BETA
This is a BETA experience. You may opt-out by clicking here

More From Forbes

Edit Story

Intel Takes Confidential Computing To Another Level With ‘Ice Lake’ Security Capabilities

Following
This article is more than 3 years old.

Intel continues to raise the bar and demonstrate its commitment to the Security First Pledge—an effort the company initially launched in 2018 in response to the exploits revealed by Google Project Zero. Data is a crucial asset, and it can yield a variety of insights and benefits, but it’s essential for organizations to be able to secure and protect data as well. The new security features of “Ice Lake” provide a framework of tools to improve security posture and reduce exposure to risk for data.

Today, Intel unveiled key security innovations for its upcoming 3rd Generation Intel Xeon platform—codenamed “Ice Lake.” The new security capabilities include Intel Software Guard Extension (SGX), Intel Total Memory Encryption (Intel TME), Intel Platform Resilience (Intel PFR), and cryptographic accelerators that improve data confidentiality and integrity overall.

Intel “Ice Lake” Security Capabilities

Sensitive data is typically encrypted while in transit across a network, and when stored, but it is often exposed to risk of interception or compromise while it is active in memory. Confidential Computing leverages a Trusted Execution Environment (TEE) like Intel SGX to ensure data is safe even while in use. Intel SGX runs isolates applications in private memory regions called “enclaves”, capable of protecting up to 1 terabyte of code and data while in use.

A press release from Intel describes the other new security capabilities announced for “Ice Lake”:

Full memory encryption

  • To better protect the entire memory of a platform, Ice Lake introduces a new feature called Intel Total Memory Encryption (Intel TME). Intel TME helps ensure that all memory accessed from the Intel® CPU is encrypted, including customer credentials, encryption keys and other IP or personal information on the external memory bus. Intel developed this feature to provide greater protection for system memory against hardware attacks, such as removing and reading the dual in-line memory module (DIMM) after spraying it with liquid nitrogen or installing purpose-built attack hardware. Using the National Institute of Standards and Technology (NIST) storage encryption standard, AES XTS, an encryption key is generated using a hardened random number generator in the processor without exposure to software. This allows existing software to run unmodified while better protecting memory. 

Cryptographic acceleration

  • One of Intel’s design goals is to remove or reduce the performance impact of increased security, so customers don’t have to choose between better protection and acceptable performance. Ice Lake introduces several new instructions used throughout the industry, coupled with algorithmic and software innovations, to deliver breakthrough cryptographic performance. There are two fundamental innovations. The first is a technique to stitch together the operations of two algorithms that typically run in combination yet sequentially, allowing them to execute simultaneously. The second is a method to process multiple independent data buffers in parallel.

Growing resilience

  • Sophisticated adversaries may attempt to compromise or disable the platform’s firmware to intercept data or take down the server. Ice Lake introduces Intel® Platform Firmware Resilience (Intel PFR) to the Intel Xeon Scalable platform to help protect against platform firmware attacks, designed to detect and correct them before they can compromise or disable the machine. Intel PFR uses an Intel FPGA as a platform root of trust to validate critical-to-boot platform firmware components before any firmware code is executed. The firmware components protected can include BIOS Flash, BMC Flash, SPI Descriptor, Intel® Management Engine and power supply firmware.

Ubiquitous Confidential Computing

Mark Russinovich, Chief Technology Officer for Microsoft Azure is quoted in the Intel press release, stating, “Azure has confidential computing options for virtual machines, containers, machine learning, and more. We believe the next generation Intel Xeon processors with Intel SGX featuring full memory encryption and cryptographic acceleration will help our customers unlock even more confidential computing scenarios.”

I had a chance to speak with Russinovich about the innovative features of “Ice Lake” and what it means for customers—particularly customers of Microsoft Azure. He highlighted the fact that Microsoft was the first vendor to bring Intel SGX to the cloud a couple years ago, and that the two companies have an established history of partnering to improve the computing experience for everyone. He also pointed out that Microsoft is a founding member of the Confidential Computing Consortium.

Russinovich noted that with the “Coffee Lake” technology, they were confined to a single socket, low core count server with limited amounts of RAM. Microsoft still deployed it because it offered confidential computing on some level, but the value was limited. The resource constraints prevented it from being effective at scale.

“Ice Lake”, on the other hand, opens the door to many more useful scenarios. With the larger enclave sizes and improved performance, Russinovich believes that these capabilities are a first step toward ubiquitous confidential computing.

Evolving Healthcare

I also had a chance to speak with another partner of Intel—Ambuj Kumar, CEO and co-founder of Fortanix—about the new Intel security capabilities. He was very excited about the changes to Intel SGX and told me that this is a significant event in the history of computer technology.

Fortanix has been working with the University of California San Francisco (UCSF) Center for Digital Health Innovation (CDHI) on its BeeKeeperAI project. BeeKeeperAI leverages the unique hardware-enhanced security of Intel SGX to accelerate validation of data and algorithms in order to improve patient care while protecting privacy.

The Intel press release explains, “The platform will provide a “zero-trust” environment designed to protect both the intellectual property of an algorithm and the privacy of healthcare data, while CDHI’s proprietary BeeKeeperAI will provide the workflows to enable more efficient data access, transformation and orchestration. The confidential computing technology helps protect the privacy of patient data by enabling a specific algorithm to interact with a specifically curated dataset which remains, at all times, in the control of the healthcare institution. The data is placed into an enclave protected by Intel SGX and leveraging Fortanix cryptographic functions, including validating the signature of the algorithm’s image. 

“BeeKeeperAI will accelerate the development of clinical AI algorithms while protecting the privacy of patient data with confidential computing technology,” said Kumar in the Intel press release. “This groundbreaking new healthcare AI platform will enable life-saving clinical AI algorithms to be validated in days instead of years.”

Taking Confidential Computing to Another Level

Lisa Spelman, Corporate Vice President for the Data Platform Group and General Manager of the Xeon and Memory Group at Intel, summed it up in the press release, “Protecting data is essential to extracting value from it, and with the capabilities in the upcoming 3rd Gen Xeon Scalable platform, we will help our customers solve their toughest data challenges while improving data confidentiality and integrity. This extends our long history of partnering across the ecosystem to drive security innovations.”

Follow me on LinkedInCheck out my website