From 00c62f0cce9d335e6a48ddbc31e31ad48cd6c8c2 Mon Sep 17 00:00:00 2001 From: Akbar Abdrakhmanov Date: Tue, 26 Sep 2023 11:49:09 +0600 Subject: [PATCH] split Confidential Computing template to base and index, add ordered list --- .../base_confidential-computing.html | 18 ++++ templates/confidential-computing/index.html | 85 +++++++++---------- 2 files changed, 56 insertions(+), 47 deletions(-) create mode 100644 templates/confidential-computing/base_confidential-computing.html diff --git a/templates/confidential-computing/base_confidential-computing.html b/templates/confidential-computing/base_confidential-computing.html new file mode 100644 index 00000000000..44b8dc659cf --- /dev/null +++ b/templates/confidential-computing/base_confidential-computing.html @@ -0,0 +1,18 @@ +{% extends "templates/base.html" %} + + +{% block meta_copydoc %}https://drive.google.com/drive/folders/16zO5FLA0Kl1xKry3xnwYHevrBxcK9m4i{% endblock %} + +{% block outer_content %} + {% block content %}{% endblock %} + +
+
+{% endblock %} diff --git a/templates/confidential-computing/index.html b/templates/confidential-computing/index.html index 68ab9c7f61b..4556dfe9f4e 100644 --- a/templates/confidential-computing/index.html +++ b/templates/confidential-computing/index.html @@ -1,11 +1,11 @@ -{% extends "templates/base.html" %} +{% extends "confidential-computing/base_confidential-computing.html" %} {% block title %}Confidential Computing{% endblock %} {% block meta_description %}Protect data in use with confidential computing. Build the foundation of your privacy-enhancing technology strategy with Ubuntu confidential VMs on both public and private clouds.{% endblock %} {% block meta_copydoc %}https://docs.google.com/document/d/1QGwS5CYlwXkaPibSFvcag6zLcUH5lNDUbM18hCqbOJM/edit{% endblock %} -{% block outer_content %} +{% block content %}
@@ -58,40 +58,42 @@

How confidential VMs work

-
-
-
-

1. Isolation

-
-
-

- Confidential computing capable CPUs are equipped with an AES - hardware memory encryption engine, which encrypts data when it is - written to system memory, and decrypts it when read. The - encryption key itself is stored in the hardware root of trust and - is never exposed to the platform’s system software. -

-
-
-
-
-
-
-
-

- 2. Remote attestation -

-
-
-

- When a confidential VM is launched, its integrity is verified and - its initial code and data are measured by a hardware root of - trust. This ensures they have not been tampered with. The - measurement is cryptographically signed and can be attested to a - remote verifier. -

-
-
+
    +
  1. +
    +
    +

    1. Isolation

    +
    +
    +

    + Confidential computing capable CPUs are equipped with an AES + hardware memory encryption engine, which encrypts data when it is + written to system memory, and decrypts it when read. The + encryption key itself is stored in the hardware root of trust and + is never exposed to the platform’s system software. +

    +
    +
    +
  2. +
  3. +
    +
    +

    + 2. Remote attestation +

    +
    +
    +

    + When a confidential VM is launched, its integrity is verified and + its initial code and data are measured by a hardware root of + trust. This ensures they have not been tampered with. The + measurement is cryptographically signed and can be attested to a + remote verifier. +

    +
    +
    +
  4. +
@@ -273,15 +275,4 @@

Learn more about confidential computing

- -
-
- {% endblock %} \ No newline at end of file