Conclave
Blog
This is some text inside of a div block.
February 3, 2023
September 6, 2022

Announcing Conclave SDK 1.3 and Open Source

We are pleased to announce the release of version 1.3 of the Conclave SDK – the first release to be open source.

Shams Asari
Head of Conclave Core Engineering at R3

We are pleased to announce the release of version 1.3 of the Conclave SDK. This is an important milestone for confidential computing as it enables confidential workloads in the cloud with the KDS. You can find out more about the KDS, what it is and how you can benefit from it, in the release notes, along with all the other fixes and improvements in 1.3.

However, that’s not all! 1.3 is also the first release of the core SDK to be open source. We are pleased to announce the SDK code is publicly available under Apache 2.0 and is available for you to download or view at https://github.com/R3Conclave/conclave-core-sdk.

Before we explain why we’ve open sourced the Conclave SDK, perhaps this is the first time you’re hearing of Conclave or confidential computing.

What is Conclave?

Conclave is R3’s privacy preserving platform enabling you to write secure confidential applications with ease. With the core SDK you can create Intel® SGX enclaves using high-level languages such as Java, Kotlin, and JavaScript. It has a simple but powerful high-level API which hides the low-level complexities of using SGX so that you can spend more time concentrating on your enclave’s business logic. The core SDK also powers Conclave Cloud, our privacy-preserving SaaS platform for deploying confidential even-driven workloads in the cloud.

Confidential computing protects data at rest and in transit as well as during processing. Trusted Execution Environments (TEEs) such as SGX use hardware to provide a secure region of the CPU, an enclave, in which code and data are physically isolated and cannot be tampered with, not even by the system or cloud administrator. It enables use cases which were previously not possible, such as sharing of confidential data for analysis or fraud detection.

Why have we open sourced Conclave?

Confidential computing is all about trust. It is about removing the need to trust your cloud service provider, or your application service provider, or any software stack in between. This includes R3’s Conclave. We are open sourcing so that you can verify and audit Conclave yourself and remove R3 from your trust model.

We also feel it’s vitally important that we build and grow a community around Conclave, and that is best achieved when the product is open source. By increasing transparency and allowing accessibility, we want to foster collaboration within the ecosystem to boost innovation and accelerate the adoption of confidential computing technologies.  

Involving the community in the development of Conclave makes sure we are building the right toolkit for our users. To that end, we would love to hear your thoughts and suggestions and we can’t wait to see your contributions to make Conclave even better. Hit us up on our Discord or mailing list and share your ideas with us, and if you have contributions you’d like to make then have a read of our contribution guidelines.

Next steps

If this is the first time you’re hearing of Conclave, then no worries! Download our hello world sample and see how easy it is to build enclaves in languages like Java and Kotlin. If you have already used Conclave before, then you’ll be pleased to know that using Conclave is now even easier. Have a read of our release notes and learn about the improvements and new features we’ve added in 1.3.

Java and Kotlin are just the beginning. We want to expand the Conclave API to other programming languages as well. If you like what you see with Conclave but find it lacking due to it not supporting your language of choice, then do let us know. Or if you find any bugs or have suggestions for other improvements, then ping us on Discord or GitHub.

Happy coding!

Explore more articles

The latest news and announcements about Conclave.