Skip to content

Commit cf268cf

Browse files
authored
feat: move protocol in dedicated section (#49)
1 parent b6dd7bb commit cf268cf

File tree

18 files changed

+105
-105
lines changed

18 files changed

+105
-105
lines changed

.vitepress/config.ts

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -103,6 +103,7 @@ export default withMermaid(
103103
{ text: 'Get Started', link: '/get-started/welcome' },
104104
{ text: 'Guides', link: '/guides/build-iapp/build-&-test' },
105105
{ text: 'References', link: '/references/dataProtector' },
106+
{ text: 'Protocol', link: '/protocol/proof-of-contribution' },
106107
{
107108
component: 'ChainSelector',
108109
props: {

.vitepress/sidebar.ts

Lines changed: 55 additions & 53 deletions
Original file line numberDiff line numberDiff line change
@@ -102,59 +102,6 @@ export function getSidebar() {
102102
},
103103
],
104104
},
105-
{
106-
text: 'PROTOCOL',
107-
items: [
108-
{
109-
text: '🛡️ Proof of Contribution',
110-
link: '/get-started/protocol/proof-of-contribution',
111-
},
112-
{
113-
text: 'Pay Per Task Model',
114-
link: '/get-started/protocol/pay-per-task',
115-
},
116-
{
117-
text: 'Oracle',
118-
link: '/get-started/protocol/oracle',
119-
},
120-
{
121-
text: 'Workers & Workerpools',
122-
collapsed: true,
123-
items: [
124-
{
125-
text: 'Worker Quick Start',
126-
link: '/get-started/protocol/worker/quick-start',
127-
},
128-
{
129-
text: 'Manage Workerpool Access',
130-
link: '/get-started/protocol/worker/manage-access',
131-
},
132-
],
133-
},
134-
{
135-
text: '🔒 TEE Technology',
136-
collapsed: true,
137-
items: [
138-
{
139-
text: 'Introduction to TEE Technologies',
140-
link: '/get-started/protocol/tee/introduction',
141-
},
142-
{
143-
text: 'Intel SGX Technology',
144-
link: '/get-started/protocol/tee/intel-sgx',
145-
},
146-
{
147-
text: 'Intel TDX Technology',
148-
link: '/get-started/protocol/tee/intel-tdx',
149-
},
150-
{
151-
text: 'SGX vs TDX Comparison',
152-
link: '/get-started/protocol/tee/sgx-vs-tdx',
153-
},
154-
],
155-
},
156-
],
157-
},
158105
],
159106
'/guides/': [
160107
{
@@ -586,5 +533,60 @@ export function getSidebar() {
586533
link: '/references/glossary',
587534
},
588535
],
536+
'/protocol/': [
537+
{
538+
text: 'PROTOCOL',
539+
items: [
540+
{
541+
text: '🛡️ Proof of Contribution',
542+
link: '/protocol/proof-of-contribution',
543+
},
544+
{
545+
text: 'Pay Per Task Model',
546+
link: '/protocol/pay-per-task',
547+
},
548+
{
549+
text: 'Oracle',
550+
link: '/protocol/oracle',
551+
},
552+
{
553+
text: 'Workers & Workerpools',
554+
collapsed: true,
555+
items: [
556+
{
557+
text: 'Worker Quick Start',
558+
link: '/protocol/worker/quick-start',
559+
},
560+
{
561+
text: 'Manage Workerpool Access',
562+
link: '/protocol/worker/manage-access',
563+
},
564+
],
565+
},
566+
{
567+
text: '🔒 TEE Technology',
568+
collapsed: true,
569+
items: [
570+
{
571+
text: 'Introduction to TEE Technologies',
572+
link: '/protocol/tee/introduction',
573+
},
574+
{
575+
text: 'Intel SGX Technology',
576+
link: '/protocol/tee/intel-sgx',
577+
},
578+
{
579+
text: 'Intel TDX Technology',
580+
link: '/protocol/tee/intel-tdx',
581+
},
582+
{
583+
text: 'SGX vs TDX Comparison',
584+
link: '/protocol/tee/sgx-vs-tdx',
585+
},
586+
],
587+
},
588+
],
589+
},
590+
],
589591
} as DefaultTheme.Sidebar;
590592
}

src/get-started/helloWorld/1-overview.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -70,7 +70,7 @@ lifecycle - during storage, transfer, and even while **being processed by
7070
applications.**
7171

7272
This is made possible thanks to
73-
<span class="text-fuchsia-700 font-semibold"><a href="/get-started/protocol/tee/introduction">Trusted
73+
<span class="text-fuchsia-700 font-semibold"><a href="/protocol/tee/introduction">Trusted
7474
Execution Environment (TEE)</a></span> and
7575
<span class="text-fuchsia-700 font-semibold"><a target="_blank" href="https://www.iex.ec/academy/iexec-decentralized-confidential-computing">Confidential
7676
Computing</a></span> technologies.

src/guides/build-iapp/advanced/build-your-first-sgx-iapp.md

Lines changed: 2 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -22,9 +22,8 @@ Before going any further, make sure you managed to
2222
- [Docker](https://docs.docker.com/install/) 17.05 or higher on the daemon and
2323
client.
2424
- [iExec SDK](https://www.npmjs.com/package/iexec) 8.0.0 or higher.
25-
- Familiarity with the basic concepts of
26-
[Intel® SGX](/get-started/protocol/tee/intel-sgx) and
27-
[SCONE](https://scontain.com) framework.
25+
- Familiarity with the basic concepts of [Intel® SGX](/protocol/tee/intel-sgx)
26+
and [SCONE](https://scontain.com) framework.
2827

2928
:::
3029

src/guides/build-iapp/advanced/build-your-first-tdx-iapp.md

Lines changed: 8 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -21,8 +21,8 @@ instabilities, limited compatibility, and potential outages.
2121

2222
Before implementing TDX, make sure you understand the foundational concepts and
2323
differences between TEE technologies. Check out our
24-
**[Intel TDX Technology](/get-started/protocol/tee/intel-tdx)** guide for
25-
comprehensive explanations of TDX technology and its benefits.
24+
**[Intel TDX Technology](/protocol/tee/intel-tdx)** guide for comprehensive
25+
explanations of TDX technology and its benefits.
2626

2727
::: info
2828

@@ -285,19 +285,19 @@ EXPERIMENTAL_TDX_APP=true iapp run <app-address>
285285

286286
**Deepen your understanding**:
287287

288-
- **[Intel TDX Technology](/get-started/protocol/tee/intel-tdx)** -
289-
Comprehensive guide to TDX technology and benefits
290-
- **[SGX vs TDX Comparison](/get-started/protocol/tee/sgx-vs-tdx)** - Understand
291-
the differences between TEE technologies
292-
- **[Introduction to TEE Technologies](/get-started/protocol/tee/introduction)** -
288+
- **[Intel TDX Technology](/protocol/tee/intel-tdx)** - Comprehensive guide to
289+
TDX technology and benefits
290+
- **[SGX vs TDX Comparison](/protocol/tee/sgx-vs-tdx)** - Understand the
291+
differences between TEE technologies
292+
- **[Introduction to TEE Technologies](/protocol/tee/introduction)** -
293293
Foundation concepts of TEE technologies
294294

295295
### 🚀 **Production Considerations**
296296

297297
**For production applications**:
298298

299299
- **⚠️ TDX is experimental**: Consider using
300-
**[Intel SGX Technology](/get-started/protocol/tee/intel-sgx)** for production
300+
**[Intel SGX Technology](/protocol/tee/intel-sgx)** for production
301301
- **[Create Your First SGX iApp](/guides/build-iapp/advanced/build-your-first-sgx-iapp)** -
302302
Build production-ready SGX applications
303303
- **[Deploy & Run](/guides/build-iapp/deploy-&-run)** - Standard iApp deployment

src/guides/build-iapp/advanced/protect-the-result.md

Lines changed: 10 additions & 12 deletions
Original file line numberDiff line numberDiff line change
@@ -8,11 +8,11 @@ description:
88
# Protect the result
99

1010
In previous tutorials, we saw how to build
11-
[Confidential Computing applications](/get-started/protocol/tee/intel-sgx) that
12-
run securely inside enclaves and combine them with confidential assets to get
13-
the most out of confidential computing advantages. In this chapter, we will push
14-
things further to protect the workflow in an end to end mode. That means the
15-
next step would be encrypting results.
11+
[Confidential Computing applications](/protocol/tee/intel-sgx) that run securely
12+
inside enclaves and combine them with confidential assets to get the most out of
13+
confidential computing advantages. In this chapter, we will push things further
14+
to protect the workflow in an end to end mode. That means the next step would be
15+
encrypting results.
1616

1717
::: warning
1818

@@ -26,9 +26,8 @@ Before going any further, make sure you managed to
2626
- [Docker](https://docs.docker.com/install/) 17.05 or higher on the daemon and
2727
client.
2828
- [iExec SDK](https://www.npmjs.com/package/iexec) 8.0.0 or higher.
29-
- Familiarity with the basic concepts of
30-
[Intel® SGX](/get-started/protocol/tee/intel-sgx) and
31-
[SCONE](https://scontain.com) framework.
29+
- Familiarity with the basic concepts of [Intel® SGX](/protocol/tee/intel-sgx)
30+
and [SCONE](https://scontain.com) framework.
3231

3332
:::
3433

@@ -42,10 +41,9 @@ feature.
4241
Assuming your application is deployed (if not please check how to do it
4342
[with Scone](./build-your-first-sgx-iapp.md#deploy-the-tee-app-on-iexec)),
4443
before triggering an execution you need to generate an RSA key-pair, then push
45-
the public key to the
46-
[Secret Management Service](/get-started/protocol/tee/intel-sgx). The latter, in
47-
turn, will provide it, at runtime, to the enclave running your Confidential
48-
Computing application.
44+
the public key to the [Secret Management Service](/protocol/tee/intel-sgx). The
45+
latter, in turn, will provide it, at runtime, to the enclave running your
46+
Confidential Computing application.
4947

5048
To generate the key-pair, go to `~/iexec-projects` and use the following SDK
5149
command:

src/guides/build-iapp/advanced/quick-start.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -173,8 +173,8 @@ Your iExec account is managed by smart contracts \(and not owned by iExec\).
173173

174174
When you request an execution the price for the task is locked from your
175175
account's stake then transferred to accounts of the workers contributing to the
176-
task \(read more about
177-
[Proof of Contribution](/get-started/protocol/proof-of-contribution) protocol\).
176+
task \(read more about [Proof of Contribution](/protocol/proof-of-contribution)
177+
protocol\).
178178

179179
At any time you can:
180180

@@ -250,7 +250,7 @@ graph TD
250250
```
251251

252252
Guaranties about completion times (fast/slow) are available in the
253-
[category section](/get-started/protocol/pay-per-task):
253+
[category section](/protocol/pay-per-task):
254254

255255
- maximum deal/task time
256256
- maximum computing time

src/index.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -49,5 +49,5 @@ features:
4949
details:
5050
Deep dive into core protocol concepts. Understand how iExec enables
5151
privacy, governance, and monetization.
52-
link: /get-started/protocol/proof-of-contribution
52+
link: /protocol/proof-of-contribution
5353
---
Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -41,8 +41,8 @@ suited to build an efficient and secure Oracle system: the iExec Oracle.
4141
## The iExec solution: the Decentralized Oracle \(Oracle\)
4242

4343
For two years iExec has been working on the design of the
44-
[Proof of Contribution protocol](/get-started/protocol/proof-of-contribution.md),
45-
which provides a flexible and highly robust solution to the problem of off-chain
44+
[Proof of Contribution protocol](/protocol/proof-of-contribution.md), which
45+
provides a flexible and highly robust solution to the problem of off-chain
4646
computation. At its core it is a simple Schelling game between off-chain
4747
computation providers \(Workers\): a given number of Workers are randomly chosen
4848
in a much bigger group, and receive the same computation. Each of them proposes
File renamed without changes.

0 commit comments

Comments
 (0)