AMD SME (Secure Memory Encryption, Memory Guard) in Ryzen Pro and Epyc CPUs, Intel Cuts Prices

grarpamp grarpamp at gmail.com
Thu Oct 3 10:42:25 PDT 2019


> 	as I mentioned, those 'features' are all attacks against the users. The
> only thing that's been 'secured' is the control that govcorp has over the
> hardware.

Just because today's HW is fundamentally unworthy of
any philosophical objective trust and should be scrapped for
#Open* HW that is, does not mean that some n% of
today's use cases up against certain threats are not valid.

About the only case that holds worthy is keeping the
system airgapped and off the net while using it as a
word processor for kids to print cute "hello worlds" to the
screen in a museum.

Can't use it as a secure crypto keygen or signing enclave,
because HW RNG/KEY is not trusted, or CPU is snooping
and modding SW RNG/KEY output, or being exploited
by USB transfer, or modding base64 printer output for OCR, etc.

Somehow people don't think n-Billion non #Open* gates
and firmware loads on a closed source CPU die could do that,
those people are pretty stpuid.

Yet, steering funds away from Intel that does not offer SME,
permanently steering part of market funds away from
monopolie$ like Intel, educating people that some security ideas
for HW exist that the market is clearly choosing to buy... does
have at least some impact and energy that can then be co-opted
and expanded on by an #Open* movement.


More information about the cypherpunks mailing list