Skip to content

Commit c608369

Browse files
Merge pull request #281010 from jackrichins/patch-87
Correct statement on cryptographic boundary
2 parents 2e32f7a + 903a09c commit c608369

File tree

1 file changed

+2
-2
lines changed

1 file changed

+2
-2
lines changed

articles/key-vault/managed-hsm/managed-hsm-technical-details.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ ms.subservice: managed-hsm
66
ms.topic: concept-article
77
author: davinune
88
ms.author: davinune
9-
ms.date: 06/24/2024
9+
ms.date: 07/16/2024
1010
---
1111

1212
# Key sovereignty, availability, performance, and scalability in Managed HSM
@@ -32,7 +32,7 @@ The HSM adapters can support dozens of isolated HSM partitions. Running on each
3232
Figure 1 shows the architecture of an HSM pool, which consists of three Linux VMs, each running on an HSM server in its own datacenter rack to support availability. The important components are:
3333

3434
- The HSM fabric controller (HFC) is the control plane for the service. The HFC drives automated patching and repairs for the pool.
35-
- A FIPS 140-2 Level 3 compliant cryptographic boundary, exclusive for each customer, including three [Intel Secure Guard Extensions (Intel SGX)](https://www.intel.com/content/www/us/en/architecture-and-technology/software-guard-extensions.html) confidential enclaves, each connected to an HSM instance. The root keys for this boundary are generated and stored in the three HSMs. As we describe later in this article, no person associated with Microsoft has access to the data that's within this boundary. Only service code that's running in the Intel SGX enclave (including the Node Service agent), acting on behalf of the customer, has access.
35+
- An exclusive cryptographic boundary for each customer composed of three [Intel Secure Guard Extensions (Intel SGX)](https://www.intel.com/content/www/us/en/architecture-and-technology/software-guard-extensions.html) confidential enclaves connected to three FIPS 140-2 Level 3 compliant HSM instances. The root keys for this boundary are generated and stored in the three HSMs. As we describe later in this article, no person associated with Microsoft has access to the data that's within this boundary. Only service code that's running in the Intel SGX enclave (including the Node Service agent), acting on behalf of the customer, has access.
3636

3737
:::image type="content" source="../media/mhsm-technical-details/mhsm-architecture.png" border="false" alt-text="Diagram of a Managed HSM pool that shows TEEs inside a customer cryptographic boundary and health maintenance operations outside the boundary.":::
3838

0 commit comments

Comments
 (0)