Skip to content

๐Ÿ›ก๏ธ SGX vs TDX: Technology Comparison โ€‹

Intel SGX and Intel TDX are both TEE technologies, but they solve the security problem differently. On the iExec platform, SGX is the production-ready, widely-supported technology, while TDX is the experimental, next-generation technology for advanced use cases. This guide provides a comprehensive comparison to help you choose the right technology for your iExec applications.

Why This Comparison Matters for iExec โ€‹

iExec supports both SGX and TDX technologies to provide developers with the right tools for different use cases:

๐Ÿ”’ Platform Strategy โ€‹

  • SGX: Current production technology for reliable, secure applications
  • TDX: Future technology for advanced, memory-intensive workloads
  • Dual Support: iExec maintains both to serve different developer needs

๐Ÿ’ฐ Use Case Optimization โ€‹

  • SGX: Optimized for lightweight applications
  • TDX: Optimized for complex applications
  • Choice: Developers can select the best technology for their specific needs

๐ŸŒ Network Evolution โ€‹

  • Current: SGX workers provide wide availability and reliability
  • Future: TDX workers will enable advanced use cases
  • Transition: iExec is preparing for the next generation of TEE technology

Quick Overview โ€‹

AspectIntel SGXIntel TDX
Release Year20152023
Protection ScopeApplication levelTrusted domain level
Memory SizeLimitedExtensive (multi-GB+)
Code ChangesโŒ Significant changes requiredโœ… Minimal changes needed
iExec Statusโœ… Production ready๐Ÿ”ฌ Experimental
Worker Availabilityโœ… Widely supportedโŒ Limited availability
iExec Use CasesLightweight applicationsComplex workloads
Platform SupportFull iExec ecosystemExperimental workerpools

Detailed Comparison โ€‹

๐ŸŽฏ Protection Scope โ€‹

Intel SGX: Application-Level Protection โ€‹

  • What it protects: Individual applications or parts of applications
  • Scope: Small, focused secure areas within larger applications
  • Analogy: Like installing a small, specialized safe inside your office

Intel TDX: Trusted Domain Protection โ€‹

  • What it protects: Trusted domains (secure virtual machines)
  • Scope: Multiple trusted domains can run on a single TDX machine
  • Analogy: Like having multiple secure offices within one secure building

๐Ÿ’พ Memory and Performance โ€‹

Intel SGX โ€‹

  • Memory: Limited secure memory (typically 1-2GB)
  • Performance: Optimized for lightweight applications
  • Limitations: Memory constraints can limit application complexity

Intel TDX โ€‹

  • Memory: Large secure memory space (multi-GB+)
  • Performance: Optimized for complex, memory-intensive workloads
  • Advantages: Can handle large datasets and complex applications

๐Ÿ”ง Development and Integration โ€‹

Intel SGX โ€‹

  • Code Changes: Requires significant modifications to applications
  • Integration: Higher complexity, more development work
  • Frameworks: Uses Scone framework on iExec for easier development
  • Learning Curve: Steeper learning curve for developers

Intel TDX โ€‹

  • Code Changes: Minimal changes needed - "lift and shift" approach
  • Integration: Lower complexity, easier migration
  • Frameworks: Works with standard development practices
  • Learning Curve: Familiar development experience

๐Ÿš€ Use Cases and Applications โ€‹

Intel SGX Best For โ€‹

  • โœ… Production Applications: Stable, proven technology
  • โœ… Lightweight Applications: Focused, high-assurance modules
  • โœ… Cryptographic Operations: Wallets, key management, digital signatures
  • โœ… Financial Applications: Secure payment processing, fraud detection
  • โœ… Identity Management: Secure authentication and authorization

Intel TDX Best For โ€‹

  • ๐Ÿ”ฌ Research and Development: Testing future capabilities
  • ๐Ÿงช Experimental Features: Exploring new TEE possibilities
  • ๐Ÿ’พ Memory-Intensive Applications: AI workloads, large databases
  • ๐Ÿ”„ Legacy Applications: Existing applications that need TEE protection (multiple trusted domains)
  • ๐Ÿš€ Complex Workloads: Applications requiring large memory and processing power
  • ๐Ÿค– Large AI Models: Neural networks, large language models
  • ๐Ÿข Multi-Tenant Applications: Running multiple isolated workloads in separate trusted domains

๐Ÿ“Š Technical Specifications โ€‹

FeatureIntel SGXIntel TDX
Release Year20152023
Protection ScopeApplication levelTrusted domain level
Memory SizeLimited (1-2GB)Extensive (multi-GB+)
Code AdaptationSignificant changes requiredMinimal changes needed
Integration ComplexityHigher (more dev work)Lower (trusted domain legacy code)
Trusted Computing BaseApplication + SconeEntire trusted domain
System CallsLimited (handled by Scone)Full system support
Network AccessTLS-protectedStandard networking
File SystemEncrypted accessStandard file system

๐Ÿญ Production Readiness โ€‹

Intel SGX โ€‹

  • Status: โœ… Production ready
  • Stability: Proven, stable technology
  • Support: Widely supported by iExec workers
  • Documentation: Comprehensive documentation and examples

๐Ÿญ iExec Platform Support โ€‹

Intel SGX on iExec โ€‹

  • Worker Availability: โœ… Majority of iExec workers support SGX
  • Infrastructure: Complete SGX ecosystem with SMS, Scone framework
  • Cost: Standard pricing due to wide availability
  • Reliability: High availability and stable execution
  • Support: Full iExec platform support and documentation

Intel TDX on iExec โ€‹

  • Worker Availability: โŒ Limited to experimental worker pools
  • Infrastructure: Experimental TDX support with limited features
  • Cost: May have premium pricing due to scarcity
  • Reliability: Potential instabilities and limited availability
  • Support: Limited support, experimental status
  • Community: Large developer community and ecosystem

Intel TDX โ€‹

  • Status: ๐Ÿ”ฌ Experimental
  • Stability: May have instabilities and bugs
  • Support: Limited worker availability
  • Documentation: Limited documentation and examples
  • Community: Emerging technology, smaller community

๐Ÿ’ฐ Cost and Availability โ€‹

Intel SGX โ€‹

  • Worker Availability: โœ… Widely available
  • Cost: Standard pricing
  • Reliability: High availability and reliability
  • Support: Full iExec platform support

Intel TDX โ€‹

  • Worker Availability: โŒ Limited availability
  • Cost: May have premium pricing due to scarcity
  • Reliability: Potential outages and instabilities
  • Support: Limited support, experimental status

Decision Framework for iExec โ€‹

Choose Intel SGX When: โ€‹

โœ… You need production-ready technology

  • Building applications for real users on iExec
  • Require proven, stable technology
  • Can't afford experimental instabilities

โœ… You have lightweight applications

  • Focused, high-assurance modules
  • Small memory requirements (under 2GB)
  • Simple application logic

โœ… You need maximum iExec compatibility

  • Require wide worker availability
  • Need reliable execution
  • Want full iExec platform support

โœ… You're building for security-critical use cases

  • Financial applications (DeFi, payment processing)
  • Healthcare systems (medical data analysis)
  • Identity management (authentication, authorization)
  • Cryptographic operations (key management, digital signatures)

โœ… You need cost-effective solutions

  • Standard pricing due to wide availability
  • Predictable costs and execution times
  • Full iExec ecosystem support

Choose Intel TDX When: โ€‹

๐Ÿ”ฌ You're researching future capabilities

  • Exploring next-generation TEE technology on iExec
  • Testing experimental features
  • Learning about VM-level protection

๐Ÿงช You have memory-intensive workloads

  • Large AI models and datasets (exceeding 2GB)
  • Complex applications requiring multi-GB memory
  • Big data processing applications

๐Ÿ”„ You want to migrate existing applications

  • Have legacy applications to protect
  • Want minimal code changes ("lift and shift")
  • Need easier migration to TEE
  • Want to run multiple applications in separate trusted domains

๐Ÿš€ You're building complex applications

  • Applications requiring large memory space
  • Complex AI workloads (LLMs, neural networks)
  • High-performance computing needs

๐Ÿ”ฌ You're experimenting on iExec

  • Testing future iExec capabilities
  • Contributing to platform development
  • Exploring advanced use cases

โš ๏ธ You understand the limitations

  • Accept experimental status and potential instabilities
  • Can work with limited worker availability
  • Prepared for potential breaking changes

Visual Comparison โ€‹

Intel SGX Architecture โ€‹

Key Points:

  • Application-level protection: Only sensitive parts are protected
  • Limited memory: Enclave has restricted memory space
  • Code changes required: Applications must be modified for SGX
  • Scone framework: Used by iExec to simplify SGX development

Intel TDX Architecture โ€‹

Key Points:

  • Trusted domain protection: Entire virtual machines are protected
  • Multiple domains: Can run multiple isolated trusted domains
  • Large memory: Each trusted domain has extensive memory space
  • Minimal changes: "Lift and shift" approach for existing applications

Migration Considerations โ€‹

From SGX to TDX โ€‹

  • Benefits: Larger memory, easier development, VM-level protection
  • Challenges: Experimental status, limited availability, potential instabilities
  • Recommendation: Consider for research or when memory limits are reached

From Regular Applications to TEE โ€‹

  • SGX Path: More development work, but production-ready
  • TDX Path: Easier migration, but experimental technology
  • Recommendation: Start with SGX for production, experiment with TDX

What's Next? โ€‹

Learn more about each technology:

Ready to implement? Check out the practical guides:

Need help deciding? Consider your requirements:

  • Production use: Choose SGX
  • Research/experimentation: Consider TDX
  • Memory-intensive workloads: TDX may be better
  • Maximum compatibility: Choose SGX