11.21.2024|Georgios Konstantopoulos
Achieving programmable cryptography is one of the most important problems of the next decade for the next generation of intelligence and safe experiences on the web and beyond. We think that achieving that will require utilizing secure hardware which gives guarantees about the integrity and the confidentiality of the computation running on it.
We see 5 levels towards secure hardware:
Our main takeaway from this analysis: We can build great applications with secure hardware today; the stack is ready for developers with good performance. To make things more secure, we’ll need innovation at the hardware layer.
Cryptography is a powerful tool which allows creating fun, safe and powerful environments for computation, communication and for browsing the web. Programmable cryptography will allow us to do more with our data. Here are some examples:
We can achieve some of the above with a mix of techniques such as zero-knowledge proofs (ZKP), homomorphic encryption (FHE), multi-party computation (MPC), and indistinguishability obfuscation (IO). These techniques, while pure and aesthetic, pose non-negligible barriers to deployment at scale. FHE does not address who holds the decryption key, MPC is based on non-collusion assumptions, ZK cannot handle share state, and IO does not have a feasible construction yet. In addition to that, there are high overheads in each of the above. It might not be possible to deploy such programmable cryptography at scale where performance and robustness matters. Can we do better?
Secure Hardware allows for privacy-preserving computation with attested computational integrity. What this means in practice, is that you provide a program, some encrypted input, and secure hardware can evaluate the program over that encrypted output, and give you an attestation (usually from the hardware manufacturer) that it ran the program you requested correctly.
This is such a powerful tool that it is already widely deployed in every modern Apple device, and will only continue becoming more popular; just look at Apple’s Private Cloud Compute announcement from earlier this year. Similar features are already available on the largest public clouds via Intel SGX/TDX, Amazon Nitro, AMD SEV, and more. As many readers may know, there is no shortage of vulnerabilities against secure hardware, which have been repeatedly broken by researchers. Despite that, we believe that secure hardware is the key to achieving practical programmable cryptography.
We think three axes matter:
Based on that, we produce the following table, with some use cases we feel excited about unlocking at each level. The examples we present are representative, and for a complete Systemization of Knowledge we refer readers to this excellent research. Supporting remote attestation and having hardware-level guarantees on memory isolation is table stakes to be included in our evaluation.
We have already seen developers building fun, safe and intelligent experiences using Gramine, Intel TDX & the latest H200s, as seen above. We are missing an excellent toolkit for developing Secure Hardware-based apps, with some exciting initial work already being done. Today, we are seemingly at Level 3, which is an amazing place for the developer community to be in, as we can start to innovate.
As we keep going up the levels, the tradeoffs start to get harder
Creating redundancy across heterogeneous Secure Hardware will reduce performance.
We think that building on secure hardware in the next few years is going to go through a renaissance. Applications that we thought of as ‘weird’ or ‘impractical’ will start becoming normal and practical. Every major infrastructure provider will have wide availability of such hardware and provide cloud attestations to ensure their customers about their reliability.
To go beyond coordinating fun social experiences, into creating a fair global financial system, training large models with sensitive data, and doing private identity, all at global scale, we will need to get to Level 5 – the holy grail of cryptographic compute. We think that is a really exciting future to be looking forward to.
If you are working on the above and are interested in accelerating us to that future, reach out to georgios@paradigm.xyz.
Thanks to Phil Daian, Andrew Miller, and Quintus Kilbourn for review and feedback.
Copyright © 2024 Paradigm Operations LP All rights reserved. “Paradigm” is a trademark, and the triangular mobius symbol is a registered trademark of Paradigm Operations LP