Skip to content
Merged
Show file tree
Hide file tree
Changes from 6 commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
29 changes: 19 additions & 10 deletions .vitepress/sidebar.ts
Original file line number Diff line number Diff line change
Expand Up @@ -122,22 +122,34 @@ export function getSidebar() {
collapsed: true,
items: [
{
text: '🚀 Worker Quick Start',
text: 'Worker Quick Start',
link: '/get-started/protocol/worker/quick-start',
},
{
text: '🔒 Manage Workerpool Access',
text: 'Manage Workerpool Access',
link: '/get-started/protocol/worker/manage-access',
},
],
},
{
text: 'TEE Technology',
text: '🔒 TEE Technology',
collapsed: true,
items: [
{
text: 'Intel SGX Technology Overview',
link: '/get-started/protocol/tee/intel-sgx-technology',
text: 'Introduction to TEE Technologies',
link: '/get-started/protocol/tee/introduction',
},
{
text: 'Intel SGX Technology',
link: '/get-started/protocol/tee/intel-sgx',
},
{
text: 'Intel TDX Technology',
link: '/get-started/protocol/tee/intel-tdx',
},
{
text: 'SGX vs TDX Comparison',
link: '/get-started/protocol/tee/sgx-vs-tdx',
},
],
},
Expand Down Expand Up @@ -177,10 +189,7 @@ export function getSidebar() {
text: 'Inputs and Outputs',
link: '/guides/build-iapp/inputs-and-outputs',
},
{
text: 'Using TDX',
link: '/guides/build-iapp/using-tdx',
},

{
text: 'How to Get and Decrypt Results',
link: '/guides/build-iapp/how-to-get-and-decrypt-results',
Expand Down Expand Up @@ -606,7 +615,7 @@ export function getSidebar() {
link: '/references/sdk',
},
{
text: '📖 Glossary',
text: '📖 Glossary',
link: '/references/glossary',
},
],
Expand Down
7 changes: 6 additions & 1 deletion README.md
Original file line number Diff line number Diff line change
Expand Up @@ -172,7 +172,8 @@ for input parameters:
- Add link to the new explorer feature Asset_Types in the guide =>
`handle-schemas-dataset-types`
- Add link to remix for deploying whitelist
- SGX vs TDX need review
- complete `use-iapp` section
- Maybe split input and output in two diff sub section in build your iapp guide
- Explorer l'intégration de codeSpace
- Add a Development workflow section (1 - ProtectData, 2- ...)
- Update context7 when doc will be deployed (Martin)
Expand All @@ -191,5 +192,9 @@ for input parameters:
- Give recap of Workerpool address fo chains
- Talk about ENS on Bellecour(it's not supported on arbitrum)
- Rework Advanced iApp building guides. (from "old" protocol doc)
- Talk about encrypting results in use-iapp
- Refactor "advanced" section in build-iapp
- Rework src\get-started\protocol\iexec-doracle.md (transfer to guide or
rewrite)
- Talk about encrypting results in use-iapp
- Refactor "advanced" section in build-iapp
84 changes: 0 additions & 84 deletions src/get-started/protocol/tee/intel-sgx-technology.md

This file was deleted.

55 changes: 55 additions & 0 deletions src/get-started/protocol/tee/intel-sgx.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,55 @@
---
title: Intel SGX Technology
description:
Learn about Intel Software Guard Extensions (SGX) - the first-generation TEE
technology
---

# 🛡️ Intel SGX Technology

**Intel® Software Guard Extensions (Intel® SGX)** is the first-generation TEE
technology that enables **Trusted Computing** and **Confidential Computing**. On
the iExec platform, SGX is the **production-ready, widely-supported TEE
technology** that powers secure, privacy-preserving applications in the
decentralized cloud.

## What is Intel SGX?

[Intel® SGX](https://software.intel.com/en-us/sgx) creates a special secure
zone in memory called an "enclave" - think of it as a vault that only the CPU
can access. Neither the operating system nor any other software can see what's
happening inside this protected area. Your code and data are completely private
and secure.

## SGX: The "Application-Level" Security

**Intel SGX** is like having a **small, specialized safe** inside your office
for specific valuable items. It protects individual applications or parts of
applications.

### Key Characteristics

- **Scope**: Protects specific parts of your application
- **Memory**: Limited secure memory (like a small safe)
- **Code Changes**: Requires modifications to your application
- **Use Case**: Perfect for focused, lightweight applications

**Analogy**: SGX is like installing a small, specialized safe inside your office
for specific valuable items.

## SGX with iExec

iExec has built a comprehensive SGX infrastructure that makes it easy for
developers to create secure, privacy-preserving applications.

### iExec's SGX Infrastructure

iExec provides a complete SGX ecosystem that includes:

- **🔐 Secret Management Service (SMS)**: Secure storage for encryption keys and
secrets
- **🛡️ SGX Workers**: Computing nodes with SGX hardware support
- **📋 Task Verification**: Proof of contribution system that verifies SGX
execution
- **🔗 Blockchain Integration**: Decentralized coordination and payment
- **📦 Scone Framework**: High-level development framework for SGX applications
61 changes: 61 additions & 0 deletions src/get-started/protocol/tee/intel-tdx.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,61 @@
---
title: Intel TDX Technology
description:
Learn about Intel Trust Domain Extensions (TDX) - the next-generation TEE
technology
---

# 🛡️ Intel TDX Technology

**Intel TDX (Trust Domain Extensions)** is Intel's next-generation confidential
computing technology, representing the evolution from application-level to
virtual machine-level protection. On the iExec platform, TDX is an
**experimental technology** that offers advanced capabilities for
memory-intensive workloads and legacy application migration.

## What is Intel TDX?

**TDX (Trust Domain Extensions)** is Intel's newer confidential computing
technology that provides VM-level protection, allowing entire virtual machines
to run in secure, isolated environments.

### Key TDX Benefits

1. **🔄 Lift-and-Shift Compatibility**: Run existing applications with minimal
changes
2. **💾 Large Memory Support**: Handle memory-intensive workloads (AI,
databases)
3. **🛡️ VM-Level Protection**: Protect entire virtual machines, not just
applications
4. **⚡ Better Performance**: Optimized for complex workloads

## TDX: The "Virtual Machine-Level" Security

**Intel TDX** is like having an **entire secure building** where you can move
your existing operations without major renovations. It protects entire virtual
machines.

### Key Characteristics

- **Scope**: Protects entire virtual machines
- **Memory**: Large secure memory space (like a large vault)
- **Code Changes**: Minimal changes needed - "lift and shift" approach
- **Use Case**: Ideal for complex applications, legacy systems, and AI workloads

**Analogy**: TDX is like moving your entire office into a secure building where
everything is protected.

## TDX with iExec

iExec is actively exploring TDX technology to expand the platform's capabilities
and prepare for the future of confidential computing.

### iExec's TDX Infrastructure

iExec provides experimental TDX support through:

- **🔬 Experimental Worker Pools**: Limited TDX-enabled workers for testing
- **📦 TDX Technology Support**: Integration with Intel TDX technology
- **🔐 Secret Management Service**: SMS support for TDX applications
- **📋 Task Verification**: Proof of contribution for TDX executions
- **🔗 Blockchain Integration**: Decentralized coordination and payment
82 changes: 82 additions & 0 deletions src/get-started/protocol/tee/introduction.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,82 @@
---
title: Introduction to TEE Technologies
description:
Learn the fundamentals of Trusted Execution Environments and Confidential
Computing
---

# 🛡️ Introduction to TEE Technologies

**Trusted Execution Environments (TEE)** are the foundation of confidential
computing, providing hardware-level security for sensitive applications and data
processing. On the iExec platform, TEE technologies enable secure,
privacy-preserving computation in a decentralized environment.

## What is Confidential Computing?

**Confidential Computing** ensures that your data and code are protected even
when running on computers you don't control. Think of it as having a secure
vault inside any computer where your sensitive operations happen privately.

**Key Benefits:**

- 🔒 **Data Privacy**: Your data stays encrypted and private during processing
- 🛡️ **Hardware Security**: Special CPU features keep your data safe
- 🌐 **Trust Anywhere**: Run securely on remote computers

## Understanding TEE: The Foundation

### What is TEE (Trusted Execution Environment)?

Think of a **TEE** as a **secure vault inside your computer** where sensitive
operations happen. It's like having a private room that only authorized code can
enter, and once inside, everything is protected from the outside world.

**Real-world analogy**: Imagine a bank vault inside a regular building. The
building (your computer) can be accessed by many people, but the vault (TEE) has
special security measures that keep its contents completely private and secure.

### TEE vs Regular Computing

| **Regular Computing** | **TEE Computing** |
| ------------------------------- | -------------------------------------- |
| Code and data visible to OS | Code and data encrypted and hidden |
| Vulnerable to system attacks | Protected even from privileged access |
| No hardware security guarantees | Hardware-level security protection |
| Like working in a public space | Like working in a secure, private room |

## TEE Technology Evolution

TEE technologies have evolved to address different use cases:

### First Generation: Application-Level Protection (Intel SGX)

- **Focus**: Protecting specific parts of applications
- **Memory**: Limited secure memory
- **Use Cases**: Lightweight applications
- **iExec Support**: ✅ Production-ready

### Second Generation: Virtual Machine-Level Protection (Intel TDX)

- **Focus**: Protecting entire virtual machines
- **Memory**: Large secure memory space
- **Use Cases**: Complex applications, AI workloads
- **iExec Support**: 🔬 Experimental

## What's Next?

**Learn about specific TEE technologies**:

- **[Intel SGX Technology](/get-started/protocol/tee/intel-sgx)** -
First-generation application-level TEE
- **[Intel TDX Technology](/get-started/protocol/tee/intel-tdx)** -
Next-generation VM-level TEE
- **[SGX vs TDX Comparison](/get-started/protocol/tee/sgx-vs-tdx)** -
Side-by-side technology comparison

**Ready to build with TEE?** Check out the practical guides:

- **[Build Intel TDX App (Experimental)](/guides/build-iapp/advanced/create-your-first-tdx-app)** -
Build TDX applications with traditional deployment and iApp Generator
- **[Build & Deploy](/guides/build-iapp/build-&-deploy)** - Create your first
TEE application
Loading