Skip to content

Commit 895b472

Browse files
committed
edit pass: confidential-computing-articles
1 parent f76038a commit 895b472

File tree

5 files changed

+33
-38
lines changed

5 files changed

+33
-38
lines changed

articles/confidential-computing/overview-azure-products.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -19,7 +19,7 @@ Azure provides the broadest support for hardened technologies such as [AMD SEV-S
1919

2020
- Confidential VMs that use AMD SEV-SNP. [DCasv5](/azure/virtual-machines/dcasv5-dcadsv5-series) and [ECasv5](/azure/virtual-machines/ecasv5-ecadsv5-series) enable rehosting of existing workloads and help to protect data from cloud operators with VM-level confidentiality. [DCasv6 and ECasv6](https://techcommunity.microsoft.com/blog/azureconfidentialcomputingblog/preview-new-dcasv6-and-ecasv6-confidential-vms-based-on-4th-generation-amd-epyc%E2%84%A2/4303752) confidential VMs based on fourth-generation AMD EPYC processors are currently in gated preview and offer enhanced performance.
2121
- Confidential VMs that use Intel TDX. [DCesv5](/azure/virtual-machines/dcasv5-dcadsv5-series) and [ECesv5](/azure/virtual-machines/ecasv5-ecadsv5-series) enable rehosting of existing workloads and help to protect data from cloud operators with VM-level confidentiality.
22-
- Confidential VMs with graphics processing units (GPUs). [NCCadsH100v5](/azure/virtual-machines/sizes/gpu-accelerated/nccadsh100v5-series) confidential VMs come with a GPU and help to ensure data security and privacy while boosting AI and machine learning tasks. These confidential VMs use linked CPU and GPU TEEs to [protect sensitive data in the CPU and a GPU to accelerate computations](https://techcommunity.microsoft.com/blog/azureconfidentialcomputingblog/general-availability-azure-confidential-vms-with-nvidia-h100-tensor-core-gpus/4242644). They're ideal for organizations that need to protect data from cloud operators and use high-performance computing.
22+
- Confidential VMs with graphics processing units (GPUs). [NCCadsH100v5](/azure/virtual-machines/sizes/gpu-accelerated/nccadsh100v5-series) confidential VMs come with a GPU and help to ensure data security and privacy while boosting AI and machine learning tasks. These confidential VMs use linked CPU and GPU Trusted Execution Environments (TEEs) to [protect sensitive data in the CPU and a GPU to accelerate computations](https://techcommunity.microsoft.com/blog/azureconfidentialcomputingblog/general-availability-azure-confidential-vms-with-nvidia-h100-tensor-core-gpus/4242644). They're ideal for organizations that need to protect data from cloud operators and use high-performance computing.
2323
- VMs with application enclaves that use Intel SGX. [DCsv2](/azure/virtual-machines/dcv2-series), [DCsv3, and DCdsv3](/azure/virtual-machines/dcv3-series) enable organizations to create hardware enclaves. These secure enclaves help to protect VMs from cloud operators and an organization's own VM admins.
2424
- [Confidential VM Azure Kubernetes Service (AKS) worker nodes](/azure/confidential-computing/confidential-node-pool-aks) that allow rehosting of containers to AKS clusters. Worker nodes based on AMD SEV-SNP hardware help to protect data from cloud operators with worker-node level confidentiality and provide the configuration flexibility of AKS.
2525
- [Confidential containers on Azure Container Instances](/azure/container-instances/container-instances-confidential-overview) that allow rehosting of containers to the serverless container instances that run on AMD SEV-SNP hardware. Confidential containers support container-level integrity and attestation via [confidential computing enforcement (CCE) policies](/azure/container-instances/container-instances-confidential-overview#confidential-computing-enforcement-policies). These policies prescribe the components that are allowed to run within the container group. The container runtime enforces the policy. This policy helps to protect data from the cloud operator and internal threat actors with container-level confidentiality.
@@ -35,7 +35,7 @@ Azure offers various platform as a service (PaaS), software as a service (SaaS),
3535
- [Azure Databricks](https://www.databricks.com/blog/announcing-general-availability-azure-databricks-support-azure-confidential-computing-acc) helps you bring more security and increased confidentiality to your Databricks lakehouse by using confidential VMs.
3636
- [Azure Virtual Desktop](../virtual-desktop/deploy-azure-virtual-desktop.md?tabs=portal) ensures that a user's virtual desktop is encrypted in memory, protected in use, and backed by hardware root of trust.
3737
- [Azure Key Vault Managed HSM](/azure/key-vault/managed-hsm/) is fully managed and highly available. Use this single-tenant, standards-compliant cloud service to safeguard cryptographic keys for your cloud applications by using FIPS 140-2 Level 3 validated hardware security modules (HSMs).
38-
- [Azure Attestation](/azure/attestation/overview) is a remote attestation service for validating the trustworthiness of multiple Trusted Execution Environments (TEEs) and verifying the integrity of the binaries that run inside the TEEs.
38+
- [Azure Attestation](/azure/attestation/overview) is a remote attestation service for validating the trustworthiness of multiple TEEs and verifying the integrity of the binaries that run inside the TEEs.
3939
- [Azure confidential ledger](/azure/confidential-ledger/overview) is a tamper-proof register for storing sensitive data for record keeping and auditing or for data transparency in multiparty scenarios. It offers Write-Once-Read-Many guarantees, which make data nonerasable and nonmodifiable. The service is built on the Microsoft Research [Confidential Consortium Framework](https://www.microsoft.com/research/project/confidential-consortium-framework/).
4040
- [Always Encrypted with secure enclaves in Azure SQL](/sql/relational-databases/security/encryption/always-encrypted-enclaves). The confidentiality of sensitive data is protected from malware and high-privileged unauthorized users by running SQL queries directly inside a TEE.
4141

Lines changed: 9 additions & 9 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
---
2-
title: Secret and key management in Azure confidential computing
3-
description: Understanding how confidential computing handles secrets and keys
2+
title: Secret and Key Management in Azure Confidential Computing
3+
description: This article helps you to understand how confidential computing handles secrets and keys.
44
author: vinfnet
55
ms.author: sgallagher
66
ms.service: azure
@@ -9,16 +9,16 @@ ms.date: 06/09/2023
99
ms.custom: template-concept
1010
ms.subservice: confidential-computing
1111
---
12-
# Secrets and Key Management
12+
# Secrets and key management
1313

14-
Confidential computing provides advanced capabilities for protecting secrets and keys whilst they are in-use to enhance the security posture of an application.
14+
Confidential computing provides advanced capabilities for protecting secrets and keys while they're in use to enhance the security posture of an application.
1515

16-
Confidential computing enabled services use keys managed by the [hardware root of trust](trusted-compute-base.md#hardware-root-of-trust) to inform [Attestation](attestation.md) services and encrypt and decrypt data inside the Trusted Execution Environment ([TEE](trusted-execution-environment.md)).
16+
Confidential computing-enabled services use keys managed by the [hardware root of trust](trusted-compute-base.md#hardware-root-of-trust) to inform [attestation](attestation.md) services and encrypt and decrypt data inside the Trusted Execution Environment ([TEE](trusted-execution-environment.md)).
1717

18-
This is a key part of protection for Confidential virtual machines (CVM) and many other services built upon CVMs like [confidential node pools on AKS](confidential-node-pool-aks.md) or data services that support confidential SKUs like Azure Data Explorer.
18+
Keys are an important part of protection for confidential virtual machines (CVMs) and many other services built on CVMs like [confidential node pools on Azure Kubernetes Service](confidential-node-pool-aks.md) or data services that support confidential products like Azure Data Explorer.
1919

20-
For example, systems can be configured so that keys are only released once code has proven (via Attestation) that it is executing inside a TEE - this is known as [Secure Key Release (SKR)](concept-skr-attestation.md) - this powerful feature is useful for applications that need to read encrypted data from Azure blob storage into a TEE where it can be securely decrypted and processed in the clear.
20+
For example, you can configure systems so that keys are released only after the code proves (via attestation) that it's executing inside a TEE. This behavior is known as [secure key release](concept-skr-attestation.md). This powerful feature is useful for applications that need to read encrypted data from Azure Blob Storage into a TEE where it can be securely decrypted and processed in the clear.
2121

22-
CVMs rely on virtual Trusted Platform Modules (vTPM) you can read more about this in [Virtual TPMs in Azure](virtual-tpms-in-azure-confidential-vm.md)
22+
CVMs rely on virtual Trusted Platform Modules (vTPMs). You can read more about this technology in [Virtual TPMs in Azure](virtual-tpms-in-azure-confidential-vm.md).
2323

24-
The [Azure Managed HSM](/azure/key-vault/managed-hsm/overview) offering is [built on Confidential Computing technologies](/azure/key-vault/managed-hsm/managed-hsm-technical-details) and can be used to enhance access control of secrets & keys for an application.
24+
The [Azure Key Vault Managed HSM](/azure/key-vault/managed-hsm/overview) offering is [built on confidential computing technologies](/azure/key-vault/managed-hsm/managed-hsm-technical-details). You can use it to enhance access control of the secrets and keys for an application.
Lines changed: 18 additions & 23 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
---
2-
title: Trusted compute base (TCB) in Azure confidential computing
3-
description: Understanding what the TCB is and what it includes
2+
title: Trusted Computing Base (TCB) in Azure Confidential Computing
3+
description: This article helps you to understand what the TCB is and what it includes.
44
author: vinfnet
55
ms.author: sgallagher
66
ms.service: azure
@@ -9,39 +9,34 @@ ms.date: 06/09/2023
99
ms.custom: template-concept
1010
ms.subservice: confidential-computing
1111
---
12-
# Trusted Compute Base
12+
# Trusted Computing Base
1313

14-
The Trusted Computing Base (TCB) refers to all of a system's hardware, firmware, and software components that provide a secure environment. The components inside the TCB are considered "critical." If one component inside the TCB is compromised, the entire system's security may be jeopardized. A lower TCB means higher security. There's less risk of exposure to various vulnerabilities, malware, attacks, and malicious people.
14+
Trusted Computing Base (TCB) refers to all of a system's hardware, firmware, and software components that provide a secure environment. The components inside the TCB are considered critical. If one component inside the TCB is compromised, the entire system's security might be jeopardized. A lower TCB means higher security. There's less risk of exposure to various vulnerabilities, malware, attacks, and malicious people.
1515

16+
The following diagram shows what's "inside" and "outside" of the TCB. The workload and data that the customer operator manages is inside the TCB. The elements managed by the cloud provider (Azure) are outside of the TCB.
1617

17-
The following diagram shows what is "in" and what is "outside' of the trusted compute base. The workload and data that the customer operator manages is inside the TCB, and the elements managed by the cloud provider (Microsoft Azure) are outside.
18+
:::image type="content" source="./media/trusted-compute-base/azure-confidential-computing-zero-trust-architecture.jpg" alt-text="Diagram that shows the Trusted Computing Base concept.":::
1819

20+
## Hardware root of trust
1921

20-
:::image type="content" source="./media/trusted-compute-base/azure-confidential-computing-zero-trust-architecture.jpg" alt-text="Diagram showing the Trusted Compute Base (TCB) concept.":::
22+
The root of trust is the hardware that's trusted to attest (validate) that the customer workload is using confidential computing. Hardware vendors generate and validate the cryptographic proofs.
2123

24+
## Confidential computing workload
2225

23-
## Hardware Root of Trust
26+
The customer workload, encapsulated inside a Trusted Execution Environment (TEE), includes the parts of the solution that are fully under control and trusted by the customer. The confidential computing workload is opaque to everything outside of the TCB by using encryption.
2427

25-
The root of trust is the hardware that is trusted to attest (validate) that the customer workload is using confidential computing through the generation and validation of cryptographic proofs provided by hardware vendors.
28+
## Host OS, hypervisor, BIOS, and device drivers
2629

27-
## Confidential Computing Workload (TCB)
30+
These elements have no visibility of the workload inside the TCB because it's encrypted. The host OS, BIOS, hypervisor, and device drivers are under the control of the cloud provider and inaccessible by the customer. Conversely, they can see the customer workload only in encrypted form.
2831

29-
The customer workload, encapsulated inside a Trusted Execution Environment (TEE) includes the parts of the solution that are fully under control and trusted by the customer. The confidential computing workload is opaque to everything outside of the TCB using encryption.
32+
## Mapping TCB to different TEEs
3033

31-
## Host OS, Hypervisor, BIOS, Device drivers
34+
Depending on the confidential computing technology in use, the TCB can vary to meet different customer demands for confidentiality and ease of adoption.
3235

33-
These elements have no visibility of the workload inside the TCB because it encrypted. Host OS, BIOS etc. are under the control of the cloud provider and inaccessible by the customer and conversely they can only see the customer workload in encrypted form.
36+
Confidential virtual machines (CVMs) that use the AMD SEV-SNP (and, in future, Intel Trust Domain Extensions) technologies can run an entire VM inside the TEE to support rehosting scenarios of existing workloads. In this case, the guest OS is also inside the TCB.
3437

35-
## Mapping TCB to different Trusted Execution Environments (TEE)
36-
37-
Depending on the Confidential Computing technology in-use, the TCB can vary to cater to different customer demands for confidentiality and ease of adoption.
38-
39-
Confidential Virtual Machines (CVM) using the AMD SEV-SNP (and, in future Intel TDX) technologies can run an entire virtual machine inside the TEE to support lift & shift scenarios of existing workloads, in this case, the guest OS is also inside the TCB.
40-
41-
Container compute offerings are built upon Confidential Virtual Machines and offer a variety of TCB scenarios from whole AKS nodes to individual containers when using Azure Container Instances (ACI).
42-
43-
Intel SGX can offer the most granular TCB definition down to individual code functions but requires applications to be developed using specific SDKs to use confidential capabilities.
44-
45-
:::image type="content" source="./media/trusted-compute-base/app-enclave-vs-virtual-machine.jpg " alt-text="Diagram showing the Trusted Compute Base (TCB) concept mapped to Intel SGX and AMD SEV-SNP Trusted Execution Environments":::
38+
Container compute offerings are built on CVMs. They offer various TCB scenarios from whole Azure Kubernetes Service nodes to individual containers when Azure Container Instances are used.
4639

40+
Intel Software Guard Extensions (SGX) can offer the most granular TCB definition down to individual code functions, but it requires applications to be developed by using specific SDKs to use confidential capabilities.
4741

42+
:::image type="content" source="./media/trusted-compute-base/app-enclave-vs-virtual-machine.jpg " alt-text="Diagram that shows the TCB concept mapped to Intel SGX and AMD SEV-SNP Trusted Execution Environments.":::

articles/confidential-computing/trusted-execution-environment.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
---
22
title: Trusted Execution Environment (TEE)
3-
description: Understanding what the TEE is and what it includes.
3+
description: This article helps you to understand what the TEE is and what it includes.
44
author: vinfnet
55
ms.author: sgallagher
66
ms.service: azure
@@ -17,7 +17,7 @@ When you use a Trusted Execution Environment (TEE), you protect your code and da
1717

1818
A Trusted Execution Environment is a segregated area of memory and CPU that's protected from the rest of the CPU by using encryption. Any code outside that environment can't read or tamper with the data in the TEE. Authorized code can manipulate the data inside the TEE.
1919

20-
Code that executes inside the TEE is processed in the clear, but it's visible in encrypted form only when anything outside tries to access it. This protection is managed by the platform security processor embedded inside the CPU die.
20+
Code that executes inside the TEE is processed in the clear, but it's visible in encrypted form only when anything outside tries to access it. The platform security processor embedded inside the CPU die manages this protection.
2121

2222
:::image type="content" source="./media/trusted-compute-base/app-enclave-vs-virtual-machine.jpg " alt-text="Diagram that shows the trusted compute base concept mapped to Intel SGX and AMD SEV-SNP Trusted Execution Environments.":::
2323

@@ -27,7 +27,7 @@ The rehosting offering uses [AMD SEV-SNP (general availability)](virtual-machine
2727

2828
The enclave-based offering provides CPU features that allow customer code to use [Intel Software Guard Extensions (SGX)](virtual-machine-solutions-sgx.md) to create a protected memory region called Encrypted Protected Cache within a VM. Customers can run sensitive workloads with strong data protection and privacy guarantees. Azure confidential computing introduced the first enclave-based offering in 2020. Customer applications need to be specifically developed to take advantage of this data protection model.
2929

30-
Both of these underlying technologies are used to deliver [confidential infrastructure as a service (IaaS) and platform as a service (PaaS)](overview-azure-products.md) cloud computing models in the Azure platform. making it simple for customers to adopt confidential computing in their solutions.
30+
Both of these underlying technologies are used to deliver [confidential infrastructure as a service (IaaS) and platform as a service (PaaS)](overview-azure-products.md) cloud computing models in the Azure platform, which makes it simple for customers to adopt confidential computing in their solutions.
3131

3232
New graphics processing unit (GPU) designs also support a TEE capability. You can securely combine GPUs with CPU TEE solutions like confidential VMs, such as the [NVIDIA offering currently in preview](https://azure.microsoft.com/blog/azure-confidential-computing-with-nvidia-gpus-for-trustworthy-ai/), to deliver trustworthy AI.
3333

articles/confidential-computing/use-cases-scenarios.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -123,7 +123,7 @@ The attestation service returns cryptographically signed details from the hardwa
123123

124124
Even though the security level provided by Azure is quickly becoming one of the top drivers for cloud computing adoption, customers trust their providers to different extents. Customers ask for:
125125

126-
- Minimal hardware, software, and operational trusted computing bases (TCBs) for sensitive workloads.
126+
- Minimal hardware, software, and operational Trusted Computing Bases (TCBs) for sensitive workloads.
127127
- Technical enforcement rather than only business policies and processes.
128128
- Transparency about the guarantees, residual risks, and mitigations that they get.
129129

0 commit comments

Comments
 (0)