Intel gears up confidential computing and prep for quantum computing security with Project Amber

Greg Lavender, who is Intel’s CTO, among other things, laid out the company’s technical road map on the second day of the Intel Vision event, highlighting the newly announced Project Amber, and emphasizing several times that the time to begin working on security around quantum computing, a futures project, is right now.

Greg Lavender onstage at Intel Vision

At Intel’s recent Intel Vision 2022 event, while the first day was devoted more to big picture announcements and an update on projects nearing completion, the second and final day took a more technical turn. The focus was on meeting the security needs of organizations today, including addressing rapidly growing interest in confidential competing. However, the long-term security picture took equal importance with a focus on improving security around quantum computing when it gets here, given that in addition to greatly increasing productivity it also has great potential for exploitation by criminals.

“We are focused on delivering security technologies for today and tomorrow,” said Greg Lavender, SVP, CTO and GM of Intel’s Software and Advanced Technology Group. “Quantum computers could break advanced codes in seconds, which is why we need to also be focused on security for tomorrow.”

Confidential computing protects data in use in a hardware-based trusted execution environment, with Intel Software Guard Extensions [Intel SGX] which is part of the Intel Xeon Scalable platform, being Intel’s way of powering confidential computing today.

“Confidential computing is gaining momentum and discussion because of the drive for ubiquitous computing,” Lavender said. “It is a new form of memory that protects in a hardware environment, which provides protection for sensitive data and applications, and which protects from malicious threats from insiders as well as from the cloud.”

Project Amber, which Intel announced at the event, is intended to prepare customers for the challenges of both today and tomorrow. Focused on trust, Project Amber is an independent trust authority which consists of a service-based security implementation code.

“With Project Amber, we are introducing an exciting effort – a Trust-as a service solution to provide trust and verification of service no matter where they run decoupled from application provider,” Lavender stated. “Project Amber is a great example how we scale technology up the stack.”

“We envision a world where computing is moved to the edge just like data,” said Anil Rao, Vice President & GM, Systems Architecture & Engineering, Office of the CTO, at Intel. “This is why we are so gung ho about confidential computing and driving things like Project Amber. One of the most important things about confidential computing is that it protects data in use and data in memory. It doesn’t matter if it’s disk based or diskless. Amber ensures all these things are trusted before you release your keys.”

“We are committed to confidential computing,” said Nikhil Despande, Director of Product Development at Intel. “It will enable new use cases, including financial and fraud detection. It is fundamental to federated machine learning. With confidential computing, we provide assurances you can trust this execution environment. It is good for the end user, and good for CSPs.”

Lavender gave availability information on Project Amber, but also indicated that other, similar projects are in the works.

“The initial offer of Project Amber’s pilot will be launched later this year,” he said. “Amber is a first of a set of those coming that we have in place, because we want to monetize the top of the stack. These likely will be announced at Intel Innovate in September. Similarly, our middle layer market differentiating software  open source projects which we map to our confidential computing products like Gramine. It makes it almost push-button easy to deploy SGX without application-wide modifications.”

Lavender then turned to the quantum computing issue, why it is so dangerous, and what Intel is doing about it.

“Post-quantum experts expect issues by 2030, and Intel working on being quantum resistant by 2030,” he said. “The time to act is now. Our Xeon platform has built on crypto acceleration and new class of quantum resistant crypto.”

Lavender indicated that Intel’s strategy here is taking a three-phased approach.

“We have increases key size by replacing the AES 129 algorithm with AES 256,” he said. “We are increasing the robustness of code with quantum resilience algorithms. And we are replacing public key algorithms with post-quantum crypto algorithms. The introduction of project amber is just one way to deliver on this commitment.”

Lavender said the necessary encryption won’t just be limited to the largest of organizations.

“There are ways to re-encrypt it fairly easily,” he noted. “The technology is there. It just has been widely deployed. Banking, data services and health care will be more likely to get this done, but I’m sure all the cloud vendors will offer it as a service.”