Skip to main content

12 posts tagged with "Mike's Blog"

View All Tags

Mike Bursell

Over at Enarx, we’re preparing for another release. They’re coming every four weeks now, and we’re getting into a good rhythm. Thanks to all contributors, and also those working on streamlining the release process. It’s a complex project with lots of dependencies – some internal, and some external – and we’re still feeling our way about how best to manage it all. One thing that you will be starting to see in our documentation, and which we intend to formalise in coming releases, is support for particular languages. I don’t mean human languages (though translations of Enarx documentation into different languages, to support as diverse a community as we can, is definitely of interest), but programming languages.

Source: Alice, Eve and Bob – a security blog

Link: https://aliceevebob.com/2022/05/10/enarx-and-pi-and-wasm/

Mike Bursell

Over at Enarx, we’re preparing for another release. They’re coming every four weeks now, and we’re getting into a good rhythm. Thanks to all contributors, and also those working on streamlining the release process. It’s a complex project with lots of dependencies – some internal, and some external – and we’re still feeling our way about how best to manage it all. One thing that you will be starting to see in our documentation, and which we intend to formalise in coming releases, is support for particular languages. I don’t mean human languages (though translations of Enarx documentation into different languages, to support as diverse a community as we can, is definitely of interest), but programming languages.

Source: Alice, Eve and Bob – a security blog

Link: https://aliceevebob.com/2022/04/12/webassembly-the-importance-of-languages/

Mike Bursell

A fair amount of the development for this release has been in functionality which won’t be visible to most users, including a major rewrite of the TEE/host interface component that we call sallyport. You will, however, notice that TLS support has been added to network connections from applications within the Keep. This is transparent to the application, so “Where does the certificate come from?” I hear you ask. The answer to that is from the attestation service that’s also part of this release. We’ll be talking more about that in further releases and articles, but key to the approach we’re taking is that interactions with the service (we call it the “Steward”) is pretty much transparent to users and applications.

Source: Alice, Eve and Bob – a security blog

Link: https://aliceevebob.com/2022/03/16/enarx-0-3-0-chittorgarh-fort/

Mike Bursell

The Enarx interns showcased their demos at OC3 (Open Confidential Conference Conference). What this presentation showed me is that what we’re building with Enarx (though it’s not even finished at this point) is a framework that doesn’t require expertise to use. It’s accessible to beginners, who can easily write and deploy applications with obvious value. This is what made me emotional: Enarx is available to all, usable by all. Not just security experts. Not just Confidential Computing gurus. Everyone. We always wanted to build something that would simplify access to Confidential Computing, and that’s what we, the community, have brought to the world.

Source: Alice, Eve and Bob – a security blog

Link: https://aliceevebob.com/2022/02/22/emotional-about-open-source/

Mike Bursell

The big change in Enarx 0.2.0 is the addition of support for networking. Until now, there wasn’t much you could really do in an Enarx Keep, honestly: you could run an application, but all it could to for input and output was read from stdin and write to stdout or stderr. While this was enough to prove that you could write and compile applications to WebAssembly and run them, any more complex interaction with the world outside the Keep was impossible. So, why is this big news? Well, now it’s possible to write applications that you can talk to over the network.

Source: Alice, Eve and Bob – a security blog

Link: https://aliceevebob.com/2022/02/15/enarx-0-2-0-balmoral-castle/

Mike Bursell

We have our first release of Enarx, and a new look for the website. This first release, version 0.1.1, is codenamed Alamo, and provides an easy way in to using Enarx. As always, it’s completely open source: you can look at every single line of our code. It doesn’t provide a full feature set, but what it does do is allow you, for the first time, to write an application, compile it to WebAssembly, and then run it.

Source: Alice, Eve and Bob – a security blog

Link: https://aliceevebob.com/2021/11/02/enarx-first-release/

Mike Bursell

This year has, for me, been pretty much all about the Enarx project.  I’ve had other work that I’ve been doing, including meeting with customers, participating in work with IBM (who acquired the company I work for, Red Hat, in July), looking at Kubernetes security, interacting with partners and a variety of other important pieces, but it’s been Enarx that has defined 2019 for me from a work point of view.

Source: Alice, Eve and Bob – a security blog

Link: https://aliceevebob.com/2019/12/31/2019-a-year-of-enarx/

Mike Bursell

Yesterday, Nathaniel McCallum and I presented a session “Confidential Computing and Enarx” at Open Source Summit Europe. As well as some new information on the architectural components for an Enarx deployment, we had a new demo. What’s exciting about this demo was that it shows off attestation and encryption on Intel’s SGX. Our initial work focussed on AMD’s SEV, so this is our first working multi-platform work flow. We’re very excited, and particularly as this week a number of the team will be attending the first face to face meetings of the Confidential Computing Consortium, at which we’ll be submitting Enarx as a project for contribution to the Consortium.

Source: Alice, Eve and Bob – a security blog

Link: https://aliceevebob.com/2019/10/29/enarx-goes-multi-platform/