Friday, May 3, 2024
No menu items!
HomeCloud ComputingCaliptra: Building trust, one chip at a time

Caliptra: Building trust, one chip at a time

At Google, we build sustainable, secure, and scalable hardware and software to enable services that support billions of users. We have embraced open innovation as a core tenet to deliver these experiences. Our society’s AI-driven future includes many types of system-on-chips (SoCs) acting in concert with each other — from CPUs to GPUs to TPUs to NICs to SSDs and more. To deliver secure solutions at scale, there must be trust and transparency for the firmware that runs on all of these chips.

Welcoming Caliptra 1.0 

Google partnered with AMD, Microsoft, and NVIDIA to develop Caliptra, a standard at the Open Compute Project (OCP) to raise the bar on security for chips. Caliptra is a hardware root-of-trust (RoT) that provides verifiable cryptographic assurances to help ensure that only recognized and trusted firmware is allowed to run production workloads. 

Caliptra’s initial focus is on hardware implementations used in confidential computing, and, over time, will extend to all chips. To address the increasingly sophisticated nature of cyberattacks, the team went beyond a written specification to deliver an open-source implementation at the CHIPS Alliance. The result is a silicon-level intellectual property (IP) block for integration into future chips, including CPUs, GPUs, and SSDs. The Caliptra source code also covers the block’s ROM and firmware.

We are pleased to announce that the Caliptra specification and open-source hardware and software implementation is complete, reaching the revision 1.0 milestone. The Caliptra community continues to grow and now includes 9elements, AMI, Antmicro, ASPEED, Axiado, Lubis EDA, ScaleFlux, Marvell and Nuvoton, who together have significant domain expertise across SoC design automation, firmware, and verification.

The Caliptra IP block is currently being integrated by companies across the ecosystem into chips that will start to appear in the market in 2026. In less than two years, we have gone from project inception to a complete specification and open-source implementation of the hardware and software.

The team is already working on the next iteration with Caliptra 2.0, which will tackle quantum cryptography to comply with NIST’s recommendations for module-lattice-based digital signatures and stateful hash-based signature schemes. Download the Caliptra 1.0 specification and access the open source repositories at caliptra.io.

OCP S.A.F.E.

Google, Microsoft, and OCP are also engaged in a complementary effort to raise the bar on security assessments: OCP Security Appraisal Framework for Enablement (OCP S.A.F.E.). This program provides security conformance assurance to consumers of devices such as SSDs. The program has certified a list of approved OCP Security Review Providers (SRPs) who conduct security conformance reviews to ensure the provenance, code quality, and software supply chain for firmware releases and patches for devices, while protecting the intellectual property of the device vendors. You can learn more about OCP’s S.A.F.E. program here.  

What’s to come

Already, Caliptra has emerged as a high-quality specification and implementation that addresses security of a complex problem. And we’re following up on it with a new initiative called OCP Layered Open-source Cryptographic Key-management (OCP L.O.C.K.) Established by Google, Microsoft, Samsung, Solidigm and KIOXIA, OCP L.O.C.K. defines and implements a standard for NVM Express (NVMe) key management block to protect customer data even if a physical drive is stolen from a data center. 

It’s energizing to unite with industry leaders to deliver technology that will make society’s infrastructure more trustworthy and secure, using open source as a mechanism to help the hardware, firmware, and software achieve the standard’s objectives in a transparent and auditable manner. You can learn more about Caliptra, OCP S.A.F.E., and OCP L.O.C.K. at the OCP Regional Summit this week in Lisbon, Portugal. We are looking forward to discussing these technologies and inventing the future together.

Cloud BlogRead More

RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Most Popular

Recent Comments