跳转至主要内容
英特尔标志 - 返回主页
我的工具

选择您的语言

  • Bahasa Indonesia
  • Deutsch
  • English
  • Español
  • Français
  • Português
  • Tiếng Việt
  • ไทย
  • 한국어
  • 日本語
  • 简体中文
  • 繁體中文
登录 以访问受限制的内容

使用 Intel.com 搜索

您可以使用几种方式轻松搜索整个 Intel.com 网站。

  • 品牌名称: 酷睿 i9
  • 文件号: 123456
  • Code Name: Emerald Rapids
  • 特殊操作符: “Ice Lake”、Ice AND Lake、Ice OR Lake、Ice*

快速链接

您也可以尝试使用以下快速链接查看最受欢迎搜索的结果。

  • 产品信息
  • 支持
  • 驱动程序和软件

最近搜索

登录 以访问受限制的内容

高级搜索

仅搜索

Sign in to access restricted content.

不建议本网站使用您正在使用的浏览器版本。
请考虑通过单击以下链接之一升级到最新版本的浏览器。

  • Safari
  • Chrome
  • Edge
  • Firefox

Intel® Software Guard Extensions

 

 

  • Overview
  • Get Started
  • Attestation
  • Training
  • Documentation
  • Forum

 



Strengthen Enclave Trust with Attestation

  

Remote Attestation

This advanced feature allows a hardware entity or a combination of hardware and software to gain a remote provider's (also known as the relying party) or producer's trust.

Remote attestation gives the relying party increased confidence that the software is running:

  • Inside an Intel® Software Guard Extension (Intel® SGX) enclave
  • On a fully updated system at the latest security level (also referred to as the trusted computing base [TCB] version)

Attestation results provide:

  • The identity of the software being attested
  • Details of an unmeasured state (such as the execution mode)
  • An assessment of possible software tampering

After an enclave successfully attests itself to a relying party, an encrypted communication channel can be established between the two. Secrets, such as credentials or other sensitive data, can be provisioned directly to the enclave.


Intel SGX currently supports a single type of remote attestation:

Elliptic Curve Digital Signature Algorithm (ECDSA) Attestation

This method enables third-party attestation via the Intel® Software Guard Extensions Data Center Attestation Primitives (Intel® SGX DCAP).

Features of ECDSA-based attestations:

  • Provides flexible provisioning based on ECDSA certificates
  • Allows for construction of on-premise attestation services
  • Available under an open source licensing model

 

 

Intel previously supported the Intel® Software Guard Extensions Attestation Service Utilizing Intel® Enhanced Privacy ID, but this product is now discontinued.

Intel® Tiber™ Trust Authority

This is a zero-trust attestation service that provides customers with assurance that their apps and data are protected on the platform of their choice, including multiple cloud, sovereign clouds, edge, and on-premise environments.

More Information

ECDSA-based Attestation

ECDSA-based attestation with Intel SGX DCAP allows providers to build and deliver their own attestation service. This is useful for enterprise, data center, and cloud service providers who need to:

  • Use the large enclave sizes that are available in the Intel® Xeon® Scalable processor family and Intel® Xeon® 6 processors.
  • Run large parts of their networks in environments where internet-based services cannot be reached.
  • Keep attestation decisions in-house.
  • Deliver applications that work in a distributed fashion (for example, peer-to-peer networks) that benefit from not relying on a single point of verification.
  • Prevent platform anonymity where it is not permitted.

 

Learn More about ECDSA Attestation

An Update on Third-Party Attestation

Attestation for Data Center Orientation Guide

Support Third-Party Attestation for Intel SGX DCAP

Remote Attestation for Multipackage Platforms Using Intel SGX DCAP

Get Started with Intel® SGX DCAP

Source Code (GitHub*)

Prebuilt Components for Various Operating System Distributions

Quick Install Guide

Quote Generation, Verification, and Attestation

Quote Verification Grace Periods with Intel SGX DCAP

Registration Service for Intel® Xeon® Scalable Processors

To support the initial setup of Intel SGX on server platforms based on Intel Xeon Scalable processors and Intel Xeon 6 processors, Intel is providing a registration service. 

This service creates a package that registers platform root keys (PRKs) that are shared between all of the processors on the platform.

Provisioning Certification Service (PCS) for ECDSA Attestation

The PCS includes a set of publicly accessible APIs that allow attestation service providers to retrieve the following:

  • Provisioning certificates
  • Revocation lists
  • Trusted computing base information

These components are then used in the providers’ remote attestation infrastructure to attest their enclaves. For more information (including subscription links), see Attestation Services.

  • 公司信息
  • 英特尔资本
  • 企业责任部
  • 投资者关系
  • 联系我们
  • 新闻发布室
  • 网站地图
  • 招贤纳士 (英文)
  • © 英特尔公司
  • 沪 ICP 备 18006294 号-1
  • 使用条款
  • *商标
  • Cookie
  • 隐私条款
  • 请勿分享我的个人信息 California Consumer Privacy Act (CCPA) Opt-Out Icon

英特尔技术可能需要支持的硬件、软件或服务激活。// 没有任何产品或组件能够做到绝对安全。// 您的成本和结果可能会有所不同。// 性能因用途、配置和其他因素而异。请访问 intel.cn/performanceindex 了解更多信息。// 请参阅我们的完整法律声明和免责声明。// 英特尔致力于尊重人权,并避免成为侵犯人权行为的同谋。请参阅英特尔的《全球人权原则》。英特尔产品和软件仅可用于不会导致或有助于任何国际公认的侵犯人权行为的应用。

英特尔页脚标志