nuhgid Profile Banner
Gideon Profile
Gideon

@nuhgid

Followers
1K
Following
15K
Media
178
Statuses
4K

Sharing everything I learn about Web3 marketing, AI agents, and TEEs (non-technical) | Content Lead @AutomataNetwork

More insights ➔
Joined September 2024
Don't wanna be here? Send us removal request.
@nuhgid
Gideon
1 month
TEEs are not perfect, and they never will be. ​ But dismissing them entirely is short-sighted. ​ Some of my quick thoughts on the recent TEE FUD: ​ _______________________________________ ​ Physical attacks are impossible to defend against ​ Using TEEs means that you trust the
0
2
11
@nuhgid
Gideon
5 days
TEEs spotted as one of the privacy building blocks for institutions. Despite all the FUD, they're still the most practical solution today with minimal cost overhead. Don't write off TEEs completely just because they can be broken (like any other tech).
@ethereumfndn
Ethereum Foundation
6 days
@BlackRock @Visa @eToro @coinbase 4/ Institutions require privacy for counterparties, business logic, and more Ethereum is advancing privacy on public rails, with building blocks like ZK, FHE, & TEEs to support compliance without sacrificing composability https://t.co/rHk4CqGHeY
2
3
49
@nuhgid
Gideon
6 days
Join the Proof of Cloud initiative alongside @AutomataNetwork, @primus_labs, @nillion, @zkp2p, and @OasisProtocol: https://t.co/RY8OrWuxG2
0
1
4
@nuhgid
Gideon
6 days
TEEs have been broken (again), but that doesn't mean we ignore them completely. Proof of Cloud adds an additional layer by verifying the physical integrity of machines and data centres where those TEEs run. Huge props to @PhalaNetwork and @SecretNetwork for driving this forward
@marvin_tong
Marvin Tong (t/acc)
6 days
Annual hardware vuln season 🧠 Big thanks to @TeeDotFail for keeping the TEE world honest. It’s clear: Secure cloud-hosted TEEs > wild permissionless TEEs. But can you prove your TEEs are really in secure clouds? Check out 👉
5
8
47
@nuhgid
Gideon
7 days
TEEs won't be perfect, but they are still useful:
@nuhgid
Gideon
1 month
TEEs are not perfect, and they never will be. ​ But dismissing them entirely is short-sighted. ​ Some of my quick thoughts on the recent TEE FUD: ​ _______________________________________ ​ Physical attacks are impossible to defend against ​ Using TEEs means that you trust the
0
0
2
@nuhgid
Gideon
7 days
A good reminder that we can't rely on just one PET for every use case. Each PET has its strengths and drawbacks, and sometimes, a defence-in-depth approach is the most ideal. TEEs should not be dismissed entirely just because it has limitations.
@0xMert_
mert | helius.dev
12 days
note that each of these is a different tool with different properties, and you have to use the right tool for the job one of them is not inherently superior vs. others in all circumstances
2
0
9
@nuhgid
Gideon
8 days
Thanks to @sudeepb02 for listing our Attestation SDKs in the Awesome ERC-8004 repo. If you're looking to add hardware-based trust to your agents: @AutomataNetwork's attestation SDKs let you verify all major TEE vendors onchain.
0
2
13
@nuhgid
Gideon
11 days
TEE and ZK are not enemies:
0
0
0
@nuhgid
Gideon
11 days
Another way that TEE and ZK can work together: zkVMs like @brevis_zk's Pico Prism execute within a TEE, so the operator can't view the user's data. The TEE is verifiable onchain with Automata's Attestation SDKs so anyone can confirm the prover's integrity before sharing data.
@AutomataNetwork
Automata Network
13 days
zkVMs like @brevis_zk Pico Prism are reaching real-time proving. Provers currently process inputs in plaintext, and TEEs add hardware-level confidentiality to avoid data misuse by operators. Here's how Automata enables private proving on zkVMs with verifiable TEEs ↓
1
0
1
@nuhgid
Gideon
12 days
ERC-8004 make agents trustless with TEEs. But they need to be verifiable onchain first, and that's how @AutomataNetwork's stack enables this: ❍ Suite of attestation SDKs for any TEE vendor ❍ ZK-wrapped onchain attestations ❍ DCAP Dashboard to automate collateral management
0
0
1
@nuhgid
Gideon
22 days
The endgame for PETs isn't just one technology, it'll be a mixture of the 'big 4', each with its strengths and drawbacks. Instead of trying to belittle any one, it's up to us to find the most optimal solution for each use case. Sometimes, the best strategy is defense-in-depth.
@hmalviya9
hitesh.eth
25 days
the most overlooked insight in the ongoing privacy narrative is that ZK is not the holy grail. It’s the best and most adopted PET for now, but there are better ones in theory that might gain more attention in the future. FHE is one of them. Privacy can also be achieved at the
0
0
2
@nuhgid
Gideon
24 days
More on how Automata is aligned with Vitalik's vision for Ethereum:
0
0
0
@nuhgid
Gideon
24 days
Not a true 'Vitalik privacy project', but @AutomataNetwork's TEE-attested relay (@1rpc_) was featured in the L1 privacy roadmap. RPC node providers can access your metadata, but our relay prevents your IP address and other information from being linked to your identity.
@0xTulipKing
Tulip King (bull arc) 🌷
26 days
You might not want to fade Vitalik's privacy project
1
0
1
@nuhgid
Gideon
25 days
TEEs will be a trust model for agents with ERC 8004. A verifiable hardware vault for executing code so we know that the intended model executes correctly. @AutomataNetwork's TEE stack will bring hardware attestations onchain for agents to prove their integrity.
@marco_derossi
Marco De Rossi
25 days
@PhalaNetwork Great to have you on board! Looking forward to working together on the next step: a public registry of TEE-generated keys—so if you trust the code and the vendor, you can trust the agent. Met @AutomataNetwork this week; recently @sparsity_xyz & @socrates1024. I think it’s doable
0
0
6
@nuhgid
Gideon
26 days
P.S. another application of TEEs for privacy of reads include protecting users' metadata from node providers. Here's how we achieve it:
0
0
0
@nuhgid
Gideon
26 days
Private transactions on Ethereum first start with the privacy of reads. TEE + ORAM prevents anyone from accessing intent before a transaction is confirmed onchain. They may not be perfect, but they offer a practical solution today for accessible privacy.
@ncsgy
Nico
26 days
1/ It’s time for us to go public so you all can go private, and it’s time for us to be bold so you all can be safe. As part of our work with the @ethereumfndn, @VitalikButerin and I are proud to be the faces of Kohaku. 🧵👇
1
1
5
@nuhgid
Gideon
27 days
A breakdown of how MPC and TEE work together in World's AMPC:
@nuhgid
Gideon
1 year
The secret behind @worldcoin's ability to build a scalable, anonymous human layer: ​ The AMPC system. ​ Maintaining anonymity while proving uniqueness at scale is a huge challenge, highlighted by Adrian Ludwig. ​ These are my 5 key takeaways from his keynote:
0
0
0
@nuhgid
Gideon
27 days
TEEs let us send a computation to an untrusted party, but still guarantee the integrity of execution. In MPC, reducing the number of nodes lowers latency, but this increases the risk of collusion. TEEs prevent MPC computations from being tampered with, like @worldcoin's AMPC.
@bgmshana
Hang Yin
28 days
What do you mean by “MPC uses TEE”? This is one of the most common questions I get. Let me break it down 👇
2
2
8
@nuhgid
Gideon
1 month
Instead of completely dismissing TEEs because of an exploit, we should be finding ways to harden it further. TEEs are just like any other solution: They have flaws, and they're not perfect. But that doesn't mean they're completely unusable.
@_weidai
Wei Dai
1 month
On the recent attacks on TEEs: 1. Facts on the attacks named WireTap and Battering RAM, for those outside of the security industry: - The attacks target Intel SGX and AMD SEV-SNP, but do not directly apply to Intel TDX. - The attacks require physical access to the machine,
0
0
6
@nuhgid
Gideon
1 month
Openness and verifiability can't stop at software. We need to trust that the hardware running them is tamper-proof and without backdoors for others to access data. TEEs that are verifiable onchain provide trust guarantees, even when you can't trust the operator.
@AutomataNetwork
Automata Network
1 month
Automata is committed to the verifiability of TEEs onchain. Machine-level cryptographic guarantees ensure execution integrity and data confidentiality. Automata's DCAP Dashboard maintains operational openness for TEEs with continuous collateral upkeep.
0
0
1