The Linux Foundation Projects
Skip to main content
Tag

CCC

Welcome Mainsail Industries as a New Confidential Computing Consortium Start-up Member!

By Blog No Comments
WelcomeMainsail

We’re thrilled to welcome Mainsail Industries as the newest start-up member of the Confidential Computing Consortium (CCC)! As pioneers in secure edge virtualization, Mainsail is joining a global community of leaders who are shaping the future of confidential computing—together.

About Mainsail Industries

Mainsail Industries is on a mission to deliver the world’s most secure edge virtualization platform and common computing environment—safeguarding critical infrastructure and the defense industrial base, while enabling organizations to modernize and achieve mission success.

At the heart of their innovation is Metalvisor, a secure, cloud-native virtualization platform purpose-built for the modern edge. Designed with simplicity, scalability, and security in mind, Metalvisor helps organizations extend the life of their most critical assets and meet the evolving demands of today’s mission-critical workloads.

What is Metalvisor?

Metalvisor is redefining what secure virtualization can look like. Unlike traditional hypervisors, Metalvisor is designed for modern workloads—Virtual Machines (VMs), MicroVMs, and Containers—while eliminating the operational complexity that often comes with secure infrastructure. It leverages cutting-edge technologies to streamline cluster management, support cloud-native patterns, and ensure security through Trusted Execution Environments (TEEs) and Trusted Workload Identity (TWI).

Metalvisor in Action:

  • Secure Edge Computing: Metalvisor brings cloud-native capabilities to the edge, optimizing size, weight, power, and cost (SWaP-C) for environments where security and performance are paramount.
  • Secure Containers: Simplifies virtualization for container-based workloads, blending the agility of containers with the protection of next-generation hypervisors.
  • Secure AI: Protects sensitive AI/ML workloads through TEEs and TWI, ensuring both data and model integrity via hardware-rooted trust.

Why Mainsail Joined the CCC

“Joining the Confidential Computing Consortium is an exciting milestone for Mainsail. As CTO, I’m inspired by the level of thought leadership and collaboration happening within the CCC. It’s rare to find a space where so many different organizations come together to shape the future of secure computing, and I believe this collective effort will have a lasting, global impact.”
— Brad Sollar, CTO & Co-Founder

Mainsail sees the CCC as both a community of peers and a catalyst for impact. With deep experience in trusted workloads, confidential virtualization, and workload identity, the team is eager to share insights from building Metalvisor—and to learn from other contributors tackling similar challenges.

Mainsail is especially excited to contribute to the development of standards and best practices around Trusted Workload Identity—a key capability in delivering secure, scalable computing environments.

Contributing to the Ecosystem

Mainsail is actively contributing to the Trusted Workload Identity (TWI) Special Interest Group, collaborating with 21 other contributors to advance the trustworthiness and interoperability of workload identity solutions across platforms.

“Collaborating with 21 other contributors in the Trusted Workload Identity (TWI) SIG reaffirmed Metalvisor’s leadership in confidential computing. We’re proud to be shaping the future of this next-generation technology, bridging the gap between trusted execution environments and trusted workloads—a capability Metalvisor has delivered since day one.”
— Eric Wolfe, Chief Engineer

Please join us in giving a warm welcome to the team at Mainsail Industries! We look forward to the expertise and innovation they’ll bring to the Confidential Computing Consortium.

Welcome to the 2025 May Newsletter

By Newsletter No Comments

In Today’s Issue

  1. From the Executive Director
  2. Outreach: RSAC Retro
  3. Upcoming Events
  4. From the TAC
  5. Recent News

Welcome to our latest newsletter! The May 2025 CCC newsletter spotlights growing momentum in Confidential Computing through key updates from RSA Conference, outreach activities, and technical advancements such as the SPDM Tools project. It also highlights upcoming events, recent cloud announcements from Intel and Azure, and calls on members to share their stories for broader amplification.

From the Executive Director (ED)

Conference season is fully underway, with the CCC getting involved in various ways in RSA Conference NA (see last month’s newsletter), Linaro Connect in Lisbon earlier in May, and the Confidential Computing Summit and Open Source Summit in June.  Our mission is always to spread the news about Confidential Computing, its use cases and how open source is a great fit – but there’s another aim, as well, which is to encourage our members to tell their stories and show their value to the ecosystem.  

If you’re a member of the CCC and are speaking at a conference, promoting a blog post, posting a set of videos or just making a noise about Confidential Computing, we want to hear about it!  The CCC’s social media reach is already wide and currently expanding (attend our Outreach calls to learn more) and the Consortium isn’t about and for itself – it’s about our members.  So tell us what you’re up to, and we’ll work with you to amplify what you’re up to and show that Confidential Computing isn’t just a niche solution, but a well-proven technology already implemented by industry players large and small across the globe.

Outreach

RSAC – Retro

This year’s RSAC Conference drew nearly 44,000 attendees, 730 speakers, 650 exhibitors and 400 members of the media. Overall, RSAC booth theme centered on AI, reflecting the industry’s increasing focus on artificial intelligence-driven security solutions and innovations.

There was increased awareness about confidential Computing compared to previous years. The Confidential Computing Consortium booth received many questions about how to get started with confidential computing, showing growing interest in this technology. 

The Confidential Computing Consortium hosted an expanded presence at this year’s RSA Conference, featuring a booth twice the size of previous years. The enhanced setup provided a great platform to spotlight a wider array of member-led projects and innovations in Confidential Computing. A record number of CCC members participated by showcasing their technologies, sharing use cases, and engaging with the broader security community, including Anjuna, Fortanix, Hushmesh, IBM, Intel, Invary, Linux Foundation, NVIDIA, and TikTok (in alphabetical order). The strong turnout and collaboration indicated the growing momentum behind Confidential Computing technologies. 

The CCC saw encouraging engagement at RSAC this year, with 193 audience members expressing interest in the Consortium and its mission. This interest translated into digital engagement as well, with 55 unique visitors accessing the CCC landing page during the conference. These metrics reflect growing awareness and curiosity around Confidential Computing and the innovative work being led by CCC members across industries.

IMG_0716
IMG_0717

Upcoming Events

From the TAC

This month we highlight the SPDM Tools project. When we want to accelerate AI workloads it’s beneficial to bring a GPU into the security boundary. For that to work securely we have to build a secure channel between the CPU and the GPU. That is the job of Security Protocol and Data Model (SPDM), a DMTF standard. Our CCC project has enabled Intel, Nvidia, Rivos and other companies to work on a joint implementation of this standard. 

In fact, not just this standard but more. One of the “ah ha” moments during Jiewen Yao’s project update this month was from CCC community members who weren’t aware that SPDM Tools also includes implementations of two related protocols, TDISP and IDE. In the near future, the industry will move towards “TEE-IO” which uses SPDM, TDISP, and IDE standards together to shuttle data between the CPU and GPU at speeds near direct memory access (DMA) rates. We had a brief discussion about renaming the project “TEE-IO Tools” to reflect that expanse better. The maintainers, however, pointed out that SPDM can be used on its own to great value in attesting devices independent of TEE-IO. While TEE-IO might be the long term focus for many of us in Confidential Computing, SPDM Tools will still enable use cases in the nearer term and long term that don’t involve the other protocols. 

Finally, if you want to understand what these protocols do and how they work (and you don’t want to read the open source code 🙂 ) you can watch the 2023-06-20 presentation at the Attestation SIG from governing board representative and SPDM Tools maintainer, Samuel Ortiz.

Recent News

  • Intel® TDX is available on IBM Cloud Virtual Servers for VPC.
  • Preview for the next generation of Azure Intel® TDX Confidential VMs:
    • We are excited to announce the preview of Azure’s next generation of Confidential Virtual Machines powered by the 5th Gen Intel® Xeon® processors (code-named Emerald Rapids) with Intel® Trust Domain Extensions (Intel® TDX).  This will help to enable organizations to bring confidential workloads to the cloud without code changes to applications. The supported SKUs include the general-purpose families DCesv6-series and the memory optimized families ECesv6-series.
    • Confidential VMs are designed for tenants with high security and confidentiality requirements, providing a strong, attestable, hardware-enforced boundary. They ensure that your data and applications stay private and encrypted even while in use, keeping your sensitive code and other data encrypted in memory during processing.
    • Please sign up at here.
  • Applied Blockchain Turns 10: An Evening of Insight & Innovation – Live Event
AppliedBlockchain

Subscribe to our newsletter!

EQTY Lab Joins the Confidential Computing Consortium to Reinvent Trust in AI

By Blog No Comments

EQTY Lab, a pioneering startup dedicated to securing the future of artificial intelligence, is joining the Confidential Computing Consortium (CCC) as a Startup Member. Known for its innovative work in cryptographic AI governance, EQTY Lab has developed technologies that bring integrity, transparency, and accountability to high-stakes AI deployments across sectors like the public sector, life sciences, and media.

The CCC is excited to welcome EQTY Lab into its growing community of leaders advancing confidential computing. By joining the consortium, EQTY Lab deepens its commitment to building systems that protect sensitive data and enable trust throughout the AI lifecycle. Their flagship solution, the AI Integrity Suite, uses confidential computing and verifiable compute to provide cryptographic proofs of AI operations, making agentic training and inference both secure and auditable.

“At EQTY Lab, we believe the future of AI depends on creating systems that can be trusted with sensitive data and mission-critical decisions,” said Jonathan Dotan, CEO of EQTY Lab. “Joining the Confidential Computing Consortium represents a significant step in our mission to build verifiable AI systems that operate with both privacy and accountability that can now begin on the processor itself.”

EQTY Lab’s recent launch of a Verifiable Compute solution marks a milestone in confidential AI. The platform uses hardware-based cryptographic notaries, leveraging CCC technologies like VirTEE on AMD SEV and exploring future adoption of COCONUT-SVSM. This ensures a tamper-proof record of every data object and code executed during AI workloads.

By participating in CCC, EQTY Lab aims to integrate deeper with open source projects and contribute to developing next-generation specifications for secure AI. Their work spans from implementing Intel’s TDX and Tiber solutions to contributing to Linux Foundation efforts like SPDX and SLSA, aligning secure enclave attestations with modern SBOM standards.

EQTY Lab joins a vibrant community of innovators within the CCC, committed to ensuring that confidential computing becomes the foundation of secure, trustworthy, and privacy-preserving technologies.

Confidential Computing Consortium Resources:

Follow us on X or LinkedIn

Shaping the Future of Attestation: Linaro to Host Endorsement API Workshop at Linaro Connect 2025

By Blog No Comments

This year’s Linaro Connect conference in Lisbon promises to be a landmark event for the confidential computing community. With multiple talks, workshops, and roundtables focused on trusted execution environments, attestation, and supply chain trust, confidential computing has emerged as an important theme of the 2025 conference.

Among the highlights: a keynote address from Mike Bursell, Executive Director of the Confidential Computing Consortium, who will share his insights on how industry-wide collaboration and open source are essential for the long-term success of this technology as it becomes mainstream.
Mike’s keynote is especially timely and relevant in the context of this year’s conference, where no fewer than 10 technical sessions are listed in the confidential computing track, from organisations including Arm, Linaro, Fujitsu and Huawei.

And it doesn’t end there.

On Tuesday May 13th (the day before the main conference), Linaro have allocated a full-day workshop on the topic of Endorsement APIs. This workshop brings together engineers, researchers, standards bodies, and open source contributors to tackle one of the most pressing challenges in remote attestation: how to securely and efficiently distribute Endorsements and Reference Values across the diverse ecosystem of confidential computing platforms and applications.

Why Endorsement APIs Matter

In Remote Attestation (RATS) architecture, Endorsements and Reference Values are essential artefacts for attestation evidence appraisal. They can originate from various sources throughout the supply chain, including silicon manufacturers, hardware integrators, firmware providers, and software providers. Their distribution is influenced by technical, commercial, and even geopolitical factors. The potential consumers of these artefacts, referred to as “Verifiers” in RATS terms, include cloud-hosted verification services, local verifiers bundled with relying parties, constrained nodes, and endpoint devices. This acute diversity creates challenges for software integration and poses fragmentation risks. Aligning on data formats and APIs will help address these challenges and maximise software component reuse for data transactions between endpoints.

A Space for Open Collaboration

Sharing its venue with the main Linaro Connect conference — the Corinthia Hotel in Lisbon — the workshop will combine hackathon-style prototyping sessions in the morning with interactive presentations and roundtables in the afternoon.
Confirmed participants include representatives from:

  • Arm
  • Intel
  • Microsoft Azure
  • Fujitsu
  • Oracle
  • IBM Research
  • NIST
  • Fraunhofer SIT
  • Alibaba
  • CanaryBit
  • and several university research groups

Activities on the day will include:

  • Gathering requirements from stakeholders
  • Surveying existing services and tools
  • Examining the interaction models between producers and consumers
  • Designing standardised APIs for retrieving endorsement artefacts from the supply chain
  • Hands-on prototyping

And most importantly, this is a space where implementers and spec authors can come together to turn ideas into prototypes, and prototypes into common solutions.

What is Linaro Connect?

If you’re new to the event, Linaro Connect is the premier open engineering forum for Arm software ecosystems. It brings together maintainers of open source projects, engineers from major silicon vendors, and contributors to key standards and security initiatives — all under one roof.

Whether you’re working on Linux kernel internals, UEFI, Trusted Firmware, or emerging attestation stacks, Linaro Connect is the place to share ideas, get feedback, and shape the direction of trusted computing.

You can view the full schedule for this year’s conference here.

Stay Tuned

We’ll publish a follow-up blog after the workshop, summarizing key outcomes, emerging standards proposals, and concrete next steps. Whether you’re building a verifier, defining a token format, or just starting to explore confidential computing, this is a conversation you’ll want to follow.

See you in Lisbon.