diff --git a/.vitepress/config.ts b/.vitepress/config.ts index b893e811..3899e222 100644 --- a/.vitepress/config.ts +++ b/.vitepress/config.ts @@ -103,6 +103,7 @@ export default withMermaid( { text: 'Get Started', link: '/get-started/welcome' }, { text: 'Guides', link: '/guides/build-iapp/build-&-test' }, { text: 'References', link: '/references/dataProtector' }, + { text: 'Protocol', link: '/protocol/proof-of-contribution' }, { component: 'ChainSelector', props: { diff --git a/.vitepress/sidebar.ts b/.vitepress/sidebar.ts index c170a31d..4f0e1b1e 100644 --- a/.vitepress/sidebar.ts +++ b/.vitepress/sidebar.ts @@ -102,59 +102,6 @@ export function getSidebar() { }, ], }, - { - text: 'PROTOCOL', - items: [ - { - text: '🛡️ Proof of Contribution', - link: '/get-started/protocol/proof-of-contribution', - }, - { - text: 'Pay Per Task Model', - link: '/get-started/protocol/pay-per-task', - }, - { - text: 'Oracle', - link: '/get-started/protocol/oracle', - }, - { - text: 'Workers & Workerpools', - collapsed: true, - items: [ - { - text: 'Worker Quick Start', - link: '/get-started/protocol/worker/quick-start', - }, - { - text: 'Manage Workerpool Access', - link: '/get-started/protocol/worker/manage-access', - }, - ], - }, - { - text: '🔒 TEE Technology', - collapsed: true, - items: [ - { - text: 'Introduction to TEE Technologies', - link: '/get-started/protocol/tee/introduction', - }, - { - text: 'Intel SGX Technology', - link: '/get-started/protocol/tee/intel-sgx', - }, - { - text: 'Intel TDX Technology', - link: '/get-started/protocol/tee/intel-tdx', - }, - { - text: 'SGX vs TDX Comparison', - link: '/get-started/protocol/tee/sgx-vs-tdx', - }, - ], - }, - ], - }, ], '/guides/': [ { @@ -586,5 +533,60 @@ export function getSidebar() { link: '/references/glossary', }, ], + '/protocol/': [ + { + text: 'PROTOCOL', + items: [ + { + text: '🛡️ Proof of Contribution', + link: '/protocol/proof-of-contribution', + }, + { + text: 'Pay Per Task Model', + link: '/protocol/pay-per-task', + }, + { + text: 'Oracle', + link: '/protocol/oracle', + }, + { + text: 'Workers & Workerpools', + collapsed: true, + items: [ + { + text: 'Worker Quick Start', + link: '/protocol/worker/quick-start', + }, + { + text: 'Manage Workerpool Access', + link: '/protocol/worker/manage-access', + }, + ], + }, + { + text: '🔒 TEE Technology', + collapsed: true, + items: [ + { + text: 'Introduction to TEE Technologies', + link: '/protocol/tee/introduction', + }, + { + text: 'Intel SGX Technology', + link: '/protocol/tee/intel-sgx', + }, + { + text: 'Intel TDX Technology', + link: '/protocol/tee/intel-tdx', + }, + { + text: 'SGX vs TDX Comparison', + link: '/protocol/tee/sgx-vs-tdx', + }, + ], + }, + ], + }, + ], } as DefaultTheme.Sidebar; } diff --git a/src/get-started/helloWorld/1-overview.md b/src/get-started/helloWorld/1-overview.md index 9ff80713..692adc8e 100644 --- a/src/get-started/helloWorld/1-overview.md +++ b/src/get-started/helloWorld/1-overview.md @@ -70,7 +70,7 @@ lifecycle - during storage, transfer, and even while **being processed by applications.** This is made possible thanks to -Trusted +Trusted Execution Environment (TEE) and Confidential Computing technologies. diff --git a/src/guides/build-iapp/advanced/build-your-first-sgx-iapp.md b/src/guides/build-iapp/advanced/build-your-first-sgx-iapp.md index 6b97b96a..2a5b0867 100644 --- a/src/guides/build-iapp/advanced/build-your-first-sgx-iapp.md +++ b/src/guides/build-iapp/advanced/build-your-first-sgx-iapp.md @@ -22,9 +22,8 @@ Before going any further, make sure you managed to - [Docker](https://docs.docker.com/install/) 17.05 or higher on the daemon and client. - [iExec SDK](https://www.npmjs.com/package/iexec) 8.0.0 or higher. -- Familiarity with the basic concepts of - [Intel® SGX](/get-started/protocol/tee/intel-sgx) and - [SCONE](https://scontain.com) framework. +- Familiarity with the basic concepts of [Intel® SGX](/protocol/tee/intel-sgx) + and [SCONE](https://scontain.com) framework. ::: diff --git a/src/guides/build-iapp/advanced/build-your-first-tdx-iapp.md b/src/guides/build-iapp/advanced/build-your-first-tdx-iapp.md index 8e9fee25..01270578 100644 --- a/src/guides/build-iapp/advanced/build-your-first-tdx-iapp.md +++ b/src/guides/build-iapp/advanced/build-your-first-tdx-iapp.md @@ -21,8 +21,8 @@ instabilities, limited compatibility, and potential outages. Before implementing TDX, make sure you understand the foundational concepts and differences between TEE technologies. Check out our -**[Intel TDX Technology](/get-started/protocol/tee/intel-tdx)** guide for -comprehensive explanations of TDX technology and its benefits. +**[Intel TDX Technology](/protocol/tee/intel-tdx)** guide for comprehensive +explanations of TDX technology and its benefits. ::: info @@ -285,11 +285,11 @@ EXPERIMENTAL_TDX_APP=true iapp run **Deepen your understanding**: -- **[Intel TDX Technology](/get-started/protocol/tee/intel-tdx)** - - Comprehensive guide to TDX technology and benefits -- **[SGX vs TDX Comparison](/get-started/protocol/tee/sgx-vs-tdx)** - Understand - the differences between TEE technologies -- **[Introduction to TEE Technologies](/get-started/protocol/tee/introduction)** - +- **[Intel TDX Technology](/protocol/tee/intel-tdx)** - Comprehensive guide to + TDX technology and benefits +- **[SGX vs TDX Comparison](/protocol/tee/sgx-vs-tdx)** - Understand the + differences between TEE technologies +- **[Introduction to TEE Technologies](/protocol/tee/introduction)** - Foundation concepts of TEE technologies ### 🚀 **Production Considerations** @@ -297,7 +297,7 @@ EXPERIMENTAL_TDX_APP=true iapp run **For production applications**: - **⚠️ TDX is experimental**: Consider using - **[Intel SGX Technology](/get-started/protocol/tee/intel-sgx)** for production + **[Intel SGX Technology](/protocol/tee/intel-sgx)** for production - **[Create Your First SGX iApp](/guides/build-iapp/advanced/build-your-first-sgx-iapp)** - Build production-ready SGX applications - **[Deploy & Run](/guides/build-iapp/deploy-&-run)** - Standard iApp deployment diff --git a/src/guides/build-iapp/advanced/protect-the-result.md b/src/guides/build-iapp/advanced/protect-the-result.md index 8ae2230f..d0ce5692 100644 --- a/src/guides/build-iapp/advanced/protect-the-result.md +++ b/src/guides/build-iapp/advanced/protect-the-result.md @@ -8,11 +8,11 @@ description: # Protect the result In previous tutorials, we saw how to build -[Confidential Computing applications](/get-started/protocol/tee/intel-sgx) that -run securely inside enclaves and combine them with confidential assets to get -the most out of confidential computing advantages. In this chapter, we will push -things further to protect the workflow in an end to end mode. That means the -next step would be encrypting results. +[Confidential Computing applications](/protocol/tee/intel-sgx) that run securely +inside enclaves and combine them with confidential assets to get the most out of +confidential computing advantages. In this chapter, we will push things further +to protect the workflow in an end to end mode. That means the next step would be +encrypting results. ::: warning @@ -26,9 +26,8 @@ Before going any further, make sure you managed to - [Docker](https://docs.docker.com/install/) 17.05 or higher on the daemon and client. - [iExec SDK](https://www.npmjs.com/package/iexec) 8.0.0 or higher. -- Familiarity with the basic concepts of - [Intel® SGX](/get-started/protocol/tee/intel-sgx) and - [SCONE](https://scontain.com) framework. +- Familiarity with the basic concepts of [Intel® SGX](/protocol/tee/intel-sgx) + and [SCONE](https://scontain.com) framework. ::: @@ -42,10 +41,9 @@ feature. Assuming your application is deployed (if not please check how to do it [with Scone](./build-your-first-sgx-iapp.md#deploy-the-tee-app-on-iexec)), before triggering an execution you need to generate an RSA key-pair, then push -the public key to the -[Secret Management Service](/get-started/protocol/tee/intel-sgx). The latter, in -turn, will provide it, at runtime, to the enclave running your Confidential -Computing application. +the public key to the [Secret Management Service](/protocol/tee/intel-sgx). The +latter, in turn, will provide it, at runtime, to the enclave running your +Confidential Computing application. To generate the key-pair, go to `~/iexec-projects` and use the following SDK command: diff --git a/src/guides/build-iapp/advanced/quick-start.md b/src/guides/build-iapp/advanced/quick-start.md index 1de83c97..e31b463b 100644 --- a/src/guides/build-iapp/advanced/quick-start.md +++ b/src/guides/build-iapp/advanced/quick-start.md @@ -173,8 +173,8 @@ Your iExec account is managed by smart contracts \(and not owned by iExec\). When you request an execution the price for the task is locked from your account's stake then transferred to accounts of the workers contributing to the -task \(read more about -[Proof of Contribution](/get-started/protocol/proof-of-contribution) protocol\). +task \(read more about [Proof of Contribution](/protocol/proof-of-contribution) +protocol\). At any time you can: @@ -250,7 +250,7 @@ graph TD ``` Guaranties about completion times (fast/slow) are available in the -[category section](/get-started/protocol/pay-per-task): +[category section](/protocol/pay-per-task): - maximum deal/task time - maximum computing time diff --git a/src/index.md b/src/index.md index 100648f1..d7473619 100644 --- a/src/index.md +++ b/src/index.md @@ -49,5 +49,5 @@ features: details: Deep dive into core protocol concepts. Understand how iExec enables privacy, governance, and monetization. - link: /get-started/protocol/proof-of-contribution + link: /protocol/proof-of-contribution --- diff --git a/src/get-started/protocol/oracle.md b/src/protocol/oracle.md similarity index 98% rename from src/get-started/protocol/oracle.md rename to src/protocol/oracle.md index 556e0494..f3179ea9 100644 --- a/src/get-started/protocol/oracle.md +++ b/src/protocol/oracle.md @@ -41,8 +41,8 @@ suited to build an efficient and secure Oracle system: the iExec Oracle. ## The iExec solution: the Decentralized Oracle \(Oracle\) For two years iExec has been working on the design of the -[Proof of Contribution protocol](/get-started/protocol/proof-of-contribution.md), -which provides a flexible and highly robust solution to the problem of off-chain +[Proof of Contribution protocol](/protocol/proof-of-contribution.md), which +provides a flexible and highly robust solution to the problem of off-chain computation. At its core it is a simple Schelling game between off-chain computation providers \(Workers\): a given number of Workers are randomly chosen in a much bigger group, and receive the same computation. Each of them proposes diff --git a/src/get-started/protocol/pay-per-task.md b/src/protocol/pay-per-task.md similarity index 100% rename from src/get-started/protocol/pay-per-task.md rename to src/protocol/pay-per-task.md diff --git a/src/get-started/protocol/proof-of-contribution.md b/src/protocol/proof-of-contribution.md similarity index 100% rename from src/get-started/protocol/proof-of-contribution.md rename to src/protocol/proof-of-contribution.md diff --git a/src/get-started/protocol/tee/intel-sgx.md b/src/protocol/tee/intel-sgx.md similarity index 95% rename from src/get-started/protocol/tee/intel-sgx.md rename to src/protocol/tee/intel-sgx.md index 74fe41b0..7c1d66c3 100644 --- a/src/get-started/protocol/tee/intel-sgx.md +++ b/src/protocol/tee/intel-sgx.md @@ -135,10 +135,10 @@ graph TD **Learn about the next generation**: -- **[Intel TDX Technology](/get-started/protocol/tee/intel-tdx)** - - Next-generation VM-level TEE technology -- **[SGX vs TDX Comparison](/get-started/protocol/tee/sgx-vs-tdx)** - Detailed - comparison of both technologies +- **[Intel TDX Technology](/protocol/tee/intel-tdx)** - Next-generation VM-level + TEE technology +- **[SGX vs TDX Comparison](/protocol/tee/sgx-vs-tdx)** - Detailed comparison of + both technologies **Ready to build with SGX?** Check out the practical guides: diff --git a/src/get-started/protocol/tee/intel-tdx.md b/src/protocol/tee/intel-tdx.md similarity index 95% rename from src/get-started/protocol/tee/intel-tdx.md rename to src/protocol/tee/intel-tdx.md index eff8f0db..eafd3cf0 100644 --- a/src/get-started/protocol/tee/intel-tdx.md +++ b/src/protocol/tee/intel-tdx.md @@ -130,10 +130,10 @@ graph TD **Learn about the foundation**: -- **[Intel SGX Technology](/get-started/protocol/tee/intel-sgx)** - - First-generation application-level TEE technology -- **[SGX vs TDX Comparison](/get-started/protocol/tee/sgx-vs-tdx)** - Detailed - comparison of both technologies +- **[Intel SGX Technology](/protocol/tee/intel-sgx)** - First-generation + application-level TEE technology +- **[SGX vs TDX Comparison](/protocol/tee/sgx-vs-tdx)** - Detailed comparison of + both technologies **Ready to experiment with TDX?** Check out the practical guides: diff --git a/src/get-started/protocol/tee/introduction.md b/src/protocol/tee/introduction.md similarity index 93% rename from src/get-started/protocol/tee/introduction.md rename to src/protocol/tee/introduction.md index 54b4084a..51e61f61 100644 --- a/src/get-started/protocol/tee/introduction.md +++ b/src/protocol/tee/introduction.md @@ -110,12 +110,12 @@ TEE technologies have evolved to address different use cases: **Learn about specific TEE technologies**: -- **[Intel SGX Technology](/get-started/protocol/tee/intel-sgx)** - - First-generation application-level TEE -- **[Intel TDX Technology](/get-started/protocol/tee/intel-tdx)** - - Next-generation VM-level TEE -- **[SGX vs TDX Comparison](/get-started/protocol/tee/sgx-vs-tdx)** - - Side-by-side technology comparison +- **[Intel SGX Technology](/protocol/tee/intel-sgx)** - First-generation + application-level TEE +- **[Intel TDX Technology](/protocol/tee/intel-tdx)** - Next-generation VM-level + TEE +- **[SGX vs TDX Comparison](/protocol/tee/sgx-vs-tdx)** - Side-by-side + technology comparison **Ready to build with TEE?** Check out the practical guides: diff --git a/src/get-started/protocol/tee/sgx-vs-tdx.md b/src/protocol/tee/sgx-vs-tdx.md similarity index 91% rename from src/get-started/protocol/tee/sgx-vs-tdx.md rename to src/protocol/tee/sgx-vs-tdx.md index fa713a49..3b8ddfe3 100644 --- a/src/get-started/protocol/tee/sgx-vs-tdx.md +++ b/src/protocol/tee/sgx-vs-tdx.md @@ -28,7 +28,7 @@ technology** for advanced use cases. ### 🎯 **Protection Scope** -| Aspect | [Intel SGX](/get-started/protocol/tee/intel-sgx) | [Intel TDX](/get-started/protocol/tee/intel-tdx) | +| Aspect | [Intel SGX](/protocol/tee/intel-sgx) | [Intel TDX](/protocol/tee/intel-tdx) | | -------------------- | ------------------------------------------------------------ | -------------------------------------------------------------- | | **What it protects** | Individual applications or parts of applications | Trusted domains (secure virtual machines) | | **Scope** | Small, focused secure areas within larger applications | Multiple trusted domains can run on a single TDX machine | @@ -53,7 +53,7 @@ technology** for advanced use cases. ## When to Use Each Technology -### Use SGX When: +### Use SGX When - ✅ Building production applications - ✅ Need proven, stable technology @@ -61,7 +61,7 @@ technology** for advanced use cases. - ✅ Require maximum worker availability - ✅ Need focused security for specific application parts -### Use TDX When: +### Use TDX When - 🔬 Experimenting with next-generation technology - 💾 Working with memory-intensive applications @@ -72,10 +72,10 @@ technology** for advanced use cases. **Learn about specific TEE technologies**: -- **[Intel SGX Technology](/get-started/protocol/tee/intel-sgx)** - - First-generation application-level TEE -- **[Intel TDX Technology](/get-started/protocol/tee/intel-tdx)** - - Next-generation VM-level TEE +- **[Intel SGX Technology](/protocol/tee/intel-sgx)** - First-generation + application-level TEE +- **[Intel TDX Technology](/protocol/tee/intel-tdx)** - Next-generation VM-level + TEE **Ready to build with TEE?** Check out the practical guides: diff --git a/src/get-started/protocol/worker/manage-access.md b/src/protocol/worker/manage-access.md similarity index 100% rename from src/get-started/protocol/worker/manage-access.md rename to src/protocol/worker/manage-access.md diff --git a/src/get-started/protocol/worker/quick-start.md b/src/protocol/worker/quick-start.md similarity index 100% rename from src/get-started/protocol/worker/quick-start.md rename to src/protocol/worker/quick-start.md diff --git a/src/references/dataProtector/advanced/apps-whitelist.md b/src/references/dataProtector/advanced/apps-whitelist.md index 633d8a3a..8eb42669 100644 --- a/src/references/dataProtector/advanced/apps-whitelist.md +++ b/src/references/dataProtector/advanced/apps-whitelist.md @@ -13,7 +13,7 @@ In order to consume a protected data, an iExec TEE iApp needs to be provided. ::: tip **TEE** stands for Trusted Execution Environment. Find more details -[here](/get-started/protocol/tee/introduction) +[here](/protocol/tee/introduction) :::