Edge computing How to fortify your deployment

Deploying solutions in uncontrolled environments is part of the constraints in many sectors. In video surveillance, on speed cameras, in access control systems, in autonomous cars, even in our lifts and even our phones๐Ÿ“ฑ... Many IT systems are at the mercy of their proper functioning. The quality challenges of these systems can be categorised into two priorities:

โ€

Firstly, the leakage of personal data raises the spectre of the GDPR (in Europe) on software with little or no protection. It is necessary to demonstrate at all costs that the anonymisation ๐Ÿ‘ค and security ๐Ÿ‘ฎ of the data are sufficient, at the risk of being fined ๐Ÿ’ธ by the CNIL (French data protection authority).

Secondly, the development of unique algorithms and artificial intelligence models ๐Ÿค– tricky to train but simple to copy makes it critical to defend against cyber attacks from an industrial perspective.ย 

โ€

This article aims to expose the data protection issues of deploying on-premise and cloud intelligence solutions. It will also explain why the enclave solution proposed by Mithril security meets our specific needs.ย 

โ€

Auxilia

โ€

Auxilia is developing an artificial intelligence add-on solution compatible with any type of RX machine. Because of the sensitivity of the analysed data, its system will not be able to be connected to the Internet. So goodbye to the secure Cloud servers of our favourite GAFAMs. We have to deploy our on-premise solution.ย 

A corollary problem with on-site deployment is that the weights of our model must necessarily be housed on our hardware, whose environment we do not control.ย 

Without protection, anyone with a USB key could copy it and then find the best adversarial attacks to fool our AI. A more experienced hacker could purely disable its operation by replacing all its weights with 0: nothing would be detected anymore ๐Ÿง...

โ€

Mithril

โ€

Mithril Security has developed an open source BlindAI library, allowing AI models to be applied in Trusted Execution Environments (TEEs): enclaves.

Enclaves are known for their ability to protect data when analysed in uncontrolled environments, through physical protections of encryption and/or memory isolation ๐Ÿง  linked to sensitive data.

It is commonplace to use them when handling biometric data such as facial recognition, fingerprints or irises ๐Ÿ‘. For example, Face ID and Touch ID use enclaves to securely store and analyse users' biometric fingerprints to identify them.

However, Apple's technology ๐ŸŽ is proprietary and only available for internal use in their products. However, an increasing number of Intel and AMD processors have the ability to create secure enclaves, allowing software vendors to create their own enclaves that exploit these secure CPUs.ย 

BlindAI therefore uses Intel's enclave technology, called Intel Software Guard eXtension (SGX) to secure AI workloads. For example we can see in figure 1 how BlindAI can be used to secure biometric identification of people, especially when the server handling the data is in the Cloud โ˜๏ธ.

Figure 1: Enclave system applied to cloud identification

In our case, the use of enclave is slightly different, as we don't want to deploy our model in the cloud and let our customers send their data outside, but rather deploy our AI on-premise inside an enclave.

This kills two birds with one stone:ย 

This double protection is illustrated in Figure 2.

Figure 2: How the Mithril enclave ensures confidentiality for the AI provider and the data owner

Most hardware, both edge and server-side, now have secure enclaves. When using Intel SGX, it is therefore all the easier to deploy them as their operation does not depend (too much) on the hardware configuration, as long as it has an 8th generation Intel i7 processor at least.

The strength ๐Ÿ’ช of the enclave also comes from the ease with which it can be transposed to a cloud mode of operation: calculations would no longer be done in situ, but on a secure remote server. This means that AIRIS device figure 1 can be an on-site hardware, as well as a local or web server, which facilitates the scalability of the infrastructure.

โ€

In the case of the web server, the enclave technology allows the client to ensure that the images sent to the server cannot be read by the cloud provider (AWS, GCP etc...), nor by the AI provider (Auxilia). To know more about it, don't hesitate to read the blogposts ๐Ÿ“– of Mithril on the subject.

The only downside for now is that the GPUs for creating secure enclaves are not yet publicly available, but will be available in the future with the release of the Nvidia H100.

โ€

In a future blogpost, we will explain the mechanisms that guarantee the authenticity and watertightness of enclaves.

โ€

Author:
Louis Combaldieu
CTO
27/5/2022