Cyber security news for all

More

    Apple Unveils Encrypted Cloud Compute for Confidential AI Operations

    Apple has unveiled a revolutionary cloud-based intelligence apparatus, termed Private Cloud Compute (PCC), designed to handle AI tasks in a privacy-centric manner within the cloud.

    This tech behemoth hails PCC as the most sophisticated security framework ever implemented for cloud AI processing at scale.

    PCC’s introduction coincides with the rollout of innovative generative AI (GenAI) capabilities, collectively branded as Apple Intelligence, within the forthcoming versions of iOS 18, iPadOS 18, and macOS Sequoia.

    All features of Apple Intelligence, whether executed on-device or via PCC, utilize proprietary generative models honed on licensed datasets and publicly accessible information amassed by AppleBot, Apple’s web crawler.

    The core premise of PCC is to offload complex, resource-intensive tasks to the cloud while ensuring data remains transient and inaccessible to any third party, including Apple itself, through a methodology known as stateless computation.

    PCC’s architecture revolves around a bespoke server node integrating Apple silicon, Secure Enclave, and Secure Boot, operating within a fortified OS engineered for Large Language Model (LLM) inference tasks.

    This configuration creates a “minimally exploitable attack surface,” according to Apple, leveraging Code Signing and sandboxing to ensure only verified and cryptographically authenticated code runs on the data center, safeguarding user data within a secure boundary.

    “Mechanisms like Pointer Authentication Codes and sandboxing serve to thwart exploitation and curtail lateral movement within the PCC node,” Apple stated. “The inference control and dispatch strata, crafted in Swift, guarantee memory safety, employing discrete address spaces to segregate initial request processing.”

    “This amalgamation of memory safety and the least privilege doctrine eradicates entire attack vectors against the inference stack itself, restricting the scope and efficacy of any successful breach.”

    An additional layer of security and confidentiality is the routing of PCC requests through an Oblivious HTTP (OHTTP) relay managed by an independent entity to obscure the request’s origin (i.e., IP address), effectively preventing attackers from correlating requests to individuals.

    It’s noteworthy that Google also employs OHTTP relays within its Privacy Sandbox initiative and Safe Browsing features in the Chrome browser to protect users from potentially hazardous sites.

    Apple also highlighted that external security auditors can scrutinize the code running on Apple silicon servers to verify privacy measures, with PCC ensuring devices only communicate with servers if the software has been transparently logged for public review.

    “Every production Private Cloud Compute software image will be published for independent binary inspection — covering the OS, applications, and all relevant executables, allowing researchers to verify against the transparency log,” Apple declared.

    “Software will be disclosed within 90 days of inclusion in the log, or post-release of pertinent updates, whichever is sooner.”

    Concurrently with Apple Intelligence, OpenAI’s ChatGPT has been integrated into Siri and system-wide Writing Tools, facilitating text and image generation from user prompts, with privacy safeguards inherent for those utilizing the virtual assistant.

    “Their IP addresses are anonymized, and OpenAI will not retain requests,” Apple affirmed. “ChatGPT’s data-use policies apply to users linking their accounts.”

    Apple Intelligence, set for general availability later this fall, will be restricted to iPhone 15 Pro, iPhone 15 Pro Max, and iPad and Mac devices equipped with M1 chips or later, provided Siri and device language are set to U.S. English.

    Additional privacy enhancements from Apple include app-specific Face ID, Touch ID, or passcode locks; selective contact sharing with apps; a dedicated Passwords app; and an updated Privacy & Security section in Settings.

    According to MacRumors, the Passwords app also includes a feature to auto-upgrade existing accounts to passkeys. Additionally, Apple has replaced the Private Wi-Fi Address toggle with a new Rotate Wi-Fi Address setting to reduce tracking.

    Recent Articles

    Related Stories