The Linux Foundation Projects
Skip to main content
All Posts By

jshelby

The SIMI Group Joins the Confidential Computing Consortium to Advance Data Security and Public Health Innovation

By Announcement, Blog No Comments

The SIMI Group, Inc. (SIMI), a pioneer in health information exchange and analytics services since 1996, continues to push boundaries in public health and healthcare informatics. By addressing critical data gaps across public health agencies, healthcare systems, community organizations, payers, pharmaceutical companies, and researchers, SIMI delivers near real-time situation awareness while prioritizing privacy. Their expertise transforms complex data into actionable insights that drive community health and wellness.

The Confidential Computing Consortium (CCC) is excited to welcome The SIMI Group, Inc. (SIMI) as a startup member. By joining the CCC, SIMI reinforces its commitment to advancing data security and driving the global adoption of trusted execution environments (TEEs). This strategic collaboration with industry leaders like Microsoft and AMD positions SIMI to meet the rigorous privacy, security, and compliance standards of healthcare and public health, while building trust among the public and community partners.

“SIMI is excited to join the CCC and collaborate with Microsoft and AMD,” said Nilesh Dadi, Director of Trusted & Predictive Analytics at SIMI. “This partnership empowers us to support healthcare systems and public health by leveraging trusted execution environments. With this technology, we enable near real-time situation awareness of vaccinations, outbreaks, and medical emergencies in a transparent and privacy-protecting manner.”

SIMI’s leadership in public health innovation stems from firsthand experience with real-world challenges. “SIMI was boots-on-the-ground from the earliest days of the COVID-19 pandemic in the United States,” said Dan Desmond, President & Chief Innovation Officer at SIMI. “The world can no longer rely on faxes, massive group phone calls, and spreadsheets to manage medical and public health emergencies. We’re working with CCC collaborators to build on our progress with the Confidential Consortium Framework, moving toward an accountable and attestable zero-trust future.”

As a CCC member, SIMI is poised to drive the adoption of secure, privacy-first technologies, shaping the future of public health and healthcare informatics through collaboration and innovation.

Confidential Computing Consortium Resources:

MITRE Joins the Confidential Computing Consortium to Advance Cloud Security

By Announcement, Blog No Comments

We are thrilled to announce that MITRE has joined the Confidential Computing Consortium (CCC), further solidifying its commitment to advancing cybersecurity innovation. As a leader in providing technical expertise to the U.S. MITRE’s participation will play a pivotal role in shaping the future of secure cloud computing.

A New Era of Cloud Security

With the growing migration of IT resources to the cloud, securing sensitive data has become more critical than ever. Confidential Computing represents a groundbreaking advancement in cybersecurity by enabling encryption for “data in use” and supporting hardware-bound “enclave attestation.” These capabilities reduce the cyber threat surface, offering unparalleled protection for sensitive data processed in cloud environments.

MITRE’s cybersecurity engineers regularly address the most complex and critical challenges in information systems security as they partner with the Government. By leveraging Confidential Computing, MITRE seeks to enhance cloud security while addressing uncertainties and mitigating potential new risks introduced by emerging technologies.

Through its membership in the CCC, MITRE aims to stay at the forefront of:

  • Understanding Emerging Use Cases: Identifying practical applications of Confidential Computing across industries and government sectors.
  • Evaluating Implementation Methods: Exploring best practices for adopting Confidential Computing standards and technologies.
  • Assessing Value Propositions: Demonstrating the tangible benefits of Confidential Computing for cloud security and operational efficiency.
  • Analyzing Vulnerabilities: Investigating potential risks and threats associated with emerging products, standards, and cloud services.

Driving Collaboration and Innovation

MITRE’s expertise in cybersecurity will contribute significantly to the CCC’s mission of broadening the adoption of Confidential Computing. By collaborating with industry leaders, MITRE will help establish robust standards, develop practical solutions, and ensure secure implementation methods that meet the needs of both Government and private sectors.

As Confidential Computing continues to evolve, MITRE’s involvement will enable greater innovation and confidence in cloud security, benefiting the Government and the broader technology community. Together, we can address the challenges of tomorrow and build a more secure digital landscape.

Confidential Computing Consortium Resources:

Introducing the Messaging Guide for Confidential Computing

By Blog No Comments

Adopting on-demand computing for sensitive and private workloads is critical in today’s interconnected and data-driven world. We need simple, fast, and reliable security mechanisms to protect data, code, and runtimes to achieve this. The Confidential Computing Consortium’s new Messaging Guide is a comprehensive resource that explores how Confidential Computing (CC) addresses these challenges and supports organizations in securing their workloads.

Confidential Computing capabilities protect against unauthorized access and data leaks, enabling organizations to collaborate securely and comply with regulatory requirements. By encrypting data at rest, in transit, and during processing, CC technology allows sensitive workloads to move to the clud without requiring full trust in cloud providers, including administrators and hypervisors.

This white paper outlines the motivations, use cases, and solutions made possible by Confidential Computing, empowering organizations to:

 

Who Should Read This Guide?

This document is tailored to meet the needs of a diverse audience, including:

  • Organization leaders to explore use cases and services that can be enabled by Confidential Computing.
  • Organization leaders considering whether to use Confidential Computing for securing a new or existing
  • product(s), projects, services, and capabilities
  • Regulators, standards bodies and ecosystem members in Data Privacy and related fields.
  • General public/Mainstream Media/Publication to raise general awareness of Confidential Computing and its benefits

Why This Matters

As the demand for secure data processing grows, Confidential Computing provides a critical solution to meet the challenges of modern cloud environments. Whether enabling secure AI applications, fostering inter-organizational data collaboration, or addressing compliance needs, CC empowers organizations to innovate without compromising security.

We invite you to explore the Messaging Guide and discover how Confidential Computing can transform your approach to secure computing. Together, we can build a future where privacy and security are foundational to all digital workloads.

Read the full report here.

ManaTEE: Transforming Private Data Analytics First Community Release

By Blog No Comments

The Confidential Computing Consortium proudly announces the first community release of ManaTEE, an open-source framework for private data analytics. Originally developed by TikTok as a privacy solution for secure data collaboration, ManaTEE is now open-sourced and part of the Linux Foundation’s Confidential Computing Consortium.

Highlights of the Community Release:

  • Easy Deployment: Test ManaTEE locally with minikube, no cloud account needed.
  • Comprehensive Demo Tutorial: Step-by-step guidance to get started.
  • Extensible Framework: Refactored code with Bazel builds and a CI/CD pipeline, ready for contributions.

What’s Next?

ManaTEE is evolving with plans to:

  • Expand backend support to multi-cloud and on-prem solutions.
  • Integrate privacy-compliant data pipelines.
  • Enhance output privacy protections.
  • Support confidential GPUs for AI workloads.

Technical Steering Committee will soon guide the project’s future.

Learn More

Explore the potential of ManaTEE and join the community effort. Read the full announcement: First Community Release of ManaTEE.

 

Applied Blockchain Joins the Confidential Computing Consortium as a General Member

By Announcement, Blog No Comments

We are excited to announce that Applied Blockchain has rejoined the Confidential Computing Consortium (CCC) as a General Member, reinforcing its longstanding commitment to advancing innovation in Confidential Computing and Trusted Execution Environment (TEE) technology. This move aligns with CCC’s mission to enhance trust and privacy in business applications and marks a continued dedication to tackling some of the most pressing challenges in digital privacy.

As one of the few organizations that are members of the Confidential Computing Consortium and the LF Decentralised Trust, Applied Blockchain stands out for its cross-domain expertise in privacy-preserving technology. This dual membership uniquely positions the company to foster collaboration and drive progress across both ecosystems, promoting secure, transparent, and trustworthy solutions for the future of technology.

Applied Blockchain’s renewed involvement comes directly from its groundbreaking work on the Silent Data platform. By integrating TEE technology with blockchain, Silent Data provides a robust solution for privacy-conscious companies.

“We are thrilled to rejoin the Confidential Computing Consortium as a General Member, reinforcing our commitment to advancing Trusted Execution Environment (TEE) technologies. Our continued work on Silent Data demonstrates how we can tackle privacy challenges, and we look forward to collaborating with CCC members to drive innovation, enhance trust, and protect sensitive data.”
— Adi Ben-Ari, Founder & CEO at Applied Blockchain

Applied Blockchain focuses on safeguarding consumer and business data in critical sectors such as banking, energy trading, and supply chains. With its renewed membership, the company is positioned to make significant strides in evolving privacy-enhancing technologies, helping organizations across industries protect sensitive data while driving trust and security in their operations.

We look forward to Applied Blockchain’s continued impact as they collaborate with CCC members and help shape the future of Confidential Computing.

Happy Holidays!🎄 Welcome to the 2024 December Newsletter

By Newsletter No Comments

December’s Issue:

  1. Adieu, 2024. Outreach Year In Review Quick Snapshot
  2. Executive Director Year In Review
  3. TAC Year In Review
  4. CCC Mentorships are Open!
  5. Community News

Welcome to the December edition of our newsletter – your guide to awesome happenings in our CCC community. We’re excited to continue to connect with you and help drive innovation. Let’s go!

CCC Presence in 2024 & Looking Ahead

The CCC has grown tremendously with lots of activities this year. Thanks to all the CCC community members for their participation and collaboration. We could not do what we do without our members’ involvement. 

The CCC showed up at more than 20 events this year, delivering talks, demos, and networking opportunities. We’ve also published more than 47 blogs, white papers, and tech talk/webinars hosted on our platform. One of the biggest publications was The Case for Confidential Computing white paper. Our social media interaction has increased more than 93%, making an impressive milestone for our community.

Awesome job this year!

In the new year, we have many more activities forming up. Our focus is to double down on impactful engagement with a more targeted approach. Our events will be reduced in quantity but more targeted to industry verticals, driving meaningful engagement. We’re working on engaging with analysts for a white paper to assess the Confidential Computing market, and a refreshed branding and messaging guide will be introduced as we kick off the new year. Our Outreach Meetings are open to all, if you’re curious about our engagement or want to get involved, feel free to join us!

Executive Director Update

November was a busy month for the CCC and we’ve managed a number of important tasks.  The first is approval of a budget for 2025 and the second is the election of new chairs and vice chairs to our various committees.

I’m delighted to welcome:

  • Governing Board
    • Chair: Nelly Porter (Google)
    • Vice-chair: Emily Fox (Red Hat)
    • General member representatives: Manu Fontaine (Hushmesh), Samuel Ortiz (Rivos Inc.), Mark Medum Bundgaard (Partisia)
  • TAC
    • Chair: Dan Middleton (Intel)
    • Co-Chair: Yash Mankad (Red Hat)
  • Outreach
    • Chair: Rachel Wan (IBM)
    • Vice-chair: Mike Ferron-Jones (Intel)

Thank you to everyone who participated in the elections both as candidates and voters.

We also attended, spoken, and exhibited at KubeCon NA.  It was great to see a growing number of sessions involving Confidential Computing at the conference and also to welcome representatives from various members to staff, share resources, and speak at our booth.  The ability to make use of CCC booths at conferences we’re attending is one of the great benefits of membership in the consortium, particularly for smaller companies and we always welcome representation.

Though things are calming down as December proceeds, there are still activities ongoing.  One of note is a Linux Foundation workshop in Brussels around the new European Union Cyber Resilience Act (CRA).  This is likely to have an impact on members, the CCC, and its projects, and I will be attending to find out more and ensure that we have as much information and input as possible.  Having read the (81-page!) report on the day it was released, I’m planning to produce a summary for members that will help provide a shorter and more readable description of the possible actions we and our members should take as this legislation moves into its implementation phase.

TAC Year In Review

We have for the last couple years organized our work around Projects, Ecosystem, and Community.

Community
Yash Mankad gave us an update on our mentorship program. A big shoutout to Sal for their hard work in facilitating these efforts! Yash also mentioned that for 2025, we aim to expand this program to help keep our project repositories up-to-date.

Fritz Alder gave us a rundown of the Tech Talks coordinated in 2024. The pipeline for 2025 is already growing, and Fritz is committed to organizing more talks, with a focus on academic contributions.

Ecosystem
Alec Fernandez provided insights into our ecosystem work. As security practitioners, we’ve been focusing on security and privacy compliance, standards, and research. One notable improvement is the addition of “data in use” to the Cloud Controls Matrix. 

Mark Novak has led the drafting of a collection of compliance guidelines that we plan to get out early in 2025 as one of our first sets of accomplishments.

Projects
Catherine Zhang updated us on the Linux Kernel SIG’s efforts to facilitate upstreaming CC features into the Linux Kernel. 

Mingshen Sun shared valuable lessons learned from the ManaTEE project. These insights will be instrumental in supporting future projects, particularly in areas like mentorship, hardware, and cloud credits.

We’d also like to celebrate significant progress in OpenSSF compliance across our projects, with COCONUT-SVSM achieving an exceptional 107% compliance score and earning the OpenSSF Passing Badge, SPDM-RS advancing to 97% compliance and nearing badge status, and the Certifier Framework reaching 84% compliance. As we look to 2025, our focus is on increasing compliance across all projects to 90% or higher and standardizing OpenSSF compliance into the onboarding process for new projects, ensuring a consistent commitment to security and excellence.

Mentorship Opportunities Now Open!

NEW! Several CCC projects are now accepting mentorship applications. These mentorships provide hands-on experience in key areas of confidential computing, perfect for developers eager to enhance their skills while contributing to meaningful open source projects.

These mentorships offer an excellent opportunity to develop expertise in confidential computing while contributing to industry-leading projects. We encourage interested participants to apply and join us in shaping the future of confidential computing! Please share these opportunities with your network!

Community News

·        Podcast: TEEs and Confidential Computing: Paving the Way for Onchain AI

·        ACSAC 2024 Cybersecurity Artifact Award: “Rapid Deployment of Confidential Cloud Applications with Gramine”

·        Using trusted execution environments for advertising use cases

Subscribe to our newsletter

Verified Confidential Computing: Bridging Security and Explainability

By Blog No Comments

January 6, 2025

Author: Sal Kimmich

The rapid adoption of AI and data-driven technologies has revolutionized industries, but it has also exposed a critical tension: the need to balance robust security with explainability. Traditionally, these two priorities have been at odds. High-security systems often operate in opaque “black box” environments, while efforts to make AI systems transparent can expose vulnerabilities. 

Verified Computing bridges this gap that reconciles these conflicting needs. It enables organizations to achieve unparalleled data security while maintaining the transparency and accountability required for compliance and trust.

The Core Technologies That Make It Possible

1. Trusted Execution Environments (TEEs)

TEEs are hardware-based secure enclaves that isolate sensitive computations from the rest of the system. They protect data and processes even if the operating system or hypervisor is compromised. Examples include Intel® SGX, Intel® TDX and AMD SEV.

  • How They Work: TEEs operate as secure zones within a processor, where data and code are encrypted and inaccessible to external actors. For example, during a financial transaction, a TEE ensures that sensitive computations like risk assessments are performed without exposure to the broader system.
  • Why They Matter: They protect data “in use,” closing a crucial gap in the data lifecycle that encryption alone cannot address.

2. Remote Attestation

Remote attestation provides cryptographic proof that a TEE is genuine and operating as expected. This ensures trust in the environment, particularly in cloud or collaborative settings.

  • How It Works: A TEE generates an attestation report, including a cryptographic signature tied to the hardware. This report confirms the integrity of the software and hardware running within the enclave (source).
  • Why It Matters: Remote attestation reassures stakeholders that computations occur in a secure and uncompromised environment, a critical requirement in multi-tenant cloud infrastructures.

3. Confidential Virtual Machines (VMs)

Confidential VMs extend TEE principles to virtualized environments, making secure computing scalable for complex workloads. Technologies like Intel® TDX allow organizations to isolate entire virtual machines.

  • How They Work: Confidential VMs use memory encryption to ensure that data remains secure during processing. Encryption keys are hardware-managed, inaccessible to the hypervisor or OS (source).
  • Why They Matter: They enable secure data processing in public clouds, even in shared infrastructures.

4. Verified Compute Frameworks

Verified Compute frameworks build on TEEs by introducing mechanisms for generating immutable logs and cryptographic proofs of computations. An example is EQTY Lab’s Verifiable Compute.

  • How They Work: These frameworks capture the details of computations (inputs, outputs, and environment integrity) in tamper-proof logs. These logs are cryptographically verifiable, ensuring transparency without compromising confidentiality.
  • Why They Matter: They allow organizations to meet regulatory requirements and provide explainable AI outputs while safeguarding proprietary algorithms and sensitive data.

5. Homomorphic Encryption and Secure Multi-Party Computation (SMPC)

In cases where external collaboration or ultra-sensitive data handling is needed, additional cryptographic techniques enhance confidentiality.

  • Homomorphic Encryption: Enables computations on encrypted data without decryption.
  • SMPC: Distributes computations across multiple parties, ensuring that no single party has access to the complete dataset.
  • Why They Matter: These techniques complement TEEs by enabling secure collaboration across untrusted parties.

How Verified Computing Bridges Security and Explainability

Achieving Transparency Without Sacrificing Security

Traditionally, efforts to make AI systems explainable required exposing internal processes or sharing sensitive data—practices that risked data breaches or model theft. Verified confidential computing changes the game by:

  • Allowing computations to occur in TEEs or confidential VMs, ensuring data is secure at all times.
  • Using verified compute frameworks to provide cryptographic evidence of computation integrity, allowing external parties to trust results without accessing sensitive details.

For example, a healthcare provider running an AI diagnostic tool can securely process patient data in a TEE. The AI’s decisions can be explained to regulators or patients using cryptographic proofs, without exposing proprietary algorithms or patient information.

Supporting Regulatory Compliance

Regulations like the General Data Protection Regulation (GDPR) and the Health Insurance Portability and Accountability Act (HIPAA) demand both robust security and transparent handling of sensitive data. Verified confidential computing offers a solution by generating immutable logs and proofs that demonstrate compliance. This reduces audit complexity and ensures adherence to privacy laws.

Building Trust in AI Systems

As AI plays a growing role in critical sectors, trust is paramount. Verified computing ensures that stakeholders can verify:

  1. The Security of the Data: Through TEEs and confidential VMs.
  2. The Integrity of Computations: Via cryptographic attestation and verifiable compute frameworks.
  3. The Explainability of Results: Through transparent logging and auditable records.

For instance, financial institutions can use verified computing to process loan applications, providing regulators with evidence of fairness and transparency without compromising customer data security.

Verified Compute

Verified Computing is more than a technological advancement—it is a paradigm shift. By integrating technologies like TEEs, remote attestation, confidential VMs, and verifiable compute frameworks, it resolves the long-standing tension between security and explainability. Organizations can now protect sensitive data, ensure compliance, and provide transparent, trustworthy AI systems.

As industries adopt this approach, verified computing will become the gold standard for secure and accountable digital transformation. Bridging these historically conflicting priorities paves the way for a future where trust in AI is not just an aspiration, but a guarantee. For more insights and resources, visit the Confidential Computing Consortium.

 

DORA and the Future of Financial ICT Security: Why Confidential Computing Is the Answer

By Blog No Comments

Author:  Sal Kimmich

The Digital Operational Resilience Act (DORA), a landmark regulation from the European Union, is reshaping the landscape of information and communication technology (ICT) security for financial entities. Designed to strengthen operational resilience, DORA mandates comprehensive measures to protect ICT systems against disruptions and cyber threats, ensuring the continuity of critical financial services.

What Is DORA?

DORA establishes a unified framework for ICT risk management, oversight, and reporting for financial entities operating in the EU. The act applies to banks, insurance companies, investment firms, and other financial organizations, aiming to safeguard the stability of financial systems amid increasing cyber threats.

DORA will come into effect on January 17, 2025, requiring financial entities to meet stringent ICT security and operational resilience standards. The regulation introduces detailed requirements for ICT risk management, third-party ICT service provider oversight, and robust incident reporting mechanisms.

Why Chapter II, Section II, Article 8, Paragraph 2 Matters

One of the most critical aspects of DORA is outlined in Chapter II, Section II, Article 8, Paragraph 2, which states:

Financial entities shall design, procure and implement ICT security strategies, policies, procedures, protocols and tools that aim at, in particular, ensuring the resilience, continuity and availability of ICT systems, and maintaining high standards of security, confidentiality and integrity of data, whether at rest, in use or in transit.

This provision emphasizes a holistic approach to ICT security—ensuring that data remains secure across its entire lifecycle: while being stored, processed, or transmitted. It aligns operational resilience with data confidentiality and integrity, which are foundational for maintaining trust and mitigating systemic risks.

However, the requirement to protect data in use poses a unique challenge. Traditional security measures like encryption effectively safeguard data at rest (storage) and in transit (network transmission), but they falter when data is actively being processed. This is where Confidential Computing steps in as a game-changing solution.

Confidential Computing: The Clear Candidate

Confidential computing enables the protection of data in use by leveraging hardware-based secure enclaves. These enclaves create an isolated environment where sensitive computations can occur, shielding them from unauthorized access—even from the host operating system or cloud provider. By ensuring the confidentiality and integrity of data in use, confidential computing directly addresses one of the most pressing gaps in traditional ICT security strategies.

Key features of confidential computing that align with DORA’s requirements include:

  1. Enhanced Data Security: Protects sensitive computations from being exposed, even in shared cloud environments.
  2. Resilience and Integrity: Ensures that data remains secure and untampered during active processing.
  3. Regulatory Compliance: Provides a robust mechanism to meet DORA’s requirements for high security standards across the data lifecycle.

A Call to Action for Financial Entities

As the 2025 deadline approaches, financial entities must act to design and implement ICT security strategies that align with DORA’s requirements. Confidential computing, with its ability to secure data in use, is a pivotal technology for achieving compliance with Article 8, Paragraph 2.

By integrating confidential computing into their ICT security frameworks, financial institutions can not only meet regulatory mandates but also enhance their overall resilience against evolving cyber threats. Early adoption will provide a competitive edge, enabling organizations to build trust with customers, regulators, and partners in an increasingly digital and interconnected financial ecosystem.

Conclusion

DORA’s focus on ensuring ICT systems’ resilience, continuity, and security presents both a challenge and an opportunity for financial entities. By embracing confidential computing, organizations can address the critical requirements of Chapter II, Section II, Article 8, Paragraph 2, securing their data at every stage of its lifecycle. As the clock ticks toward 2025, the time to act is now.

Resources to Learn More 

DORA Regulation: Article 8

IBM: Navigating the digital wave: Understanding DORA and the role of confidential computing

Edgeless Systems: How to encrypt data in use for DORA compliance

Anjuna: Financial Services Confidential Computing Key Use Cases

Redhat: Confidential Containers for Financial Services on Public Cloud

ACSAC 2024 Cybersecurity Artifact Award: “Rapid Deployment of Confidential Cloud Applications with Gramine”

By Blog No Comments

At ACSAC 2024 (Annual Computer Security Applications Conference), the esteemed Cybersecurity Artifact Award was presented to the “Rapid Deployment of Confidential Cloud Applications with Gramine” project for its innovative approach to enhancing cloud security. The project stood out for enabling the secure deployment of confidential applications in cloud environments while ensuring the protection of sensitive data.

 

Introducing Gramine: A Breakthrough in Confidential Cloud Computing

The winning artifact showcases Gramine, a lightweight framework designed to facilitate the rapid deployment of confidential cloud applications. By leveraging Trusted Execution Environments (TEEs), specifically Intel SGX, Gramine provides hardware-enforced isolation of data during computation. This ensures that both data and computations remain protected from adversarial threats in the cloud.

Gramine (formerly known as Graphene) is an open-source library that allows developers to build and run applications in secure enclaves, such as Intel’s SGX, without needing to modify the application’s source code. It bridges the gap between traditional cloud computing and confidential computing, making it easier for organizations to protect sensitive workloads in multi-tenant cloud environments while maintaining the flexibility and performance of cloud-native applications.

Key Features of the Winning Artifact

  • Confidential Computing: Gramine ensures that sensitive data is encrypted and protected even while in use, guarding it from external threats and insider attacks.
  • Easy Deployment: The project simplifies the complex process of setting up and configuring secure enclaves for cloud applications, making confidential computing more accessible.
  • Scalability and Flexibility: With support for deploying multiple applications in parallel, Gramine helps large organizations secure diverse cloud workloads efficiently.
  • Compatibility with Existing Applications: A major advantage of Gramine is its ability to run unmodified applications in secure enclaves, enabling seamless integration of confidential computing into existing infrastructures.

Why It Won the ACSAC Cybersecurity Artifact Award

The “Rapid Deployment of Confidential Cloud Applications with Gramine” project won first place for its innovative solution to one of the most critical challenges in cloud security: ensuring the confidentiality and integrity of sensitive data in potentially untrusted cloud environments.

As more organizations move to the cloud, the need for tools that protect confidentiality and privacy becomes increasingly urgent. Gramine provides a practical solution by enabling confidential workloads to be deployed at scale while remaining flexible enough to integrate with existing cloud-native applications. This lowers the barriers to secure cloud deployment, making confidential computing accessible to a broader range of organizations.

The Impact on Cloud Security

The success of this project highlights the growing importance of confidential computing in the battle against cloud-based cyber threats. As cloud adoption continues to rise, tools like Gramine pave the way for organizations to secure their cloud applications, safeguard sensitive data, and meet privacy regulations.

The ACSAC Cybersecurity Artifact Award positions this project as a catalyst for further innovation in cloud security and confidential computing. It offers both a technical solution and a blueprint for securely deploying sensitive workloads in a rapidly evolving cloud landscape.

For more information on the winning artifact, visit the ACSAC 2024 program page:

Podcast: TEEs and Confidential Computing: Paving the Way for Onchain AI

By Blog No Comments

Don’t miss the latest Zero Gravity podcast episode, “TEEs and Confidential Computing: Paving the Way for Onchain AI.” Join industry experts in Confidential Computing as they explore how Trusted Execution Environments (TEEs) are revolutionizing AI and data-driven collaboration, with a special focus on Super Protocol’s impactful contributions.

Don’t miss the latest Zero Gravity podcast episode, “TEEs and Confidential Computing: Paving the Way for Onchain AI.” Join industry experts in Confidential Computing as they explore how Trusted Execution Environments (TEEs) are revolutionizing AI and data-driven collaboration, with a special focus on Super Protocol’s impactful contributions.

Mike Bursell (Executive Director, Confidential Computing Consortium):

Open Source as the Foundation of Trust:

Mike emphasizes that “Magic pixie dust to all of these is open source because you need to know that the software which is guaranteed seeing all of this stuff has been correctly written and there are no people trying to exfiltrate your data or do evil stuff with these keys as you go along…….. without that you just don’t get the scale taking off, that’s really important.

Simplifying Complex Technologies:

Mike also highlights the importance of abstracting complex technologies like TEEs to make them accessible to users without deep technical expertise. “That’s exactly what companies like Super Protocol are doing and the sort of thing that we are encouraging in the Confidential Computing Consortium as well. So, reducing the friction, bringing it to users who don’t need to know the really low-level detail- it does get very, very techy very, very quickly…

Nukri Basharuli (Founder and CEO, Super Protocol):

Effective Collaboration Among Companies:

Nukri Basharuli points out “the last McKinsey report says 90% of large and medium companies want to collaborate based on their data. But at the same time, there are two opposite vectors: on one side, you need to collaborate on data with your partners, even with your direct competitors – to observe the market, to find insights, and to grow. But at the same time, you need to prevent these leakages and risks of cannibalization of each other. That’s why verifiable and confidential computing gives us opportunities to make this collaboration effective and provable.”

Accessibility of TEEs:

Nuri discusses Super Protocol’s development of a “ready-made AI & Data Marketplace within a confidential cloud based on TEE. “In just a few clicks, you will be able to launch your model, upload your model from our Marketplace or from Hugging Face, in a fully private decentralized environment. Just a few clicks – deploy a smart contract and… this is why we are building Super: to make this road as easy as possible for millions of projects developing billions of personal AI agents based on personal data for businesses, private needs, and so on…….And you can make this connection verifiable for all participants – that’s why this is a big difference and next is that everything behind smart contracts in Super is governed only by smart contracts – all services, all computation services, 100% of services are governed only by smart contracts. This is another difference from a centralized cloud which is governed by an administrator or owner of the service.

David Attermann (Head of Web3 Investments, M31 Capital):

Growth of the Confidential Computing Market:

David Attermann predicts: “The confidential computing market is expected to grow 50% annually for the next 10 years. The demand for it is real, and it’s becoming a major industry now. Within Web3, TEEs have gained momentum as the most practical way to verify compute. For the next five years, TEEs will likely serve as the foundation for all verifiable compute in Web3.

Unique Capabilities of Super Protocol: 

David also notes that “even without an interest in cryptocurrencies, one can appreciate the unique functionalities offered by Super Protocol.

Listen to to the full podcast: https://www.youtube.com/watch?v=gFql1SUNM-o

For a deeper dive into Super Protocol’s architecture check out NVIDIA’s article

 https://developer.nvidia.com/blog/exploring-the-case-of-super-protocol-with-self-sovereign-ai-and-nvidia-confidential-computing/