Skip to content
Merged
1 change: 1 addition & 0 deletions .vitepress/config.ts
Original file line number Diff line number Diff line change
Expand Up @@ -103,6 +103,7 @@ export default withMermaid(
{ text: 'Get Started', link: '/get-started/welcome' },
{ text: 'Guides', link: '/guides/build-iapp/build-&-test' },
{ text: 'References', link: '/references/dataProtector' },
{ text: 'Protocol', link: '/protocol/proof-of-contribution' },
{
component: 'ChainSelector',
props: {
Expand Down
120 changes: 61 additions & 59 deletions .vitepress/sidebar.ts
Original file line number Diff line number Diff line change
Expand Up @@ -102,59 +102,6 @@ export function getSidebar() {
},
],
},
{
text: 'PROTOCOL',
items: [
{
text: '🛡️ Proof of Contribution',
link: '/get-started/protocol/proof-of-contribution',
},
{
text: 'Pay Per Task Model',
link: '/get-started/protocol/pay-per-task',
},
{
text: 'Oracle',
link: '/get-started/protocol/oracle',
},
{
text: 'Workers & Workerpools',
collapsed: true,
items: [
{
text: 'Worker Quick Start',
link: '/get-started/protocol/worker/quick-start',
},
{
text: 'Manage Workerpool Access',
link: '/get-started/protocol/worker/manage-access',
},
],
},
{
text: '🔒 TEE Technology',
collapsed: true,
items: [
{
text: 'Introduction to TEE Technologies',
link: '/get-started/protocol/tee/introduction',
},
{
text: 'Intel SGX Technology',
link: '/get-started/protocol/tee/intel-sgx',
},
{
text: 'Intel TDX Technology',
link: '/get-started/protocol/tee/intel-tdx',
},
{
text: 'SGX vs TDX Comparison',
link: '/get-started/protocol/tee/sgx-vs-tdx',
},
],
},
],
},
],
'/guides/': [
{
Expand Down Expand Up @@ -203,28 +150,28 @@ export function getSidebar() {
collapsed: true,
items: [
{
text: 'Quick Start for Developers',
link: '/guides/build-iapp/advanced/quick-start-for-developers',
text: 'Quick Start',
link: '/guides/build-iapp/advanced/quick-start',
},
{
text: 'Build your first application',
link: '/guides/build-iapp/advanced/your-first-app',
link: '/guides/build-iapp/advanced/build-your-first-iapp',
},
{
text: 'Build your first SGX app',
link: '/guides/build-iapp/advanced/create-your-first-sgx-app',
link: '/guides/build-iapp/advanced/build-your-first-sgx-iapp',
},
{
text: 'End-to-end Encryption',
link: '/guides/build-iapp/advanced/end-to-end-encryption',
link: '/guides/build-iapp/advanced/protect-the-result',
},
{
text: 'Access Confidential Assets',
link: '/guides/build-iapp/advanced/access-confidential-assets',
},
{
text: 'Build Intel TDX app',
link: '/guides/build-iapp/advanced/create-your-first-tdx-app',
link: '/guides/build-iapp/advanced/build-your-first-tdx-iapp',
},
],
},
Expand Down Expand Up @@ -586,5 +533,60 @@ export function getSidebar() {
link: '/references/glossary',
},
],
'/protocol/': [
{
text: 'PROTOCOL',
items: [
{
text: '🛡️ Proof of Contribution',
link: '/protocol/proof-of-contribution',
},
{
text: 'Pay Per Task Model',
link: '/protocol/pay-per-task',
},
{
text: 'Oracle',
link: '/protocol/oracle',
},
{
text: 'Workers & Workerpools',
collapsed: true,
items: [
{
text: 'Worker Quick Start',
link: '/protocol/worker/quick-start',
},
{
text: 'Manage Workerpool Access',
link: '/protocol/worker/manage-access',
},
],
},
{
text: '🔒 TEE Technology',
collapsed: true,
items: [
{
text: 'Introduction to TEE Technologies',
link: '/protocol/tee/introduction',
},
{
text: 'Intel SGX Technology',
link: '/protocol/tee/intel-sgx',
},
{
text: 'Intel TDX Technology',
link: '/protocol/tee/intel-tdx',
},
{
text: 'SGX vs TDX Comparison',
link: '/protocol/tee/sgx-vs-tdx',
},
],
},
],
},
],
} as DefaultTheme.Sidebar;
}
2 changes: 1 addition & 1 deletion src/get-started/helloWorld/1-overview.md
Original file line number Diff line number Diff line change
Expand Up @@ -70,7 +70,7 @@ lifecycle - during storage, transfer, and even while **being processed by
applications.**

This is made possible thanks to
<span class="text-fuchsia-700 font-semibold"><a target="_blank" href="https://protocol.docs.iex.ec/for-developers/confidential-computing/intel-sgx-technology">Trusted
<span class="text-fuchsia-700 font-semibold"><a href="/protocol/tee/introduction">Trusted
Execution Environment (TEE)</a></span> and
<span class="text-fuchsia-700 font-semibold"><a target="_blank" href="https://www.iex.ec/academy/iexec-decentralized-confidential-computing">Confidential
Computing</a></span> technologies.
Expand Down
4 changes: 2 additions & 2 deletions src/get-started/helloWorld/3-buildIApp.md
Original file line number Diff line number Diff line change
Expand Up @@ -394,8 +394,8 @@ iapp run <my-iapp-address>

To sum up the process, we take the **iApp** and wrap it in the iExec framework,
allowing it to run securely in a **Trusted Execution Environment (TEE)** for
**confidential computing**. If you want to explore further, you can check the
protocol documentation [here](https://protocol.docs.iex.ec/).
**confidential computing**. To learn more, check out the
[advanced iApp build documentation](/guides/build-iapp/advanced/quick-start).

<div class="bg-gradient-to-r from-green-400/10 to-green-400/5 rounded-[6px] p-6 border-l-4 border-green-600 mb-6">
<p class="m-0!">🎉 Congratulations! You've successfully deployed and run your first iApp on iExec. This is a significant milestone - your application is now ready to securely process confidential data in a trusted environment.</p>
Expand Down
10 changes: 5 additions & 5 deletions src/guides/build-iapp/advanced/access-confidential-assets.md
Original file line number Diff line number Diff line change
@@ -1,17 +1,17 @@
---
title: Access Confidential Assets from Your App
title: Access Confidential Assets from Your iApp
description:
Learn how to access confidential assets including secrets, protected data, and
requester secrets from your iExec application using the Secret Management
Service
---

# Access confidential assets from your app
# Access confidential assets from your iApp

::: warning

Before going any further, make sure you managed to
[Build your first application with Scone framework](create-your-first-sgx-app.md).
[Build your first application with Scone framework](build-your-first-sgx-iapp.md).

Check warning on line 14 in src/guides/build-iapp/advanced/access-confidential-assets.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/guides/build-iapp/advanced/access-confidential-assets.md#L14

[Google.WordList] Use 'app' instead of 'application'.
Raw output
{"message": "[Google.WordList] Use 'app' instead of 'application'.", "location": {"path": "src/guides/build-iapp/advanced/access-confidential-assets.md", "range": {"start": {"line": 14, "column": 19}}}, "severity": "WARNING"}

:::

Expand Down Expand Up @@ -53,8 +53,8 @@
ProtectedDataOwn[ProtectedData owner] -->|1.c. Push secret| SMS
Req --> |2 . Buy task| Chain
Chain[Blockchain] --> |3 . Notify task to compute| Worker[Worker/Workerpool]
Worker --> |4 . Launch TEE application| App[TEE application]
App --> |5.a. Get secrets for task| SMS
Worker --> |4 . Launch TEE application| iApp[TEE application]
iApp --> |5.a. Get secrets for task| SMS
SMS --> |5.b. Check authorization for secrets| Chain
```

Expand Down
Loading