KEY TAKEAWAYS
- Researchers have disclosed an updated Wiretap attack targeting DDR5 memory, highlighting the need for physical security in confidential computing.
- Phala Cloud assures customers of protection against Wiretap attacks due to their secure infrastructure and partnerships with major hyperscalers.
- Phala’s Proof-of-Cloud framework aims to standardize trust in confidential computing by integrating attestation, provenance, and physical security.
Today, researchers have publicly disclosed an updated version of the Wiretap attack, a physical exploit targeting DDR5 memory used in Intel TDX and other trusted execution environments (TEEs). This attack requires direct physical access to a running server, where the adversary must attach a custom interposer to the memory bus to read encrypted traffic and infer cryptographic keys.
The disclosure serves as a strong reminder that attestation alone does not prove where confidential workloads actually run. This revelation underscores the importance of physical security in maintaining the integrity of confidential computing environments.
Phala Cloud’s Security Measures
Phala Cloud has assured its customers that they remain fully protected, as the Wiretap attack cannot be executed remotely and has no effect on their operating infrastructure. Phala Cloud operates on a combination of OVN and bare-metal infrastructure deployed in professionally managed Tier-3+ data centers. These facilities feature biometric access, full video surveillance, tamper-evident hardware controls, and audited operations.
Additionally, Phala is integrating with major hyperscalers such as Google Cloud (GCP), Microsoft Azure, and AWS to extend its Proof-of-Cloud framework to enterprise-grade confidential computing environments globally. The company emphasizes that all systems run in verified facilities with continuous attestation and controlled supply chains, making a physical Wiretap attack infeasible.
Implications for the Industry
The Wiretap attack demonstrates that hardware trust must include physical provenance. While attestation can prove what is running, it does not confirm where it runs or who can access it. As confidential computing becomes critical infrastructure for AI and Web3, this layer of trust is essential.
Phala Cloud’s solution, Proof-of-Cloud, combines attestation, provenance, and physical security. Each server is bound to a unique Platform Provisioning ID (PPID), allowing verification that workloads run only on whitelisted CPUs and verified data centers. This framework aims to close the trust gap left by deterministic-encryption attacks like Wiretap, providing verifiable and transparent infrastructure security.
Phala is collaborating with Intel and leading TEE networks such as Secret Network and NearAI to standardize Proof-of-Cloud as an industry-wide trust framework. Upcoming integrations with GCP, Azure, and AWS will extend physical provenance verification to their confidential computing platforms, offering users a consistent trust model across clouds.
Phala Cloud has stated that no action is required from users, as workloads remain secure and continuously verified. The company plans to publish a Proof-of-Cloud whitepaper and technical guide, a dashboard for real-time verification and audit logs, and a public webinar with partners to discuss post-Wiretap best practices.
For more information, the full announcement can be found here.
Why This Matters: Impact, Industry Trends & Expert Insights
The recent disclosure of the Wiretap attack on DDR5 memory underscores significant security challenges in confidential computing, particularly in trusted execution environments (TEEs). This attack highlights the vulnerabilities that arise from physical access to hardware, emphasizing the need for robust physical security measures alongside software protections.
Recent industry reports indicate that hardware-based vulnerabilities remain a critical concern for confidential computing. This aligns with the news event, as the Wiretap attack exemplifies the type of sophisticated threats that continue to challenge the security of TEEs and necessitate ongoing vigilance and innovation in hardware security.
Expert consensus is that these attacks highlight a fundamental tension in modern secure computing: the trade-off between performance, scalability, and security in hardware-based isolation mechanisms. Kaspersky notes that while TEEs like SGX were designed to protect against software-based attacks, they remain vulnerable to determined attackers with physical access and modest resources. This supports the news event’s emphasis on the critical need for comprehensive security measures that encompass both physical and software-based protections.
Explore More News:
Disclaimer: The views expressed in this article are those of the authors and do not necessarily reflect the official policy of CoinsHolder. Content, including that generated with the help of AI, is for informational purposes only and is not intended as legal, financial, or professional advice. Readers should do their research before taking any actions related to the company and carry full responsibility for their decisions.

