Raw Attestation
Raw is the basic form of remote attestation, protecting the integrity of the platform and virtualized (UEFI).
Raw Attestation is the most fundamental remote attestation capability offered by a Trusted Execution Environment (TEE). It establishes a baseline of trust by having the platform's security processor measure the system's initial state.
This process captures cryptographic measurements of the system's foundational components, which include:
The underlying platform configuration.
The virtual firmware such as UEFI.
The initial state of the virtual CPUs (vCPUs).
Raw Attestation Implementations
While the goal of Raw Attestation is the same, the implementation differs between CPU vendors.
AMD SEV-SNP
In AMD SEV-SNP, raw attestation is a streamlined, single-step process.
Report Generation: The CPU measures the initial state of the virtual machine, including its firmware and vCPUs, and generates a single, comprehensive attestation report.
Signing: This report is cryptographically signed using a private key unique to the chip. This key is part of a certificate chain that originates from an AMD Certificate Authority (CA), effectively proving the report came from a genuine AMD processor.
Verification: A relying party can verify the platform's authenticity by validating the report's signature against the public key found in the certificate and then verifying the entire certificate chain against AMD's CA.
Intel TDX
In Intel TDX, raw attestation uses a two-step process that distinguishes between local and remote verification.
Step 1: TDREPORT
Generation (for Local Attestation)
The CPU first generates a
TDREPORT
. This report is encrypted in such a way that it can only be verified by other trusted workloads running on the same physical machine.Use Case: This is primarily used for confidential VMs on the same host to attest to one another without involving external services.
Step 2: TDQUOTE
Generation (for Remote Attestation)
To be verified by an external party, the
TDREPORT
must be converted into aTDQUOTE
. This conversion is handled by a special, Intel-provided Quoting Enclave (QE).The resulting
TDQUOTE
is signed with a key that can be verified by Intel's remote Attestation Service. A relying party sends theTDQUOTE
to this service to confirm the platform's genuineness.
Last updated
Was this helpful?