Oregano & Tomato Pasta, notice that the menu is regularly updated with new, organic dishes. By proving that data has been obtained and processed in an expected manner, attestation for machines can be used widely for a great number of use cases, such as placing a privacy-protection relay within a secure enclave that can be provably verified, or in designing a verifiable random function backed by attestations that speaks to the integrity of the computation.

Anchored by hardware, applications and services on the blockchain become part of an unbroken chain of trust. This is actually what gets us so excited about modular attestation (which we cover in the next part of this series.)

Faucet as a solution

TEEs are not the only type of hardware that can be attested. Chef Hazel, who runs a restaurant just down the street from Chef Emererlda, does not display the same “100% Organic” sign we are used to seeing at Organic Oasis. Which is perfectly fine. Customers at Chef Hazel’s mainly seek out GMO-free options, and Chef Hazel works closely with suppliers who deliver ingredients with GMO-free labels.

Hardware devices can also make weaker claims during the attestation process. These claims are still part of an attestation document that can be verified. While these claims are weaker, they are not useless at all: they ensure the verifier that the trusted hardware exists and has produced the attestation document. This claim can be used to identify the hardware, which presents many possibilities. One notion is that of a faucet with drops limited to each individual device to curb potential abuse, as is the case with the Holesky Faucet.

Automata 2.0 for modular trust

What Automata 2.0 brings to the space is quite extraordinary, and completely novel. On-chain attestation establishes trust, integrity, and confidence for previously obscure parts of Web3. We no longer have to blindly trust that a third-party entity is trustworthy, and are quite capable of verifying that claim. Attestation will encourage developers and projects to improve and build on top of existing building blocks when they can verify that the piece of code running on a blockchain computer will behave as designed, for one.

So. While we may have not convinced you to eat organic, we certainly hope that you are at least convinced by now that attestation is important.

In the next and final installation of this series we explore the application of attestation within Automata 2.0 and follow Chef Emeralda on the next leg of her culinary journey, with the additive introduction of zero-knowledge, and optimistic rollups.

About Automata Network

Automata Network is a modular attestation layer that extends machine-level trust to Ethereum by leveraging optimistic rollups and zero-knowledge proofs in its Proof of Machinehood approach. The application-specific rollup allows on-chain verification for out-of-protocol computation, which creates an unbroken chain of trust that extends upwards through the entire Web3 stack.

Website | Telegram | Discord | X | Github | Newsletter

--

--