Azure Unblogged - Azure Confidential Computing
Published Sep 07 2021 11:59 PM 5,138 Views
Microsoft

In this episode of Azure Unblogged, Thomas Maurer speaks with Stefano Tempesta about Azure Confidential computing. Confidential computing is the protection of data in use by performing computation in a hardware-based Trusted Execution Environment (TEE). While cloud-native workloads data is typically protected when in transit through networking encryption (i.e. TLS, VPN), and at rest (i.e. encrypted storage), confidential computing enables data protection in memory while processing.

 

Azure confidential computing allows you to isolate your sensitive data while it's being processed in the cloud. Many industries use confidential computing to protect their data by using confidential computing to:

  • Secure financial data
  • Protect patient information
  • Run machine learning processes on sensitive information
  • Perform algorithms on encrypted data sets from multiple sources

We know that securing your cloud data is important. We hear your concerns. Here's just a few questions that our customers may have when moving sensitive workloads to the cloud:

  • How do I make sure Microsoft can't access data that isn't encrypted?
  • How do I prevent security threats from privileged admins inside my company?
  • What are more ways that I can prevent third-parties from accessing sensitive customer data?

Microsoft Azure helps you minimize your attack surface to gain stronger data protection. Azure already offers many tools to safeguard data at rest through models such as client-side encryption and server-side encryption. Additionally, Azure offers mechanisms to encrypt data in transit through secure protocols like TLS and HTTPS. Azure Confidential Computing introduces a third leg of data encryption - the encryption of data in use.

 

You can watch the video here or on Channel 9

 

 

Learn more:

3 Comments
Deleted
Not applicable

Great information.

Do these hardware-based CPUs (used for confidential computing) add latency while processing?

Deleted
Not applicable

This is seriously cool and innovative stuff :) Thanks for sharing!!!

 

Happy Azure Stacking!!!

Microsoft

In answer to the comment whether hardware-based encryption of trusted execution environments bring performance penalty.

 

Let's take the case of Intel SGX enclaves, that provide hardware enforced confidentially and integrity guarantees for running computations. This is achieved mainly by encrypting all information as it leaves the CPU, effectively shielding data in the memory from external observers.

 

Yes, there is an overhead of running computations inside an enclave. You would expect some overhead due to the added encryption and decryption complexity. In addition, extra security measures such as integrity tests and memory usage limitations can also effect performance.

 

The performance overheads can result from two main aspects: first is the actual overhead of executing CPU instructions and accessing the encrypted memory in an enclave. The second is the overhead associated with entering and exiting an enclave.

 

It's hard to provide exact figures on performance impact. A lot depends on the data volume that is processed.

  • When running on large inputs, code running inside enclaves can typically achieve very high throughput, on par with code running outside enclaves.
  • For small inputs, there may be some overhead of invoking enclave calls. This is because enclaves are only invoked via a special interface called ECALL. The ECALLs are known to have a performance impact due to the CPU’s context switches.
Co-Authors
Version history
Last update:
‎Sep 07 2021 11:59 PM
Updated by: