Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Confidential computing vs. encrypt all the things #41

Closed
9 tasks
Tracked by #39
fkr opened this issue Apr 20, 2022 · 1 comment
Closed
9 tasks
Tracked by #39

Confidential computing vs. encrypt all the things #41

fkr opened this issue Apr 20, 2022 · 1 comment
Assignees
Labels
IaaS Issues or pull requests relevant for Team1: IaaS
Milestone

Comments

@fkr
Copy link
Member

fkr commented Apr 20, 2022

As a SCS operator, I want to have a sound understanding of whether my SCS offering with encrypt all the things can offer the same benefits that confidential computing brings to the table.

It is important to understand the use-cases for these two separate approaches.

Epic: #39

Definition of Ready:

  • User Story is small enough to be finished within one sprint
  • User Story is clear and understood by the whole team
  • Acceptance criteria are defined
  • Acceptance criteria are clear and understood by the whole team

Definition of Done:

  • All acceptance criteria are met
  • Changes have been reviewed
  • CI tests have run successfully
  • Documentation has been updated
  • Release Notes have been updated
@fkr fkr added the IaaS Issues or pull requests relevant for Team1: IaaS label Apr 20, 2022
@fkr fkr added this to the v4.0.0 milestone Apr 20, 2022
@mleberec
Copy link

mleberec commented Jul 7, 2022

"Encrypt all things" can traditionally only encrypt data at rest (e.g. crypto-fs) and data in transit (e.g. TLS, ssh, etc.). Code and data to be processed usually needs to enter a CPU as cleartext to be executable. This means that data at runtime is potentially compromiseable. Confidential Computing (CC) adds encryption of data at runtime and as such complements the existing measures to complete encrypted protection across the full data lifecycle.

Such additional controls can come e.g. in the form of crypto engines in the processor's memory controllers combined with appropriate key handling to form a confidential execution context in the processor called Trusted Execution Environment (in general) or Enclave (in the case of Intel's Software Guard Extensions). The combination of such TEE with business logic to integrity-check instantiated code inside the TEE (attestation) allows to complement encryption for data at rest and in transit with encryption of data at runtime.

@fkr fkr modified the milestones: R3 (v4.0.0), R4 (v5.0.0) Sep 28, 2022
@tibeer tibeer mentioned this issue Mar 29, 2023
@fkr fkr removed this from the R4 (v5.0.0) milestone Apr 27, 2023
@fkr fkr self-assigned this Oct 19, 2023
@fkr fkr added this to the R6 (v7.0.0) milestone Oct 19, 2023
@fkr fkr closed this as completed Nov 15, 2023
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
IaaS Issues or pull requests relevant for Team1: IaaS
Projects
Status: Done
Development

No branches or pull requests

2 participants