You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/confidential-computing/guest-attestation-confidential-vms-design.md
+13-8Lines changed: 13 additions & 8 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -6,7 +6,7 @@ ms.author: mishih
6
6
ms.service: azure-virtual-machines
7
7
ms.subservice: azure-confidential-computing
8
8
ms.topic: conceptual
9
-
ms.date: 05/21/2024
9
+
ms.date: 02/06/2025
10
10
ms.custom: template-concept
11
11
---
12
12
@@ -20,18 +20,18 @@ Azure confidential VMs utilize a vTPM-based design for the guest attestation. Th
20
20
21
21
## Attestation Flow
22
22
23
-
The guest attestation process involves two main steps: evidence generation and evidence verification. The Azure confidential VM generates vTPM evidence, which is then verified by a trusted party (e.g., [Microsoft Azure Attestation (MAA)](https://azure.microsoft.com/products/azure-attestation)).
23
+
The guest attestation process involves two main steps: evidence generation and evidence verification. A user requests the Azure confidential VM to generate vTPM evidence and then send the evidence to a trusted party (for example, [Microsoft Azure Attestation (MAA)](https://azure.microsoft.com/products/azure-attestation)) for verification.
24
24
25
25
A relying party, such as [Azure Key Vault Premium](../security/fundamentals/key-management.md) or [Azure Key Vault Managed HSM](/azure/key-vault/managed-hsm/overview), can assess the trustworthiness of the Azure confidential VM based on the verification results. If the VM is deemed trustworthy, the relying party can securely provision secrets to the VM, using mechanisms like [Secure Key Release](concept-skr-attestation.md).
26
26
27
27
### vTPM Evidence
28
28
29
-
A vTPM evidence consists of a TPM quote and endorsements used to verify the quote, as outlined below:
29
+
A vTPM evidence consists of a TPM quote and endorsements used to verify the quote, as outlined in the rest of the section.
30
30
- TPM Quote
31
-
- A standard TPM quote that is generated by`TPM2_Quote` command defined by TPM 2.0 specification.
32
-
- Includes a list of Platform Configuration Registers (PCRs) that captures the measurements of the guest OS (e.g., boot process).
31
+
- A standard TPM quote that is the output of`TPM2_Quote` command defined by TPM 2.0 specification.
32
+
- Includes a list of Platform Configuration Registers (PCRs) that captures the measurements of the guest OS (for example, boot process).
33
33
- The usage of PCRs conforms to Linux and Windows standards (each having its usage definition).
34
-
- The quote is signed by vTPM attestation private key (AK); i.e., AK is specified as the signing key in the `TPM2_Quote` command.
34
+
- The quote is signed by vTPM attestation private key (AK); that is, AK is specified as the signing key in the `TPM2_Quote` command.
35
35
36
36
- TPM Event Log
37
37
- An event log stored in the system that can be used to reproduce PCR values in the TPM quote.
@@ -42,7 +42,12 @@ A vTPM evidence consists of a TPM quote and endorsements used to verify the quot
42
42
- Backed by hardware (the vTPM attestation public key, AK public, is captured in the hardware report).
43
43
44
44
- Hardware Report
45
-
- Generated and signed by the hardware, capturing the AK public, the measurement of Microsoft-built guest paravisor (where the vTPM is hosted), and the hardware information (learn more in [Confidential VMs on Azure](https://techcommunity.microsoft.com/t5/windows-os-platform-blog/confidential-vms-on-azure/ba-p/3836282)).
45
+
- Generated and signed by the hardware.
46
+
- Capturing the following information
47
+
- AK public
48
+
- The measurement of Microsoft-built guest paravisor where the vTPM runs
49
+
- Learn more in [Confidential VMs on Azure](https://techcommunity.microsoft.com/t5/windows-os-platform-blog/confidential-vms-on-azure/ba-p/3836282)).
50
+
- Hardware information
46
51
- Refer to AMD SEV-SNP and Intel TDX specifications for more detail.
47
52
48
53
- Hardware Vendor Certificate Chain
@@ -60,7 +65,7 @@ A vTPM evidence consists of a TPM quote and endorsements used to verify the quot
60
65
61
66
### How is vTPM Evidence verified?
62
67
63
-
The verifier ([Microsoft Azure Attestation (MAA)](https://azure.microsoft.com/products/azure-attestation)) verified the vTPM evidence based on the trusted chain, as shown in the figure below. Successful verification implies that the attested Azure confidential VM is trustworthy and protected by the hardware.
68
+
The verifier ([Microsoft Azure Attestation (MAA)](https://azure.microsoft.com/products/azure-attestation)) verified the vTPM evidence based on the trusted chain, as shown in the following figure. Successful verification implies that the attested Azure confidential VM is trustworthy and protected by the hardware.
64
69
65
70

0 commit comments