Trusted Execution Environments Make Computing More Private

Intel, AMD, ARM, and other chip makers now offer TEEs – and cloud providers such as Google, Microsoft and AWS are building the technology into their frameworks. “These environments provide certain guarantees about the confidentiality and integrity of computing that is taking place within them,” states Sean Peisert, a senior scientist at Berkeley Lab and an adjunct professor of computer science at the University of California, Davis.

Meanwhile, researchers such as Berkeley Lab’s Peisert are studying ways to extend the functionality of TEEs through open standard RISC-V processors. This would open the black box of chip and BIOS engineering for close examination – and make it possible for organizations to develop instruction set extensions and other features that address specific security needs. “This approach would add an additional layer of protection because it would be possible to have clear evidence that the processor hardware is secure,” Peisert says.

Make no mistake, TEEs are changing the face of cloud computing – and they will have an even bigger impact in the months and years ahead. “We will eventually see a full range of processors that support trusted execution environments – from cloud systems and high-performance computing to mobile devices and IoT devices on the edge of the network,” Peisert concludes. “This end-to-end protection will fundamentally revamp the way we think about trust and change the way we use data.”

Read more at Information Week.