Why Google Cloud Turned to AMD to Solve for Runtime Encryption

“They often stop short of moving more sensitive workloads due to security concerns,” Dan McNamara, senior VP and general manager, Server Business Unit, AMD,  said  in a statement last week.

There are lots of good technologies for securing data while it’s in transit and to secure data while it’s in storage. But for applications to do something with the data, they first have to decrypt it so they can see it, creating a potential window of opportunity for hackers.

This problem has been solved on iPhones since Apple introduced the “secure enclave” back in 2013. Android vendors have started to  follow suit  recently.

For data centers,  Intel SGX  has been the only game in town for the past couple of years — but the technology had severe limitations. The feature is only available on workstations, not on enterprise-grade servers, with a maximum of 92 megabytes of memory in its secure enclave, said Nelly Porter, senior product manager at Google Cloud. That makes it hard to use the platform to run applications, she told DCK.

Read full article at Data Center Knowledge.