What is confidential computing?
Explore IBM's confidential computing solution Subscribe to Security Topic Updates
Illustration with collage of pictograms of clouds, mobile phone, fingerprint, check mark
What is confidential computing?

Confidential computing is a cloud computing technology that protects data during processing. Exclusive control of encryption keys delivers stronger end-to-end data security in the cloud.

Confidential computing technology isolates sensitive data in a protected CPU enclave during processing. The contents of the enclave, which include the data being processed and the techniques that are used to process it, are accessible only to authorized programming codes. They are invisible and unknowable to anything or anyone else, including the cloud provider.

As company leaders rely increasingly on public and hybrid cloud services, data privacy in the cloud is imperative. The primary goal of confidential computing is to provide greater assurance to leaders that their data in the cloud is protected and confidential, and to encourage them to move more of their sensitive data and computing workloads to public cloud services.

For years, cloud providers have offered encryption services to help protect data at rest (in storage and databases) and data in transit (moving over a network connection). Confidential computing eliminates the remaining data security vulnerability by protecting data in use during processing or runtime.

IBM Security X-Force Threat Intelligence Index

Gain insights to prepare and respond to cyberattacks with greater speed and effectiveness with the IBM Security® X-Force® Threat Intelligence Index.

Related content

Register for the Cost of a Data Breach report

How confidential computing works

Before it can be processed by an application, data must be unencrypted in memory. This leaves the data vulnerable before, during and after processing to memory dumps, root user compromises and other malicious exploits.

Confidential computing solves this problem by using a hardware-based trusted execution environment (TEE), which is a secure enclave within a CPU. The TEE is secured using embedded encryption keys; embedded attestation mechanisms ensure that the keys are accessible to authorized application code only. If malware or other unauthorized code attempts to access the keys, or if the authorized code is hacked or altered in any way, the TEE denies access to the keys and cancels the computation.

This way, sensitive data can remain protected in memory until the application tells the TEE to decrypt it for processing. While the data is decrypted throughout the entire computation process, it is invisible to the operating system (or hypervisor in a virtual machine), to other compute stack resources and to the cloud provider and its employees.

Why use confidential computing?

To protect sensitive data even while in use and to extend cloud computing benefits to sensitive workloads. When used together with data encryption at rest and in transit with exclusive control of keys, confidential computing eliminates the single largest barrier to moving sensitive or highly regulated data sets and application workloads from an inflexible, expensive on-premises IT infrastructure to a more flexible and modern public cloud platform. 

To protect intellectual property. Confidential computing isn't just for data protection. The TEE can also be used to protect proprietary business logic, analytics functions, machine learning algorithms or entire applications.

To collaborate securely with partners on new cloud solutions. For example, one company's team can combine its sensitive data with another company's proprietary calculations to create new solutions, without either company sharing any data or intellectual property that it doesn't want to share.

To eliminate concerns when choosing cloud providers.  Confidential computing allows a company leader to choose the cloud computing services that best meet the organization's technical and business requirements, without worrying about storing and processing customer data, proprietary technology and other sensitive assets. This approach also helps alleviate any additional competitive concerns if the cloud provider also provides competing business services.

To protect data processed at the edge. Edge computing is a distributed computing framework that brings enterprise applications closer to data sources such as IoT devices or local edge servers. When this framework is used as part of distributed cloud patterns, the data and application at edge nodes can be protected with confidential computing.

The Confidential Computing Consortium

In 2019, a group of CPU manufacturers, cloud providers and software companies—Alibaba, AMD, Baidu, Fortanix, Google, IBM®/Red Hat®, Intel, Microsoft, Oracle, Swisscom, Tencent and VMware—formed the Confidential Computing Consortium (CCC) (link resides outside of ibm.com) under the auspices of The Linux Foundation.

The CCC's goals are to define industry-wide standards for confidential computing and to promote the development of open source confidential computing tools. Two of the Consortium's first open source projects, Open Enclave SDK and Red Hat Enarx, help developers build applications that run with or without modification across TEE platforms. 

However, some of today's most widely used confidential computing technologies were introduced by member companies before the formation of the Consortium. For example, Intel SGX (Software Guard Extensions) technology, which enables TEEs on the Intel Xeon CPU platform, has been available since 2016; in 2018, IBM made confidential computing capabilities generally available with its IBM Cloud® Hyper Protect Virtual Servers and IBM Cloud® Data Shield products.

Related solutions
Confidential computing on IBM Cloud

IBM Cloud® goes beyond confidential computing by protecting data across the entire compute lifecycle. Gain a higher level of privacy assurance with complete authority over your data at rest, in transit and in use.

Explore confidential computing on IBM Cloud
IBM Cloud Hyper Protect Cloud Services

The family of IBM Cloud Hyper Protect Cloud Services enables end-to-end protection for clients' business processes in the cloud, and is built on secured enclave technology that leverages the industry’s first and only FIPS 140-2 Level 4 certified cloud hardware security module (HSM).¹

IBM Cloud Hyper Protect Crypto Services for VPC

Protect containerized applications in a secure enclave, with no code change. Hyper Protect Virtual Servers for VPC are fully developer-friendly and support industry-standard, Open Container Initiative (OCI) images with a standard user interface to provision, manage, maintain and monitor within the virtual private cloud (VPC) infrastructure of IBM Cloud.

Explore Hyper Protect Crypto Services for VPC
IBM Secure Execution for Linux

A hardware-based security technology that is built into IBM z16™ and IBM LinuxONE Emperor 4™ generation systems, IBM Secure Execution for Linux creates a trusted execution environment (TEE) to protect and isolate workloads on-premises, or on IBM Z® and IBM LinuxONE™ hybrid cloud environments.

Explore Secure Execution for Linux
Resources Cost of a Data Breach 2022 report

Get the latest insights into the expanding threat landscape and obtain recommendations for how to save time and limit losses.

What is data security?

Data security is the practice of protecting digital information from unauthorized access, corruption or theft throughout its entire lifecycle.

X-Force Threat Intelligence Index 2023

CISOs, security teams and business leaders: Find actionable insights for understanding how threat actors are waging attacks and how to proactively protect your organization.

Take the next step

Cybersecurity threats are becoming more advanced, more persistent and are demanding more effort by security analysts to sift through countless alerts and incidents. IBM Security QRadar SIEM helps you remediate threats faster while maintaining your bottom line. QRadar SIEM prioritizes high-fidelity alerts to help you catch threats that others miss.

Explore QRadar SIEM Book a live demo
Footnotes

1 Based on IBM Hyper Protect Crypto Services, the only public-cloud enabled FIPS 140-2 Level 4-certified Hardware Security Module (HSM). FIPS 140-2 Security Level 4 provides the highest level of security defined in this standard. At this security level, the physical security mechanisms provide a comprehensive envelope of protection around the cryptographic module with the intent of detecting and responding to all unauthorized attempts at physical access.