Skip to content

🛡️ SGX vs TDX: Technology Comparison

Intel SGX and Intel TDX are both TEE technologies, but they solve the security problem differently. On the iExec platform, SGX is the production-ready, widely-supported technology, while TDX is the experimental, next-generation technology for advanced use cases.

Quick Overview

AspectIntel SGXIntel TDX
Release Year20152023
Protection ScopeApplication levelTrusted domain level
Memory SizeLimitedExtensive (multi-GB+)
Code Changes❌ Significant changes required✅ Minimal changes needed
iExec Status✅ Production ready🔬 Experimental
Worker Availability✅ Widely supported❌ Limited availability
iExec Use CasesLightweight applicationsComplex workloads
Platform SupportFull iExec ecosystemExperimental workerpools

Key Differences

🎯 Protection Scope

AspectIntel SGXIntel TDX
What it protectsIndividual applications or parts of applicationsTrusted domains (secure virtual machines)
ScopeSmall, focused secure areas within larger applicationsMultiple trusted domains can run on a single TDX machine
AnalogyLike installing a small, specialized safe inside your officeLike having multiple secure offices within one secure building

💾 Memory and Performance

AspectIntel SGXIntel TDX
MemoryLimited secure memory (typically 1-2GB)Large secure memory space (multi-GB+)
PerformanceOptimized for lightweight applicationsOptimized for complex, memory-intensive workloads
Limitations/AdvantagesMemory constraints can limit application complexityCan handle large datasets and complex applications

🔧 Development and Integration

AspectIntel SGXIntel TDX
Code ChangesRequires significant modifications to applicationsMinimal changes needed - "lift and shift" approach
IntegrationHigher complexity, more development workLower complexity, easier migration
FrameworksUses Scone framework on iExec for easier developmentWorks with standard development practices
Learning CurveSteeper learning curve for developersFamiliar development experience

When to Use Each Technology

Use SGX When:

  • ✅ Building production applications
  • ✅ Need proven, stable technology
  • ✅ Working with lightweight applications
  • ✅ Require maximum worker availability
  • ✅ Need focused security for specific application parts

Use TDX When:

  • 🔬 Experimenting with next-generation technology
  • 💾 Working with memory-intensive applications
  • 🔄 Running existing applications with minimal changes
  • 🚀 Running complex workloads with VM-level protection

What's Next?

Learn about specific TEE technologies:

Ready to build with TEE? Check out the practical guides: