Evaluating Intel TDX as a Secure, Cost-Effective Solution for Replicating and Validating Academic Research
Abstract
As the reproducibility of academic papers’ findings becomes a standard for credible scientific research, many journals now mandate authors to submit their code and data. However, replication packages often contain unvetted code, which, when executed in unprotected computing environments, can pose security and integrity risks to editorial offices and conference organizers responsible for verifying results. Additionally, it can risk leaking sensitive datasets or proprietary algorithms, which could expose confidential information. Current replication practices often lack hardware-based protection, leaving systems exposed to potential vulnerabilities during code execution. This study evaluates Intel’s Trust Domain Extensions (TDX), a confidential computing technology that runs code in secure, isolated environments, as a safer alternative for validating academic research. The evaluation tests replication packages from recently published Management Science papers in the finance, investment, accounting, and political science departments by deploying their code on TDX-enabled virtual machines (VM) hosted on commonly utilized cloud platforms such as Google Cloud and Microsoft Azure. Outputs generated in the TDX environment were compared to results reported in each paper to verify and evaluate reproducibility. Replication tasks were benchmarked on key metrics such as cost (measured in credits used) and runtime. On average, replication attempts across selected papers took 1.33 credits and ran for 2.22 hours, with longer run times associated with missing software dependencies, unavailable datasets, and proprietary platforms. These results imply that Intel TDX provides a practical and secure solution for executing academic replication packages at a reasonable cost and runtime, especially for papers with well-documented materials.
Published
Issue
Section
License

This work is licensed under a Creative Commons Attribution-ShareAlike 4.0 International License.