AMD SEV-SNP
AMD SEV-SNP is a virtual machine-based confidential computing technology that is an extension of AMD-V. Virtual machines protected by AMD SEV-SNP are called Confidential Virtual Machines (cVMs). A major advantage of AMD SEV-SNP is that it is completely transparent to software and can run any software unmodified and unrestricted. This is achieved by having a trusted operating system inside the cVM. However, the operating system kernel must support SEV. Current versions of the Linux kernel do this out of the box. As enclaves, cVMs provide complete isolation from the rest of the software stack through memory encryption and isolation performed by the CPU. AMD SEV protects against malicious code running in higher privileged software and against physical system access. SEV uses a potentially malicious hypervisor to manage the resources and lifecycle of a trusted VM and for device emulation. Because memory is protected by cryptography, the trusted VM can protect itself from the hypervisor. AMD SEV-SNP has the same threat model as described in Threat Model.
The AMD Secure Processor (AMD-SP) is an additional CPU built into the AMD processor. The processor runs the AMD-signed and integrity-protected SEV firmware, implements SEV functionality, and provides an SEV-specific API for software such as a hypervisor. It also has its own isolated memory.
Last updated