To install click the Add extension button. That's it.

The source code for the WIKI 2 extension is being checked by specialists of the Mozilla Foundation, Google, and Apple. You could also do it yourself at any point in time.

4,5
Kelly Slayton
Congratulations on this excellent venture… what a great idea!
Alexander Grigorievskiy
I use WIKI 2 every day and almost forgot how the original Wikipedia looks like.
Live Statistics
English Articles
Improved in 24 Hours
Added in 24 Hours
What we do. Every page goes through several hundred of perfecting techniques; in live mode. Quite the same Wikipedia. Just better.
.
Leo
Newton
Brights
Milds

Confidential Consortium Framework

From Wikipedia, the free encyclopedia

Confidential Consortium Framework (CCF)
Original author(s)Microsoft Research & Microsoft Azure Engineering[1]
Developer(s)Microsoft and community
Initial release2019; 5 years ago (2019)
Stable release
ccf-2.0.7 / August 17, 2022; 17 months ago (2022-08-17)
Repositorygithub.com/microsoft/CCF
Written inC++, Python
Operating systemLinux
PlatformCross-platform
TypeBlockchain infrastructure framework
LicenseApache 2.0 License
Websitemicrosoft.github.io/CCF/

Originally developed in 2019 by Microsoft[2] under the name Coco and later rebranded to Confidential Consortium Framework (CCF), it is an open-source framework for the development of a new category of performant applications that focuses on the optimization of secure multi-party computation and data availability. Intended to accelerate the adoption of blockchain technology by enterprises, CCF can enable a variety of high-scale, confidential permissioned distributed ledger networks that meet key enterprise requirements.[3]

YouTube Encyclopedic

  • 1/5
    Views:
    1 016
    586
    4 379
    542
    1 795
  • Confidential Consortium Framework (CCF) Overview
  • Confidential Consortium Framework (CCF) Part II: A deeper look and demos
  • Confidential Computing
  • The First Year of the Confidential Computing Consortium - Stephen Walli, Microsoft
  • The Rise of Confidential Computing

Transcription

Overview

CCF provides a multi-party computation (MPC) model of programming that prioritizes highly-available data storage and a universally-verifiable data log implemented a ledger abstraction.

As a permissioned framework, CCF leverages trust in a consortium of governing members and in a network of replicated hardware-protected execution environments (also known as trusted execution environments [TEEs] such as Intel Software Guard Extensions [SGX].[2])to achieve high throughput, low latency, strong integrity, and strong confidentiality for application data and code executing on the ledger. CCF embeds consensus protocols with Byzantine and crashes fault tolerant configurations. All configurations support strong service integrity based on the ledger contents. Even if some replicas are corrupt or their keys are compromised, they can be blamed based on their signed evidence of malicious activity recorded in the ledger. CCF supports transparent, programmable governance where the power of the consortium members is tunable and their activity is similarly recorded in the ledger for full auditability.[3]

The framework is designed and built on a 6-point foundation[4] of:

  • Governance: transparent, programmable consortium-style proposal and voting based governance that supports enterprise operating models.
  • Service Integrity: Hardware-backed integrity for application logic and data.
  • Confidentiality and Privacy: All transactions are confidential by default.
  • Performance: Database-like throughput, low latency, deterministic commits.
  • Efficiency: Minimal execution overhead compared to traditional solutions.
  • Resiliency: High availability and secure disaster recovery.

Appearances

F.O.S.D.E.M.

The Confidential Consortium Framework was presented at the Free and Open Source Software Developers' European Meeting, FOSDEM 2020 in Brussels, Belgium.[5] The CCF source code is licensed under Apache 2.0 License and available on GitHub.[6] It runs on Linux and, according to Microsoft, it is primarily developed and tested on Ubuntu 18.04.[7]

See also

References

  1. ^ "Confidential Consortium Framework". Microsoft.
  2. ^ a b De Simone, Sergio (May 16, 2019). "Microsoft Open-Sources CCF Framework to Improve Blockchain Ledgers Throughput and Latency". InfoQ.
  3. ^ a b Russinovich, Mark; Ashton, Edward; Avanessians, Christine; Castro, Miguel; Chamayou, Amaury; Clebsch, Sylvan; Costa, Manuel; Fournet, Cédric; Kerner, Matthew; Krishna, Sid; Maffre, Julien; Moscibroda, Thomas; Nayak, Kartik; Ohrimenko, Olga; Schuster, Felix (2019-04-01). "CCF: A Framework for Building Confidential Verifiable Replicated Services". Microsoft.
  4. ^ "Confidential Consortium Framework". Microsoft Research. Retrieved 2023-02-20.
  5. ^ "FOSDEM 2020 - Hardware-aided Trusted Computing devroom". archive.fosdem.org.
  6. ^ "GitHub - microsoft/CCF: Confidential Consortium Framework". October 25, 2020 – via GitHub.
  7. ^ "Install CCF — CCF documentation". microsoft.github.io. Archived from the original on 2020-11-06. Retrieved 2020-10-25.

Further reading

External links


This page was last edited on 6 February 2024, at 11:25
Basis of this page is in Wikipedia. Text is available under the CC BY-SA 3.0 Unported License. Non-text media are available under their specified licenses. Wikipedia® is a registered trademark of the Wikimedia Foundation, Inc. WIKI 2 is an independent company and has no affiliation with Wikimedia Foundation.