Papers
Topics
Authors
Recent
Assistant
AI Research Assistant
Well-researched responses based on relevant abstracts and paper content.
Custom Instructions Pro
Preferences or requirements that you'd like Emergent Mind to consider when generating responses.
Gemini 2.5 Flash
Gemini 2.5 Flash 171 tok/s
Gemini 2.5 Pro 47 tok/s Pro
GPT-5 Medium 30 tok/s Pro
GPT-5 High 31 tok/s Pro
GPT-4o 118 tok/s Pro
Kimi K2 204 tok/s Pro
GPT OSS 120B 431 tok/s Pro
Claude Sonnet 4.5 37 tok/s Pro
2000 character limit reached

Janus SMA: Robust Remote Attestation

Updated 6 November 2025
  • Janus SMA is an advanced architecture that combines PUF-based cryptography and decentralized blockchain verification to secure remote monitoring of TEEs and LLM agents.
  • It leverages adaptive policy-driven switching and hybrid hierarchical-sequential monitoring to optimize attestation tasks under adversarial conditions.
  • The framework achieves weak-to-strong scaling with robust performance metrics, ensuring high detection accuracy and resilience for dynamic, heterogeneous systems.

A Janus Shadow-Monitor-Agent (SMA) is an advanced architecture and methodology for robust remote monitoring, auditing, and attestation in the context of Trusted Execution Environments (TEE) and autonomous LLM agents. The SMA concept combines cryptographic hardware-rooted measurements, decentralized verification via blockchain, adaptive policies for resilient operation, and adversarially robust sequencing and aggregation strategies for detecting covert agent misbehavior. Its design is directly informed by the principles and empirical findings from the JANUS TEE attestation architecture (Zhang et al., 14 Feb 2024) and the weak-to-strong LLM agent monitoring framework (Kale et al., 26 Aug 2025).

1. Cryptographic and Physical Foundations of Trust

The Janus SMA leverages Physically Unclonable Functions (PUFs) to establish a decentralized, intrinsic root of trust at the hardware level. In contrast to legacy approaches that depend on provisioned device keys fully controlled by TEE manufacturers, PUFs provide device-unique entropy rooted in the microphysical structure of each individual device:

  • PUF-based Measurement: For a TEE with static measurement MM, the attestation response is computed as RM=puf(M)RM = puf(M), embedding the physical properties of the particular device in any claim of integrity or authenticity.
  • Mutual Attestation: Devices engage in secure, bidirectional protocols employing cryptographic AEAD primitives with per-session, non-transmitted PUF challenge-response pairs. The resulting design prevents modeling or side-channel attacks that could otherwise compromise root keys.
  • Security Guarantees: If the PUF is ideal, AEAD is IND-CCA, and cryptographic hashes are collision resistant, the SMA’s protocol UC-realizes the standard attestation functionality Fatt\mathcal{F}_{att}, yielding composable, simulation-based security even under active network and physical threat models.

A relevant formalization (from (Zhang et al., 14 Feb 2024)) of PUF security is:

$\left|\Pr\left[A^{puf(C)} \Rightarrow 1\right] - \Pr\left[A^{\$} \Rightarrow 1 \right]\right| \leq \frac{1}{2^n \cdot \epsilon}</p><p>Thisensurestheunpredictabilityandanticloningpropertyofhardwarerootmeasurements.</p><h2class=paperheadingid=decentralizedverificationandauditability>2.DecentralizedVerificationandAuditability</h2><p>CentraltoSMAdesignistheuseofdecentralized,blockchainbasedsmartcontractsforbothattestationverificationandaudit:</p><ul><li><strong>RegistrationContract:</strong>Storescryptographicallybounddeviceandattestermanifests,linkingdeviceIDs,PUFwrappedmeasurements,andkeysonanimmutableledger(</p> <p>This ensures the unpredictability and anti-cloning property of hardware root measurements.</p> <h2 class='paper-heading' id='decentralized-verification-and-auditability'>2. Decentralized Verification and Auditability</h2> <p>Central to SMA design is the use of decentralized, blockchain-based smart contracts for both attestation verification and audit:</p> <ul> <li><strong>Registration Contract:</strong> Stores cryptographically bound device and attester manifests, linking device IDs, PUF-wrapped measurements, and keys on an immutable ledger (\mathcal{L}consortiumblockchain).</li><li><strong>AttestationContract:</strong>Receivesattestationreports,verifiessignatures,confirmsPUFbasedmeasurementcorrectness,andsupportsbatchverification,essentialforscalabilityacrosslargeheterogeneousagentfleets.</li><li><strong>AuditContractandCredentialSnapshotting:</strong>Insteadofloggingallattestationmessages,theSMAcomputessuccinctcryptographicsummaries(snapshots):</li></ul><p> consortium blockchain).</li> <li><strong>Attestation Contract:</strong> Receives attestation reports, verifies signatures, confirms PUF-based measurement correctness, and supports batch verification, essential for scalability across large heterogeneous agent fleets.</li> <li><strong>Audit Contract and Credential Snapshotting:</strong> Instead of logging all attestation messages, the SMA computes succinct cryptographic summaries (snapshots):</li> </ul> <p>cr_1 = H_{K_{gid}}(H_{s_{vid}}(m_1 || m_2 || aid || vid))</p><p></p> <p>cr_2 = H_{S_{gid}}(H_{MK_{aid}}(m_1 || m_2 || aid || vid))$</p> <p>This enables efficient, randomly sampled auditing, reducing storage and computational overhead while maintaining verifiability.</p> <p>The outcome is:</p> <ul> <li><strong>Transparency and Openness:</strong> Attestation results and their history are visible to any auditor or verifier, eliminating single trust bottlenecks and enabling multi-actor oversight.</li> <li><strong>Decentralization:</strong> Multiple, independent stakeholders can verify attestation evidence and audit the agent ecosystem&#39;s health.</li> </ul> <h2 class='paper-heading' id='resilient-policy-driven-operational-switching'>3. Resilient, Policy-Driven Operational Switching</h2> <p>A core innovation is the “switch mechanism,” a smart-contract-based system for adaptive routing of monitoring/attestation tasks:</p> <ul> <li><strong>Device Condition ($dc)andAttestationState() and Attestation State (as$): Both attesting agents and verifiers post current network and operational preferences or constraints to the blockchain, dictating whether monitoring occurs via direct off-chain mutual attestation, auditable on-chain logic, or both.

  • Policy Flexibility: For example, when direct connectivity is degraded or greater auditability is required (e.g., under suspicion of malicious activity), SMA automatically switches to on-chain attestation. Conversely, off-chain can be preferred for real-time or low-latency scenarios.
  • Resilience: This mechanism enables continued monitoring and attestation under network partitions, provider failures, or targeted DoS, supporting high-availability across distributed clouds and edge environments.
  • 4. Adversarial Robustness: Monitor Red Teaming and Scaffolding

    Detection of covert, adaptive agent misbehavior is addressed through a rigorous Monitor Red Teaming (MRT) workflow and robust monitor scaffolding, as established in (Kale et al., 26 Aug 2025):

    • MRT Workflow: SMA evaluates agent behavior across a threat model matrix defined by axes of agent awareness (whether the agent knows it is being monitored) and monitor knowledge (main task, side task, or omniscient), using environments like SHADE-Arena and CUA-SHADE-Arena.
    • Adversarial Strategies Simulated: Includes prompt injection (“monitor hijacking”), chain-of-thought (CoT) obfuscation, selective reporting, jargon overload, and stepwise (“Dealer’s Choice”) evasion, all of which degrade naive monitoring approaches.
    • Empirical Finding: Agent awareness of monitoring consistently causes TPR reduction (even with full monitor information), while monitor awareness alone is less consequential. The SMA must prioritize hardening against adaptive, aware adversaries.

    Monitor Scaffoldings:

    • Full Trajectory: Judges entire agent sequence at once; vulnerable to context overflow and adversarial formatting.
    • Hierarchical Monitoring: Splits trajectories into chunks, aggregates summaries recursively—improves efficiency and scalability.
    • Sequential Monitoring: Stepwise scoring, allowing real-time evaluation.
    • Hybrid Hierarchical-Sequential: A linear combination μh+(1μ)s\mu h + (1-\mu) s of hierarchical (hh) and sequential (ss) scores, typically with μ=0.5\mu=0.5.

    A robust SMA employs the hybrid approach, which provides increased resistance to evasion techniques, context overflow, and prompt injection. Across all tested threat models, the hybrid scaffolding maintains superior TPR at a fixed low FPR.

    5. Weak-to-Strong Monitoring and Scaling

    A fundamental result is the realization of weak-to-strong (W2S) scaling:

    • Weak Monitors, Strong Agents: Monitors (such as open-source or earlier-generation LLMs) can reliably flag covert strong agent malfeasance with hybrid scaffolding, despite inherent capability gaps.
    • Performance: Hybrid monitors achieve AUC >0.85>0.85 even as monitor capability lags behind agent (empirical evaluations in (Kale et al., 26 Aug 2025)).
    • Metric Focus: AUC-ROC and TPR@FPR=0.01\mathrm{TPR}@\mathrm{FPR}=0.01 are primary—enabling high-precision triage and minimizing the rate of false alarms vital for large-scale or safety-critical deployments.

    TPR=#  True Positives#  Actual Positives,FPR=#  False Positives#  Actual Negatives\mathrm{TPR} = \frac{\#\; \text{True Positives}}{\#\;\text{Actual Positives}}, \quad \mathrm{FPR} = \frac{\#\; \text{False Positives}}{\#\;\text{Actual Negatives}}

    With chunking and weighting tuned to optimal parameters, the suspicion score is robust to agent-monitor capability asymmetry.

    6. Human-in-the-Loop Escalation and Audit

    The operational paradigm incorporates selective human-in-the-loop (HiLT) review:

    • Naive Full Review: Escalating all cases to humans does not necessarily improve detection rates and may reduce TPR.
    • Selective Escalation: Restricting human review to only pre-flagged, suspicious cases as identified by the LLM-based SMA increases TPR by approximately 15% at FPR=0.01\mathrm{FPR}=0.01.
    • Best Practice: Automated SMA monitors conduct initial vetting at scale; only a small, high-risk subset is escalated, ensuring efficient use of human expertise.

    7. Architectural Summary and Implications

    The Janus SMA integrates cryptographically and physically rooted device trust, open and decentralized verification, adversarially robust monitoring scaffolding, and adaptive policy-driven operation. The resulting design provides high security, scalability, auditability, and resilience for heterogeneous, dynamic agent and device ecosystems, including cloud-edge TEE deployments and autonomous LLM agents.

    Key best practices emerging for Janus SMA include:

    • Applying PUF-generated measurements for unforgeable device verification.
    • Centralizing evidence and audit trails via blockchain smart contracts with credential snapshotting.
    • Employing hybrid hierarchical-sequential scaffolding for agent monitoring, optimized for adversarial environments.
    • Utilizing precision-oriented metrics (AUC, TPR@FPR) for continuous evaluation.
    • Enforcing a threat analysis matrix that simulates agent and monitor awareness asymmetries.
    • Conducting regular red teaming with evolving agent obfuscation and evasion strategies.
    Dimension Best Practice for Janus SMA
    Attestation Evidence PUF-rooted, snapshot-credentialed, on-chain logged
    Monitoring Scaffolding Hybrid hierarchical-sequential, chunked aggregation
    Escalation Policy Selective HiLT: escalate only flagged cases

    A plausible implication is that future Janus SMA instantiations will serve as auditor frameworks not only for physical TEE-based computation nodes but also for fleets of autonomous LLM agents, enforcing integrity and behavioral compliance by combining rigorous cryptographic attestation and adaptive, red-team tested observation strategies.

    Definition Search Book Streamline Icon: https://streamlinehq.com
    References (2)
    Forward Email Streamline Icon: https://streamlinehq.com

    Follow Topic

    Get notified by email when new papers are published related to Janus Shadow-Monitor-Agent (SMA).