TE
TechEcho
Home24h TopNewestBestAskShowJobs
GitHubTwitter
Home

TechEcho

A tech news platform built with Next.js, providing global tech news and discussions.

GitHubTwitter

Home

HomeNewestBestAskShowJobs

Resources

HackerNews APIOriginal HackerNewsNext.js

© 2025 TechEcho. All rights reserved.

Intel deprecates SGX on Core series processors

130 pointsby thinkmassiveabout 3 years ago

15 comments

pvgabout 3 years ago
related 400 comment thread from 3 months ago:<p><a href="https:&#x2F;&#x2F;news.ycombinator.com&#x2F;item?id=29932630" rel="nofollow">https:&#x2F;&#x2F;news.ycombinator.com&#x2F;item?id=29932630</a>
Uptrendaabout 3 years ago
Many moons ago, I wrote a prototype on Azure&#x27;s &#x27;confidential computing&#x27; VMs that demonstrated how a computer could &#x27;prove&#x27; to another that it was running certain code using &#x27;attestations.&#x27; I thought it was cool as hell, and honestly thought that if such a technology held up you could build many interesting things with it.<p>Potentially, it would have had many use-cases in the DeFi industry, privacy-preserving computations, and so on. Looking a bit deeper though there were signs that placing all your trust in this technology was still a gamble. For example, the &#x27;attestations&#x27; I spoke of earlier... were reports that had been signed by Intel&#x27;s public key. You lose or hack that key and suddenly you can spoof reports. Then there were the hardware exploits which was the nail in the coffin.<p>It&#x27;s sad really because Intel SGX was some innovative shit. It would have enabled applications that just aren&#x27;t possible with a conventional computing model. But it was too good to be true, unfortunately.
评论 #31049893 未加载
评论 #31052268 未加载
thinkmassiveabout 3 years ago
They claim SGX support on Xeon is still “full steam ahead”<p><a href="https:&#x2F;&#x2F;community.intel.com&#x2F;t5&#x2F;Blogs&#x2F;Products-and-Solutions&#x2F;Security&#x2F;Rising-to-the-Challenge-Data-Security-with-Intel-Confidential&#x2F;post&#x2F;1353141" rel="nofollow">https:&#x2F;&#x2F;community.intel.com&#x2F;t5&#x2F;Blogs&#x2F;Products-and-Solutions&#x2F;...</a>
评论 #31048044 未加载
评论 #31048254 未加载
userbinatorabout 3 years ago
Is the ME next? One can dream... that Intel will stop playing with all of this user-hostile &quot;security&quot; nonsense and focus on performance and power efficiency while also releasing all the detailed programming&#x2F;design information publicly.
评论 #31054384 未加载
thinkmassiveabout 3 years ago
Looks like they deprecated the link since I first loaded the page. New link, same content: <a href="https:&#x2F;&#x2F;edc.intel.com&#x2F;content&#x2F;www&#x2F;us&#x2F;en&#x2F;design&#x2F;ipla&#x2F;software-development-platforms&#x2F;client&#x2F;platforms&#x2F;alder-lake-desktop&#x2F;12th-generation-intel-core-processors-datasheet-volume-1-of-2&#x2F;006&#x2F;deprecated-technologies&#x2F;" rel="nofollow">https:&#x2F;&#x2F;edc.intel.com&#x2F;content&#x2F;www&#x2F;us&#x2F;en&#x2F;design&#x2F;ipla&#x2F;software...</a>
femtoabout 3 years ago
Also the note at the bottom of that page: that they are doing away with AVX-512. A bit sad for those who need to squeeze maximum performance out of a CPU. (I gather it lives on in Xeon and Zen 4.)
评论 #31051145 未加载
评论 #31049867 未加载
评论 #31050263 未加载
评论 #31051010 未加载
josephcsibleabout 3 years ago
Good riddance. (For those unaware, basically the only use-case of SGX was hardware-enforced DRM.)
评论 #31048035 未加载
评论 #31048227 未加载
评论 #31051492 未加载
评论 #31048106 未加载
评论 #31048010 未加载
评论 #31048071 未加载
评论 #31047945 未加载
dataflowabout 3 years ago
The more interesting thing to me than SGX is that <i>all</i> of TSX-NI is deprecated? Not just HLE, but RTM too? Meaning there&#x27;ll be no more software transactional memory at all?! Anyone able to shed any light on why they&#x27;re doing this? Is it just security or is it just not worth it even regardless of that? Is there a chance they&#x27;ll reintroduce it in some form, perhaps in other processor series?
评论 #31048938 未加载
评论 #31048683 未加载
评论 #31049495 未加载
评论 #31048991 未加载
评论 #31049044 未加载
评论 #31048947 未加载
评论 #31049059 未加载
muznarabout 3 years ago
I wrote my graduate school thesis on Intel SGX. I was not a good student in grad school, my thesis was not some innovative thing but now it is completely useless.<p>Edit: There is another comment linking an article from Intel saying SGX is full steam ahead in Xeon. Yay my thesis is not useless!
Syonykabout 3 years ago
Yup. SGX, TSX, all the interesting and complicated stuff seems to be getting deprecated after half a decade or more of &quot;We got it! No, wait, we didn&#x27;t... uh, this time we got it! Wait, crap, no... uh... but <i>this</i> time! Oh carp. Yeah, you know, screw it.&quot;<p>After several of those &quot;Release, revert&quot; cycles, it ends up as a self fulfilling prophecy anyway - it&#x27;s like the sentiment towards Google&#x27;s new products you see often: &quot;This, too, shall rapidly pass when they get bored.&quot; After you&#x27;ve seen TSX disabled on a few generation of chips, the motivation to put the work in to make something work with TSX just kind of evaporates, because you&#x27;ve no confidence that it&#x27;ll actually work, or stay working, on hardware you want to run on. And because of the requirement to have a fallback path, TSX is a good bit more work, and, often, requires more complexity than a simple lock based approach that&#x27;s good enough and simple to understand&#x2F;validate.<p>But my deeper concern is that it seems that nobody at Intel is capable of understanding all the interaction in the chip anymore - and SGX offers very strong evidence of this inability.<p>SGX made the strong claim that, when deployed, a <i>fully malicious ring 0 operating system</i> could neither observe anything about the state of the compute happening in the enclave, nor modify the operation of that. They did various interesting things with how pages were swapped out to prevent replay attacks, and really did try to build it such that you couldn&#x27;t mess with it. But they did these things at a high level, and didn&#x27;t fully understand the nature of the chip.<p>The L1TF (L1 Terminal Fault, also known as Foreshadow) attacks took advantage of the edge case L1 cache behavior to speculate out out anything that was in L1 cache, <i>which included SGX enclave data.</i> If I remember properly, because you could read out the stored register state as well as memory pages you faulted in, they demonstrated you could essentially single step a production SGX enclave with full register state and full memory state at every single instruction. Whoops.<p>It&#x27;s not hard to mitigate once you know the problem - just flush L1 entirely on exit. But Intel didn&#x27;t know it was a problem, so they didn&#x27;t do that.<p>On the flip side, &quot;influencing operation,&quot; there was Plundervolt. This involved the OS using an <i>undocumented</i> (grumble growl) MSR to reduce the voltage of the chip for improving efficiency of operation. However, the OS (that untrusted ring 0 thing...) has control over this register. And there aren&#x27;t sane limits on it, such that the OS can drop the voltage enough that things like &quot;multiply&quot; and &quot;AES operations&quot; start faulting and glitching (silently), without being low enough that the chip stops functioning. Enter an enclave in this state, wait for multiply or AES to fault in the useful ways they will, and you&#x27;ve just influenced operation such that you can pull keys out. Whoops.<p>Again, it&#x27;s not hard to mitigate. Refuse to enter if the voltage isn&#x27;t at stock settings (you can&#x27;t just reset it on entry because it takes time for the VRMs to bring the voltage back up). But <i>Intel didn&#x27;t do this.</i> The people who added this neat little efficiency hack and then kept it secret never rubbed the right way with the people in charge of the new flagship security features around the sort of adversarial thinkers who can ask &quot;Now, wait a minute, what if I push this beyond sane bounds?&quot;<p>You can point at the other speculative stuff and claim it&#x27;s not <i>really</i> a problem because architectural behavior is correct (I think that sort of reasoning is rubbish, when you can speculate your way past all security boundaries on the chip), but the SGX case, specifically, demonstrates that Intel didn&#x27;t know about the problems or they would have taken the very simple mitigation steps. And <i>that</i> tells me that they can&#x27;t reason about their chips as a whole.<p>... and <i>that</i> - hardware companies of the most critical components of the system not having a full understanding of how they operate - is scary. The foundation of everything is in an unknown state, and nobody knows how broken it is until some researchers go in and figure it out.<p>More than once, after fixing the exact thing the researchers found, Intel has also had egg on their face of the &quot;... so we found this very, very closely related, conceptually identical bug that they didn&#x27;t fix with the last patches...&quot; variety. It seems safe to say that there are university students and faculty who understand the security implications of Intel&#x27;s design decision better than the people at Intel in charge of such things.<p>We&#x27;re running, very rapidly, out of &quot;complexity runway.&quot; Everything, from the very chips on up, is so complex that nobody can reason about it, and the only solution to the very problems caused by complexity is, &quot;Well, let&#x27;s add more complexity to fix those problems.&quot; It&#x27;s not the sort of thing that can go on forever.<p>Anyway. &lt;&#x2F;rant about the state of Intel&gt;
评论 #31049412 未加载
评论 #31050741 未加载
londons_exploreabout 3 years ago
I&#x27;m more sad about the deprecation if Hardware Lock Elision on that page...<p>What was wrong with it? It seemed to offer such massive performance benefits for complex multithreaded code.
pjmlpabout 3 years ago
I pity that MPX is gone as well, this makes x86&#x2F;x64 lose to ARM in hardware memory tagging.<p>While it was buggy, Intel doesn&#x27;t seem keen in bringing in a replacement.
评论 #31048972 未加载
doppioandanteabout 3 years ago
What is the significance of this when looking at the fact that SGX support has been recently merged into linux main tree?<p>I was waiting till next Ubuntu LTS to have qemu packaged with SGX support in order to reverse engineer my fingerprint sensor (which is match-on-host, and uses SGX under Windows).
snvzzabout 3 years ago
Can&#x27;t wait to move on to RISC-V, where vendors can do their experiments in custom extensions without disturbing anyone.<p>Only that which is solid and the board can agree on becomes a ratified specification. The instruction counts are still sane[0], despite it is not missing anything of significance which ARM or x86-64 have anymore, as of the group of extensions that were ratified late 2021.<p>[0]. <a href="https:&#x2F;&#x2F;en.wikipedia.org&#x2F;wiki&#x2F;RISC-V#Design" rel="nofollow">https:&#x2F;&#x2F;en.wikipedia.org&#x2F;wiki&#x2F;RISC-V#Design</a>
评论 #31050461 未加载
评论 #31050386 未加载
onedognightabout 3 years ago
SGX is used by Signal’s server[0] to allow an open source trust-Intel &#x2F; trust-their-hardware, but no one else based private contact discovery.<p>[0] <a href="https:&#x2F;&#x2F;signal.org&#x2F;blog&#x2F;private-contact-discovery&#x2F;" rel="nofollow">https:&#x2F;&#x2F;signal.org&#x2F;blog&#x2F;private-contact-discovery&#x2F;</a>
评论 #31051449 未加载
评论 #31050262 未加载
评论 #31051034 未加载
评论 #31051203 未加载