Assessing the Reproducibility and Computational Costs of Management Science Research Using Intel TDX Secure Environments
DOI:
https://doi.org/10.13021/jssr2025.5370Abstract
As academic journals increasingly require authors to provide data and code for result verification, concerns around secure and reproducible research execution are growing. Replication packages often contain undocumented or unsafe code, which poses potential threats to system integrity, data privacy, and proprietary algorithms when run in standard computing environments. This study builds upon recent efforts to evaluate secure, hardware-based replication using Intel’s Trust Domain Extensions (TDX), a confidential computing framework that enables secure execution within isolated virtual machines (VMs). Using a curated set of recent Management Science papers, we tested the reproducibility of empirical results from multiple fields including finance, accounting, and economics. Each paper’s code was deployed in a TDX-enabled environment using Google Cloud and Microsoft Azure to evaluate the replication feasibility, security advantages, and resource requirements. Key metrics included runtime and credit-based cost. Our replication benchmarks showed an average usage of approximately 1.45 credits and 2.1 hours per task. Longer runtimes were typically associated with undocumented dependencies, closed-source toolkits, or inaccessible datasets. Our results support the growing applicability of Intel TDX as a cost-effective and secure approach to verifying academic research, especially for well-documented studies in empirical finance and economics.
Published
Issue
Section
License

This work is licensed under a Creative Commons Attribution-ShareAlike 4.0 International License.