It's a hard one. I like the idea of SGX enclaves. Anyone can spin up a bare metal machine with an SGX enclave. The runtime code can be attested via MRENCLAVE, and now there's (somewhat) decentralised verification with the attestation quote signed with an ECDSA key, not hitting Intel's servers.
That SGX enclave could run the member control for the group, programmed to handle commands like add-member and remove-member. The code is pre-defined and public. The SGX enclave would publish membership updates as regular Nostr events.
If an enclave is compromised or the code is changed, the MRENCLAVE hash would no longer match the trusted value. Group members would immediately detect this. The group could automatically failover to a pre-arranged backup or (somehow) collectively agree on a new enclave.
This is all very fuzzy. But something combining decentralised SGX enclaves and multiple nostr relays seems to me worth looking into.