Confidential Computing: Security for the Cloud Age

While security for data at rest or in transit has been largely addressed, how do you protect the unencrypted data held in memory?

Key Takeaways

  • Cybersecurity risks are the number one concern among CIOs

  • Confidential computing is an integration of hardware and software that is designed to mitigate some risks

  • Confidential computing is gaining support across a broad industry ecosystem

author-image

โดย

Confidential Computing: Security for the Cloud Age

Cybersecurity risks are the number one concern of CIOs.1 At the same time, with the growth of public cloud, enterprises are running increasing numbers of workloads on infrastructure that they do not control themselves, raising both practical and compliance concerns about the confidentiality and alterability of data and applications. Threats could include malicious system administrators or other insiders at the cloud service provider (CSP), attackers exploiting vulnerabilities in the underlying cloud fabric, or other third parties accessing data without the data owner’s consent.

Security for data at rest and in transit has been largely addressed, so the primary remaining area is when the data is actually being processed and held in memory. That data is nearly always unencrypted and therefore may be at higher risk of privileged attacks from malware and/or malicious insiders.

Confidential computing is an integration of hardware and software that is designed to mitigate some of this risk. At the base of that stack is the trusted execution environment (TEE) - also called an enclave - where data and code are designed to be isolated and shielded from other software, including the operating system and cloud service stack. The hardware helps protect a portion of the processor and memory, on which only authorized code is permitted to run and to access data, so code and data are better protected against viewing and modification from outside of the TEE, even with privileged root access.

This is done by a combination of physically encrypting a portion of memory and changing the memory access control so that previously privileged software (OS, hypervisor, etc.) can no longer access or ‘see’ the data or application code within it. Developers can use libraries and extensions such as Intel® Software Guard Extensions (Intel® SGX) to create applications, which use these enclaves.

Confidential computing is gaining support across a broad industry ecosystem, which has come together under the Linux Foundation to form the Confidential Computing Consortium - a project community dedicated to defining and accelerating the adoption of confidential computing. It embodies open governance and open collaboration that has aided the success of similarly ambitious efforts. The effort includes commitments from Intel, Alibaba Cloud, ARM, Baidu, Google Cloud, IBM, Microsoft, Red Hat, Swisscom, Tencent, and many more.

Use Cases for Confidential Computing

Beyond helping to mitigate cloud security issues, there are many potential use cases for confidential computing powered by Intel SGX:

  • Federated learning - Intel SGX can enable parties to more securely conduct machine learning across broader data sources while keeping both algorithms and data sets confidential
  • Enterprise Blockchain - Use Intel SGX to encrypt the ledger, helping to ensure that only authorized parties can see the transactions on the network
  • Network security – Help secure billing systems and keys, and better protect virtual network functions (VNFs) to substantially lower auditing costs and TCO
  • Secure database - Keep sensitive database content encrypted through all of its phases: at rest, in flight, and even during compute while preserving rich queries.

Intel, as a founding member of the Confidential Computing Consortium, is at the forefront of helping define and accelerate the adoption of confidential computing. 

To learn more, read the article, An Introduction to Confidential Computing.

ข้อมูลผลิตภัณฑ์และประสิทธิภาพ