Why did you start Enarx?

Enarx is about building primitives for trust in the cloud at scale. It’s really hard today to have strong assurances about computing trust in the cloud because it just simply wasn’t built for that – it doesn’t have the primitives for that. Enarx is about building those primitives so that we can build really interesting things where we have a baseline of trust across the cloud.

Why did you start Profian?

I started my first company when I was sixteen, offering computer services to local companies.  I’ve always had a bit of an entrepreneurial spirit, and I’ve worked in start-ups on and off throughout my career, but starting Profian is about making Enarx successful.  I think WebAssembly is the future and I want to do my bit to make that happen, for provably secure and privacy-respecting applications.

How did you get involved with Confidential Computing?

Around November 2018, Mike and I were working at Red Hat, and we had this idea to improve TEEs (Trusted Execution Environments). We were given the go-ahead from the executive team to see if we could make it work. That’s how the Enarx project was born. Our team moved through a set of proofs of concept and underlying engineering and when, in July/August 2019, IBM came to Red Hat asking whether they should support the creation of a new consortium under the Linux Foundation dedicated to Confidential Computing, Red Hat agreed not only to join the consortium as a Founding Member, but also to donate the Enarx project to it.

What application do you want to see executed the most in a TEE?

I want to see a “Tang” server in a Keep.  Tang is an implementation of the McCallum-Relyea cryptographic key exchange (in Red Hat Enterprise Linux, it’s called “Network-Bound Disk Encryption”), and it’s a good fit for TEEs because you really need to protect it.  But then again, I would want that, because my name’s on the protocol!

Do you see Confidential Computing as the default way to deploy apps in the future?

Yes! Perhaps the thing I’m most excited about is our extreme vision of portability. We really love the idea of being able to move everything from large mainframes through the cloud all the way to the edge. Being able to move the same workload all around your infrastructure precisely because you have the baseline of trust in place to do so is what’s really exciting to me.

What got you started with open source?

I got started in open source because I was a poor college kid and I needed software.  I knew software piracy wasn’t the solution and in my academic context, peer review made a lot of sense.  I have worked in open source almost exclusively since then.  I was a developer for Gentoo, Ubuntu, Fedora and Red Hat and along the way I picked up a love for cryptography and security.

What was your first computer?

An IBM PS/2 model 25. It originally came with two floppy disks, but I upgraded it to have a 20MB hard drive.  It came with 512k RAM and we upgraded it to 640k – which nobody will ever need more than, of course.  It also came with a – very loud – dot matrix printer.

How do you relax?

I love international travel. I go out of my way to record local music traditions and experience provincial cuisines. But most weekends, you can find me spending time with my wife and five children who love camping, playing board games, and watching science fiction.

Is a hotdog a sandwich?

Very possibly, but far more concerning to me is the fact that cereal might be soup.

Emacs or vi?

vi, to Mike‘s chagrin.