You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/confidential-computing/faq.md
+8-6Lines changed: 8 additions & 6 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -1,6 +1,6 @@
1
1
---
2
2
title: Azure Confidential Computing FAQ
3
-
description: This article provides answers to frequently asked questions about confidential computing.
3
+
description: Answers to frequently asked questions about Azure confidential computing.
4
4
author: JBCook
5
5
ms.topic: troubleshooting
6
6
ms.workload: infrastructure
@@ -9,13 +9,14 @@ ms.subservice: workloads
9
9
ms.date: 4/17/2020
10
10
ms.author: jencook
11
11
---
12
+
12
13
# Frequently asked questions for Azure Confidential Computing
13
14
14
15
This article provides answers to some of the most common questions about running [confidential computing workloads on Azure](overview.md).
15
16
16
-
If your Azure issue is not addressed in this article, visit the Azure forums on [MSDN and Stack Overflow](https://azure.microsoft.com/support/forums/). You can post your issue in these forums, or post to [@AzureSupport on Twitter](https://twitter.com/AzureSupport). You also can submit an Azure support request. To submit a support request, on the [Azure support page](https://azure.microsoft.com/support/options/), select Get support.
17
+
If your Azure issue is not addressed in this article, visit the Azure forums on [MSDN and Stack Overflow](https://azure.microsoft.com/support/forums/). You can post your issue in these forums, or post to [@AzureSupport on Twitter](https://twitter.com/AzureSupport). You can also submit an Azure support request. To submit a support request, on the [Azure support page](https://azure.microsoft.com/support/options/), select Get support.
1.**How can you start deploying DCsv2 series VMs?**
21
22
@@ -30,7 +31,7 @@ If your Azure issue is not addressed in this article, visit the Azure forums on
30
31
31
32
1.**DCsv2 virtual machines are grayed out in the portal and I can't select one**
32
33
33
-
Based on the information bubble next to the VM, there are different actions to take:
34
+
Based on the information bubble next to the VM, there are different actions to take:
34
35
-**UnsupportedGeneration**: Change the generation of the virtual machine image to “Gen2”.
35
36
-**NotAvailableForSubscription** : The region isn't yet available for your subscription. Select an available region.
36
37
-**InsufficientQuota**: [Create a support request to increase your quota](../azure-portal/supportability/per-vm-quota-requests). Free trial subscriptions don't have quota for confidential computing VMs.
@@ -48,9 +49,10 @@ If your Azure issue is not addressed in this article, visit the Azure forums on
48
49
No, these virtual machines are only available in select regions. Check the [products by regions page](https://azure.microsoft.com/global-infrastructure/services/?products=virtual-machines) for the latest available regions.
49
50
50
51
1.**How do I install the Open Enclave SDK?**
51
-
For instruction on how to install the OE SDK on a machine whether in Azure or on-premise, follow the instructions on the [Open Enclave SDK GitHub](https://github.com/openenclave/openenclave).
52
+
53
+
For instruction on how to install the OE SDK on a machine whether in Azure or on-premise, follow the instructions on the [Open Enclave SDK GitHub](https://github.com/openenclave/openenclave).
52
54
53
-
You can also head to the Open Enclave SDK GitHub for OS-specific installation instructions:
55
+
You can also head to the Open Enclave SDK GitHub for OS-specific installation instructions:
54
56
-[Install the OE SDK on Windows](https://github.com/openenclave/openenclave/blob/master/docs/GettingStartedDocs/install_oe_sdk-Windows.md)
55
57
-[Install the OE SDK on Ubuntu 18.04](https://github.com/openenclave/openenclave/blob/master/docs/GettingStartedDocs/install_oe_sdk-Ubuntu_18.04.md)
56
58
-[Install the OE SDK on Ubuntu 16.04](https://github.com/openenclave/openenclave/blob/master/docs/GettingStartedDocs/install_oe_sdk-Ubuntu_16.04.md)
Copy file name to clipboardExpand all lines: articles/confidential-computing/overview.md
+23-25Lines changed: 23 additions & 25 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -12,72 +12,72 @@
12
12
13
13
# Confidential computing on Azure
14
14
15
-
Azure confidential computing allows you to isolate your sensitive data while it's being processed in the cloud.
15
+
Azure confidential computing allows you to isolate your sensitive data while it's being processed in the cloud. Many industries use confidential computing to protect their data. These workloads include:
16
16
17
-
Many industries use confidential computing to protect their data. These workloads include:
18
17
- Securing financial data
19
18
- Protecting patient information
20
19
- Running machine learning processes on sensitive information
21
20
- Performing algorithms on encrypted data sets from multiple sources
We know that securing your cloud data is important. We hear your concerns. Here's just a few questions that our customers may have when moving sensitive workloads to the cloud:
31
-
- How do I make sure Microsoft can't access data that isn't encrypted?
32
29
30
+
- How do I make sure Microsoft can't access data that isn't encrypted?
33
31
- How do I prevent security threats from privileged admins inside my company?
34
-
35
32
- What are more ways that I can prevent third-parties from accessing sensitive customer data?
36
33
37
-
Microsoft Azure helps you minimize your attack surface to gain stronger data protection. Azure already offers many tools to safeguard [**data at rest**](../security/fundamentals/encryption-atrest) through models such as client-side encryption and server-side encryption. Additionally, Azure offers mechanisms to encrypt [**data in transit**](../security/fundamentals/data-encryption-best-practices#protect-data-in-transit) through secure protocols like TLS and HTTPS. This page introduces a third leg of data encryption - the encryption of **data in use**.
34
+
Microsoft Azure helps you minimize your attack surface to gain stronger data protection. Azure already offers many tools to safeguard [**data at rest**](../security/fundamentals/encryption-atrest.md) through models such as client-side encryption and server-side encryption. Additionally, Azure offers mechanisms to encrypt [**data in transit**](../security/fundamentals/data-encryption-best-practices.md#protect-data-in-transit) through secure protocols like TLS and HTTPS. This page introduces a third leg of data encryption - the encryption of **data in use**.
38
35
39
36
40
-
## <aid="intro to acc"></a> Introduction to confidential computing
41
-
Confidential computing is an industry term defined by the [Confidential Computing Consortium](https://confidentialcomputing.io/) (CCC), a foundation dedicated to defining and accelerating the adoption of confidential computing.
42
-
Confidential computing is the protection of data in use when performing computations. The computations occur in a hardware-based Trusted Execution Environment (TEE).
37
+
## Introduction to confidential computing <aid="intro to acc"></a>
38
+
39
+
Confidential computing is an industry term defined by the [Confidential Computing Consortium](https://confidentialcomputing.io/) (CCC), a foundation dedicated to defining and accelerating the adoption of confidential computing. Confidential computing is the protection of data in use when performing computations. The computations occur in a hardware-based Trusted Execution Environment (TEE).
43
40
44
41
A TEE is an environment that enforces execution of only authorized code. Any data in the TEE can't be read or tampered with by any code outside that environment.
45
42
46
43
### Enclaves and Trusted Execution Environments
47
-
In the context of confidential computing, TEEs are commonly referred to as _enclaves_ or _secure enclaves_. Enclaves are secured portions of a hardware’s processor and memory. There's no way to view data or code inside the enclave, even with a debugger. If untrusted code attempts modify the content in enclave memory, the environment gets disabled and the operations are denied.
44
+
45
+
In the context of confidential computing, TEEs are commonly referred to as *enclaves* or *secure enclaves*. Enclaves are secured portions of a hardware’s processor and memory. There's no way to view data or code inside the enclave, even with a debugger. If untrusted code attempts modify the content in enclave memory, the environment gets disabled and the operations are denied.
48
46
49
47
When developing applications, you can use [software tools](#oe-sdk) to shield portions of your code and data inside the enclave. These tools will ensure your code and data can't be viewed or modified by anyone outside the trusted environment.
50
48
51
-
Fundamentally, think an enclave as a black box. You put encrypted code and data in the box. From the outside of the box, you can't see anything. You give the enclave a key to decrypt the data, the data is then processed, encrypted again before being sent out of the enclave.
49
+
Fundamentally, think of an enclave as a black box. You put encrypted code and data in the box. From the outside of the box, you can't see anything. You give the enclave a key to decrypt the data, the data is then processed and encrypted again, before being sent out of the enclave.
52
50
53
51
### Attestation
54
52
55
53
You'll want to get verification and validation that your trusted environment is secure. This verification is the process of attestation.
56
54
57
-
Attestation allows a relying party to have increased confidence that their software is running (1) in an enclave and (2) that the enclave is up to date and secure. For example, an enclave asks the underlying hardware to generate a credential that includes proof that the enclave exists on the platform. The report can then be given to a second enclave that verifies the report was generated on the same platform.
55
+
Attestation allows a relying party to have increased confidence that their software is (1) running in an enclave and (2) that the enclave is up to date and secure. For example, an enclave asks the underlying hardware to generate a credential that includes proof that the enclave exists on the platform. The report can then be given to a second enclave that verifies the report was generated on the same platform.
58
56
59
57
Attestation must be implemented using a secure attestation service that is compatible with the system software and silicon. [Intel's attestation and provisioning services](https://software.intel.com/sgx/attestation-services) are compatible with Azure confidential computing virtual machines.
60
58
61
-
## <aid="cc-on-azure"></a> Using Azure for cloud-based confidential computing
59
+
60
+
## Using Azure for cloud-based confidential computing <aid="cc-on-azure"></a>
61
+
62
62
Azure confidential computing allows you to leverage confidential computing capabilities in a virtualized environment. You can now use tools, software, and cloud infrastructure to build on top of secure hardware.
63
63
64
64
### Virtual Machines
65
+
65
66
Azure is the first cloud provider to offer confidential computing in a virtualized environment. We've developed virtual machines that act as an abstraction layer between the hardware and your application. You can run workloads at scale and with redundancy and availability options.
66
67
67
68
#### Intel SGX-enabled Virtual Machines
69
+
68
70
In Azure confidential computing virtual machines, a part of the CPU's hardware is reserved for a portion of code and data in your application. This restricted portion is the enclave.
Azure confidential computing infrastructure is currently comprised of a specialty SKU of virtual machines (VMs). These VMs run on Intel processors with Software Extension Guard (Intel SGX). [Intel SGX](https://intel.com/sgx) is the component that allows the increased protection that we light up with confidential computing.
73
75
74
-
75
-
Today, Azure offers the [DCsv2-Series](https://docs.microsoft.com/azure/virtual-machines/dcv2-series) built on Intel SGX technology for hardware-based enclave creation.
76
-
You can build secure enclave-based applications to run in the DCsv2-series of VMs to protect your application data and code in use.
76
+
Today, Azure offers the [DCsv2-Series](https://docs.microsoft.com/azure/virtual-machines/dcv2-series) built on Intel SGX technology for hardware-based enclave creation. You can build secure enclave-based applications to run in the DCsv2-series of VMs to protect your application data and code in use.
77
77
78
78
You can [read more](virtual-machine-solutions.md) about deploying Azure confidential computing virtual machines with hardware-based trusted enclaves.
79
79
80
-
## <aid="application-development"></a> Application development
80
+
## Application development <aid="application-development"></a>
81
81
82
82
To leverage the power of enclaves and isolated environments, you'll need to use tools that support confidential computing. There are various tools that support enclave application development. For example, you can use these open-source frameworks:
83
83
@@ -94,18 +94,16 @@ An application built with enclaves is partitioned in two ways:
94
94
95
95
**The enclave** is where code and data run inside the TEE implementation. Secure computations should occur in the enclave to assure secrets and sensitive data stay protected.
96
96
97
-
When you start developing an enclave application, you need to determine what code and data need protection.
98
-
The code that you choose to put into the trusted component is isolated from the rest of your application. Once the enclave is initialized and the code is loaded to memory, that code can't be read or changed from outside protected environment.
99
-
100
-
### <aid="oe-sdk"></a> Open Enclave Software Development Kit (OE SDK)
97
+
When you start developing an enclave application, you need to determine what code and data need protection. The code that you choose to put into the trusted component is isolated from the rest of your application. Once the enclave is initialized and the code is loaded to memory, that code can't be read or changed from outside protected environment.
101
98
99
+
### Open Enclave Software Development Kit (OE SDK) <aid="oe-sdk"></a>
102
100
103
-
Use a library or framework supported by your provider if you want to write code that runs in an enclave. [The Open Enclave SDK ](https://github.com/openenclave/openenclave) (OE SDK) is an open-source SDK that allows abstraction over different confidential computing-enabled hardware.
104
-
The OE SDK is built to be a single abstraction layer over any hardware on any CSP).
101
+
Use a library or framework supported by your provider if you want to write code that runs in an enclave. The [Open Enclave SDK](https://github.com/openenclave/openenclave) (OE SDK) is an open-source SDK that allows abstraction over different confidential computing-enabled hardware.
105
102
106
-
The OE SDK can be used on top of Azure confidential computing virtual machines to create and run applications on top of enclaves.
103
+
The OE SDK is built to be a single abstraction layer over any hardware on any CSP. The OE SDK can be used on top of Azure confidential computing virtual machines to create and run applications on top of enclaves.
107
104
108
105
## Next steps
106
+
109
107
Deploy a DCsv2-Series virtual machine and install the OE SDK on it.
0 commit comments