gptkbp:instanceOf
|
Trusted Platform Module
hardware security technology
|
gptkbp:architecture
|
x86-64
|
gptkbp:attestationType
|
remote attestation
local attestation
|
gptkbp:availableOn
|
gptkb:Intel_Skylake_processors
some Intel Xeon processors
|
gptkbp:compatibleWith
|
gptkb:Intel_Alder_Lake_processors
|
gptkbp:deprecatedIn
|
consumer CPUs after 11th Gen Intel Core
|
gptkbp:developedBy
|
gptkb:Intel
|
gptkbp:enables
|
confidential computing
|
gptkbp:enclave
|
isolated execution environment
protected memory region
|
gptkbp:enclaveSizeLimit
|
1 TB (with SGX2)
128 MB (initially)
|
gptkbp:fullName
|
gptkb:Intel_Software_Guard_Extensions
|
https://www.w3.org/2000/01/rdf-schema#label
|
Intel SGX
|
gptkbp:introducedIn
|
2015
|
gptkbp:openSource
|
gptkb:Graphene
gptkb:Enarx
gptkb:Intel_SGX_SDK
gptkb:Open_Enclave_SDK
gptkb:SCONE
|
gptkbp:protectedBy
|
code and data from disclosure or modification
|
gptkbp:provides
|
secure enclaves
|
gptkbp:SGX2Feature
|
dynamic memory management
|
gptkbp:SGX2IntroducedIn
|
gptkb:Intel_Ice_Lake_processors
|
gptkbp:specifies
|
gptkb:Intel_SDM_Volume_3,_Chapter_36
|
gptkbp:subject
|
gptkb:Spectre
gptkb:Meltdown
gptkb:CacheOut_vulnerability
gptkb:Foreshadow_vulnerability
gptkb:LVI_(Load_Value_Injection)
gptkb:Microarchitectural_Data_Sampling_(MDS)
gptkb:Plundervolt_vulnerability
gptkb:SGAxe_vulnerability
|
gptkbp:supportedBy
|
gptkb:Graphene
gptkb:Fortanix
gptkb:Microsoft_Azure_Confidential_Computing
gptkb:Open_Enclave_SDK
gptkb:Red_Hat_Enarx
gptkb:SCONE
|
gptkbp:supports
|
remote attestation
|
gptkbp:usedFor
|
privacy-preserving computation
digital asset protection
secure data analytics
|
gptkbp:usedIn
|
gptkb:cryptocurrency
cloud computing
digital rights management
secure multi-party computation
secure key management
|
gptkbp:vulnerableTo
|
side-channel attacks
|
gptkbp:bfsParent
|
gptkb:Xeon_Platinum
gptkb:Xeon_W
gptkb:Goldmont
gptkb:Coffee_Lake
gptkb:Skylake
gptkb:Xeon_Scalable
gptkb:Trusted_Platform_Module
|
gptkbp:bfsLayer
|
5
|