Intel-Chips: USA inside

The US government's investment in Intel undermines functions such as confidential computing and "sovereign cloud".

listen Print view
Gate at Intel headquarters in Santa Clara

(Image: Christof Windeck/heise medien)

3 min. read

The struggling US chip manufacturer Intel is getting a new major shareholder: the US government is receiving almost ten percent of Intel shares. This direct involvement of the US government in Intel is likely to raise serious concerns among security researchers outside the USA. This is because cryptographic functions such as SGX and TDX are embedded in Intel processors and chipsets. They can only be used sensibly if the company Intel is trusted.

But how trustworthy is a "remote attestation" provided to the Trump government by an Intel server in the USA? It has already been difficult for companies outside the USA to assess this because US companies are obliged to cooperate with US authorities under laws such as the CLOUD Act. The US government's direct involvement in Intel exacerbates this problem.

From the perspective of many European companies, an encrypted RAM enclave based on a certificate chain of a US company with direct involvement of the US government is unlikely to be a generally "trusted execution environment" (TEE).

However, this is precisely the purpose of Intel's Trusted Domain Extensions (TDX), which are intended to serve "confidential computing" in the cloud, for example.

Some cloud service providers also use functions such as TDX for so-called sovereign clouds. Since Donald Trump took office, such offerings have been promoted more strongly in Europe –, especially by US companies such as Amazon AWS, Microsoft Azure, Google Cloud and Oracle Cloud Infrastructure (OCI). Depending on the offer, however, other hardware security modules (HSM) are also used as key storage.

Videos by heise

In any case, potential users of such offerings need to check exactly who ultimately holds the keys to their data. Intel's x86 competitor AMD also builds functions such as RAM encryption for confidential computing into its (Epyc) processors for servers.

In a statement to the US Securities and Exchange Commission (SEC), Intel warns, among other things, of the risk that the involvement of the US government "could negatively impact business outside the US". And at 76 percent, Intel generated the majority of its sales abroad in the 2024 financial year.

Apart from this risk, the SEC announcement lists a number of unanswered questions. It is unclear how the US government's involvement will affect taxes and the income statement.

Intel emphasizes, however, that the US government will not have a representative on the Board of Directors and will not have any authority to give instructions or information. It must always exercise its voting rights – with a few technical exceptions – in accordance with the proposal of Intel management. This strengthens management at the expense of other shareholders.

On the other hand, Intel is working on behalf of the US Department of Defense (DoD) on a publicly undisclosed "Secure Enclave". Among other things, the technology is intended to ensure the availability of modern chips for US national security.

(ciw)

Don't miss any news – follow us on Facebook, LinkedIn or Mastodon.

This article was originally published in German. It was translated with technical assistance and editorially reviewed before publication.