Tag: Intel SGXv2/x86
ARANGO DB Confidential Container
ARANGO DB-SGX: ArangoDB Confidential Compute Containerenclaive delivers a confidential compute variant of ArangoDB, called ARANGODB-SGX. This variant runs in Intel SGX enclaves. Intel Security Guard Extension (SGX) delivers advanced hardware and RAM security encryption features, so-called enclaves, to isolate code and data that are specific to each application. When data and application code run in an enclave additional security, privacy, and trust guarantees are given, making the container an ideal choice for (untrusted) cloud environments. |
|
Why ARANGODB-SGX images?Following benefits come with ARANGODB-SGX :
|
|
Features
|
Prerequisites
|
C Confidential Container
C‑SGX: C Confidential Compute Containerenclaive delivers a confidential compute variant of C, called C‑SGX. This variant runs in Intel SGX enclaves. Intel Security Guard Extension (SGX) delivers advanced hardware and RAM security encryption features, so-called enclaves, to isolate code and data that are specific to each application. When data and application code run in an enclave additional security, privacy, and trust guarantees are given, making the container an ideal choice for (untrusted) cloud environments. |
|
Why C‑SGX images?Following benefits come with C‑SGX :
|
|
Features
|
Prerequisites
|
C# Confidential Container
C#-SGX: C# Confidential Compute Containerenclaive delivers a confidential compute variant of C#, called CSHARP-SGX. This variant runs in Intel SGX enclaves. Intel Security Guard Extension (SGX) delivers advanced hardware and RAM security encryption features, so-called enclaves, to isolate code and data that are specific to each application. When data and application code run in an enclave additional security, privacy, and trust guarantees are given, making the container an ideal choice for (untrusted) cloud environments. |
|
Why C#-SGX images?Following benefits come with C#-SGX :
|
|
Features
|
Prerequisites
|
C++ Confidential Container
C++-SGX: C++ Confidential Compute Containerenclaive delivers a confidential compute variant of C++, called C++-SGX. This variant runs in Intel SGX enclaves. Intel Security Guard Extension (SGX) delivers advanced hardware and RAM security encryption features, so-called enclaves, to isolate code and data that are specific to each application. When data and application code run in an enclave additional security, privacy, and trust guarantees are given, making the container an ideal choice for (untrusted) cloud environments. |
|
Why C++-SGX images?Following benefits come with C++-SGX :
|
|
Features
|
Prerequisites
|
GO Confidential Container
GO-SGX: GO Confidential Compute Containerenclaive delivers a confidential compute variant of GO, called GO-SGX. This variant runs in Intel SGX enclaves. Intel Security Guard Extension (SGX) delivers advanced hardware and RAM security encryption features, so-called enclaves, to isolate code and data that are specific to each application. When data and application code run in an enclave additional security, privacy, and trust guarantees are given, making the container an ideal choice for (untrusted) cloud environments. |
|
Why GO-SGX images?Following benefits come with GO-SGX :
|
|
Features
|
Prerequisites
|
Java Confidential Container
Java-SGX: Java Confidential Compute Containerenclaive delivers a confidential compute variant of Java, called JAVA-SGX. This variant runs in Intel SGX enclaves. Intel Security Guard Extension (SGX) delivers advanced hardware and RAM security encryption features, so-called enclaves, to isolate code and data that are specific to each application. When data and application code run in an enclave additional security, privacy, and trust guarantees are given, making the container an ideal choice for (untrusted) cloud environments. |
|
Why Java-SGX images?Following benefits come with Java-SGX :
|
|
Features
|
Prerequisites
|
MARIA DB Confidential Container
MARIA DB-SGX: MariaDB Confidential Compute Containerenclaive delivers a confidential compute variant of MariaDB, called MARIADB-SGX. This variant runs in Intel SGX enclaves. Intel Security Guard Extension (SGX) delivers advanced hardware and RAM security encryption features, so-called enclaves, to isolate code and data that are specific to each application. When data and application code run in an enclave additional security, privacy, and trust guarantees are given, making the container an ideal choice for (untrusted) cloud environments. |
|
Why MARIADB-SGX images?Following benefits come with MARIADB-SGX :
|
|
Features
|
Prerequisites
|
MONGO DB Confidential Container
DB-SGX: MongoDB Confidential Compute Containerenclaive delivers a confidential compute variant of MongoDB, called MONGO-SGX. This variant runs in Intel SGX enclaves. Intel Security Guard Extension (SGX) delivers advanced hardware and RAM security encryption features, so-called enclaves, to isolate code and data that are specific to each application. When data and application code run in an enclave additional security, privacy, and trust guarantees are given, making the container an ideal choice for (untrusted) cloud environments. |
|
Why MONGODB-SGX images?Following benefits come with MONGODB-SGX :
|
|
Features
|
Prerequisites
|
MOSQUITTO Confidential Container
MOSQUITTO-SGX: MOSQUITTO MQTT Broker Confidential Compute Containerenclaive delivers a confidential compute variant of Mosquito, called MOSQUITO-SGX. This variant runs in Intel SGX enclaves. Intel Security Guard Extension (SGX) delivers advanced hardware and RAM security encryption features, so-called enclaves, to isolate code and data that are specific to each application. When data and application code run in an enclave additional security, privacy, and trust guarantees are given, making the container an ideal choice for (untrusted) cloud environments. |
|
Why Mosquiot-SGX images?Following benefits come with NGINX-SGX :
|
|
Features
|
Prerequisites
|
NGINX Confidential Container
NGINX-SGX: NGINX Confidential Compute Containerenclaive delivers a confidential compute variant of NGINX, called NGINX-SGX. This variant runs in Intel SGX enclaves. Intel Security Guard Extension (SGX) delivers advanced hardware and RAM security encryption features, so-called enclaves, to isolate code and data that are specific to each application. When data and application code run in an enclave additional security, privacy, and trust guarantees are given, making the container an ideal choice for (untrusted) cloud environments. |
|
Why NGINX-SGX images?Following benefits come with NGINX-SGX :
|
|
Features
|
Prerequisites
|
NODEJS Confidential Container
NODEJS-SGX: NodeJS Confidential Compute Containerenclaive delivers a confidential compute variant of NodeJS, called NODEJS-SGX. This variant runs in Intel SGX enclaves. Intel Security Guard Extension (SGX) delivers advanced hardware and RAM security encryption features, so-called enclaves, to isolate code and data that are specific to each application. When data and application code run in an enclave additional security, privacy, and trust guarantees are given, making the container an ideal choice for (untrusted) cloud environments. |
|
Why NODEJS-SGX images?Following benefits come with NGINX-SGX :
|
|
Features
|
Prerequisites
|
PHP Confidential Container
PHP-SGX: PHP Confidential Compute Containerenclaive delivers a confidential compute variant of PHP, called PHP-SGX. This variant runs in Intel SGX enclaves. Intel Security Guard Extension (SGX) delivers advanced hardware and RAM security encryption features, so-called enclaves, to isolate code and data that are specific to each application. When data and application code run in an enclave additional security, privacy, and trust guarantees are given, making the container an ideal choice for (untrusted) cloud environments. |
|
Why PHP-SGX images?Following benefits come with PHP-SGX :
|
|
Features
|
Prerequisites
|
Python Confidential Container
PYTHON-SGX: Python Confidential Compute Containerenclaive delivers a confidential compute variant of Python, called PYTHON-SGX. This variant runs in Intel SGX enclaves. Intel Security Guard Extension (SGX) delivers advanced hardware and RAM security encryption features, so-called enclaves, to isolate code and data that are specific to each application. When data and application code run in an enclave additional security, privacy, and trust guarantees are given, making the container an ideal choice for (untrusted) cloud environments. |
|
Why ‘Python-SGX images?Following benefits come with NGINX-SGX :
|
|
Features
|
Prerequisites
|