Intel Software Guard Extensions (SGX)

GPTKB entity

Statements (55)
Predicate Object
gptkbp:instance_of gptkb:security
gptkbp:can_be_used_for digital rights management
gptkbp:designed_for secure enclaves
gptkbp:developed_by gptkb:Intel_Corporation
gptkbp:enables remote attestation
trusted execution environments
gptkbp:enhances privacy and security
gptkbp:facilitates secure data processing
https://www.w3.org/2000/01/rdf-schema#label Intel Software Guard Extensions (SGX)
gptkbp:introduced_in gptkb:2015
gptkbp:is_adopted_by gptkb:developers
government agencies
gptkbp:is_compatible_with gptkb:Intel_processors
gptkb:Linux_operating_system
gptkb:operating_system
gptkbp:is_designed_to protect sensitive data
gptkbp:is_implemented_in gptkb:software
gptkb:cloud_services
gptkbp:is_part_of gptkb:Intel_architecture
gptkb:Intel's_security_architecture
gptkb:Intel's_software_development_kit
trusted computing
Intel's cloud security solutions
Intel's hardware security features
Intel's privacy solutions
Intel's security features
Intel's security roadmap
gptkbp:is_related_to data integrity
confidential computing
secure hardware
secure computing
gptkbp:is_supported_by operating systems
virtualization technologies
application frameworks
gptkbp:is_used_for identity protection
secure communications
secure key management
secure software development
gptkbp:is_used_in gptkb:blockchain_technology
gptkb:Io_T_devices
gptkb:cloud_computing
gptkb:financial_services
machine learning applications
healthcare applications
gptkbp:is_utilized_in enterprise applications
automotive applications
data centers
gptkbp:is_vulnerable_to side-channel attacks
gptkbp:provides data protection
gptkbp:requires Intel CPU with SGX support
gptkbp:supports application isolation
gptkbp:utilizes encryption techniques
gptkbp:bfsParent gptkb:Intel_Xeon_E7
gptkb:Intel's_security_architecture
gptkbp:bfsLayer 5