Skip to content

Commit 771eb3a

Browse files
committed
tidy-up
1 parent 1a8255d commit 771eb3a

File tree

3 files changed

+16
-16
lines changed

3 files changed

+16
-16
lines changed

articles/confidential-computing/TOC.yml

Lines changed: 7 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -31,9 +31,9 @@
3131
expanded: true
3232
items:
3333
- name: Multi-party and cleanroom collaboration
34-
href: multi-party-data.md #multi-party-collaboration # new #p1
35-
- name: It's the future #maybe change link to a page that references the below, and explains why it's the future
36-
href: https://azure.microsoft.com/blog/key-foundations-for-protecting-your-data-with-azure-confidential-computing/ # New, house-view.. why is it the future - x-links to a lot of MarkRus material tying it back to strategic direction/vision
34+
href: multi-party-data.md
35+
- name: It's the future
36+
href: https://azure.microsoft.com/blog/key-foundations-for-protecting-your-data-with-azure-confidential-computing/
3737
- name: Confidential AI
3838
href: confidential-ai.md
3939
- name: How do I get it? # HOW?
@@ -154,10 +154,6 @@
154154
- name: Confidential services
155155
expanded: true
156156
items:
157-
- name: SQL Always Encrypted with secure enclaves # x-link to SQL docs #done
158-
href: /sql/relational-databases/security/encryption/configure-always-encrypted-enclaves
159-
- name: SQL on confidential virtual machines #done
160-
href: /azure/azure-sql/virtual-machines/windows/sql-vm-create-confidential-vm-how-to
161157
- name: Confidential VMs for Azure Databricks
162158
href: https://techcommunity.microsoft.com/t5/azure-confidential-computing/confidential-vm-option-for-azure-databricks-preview/ba-p/3827982#:~:text=Azure%20Databricks%20now%20supports%20using%20Confidential%20computing%20VM,Azure%20Databricks%20workload%20securely%20%26%20confidentially%20on%20Azure
163159
- name: Confidential VMs for Azure Data Explorer (preview) #done
@@ -166,6 +162,10 @@
166162
href: /azure/virtual-desktop/whats-new#confidential-virtual-machines-and-trusted-launch-virtual-machines-are-now-generally-available-in-azure-virtual-desktop
167163
- name: Azure confidential ledger #done
168164
href: /azure/confidential-ledger/overview
165+
- name: SQL on confidential virtual machines #done
166+
href: /azure/azure-sql/virtual-machines/windows/sql-vm-create-confidential-vm-how-to
167+
- name: SQL Always Encrypted with secure enclaves # x-link to SQL docs #done
168+
href: /sql/relational-databases/security/encryption/configure-always-encrypted-enclaves
169169
- name: Partner Solutions
170170
items:
171171
- name: Overview

articles/confidential-computing/trusted-compute-base.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -22,24 +22,24 @@ The following diagram shows what is "in" and what is "outside' of the trusted co
2222

2323
## Hardware Root of Trust
2424

25-
The root of trust is the hardware that is trusted to attest (validate) that the customer workload is using confidential computing through the generation of cryptographic proofs.
25+
The root of trust is the hardware that is trusted to attest (validate) that the customer workload is using confidential computing through the generation and validation of cryptographic proofs provided by hardware vendors.
2626

2727
## Confidential Computing Workload (TCB)
2828

2929
The customer workload, encapsulated inside a Trusted Execution Environment (TEE) includes the parts of the solution that are fully under control and trusted by the customer. The confidential computing workload is opaque to everything outside of the TCB using encryption.
3030

3131
## Host OS, Hypervisor, BIOS, Device drivers
3232

33-
These elements have no visibility of the workload inside the TCB because it encrypted. Host OS, BIOS etc. are under the control of the cloud provider and inaccessible by the customer.
33+
These elements have no visibility of the workload inside the TCB because it encrypted. Host OS, BIOS etc. are under the control of the cloud provider and inaccessible by the customer and conversely they can only see the customer workload in encrypted form.
3434

3535
## Mapping TCB to different Trusted Execution Environments (TEE)
3636

3737
Depending on the Confidential Computing technology in-use, the TCB can vary to cater to different customer demands for confidentiality and ease of adoption.
3838

39-
Intel SGX, for example offers the most granular TCB definition down to individual code functions but requires applications to be written using specific APIs to use confidential capabilities.
40-
4139
Confidential Virtual Machines (CVM) using the AMD SEV-SNP (and, in future Intel TDX) technologies can run an entire virtual machine inside the TEE to support lift & shift scenarios of existing workloads, in this case, the guest OS is also inside the TCB.
4240

41+
Intel SGX, for example offers the most granular TCB definition down to individual code functions but requires applications to be developed using specific SDKs to use confidential capabilities.
42+
4343
:::image type="content" source="./media/trusted-compute-base/app-enclave-vs-virtual-machine.jpg " alt-text="Diagram showing the Trusted Compute Base (TCB) concept mapped to Intel SGX and AMD SEV-SNP Trusted Execution Environments":::
4444

4545

articles/confidential-computing/trusted-execution-environment.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -19,20 +19,20 @@ Code executing inside the TEE is processed in the clear but is only visible in e
1919

2020
:::image type="content" source="./media/trusted-compute-base/app-enclave-vs-virtual-machine.jpg " alt-text="Image showing the Trusted Compute Base (TCB) concept mapped to Intel SGX and AMD SEV-SNP Trusted Execution Environments":::
2121

22-
Azure confidential computing has two offerings: one for enclave-based workloads and one for lift and shift workloads.
22+
Azure confidential computing has two offerings: one for lift and shift workloads and enclave-based workloads for custom developed applications.
2323

24-
The enclave-based offering uses [Intel Software Guard Extensions (SGX)](virtual-machine-solutions-sgx.md) to create a protected memory region called Encrypted Protected Cache (EPC) within a VM. This allows customers to run sensitive workloads with strong data protection and privacy guarantees. Azure Confidential computing launched the first enclave-based offering in 2020.
24+
The lift and shift offering uses [AMD SEV-SNP (GA)](virtual-machine-options.md) or [Intel TDX (preview)](tdx-confidential-vm-overview.md) to encrypt the entire memory of a VM. This allows customers to migrate their existing workloads to Azure confidential computing without any code changes or performance degradation and supports both virtual machine and container workloads.
2525

26-
The lift and shift offering uses [AMD SEV-SNP (GA)](virtual-machine-options.md) or [Intel TDX (preview)](tdx-confidential-vm-overview.md) to encrypt the entire memory of a VM. This allows customers to migrate their existing workloads to Azure confidential Compute without any code changes or performance degradation.
26+
The enclave-based offering provides CPU features that allows customer code to use [Intel Software Guard Extensions (SGX)](virtual-machine-solutions-sgx.md) to create a protected memory region called Encrypted Protected Cache (EPC) within a VM. This allows customers to run sensitive workloads with strong data protection and privacy guarantees. Azure Confidential computing launched the first enclave-based offering in 2020. Customer applications need to be specifically developed to take advantage of this data protection model.
2727

28-
Many of these underlying technologies are used to deliver [confidential IaaS and PaaS services](overview-azure-products.md) in the Azure platform making it simple for customers to adopt confidential computing in their solutions.
28+
Both of these underlying technologies are used to deliver [confidential IaaS and PaaS services](overview-azure-products.md) in the Azure platform making it simple for customers to adopt confidential computing in their solutions.
2929

3030
New GPU designs also support a TEE capability and can be securely combined with CPU TEE solutions such as confidential virtual machines, such as the [NVIDIA offering currently in preview](https://azure.microsoft.com/blog/azure-confidential-computing-with-nvidia-gpus-for-trustworthy-ai/) to deliver trustworthy AI.
3131

3232
Technical details on how the TEE is implemented across different Azure hardware is available as follows:
3333

3434
AMD SEV-SNP Confidential Virtual Machines (https://www.amd.com/en/developer/sev.html) <p>
35-
Intel SGX enabled Virtual Machines (https://www.intel.com/content/www/us/en/architecture-and-technology/software-guard-extensions.html)<p>
3635
Intel TDX Virtual Machines (https://www.intel.com/content/www/us/en/developer/articles/technical/intel-trust-domain-extensions.html)<p>
3736
NVIDIA Hardware (https://www.nvidia.com/en-gb/data-center/h100/)<p>
37+
Intel SGX enabled Virtual Machines (https://www.intel.com/content/www/us/en/architecture-and-technology/software-guard-extensions.html)<p>
3838

0 commit comments

Comments
 (0)