Skip to content
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
1 change: 1 addition & 0 deletions .vitepress/config.ts
Original file line number Diff line number Diff line change
Expand Up @@ -103,6 +103,7 @@ export default withMermaid(
{ text: 'Get Started', link: '/get-started/welcome' },
{ text: 'Guides', link: '/guides/build-iapp/build-&-test' },
{ text: 'References', link: '/references/dataProtector' },
{ text: 'Protocol', link: '/protocol/proof-of-contribution' },
{
component: 'ChainSelector',
props: {
Expand Down
108 changes: 55 additions & 53 deletions .vitepress/sidebar.ts
Original file line number Diff line number Diff line change
Expand Up @@ -102,59 +102,6 @@ export function getSidebar() {
},
],
},
{
text: 'PROTOCOL',
items: [
{
text: '🛡️ Proof of Contribution',
link: '/get-started/protocol/proof-of-contribution',
},
{
text: 'Pay Per Task Model',
link: '/get-started/protocol/pay-per-task',
},
{
text: 'Oracle',
link: '/get-started/protocol/oracle',
},
{
text: 'Workers & Workerpools',
collapsed: true,
items: [
{
text: 'Worker Quick Start',
link: '/get-started/protocol/worker/quick-start',
},
{
text: 'Manage Workerpool Access',
link: '/get-started/protocol/worker/manage-access',
},
],
},
{
text: '🔒 TEE Technology',
collapsed: true,
items: [
{
text: 'Introduction to TEE Technologies',
link: '/get-started/protocol/tee/introduction',
},
{
text: 'Intel SGX Technology',
link: '/get-started/protocol/tee/intel-sgx',
},
{
text: 'Intel TDX Technology',
link: '/get-started/protocol/tee/intel-tdx',
},
{
text: 'SGX vs TDX Comparison',
link: '/get-started/protocol/tee/sgx-vs-tdx',
},
],
},
],
},
],
'/guides/': [
{
Expand Down Expand Up @@ -586,5 +533,60 @@ export function getSidebar() {
link: '/references/glossary',
},
],
'/protocol/': [
{
text: 'PROTOCOL',
items: [
{
text: '🛡️ Proof of Contribution',
link: '/protocol/proof-of-contribution',
},
{
text: 'Pay Per Task Model',
link: '/protocol/pay-per-task',
},
{
text: 'Oracle',
link: '/protocol/oracle',
},
{
text: 'Workers & Workerpools',
collapsed: true,
items: [
{
text: 'Worker Quick Start',
link: '/protocol/worker/quick-start',
},
{
text: 'Manage Workerpool Access',
link: '/protocol/worker/manage-access',
},
],
},
{
text: '🔒 TEE Technology',
collapsed: true,
items: [
{
text: 'Introduction to TEE Technologies',
link: '/protocol/tee/introduction',
},
{
text: 'Intel SGX Technology',
link: '/protocol/tee/intel-sgx',
},
{
text: 'Intel TDX Technology',
link: '/protocol/tee/intel-tdx',
},
{
text: 'SGX vs TDX Comparison',
link: '/protocol/tee/sgx-vs-tdx',
},
],
},
],
},
],
} as DefaultTheme.Sidebar;
}
2 changes: 1 addition & 1 deletion src/get-started/helloWorld/1-overview.md
Original file line number Diff line number Diff line change
Expand Up @@ -70,7 +70,7 @@ lifecycle - during storage, transfer, and even while **being processed by
applications.**

This is made possible thanks to
<span class="text-fuchsia-700 font-semibold"><a href="/get-started/protocol/tee/introduction">Trusted
<span class="text-fuchsia-700 font-semibold"><a href="/protocol/tee/introduction">Trusted
Execution Environment (TEE)</a></span> and
<span class="text-fuchsia-700 font-semibold"><a target="_blank" href="https://www.iex.ec/academy/iexec-decentralized-confidential-computing">Confidential
Computing</a></span> technologies.
Expand Down
5 changes: 2 additions & 3 deletions src/guides/build-iapp/advanced/build-your-first-sgx-iapp.md
Original file line number Diff line number Diff line change
Expand Up @@ -22,9 +22,8 @@
- [Docker](https://docs.docker.com/install/) 17.05 or higher on the daemon and
client.
- [iExec SDK](https://www.npmjs.com/package/iexec) 8.0.0 or higher.
- Familiarity with the basic concepts of
[Intel® SGX](/get-started/protocol/tee/intel-sgx) and
[SCONE](https://scontain.com) framework.
- Familiarity with the basic concepts of [Intel® SGX](/protocol/tee/intel-sgx)

Check failure on line 25 in src/guides/build-iapp/advanced/build-your-first-sgx-iapp.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/guides/build-iapp/advanced/build-your-first-sgx-iapp.md#L25

[Vale.Terms] Use 'intel' instead of 'Intel'.
Raw output
{"message": "[Vale.Terms] Use 'intel' instead of 'Intel'.", "location": {"path": "src/guides/build-iapp/advanced/build-your-first-sgx-iapp.md", "range": {"start": {"line": 25, "column": 43}}}, "severity": "ERROR"}

Check notice on line 25 in src/guides/build-iapp/advanced/build-your-first-sgx-iapp.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/guides/build-iapp/advanced/build-your-first-sgx-iapp.md#L25

[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.
Raw output
{"message": "[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.", "location": {"path": "src/guides/build-iapp/advanced/build-your-first-sgx-iapp.md", "range": {"start": {"line": 25, "column": 50}}}, "severity": "INFO"}
and [SCONE](https://scontain.com) framework.

Check notice on line 26 in src/guides/build-iapp/advanced/build-your-first-sgx-iapp.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/guides/build-iapp/advanced/build-your-first-sgx-iapp.md#L26

[Google.Acronyms] Spell out 'SCONE', if it's unfamiliar to the audience.
Raw output
{"message": "[Google.Acronyms] Spell out 'SCONE', if it's unfamiliar to the audience.", "location": {"path": "src/guides/build-iapp/advanced/build-your-first-sgx-iapp.md", "range": {"start": {"line": 26, "column": 8}}}, "severity": "INFO"}

:::

Expand Down
16 changes: 8 additions & 8 deletions src/guides/build-iapp/advanced/build-your-first-tdx-iapp.md
Original file line number Diff line number Diff line change
Expand Up @@ -21,8 +21,8 @@

Before implementing TDX, make sure you understand the foundational concepts and
differences between TEE technologies. Check out our
**[Intel TDX Technology](/get-started/protocol/tee/intel-tdx)** guide for
comprehensive explanations of TDX technology and its benefits.
**[Intel TDX Technology](/protocol/tee/intel-tdx)** guide for comprehensive

Check failure on line 24 in src/guides/build-iapp/advanced/build-your-first-tdx-iapp.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/guides/build-iapp/advanced/build-your-first-tdx-iapp.md#L24

[Vale.Terms] Use 'intel' instead of 'Intel'.
Raw output
{"message": "[Vale.Terms] Use 'intel' instead of 'Intel'.", "location": {"path": "src/guides/build-iapp/advanced/build-your-first-tdx-iapp.md", "range": {"start": {"line": 24, "column": 4}}}, "severity": "ERROR"}

Check notice on line 24 in src/guides/build-iapp/advanced/build-your-first-tdx-iapp.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/guides/build-iapp/advanced/build-your-first-tdx-iapp.md#L24

[Google.Acronyms] Spell out 'TDX', if it's unfamiliar to the audience.
Raw output
{"message": "[Google.Acronyms] Spell out 'TDX', if it's unfamiliar to the audience.", "location": {"path": "src/guides/build-iapp/advanced/build-your-first-tdx-iapp.md", "range": {"start": {"line": 24, "column": 10}}}, "severity": "INFO"}
explanations of TDX technology and its benefits.

Check notice on line 25 in src/guides/build-iapp/advanced/build-your-first-tdx-iapp.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/guides/build-iapp/advanced/build-your-first-tdx-iapp.md#L25

[Google.Acronyms] Spell out 'TDX', if it's unfamiliar to the audience.
Raw output
{"message": "[Google.Acronyms] Spell out 'TDX', if it's unfamiliar to the audience.", "location": {"path": "src/guides/build-iapp/advanced/build-your-first-tdx-iapp.md", "range": {"start": {"line": 25, "column": 17}}}, "severity": "INFO"}

::: info

Expand Down Expand Up @@ -285,19 +285,19 @@

**Deepen your understanding**:

- **[Intel TDX Technology](/get-started/protocol/tee/intel-tdx)** -
Comprehensive guide to TDX technology and benefits
- **[SGX vs TDX Comparison](/get-started/protocol/tee/sgx-vs-tdx)** - Understand
the differences between TEE technologies
- **[Introduction to TEE Technologies](/get-started/protocol/tee/introduction)** -
- **[Intel TDX Technology](/protocol/tee/intel-tdx)** - Comprehensive guide to

Check failure on line 288 in src/guides/build-iapp/advanced/build-your-first-tdx-iapp.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/guides/build-iapp/advanced/build-your-first-tdx-iapp.md#L288

[Vale.Terms] Use 'intel' instead of 'Intel'.
Raw output
{"message": "[Vale.Terms] Use 'intel' instead of 'Intel'.", "location": {"path": "src/guides/build-iapp/advanced/build-your-first-tdx-iapp.md", "range": {"start": {"line": 288, "column": 6}}}, "severity": "ERROR"}
TDX technology and benefits

Check notice on line 289 in src/guides/build-iapp/advanced/build-your-first-tdx-iapp.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/guides/build-iapp/advanced/build-your-first-tdx-iapp.md#L289

[Google.Acronyms] Spell out 'TDX', if it's unfamiliar to the audience.
Raw output
{"message": "[Google.Acronyms] Spell out 'TDX', if it's unfamiliar to the audience.", "location": {"path": "src/guides/build-iapp/advanced/build-your-first-tdx-iapp.md", "range": {"start": {"line": 289, "column": 3}}}, "severity": "INFO"}
- **[SGX vs TDX Comparison](/protocol/tee/sgx-vs-tdx)** - Understand the

Check notice on line 290 in src/guides/build-iapp/advanced/build-your-first-tdx-iapp.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/guides/build-iapp/advanced/build-your-first-tdx-iapp.md#L290

[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.
Raw output
{"message": "[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.", "location": {"path": "src/guides/build-iapp/advanced/build-your-first-tdx-iapp.md", "range": {"start": {"line": 290, "column": 6}}}, "severity": "INFO"}

Check notice on line 290 in src/guides/build-iapp/advanced/build-your-first-tdx-iapp.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/guides/build-iapp/advanced/build-your-first-tdx-iapp.md#L290

[Google.Acronyms] Spell out 'TDX', if it's unfamiliar to the audience.
Raw output
{"message": "[Google.Acronyms] Spell out 'TDX', if it's unfamiliar to the audience.", "location": {"path": "src/guides/build-iapp/advanced/build-your-first-tdx-iapp.md", "range": {"start": {"line": 290, "column": 13}}}, "severity": "INFO"}
differences between TEE technologies

Check notice on line 291 in src/guides/build-iapp/advanced/build-your-first-tdx-iapp.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/guides/build-iapp/advanced/build-your-first-tdx-iapp.md#L291

[Google.Acronyms] Spell out 'TEE', if it's unfamiliar to the audience.
Raw output
{"message": "[Google.Acronyms] Spell out 'TEE', if it's unfamiliar to the audience.", "location": {"path": "src/guides/build-iapp/advanced/build-your-first-tdx-iapp.md", "range": {"start": {"line": 291, "column": 23}}}, "severity": "INFO"}
- **[Introduction to TEE Technologies](/protocol/tee/introduction)** -
Foundation concepts of TEE technologies

### 🚀 **Production Considerations**

**For production applications**:

- **⚠️ TDX is experimental**: Consider using
**[Intel SGX Technology](/get-started/protocol/tee/intel-sgx)** for production
**[Intel SGX Technology](/protocol/tee/intel-sgx)** for production

Check failure on line 300 in src/guides/build-iapp/advanced/build-your-first-tdx-iapp.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/guides/build-iapp/advanced/build-your-first-tdx-iapp.md#L300

[Vale.Terms] Use 'intel' instead of 'Intel'.
Raw output
{"message": "[Vale.Terms] Use 'intel' instead of 'Intel'.", "location": {"path": "src/guides/build-iapp/advanced/build-your-first-tdx-iapp.md", "range": {"start": {"line": 300, "column": 6}}}, "severity": "ERROR"}

Check notice on line 300 in src/guides/build-iapp/advanced/build-your-first-tdx-iapp.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/guides/build-iapp/advanced/build-your-first-tdx-iapp.md#L300

[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.
Raw output
{"message": "[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.", "location": {"path": "src/guides/build-iapp/advanced/build-your-first-tdx-iapp.md", "range": {"start": {"line": 300, "column": 12}}}, "severity": "INFO"}
- **[Create Your First SGX iApp](/guides/build-iapp/advanced/build-your-first-sgx-iapp)** -
Build production-ready SGX applications
- **[Deploy & Run](/guides/build-iapp/deploy-&-run)** - Standard iApp deployment
Expand Down
22 changes: 10 additions & 12 deletions src/guides/build-iapp/advanced/protect-the-result.md
Original file line number Diff line number Diff line change
Expand Up @@ -8,11 +8,11 @@
# Protect the result

In previous tutorials, we saw how to build
[Confidential Computing applications](/get-started/protocol/tee/intel-sgx) that
run securely inside enclaves and combine them with confidential assets to get
the most out of confidential computing advantages. In this chapter, we will push
things further to protect the workflow in an end to end mode. That means the
next step would be encrypting results.
[Confidential Computing applications](/protocol/tee/intel-sgx) that run securely
inside enclaves and combine them with confidential assets to get the most out of
confidential computing advantages. In this chapter, we will push things further

Check warning on line 13 in src/guides/build-iapp/advanced/protect-the-result.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/guides/build-iapp/advanced/protect-the-result.md#L13

[Google.WordList] Use 'documents', 'pages', or 'sections' instead of 'chapter'.
Raw output
{"message": "[Google.WordList] Use 'documents', 'pages', or 'sections' instead of 'chapter'.", "location": {"path": "src/guides/build-iapp/advanced/protect-the-result.md", "range": {"start": {"line": 13, "column": 44}}}, "severity": "WARNING"}

Check warning on line 13 in src/guides/build-iapp/advanced/protect-the-result.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/guides/build-iapp/advanced/protect-the-result.md#L13

[Google.We] Try to avoid using first-person plural like 'we'.
Raw output
{"message": "[Google.We] Try to avoid using first-person plural like 'we'.", "location": {"path": "src/guides/build-iapp/advanced/protect-the-result.md", "range": {"start": {"line": 13, "column": 53}}}, "severity": "WARNING"}

Check warning on line 13 in src/guides/build-iapp/advanced/protect-the-result.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/guides/build-iapp/advanced/protect-the-result.md#L13

[Google.Will] Avoid using 'will'.
Raw output
{"message": "[Google.Will] Avoid using 'will'.", "location": {"path": "src/guides/build-iapp/advanced/protect-the-result.md", "range": {"start": {"line": 13, "column": 56}}}, "severity": "WARNING"}
to protect the workflow in an end to end mode. That means the next step would be
encrypting results.

::: warning

Expand All @@ -26,9 +26,8 @@
- [Docker](https://docs.docker.com/install/) 17.05 or higher on the daemon and
client.
- [iExec SDK](https://www.npmjs.com/package/iexec) 8.0.0 or higher.
- Familiarity with the basic concepts of
[Intel® SGX](/get-started/protocol/tee/intel-sgx) and
[SCONE](https://scontain.com) framework.
- Familiarity with the basic concepts of [Intel® SGX](/protocol/tee/intel-sgx)

Check failure on line 29 in src/guides/build-iapp/advanced/protect-the-result.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/guides/build-iapp/advanced/protect-the-result.md#L29

[Vale.Terms] Use 'intel' instead of 'Intel'.
Raw output
{"message": "[Vale.Terms] Use 'intel' instead of 'Intel'.", "location": {"path": "src/guides/build-iapp/advanced/protect-the-result.md", "range": {"start": {"line": 29, "column": 43}}}, "severity": "ERROR"}

Check notice on line 29 in src/guides/build-iapp/advanced/protect-the-result.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/guides/build-iapp/advanced/protect-the-result.md#L29

[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.
Raw output
{"message": "[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.", "location": {"path": "src/guides/build-iapp/advanced/protect-the-result.md", "range": {"start": {"line": 29, "column": 50}}}, "severity": "INFO"}
and [SCONE](https://scontain.com) framework.

Check notice on line 30 in src/guides/build-iapp/advanced/protect-the-result.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/guides/build-iapp/advanced/protect-the-result.md#L30

[Google.Acronyms] Spell out 'SCONE', if it's unfamiliar to the audience.
Raw output
{"message": "[Google.Acronyms] Spell out 'SCONE', if it's unfamiliar to the audience.", "location": {"path": "src/guides/build-iapp/advanced/protect-the-result.md", "range": {"start": {"line": 30, "column": 8}}}, "severity": "INFO"}

:::

Expand All @@ -42,10 +41,9 @@
Assuming your application is deployed (if not please check how to do it
[with Scone](./build-your-first-sgx-iapp.md#deploy-the-tee-app-on-iexec)),
before triggering an execution you need to generate an RSA key-pair, then push
the public key to the
[Secret Management Service](/get-started/protocol/tee/intel-sgx). The latter, in
turn, will provide it, at runtime, to the enclave running your Confidential
Computing application.
the public key to the [Secret Management Service](/protocol/tee/intel-sgx). The
latter, in turn, will provide it, at runtime, to the enclave running your

Check warning on line 45 in src/guides/build-iapp/advanced/protect-the-result.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/guides/build-iapp/advanced/protect-the-result.md#L45

[Google.Will] Avoid using 'will'.
Raw output
{"message": "[Google.Will] Avoid using 'will'.", "location": {"path": "src/guides/build-iapp/advanced/protect-the-result.md", "range": {"start": {"line": 45, "column": 18}}}, "severity": "WARNING"}
Confidential Computing application.

Check warning on line 46 in src/guides/build-iapp/advanced/protect-the-result.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/guides/build-iapp/advanced/protect-the-result.md#L46

[Google.WordList] Use 'app' instead of 'application'.
Raw output
{"message": "[Google.WordList] Use 'app' instead of 'application'.", "location": {"path": "src/guides/build-iapp/advanced/protect-the-result.md", "range": {"start": {"line": 46, "column": 24}}}, "severity": "WARNING"}

To generate the key-pair, go to `~/iexec-projects` and use the following SDK
command:
Expand Down
6 changes: 3 additions & 3 deletions src/guides/build-iapp/advanced/quick-start.md
Original file line number Diff line number Diff line change
Expand Up @@ -173,8 +173,8 @@ Your iExec account is managed by smart contracts \(and not owned by iExec\).

When you request an execution the price for the task is locked from your
account's stake then transferred to accounts of the workers contributing to the
task \(read more about
[Proof of Contribution](/get-started/protocol/proof-of-contribution) protocol\).
task \(read more about [Proof of Contribution](/protocol/proof-of-contribution)
protocol\).

At any time you can:

Expand Down Expand Up @@ -250,7 +250,7 @@ graph TD
```

Guaranties about completion times (fast/slow) are available in the
[category section](/get-started/protocol/pay-per-task):
[category section](/protocol/pay-per-task):

- maximum deal/task time
- maximum computing time
Expand Down
2 changes: 1 addition & 1 deletion src/index.md
Original file line number Diff line number Diff line change
Expand Up @@ -49,5 +49,5 @@ features:
details:
Deep dive into core protocol concepts. Understand how iExec enables
privacy, governance, and monetization.
link: /get-started/protocol/proof-of-contribution
link: /protocol/proof-of-contribution
---
4 changes: 2 additions & 2 deletions src/get-started/protocol/oracle.md → src/protocol/oracle.md
Original file line number Diff line number Diff line change
Expand Up @@ -41,8 +41,8 @@ suited to build an efficient and secure Oracle system: the iExec Oracle.
## The iExec solution: the Decentralized Oracle \(Oracle\)

For two years iExec has been working on the design of the
[Proof of Contribution protocol](/get-started/protocol/proof-of-contribution.md),
which provides a flexible and highly robust solution to the problem of off-chain
[Proof of Contribution protocol](/protocol/proof-of-contribution.md), which
provides a flexible and highly robust solution to the problem of off-chain
computation. At its core it is a simple Schelling game between off-chain
computation providers \(Workers\): a given number of Workers are randomly chosen
in a much bigger group, and receive the same computation. Each of them proposes
Expand Down
File renamed without changes.
Original file line number Diff line number Diff line change
Expand Up @@ -135,10 +135,10 @@

**Learn about the next generation**:

- **[Intel TDX Technology](/get-started/protocol/tee/intel-tdx)** -
Next-generation VM-level TEE technology
- **[SGX vs TDX Comparison](/get-started/protocol/tee/sgx-vs-tdx)** - Detailed
comparison of both technologies
- **[Intel TDX Technology](/protocol/tee/intel-tdx)** - Next-generation VM-level

Check failure on line 138 in src/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/protocol/tee/intel-sgx.md#L138

[Vale.Terms] Use 'intel' instead of 'Intel'.
Raw output
{"message": "[Vale.Terms] Use 'intel' instead of 'Intel'.", "location": {"path": "src/protocol/tee/intel-sgx.md", "range": {"start": {"line": 138, "column": 6}}}, "severity": "ERROR"}

Check notice on line 138 in src/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/protocol/tee/intel-sgx.md#L138

[Google.Acronyms] Spell out 'TDX', if it's unfamiliar to the audience.
Raw output
{"message": "[Google.Acronyms] Spell out 'TDX', if it's unfamiliar to the audience.", "location": {"path": "src/protocol/tee/intel-sgx.md", "range": {"start": {"line": 138, "column": 12}}}, "severity": "INFO"}
TEE technology
- **[SGX vs TDX Comparison](/protocol/tee/sgx-vs-tdx)** - Detailed comparison of

Check notice on line 140 in src/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/protocol/tee/intel-sgx.md#L140

[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.
Raw output
{"message": "[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.", "location": {"path": "src/protocol/tee/intel-sgx.md", "range": {"start": {"line": 140, "column": 6}}}, "severity": "INFO"}

Check notice on line 140 in src/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/protocol/tee/intel-sgx.md#L140

[Google.Acronyms] Spell out 'TDX', if it's unfamiliar to the audience.
Raw output
{"message": "[Google.Acronyms] Spell out 'TDX', if it's unfamiliar to the audience.", "location": {"path": "src/protocol/tee/intel-sgx.md", "range": {"start": {"line": 140, "column": 13}}}, "severity": "INFO"}
both technologies

**Ready to build with SGX?** Check out the practical guides:

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -130,10 +130,10 @@

**Learn about the foundation**:

- **[Intel SGX Technology](/get-started/protocol/tee/intel-sgx)** -
First-generation application-level TEE technology
- **[SGX vs TDX Comparison](/get-started/protocol/tee/sgx-vs-tdx)** - Detailed
comparison of both technologies
- **[Intel SGX Technology](/protocol/tee/intel-sgx)** - First-generation

Check failure on line 133 in src/protocol/tee/intel-tdx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/protocol/tee/intel-tdx.md#L133

[Vale.Terms] Use 'intel' instead of 'Intel'.
Raw output
{"message": "[Vale.Terms] Use 'intel' instead of 'Intel'.", "location": {"path": "src/protocol/tee/intel-tdx.md", "range": {"start": {"line": 133, "column": 6}}}, "severity": "ERROR"}

Check notice on line 133 in src/protocol/tee/intel-tdx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/protocol/tee/intel-tdx.md#L133

[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.
Raw output
{"message": "[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.", "location": {"path": "src/protocol/tee/intel-tdx.md", "range": {"start": {"line": 133, "column": 12}}}, "severity": "INFO"}
application-level TEE technology

Check warning on line 134 in src/protocol/tee/intel-tdx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/protocol/tee/intel-tdx.md#L134

[Google.WordList] Use 'app' instead of 'application'.
Raw output
{"message": "[Google.WordList] Use 'app' instead of 'application'.", "location": {"path": "src/protocol/tee/intel-tdx.md", "range": {"start": {"line": 134, "column": 3}}}, "severity": "WARNING"}

Check notice on line 134 in src/protocol/tee/intel-tdx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/protocol/tee/intel-tdx.md#L134

[Google.Acronyms] Spell out 'TEE', if it's unfamiliar to the audience.
Raw output
{"message": "[Google.Acronyms] Spell out 'TEE', if it's unfamiliar to the audience.", "location": {"path": "src/protocol/tee/intel-tdx.md", "range": {"start": {"line": 134, "column": 21}}}, "severity": "INFO"}
- **[SGX vs TDX Comparison](/protocol/tee/sgx-vs-tdx)** - Detailed comparison of

Check notice on line 135 in src/protocol/tee/intel-tdx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/protocol/tee/intel-tdx.md#L135

[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.
Raw output
{"message": "[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.", "location": {"path": "src/protocol/tee/intel-tdx.md", "range": {"start": {"line": 135, "column": 6}}}, "severity": "INFO"}

Check notice on line 135 in src/protocol/tee/intel-tdx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/protocol/tee/intel-tdx.md#L135

[Google.Acronyms] Spell out 'TDX', if it's unfamiliar to the audience.
Raw output
{"message": "[Google.Acronyms] Spell out 'TDX', if it's unfamiliar to the audience.", "location": {"path": "src/protocol/tee/intel-tdx.md", "range": {"start": {"line": 135, "column": 13}}}, "severity": "INFO"}
both technologies

**Ready to experiment with TDX?** Check out the practical guides:

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -110,12 +110,12 @@

**Learn about specific TEE technologies**:

- **[Intel SGX Technology](/get-started/protocol/tee/intel-sgx)** -
First-generation application-level TEE
- **[Intel TDX Technology](/get-started/protocol/tee/intel-tdx)** -
Next-generation VM-level TEE
- **[SGX vs TDX Comparison](/get-started/protocol/tee/sgx-vs-tdx)** -
Side-by-side technology comparison
- **[Intel SGX Technology](/protocol/tee/intel-sgx)** - First-generation

Check failure on line 113 in src/protocol/tee/introduction.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/protocol/tee/introduction.md#L113

[Vale.Terms] Use 'intel' instead of 'Intel'.
Raw output
{"message": "[Vale.Terms] Use 'intel' instead of 'Intel'.", "location": {"path": "src/protocol/tee/introduction.md", "range": {"start": {"line": 113, "column": 6}}}, "severity": "ERROR"}

Check notice on line 113 in src/protocol/tee/introduction.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/protocol/tee/introduction.md#L113

[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.
Raw output
{"message": "[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.", "location": {"path": "src/protocol/tee/introduction.md", "range": {"start": {"line": 113, "column": 12}}}, "severity": "INFO"}
application-level TEE

Check warning on line 114 in src/protocol/tee/introduction.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/protocol/tee/introduction.md#L114

[Google.WordList] Use 'app' instead of 'application'.
Raw output
{"message": "[Google.WordList] Use 'app' instead of 'application'.", "location": {"path": "src/protocol/tee/introduction.md", "range": {"start": {"line": 114, "column": 3}}}, "severity": "WARNING"}
- **[Intel TDX Technology](/protocol/tee/intel-tdx)** - Next-generation VM-level

Check failure on line 115 in src/protocol/tee/introduction.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/protocol/tee/introduction.md#L115

[Vale.Terms] Use 'intel' instead of 'Intel'.
Raw output
{"message": "[Vale.Terms] Use 'intel' instead of 'Intel'.", "location": {"path": "src/protocol/tee/introduction.md", "range": {"start": {"line": 115, "column": 6}}}, "severity": "ERROR"}

Check notice on line 115 in src/protocol/tee/introduction.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/protocol/tee/introduction.md#L115

[Google.Acronyms] Spell out 'TDX', if it's unfamiliar to the audience.
Raw output
{"message": "[Google.Acronyms] Spell out 'TDX', if it's unfamiliar to the audience.", "location": {"path": "src/protocol/tee/introduction.md", "range": {"start": {"line": 115, "column": 12}}}, "severity": "INFO"}
TEE
- **[SGX vs TDX Comparison](/protocol/tee/sgx-vs-tdx)** - Side-by-side

Check notice on line 117 in src/protocol/tee/introduction.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/protocol/tee/introduction.md#L117

[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.
Raw output
{"message": "[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.", "location": {"path": "src/protocol/tee/introduction.md", "range": {"start": {"line": 117, "column": 6}}}, "severity": "INFO"}

Check notice on line 117 in src/protocol/tee/introduction.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/protocol/tee/introduction.md#L117

[Google.Acronyms] Spell out 'TDX', if it's unfamiliar to the audience.
Raw output
{"message": "[Google.Acronyms] Spell out 'TDX', if it's unfamiliar to the audience.", "location": {"path": "src/protocol/tee/introduction.md", "range": {"start": {"line": 117, "column": 13}}}, "severity": "INFO"}
technology comparison

**Ready to build with TEE?** Check out the practical guides:

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -28,7 +28,7 @@

### 🎯 **Protection Scope**

| Aspect | [Intel SGX](/get-started/protocol/tee/intel-sgx) | [Intel TDX](/get-started/protocol/tee/intel-tdx) |
| Aspect | [Intel SGX](/protocol/tee/intel-sgx) | [Intel TDX](/protocol/tee/intel-tdx) |

Check failure on line 31 in src/protocol/tee/sgx-vs-tdx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/protocol/tee/sgx-vs-tdx.md#L31

[Vale.Terms] Use 'intel' instead of 'Intel'.
Raw output
{"message": "[Vale.Terms] Use 'intel' instead of 'Intel'.", "location": {"path": "src/protocol/tee/sgx-vs-tdx.md", "range": {"start": {"line": 31, "column": 27}}}, "severity": "ERROR"}

Check notice on line 31 in src/protocol/tee/sgx-vs-tdx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/protocol/tee/sgx-vs-tdx.md#L31

[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.
Raw output
{"message": "[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.", "location": {"path": "src/protocol/tee/sgx-vs-tdx.md", "range": {"start": {"line": 31, "column": 33}}}, "severity": "INFO"}

Check failure on line 31 in src/protocol/tee/sgx-vs-tdx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/protocol/tee/sgx-vs-tdx.md#L31

[Vale.Terms] Use 'intel' instead of 'Intel'.
Raw output
{"message": "[Vale.Terms] Use 'intel' instead of 'Intel'.", "location": {"path": "src/protocol/tee/sgx-vs-tdx.md", "range": {"start": {"line": 31, "column": 90}}}, "severity": "ERROR"}

Check notice on line 31 in src/protocol/tee/sgx-vs-tdx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/protocol/tee/sgx-vs-tdx.md#L31

[Google.Acronyms] Spell out 'TDX', if it's unfamiliar to the audience.
Raw output
{"message": "[Google.Acronyms] Spell out 'TDX', if it's unfamiliar to the audience.", "location": {"path": "src/protocol/tee/sgx-vs-tdx.md", "range": {"start": {"line": 31, "column": 96}}}, "severity": "INFO"}
| -------------------- | ------------------------------------------------------------ | -------------------------------------------------------------- |
| **What it protects** | Individual applications or parts of applications | Trusted domains (secure virtual machines) |
| **Scope** | Small, focused secure areas within larger applications | Multiple trusted domains can run on a single TDX machine |
Expand All @@ -53,15 +53,15 @@

## When to Use Each Technology

### Use SGX When:
### Use SGX When

Check warning on line 56 in src/protocol/tee/sgx-vs-tdx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/protocol/tee/sgx-vs-tdx.md#L56

[Google.Headings] 'Use SGX When' should use sentence-style capitalization.
Raw output
{"message": "[Google.Headings] 'Use SGX When' should use sentence-style capitalization.", "location": {"path": "src/protocol/tee/sgx-vs-tdx.md", "range": {"start": {"line": 56, "column": 5}}}, "severity": "WARNING"}

Check notice on line 56 in src/protocol/tee/sgx-vs-tdx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/protocol/tee/sgx-vs-tdx.md#L56

[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.
Raw output
{"message": "[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.", "location": {"path": "src/protocol/tee/sgx-vs-tdx.md", "range": {"start": {"line": 56, "column": 9}}}, "severity": "INFO"}

- ✅ Building production applications
- ✅ Need proven, stable technology
- ✅ Working with lightweight applications
- ✅ Require maximum worker availability
- ✅ Need focused security for specific application parts

### Use TDX When:
### Use TDX When

Check warning on line 64 in src/protocol/tee/sgx-vs-tdx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/protocol/tee/sgx-vs-tdx.md#L64

[Google.Headings] 'Use TDX When' should use sentence-style capitalization.
Raw output
{"message": "[Google.Headings] 'Use TDX When' should use sentence-style capitalization.", "location": {"path": "src/protocol/tee/sgx-vs-tdx.md", "range": {"start": {"line": 64, "column": 5}}}, "severity": "WARNING"}

Check notice on line 64 in src/protocol/tee/sgx-vs-tdx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/protocol/tee/sgx-vs-tdx.md#L64

[Google.Acronyms] Spell out 'TDX', if it's unfamiliar to the audience.
Raw output
{"message": "[Google.Acronyms] Spell out 'TDX', if it's unfamiliar to the audience.", "location": {"path": "src/protocol/tee/sgx-vs-tdx.md", "range": {"start": {"line": 64, "column": 9}}}, "severity": "INFO"}

- 🔬 Experimenting with next-generation technology
- 💾 Working with memory-intensive applications
Expand All @@ -72,10 +72,10 @@

**Learn about specific TEE technologies**:

- **[Intel SGX Technology](/get-started/protocol/tee/intel-sgx)** -
First-generation application-level TEE
- **[Intel TDX Technology](/get-started/protocol/tee/intel-tdx)** -
Next-generation VM-level TEE
- **[Intel SGX Technology](/protocol/tee/intel-sgx)** - First-generation

Check failure on line 75 in src/protocol/tee/sgx-vs-tdx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/protocol/tee/sgx-vs-tdx.md#L75

[Vale.Terms] Use 'intel' instead of 'Intel'.
Raw output
{"message": "[Vale.Terms] Use 'intel' instead of 'Intel'.", "location": {"path": "src/protocol/tee/sgx-vs-tdx.md", "range": {"start": {"line": 75, "column": 6}}}, "severity": "ERROR"}

Check notice on line 75 in src/protocol/tee/sgx-vs-tdx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/protocol/tee/sgx-vs-tdx.md#L75

[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.
Raw output
{"message": "[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.", "location": {"path": "src/protocol/tee/sgx-vs-tdx.md", "range": {"start": {"line": 75, "column": 12}}}, "severity": "INFO"}
application-level TEE

Check warning on line 76 in src/protocol/tee/sgx-vs-tdx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/protocol/tee/sgx-vs-tdx.md#L76

[Google.WordList] Use 'app' instead of 'application'.
Raw output
{"message": "[Google.WordList] Use 'app' instead of 'application'.", "location": {"path": "src/protocol/tee/sgx-vs-tdx.md", "range": {"start": {"line": 76, "column": 3}}}, "severity": "WARNING"}

Check notice on line 76 in src/protocol/tee/sgx-vs-tdx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/protocol/tee/sgx-vs-tdx.md#L76

[Google.Acronyms] Spell out 'TEE', if it's unfamiliar to the audience.
Raw output
{"message": "[Google.Acronyms] Spell out 'TEE', if it's unfamiliar to the audience.", "location": {"path": "src/protocol/tee/sgx-vs-tdx.md", "range": {"start": {"line": 76, "column": 21}}}, "severity": "INFO"}
- **[Intel TDX Technology](/protocol/tee/intel-tdx)** - Next-generation VM-level

Check failure on line 77 in src/protocol/tee/sgx-vs-tdx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/protocol/tee/sgx-vs-tdx.md#L77

[Vale.Terms] Use 'intel' instead of 'Intel'.
Raw output
{"message": "[Vale.Terms] Use 'intel' instead of 'Intel'.", "location": {"path": "src/protocol/tee/sgx-vs-tdx.md", "range": {"start": {"line": 77, "column": 6}}}, "severity": "ERROR"}

Check notice on line 77 in src/protocol/tee/sgx-vs-tdx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/protocol/tee/sgx-vs-tdx.md#L77

[Google.Acronyms] Spell out 'TDX', if it's unfamiliar to the audience.
Raw output
{"message": "[Google.Acronyms] Spell out 'TDX', if it's unfamiliar to the audience.", "location": {"path": "src/protocol/tee/sgx-vs-tdx.md", "range": {"start": {"line": 77, "column": 12}}}, "severity": "INFO"}
TEE

Check notice on line 78 in src/protocol/tee/sgx-vs-tdx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/protocol/tee/sgx-vs-tdx.md#L78

[Google.Acronyms] Spell out 'TEE', if it's unfamiliar to the audience.
Raw output
{"message": "[Google.Acronyms] Spell out 'TEE', if it's unfamiliar to the audience.", "location": {"path": "src/protocol/tee/sgx-vs-tdx.md", "range": {"start": {"line": 78, "column": 3}}}, "severity": "INFO"}

**Ready to build with TEE?** Check out the practical guides:

Expand Down
2 changes: 1 addition & 1 deletion src/references/dataProtector/advanced/apps-whitelist.md
Original file line number Diff line number Diff line change
Expand Up @@ -13,7 +13,7 @@ In order to consume a protected data, an iExec TEE iApp needs to be provided.
::: tip

**TEE** stands for Trusted Execution Environment. Find more details
[here](/get-started/protocol/tee/introduction)
[here](/protocol/tee/introduction)

:::

Expand Down