Skip to content

Commit dc0c12f

Browse files
committed
make tee section lighter
1 parent 415c3a5 commit dc0c12f

File tree

5 files changed

+63
-839
lines changed

5 files changed

+63
-839
lines changed

src/get-started/protocol/tee/intel-sgx.md

Lines changed: 8 additions & 166 deletions
Original file line numberDiff line numberDiff line change
@@ -13,48 +13,13 @@ the iExec platform, SGX is the **production-ready, widely-supported TEE
1313
technology** that powers secure, privacy-preserving applications in the
1414
decentralized cloud.
1515

16-
## Why SGX Matters for iExec
17-
18-
iExec has chosen SGX as its primary TEE technology because it provides the
19-
perfect balance of **security, stability, and accessibility** for decentralized
20-
computing:
21-
22-
### 🔒 **Decentralized Security**
23-
24-
- **Hardware-Level Protection**: SGX provides hardware-level security guarantees
25-
regardless of who owns the worker hardware
26-
- **Trust in Untrusted Environments**: Users can trust computation results even
27-
from unknown workers in the network
28-
- **Proof of Contribution**: SGX enables verifiable proof that computations were
29-
executed correctly
30-
31-
### 💰 **Data Monetization Platform**
32-
33-
- **Protected Data Processing**: Data owners can safely monetize their data
34-
without losing control
35-
- **Secure Computation**: Sensitive data remains encrypted during processing
36-
- **Access Control**: Fine-grained control over who can access and process data
37-
38-
### 🌐 **Global Computing Network**
39-
40-
- **Wide Worker Support**: SGX is supported by the majority of iExec workers
41-
- **Reliable Execution**: Production-ready technology with proven stability
42-
- **Cost-Effective**: Standard pricing due to wide availability
43-
4416
## What is Intel SGX?
4517

46-
[Intel® SGX](https://software.intel.com/en-us/sgx) is a technology that enables
47-
**Trusted Computing** and **Confidential Computing**. At its core, it relies on
48-
the creation of a special zone in the memory called an "enclave". This enclave
49-
can be considered as a vault, to which only the CPU can have access. Neither
50-
privileged access-levels such as root, nor the operating system itself is
51-
capable of inspecting the content of this region. The code, as well as the data
52-
inside the protected zone, is totally unreadable and unalterable from the
53-
outside. This guarantees non-disclosure of data as well as tamper-proof
54-
execution of the code.
55-
56-
An application's code can be separated into "trusted" and "untrusted" parts
57-
where sensitive data is manipulated inside the protected area.
18+
[Intel® SGX](https://software.intel.com/en-us/sgx) creates a special secure
19+
zone in memory called an "enclave" - think of it as a vault that only the CPU
20+
can access. Neither the operating system nor any other software can see what's
21+
happening inside this protected area. Your code and data are completely private
22+
and secure.
5823

5924
## SGX: The "Application-Level" Security
6025

@@ -66,54 +31,16 @@ applications.
6631

6732
- **Scope**: Protects specific parts of your application
6833
- **Memory**: Limited secure memory (like a small safe)
69-
- **Code Changes**: Requires significant modifications to your application
34+
- **Code Changes**: Requires modifications to your application
7035
- **Use Case**: Perfect for focused, lightweight applications
7136

7237
**Analogy**: SGX is like installing a small, specialized safe inside your office
7338
for specific valuable items.
7439

75-
### Visual Representation
76-
77-
```mermaid
78-
graph TB
79-
OS[Operating System<br/>Can see everything]
80-
App[Regular Application<br/>Visible & Vulnerable]
81-
Enclave[🔒 SGX Enclave<br/>Protected]
82-
Data[Sensitive Code & Data<br/>Encrypted]
83-
84-
OS --> App
85-
App --> Enclave
86-
Enclave --> Data
87-
88-
style Enclave fill:#ffffff,stroke:#0000ff,stroke-width:2px,color:#000000
89-
style Data fill:#ffffff,stroke:#00ff00,stroke-width:2px,color:#000000
90-
```
91-
92-
## SGX Technology Details
93-
94-
### How SGX Works
95-
96-
1. **Enclave Creation**: SGX creates a secure memory region (enclave) that only
97-
the CPU can access
98-
2. **Code Isolation**: Sensitive code runs inside the enclave, isolated from the
99-
rest of the system
100-
3. **Memory Encryption**: All data in the enclave is automatically encrypted
101-
4. **Integrity Protection**: The enclave can prove it's running the correct,
102-
unmodified code
103-
104-
### SGX Limitations
105-
106-
With native Intel® SGX technology, the OS is not a part of the Trusted
107-
Computing Base (TCB), hence system calls and kernel services are not available
108-
from an Intel® SGX enclave. This can be limiting as the application will not be
109-
able to use File System and sockets directly from the code running inside the
110-
enclave.
111-
112-
## SGX with iExec and Scone
40+
## SGX with iExec
11341

11442
iExec has built a comprehensive SGX infrastructure that makes it easy for
115-
developers to create secure, privacy-preserving applications without deep SGX
116-
expertise.
43+
developers to create secure, privacy-preserving applications.
11744

11845
### iExec's SGX Infrastructure
11946

@@ -126,88 +53,3 @@ iExec provides a complete SGX ecosystem that includes:
12653
execution
12754
- **🔗 Blockchain Integration**: Decentralized coordination and payment
12855
- **📦 Scone Framework**: High-level development framework for SGX applications
129-
130-
### Why iExec Uses Scone
131-
132-
To build Confidential Computing (TEE) applications with SGX, iExec uses the
133-
high-level **Scone framework** instead of requiring developers to manipulate the
134-
Intel® SGX SDK directly.
135-
136-
#### Scone Framework Benefits
137-
138-
At a high-level, Scone protects the confidentiality and integrity of the data
139-
and the code without needing to modify or recompile the application. The
140-
[Scone](https://scontain.com/) framework resolves the limitations of native SGX
141-
and reduces the burden of porting the application to Intel® SGX.
142-
143-
#### How Scone Works
144-
145-
More precisely, Scone provides a C standard library interface to container
146-
processes. System calls are executed outside of the enclave, but they are
147-
shielded by transparently encrypting/decrypting application data. Files stored
148-
outside of the enclave are therefore encrypted, and network communication is
149-
protected by Transport Layer Security (TLS).
150-
151-
For a deeper understanding, you can have a look to the official
152-
[Scone documentation](https://sconedocs.github.io/).
153-
154-
### iExec SGX Workflow
155-
156-
```mermaid
157-
graph TD
158-
Dev[Developer]
159-
Build[Build with Scone]
160-
Deploy[Deploy to iExec]
161-
Worker[SGX Worker Selected]
162-
Enclave[SGX Enclave Created]
163-
Execute[Secure Execution]
164-
Proof[Proof of Contribution]
165-
Result[Results]
166-
167-
Dev --> Build
168-
Build --> Deploy
169-
Deploy --> Worker
170-
Worker --> Enclave
171-
Enclave --> Execute
172-
Execute --> Proof
173-
Proof --> Result
174-
175-
style Enclave fill:#ffffff,stroke:#0000ff,stroke-width:2px,color:#000000
176-
style Execute fill:#ffffff,stroke:#0000ff,stroke-width:2px,color:#000000
177-
```
178-
179-
## SGX Use Cases on iExec
180-
181-
### Best For
182-
183-
-**Production Applications**: SGX is production-ready and stable on iExec
184-
-**Lightweight Applications**: Perfect for focused, high-assurance modules
185-
-**Crypto Operations**: Wallets, cryptographic key operations
186-
-**Small AI Models**: Lightweight machine learning applications
187-
-**Maximum Compatibility**: Widely supported by iExec workers
188-
189-
## When to Use SGX
190-
191-
**SGX is ideal for**:
192-
193-
- ✅ Building production applications
194-
- ✅ Need proven, stable technology
195-
- ✅ Working with lightweight applications
196-
- ✅ Require maximum worker availability
197-
- ✅ Need focused security for specific application parts
198-
199-
## What's Next?
200-
201-
**Learn about the next generation**:
202-
203-
- **[Intel TDX Technology](/get-started/protocol/tee/intel-tdx)** -
204-
Next-generation VM-level TEE technology
205-
- **[SGX vs TDX Comparison](/get-started/protocol/tee/sgx-vs-tdx)** - Detailed
206-
comparison of both technologies
207-
208-
**Ready to build with SGX?** Check out the practical guides:
209-
210-
- **[Build & Deploy](/guides/build-iapp/build-&-deploy)** - Create your first
211-
SGX application
212-
- **[Advanced SGX Development](/guides/build-iapp/advanced/create-your-first-sgx-app)** -
213-
Deep dive into SGX development

src/get-started/protocol/tee/intel-tdx.md

Lines changed: 2 additions & 152 deletions
Original file line numberDiff line numberDiff line change
@@ -13,48 +13,11 @@ virtual machine-level protection. On the iExec platform, TDX is an
1313
**experimental technology** that offers advanced capabilities for
1414
memory-intensive workloads and legacy application migration.
1515

16-
## Why TDX Matters for iExec
17-
18-
iExec is exploring TDX as the next evolution of TEE technology to address the
19-
limitations of SGX and enable new use cases:
20-
21-
### 🔬 **Research and Innovation**
22-
23-
- **Future-Proofing**: iExec is preparing for the next generation of TEE
24-
technology
25-
- **Advanced Capabilities**: TDX enables new use cases that SGX cannot support
26-
- **Technology Leadership**: Staying ahead of the curve in confidential
27-
computing
28-
29-
### 💾 **Memory-Intensive Workloads**
30-
31-
- **Large AI Models**: Support for complex AI workloads that exceed SGX memory
32-
limits
33-
- **Big Data Processing**: Handle large-scale data analytics in secure
34-
environments
35-
- **Database Applications**: Secure processing of large databases
36-
37-
### 🔄 **Legacy Application Migration**
38-
39-
- **Lift-and-Shift**: Enable existing applications to run securely with minimal
40-
changes
41-
- **Enterprise Adoption**: Make it easier for enterprises to adopt confidential
42-
computing
43-
- **Reduced Development Overhead**: Lower barrier to entry for TEE adoption
44-
45-
### 🚀 **Experimental Platform**
46-
47-
- **Limited Availability**: Currently available on experimental worker pools
48-
- **Research Environment**: Perfect for testing future capabilities
49-
- **Developer Feedback**: iExec uses TDX to gather developer feedback and
50-
improve the platform
51-
5216
## What is Intel TDX?
5317

5418
**TDX (Trust Domain Extensions)** is Intel's newer confidential computing
55-
technology, different from the default SGX implementation. TDX provides VM-level
56-
protection, allowing entire virtual machines to run in secure, isolated
57-
environments.
19+
technology that provides VM-level protection, allowing entire virtual machines
20+
to run in secure, isolated environments.
5821

5922
### Key TDX Benefits
6023

@@ -82,43 +45,6 @@ machines.
8245
**Analogy**: TDX is like moving your entire office into a secure building where
8346
everything is protected.
8447

85-
### Visual Representation
86-
87-
```mermaid
88-
graph TB
89-
Hypervisor[Hypervisor<br/>Cannot see inside TDX]
90-
TrustDomain[🔒 TDX Trust Domain<br/>Entire VM Protected]
91-
App[Your Complete Application<br/>All Protected]
92-
Data[OS, Libraries, Data<br/>All Encrypted]
93-
94-
Hypervisor --> TrustDomain
95-
TrustDomain --> App
96-
App --> Data
97-
98-
style TrustDomain fill:#ffffff,stroke:#0000ff,stroke-width:2px,color:#000000
99-
style Data fill:#ffffff,stroke:#00ff00,stroke-width:2px,color:#000000
100-
```
101-
102-
## TDX Technology Details
103-
104-
### How TDX Works
105-
106-
1. **Trust Domain Creation**: TDX creates secure virtual machines called "trust
107-
domains"
108-
2. **VM-Level Isolation**: Entire virtual machines run in isolated, secure
109-
environments
110-
3. **Large Memory Support**: Significantly larger secure memory space compared
111-
to SGX
112-
4. **Legacy Compatibility**: Existing applications can run with minimal
113-
modifications
114-
115-
### TDX Advantages
116-
117-
- **Larger Memory**: Multi-GB+ secure memory space vs limited SGX memory
118-
- **Easier Migration**: "Lift and shift" approach for existing applications
119-
- **Better Performance**: Optimized for complex, memory-intensive workloads
120-
- **VM-Level Security**: Protects entire virtual machines, not just applications
121-
12248
## TDX with iExec
12349

12450
iExec is actively exploring TDX technology to expand the platform's capabilities
@@ -133,79 +59,3 @@ iExec provides experimental TDX support through:
13359
- **🔐 Secret Management Service**: SMS support for TDX applications
13460
- **📋 Task Verification**: Proof of contribution for TDX executions
13561
- **🔗 Blockchain Integration**: Decentralized coordination and payment
136-
137-
### iExec TDX Workflow
138-
139-
```mermaid
140-
graph TD
141-
Dev[Developer]
142-
Build[Build TDX App]
143-
Deploy[Deploy to iExec]
144-
Worker[TDX Worker Selected]
145-
TrustDomain[TDX Trust Domain Created]
146-
Execute[Secure Execution]
147-
Proof[Proof of Contribution]
148-
Result[Results]
149-
150-
Dev --> Build
151-
Build --> Deploy
152-
Deploy --> Worker
153-
Worker --> TrustDomain
154-
TrustDomain --> Execute
155-
Execute --> Proof
156-
Proof --> Result
157-
158-
style TrustDomain fill:#ffffff,stroke:#0000ff,stroke-width:2px,color:#000000
159-
style Execute fill:#ffffff,stroke:#0000ff,stroke-width:2px,color:#000000
160-
```
161-
162-
## TDX Use Cases on iExec
163-
164-
### Best For
165-
166-
- 🔬 **Research and Development**: Testing future capabilities on iExec
167-
- 🧪 **Experimental Features**: Exploring new TEE possibilities
168-
- 💾 **Memory-Intensive Applications**: AI workloads, large databases
169-
- 🔄 **Legacy Applications**: Existing applications that need TEE protection
170-
- 🚀 **Complex Workloads**: Applications requiring large memory and processing
171-
power
172-
173-
## Current Limitations
174-
175-
:::danger Production Warnings
176-
177-
- **🚫 NOT for production use**
178-
- **🚫 Limited worker availability**
179-
- **🚫 Unstable execution environment**
180-
- **🚫 Breaking changes** without notice
181-
182-
:::
183-
184-
## When to Use TDX
185-
186-
**TDX is ideal for**:
187-
188-
- 💾 Working with memory-intensive applications
189-
- 🔄 Running existing applications with minimal changes
190-
- 🚀 Running complex workloads with VM-level protection
191-
192-
## What's Next?
193-
194-
**Learn about the foundation**:
195-
196-
- **[Intel SGX Technology](/get-started/protocol/tee/intel-sgx)** -
197-
First-generation application-level TEE technology
198-
- **[SGX vs TDX Comparison](/get-started/protocol/tee/sgx-vs-tdx)** - Detailed
199-
comparison of both technologies
200-
201-
**Ready to experiment with TDX?** Check out the practical guides:
202-
203-
- **[Build Intel TDX App (Experimental)](/guides/build-iapp/advanced/create-your-first-tdx-app)** -
204-
Build TDX applications with traditional deployment and iApp Generator
205-
- **[Create Your First TDX App](/guides/build-iapp/advanced/create-your-first-tdx-app)** -
206-
Build TDX applications
207-
208-
**For production applications, use SGX**:
209-
210-
- **[Build & Deploy](/guides/build-iapp/build-&-deploy)** - Create
211-
production-ready SGX applications

0 commit comments

Comments
 (0)