Confidential Computing: Ushering in a New Age of Data Security and Collaboration

On June 29, 2020, Cosmian announced an innovative partnership with the Confidential Computing Consortium, a project housed within the Linux Foundation. This alliance aims to fast-track the wide-scale adoption of confidential computing, a technology destined to redefine data security in the cloud era.

Sandrine Murcia, Co-founder & CEO of Cosmian, stated:

“In this fast-paced digital age, companies worldwide are making the shift to data-driven strategies and migrating to cloud platforms. Now more than ever, there’s an urgent need for robust data security during runtime. At Cosmian, we employ cutting-edge cryptographic techniques like functional encryption, homomorphic encryption, and Confidential Computing. Working closely with trusted execution environments and hardware partners like Intel, we ensure that data, code, and algorithms remain secure. Additionally, we protect workloads and environments so that sensitive information remains unreadable, either when processed or stored in memory. Being part of the Confidential Computing Consortium allows us to work in tandem with global technology providers and expand the limits of data-in-use protection.”

 

Why Confidential Computing is Revolutionizing Data Security for Organizations

Confidential computing goes beyond being just a buzzword; it’s a groundbreaking shift in data security. Today, businesses increasingly rely on cloud services like AWS, Azure, and Google Cloud. Cosmian’s technology safeguards sensitive data across all environments. Rather than solely focusing on data at rest or in transit, confidential computing also protects data during processing. To safeguard the privacy of customers’ code in every system, application, or environment, Cosmian encrypts all data, including that which runs on Intel hardware-based Trusted Execution Environments (TEEs). These TEEs create secure, isolated environments that block unauthorized access or changes to applications and data as they process. This becomes indispensable for organizations that deal with sensitive data like Personally Identifiable Information (PII), financial records, or health information.

 

The Current Importance of Confidential Computing in Safeguarding Enterprise Infrastructures

The landscape of computing is undergoing a significant shift. We’re transitioning from on-premises setups to diverse environments that range from public clouds to edge computing. As this transition occurs, there’s a rising need for advanced security controls for intellectual property and workload data. Current security measures primarily protect data at rest and in transit, but confidential computing fills in the gap, securing data even when in use.

The Confidential Computing Consortium serves not just as a platform but also as a community. Uniting hardware vendors, cloud providers, and software developers, the consortium aims to quicken the uptake of TEE technologies and standards. By adhering to open collaboration and governance, they set the stage for a more secure digital future.

 

The Collaborative Power of Confidential Computing’s Future

The Confidential Computing Consortium exemplifies the incredible outcomes achievable through collaboration. By joining forces with hardware vendors, cloud service providers, and software developers, the consortium fuels the adoption of TEE technologies and standards. This is crucial given the complexities tied to securing data in use at the hardware level, along with the diverse CPU features and capabilities available. Moreover, the consortium has seen its membership surge by 60% within just nine months, underscoring the industry’s recognition of the importance of confidential computing. Armed with the consortium’s commitment to open-source software, developers have the tools they need to secure data in use.

 

The Future is Now: Adapting to the Learning Curve of Encrypted Processing

As technology advances, it’s crucial to stay ahead of the curve, especially when it comes to securing applications and environments. That’s why Cosmian’s system offers an intuitive way for organizations to read and learn about how their data gets processed. Utilizing encrypted processing techniques, the system ensures that even during the most complex computations, sensitive data remains secure. This takes place within the system’s specially designed Trusted Execution Environments, which are isolated spaces running on your processor. By continually learning from these secure operations, Cosmian is refining and enhancing its encrypted processing capabilities, leading the way in the secure data ecosystem.

 

In Conclusion

Backed by the Linux Foundation, the Confidential Computing Consortium is pioneering a new era in data security. As Cosmian and other global players collaborate, the future of confidential computing looks promising indeed. Thanks to the combined strength of hardware, software, and cloud solutions, we stand on the cusp of a more secure, transparent, and open digital world.

Capitalizing on trusted execution environments (TEEs) like Intel’s SGX, organizations can now protect sensitive workloads in the cloud, including on platforms such as AWS, Azure, and IBM. Offering robust memory encryption and access control, these systems provide a secure environment for code execution. Supported by attestation services from tech giants like Google and AMD, customers can trust their applications will process securely. Furthermore, as cloud services stretch into edge computing, technologies from Red Hat and other players are enabling encryption-based security on virtual machines (VMs) to ensure the utmost level of privacy and data protection.

 

Press Release: Confidential Computing Membership grows 60% within 9 months

Cosmian makes no tracking for advertising and does not collect any personal data. Cookies are used for statistical or operational purposes, as well as for analysis, allowing for continuous improvement of the website. Cosmian uses the Matomo Analytics tool, an audience measurement solution that uses cookies with a configuration that complies with the data protection legislation and the recommendations of the CNIL (Commission Nationale de l'Informatique et des Libertés). This configuration allows to anonymise visitor's data and to limit the storage period of this data to a maximum of 13 months. With this configuration, the prior consent to the deposit of Matomo Analytics cookies is not required. However, you can still choose not to allow these cookies by clicking below or at any time by consulting our Privacy Policy.

You may choose to prevent this website from aggregating and analyzing the actions you take here. Doing so will protect your privacy, but will also prevent the owner from learning from your actions and creating a better experience for you and other users.