Knowledge

Confidential computing

Source 📝

453:(FHE) is a form of encryption that permits users to perform computations on encrypted data without first decrypting it. Confidential computing, in contrast, transfers encrypted data inside a hardware-enforced, access-controlled TEE in the processor and memory, decrypts the data, and performs the required computations. Data may be re-encrypted before exiting the TEE. Compared to each other, FHE performance can suffer from higher computational overhead than confidential computing and require extensive application-specific coding but is less susceptible to side-channel attacks since data is never decrypted. Several researchers have described use cases where confidential computing TEEs and FHE work together to mitigate shortcomings of the technologies acting individually. 186: 464:(SMPC) is a privacy-preserving technology that allows multiple parties to jointly compute a task using distributed algorithms while keeping each party's data private from the others. Confidential computing can also be used for privacy-preserving multi-party collaboration. Compared to each other, distributed computing with SMPC can be more expensive in terms of computation and network bandwidth, but less susceptible to side-channel attacks since no party ever holds the complete data set. 421:"Confidential Remote Computing" (CRC) paradigm, reverts confidential computing to original design principles of TEEs and advocate for small enclaves, running in available end-users computers. CRC adds practices and templates for multiple stakeholders, such as different data owners, hardware owners and algorithm owners. CRC extends the broad notion of confidential computing by adding practices and methodologies for individual use. 480:
protocols. However, Trusted Computing targets a different set of threat models and large variety of platforms (e.g., phones, laptops, servers, network equipment); confidential computing addresses attack vectors that target confidentiality and integrity of code and data in use, notably through the use of Trusted Execution Environments and memory encryption.
106:, individual application, or compute functions. Typically, data in use in a computer's compute components and memory exists in a decrypted state and can be vulnerable to examination or tampering by unauthorized software or administrators. According to the CCC, confidential computing protects data in use through a minimum of three properties: 378:
may require that sensitive data remain in a specific country or geographic bloc to provide assurance that the data will only be used in compliance with local law. Using confidential computing, only the workload owner holds the encryption keys required to decrypt data for processing inside a verified
282:
Upstream hardware supply-chain attacks: including attacks on the CPU manufacturing process, CPU supply chain in key injection/generation during manufacture. Attacks on components of a host system that are not directly providing the capabilities of the trusted execution environment are also generally
127:
attestation is an essential part of confidential computing. The attestation process assesses the trustworthiness of a system and helps ensure that confidential data is released to a TEE only after it presents verifiable evidence that it is genuine and operating with an acceptable security posture.
323:
of data and code from the infrastructure provider, unauthorized or malicious software and system administrators, and other cloud tenants, which may be a concern for organizations seeking control over sensitive or regulated data. The additional security capabilities offered by confidential computing
479:
that aim to establish trust in computing systems by using standardized hardware-based mechanisms like the Trusted Platform Module (TPM). From a technical perspective, Trusted Computing and confidential computing rely on similar security concepts, such as trust architecture and remote attestation
132:
to execute attestation routines in a secure environment". Without attestation, a compromised system could deceive others into trusting it, claim it is running certain software in a TEE, and potentially compromise the confidentiality or integrity of the data being processed or the integrity of the
680:
Application software is required to enable most confidential computing use cases. Providers of confidential computing software applications include Anjuna, CanaryBit, Cosmian, CYSEC, Decentriq, Edgeless Systems, Enclaive, Fortanix, IBM Hyper Protect Services, Mithril Security, Oblivious, Opaque
340:
Oxford University researchers proposed the alternative paradigm called "Confidential Remote Computing" (CRC), which supports confidential operations in Trusted Execution Environments across endpoint computers considering multiple stakeholders as mutually distrustful data, algorithm and hardware
332:
Confidential computing can enable multiple parties to engage in joint analysis using confidential or regulated data inside a TEE while preserving privacy and regulatory compliance. In this case, all parties benefit from the shared analysis, but no party's sensitive data or confidential code is
93:
Trusted execution environments (TEEs) "prevent unauthorized access or modification of applications and data while they are in use, thereby increasing the security level of organizations that manage sensitive and regulated data". Trusted execution environments can be instantiated on a computer's
128:
It allows the verifying party to assess the trustworthiness of a confidential computing environment through an "authentic, accurate, and timely report about the software and data state" of that environment. "Hardware-based attestation schemes rely on a trusted hardware component and associated
177:
Virtual machine isolation removes the elements controlled by the computer infrastructure or cloud provider, but allows potential data access by elements inside a virtual machine running on the infrastructure. Application or process isolation permits data access only by authorized software
146:, defines which elements have the potential to access confidential data, whether they are acting benignly or maliciously. Confidential computing implementations enforce the defined trust boundary at a specific level of data isolation. The three main types of confidential computing are: 2260:
Wang, Wenhao; Jiang, Yichen; Shen, Qintao; Huang, Weihao; Chen, Hao; Wang, Shuang; Wang, XiaoFeng; Tang, Haixu; Chen, Kai; Lauter, Kristin; Lin, Dongdai (2019-05-19). "Toward Scalable Fully Homomorphic Encryption Through Light Trusted Computing Assistance".
424:
None of the major microprocessor or GPU providers offer Confidential computing hardware in devices for personal computers anymore, which limits use cases only to server-class platforms. Intel SGX was introduced for PCs in 6th Generation Intel Core
349:
Confidential computing assists in data protection and regulatory compliance by limiting which software and people may access regulated data, as well as providing greater assurance of data and code integrity. In addition, TEEs can assist with
76:
Confidential computing is promoted by the Confidential Computing Consortium (CCC) industry group, whose membership includes major providers of the technology. In academia, Dr Küçük released Confidential Remote Computing (CRC) to
229:
Protocol attacks: including "attacks on protocols associated with attestation as well as workload and data transport". This includes vulnerabilities in the "provisioning or placement of the workload" or data that could cause a
245:". The CCC notes several caveats in this threat vector, including relative difficulty of upgrading cryptographic algorithms in hardware and recommendations that software and firmware be kept up-to-date. A multi-faceted, 757:
Intel deprecated Intel SGX on Intel Core-branded PC processors after 10th Gen and on Xeon E one-socket server processors after the 2300 series. It continues to be offered on Xeon Scalable and Xeon D-branded server
418:, Germany called it, "imprecise, incomplete and even conflicting." Researchers have made recommendations to make it more detailed and exact to facilitate research and comparisons with other security technologies. 382:
Additional use cases for confidential computing include blockchain applications with enhanced record privacy and code integrity, privacy-preserving advertising technology, confidential databases and more.
141:
Technical approaches to confidential computing may vary in which software, infrastructure and administrator elements are allowed to access confidential data. The "trust boundary," which circumscribes a
2899: 333:
exposed to the other parties or system host. Examples include multiple healthcare organizations contributing data to medical research, or multiple banks collaborating to identify financial fraud or
3210: 379:
TEE. This provides a technological safeguard that reduces the risk of data being exfiltrated and processed in plaintext in other countries or jurisdictions without the workload owner's consent.
307:
Confidential computing can be deployed in the public cloud, on-premise data centers, or distributed "edge" locations, including network nodes, branch offices, industrial systems and others.
441:
Confidential computing is often compared to other security or privacy-enhancing technologies, including fully homomorphic encryption, secure multi-party computing and trusted computing.
1091: 61:, and the technology can be deployed in on-premise data centers, edge locations, or the public cloud. It is often compared with other privacy-enhancing computational techniques such as 279:
Sophisticated physical attacks: including physical attacks that "require long-term and/or invasive access to hardware" such as chip scraping techniques and electron microscope probes.
49:(TEE). Confidential data is released to the TEE only once it is assessed to be trustworthy. Different types of confidential computing define the level of data isolation used, whether 1328: 38:
respectively. It is designed to address software, protocol, cryptographic, and basic physical and supply-chain attacks, although some critics have demonstrated architectural and
1881: 689:
Confidential computing is supported by an advocacy and technical collaboration group called the Confidential Computing Consortium. The CCC was formed in 2019 under the
488:
Confidential computing use cases require a combination of hardware and software, often delivered in conjunction with cloud service providers or server manufacturers.
3064: 2999: 2824: 3110: 741:. The CCC states its efforts are "focused on projects securing data in use and accelerating the adoption of confidential computing through open collaboration." 1906: 2974: 2117:
van Schaik, Stephan; Seto, Alex; Yurek, Thomas; Batori, Adam; AlBassam, Bader; Garman, Christina; Genkin, Daniel; Miller, Andrew; Ronen, Eyal; Yarom, Yuval.
3025: 1254:
Russinovich, Mark; Costa, Manuel; Fournet, Cédric; Chisnall, David; Delignat-Lavaud, Antoine; Clebsch, Sylvan; Vaswani, Kapil; Bhatia, Vikas (2021-03-09).
1205:
Russinovich, Mark; Costa, Manuel; Fournet, Cédric; Chisnall, David; Delignat-Lavaud, Antoine; Clebsch, Sylvan; Vaswani, Kapil; Bhatia, Vikas (2021-05-24).
1382: 958: 2093: 1618:
Law, Andrew; Leung, Chester; Poddar, Rishabh; Popa, Raluca Ada; Shi, Chenyu; Sima, Octavian; Yu, Chaofan; Zhang, Xingmeng; Zheng, Wenting (2020-11-09).
286:
Availability attacks: confidential computing is designed to protect the confidentiality and integrity of protected data and code. It does not address
2523: 1805: 2187: 2667: 3158: 407:, as well as specifically Æpic and SGAxe against Intel SGX, and CIPHERLEAKS against AMD SEV-SNP. Update mechanisms in the hardware, such as 2799: 182:
or modules within a larger application, blocking access by any other system element, including unauthorized code in the larger application.
1806:"IT Security Act (Germany) and EU General Data Protection Regulation: Guideline 'state of the art' - Technical and organisational measures" 3232: 2642: 1329:"Understanding Confidential Computing with Trusted Execution Environments and Trusted Computing Base models | Dell Technologies Info Hub" 3084: 2498: 358:(ENISA) classifies confidential computing as a "State of the Art" technology with respect to protecting data under the European Union's 241:
due to a number of factors, including mathematical breakthroughs, availability of computing power and new computing approaches such as
1499: 1056: 2236: 2949: 2426: 1829:
Schmidt, Kaja; Munilla Garrido, Gonzalo; Mühle, Alexander; Meinel, Christoph (2022). Katsikas, Sokratis; Furnell, Steven (eds.).
355: 263:
Basic upstream supply-chain attacks: including attacks that would compromise TEEs through changes such as added debugging ports.
2716:
Andersch, Michael; Palmer, Greg; Krashinsky, Ronny; Stam, Nick; Mehta, Vishal; Brito, Gonzalo; Ramaswamy, Sridhar (2022-03-22).
2476: 1777: 1550:"Confidential Computing as an Attempt to Secure Service Provider's Confidential Client Data in a Multi-Tenant Cloud Environment" 2015: 2377: 2077: 1998: 1951: 1858: 1732: 1684: 1639: 1569: 1474: 1181: 1136: 856: 2900:"Deeptech Cosmian Raises €4.2m to Accelerate the Deployment of Its Privacy-by-default Solutions Using Advanced Cryptography" 885:"The rise of confidential computing: Big tech companies are adopting a new security model to protect data while it's in use" 2850: 2542: 2692: 2617: 2567: 267:
The degree and mechanism of protection against these threats varies with specific confidential computing implementations.
202:
can be addressed by this technique. Other types of attacks are better addressed by other privacy-enhancing technologies.
1307: 1835:. Trust, Privacy and Security in Digital Business. Vol. 13582. Springer International Publishing. pp. 50–65. 806: 414:
The definition of confidential computing itself has also been criticized by some academic researchers. Scholars at the
359: 82: 78: 1003: 1427: 2874: 1166:
2022 52nd Annual IEEE/IFIP International Conference on Dependable Systems and Networks - Supplemental Volume (DSN-S)
2166:
Küçük, Kubilay Ahmet; Martin, Andrew (December 2020). "CRC: Fully General Model of Confidential Remote Computing".
780: 1832:
Mitigating Sovereign Data Exchange Challenges: A Mapping to Apply Privacy- and Authenticity-Enhancing Technologies
415: 354:
by providing evidence of steps taken to mitigate risks and demonstrate that these were appropriate. In 2021, the
166: 58: 1756:
Küçük, Kubilay Ahmet; Martin, Andrew (2023-04-16). "CRC: Fully General Model of Confidential Remote Computing".
1256:"Toward Confidential Cloud Computing: Extending hardware-enforced cryptographic protection to data while in use" 648:
Confidential computing technology and services can be accessed via public cloud computing providers, including
461: 66: 23: 2065: 1115:
Mulligan, Dominic P.; Petri, Gustavo; Spinale, Nick; Stockwell, Gareth; Vincent, Hugo J. M. (September 2021).
178:
applications or processes. Function or library isolation is designed to permit data access only by authorized
3211:"Confidential Computing Consortium Establishes Formation with Founding Members and Open Governance Structure" 2747: 295: 46: 246: 62: 2772: 2717: 932: 426: 2282:
Coppolino, Luigi; D'Antonio, Salvatore; Formicola, Valerio; Mazzeo, Giovanni; Romano, Luigi (May 2021).
2040: 982:
Poddar, Rishabh; Ananthanarayanan, Ganesh; Setty, Srinath; Volos, Stavros; Popa, Raluca (August 2020).
30:. Confidential computing can be used in conjunction with storage and network encryption, which protect 1593: 2451: 1453:"SoK: Confidential Quartet - Comparison of Platforms for Virtualization-Based Confidential Computing" 578: 185: 1456: 1357: 3274: 3049: 2066:"{CIPHERLEAKS}: Breaking Constant-time Cryptography on {AMD} {SEV} via the Ciphertext Side Channel" 102:(GPU). In their various implementations, TEEs can provide different levels of isolation including 99: 1554:
2021 44th International Convention on Information, Communication and Electronic Technology (MIPRO)
2773:"Google Cloud announces Confidential Computing 'breakthrough' that encrypts customer data in-use" 604: 476: 110:
Data confidentiality: "Unauthorized entities cannot view data while it is in use within the TEE".
95: 1524: 1408:"CoCoTPM: Trusted Platform Modules for Virtual Machines in Confidential Computing Environments" 511: 450: 408: 324:
can help accelerate the transition of more sensitive workloads to the cloud or edge locations.
214:
Software attacks: including attacks on the host’s software and firmware. This may include the
143: 119:
Code integrity: "Unauthorized entities cannot add, remove, or alter code executing in the TEE".
1907:"Why confidential computing will be critical to (not so distant) future data security efforts" 1663:
Dave, Ankur; Leung, Chester; Popa, Raluca Ada; Gonzalez, Joseph E.; Stoica, Ion (2020-04-15).
189:
Note: Specific implementations may eliminate the Virtual Machine Administrator role altogether
116:: "Unauthorized entities cannot add, remove, or alter data while it is in use within the TEE". 702: 2975:"Is confidential computing the future of cybersecurity? Edgeless Systems is counting on it" 2668:"Intel Adds TDX to Confidential Computing Portfolio With Launch of 4th Gen Xeon Processors" 2284:"VISE: Combining Intel SGX and Homomorphic Encryption for Cloud Industrial Control Systems" 1458:
2022 IEEE International Symposium on Secure and Private Execution Environment Design (SEED)
1031: 841:
2022 IEEE International Symposium on Secure and Private Execution Environment Design (SEED)
210:
The following threat vectors are generally considered in scope for confidential computing:
156: 54: 2592: 1407: 837:"SoK: Limitations of Confidential Computing via TEEs for High-Performance Compute Systems" 260:
and plugging attack devices into an existing port, such as a PCI Express slot or USB port.
8: 1932:"Controlled-Channel Attacks: Deterministic Side Channels for Untrusted Operating Systems" 835:
Akram, Ayaz; Akella, Venkatesh; Peisert, Sean; Lowe-Power, Jason (26–27 September 2022).
392: 170: 160: 39: 3026:"Cybersecurity firm Fortanix secures capital to provide confidential computing services" 2332: 1975:
Lee, Dayeol; Jung, Dongha; Fang, Ian T.; Tsai, Chia-Che; Popa, Raluca Ada (2020-08-12).
1830: 198:
As confidential computing is concerned with the protection of data in use, only certain
2401: 2383: 2313: 2262: 2167: 1984: 1957: 1836: 1757: 1738: 1690: 1645: 1575: 1480: 1433: 1285: 1236: 1187: 1142: 983: 914: 862: 1121:
2021 International Symposium on Secure and Private Execution Environment Design (SEED)
2373: 2317: 2305: 2146: 2073: 1994: 1976: 1947: 1854: 1728: 1694: 1680: 1649: 1635: 1579: 1565: 1561: 1484: 1470: 1437: 1423: 1289: 1277: 1240: 1228: 1191: 1177: 1146: 1132: 918: 906: 866: 852: 472: 371: 291: 242: 70: 3134: 2387: 959:"Confidential computing: hardware-based trusted execution for applications and data" 3111:"Opaque Systems helps enterprises run collaborative analytics on confidential data" 2365: 2295: 1961: 1939: 1846: 1742: 1720: 1672: 1627: 1624:
Proceedings of the 2020 Workshop on Privacy-Preserving Machine Learning in Practice
1557: 1462: 1415: 1267: 1218: 1169: 1124: 896: 844: 690: 429:) processors in 2015, but deprecated in the 11th Generation Intel Core processors ( 391:
Multiple academic and security research groups have demonstrated architectural and
375: 334: 253: 215: 45:
The technology protects data in use by performing computations in a hardware-based
2618:"Intel launches the Xeon E-2100 and teases Cascade Lake Advanced Performance CPUs" 1173: 411:(TCB) recovery, can mitigate side-channel vulnerabilities as they are discovered. 1785:
Draft anonymisation, pseudonymisation and privacy-enhancing technologies guidance
1664: 1619: 1466: 1128: 848: 665: 351: 316: 150: 103: 50: 35: 1850: 2357: 2211: 1931: 1712: 1711:
Liu, Fangfei; Yarom, Yuval; Ge, Qian; Heiser, Gernot; Lee, Ruby B. (May 2015).
1549: 1452: 1161: 1116: 901: 884: 836: 113: 1882:"Confidential Computing: A Win-Win For Both Data Providers And Data Consumers" 275:
Threats generally defined as out of scope for confidential computing include:
3268: 2309: 2064:
Li, Mengyuan; Zhang, Yinqian; Wang, Huibo; Li, Kang; Cheng, Yueqiang (2021).
1548:
Novković, Bojan; Božić, Anita; Golub, Marin; Groš, Stjepan (September 2021).
1281: 1232: 910: 698: 694: 649: 531: 81:
from Oxford University under CC0 license, reviewed by pioneers of the field,
2300: 2283: 1676: 1631: 1419: 1272: 1255: 3065:"Mithril Security Democratizes AI Privacy Thanks To Daniel Quoc Dung Huynh" 2041:"Intel CPUs Vulnerable to New 'SGAxe' and 'CrossTalk' Side-Channel Attacks" 1162:"Understanding Trust Assumptions for Attestation in Confidential Computing" 657: 287: 257: 199: 124: 31: 3085:"Irish confidential computing start-up Oblivious has raised €5.35 million" 1057:"What Is Confidential Computing and Why It's Key To Securing Data in Use?" 2924: 2800:"Why IBM believes Confidential Computing is the future of cloud security" 2643:"Intel launches third-gen Intel Xeon Scalable processor for data centers" 653: 615:
2023 on 4th Gen Intel Xeon Scalable processors via select cloud providers
430: 27: 2499:"Confidential Computing: Arm Builds Secure Enclaves for the Data Center" 1500:"Protecting data on public clouds and edges with confidential computing" 1412:
Proceedings of the 38th Annual Computer Security Applications Conference
2777: 2369: 1943: 1724: 517:
AMD Secure Encrypted Virtualization- Secure Nested Paging (AMD SEV-SNP)
436: 404: 396: 395:
against CPU-based TEEs based on a variety of approaches. These include
219: 179: 2118: 591:
2018 on Intel Xeon E 2100 series server processors (later deprecated)
2281: 1451:
Guanciale, Roberto; Paladi, Nicolae; Vahidi, Arash (September 2022).
726: 714: 661: 320: 238: 3259: 3186: 3050:"Streamline Fintech Data Management With IBM Hyper Protect Services" 1669:
Proceedings of the Fifteenth European Conference on Computer Systems
1223: 1206: 2825:"Azure confidential computing, AWS aim to better secure cloud data" 2267: 2172: 2016:"ÆPIC Leak: Architectural Bug in Intel CPUs Exposes Protected Data" 1989: 1841: 1762: 730: 669: 129: 2568:"Intel's SGX deprecation impacts DRM and Ultra HD Blu-ray support" 2237:"Secure computation: Homomorphic encryption or hardware enclaves?" 2188:"New Intel chips won't play Blu-ray disks due to SGX deprecation" 1828: 734: 718: 400: 2950:"Decentriq raises $ 15M to expand its data clean rooms platform" 981: 2427:"AMD launches third-generation Epyc processors for datacenters" 1981:
Proceedings of the 29th USENIX Conference on Security Symposium
1253: 1204: 807:"Constellation: The First Confidential Kubernetes Distribution" 738: 706: 623: 365: 234: 2356:
Parno, Bryan; McCune, Jonathan M.; Perrig, Adrian (May 2010).
2333:"Cryptographic Techniques and the Privacy Problems They Solve" 2524:"IBM Bolsters Z Portfolio With New Data Privacy Capabilities" 1114: 964:. Confidential Computing Consortium. November 2022. p. 2 722: 710: 572: 3233:"Confidential computing: What is it and why do you need it?" 2715: 1977:"An off-chip attack on hardware enclaves via the memory bus" 1308:"Understanding the Confidential Containers Attestation Flow" 985:
Visor: Privacy-Preserving Video Analytics as a Cloud Service
834: 589:
2015 on 6th Gen Intel Core PC processors (later deprecated)
2851:"OVHcloud releases new Advance Bare Metal Servers for SMEs" 2452:"Microsoft adds confidential VMs running on third-gen Epyc" 2147:"Confidential computing and related technologies: a review" 233:
Cryptographic attacks: including "vulnerabilities found in
223: 3000:"Internationale Datentransfers – Sieht so die Lösung aus?" 2693:"Nvidia is bringing zero trust security into data centers" 1594:"Strengthening cloud security with confidential computing" 2212:"Building Hardware to Enable Continuous Data Protections" 1930:
Xu, Yuanzhong; Cui, Weidong; Peinado, Marcus (May 2015).
1665:"Oblivious coopetitive analytics using hardware enclaves" 1620:"Secure Collaborative Training and Inference for XGBoost" 553: 2543:"Intel to begin shipping Skylake CPUs with SGX enabled" 2477:"Arm launches v9 with Realms and Confidential Compute" 1547: 123:
In addition to trusted execution environments, remote
2116: 1713:"Last-Level Cache Side-Channel Attacks are Practical" 1662: 1450: 2145:
Sardar, Muhammad; Fetzer, Christof (November 2021).
684: 437:
Comparison with other privacy-enhancing technologies
1787:. Information Commissioner's Office. September 2022 475:is a concept and set of standards published by the 2259: 1617: 1388:. Confidential Computing Consortium. December 2022 1097:. Confidential Computing Consortium. November 2022 2355: 2099:. Confidential Computing Consortium. October 2020 1004:"Current Trusted Execution Environment landscape" 456: 85:, Prof Chris Mitchell and Prof Ivan Martinovic. 3266: 3187:"What is the Confidential Computing Consortium?" 1710: 1306:Banerjee, Pradipta; Ortiz, Samuel (2022-12-02). 1092:"A technical analysis of confidential computing" 1974: 1383:"Common terminology for confidential computing" 594:2021 on 3rd Gen Intel Xeon Scalable processors 444: 2593:"Intel issues patches for SGX vulnerabilities" 2745: 2063: 1406:Pecholt, Joana; Wessel, Sascha (2022-12-05). 1405: 1305: 1001: 2748:"Compare Top Confidential Computing Vendors" 2358:"Bootstrapping Trust in Commodity Computers" 2330: 2144: 1929: 1414:. New York, NY, USA: ACM. pp. 989–998. 1352: 1350: 1348: 1086: 1084: 1082: 1080: 1078: 1076: 729:, Decentriq, Fortanix, Kindite, Oasis Labs, 643: 523:2021 with 3rd Gen AMD EPYC server processors 366:Data localization, sovereignty and residency 310: 2797: 2362:2010 IEEE Symposium on Security and Privacy 2165: 1936:2015 IEEE Symposium on Security and Privacy 1755: 1717:2015 IEEE Symposium on Security and Privacy 1358:"Intel SGX vs TDX: what is the difference?" 681:Systems, Scontain, Secretarium and others. 637:Virtual Machine or Multi-User GPU Instance 249:strategy is recommended as a best practice. 2997: 2875:"2022 Superuser Awards Nominee: CanaryBit" 2741: 2739: 2737: 2038: 1497: 1117:"Confidential Computing—a brave new world" 1025: 1023: 1002:Sturmann, Lily; Simon, Axel (2019-12-02). 2848: 2424: 2299: 2266: 2171: 2140: 2138: 1988: 1840: 1761: 1345: 1271: 1222: 1073: 900: 24:privacy-enhancing computational technique 3062: 2690: 2590: 2521: 2331:Hockenbrocht, Christopher (2020-02-01). 2159: 878: 876: 804: 721:. The founding general members included 675: 598:Application/Process or Library/Function 536:Arm Confidential Computing Architecture 344: 327: 184: 3023: 2947: 2734: 2565: 2496: 2474: 2230: 2228: 2119:"SoK: SGX.Fail: How Stuff Gets Exposed" 2094:"Confidential Computing Deep Dive v1.0" 1983:. SEC'20. USENIX Association: 487–504. 1778:"Privacy-enhancing technologies (PETs)" 1444: 1020: 830: 828: 826: 778: 362:and Germany's IT Security Act (ITSiG). 356:European Union Agency for Cybersecurity 136: 3267: 3181: 3179: 3108: 2998:Schonschek, Oliver (2 November 2022). 2665: 2640: 2135: 2013: 1706: 1704: 1522: 1301: 1299: 1159: 1029: 882: 693:. The founding premiere members were 2972: 2718:"NVIDIA Hopper Architecture In-Depth" 2615: 1904: 1879: 1207:"Toward confidential cloud computing" 1054: 933:"Confidential Remote Computing (CRC)" 873: 16:Privacy-enhancing computing technique 3230: 2822: 2540: 2449: 2234: 2225: 1160:Sardar, Muhammad Usama (June 2022). 823: 467: 315:Confidential computing protects the 3176: 2929:TOP 1000 Swiss Startups awards 2022 2746:Preimesberger, Chris (2020-09-15). 1701: 1296: 13: 2770: 1498:van Winkle, William (2019-12-31). 360:General Data Protection Regulation 252:Basic physical attacks: including 42:effective against the technology. 14: 3286: 3260:Confidential Computing Consortium 3253: 3191:Confidential Computing Consortium 2849:Spadafora, Anthony (2021-10-26). 2124:. Georgia Institute of Technology 1525:"What is confidential computing?" 1032:"What Is Confidential Computing?" 991:. 29th USENIX Security Symposium. 685:Confidential Computing Consortium 2641:Condon, Stephanie (2021-04-06). 2522:Moorhead, Patrick (2020-04-14). 2039:Lakshmanan, Ravie (2020-06-10). 1562:10.23919/MIPRO52101.2021.9597198 883:Rashid, Fahmida Y. (June 2020). 94:processing components such as a 3224: 3203: 3151: 3127: 3102: 3077: 3056: 3042: 3017: 2991: 2966: 2941: 2917: 2892: 2867: 2842: 2816: 2791: 2764: 2709: 2684: 2659: 2634: 2609: 2584: 2559: 2534: 2515: 2490: 2468: 2443: 2418: 2394: 2349: 2324: 2275: 2253: 2204: 2180: 2110: 2086: 2057: 2032: 2007: 1968: 1923: 1898: 1873: 1822: 1798: 1770: 1749: 1656: 1611: 1586: 1541: 1516: 1491: 1399: 1375: 1321: 1247: 1198: 1153: 1108: 1048: 751: 634:2022 on Nvidia H100 family GPUs 564:2020 with IBM z15 and LinuxONE 558:IBM Secure Execution for Linux 545:2021 with Arm v9-A architecture 416:Technical University of Dresden 270: 226:, other software and workloads. 193: 3109:Sharma, Shubham (2022-06-28). 3063:Thompson, David (2022-11-02). 2691:Columbus, Louis (2022-03-31). 2425:Takahashi, Dean (2021-03-15). 2288:IEEE Transactions on Computers 2070:30th USENIX Security Symposium 1030:Rashid, Fahmida (2020-05-27). 995: 975: 951: 925: 805:Schuster, Felix (2022-10-03). 798: 772: 462:Secure multi-party computation 457:Secure multi-party computation 67:secure multi-party computation 1: 2798:O'Brien, Chris (2020-10-16). 2666:Kovacs, Eduard (2023-01-10). 2566:Pezzone, Jimmy (2022-01-15). 2497:Korolov, Maria (2021-05-04). 2014:Kovacs, Eduard (2022-08-09). 1880:Basak, Anirban (2023-02-06). 1174:10.1109/DSN-S54099.2022.00028 1008:Red Hat Emerging Technologies 765: 628:Nvidia Confidential Computing 296:Distributed Denial of Service 88: 47:trusted execution environment 3024:Wiggers, Kyle (2022-09-15). 2948:Wiggers, Kyle (2022-03-22). 2591:Robinson, Dan (2023-02-15). 2475:Hamblen, Matt (2021-03-30). 1905:Shein, Esther (2023-02-01). 1523:Crouse, Megan (2022-11-07). 1467:10.1109/SEED55351.2022.00017 1333:infohub.delltechnologies.com 1129:10.1109/SEED51797.2021.00025 849:10.1109/SEED55351.2022.00018 483: 445:Fully homomorphic encryption 386: 302: 144:trusted computing base (TCB) 63:fully homomorphic encryption 7: 2973:Plumb, Taryn (2022-09-13). 2823:Taft, Darryl (2019-12-19). 2235:Popa, Raluca (2021-10-01). 1851:10.1007/978-3-031-17926-6_4 205: 10: 3291: 2616:Synek, Greg (2018-11-05). 1719:. IEEE. pp. 605–622. 1461:. IEEE. pp. 109–120. 902:10.1109/MSPEC.2020.9099920 843:. IEEE. pp. 121–132. 3231:Gold, Jack (2020-09-28). 3004:cloudcomputing-insider.de 1211:Communications of the ACM 1055:Olzak, Tom (2021-09-20). 644:Cloud computing providers 579:Software Guard Extensions 571: 311:Data privacy and security 169:isolation, also known as 159:isolation, also known as 2771:Li, Abner (2020-07-14). 2541:Funk, Ben (2015-10-05). 781:"States of Digital Data" 744: 100:graphics processing unit 2406:Trusted Computing Group 2301:10.1109/TC.2020.2995638 1677:10.1145/3342195.3387552 1632:10.1145/3411501.3419420 1626:. ACM. pp. 21–26. 1420:10.1145/3564625.3564648 1273:10.1145/3454122.3456125 605:Trust Domain Extensions 477:Trusted Computing Group 96:central processing unit 1671:. ACM. pp. 1–17. 1556:. pp. 1213–1218. 939:. University of Oxford 512:Advanced Micro Devices 451:homomorphic encryption 409:Trusted computing base 370:Regulations regarding 258:bus and cache snooping 190: 26:focused on protecting 20:Confidential computing 2503:Data Center Knowledge 676:Application providers 345:Regulatory compliance 328:Multi-party analytics 188: 2479:. Fierce Electronics 2364:. pp. 414–429. 1938:. pp. 640–656. 1123:. pp. 132–138. 779:Fitzgibbons, Laura. 393:side-channel attacks 137:Technical approaches 40:side-channel attacks 2456:www.theregister.com 2402:"Trusted Computing" 2214:. DARPA. 2020-03-02 3213:. Linux Foundation 3165:. 28 February 2022 2370:10.1109/SP.2010.32 1944:10.1109/SP.2015.45 1725:10.1109/SP.2015.43 1266:(1): 20:49–20:76. 1168:. pp. 49–50. 191: 83:Prof Andrew Martin 22:is a security and 2379:978-1-4244-6894-2 2079:978-1-939133-24-3 2000:978-1-939133-17-5 1953:978-1-4673-6949-7 1860:978-3-031-17925-9 1811:. TeleTrusT. 2021 1734:978-1-4673-6949-7 1686:978-1-4503-6882-7 1641:978-1-4503-8088-1 1598:IBM Research Blog 1571:978-953-233-101-1 1476:978-1-6654-8526-5 1183:978-1-6654-0260-6 1138:978-1-6654-2025-9 858:978-1-6654-8526-5 641: 640: 494:Hardware provider 473:Trusted computing 468:Trusted computing 374:and residency or 372:data localization 292:Denial of Service 254:cold boot attacks 243:quantum computing 71:Trusted Computing 3282: 3247: 3246: 3244: 3243: 3228: 3222: 3221: 3219: 3218: 3207: 3201: 3200: 3198: 3197: 3183: 3174: 3173: 3171: 3170: 3155: 3149: 3148: 3146: 3145: 3131: 3125: 3124: 3122: 3121: 3106: 3100: 3099: 3097: 3096: 3081: 3075: 3074: 3072: 3071: 3060: 3054: 3053: 3046: 3040: 3039: 3037: 3036: 3021: 3015: 3014: 3012: 3011: 2995: 2989: 2988: 2986: 2985: 2970: 2964: 2963: 2961: 2960: 2945: 2939: 2938: 2936: 2935: 2921: 2915: 2914: 2912: 2911: 2896: 2890: 2889: 2887: 2886: 2871: 2865: 2864: 2862: 2861: 2846: 2840: 2839: 2837: 2836: 2829:Software Quality 2820: 2814: 2813: 2811: 2810: 2795: 2789: 2788: 2786: 2785: 2768: 2762: 2761: 2759: 2758: 2743: 2732: 2731: 2729: 2728: 2722:NVIDIA Developer 2713: 2707: 2706: 2704: 2703: 2688: 2682: 2681: 2679: 2678: 2663: 2657: 2656: 2654: 2653: 2638: 2632: 2631: 2629: 2628: 2613: 2607: 2606: 2604: 2603: 2588: 2582: 2581: 2579: 2578: 2563: 2557: 2556: 2554: 2553: 2538: 2532: 2531: 2519: 2513: 2512: 2510: 2509: 2494: 2488: 2487: 2485: 2484: 2472: 2466: 2465: 2463: 2462: 2447: 2441: 2440: 2438: 2437: 2422: 2416: 2415: 2413: 2412: 2398: 2392: 2391: 2353: 2347: 2346: 2344: 2343: 2328: 2322: 2321: 2303: 2279: 2273: 2272: 2270: 2257: 2251: 2250: 2248: 2247: 2232: 2223: 2222: 2220: 2219: 2208: 2202: 2201: 2199: 2198: 2192:BleepingComputer 2184: 2178: 2177: 2175: 2163: 2157: 2156: 2154: 2153: 2142: 2133: 2132: 2130: 2129: 2123: 2114: 2108: 2107: 2105: 2104: 2098: 2090: 2084: 2083: 2061: 2055: 2054: 2052: 2051: 2036: 2030: 2029: 2027: 2026: 2011: 2005: 2004: 1992: 1972: 1966: 1965: 1927: 1921: 1920: 1918: 1917: 1902: 1896: 1895: 1893: 1892: 1877: 1871: 1870: 1868: 1867: 1844: 1826: 1820: 1819: 1817: 1816: 1810: 1802: 1796: 1795: 1793: 1792: 1782: 1774: 1768: 1767: 1765: 1753: 1747: 1746: 1708: 1699: 1698: 1660: 1654: 1653: 1615: 1609: 1608: 1606: 1605: 1590: 1584: 1583: 1545: 1539: 1538: 1536: 1535: 1520: 1514: 1513: 1511: 1510: 1495: 1489: 1488: 1448: 1442: 1441: 1403: 1397: 1396: 1394: 1393: 1387: 1379: 1373: 1372: 1370: 1369: 1354: 1343: 1342: 1340: 1339: 1325: 1319: 1318: 1316: 1315: 1303: 1294: 1293: 1275: 1251: 1245: 1244: 1226: 1202: 1196: 1195: 1157: 1151: 1150: 1112: 1106: 1105: 1103: 1102: 1096: 1088: 1071: 1070: 1068: 1067: 1052: 1046: 1045: 1043: 1042: 1027: 1018: 1017: 1015: 1014: 999: 993: 992: 990: 979: 973: 972: 970: 969: 963: 955: 949: 948: 946: 944: 929: 923: 922: 904: 880: 871: 870: 832: 821: 820: 818: 817: 802: 796: 795: 793: 792: 776: 759: 755: 691:Linux Foundation 618:Virtual Machine 567:Virtual Machine 548:Virtual Machine 526:Virtual Machine 506:Isolation level 491: 490: 376:data sovereignty 335:money laundering 290:attacks such as 247:defense-in-depth 216:operating system 3290: 3289: 3285: 3284: 3283: 3281: 3280: 3279: 3275:Data protection 3265: 3264: 3256: 3251: 3250: 3241: 3239: 3229: 3225: 3216: 3214: 3209: 3208: 3204: 3195: 3193: 3185: 3184: 3177: 3168: 3166: 3157: 3156: 3152: 3143: 3141: 3133: 3132: 3128: 3119: 3117: 3107: 3103: 3094: 3092: 3083: 3082: 3078: 3069: 3067: 3061: 3057: 3048: 3047: 3043: 3034: 3032: 3022: 3018: 3009: 3007: 2996: 2992: 2983: 2981: 2971: 2967: 2958: 2956: 2946: 2942: 2933: 2931: 2923: 2922: 2918: 2909: 2907: 2904:Fintech Futures 2898: 2897: 2893: 2884: 2882: 2873: 2872: 2868: 2859: 2857: 2847: 2843: 2834: 2832: 2821: 2817: 2808: 2806: 2796: 2792: 2783: 2781: 2769: 2765: 2756: 2754: 2744: 2735: 2726: 2724: 2714: 2710: 2701: 2699: 2689: 2685: 2676: 2674: 2664: 2660: 2651: 2649: 2639: 2635: 2626: 2624: 2614: 2610: 2601: 2599: 2589: 2585: 2576: 2574: 2564: 2560: 2551: 2549: 2547:The Tech Report 2539: 2535: 2520: 2516: 2507: 2505: 2495: 2491: 2482: 2480: 2473: 2469: 2460: 2458: 2450:Robinson, Dan. 2448: 2444: 2435: 2433: 2423: 2419: 2410: 2408: 2400: 2399: 2395: 2380: 2354: 2350: 2341: 2339: 2329: 2325: 2280: 2276: 2258: 2254: 2245: 2243: 2233: 2226: 2217: 2215: 2210: 2209: 2205: 2196: 2194: 2186: 2185: 2181: 2164: 2160: 2151: 2149: 2143: 2136: 2127: 2125: 2121: 2115: 2111: 2102: 2100: 2096: 2092: 2091: 2087: 2080: 2062: 2058: 2049: 2047: 2045:The Hacker News 2037: 2033: 2024: 2022: 2012: 2008: 2001: 1973: 1969: 1954: 1928: 1924: 1915: 1913: 1903: 1899: 1890: 1888: 1878: 1874: 1865: 1863: 1861: 1827: 1823: 1814: 1812: 1808: 1804: 1803: 1799: 1790: 1788: 1780: 1776: 1775: 1771: 1754: 1750: 1735: 1709: 1702: 1687: 1661: 1657: 1642: 1616: 1612: 1603: 1601: 1592: 1591: 1587: 1572: 1546: 1542: 1533: 1531: 1521: 1517: 1508: 1506: 1496: 1492: 1477: 1449: 1445: 1430: 1404: 1400: 1391: 1389: 1385: 1381: 1380: 1376: 1367: 1365: 1356: 1355: 1346: 1337: 1335: 1327: 1326: 1322: 1313: 1311: 1304: 1297: 1252: 1248: 1224:10.1145/3453930 1203: 1199: 1184: 1158: 1154: 1139: 1113: 1109: 1100: 1098: 1094: 1090: 1089: 1074: 1065: 1063: 1053: 1049: 1040: 1038: 1028: 1021: 1012: 1010: 1000: 996: 988: 980: 976: 967: 965: 961: 957: 956: 952: 942: 940: 931: 930: 926: 881: 874: 859: 833: 824: 815: 813: 803: 799: 790: 788: 785:Data Management 777: 773: 768: 763: 762: 756: 752: 747: 687: 678: 666:Microsoft Azure 646: 486: 470: 459: 447: 439: 389: 368: 352:data governance 347: 330: 317:confidentiality 313: 305: 273: 208: 196: 151:Virtual machine 139: 104:virtual machine 91: 51:virtual machine 36:data in transit 17: 12: 11: 5: 3288: 3278: 3277: 3263: 3262: 3255: 3254:External links 3252: 3249: 3248: 3223: 3202: 3175: 3150: 3126: 3101: 3076: 3055: 3041: 3016: 2990: 2965: 2940: 2916: 2891: 2866: 2841: 2815: 2790: 2763: 2733: 2708: 2683: 2658: 2633: 2608: 2583: 2558: 2533: 2514: 2489: 2467: 2442: 2417: 2393: 2378: 2348: 2323: 2294:(5): 711–724. 2274: 2252: 2224: 2203: 2179: 2158: 2134: 2109: 2085: 2078: 2056: 2031: 2006: 1999: 1967: 1952: 1922: 1897: 1872: 1859: 1821: 1797: 1769: 1748: 1733: 1700: 1685: 1655: 1640: 1610: 1585: 1570: 1540: 1515: 1490: 1475: 1443: 1428: 1398: 1374: 1344: 1320: 1295: 1246: 1197: 1182: 1152: 1137: 1107: 1072: 1047: 1019: 994: 974: 950: 924: 872: 857: 822: 797: 770: 769: 767: 764: 761: 760: 749: 748: 746: 743: 686: 683: 677: 674: 645: 642: 639: 638: 635: 632: 629: 626: 620: 619: 616: 613: 610: 600: 599: 596: 587: 584: 575: 569: 568: 565: 562: 559: 556: 550: 549: 546: 543: 540: 534: 528: 527: 524: 521: 518: 515: 508: 507: 504: 501: 498: 495: 485: 482: 469: 466: 458: 455: 446: 443: 438: 435: 388: 385: 367: 364: 346: 343: 329: 326: 312: 309: 304: 301: 300: 299: 284: 280: 272: 269: 265: 264: 261: 250: 231: 227: 207: 204: 195: 192: 175: 174: 164: 154: 138: 135: 133:trusted code. 121: 120: 117: 114:Data integrity 111: 90: 87: 15: 9: 6: 4: 3: 2: 3287: 3276: 3273: 3272: 3270: 3261: 3258: 3257: 3238: 3234: 3227: 3212: 3206: 3192: 3188: 3182: 3180: 3164: 3160: 3159:"Secretarium" 3154: 3140: 3136: 3130: 3116: 3112: 3105: 3090: 3086: 3080: 3066: 3059: 3051: 3045: 3031: 3027: 3020: 3005: 3001: 2994: 2980: 2976: 2969: 2955: 2951: 2944: 2930: 2926: 2920: 2905: 2901: 2895: 2880: 2876: 2870: 2856: 2852: 2845: 2830: 2826: 2819: 2805: 2801: 2794: 2780: 2779: 2774: 2767: 2753: 2749: 2742: 2740: 2738: 2723: 2719: 2712: 2698: 2694: 2687: 2673: 2669: 2662: 2648: 2644: 2637: 2623: 2619: 2612: 2598: 2594: 2587: 2573: 2569: 2562: 2548: 2544: 2537: 2529: 2525: 2518: 2504: 2500: 2493: 2478: 2471: 2457: 2453: 2446: 2432: 2428: 2421: 2407: 2403: 2397: 2389: 2385: 2381: 2375: 2371: 2367: 2363: 2359: 2352: 2338: 2334: 2327: 2319: 2315: 2311: 2307: 2302: 2297: 2293: 2289: 2285: 2278: 2269: 2264: 2256: 2242: 2238: 2231: 2229: 2213: 2207: 2193: 2189: 2183: 2174: 2169: 2162: 2148: 2141: 2139: 2120: 2113: 2095: 2089: 2081: 2075: 2071: 2067: 2060: 2046: 2042: 2035: 2021: 2017: 2010: 2002: 1996: 1991: 1986: 1982: 1978: 1971: 1963: 1959: 1955: 1949: 1945: 1941: 1937: 1933: 1926: 1912: 1908: 1901: 1887: 1883: 1876: 1862: 1856: 1852: 1848: 1843: 1838: 1834: 1833: 1825: 1807: 1801: 1786: 1779: 1773: 1764: 1759: 1752: 1744: 1740: 1736: 1730: 1726: 1722: 1718: 1714: 1707: 1705: 1696: 1692: 1688: 1682: 1678: 1674: 1670: 1666: 1659: 1651: 1647: 1643: 1637: 1633: 1629: 1625: 1621: 1614: 1599: 1595: 1589: 1581: 1577: 1573: 1567: 1563: 1559: 1555: 1551: 1544: 1530: 1526: 1519: 1505: 1501: 1494: 1486: 1482: 1478: 1472: 1468: 1464: 1460: 1459: 1454: 1447: 1439: 1435: 1431: 1429:9781450397599 1425: 1421: 1417: 1413: 1409: 1402: 1384: 1378: 1363: 1359: 1353: 1351: 1349: 1334: 1330: 1324: 1309: 1302: 1300: 1291: 1287: 1283: 1279: 1274: 1269: 1265: 1261: 1257: 1250: 1242: 1238: 1234: 1230: 1225: 1220: 1216: 1212: 1208: 1201: 1193: 1189: 1185: 1179: 1175: 1171: 1167: 1163: 1156: 1148: 1144: 1140: 1134: 1130: 1126: 1122: 1118: 1111: 1093: 1087: 1085: 1083: 1081: 1079: 1077: 1062: 1058: 1051: 1037: 1036:IEEE Spectrum 1033: 1026: 1024: 1009: 1005: 998: 987: 986: 978: 960: 954: 938: 934: 928: 920: 916: 912: 908: 903: 898: 894: 890: 889:IEEE Spectrum 886: 879: 877: 868: 864: 860: 854: 850: 846: 842: 838: 831: 829: 827: 812: 811:The New Stack 808: 801: 786: 782: 775: 771: 754: 750: 742: 740: 736: 732: 728: 724: 720: 716: 712: 708: 704: 700: 696: 692: 682: 673: 671: 667: 663: 659: 655: 651: 650:Alibaba Cloud 636: 633: 630: 627: 625: 622: 621: 617: 614: 611: 609: 606: 602: 601: 597: 595: 592: 588: 585: 583: 580: 576: 574: 570: 566: 563: 560: 557: 555: 552: 551: 547: 544: 541: 539: 535: 533: 530: 529: 525: 522: 519: 516: 513: 510: 509: 505: 502: 499: 496: 493: 492: 489: 481: 478: 474: 465: 463: 454: 452: 442: 434: 432: 428: 422: 419: 417: 412: 410: 406: 402: 398: 394: 384: 380: 377: 373: 363: 361: 357: 353: 342: 338: 336: 325: 322: 318: 308: 297: 293: 289: 285: 283:out-of-scope. 281: 278: 277: 276: 268: 262: 259: 255: 251: 248: 244: 240: 236: 232: 228: 225: 221: 217: 213: 212: 211: 203: 201: 200:threat models 187: 183: 181: 172: 168: 165: 162: 158: 155: 152: 149: 148: 147: 145: 134: 131: 126: 125:cryptographic 118: 115: 112: 109: 108: 107: 105: 101: 97: 86: 84: 80: 79:Public Domain 74: 72: 68: 64: 60: 56: 52: 48: 43: 41: 37: 33: 29: 25: 21: 3240:. Retrieved 3236: 3226: 3215:. Retrieved 3205: 3194:. Retrieved 3190: 3167:. Retrieved 3162: 3153: 3142:. Retrieved 3139:VentureRadar 3138: 3129: 3118:. Retrieved 3114: 3104: 3093:. Retrieved 3091:. 2023-04-17 3088: 3079: 3068:. Retrieved 3058: 3044: 3033:. Retrieved 3029: 3019: 3008:. Retrieved 3003: 2993: 2982:. Retrieved 2978: 2968: 2957:. Retrieved 2953: 2943: 2932:. Retrieved 2928: 2919: 2908:. Retrieved 2906:. 2022-06-20 2903: 2894: 2883:. Retrieved 2881:. 2022-05-03 2878: 2869: 2858:. Retrieved 2854: 2844: 2833:. Retrieved 2831:. TechTarget 2828: 2818: 2807:. Retrieved 2803: 2793: 2782:. Retrieved 2776: 2766: 2755:. Retrieved 2751: 2725:. Retrieved 2721: 2711: 2700:. Retrieved 2696: 2686: 2675:. Retrieved 2672:SecurityWeek 2671: 2661: 2650:. Retrieved 2646: 2636: 2625:. Retrieved 2621: 2611: 2600:. Retrieved 2597:The Register 2596: 2586: 2575:. Retrieved 2571: 2561: 2550:. Retrieved 2546: 2536: 2527: 2517: 2506:. Retrieved 2502: 2492: 2481:. Retrieved 2470: 2459:. Retrieved 2455: 2445: 2434:. Retrieved 2430: 2420: 2409:. Retrieved 2405: 2396: 2361: 2351: 2340:. Retrieved 2336: 2326: 2291: 2287: 2277: 2255: 2244:. Retrieved 2240: 2216:. Retrieved 2206: 2195:. Retrieved 2191: 2182: 2161: 2150:. Retrieved 2126:. Retrieved 2112: 2101:. Retrieved 2088: 2069: 2059: 2048:. Retrieved 2044: 2034: 2023:. Retrieved 2020:SecurityWeek 2019: 2009: 1980: 1970: 1935: 1925: 1914:. Retrieved 1910: 1900: 1889:. Retrieved 1885: 1875: 1864:. Retrieved 1831: 1824: 1813:. Retrieved 1800: 1789:. Retrieved 1784: 1772: 1751: 1716: 1668: 1658: 1623: 1613: 1602:. Retrieved 1600:. 2021-02-09 1597: 1588: 1553: 1543: 1532:. Retrieved 1529:TechRepublic 1528: 1518: 1507:. Retrieved 1503: 1493: 1457: 1446: 1411: 1401: 1390:. Retrieved 1377: 1366:. Retrieved 1364:. 2022-07-27 1361: 1336:. Retrieved 1332: 1323: 1312:. Retrieved 1263: 1259: 1249: 1217:(6): 54–61. 1214: 1210: 1200: 1165: 1155: 1120: 1110: 1099:. Retrieved 1064:. Retrieved 1060: 1050: 1039:. Retrieved 1035: 1011:. Retrieved 1007: 997: 984: 977: 966:. Retrieved 953: 941:. Retrieved 937:ora.ox.ac.uk 936: 927: 892: 888: 840: 814:. Retrieved 810: 800: 789:. Retrieved 787:. TechTarget 784: 774: 753: 703:Google Cloud 688: 679: 672:and others. 658:Google Cloud 647: 608:(Intel TDX) 607: 593: 590: 582:(Intel SGX) 581: 537: 503:Introduction 487: 471: 460: 448: 440: 423: 420: 413: 390: 381: 369: 348: 339: 331: 314: 306: 288:availability 274: 271:Out of scope 266: 209: 197: 194:Threat model 176: 140: 122: 92: 75: 44: 32:data at rest 19: 18: 3115:VentureBeat 3006:(in German) 2979:VentureBeat 2954:VentureBeat 2804:VentureBeat 2697:VentureBeat 2431:VentureBeat 2072:: 717–732. 1911:VentureBeat 1504:VentureBeat 758:processors. 654:Baidu Cloud 433:) in 2022. 431:Rocket Lake 397:page faults 341:providers. 230:compromise. 180:subroutines 157:Application 98:(CPU) or a 55:application 28:data in use 3242:2023-03-12 3237:CSO Online 3217:2023-03-12 3196:2023-03-12 3169:2023-05-09 3144:2023-03-12 3135:"Scontain" 3120:2023-03-12 3095:2024-01-18 3070:2023-03-12 3035:2023-03-12 3030:TechCrunch 3010:2023-03-12 2984:2023-03-12 2959:2023-03-12 2934:2023-04-18 2910:2023-03-12 2885:2023-03-12 2860:2023-03-12 2835:2023-03-12 2809:2023-03-12 2784:2023-03-12 2778:9to5Google 2757:2023-03-12 2727:2023-03-12 2702:2023-03-12 2677:2023-03-12 2652:2023-03-12 2627:2023-03-12 2602:2023-03-12 2577:2023-03-12 2552:2023-05-01 2508:2023-03-12 2483:2023-03-12 2461:2023-03-20 2436:2023-03-12 2411:2023-03-12 2342:2023-03-12 2268:1905.07766 2246:2023-03-12 2218:2023-03-12 2197:2023-04-26 2173:2104.03868 2152:2023-03-12 2128:2023-03-12 2103:2023-03-12 2050:2023-03-12 2025:2023-03-12 1990:1912.01701 1916:2023-03-12 1891:2023-03-12 1866:2023-03-12 1842:2207.01513 1815:2023-03-12 1791:2023-03-12 1763:2104.03868 1604:2023-03-12 1534:2023-03-12 1509:2023-03-12 1392:2023-03-12 1368:2023-03-12 1338:2023-03-20 1314:2023-03-12 1101:2023-03-12 1066:2023-03-12 1061:Spiceworks 1041:2023-03-12 1013:2023-03-12 968:2023-03-12 895:(6): 8–9. 816:2023-03-12 791:2023-03-12 766:References 538:(Arm CCA) 497:Technology 405:memory bus 403:, and the 239:algorithms 220:hypervisor 89:Properties 3163:IQCapital 2879:Superuser 2855:TechRadar 2318:219488231 2310:1557-9956 1695:215728912 1650:222142203 1580:244147507 1485:253270880 1438:254151740 1362:CanaryBit 1290:232368388 1282:1542-7730 1241:235171921 1233:0001-0782 1192:251086713 1147:244273336 919:219767651 911:1939-9340 867:253271359 727:ByteDance 715:Microsoft 662:IBM Cloud 500:Component 484:Providers 387:Criticism 321:integrity 303:Use cases 173:isolation 163:isolation 153:isolation 3269:Category 2622:TechSpot 2572:TechSpot 2388:10346304 2337:LeapYear 2241:RISE Lab 1310:. RedHat 731:Swisscom 670:OVHcloud 298:attacks. 206:In scope 167:Function 130:firmware 59:function 3089:Tech.eu 2925:"CYSEC" 1962:6344906 1743:2741260 943:23 July 735:Tencent 719:Red Hat 695:Alibaba 427:Skylake 401:caching 235:ciphers 171:library 161:process 2528:Forbes 2386:  2376:  2316:  2308:  2076:  1997:  1960:  1950:  1886:Forbes 1857:  1741:  1731:  1693:  1683:  1648:  1638:  1578:  1568:  1483:  1473:  1436:  1426:  1288:  1280:  1239:  1231:  1190:  1180:  1145:  1135:  917:  909:  865:  855:  739:VMware 707:Huawei 624:Nvidia 603:Intel 577:Intel 449:Fully 69:, and 2752:eWEEK 2647:ZDNET 2384:S2CID 2314:S2CID 2263:arXiv 2168:arXiv 2122:(PDF) 2097:(PDF) 1985:arXiv 1958:S2CID 1837:arXiv 1809:(PDF) 1781:(PDF) 1758:arXiv 1739:S2CID 1691:S2CID 1646:S2CID 1576:S2CID 1481:S2CID 1434:S2CID 1386:(PDF) 1286:S2CID 1260:Queue 1237:S2CID 1188:S2CID 1143:S2CID 1095:(PDF) 989:(PDF) 962:(PDF) 915:S2CID 863:S2CID 745:Notes 723:Baidu 711:Intel 573:Intel 514:(AMD) 57:, or 2374:ISBN 2306:ISSN 2074:ISBN 1995:ISBN 1948:ISBN 1855:ISBN 1729:ISBN 1681:ISBN 1636:ISBN 1566:ISBN 1471:ISBN 1424:ISBN 1278:ISSN 1229:ISSN 1178:ISBN 1133:ISBN 945:2024 907:ISSN 853:ISBN 737:and 717:and 561:CPU 319:and 237:and 224:BIOS 34:and 2366:doi 2296:doi 1940:doi 1847:doi 1721:doi 1673:doi 1628:doi 1558:doi 1463:doi 1416:doi 1268:doi 1219:doi 1170:doi 1125:doi 897:doi 845:doi 699:Arm 631:GPU 612:CPU 586:CPU 554:IBM 542:CPU 532:Arm 520:CPU 294:or 3271:: 3235:. 3189:. 3178:^ 3161:. 3137:. 3113:. 3087:. 3028:. 3002:. 2977:. 2952:. 2927:. 2902:. 2877:. 2853:. 2827:. 2802:. 2775:. 2750:. 2736:^ 2720:. 2695:. 2670:. 2645:. 2620:. 2595:. 2570:. 2545:. 2526:. 2501:. 2454:. 2429:. 2404:. 2382:. 2372:. 2360:. 2335:. 2312:. 2304:. 2292:70 2290:. 2286:. 2239:. 2227:^ 2190:. 2137:^ 2068:. 2043:. 2018:. 1993:. 1979:. 1956:. 1946:. 1934:. 1909:. 1884:. 1853:. 1845:. 1783:. 1737:. 1727:. 1715:. 1703:^ 1689:. 1679:. 1667:. 1644:. 1634:. 1622:. 1596:. 1574:. 1564:. 1552:. 1527:. 1502:. 1479:. 1469:. 1455:. 1432:. 1422:. 1410:. 1360:. 1347:^ 1331:. 1298:^ 1284:. 1276:. 1264:19 1262:. 1258:. 1235:. 1227:. 1215:64 1213:. 1209:. 1186:. 1176:. 1164:. 1141:. 1131:. 1119:. 1075:^ 1059:. 1034:. 1022:^ 1006:. 935:. 913:. 905:. 893:57 891:. 887:. 875:^ 861:. 851:. 839:. 825:^ 809:. 783:. 733:, 725:, 713:, 709:, 705:, 701:, 697:, 668:, 664:, 660:, 656:, 652:, 399:, 337:. 256:, 222:, 218:, 73:. 65:, 53:, 3245:. 3220:. 3199:. 3172:. 3147:. 3123:. 3098:. 3073:. 3052:. 3038:. 3013:. 2987:. 2962:. 2937:. 2913:. 2888:. 2863:. 2838:. 2812:. 2787:. 2760:. 2730:. 2705:. 2680:. 2655:. 2630:. 2605:. 2580:. 2555:. 2530:. 2511:. 2486:. 2464:. 2439:. 2414:. 2390:. 2368:: 2345:. 2320:. 2298:: 2271:. 2265:: 2249:. 2221:. 2200:. 2176:. 2170:: 2155:. 2131:. 2106:. 2082:. 2053:. 2028:. 2003:. 1987:: 1964:. 1942:: 1919:. 1894:. 1869:. 1849:: 1839:: 1818:. 1794:. 1766:. 1760:: 1745:. 1723:: 1697:. 1675:: 1652:. 1630:: 1607:. 1582:. 1560:: 1537:. 1512:. 1487:. 1465:: 1440:. 1418:: 1395:. 1371:. 1341:. 1317:. 1292:. 1270:: 1243:. 1221:: 1194:. 1172:: 1149:. 1127:: 1104:. 1069:. 1044:. 1016:. 971:. 947:. 921:. 899:: 869:. 847:: 819:. 794:. 425:(

Index

privacy-enhancing computational technique
data in use
data at rest
data in transit
side-channel attacks
trusted execution environment
virtual machine
application
function
fully homomorphic encryption
secure multi-party computation
Trusted Computing
Public Domain
Prof Andrew Martin
central processing unit
graphics processing unit
virtual machine
Data integrity
cryptographic
firmware
trusted computing base (TCB)
Virtual machine
Application
process
Function
library
subroutines
Trust boundary illustration of confidential computing
threat models
operating system

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.