2 min

Intel is pushing harder to deliver confidential computing with the introduction of its new Intel Trust Authority service. This SaaS service is intended to validate the chip giant’s Trusted Execution Environments (TEEs).

With confidential computing, data is encrypted during the processing process. Data is most vulnerable during this process and is secured against possible breaches by confidential computing.

For this purpose, Intel has developed its SGX technology and brought it to its most advanced processors. This technology makes it possible to divide parts of server memory into so-called Trusted Execution Environments (TEEs). These areas and their data are isolated from the rest of the server.

More ‘confirmation’ needed

In doing so, these TEEs are inaccessible to other workloads and software, the hypervisor, and even the OS in use. This protects the data in the zones during processing from unauthorized access and modifications for in-memory applications and data, for example.

However, TEEs increasingly need to be “confirmed” by neutral third parties rather than just the infrastructure provider. This confirmation is necessary to assure users of the authenticity of TEEs.

Introducing Intel Trust Authority

For this purpose, Intel has now developed its Intel Trust Authority service, formerly Project Amber. According to the chip giant, this is a vendor-agnostic service designed to assure users of TEEs and the data housed there that they are trustworthy before decrypting the sensitive data.

More specifically, the SaaS-based service ensures transparency and auditability are “assured” for the workload owner and is scalable for multi-cloud and on-premises environments.

Een diagram van het Microsoft-cloudplatform.

Intel says the new confidential computing service enables several new use cases. It allows partners to protect their intellectual property and personally identifiable data. It allows cloud services to validate both a TEE at an edge location and a TEE in a central cloud environment before the can exchange data.

Also read: SGX, Intel’s seemingly secure data fortress, has been breached