Learn about the latest silicon level protections available today in Azure
Published Sep 12 2022 08:00 AM 3,901 Views
Microsoft

Security and privacy are critically important when using the cloud to store and process sensitive data. Our vision at Azure confidential computing is to enable organizations to achieve the highest levels of privacy for their most sensitive workloads. To achieve this, we’ve extended encryption to protect “data in-use” via new technologies, complementing industry standard protections for “data at-rest” and “data in-transit”.

 

Earlier this year, we announced the general availability of the DCsv3-series Virtual Machines, which enable more performance, memory, and security capabilities. This offering takes silicon-level protection to the next level. Intel Software Guard Extensions was significantly improved by increasing the amount of protected memory which enables new confidential computing scenarios. Intel Total Memory Encryption and Total Memory Encryption Multi-Key was introduced. This enabled more defense-in-depth for protecting workloads’ data in memory with no code modifications.

 

Watch our Microsoft Mechanics host, Jeremy Chapman and Mike Ferron-Jones from Intel discuss the silicon-level protections available today in Azure, the types of sophisticated attacks they defend against and the industry journey to confidential computing.

 

Here are the highlights from the first show in the series.

 

Improving the Defaults. With the 3rd Generation Intel® Xeon Scalable processors, we enabled two new capabilities that improve the default security of DC-series. Intel Total Memory Encryption and Total Memory Encryption Multi Key – provide further defense-in-depth for data in memory, helping defend against certain physical attacks and certain lateral attacks on the same node. Both are on by default, require no code changes, and have minimal performance impact.

 

Total Memory Encryption. Intel TME encrypts the entire physical memory of a system with a hardware-protected encryption key. It addresses concerns with cold boot and certain physical attacks on the memory subsystem. This capability is enabled in the initial stages of a BIOS boot process. Intel TME encrypts all the data on external memory buses of a system-on-a-chip (SOC) using an NIST-standard AES-XTS algorithm with 128-bit keys. The encryption key uses a hardware random number generator implemented in the CPU.

 

Total Memory Encryption – Multi-Key. Intel TME-MK is built on top of TME, and it inherits its defense mitigations. TME-MK enables the use of multiple encryption keys, allowing selection of one encryption key per memory page using the processor page tables. Encryption keys are programmed into each memory controller. Unlike Intel SGX, Intel TME-MK’s threat model does not include malicious operating systems or hypervisors, but Intel TME-MK helps mitigate against certain software attacks such as – Kernel Mapping Attacks, Freed Data Leak Attacks, Cross-Domain and Key Wear-Out Attacks.

 

mmcrey_0-1662621286459.png

 

Accelerating Confidential Computing. To enable organizations to guard against more sophisticated types of attacks, confidential computing reduces the surface attack area of apps and data, by protecting “data in use”. It does this by performing sensitive computations in a hardware-based Trusted Execution Environment (TEE) where confidential data and code are not accessible by any unauthorized software, including the Guest OS, hypervisor, the cloud management stack, or system admins. This enables organizations to increase control over how the sensitive data is used and accessed, and ultimately lowering the trust you need to put in Azure.

 

Software Guard Extensions. Intel SGX helps protect "data in-use" via application isolation technology.  Isolating the application or even individual functions reduces the trust boundary to the smallest attack surface. Even in the presence of a malicious OS, BIOS, Hypervisor, or system admin, data inside an Intel SGX enclave remains protected and confidential. Developers partition applications into trusted and untrusted. Trusted code and data is run inside hardened SGX enclaves, obfuscating data into “black boxes” for processing which even Azure cannot view inside. Intel SGX is the first mainstream Trusted Execution Environment (TEE), and although researchers have found vulnerabilities involving sophisticated side-channel attacks, it is the most researched, battle-tested and hardened confidential computing technology available today.  You can find ready to-deploy solutions using Intel SGX such as Key Management, Databases and Confidential AI within the Azure Marketplace today.

 

mmcrey_1-1662624267049.png

 

Please enjoy the show, and as always - we want to hear from you! If you have any questions, suggestions or product improvements you’d like us to make, please comment and we will address them.

 

Learn More 

 

Notices & Disclaimers

  • Intel technologies may require enabled hardware, software or service activation.
  • No product or component can be absolutely secure. 
  • Your costs and results may vary. 
  • Intel, the Intel logo, and other Intel marks are trademarks of Intel Corporation or its subsidiaries. 
  • Other names and brands may be claimed as the property of others.   

 

Co-Authors
Version history
Last update:
‎Oct 07 2022 01:04 PM
Updated by: