The Linux Foundation Projects
Skip to main content

About the
Confidential Computing Consortium

The Confidential Computing Consortium is a community focused on projects securing data in use and accelerating the adoption of confidential computing through open collaboration.

The Confidential Computing Consortium (CCC) brings together hardware vendors, cloud providers, and software developers to accelerate the adoption of Trusted Execution Environment (TEE) technologies and standards.

CCC is a project community at the Linux Foundation dedicated to defining and accelerating the adoption of confidential computing. It will embody open governance and open collaboration that has aided the success of similarly ambitious efforts. The effort includes commitments from numerous member organizations and contributions from several open source projects.

Confidential Computing protects data in use by performing computation in a hardware-based, attested Trusted Execution Environment. These secure and isolated environments prevent unauthorized access or modification of applications and data while in use, thereby increasing the security assurances for organizations that manage sensitive and regulated data.

Today, data is often encrypted at rest in storage and in transit across the network, but not while in use in memory. Additionally, the ability to protect data and code while it is in use is limited in conventional computing infrastructure. Organizations that handle sensitive data such as Personally Identifiable Information (PII), financial data, or health information need to mitigate threats that target the confidentiality and integrity of either the application or the data in system memory.

Frequently Asked Questions

What is the Confidential Computing Consortium?

The Confidential Computing Consortium brings together hardware vendors, cloud providers, and software developers to accelerate the adoption of Trusted Execution Environment (TEE) technologies and standards.

What is confidential computing?

Confidential Computing is the protection of data in use by performing computation in a hardware-based, attested Trusted Execution Environment.

Why is this an important focus right now?

Across industries computing is moving to span multiple environments, from on premises to public cloud to edge. As companies move to these environments, they need protection controls for sensitive IP and workload data and are increasingly seeking greater assurances and more transparency of these controls. Current approaches address data at rest and in transit; confidential computing will address data in use.

Why does this require a cross-industry effort?

A common, cross-industry way of describing the security benefits, risks, and features of confidential computing will help users make better choices for how to protect their workloads in the cloud. Of the three data states, “in use” has been less addressed because it is arguably the most complicated and difficult. This is a major change to how computation is done at the hardware level and how we structure programs, operating systems, and virtual machines. Currently confidential computing solutions are manifesting in different ways in hardware, with different CPU features and capabilities, even from the same vendor.

How does it work with similar efforts?

There is a breadth of organizations in the industry focused on problems in security from a number of perspectives (standards and protocols, education, marketing, certification, etc.).  The Confidential Computing Consortium focuses specifically on open source licensed implementation work with respect to data-in-use scenarios. The organization acts as a home for such open source projects to support their growth and success, as well as a place to document and share best practices and discuss new challenges. The industry can rally behind CCC for implementation and other related orgs for standards and certification.

How does the Consortium advance security in the enterprise?

It establishes open source software and standards, providing tools for developers working on securing data in use.

How is the Consortium governed?

An open governance model consistent with open source best practices was established at The Linux Foundation in accordance with our project charter.

How do the Confidential Computing Consortium's projects advance confidential computing?

The Confidential Computing Consortium makes it easy for developers to add secure enclave technology to their applications. Specific examples include:

  • Building secure multi-party dataset machine learning models.
  • Allowing confidential query processing in database engines within secure enclaves.
  • Protecting sensitive data in IoT edge devices such as patient information, billing/warranty activity, and ML model execution.

Can this technology/confidential computing be used for nefarious purposes? How will the CCC protect against this?

There are research experiments that have been probing Intel-based enclave technologies. But there are also best practices for securing enclaves, and the Confidential Computing Consortium will be a place to educate developers on new threat models and best practices to protect against them.

What's a TEE?

A TEE is a Trusted Execution Environment and is key to confidential computing.

What are the minimal number of entities that a data or workload owner must trust to protect their data in use?

Two: the entity responsible for the code running in the TEE and the TEE hardware manufacturer. Some solutions or variations might require more than two, and the owner can always choose to trust more than the minimum.  In practice, rather than personally vetting all code that runs in a TEE, one might choose to trust a security analyst firm to vouch for it, or one might even choose to trust the community at large to vet open source code, though that typically provides a much weaker level of assurance and so for highly sensitive data a stronger approach to source code vetting is recommended.

Can TPMs provide data integrity? If you're using a TPM, do you still need to use Confidential Computing?

Trusted Platform Modules (TPMs) provide basic functionality such as encryption, signing, and measuring, but are not general purpose computing environments.

TPMs can provide data integrity only for data which is recorded inside them, but not for the data that is passed to a TPM for purposes of encryption, signing, or measuring.   Ensuring such integrity requires the component passing such data to the TPM to also have integrity protection, such as being implemented in ROM or a TEE.

Can homomorphic encryption provide data integrity? If you're using homomorphic encryption, do you still need to use Confidential Computing?

Homomorphic Encryption does not directly provide integrity of the ciphertext nor of the computation. It must be combined with other cryptographic or Confidential Computing techniques. Unlike Confidential Computing, Homomorphic Encryption is not a general purpose computing environment, but a cryptographic technique that can perform limited arithmetic and boolean operations on specially encrypted data.

Often Homomorphic Encryption is conflated with the more theoretic Functional Encryption which provides primitives closer to Trusted Execution Environments (TEEs). In fact, it has even been proposed to deliver Functional Encryption using TEEs.

What is the relationship between the CCC and the Trusted Computing Group (TCG)?

The TCG publishes standard specifications for the TPM hardware, the various profiles for TPM use-cases (e.g., PC client, mobile, IoT), their attestation evidences, and specifications covering other forms of hardware-based roots of trust (e.g., DICE hardware latches). These specifications complement the effort in the CCC that make use of TEEs that may be reliant on other hardware-based roots of trust for booting the system into a safe state where the TEE can function correctly.

The TCG publishes general purpose standards specifications but does not produce implementations of the specifications.  The CCC is a home for open source projects and so the organizations can be complementary if there are open source projects relevant to the use of TPMs for Confidential Computing.

What is the relationship between the CCC and the Internet Engineering Task Force (IETF)?

The IETF publishes general purpose standards specifications but does not produce implementations of the specifications.   The CCC does not publish standards specifications but is a home for open source projects, including ones implementing IETF specifications related to Confidential Computing.  As such, the organizations are complementary.  The Trusted Execution Environment Provisioning (TEEP) and Remote Attestation Procedures (RATS) working groups in the IETF are particularly relevant to Confidential Computing.

What is the relationship between the CCC and other open source organizations such as CNCF and OpenSSF?

Like the CCC, the Cloud Native Computing Foundation (CNCF), Open Source Security Foundation (OpenSSF), and Trusted Firmware (TrustedFirmware) are open source organizations.  The CNCF, OpenSSF, TrustedFirmware, and similar open source organizations may contain projects that use or are used by open source projects in the CCC.

There are a variety of other open source projects and organizations that have a similar alignment of consuming CCC technologies and producing Confidential Computing requirements.

More About CCC

In-Depth Overview

Get a deep dive into the Confidential Computing Consortium.

DOWNLOAD PDF

Governance

This repo contains governance documents for the CCC.

GO TO GITHUB

Charter

Read and download the Confidential Computing Consortium Charter

SEE CHARTER