White Paper
Intel® Trust Domain Extensions
Table of Contents
01. Introduction ................................... 1
02. Intel TDX –
Technical Explanation ....................... 2
A. MEMORY CONFIDENTIALITY
AND INTEGRITY .............................. 3
B. ADDRESS-TRANSLATION
INTEGRITY ........................................ 4
C. CPU-STATE CONFIDENTIALITY
AND INTEGRITY ............................... 5
D. SECURE INTERRUPT AND
EXCEPTION DELIVERY ................... 5
E. REMOTE ATTESTATION ............ 6
F. LIVE MIGRATION ......................... 7
G. TD PARTITIONING ...................... 8
H. VM PRESERVING UPDATES ...... 8
03. Threat Model Overview .............. 8
04. Summary........................................ 8
01. Introduction
Providing better protection for data in the enterprise and cloud environments has
long been a high concern of IT departments, governments, and users of personal
services. The rise in number and size of data breaches has highlighted how much
personal data is essential to many businesses and services that we have become
dependent on and how this datafication is being monetized by many companies. The
security concerns around this datafication trend were further heightened in 2013
when Edward Snowden made revelations about unwarranted access to data.
The reaction to this datafication trend by the major technology companies is changing
their stances on the protection and privacy of data they are processing as being an
important asset to protect. So much that big technology providers are now turning
privacy into a marketable advantage, and the increase in the distrust of third-party
processing vendors has increased that some are looking to become blind to the
computations they host.
The release of Intel(r) Software Guard Extensions (SGX) in 2015, put the ability to do
application computations that were much harder to introspect by the owner of the
platform within reach of every-day PC platforms and their server derivatives, and it
sparked a paradigm and a race to build-out ecosystems where this could be done at
scale. We call this paradigm Confidential Computing.
The main premise behind this paradigm is that those that are controlling the platform
and those that have data on the platform being processed are two separate entities. In
typical installations the platform owner has full access to what is being processed on
the platform. This is the hierarchical nature of memory management and access
control on modern computing platforms.
In this paper we introduce Intel® Trust Domain Extensions (Intel® TDX). An
architectural technology to deploy hardware-isolated, Virtual Machines (VMs) called
Trust Domains (TDs). Intel TDX is designed to isolate TD VMs from the Virtual-
Machine Manager (VMM), hypervisor and other non-TD software on the host
platform. Intel TDX may be used to enhance confidential computing by helping
protect TDs from a broad range of software attacks and which also helps reduce the
TD Trusted Computing Base (TCB). Intel TDX is designed to enhance a platform
user’s control of data security and IP protection. Intel TDX can also enhance the
Cloud-Service Providers (CSP) ability to provide managed cloud services without
exposing tenant data to adversaries.
In this paper we describe Intel TDX technology and how it forms one of the pillars of
our Confidential Compute offering. We provide details of how it helps provide
memory confidentiality and integrity, address translation integrity, CPU state
confidentiality and integrity, secure interrupt and exception delivery, and remote
attestation support. Finally, we provide a summary of the threat model and
mitigations against common software and hardware attacks provided by TDX.