Apple Private Cloud Compute Set Privacy Foundation to for iOS 18 AI Intelligence, Wired 

Craig Federighi, Apple’s senior vice president of software engineering, shared that the giant has developed Apple Private Cloud Compute.

In an interview with Wired, Craig Federighi, Apple’s senior vice president of software engineering, shared that the giant has developed Apple Private Cloud Compute (PCC), a cloud infrastructure to secure users’ data when processed on the cloud, working in tandem with the Apple Intelligence system.  

The safest way to process data and ensure its security is through local processing, where all data remains in the device, such as a phone or computer, without being transmitted by external servers.  

On-Device AI for Less Exploitation 

Apple Intelligence data privacy is a priority for the iOS developer, as the company is placing special focus on on-device AI processing, it is also focusing on the security of personal information, even if AI capabilities keep on growing. 

Apple’s PCC is the solution for this challenge as it minimizes these risks and builds a highly secure system. 

“We set out from the beginning with a goal of how can we extend the kinds of privacy guarantees that we’ve established with processing on-device with iPhone to the cloud—that was the mission statement,” Federighi highlighted the importance of Apple Private Cloud Compute and the giant’s full commitment to Apple intelligence and privacy making sure users’ privacy is secured.   

“It took breakthroughs on every level to pull this together, but what we’ve done is achieve our goal. I think this sets a new standard for processing in the cloud in the industry,” Federighi added.  

Extra Protection Through Custom Servers 

To build this secure infrastructure, Apple developed custom servers powered by its own processors. These servers are designed without persistent storage, meaning no data is saved long-term. Each time a server reboots, it automatically wipes itself clean, ensuring that no sensitive information remains. 

Apple’s Hardware Secure Enclave adds an extra layer of protection, encrypting data at every step of processing through Apple Intelligence. This combination of custom hardware and Apple’s Intelligence encryption strengthens security enforcing protecting of users’ data during local processing and when handled by company’s cloud infrastructure. 

“Once the server restarts and completes the boot sequence, the system locks down and can’t load any new code whatsoever”, Federighi explained and told Wired that Apple has also been using a feature called Trusted Execution Monitor. 

The iPhone maker has made every product built with Apple Private Cloud Compute (PCC) publicly accessible for review with a dedication to confirming that its products meet the security standards, especially with Apple Intelligence privacy 

PCC is also included in Apple’s bug bounty program, which allows security researchers to report any flaws they detect in the system to safeguard user data. 

As software developer prepares to roll out its latest updates, Apple Intelligence iOS 18.1 will include upgraded privacy features for all users to benefit from advanced AI capabilities within the realm of data protection.  


Inside Telecom provides you with an extensive list of content covering all aspects of the tech industry. Keep an eye on our Tech sections to stay informed and up-to-date with our daily articles.