Takeaways from First Annual Confidential Computing Summit
Published Jul 18 2023 08:20 AM 3,430 Views
Microsoft

The first annual Confidential Computing Summit occurred in San Francisco on June 29th, organized by the Confidential Computing Consortium (CCC) with hosting from Opaque, and premier sponsorship from Microsoft, among others.  It was a jammed packed day of keynotes, sessions, demos, and networking - so packed that many arrived a day early for pre-event meetups. 

 

The event was all in-person, consisting of hardware vendors, cloud providers, Independent Software Vendors (ISVs), Solution Integrators (SIs), academics, and customers from around the world.  The energy, optimism, and community of the ecosystem showed the future is bright for Confidential Computing.  

 

Key Takeaways 

Multi-party data applications continue to be of high interest, with several sessions and solutions covering the topic across platform solutions, industry use cases, and customer stories.  Azure continues to foster an ecosystem for customers to have choice on path to meet their needs, from protecting data from unauthorized access across data collaborators, or protecting data from multiple tenants from the cloud operator, to agreeing on the integrity of code across participants with secure distributed ledger technology.  Azure and partner solution options can be found in the ACC documentation. 

 

Expanding on the multi-party data analytics, Confidential AI is fast becoming the focus among many Confidential Computing solution providers.  Such use cases introduce added complexity whereas model IP also needs to be protected, and private data can be kept private from model developers and AI solution providers.  Various privacy-preserving AI solutions and services are surfacing on confidential computing including securely verifying model integrity, aggregating models during training across multiple disparate datasets, customizing models with private data for industry specific tasks, and encrypting both prompts and responses during interactions with large language models (LLMs) and generative AI.  An overview of Confidential AI can be found in the ACC documentation.

 

Another prevalent theme at the Confidential Computing Summit was the need for regulator education as a next step in bringing industry awareness of confidential computing.  Various frameworks and standards exist for secure and private computing, particularly in the public cloud, such as the Cloud Security Alliance (CSA). There is opportunity to bring the latest innovations and standards of Confidential Computing into existing regulations to account for the added benefits from protecting data in use with hardware-based, attested Trusted Execution Environments (TEEs).  

 

Use Case Awards 

Upon the completion of the sessions, Confidential Computing use case awards were announced.  All of the below use case award winners are running on Azure confidential computing. 

 

Industry: Financial Services 

Winner: Fireblocks 

Fireblocks is a digital asset management platform that solves several critical problems faced by institutions and businesses operating in the digital asset space. The primary problem it addresses is the secure storage, transfer, and management of digital assets, such as cryptocurrencies and other blockchain-based assets.  Overall, Fireblocks solves the critical challenges of security, operational efficiency, compliance, risk management, and infrastructure scalability in the digital asset management space, enabling institutions to confidently manage their digital assets while meeting regulatory requirements. 

 

Industry: Media and Communications 

Winner: Amdocs 

Amdocs specializes in providing software and services for the communications, media, and entertainment industries. This includes software and platforms that enable service providers to deliver personalized and consistent experiences to their customers across various channels, such as mobile, web, and call centers. In order to provide an extra layer protection of this sensitive customer data, the Amdocs team decided to deploy their cloud-native Customer Experience Suite (CES2x) on AMD SEV-SNP confidential VM node pools on Azure Kubernetes Service. Amdocs’ service prover customers now have an extra level of assurance that their sensitive data is protected in use on Azure. 

 

Industry: Other 

Winner: Mithril Security 

Mithril Security provides tooling to help SaaS vendors serve AI models inside secure enclaves providing an on-premises level of security and control to data owners. Mithril started with BlindAI, an open-source solution that deploys AI models with privacy protection using hardware-based Trusted Execution Environments (TEEs) with application-based secure enclaves and a lightweight AI inference solution in Rust inside the enclave, which Quarkslab, an independent security lab, successfully audited.  As a follow-up, Mithril also released BlindBox, an open-source solution designed to enhance SaaS deployment security. Their tooling enables developers to wrap any Docker image with isolation layers and deploy them inside Confidential Containers. 

 

Azure confidential computing sessions 

Various members of the ACC team were in attendance and provided the following sessions. 

 

Confidential Computing and Zero Trust 

Vikas Bhatia, Head of Product, Microsoft Azure Confidential Computing 

Zero trust is top of mind for many organizations. Confidential computing supports zero trust in ways that can only be accomplished by industry collaboration between chip manufacturers, software platforms, and cloud providers. Learn how this collaboration is extending zero trust to data-in-use and letting organizations assume breaches occur in all components outside a tightly controlled and attested trusted computing base. 

 

Building Privacy-preserving Multi-party Apps on Azure 

Graham Bury, Product Management, Microsoft Azure Confidential Computing

Learn about real-world multiparty computing scenarios enabled by Azure confidential computing, including solutions provided by Microsoft technology partners. Discover new Azure offerings that make it easier to develop privacy-preserving applications, including new confidential container offerings in Azure. 

 

Confidential Containers, Grow Up & Leave the Nest 

Amar Gowda, Principal Product Manager, Microsoft Azure Confidential Computing

Learn how to deploy confidential pods on public clouds using Cloud API Adaptor (CAA), a sub-project of the Confidential Containers project. This open-source project enables the creation of CVMs on public clouds by integrating with Kubernetes and kata-containers. In this talk, we’ll discuss the technical details of CAA, its integration with Kubernetes, the challenges of deploying pods to Kubernetes using this non-obvious approach, attestation on the respective hardware used to power these virtual machines, etc. 

 

Achieving Kata confidential containers deployments on Azure for your zero trust operator deployments​ 

Amar Gowda, Principal Product Manager, Microsoft Azure Confidential Computing

This recorded session discusses how to achieve zero trust architecture and operator goals using Kata Confidential Containers on AKS, now in preview. 

 

These sessions and more will soon be available for viewing on demand. 

 

Recent Partner Solution Announcements 

These recently announced partner solutions are running on Azure:

 

 

See the ACC at Inspire 2023 blog for more news.

Co-Authors
Version history
Last update:
‎Jul 17 2023 05:00 PM
Updated by: