Intel unveils cloud-to-edge and on-premise trust authority

Intel unveils cloud-to-edge and on-premise trust authority

Intel launched an independent trust authority named Project Amber at the Intel Vision event to perform remote verification of the trustworthiness of a compute asset in cloud, edge, and on-premises environments.

Project Amber operates in the confidential computing space that protects data in use by performing computation in a hardware-based trusted execution environment (TEE). Intel’s Software Guard Extensions (Intel SGX) on the Intel Xeon Scalable platform is one example.

To assure customers of trust in a confidential computing environment, it establishes a process called attestation to verify trustworthiness. Attestation is said to be a critical requirement for customers to protect their data and intellectual property as they move their sensitive workloads to the cloud. Project Amber is described by Intel as the first step in creating a multi-cloud, multi-TEE service for third-party attestation.

Intel says Project Amber is cloud-agnostic to support confidential computing workloads in the public cloud, within private/hybrid cloud, and at the edge. By interposing a third party to provide attestation, it will provide objectivity and independence to enhance confidential computing assurance to users, it claims.

The first version of Project Amber plans to support confidential compute workloads deployed as bare metal containers, virtual machines, and containers running in virtual machines using Intel TEEs. It will first support Intel TEEs and later extend coverage to platforms, devices, and other TEEs in the future. Intel says it is collaborating with independent software vendors (ISV) to establish trust services that include Project Amber. It also anticipates new software tools like published APIs which allow ISVs to add Project Amber into software and services.

“With the introduction of Project Amber, Intel is taking confidential computing to the next level in our commitment to a zero-trust approach to attestation and the verification of compute assets at the network, edge and in the cloud,” Greg Lavender, chief technology officer and senior vice president and general manager of the software and advanced technology group at Intel, says,

Ironically, the news comes as Intel disclosed a variety of serious security vulnerabilities in its BIOS firmware.

Intel says it plans to launch a customer pilot in the second half of 2022, with general availability in the first half of 2023.

Intel has invested in confidential computing significantly and sees itself ahead of hyperscaler companies. The Everest Group released market research that suggests that the confidential computing market will grow at a compound annual growth rate of 90 percent to 95 percent to reach $54 billion in 2026.

Besides Project Amber, Intel announced two projects in collaboration with BeeKeeperAI and the University of Pennsylvania, Perelman School of Medicine to answer questions about the role of AI in improving society in healthcare and medical research applications.

Intel also took steps to defend against an impending threat from quantum computing it identifies as ‘Y2Q’. To protect symmetric and public key cryptography from quantum computing, Intel divulged its roadmap for quantum-resistant cryptography, such as authentication of firmware and software with quantum-resistant algorithms and post-quantum crypto algorithms standardized by NIST.

Article Topics

 |   |   |   |   |   | 

Comments

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.

Edge Ecosystem Videos

Featured Edge Computing Company

REGISTER for the Wind River Automation Webinar

Wind River Automation Webinar - Register NOW!

Latest News