Skip to content

Commit ee69f8f

Browse files
committed
style: Format
1 parent 0e69eae commit ee69f8f

File tree

2 files changed

+68
-51
lines changed

2 files changed

+68
-51
lines changed
Lines changed: 60 additions & 44 deletions
Original file line numberDiff line numberDiff line change
@@ -1,94 +1,110 @@
11
---
22
title: Proof of Contribution
33
description:
4-
PoCo protocol for trust, consensus, and secure payment in decentralized iExec
5-
computing.
4+
PoCo protocol for governance, trust, and secure payment in decentralized iExec
5+
computing platform.
66
---
77

88
# Proof-of-Contribution (PoCo)
99

1010
## What is PoCo?
1111

12-
PoCo (Proof-of-Contribution) is the trust and governance layer of the iExec protocol.
13-
It ensures that off-chain computations running inside Trusted Execution Environments (TEEs) are executed correctly, confidentially, and under clear economic rules.
12+
PoCo (Proof-of-Contribution) is the trust and governance layer of the iExec
13+
protocol. It ensures that off-chain computations running inside Trusted
14+
Execution Environments (TEEs) are executed correctly, confidentially, and under
15+
clear economic rules.
1416

1517
PoCo provides three core guarantees:
1618

17-
* **Confidentiality**: data and secrets are only processed inside secure enclaves.
18-
* **Governance and access control**: users decide who can access their data.
19-
* **Trusted payments and penalties**: contributors get paid automatically, and misbehavior is economically discouraged.
19+
- **Confidentiality**: data and secrets are only processed inside secure
20+
enclaves.
21+
- **Governance and access control**: users decide who can access their data.
22+
- **Trusted payments and penalties**: contributors get paid automatically, and
23+
misbehavior is economically discouraged.
2024

2125
## Why PoCo matters?
2226

23-
iExec is built around confidential computing, where computations run inside Trusted Execution Environments.
24-
Users don’t need to trust the machine running the task, TEE’s cryptographic attestation prove that execution
25-
happens in a private way.
27+
iExec is built around confidential computing, where computations run inside
28+
Trusted Execution Environments. Users don’t need to trust the machine running
29+
the task, TEE’s cryptographic attestation prove that execution happens in a
30+
private way.
2631

2732
PoCo uses this model to guarantee:
2833

29-
* execution happens **inside a genuine enclave**
30-
* secrets are handled **securely and privately**
31-
* results come from **verified enclaves**
32-
* payments and penalties are applied **automatically** on-chain.
34+
- execution happens **inside a genuine enclave**
35+
- secrets are handled **securely and privately**
36+
- results come from **verified enclaves**
37+
- payments and penalties are applied **automatically** on-chain.
3338

34-
In short: PoCo allows building production-grade confidential compute workflows, backed by hardware security, without needing to design trust, access, or monetization layers.
39+
In short: PoCo allows building production-grade confidential compute workflows,
40+
backed by hardware security, without needing to design trust, access, or
41+
monetization layers.
3542

3643
## How the TEE-centric workflow works?
3744

3845
This reflects the default workflow used today on iExec networks.
3946

4047
1. The user triggers match orders on-chain operation
4148

42-
A requester matches the app, dataset, and workerpool orders. This creates a **Deal** on-chain and locks the
43-
requester’s funds.
49+
A requester matches the app, dataset, and workerpool orders. This creates a
50+
**Deal** on-chain and locks the requester’s funds.
4451

4552
PoCo now governs:
46-
* who has access
47-
* what is paid
48-
* under which conditions the task is considered valid
53+
54+
- who has access
55+
- what is paid
56+
- under which conditions the task is considered valid
4957

5058
2. The scheduler assigns the task to a TEE-enabled worker
5159

5260
The workerpool selects an available worker with the required TEE capabilities.
53-
No replication is needed, trust comes from hardware attestation, not from multiple workers.
61+
No replication is needed, trust comes from hardware attestation, not from
62+
multiple workers.
63+
64+
3. The worker executes the app inside a secure enclave The worker runs a
65+
confidential application inside its enclave:
5466

55-
3. The worker executes the app inside a secure enclave
56-
The worker runs a confidential application inside its enclave:
57-
* the code is measured
58-
* the environment is verified
59-
* the enclave proves its authenticity through remote attestation
60-
* PoCo verifies this attestation through the SMS
67+
- the code is measured
68+
- the environment is verified
69+
- the enclave proves its authenticity through remote attestation
70+
- PoCo verifies this attestation through the SMS
6171

6272
This guarantees:
63-
* no one can inspect the data
64-
* the worker cannot tamper with the execution
65-
* results come from a genuine, verified enclave
73+
74+
- no one can inspect the data
75+
- the worker cannot tamper with the execution
76+
- results come from a genuine, verified enclave
6677

6778
4. Secrets are transferred securely (SMS → Enclave)
6879

6980
If the task uses secrets (dataset decryption key, ...):
70-
* the Secret Management Service (SMS) enclave verifies the worker’s enclave
71-
* secrets are provisioned for the specific enclave only
72-
* secrets are only accessible and processed inside the TEE enclave.
81+
82+
- the Secret Management Service (SMS) enclave verifies the worker’s enclave
83+
- secrets are provisioned for the specific enclave only
84+
- secrets are only accessible and processed inside the TEE enclave.
7385

7486
This is fundamental for confidential and monetizable datasets.
7587

7688
5. The enclave computes and produces the result
7789

7890
At the end of execution, the enclave:
7991

80-
* makes the result available for the requester (on IPFS for example)
81-
* signs a challenge to prove that the execution happened inside an enclave
82-
* sends the proof to the PoCo via the worker
92+
- makes the result available for the requester (on IPFS for example)
93+
- signs a challenge to prove that the execution happened inside an enclave
94+
- sends the proof to the PoCo via the worker
8395

8496
6. PoCo validates and finalizes the task on-chain
8597

8698
PoCo checks:
87-
* worker permission to push a result for the task (through an off-chain scheduler authorization)
88-
* enclave authenticity by validating the the enclave challenge signature
89-
90-
If everything is valid the ask is finalized and funds are released according to the on-chain rules:
91-
* the requester's locked money is finally seized
92-
* the worker gets paid
93-
* app & dataset owners get their revenue shares
94-
* any misbehavior results in stake-based penalties for the scheduler
99+
100+
- worker permission to push a result for the task (through an off-chain
101+
scheduler authorization)
102+
- enclave authenticity by validating the the enclave challenge signature
103+
104+
If everything is valid the ask is finalized and funds are released according to
105+
the on-chain rules:
106+
107+
- the requester's locked money is finally seized
108+
- the worker gets paid
109+
- app & dataset owners get their revenue shares
110+
- any misbehavior results in stake-based penalties for the scheduler

src/protocol/tee/intel-sgx.md

Lines changed: 8 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -15,9 +15,9 @@ decentralized cloud.
1515

1616
## What is Intel SGX?
1717

18-
[Intel® SGX](https://software.intel.com/en-us/sgx) creates a special secure zone
19-
in memory called an "enclave" - think of it as a vault that only the CPU can
20-
access. Neither the operating system nor any other software can see what's
18+
[Intel® SGX](https://software.intel.com/en-us/sgx) creates a special secure
19+
zone in memory called an "enclave" - think of it as a vault that only the CPU
20+
can access. Neither the operating system nor any other software can see what's
2121
happening inside this protected area. Your code and data are completely private
2222
and secure.
2323

@@ -66,10 +66,11 @@ graph TB
6666

6767
### SGX limitations
6868

69-
With native Intel® SGX technology, the OS is not a part of the Trusted Computing
70-
Base (TCB), hence system calls and kernel services are not available from an
71-
Intel® SGX enclave. This can be limiting as the application will not be able to
72-
use file system and sockets directly from the code running inside the enclave.
69+
With native Intel® SGX technology, the OS is not a part of the Trusted
70+
Computing Base (TCB), hence system calls and kernel services are not available
71+
from an Intel® SGX enclave. This can be limiting as the application will not be
72+
able to use file system and sockets directly from the code running inside the
73+
enclave.
7374

7475
### iExec's SGX infrastructure
7576

0 commit comments

Comments
 (0)