The Linux Foundation Projects
Skip to main content

The Confidential Computing Consortium is a community focused on open source licensed projects securing data in use and accelerating the adoption of confidential computing through open collaboration. The Consortium announced its intentions in August 2019, and has been heads down laying the foundations for open collaboration between the parties involved in confidential computing and creating a welcoming home for open source projects.

What is Confidential Computing

Confidential Computing is the protection of data in use by performing computation in a hardware-based Trusted Execution Environment. Technology solutions exist for securing data at rest in storage and data in transit across the network, but until recently securing data in use during computation wasn’t part of the story. Chip manufacturers have been bringing technologies to market (Intel with Secure Guard eXtensions, Arm with TrustZone, and AMD with Secure Encrypted Virtualization). These are examples of Trusted Execution Environments (TEE), the core building block in confidential computing. Software development frameworks and application deployment mechanisms were soon to follow. 

Developers that handle sensitive data such as Personally Identifiable Information (PII), financial data, or health information need to remove threats that target the confidentiality and integrity of the data in system memory. Using TEE to isolate and protect the execution environment of applications ensures data is secure while in use, preventing it from being exposed in the memory of the compute infrastructure. 

Accomplishments to Date

Since launch, the Consortium established an Outreach Committee–chartered with educating the industry and developers about confidential computing, and supporting the health of the Consortium projects–and a Technical Advisory Council (TAC)–chartered with driving the technical direction of the Consortium and supporting the Consortium projects.

In October, the TAC met at the Open Source Summit EU and heard from, and approved, three open source projects to join the Consortium:

  • Software Guard Extensions (SGX) SDK for Linux, designed to help application developers protect select code and data from disclosure or modification at the hardware layer using protected enclaves in memory.  
  • Open Enclave SDK, an open source framework that allows developers to build Trusted Execution Environment (TEE) applications using a single enclaving abstraction. Developers can build applications once that run across multiple TEE architectures.  
  • Enarx, a project providing hardware independence for securing and deploying applications using TEEs. 

As we come through the first quarter of 2020: 

  • The TAC has debated at length a definition for confidential computing after a survey of the members and across the industry.  
  • The Outreach Committee has begun educating industry shapers, like analysts, on this definition, and the work of the Consortium projects  
  • The Outreach Committee is developing educational materials for developers and the wider industry 
  • The administration of the Consortium continues to evolve and take shape. The Legal Subcommittee has now met on a number of topics to get a measure of how the Consortium can best meet its members’ legal needs. The Budget subcommittee is working to help the working committees have a better grasp of the money to be spent supporting Consortium projects and building educational collateral. 
  • New members continue to join the Consortium. We’re up to nine premier members, and 13 general members, with several more members filing paperwork as we speak.
  • New projects are in discussions with the TAC to come under the Consortium umbrella. 

The TAC and Outreach Committee are now heads down developing the website, wiki, and GitHub sites to ensure policies and decisions are captured, documented, and public, and to improve our on-ramps and services to open source licensed projects in the confidential computing space. We’re working to create a User Council to engage with sophisticated large-scale users of confidential computing. It is an exciting time. 

Like any open source project, the Consortium is a continuously evolving and growing effort; evolving to meet the needs of the user and growing in the ways that meet these needs. Consortium meetings are open to anyone, and we welcome all– from those who are curious about what confidential computing is to open source projects curious about what the Consortium offers to security researchers on their umpteeth TEE disclosure–there is a seat waiting for you. To find meeting times, join our mailing lists.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.