TE
TechEcho
Home24h TopNewestBestAskShowJobs
GitHubTwitter
Home

TechEcho

A tech news platform built with Next.js, providing global tech news and discussions.

GitHubTwitter

Home

HomeNewestBestAskShowJobs

Resources

HackerNews APIOriginal HackerNewsNext.js

© 2025 TechEcho. All rights reserved.

Asylo: an open-source framework for confidential computing

172 pointsby nealmuellerabout 7 years ago

8 comments

Confiksabout 7 years ago
&quot;Confidential computing&quot; might seem to refer to homomorphic encryption, but has nothing to do with it in its usage here. After searching around a bit, I suspect that Microsoft Azure first used it in 2017 to refer to code running within a trusted enclave.<p>It looks to me that while Asylo is agnostic about the specific TEE used, it is primarily targeted at Intel SGX [1]. Instead of having to trust Google to run your code correctly and not read your data, you&#x27;d have to trust Intel to manufacture a secure enclave and essentially bake in a private key that cannot be read. You could use the public key to encrypt your code and workload, and it would run in a part of the processor that Google presumably cannot access (or measure [2]).<p>A good further introduction might be this paper [3] (especially the diagram on page 2), or this answer [4].<p>I&#x27;ll repeat my main concern with this system: you will reinforce Intel&#x27;s position as &#x27;feudal lord&#x27; in this model [5].<p>[1] <a href="https:&#x2F;&#x2F;github.com&#x2F;google&#x2F;asylo&#x2F;tree&#x2F;master&#x2F;asylo&#x2F;identity&#x2F;sgx" rel="nofollow">https:&#x2F;&#x2F;github.com&#x2F;google&#x2F;asylo&#x2F;tree&#x2F;master&#x2F;asylo&#x2F;identity&#x2F;s...</a><p>[2] <a href="https:&#x2F;&#x2F;arxiv.org&#x2F;abs&#x2F;1702.08719" rel="nofollow">https:&#x2F;&#x2F;arxiv.org&#x2F;abs&#x2F;1702.08719</a><p>[3] <a href="https:&#x2F;&#x2F;eprint.iacr.org&#x2F;2016&#x2F;086.pdf" rel="nofollow">https:&#x2F;&#x2F;eprint.iacr.org&#x2F;2016&#x2F;086.pdf</a><p>[4] <a href="https:&#x2F;&#x2F;security.stackexchange.com&#x2F;questions&#x2F;175749&#x2F;what-are-the-functional-similarity-and-difference-between-tpm-and-sgx-in-trust-c" rel="nofollow">https:&#x2F;&#x2F;security.stackexchange.com&#x2F;questions&#x2F;175749&#x2F;what-are...</a><p>[5] <a href="https:&#x2F;&#x2F;news.ycombinator.com&#x2F;item?id=15936121" rel="nofollow">https:&#x2F;&#x2F;news.ycombinator.com&#x2F;item?id=15936121</a>
评论 #16989941 未加载
评论 #16989486 未加载
评论 #16989576 未加载
评论 #16989904 未加载
userbinatorabout 7 years ago
Make no mistake: this is nothing more than the old &quot;treacherous computing&quot; that RMS warned about a long time ago, but coming back in new clothes, and is going to be used the most by DRM and other user-hostile applications. They&#x27;re just trying to sneak it past everyone under the guise of &quot;security&quot; and other ostensibly-somewhat-friendly uses, but don&#x27;t be fooled.<p><a href="https:&#x2F;&#x2F;www.gnu.org&#x2F;philosophy&#x2F;can-you-trust.en.html" rel="nofollow">https:&#x2F;&#x2F;www.gnu.org&#x2F;philosophy&#x2F;can-you-trust.en.html</a><p><a href="https:&#x2F;&#x2F;en.wikipedia.org&#x2F;wiki&#x2F;Next-Generation_Secure_Computing_Base" rel="nofollow">https:&#x2F;&#x2F;en.wikipedia.org&#x2F;wiki&#x2F;Next-Generation_Secure_Computi...</a>
评论 #16992167 未加载
colonelxcabout 7 years ago
The main TEE wikipedia article wasn&#x27;t very informative for me (about as high level as this blog post). Looking through links off of that brought me to Intel&#x27;s &quot;Software Guard Extensions&quot; wikipedia[1] article, which actually defines enclaves:<p>&quot;Intel SGX is a set of central processing unit (CPU) instruction codes from Intel that allows user-level code to allocate private regions of memory, called enclaves, that are protected from processes running at higher privilege levels.&quot;<p>I still don&#x27;t fully understand the security model of enclaves (for instance, the same wikipedia page also talks about modifying spectre to work against enclaves[2]).<p>[1]<a href="https:&#x2F;&#x2F;en.wikipedia.org&#x2F;wiki&#x2F;Software_Guard_Extensions" rel="nofollow">https:&#x2F;&#x2F;en.wikipedia.org&#x2F;wiki&#x2F;Software_Guard_Extensions</a> [2]<a href="https:&#x2F;&#x2F;github.com&#x2F;lsds&#x2F;spectre-attack-sgx" rel="nofollow">https:&#x2F;&#x2F;github.com&#x2F;lsds&#x2F;spectre-attack-sgx</a><p>(disclaimer: I work at Google, but obviously not on this)
评论 #16988891 未加载
评论 #16989308 未加载
评论 #16995386 未加载
stenioaraujoabout 7 years ago
This is really promising. The use of enclave is strongly chained to its Hardware. Having a Framework with a plugin-like architecture definitely helps. I may be wrong, but I have the impression that the development of TEE within Virtual Machines and Containers is still in its early stages. I am looking forward to see how Asylo will help on this.
robododoabout 7 years ago
Does this all hinge on EPID? So will cloud workloads have to phone home to Intel for assertions to be satisfied?<p>My question is built on the presumption that SGX is the only real TEE available right now.<p>Also, how is Google dealing with PRM&#x2F;EPC memory limitations of SGX?
评论 #16990838 未加载
option_greekabout 7 years ago
This is very exciting. May be this can hold the fort till fully homomorphic computing becomes a reality.
alexnewmanabout 7 years ago
I don’t get why people trust Secure Enclave it calls home over tls and dns for ra. Certainly tls can be broken by state actors.
hungerstrikeabout 7 years ago
The name doesn’t inspire confidence to me. Too close to Asylum, but I guess they’re going for “a silo”.<p><i>It&#x27;s just my opinion.</i> I know the meaning of the word Asylum, but as I explained below...it&#x27;s the association that I get from it. It&#x27;s like using the word Niggardly - even though the definition is not related to race, people don&#x27;t use it because it just sounds wrong.
评论 #16988813 未加载
评论 #16988810 未加载
评论 #16992282 未加载
评论 #17006714 未加载
评论 #16989143 未加载