1 Introduction

Confidential computing protects data during processing by performing computations in a Trusted Execution Environment (TEE) and/or through Secure Multi-Party Computation. The goal is to encrypt data in the system’s main memory without sacrificing performance. There are two approaches to protect the data in memory: full system memory encryption and individual virtual machine (VM) memory encryption, isolated from the hypervisor. This protects data from cold boot and physical attacks and attacks originating from other VMs or the hypervisor. CPU providers, such as AMD, Intel, and Arm, offer confidential computing technology, and it can be applied anywhere, including public and private clouds, edge deployments, and user devices. Encryption is the most common technique, but other solutions are also possible.

2 Analysis

In classical computing, data exists in three states: in transit, at rest, and in use. Data traversing the network is “in transit,” data in storage is “at rest,” and data being processed is “in use.” In a world where we are constantly storing, consuming, and sharing sensitive data—from credit card data to medical records, from firewall configurations to our geolocation data—protecting sensitive data in all of its states is more critical than ever. While techniques to protect data in transit and at rest are now commonly deployed, the third state - protecting data in use—is the new frontier being addressed by the Confidential Computing Consortium [1].

2.1 Definition

Confidential computing protects data in use by performing the computation in a hardware-based Trusted Execution Environment (see Chap. 18). It may also use the Secure Multi-Party Computation (see Chap. 17) technology for some of its tasks. The goal of confidential computing technology is to encrypt data in use in the main memory of the system without compromising performance. There are two aspects to protecting the data in memory:

  • Encrypting full system memory

  • Encrypting individual virtual machine (VM) memory and isolating the VM memory from the hypervisor (hypervisor is a type of computer software, firmware, or hardware that creates and runs virtual machines)

Whole system memory encryption helps defend data against cold boot and physical attacks. Encrypting individual VM memory helps defend data against attacks that originate in other VMs on the same physical host and from the hypervisor itself. Encrypting individual VM memory and isolating it from the hypervisor is critical in today’s highly virtualized, multi-tenant environment. There are many CPU providers with confidential computing technology; among them, AMD (including SEV and its derivatives such as SEV-SNP), Intel SGX or TDX, and Arm (with its Trust zone enclave), to name a few. The definition is not limited to “cloud” uses but can be applied anywhere, including public cloud servers, on-premises servers, gateways, IoT devices, Edge deployments, user devices, etc. It is also not limited to such trusted execution being done by any particular processor since trusted processing might be in various places, such as a GPU or a network interface card. Neither is it limited to encryption solutions, though this is the most common technique employed.

2.2 Trends

Although the adoption of confidential computing is nascent, its potential is tremendous, not only for the enterprises consuming it but also for the technology and service providers enabling it. The Total Addressable Market (TAM) for confidential computing in 2021 is 1.9–2.0 billion US Dollars, with expected growth at a compound annual growth rate (CAGR) of 90–95% in the best-case scenario, and 40–45% in the worst-case scenario through 2026. Exponential increases in cyber risks, regulations, and avenues for incremental revenue position confidential computing for hyper-growth. Regulated industries like banking, finance, insurance, healthcare, life sciences, the public sector, and defense will drive over 75% of demand [2]. Awareness of the benefits of confidential computing and willingness to invest in exploration is expected to double across crucial regulated industries through 2026.

One can wonder about the drivers for use cases in confidential computing. Confidential computing encompasses different use cases across many critical industries, to name a few:

  • Cloud Key Management Services (KMS).

  • Improve application security on the public cloud and prevent data compromise from malicious actors.

  • Scalable replacement for dedicated Hardware Security Modules (HSMs).

  • Sharing sensitive data with third parties for analytics and other multi-party computing scenarios.

  • Smart Contracts and Blockchain.

  • Secure data during AI/ML modeling.

  • Secure the intellectual property and data generated or utilized in edge and IoT devices from malicious elements.

3 Consequences for Switzerland

In 2020, the Federal Council established Switzerland’s strategy for Public Cloud and elaborated an analysis of its impacts on public and administrative data governance and protection [3]. Interestingly, the conclusions emphasize the importance of hyperscalers (such as GCP, AWS, Oracle, Alibaba, etc.) infrastructure exploitation to guarantee reliable and resilient services. This can only be done with the exploitation of confidential computing technologies, ensuring that the application deployment environment is isolated from the infrastructure provider environment, thus ensuring data confidentiality and integrity. When looking at confidential computing consortium members, three players are Swiss-based:

  • Swisscom: national telco operator providing the IT infrastructure.

  • Decentriq: providing trusted collaboration application exploiting technologies

  • CYSEC: providing a complete set of confidential computing software creating secure private environments and enabling to turn of Public Cloud into Private Clouds for any application or workload.

3.1 Implementation Possibilities: Make or Buy

Competitors of the three Swiss companies mentioned above are insistent with their state-owned organizations and delegations. To mention two actual examples:

  • In March 2022, Fortanix announced the adoption of its Data Security Manager (DSM) platform by federal agencies to safeguard sensitive data and mitigate future cyberattacks. Fortanix’s DSM platform uses confidential computing to help government agencies protect data and IP within Trusted Execution Environments and provide them the ability to move and process encrypted data in cloud environments [4].

  • In February 2022, Anjuna announced that Israel’s Ministry of Defense (MOD) has entered into the public cloud for the first time with Anjuna’s software, which offers the most robust data security available. With Anjuna Confidential Cloud software, the MOD can leverage confidential computing features available in cloud servers that eliminate exposure of data in use to insiders, malicious software, and bad actors. In addition, sensitive data and applications remain fully encrypted with Anjuna—without any software modifications—and stay isolated and in complete control of the MOD [5].

This section presents the pros and cons of buying or making confidential computing technologies. For confidential computing, Make is interpreted as exploiting Swiss-based solutions enabling the protection of Data in use. In contrast, Buy is interpreted as using a foreign solution enabling to turn Public clouds into Private ones (Table 19.1).

Table 19.1 Implementation possibilities for different sectors

4 Conclusion

Given the broad applicability of confidential computing, enterprises are starting to experiment with the technologies for their use cases. This also helps to understand potential areas of adoption. For the military, one of the most exciting problems to solve with confidential computing is the data integrity and code integrity problem.

In civil society, confidential computing currently benefits several critical parts of the economy (enabling compliance with privacy and security regulations), primarily banks, and some parts of critical infrastructure, which can take advantage of this technology by providing new services/business while exploiting hyper scalers infrastructure. Nevertheless, the maturity of technical solutions must still be deployed at scale.