Confidential Computing in Cybersecurity | HCLTech
Cloud

Confidential computing: Completing the cybersecurity circuit

The rapid growth of AI, the widespread use of cloud computing and the increasing demand for analytics have introduced new challenges to data security and privacy.
 
5 min read
Suresh Kumar Tulluri

Author

Suresh Kumar Tulluri
VP & Global Head Intel Ecosystem, HCLTech
5 min read
Share
Confidential computing: Completing the cybersecurity circuit

The continuous rapid advancement of these technologies has left organizations revising and redefining protocols for the storage, network and usage of sensitive information – personal, corporate or multi-party. Safeguarding data across its life cycle is critical to leverage the full potential of these technologies without compromising privacy and security. Confidential computing addresses this need by providing a novel security approach that protects data even when it is being processed in memory.

Addressing the ‘missing link’

Technology developers, system integrators and security service providers have effectively secured data at rest (in storage) and in transit (over the network) through various encryption methods. For instance, even if someone gets access to a hard drive, the encrypted data will remain out of reach if it is protected by BitLocker or similar mechanisms. On the other hand, cloud providers have been upgrading their security regularly, and their reliability is evident from the increasing number of organizations across the board opting for ‘as a service’ solutions. Similarly, network protocols such as HTTPS and TLS have been ensuring robust security for data in transmission for years now. However, maintaining the same level of protection when data is actively being processed is difficult, to say the least. Confidential computing addresses this issue by introducing a hardware-based root of trust to protect data during operation, ensuring security for data in memory.

Confidential computing, in essence

Confidential computing offers a trusted execution environment (TEE) at the hardware level, guaranteeing that the data being processed there is accessible only by authorized entities. A TEE functions as a secure enclave where the integrity of everything inside it can be relied upon, while anything outside is not considered trustworthy. 

CPUs and GPUs are usually managed by the host OS of the cloud provider. In other words, the host OS or the cloud provider can potentially monitor or interfere with application workloads when the CPU/GPU is allocated to a confidential virtual machine (VM). Confidential computing minimizes the host OS’s control over the application workload but allows the privilege to manage the device. 

Another crucial aspect of confidential computing is attestation. It confirms the integrity and authenticity of the TEE and the code running within it, ensuring that the environment has not been compromised. Users can verify this trust by generating an attestation report to check the state of their CPU/GPU environments. 

Besides, secure key management is a vital aspect within confidential computing frameworks. They ensure that data decryption keys are securely released to only the permitted resources within the TEE.

A glimpse of benefits and use cases

Confidential computing has significant implications, particularly in the realm of AI. It addresses privacy concerns related to the analysis of sensitive data in public cloud environments, which is crucial for organizations looking to extract insights from shared data while ensuring strict privacy. 

Depending on the confidential computing solution you choose, the integration of a TEE may require minimal or no modifications to existing code, making it easier to transition from a non-confidential to a confidential setup.

Confidential computing also enables the creation of 'data clean rooms' for secure data analysis in fields like advertising. Given the sensitivity surrounding customer data and its handling by third parties, these secure environments allow multiple stakeholders to combine their data without any single participant getting access to the whole dataset. Access is restricted to only authorized codes.

Industries and applications that could benefit from advancements in confidential computing include:

  • Governments and public sector institutions managing sensitive information and intellectual property
  • Pharmaceutical and healthcare organizations maintaining innovation and patient confidentiality amid drug discovery and clinical trials
  • BFSI companies protecting sensitive customer data and mitigating fraud and money laundering through collaborative analysis
  • Manufacturers improving supply chain management by securely exchanging data with partners

A norm in the foreseeable future

Just as HTTPS, TLS and IPsec are universally accepted, confidential computing will be sooner rather than later. However, making confidential computing a norm will require a collaborative approach. Major technology companies are combining elements to create groundbreaking solutions, such as the HCLTech Data Trust Shield offering.

This offering allows secure sharing and analysis of sensitive information across various environments. It promotes secure data exchanges between organizations, enhancing analysis and fostering innovation. This confidential computing solution lays the groundwork for new business models and data-driven insights while maintaining security and opening new avenues of opportunities and playing an instrumental role in paving the way for the secure and widespread use of enterprise data and at runtime.

This transformation won’t be immediate but is happening steadily, with HCLTech and Intel committed to its advancement.

To learn more visit us at :

Share On