page_type | languages | products | description | urlFragment | ||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|
sample |
|
|
Confidential containers on AKS samples |
confidential-containers-samples |
Confidential containers are a set of capabilities that allow standard containers (Linux or Windows) to run in a hardware root of trusted established environment. Confidential containers refer to a set of capabilities that achieves the principles of confidential computing. Read more about confidential containers here
Important: This repo is aggregated samples based on real world customer scenarios based and may involve Azure Partner Solution or an Open Source Project for its implementation. All implementations in this repo will host Azure Kubernetes Service (AKS) based deployments. Please review the sample repo for pre-requisites to deploy and run this application.
This repo is organized by folders that states the sample name followed by the enablers of confidential containers. A typical folder name follows this standard < samplename >-< enabername > :
Confidential HealthCare Implementation with Scone, Confidential Inferencing & Azure Attestation
Confidential NLP with OSS models on ACI
Confidential Big Data Analytics with Apache Spark and Azure SQL Always Encrypted secured enclaves on Intel SGX based confidential containers
Confidential Big Data Analytics with Apache Spark on SGX-enabled Containers using Scone
Apache Spark applications with BigDL PPML and Occlum on Azure Intel SGX enabled Confidential Virtual machines on AKS
Confidential VM (AMD SEV-SNP) Remote Attestation Web API Helper Sample
This project welcomes contributions and suggestions. Most contributions require you to agree to a Contributor License Agreement (CLA) declaring that you have the right to, and actually do, grant us the rights to use your contribution. For details, visit https://cla.opensource.microsoft.com.
When you submit a pull request, a CLA bot will automatically determine whether you need to provide a CLA and decorate the PR appropriately (e.g., status check, comment). Simply follow the instructions provided by the bot. You will only need to do this once across all repos using our CLA.
This project has adopted the Microsoft Open Source Code of Conduct. For more information see the Code of Conduct FAQ or contact opencode@microsoft.com with any additional questions or comments.