blob: 311c917a13ca4764b66008a34743ad9001167322 [file] [log] [blame]
(window.webpackJsonp=window.webpackJsonp||[]).push([[8],{255:function(e,t,a){e.exports=a.p+"assets/img/secure-computing-intel-sgx.51d8330e.png"},257:function(e,t,a){e.exports=a.p+"assets/img/anonify.501b72db.png"},258:function(e,t,a){e.exports=a.p+"assets/img/secret-network.9bd4f0b7.png"},259:function(e,t,a){e.exports=a.p+"assets/img/logo-projects-powered-by-teaclave.3fce54f9.png"},320:function(e,t,a){e.exports=a.p+"assets/img/teaclave-ecosystem.6baf1f05.png"},365:function(e,t,a){"use strict";a.r(t);var n=a(11),r=Object(n.a)({},(function(){var e=this,t=e.$createElement,n=e._self._c||t;return n("ContentSlotsDistributor",{attrs:{"slot-key":e.$parent.slotKey}},[n("p",[n("RouterLink",{attrs:{to:"/blog/2020-12-09-teaclave-ecosystem/"}},[e._v("English")]),e._v(" | "),n("RouterLink",{attrs:{to:"/blog/2020-12-04-teaclave-ecosystem-cn/"}},[e._v("中文")])],1),e._v(" "),n("p",[e._v('Apache Teaclave (incubating) is an open source universal secure computing\nplatform, making computation on privacy-sensitive data safe and simple. With\nhardware-based security capabilities (e.g., Intel SGX), Teaclave enables\nsensitive data to be circulated and processed under security control, even in\noff-site and offshore environments, without being compromised or misused. By\nproviding muti-party interfaces, Teaclave can help to "bridge the data islands"\nwithin/among organizations and companies.')]),e._v(" "),n("h2",{attrs:{id:"highlights"}},[n("a",{staticClass:"header-anchor",attrs:{href:"#highlights"}},[e._v("#")]),e._v(" Highlights")]),e._v(" "),n("p",[e._v("In a nutshell, Teaclave have these four highlights:")]),e._v(" "),n("ul",[n("li",[n("strong",[e._v("Secure and Attestable")]),e._v(": Teaclave adopts multiple security technologies to\nenable secure computing, in particular, Teaclave uses Intel SGX to serve the\nmost security-sensitive tasks with hardware-based isolation, memory encryption\nand attestation. Also, Teaclave is written in Rust to prevent memory-safety\nissues.")]),e._v(" "),n("li",[n("strong",[e._v("Function-as-a-Service")]),e._v(": Teaclave is a function-as-a-service platform\nsupports tasks like privacy-preserving machine learning, private set\nintersection, and crypto computation. In addition, developers can also write\nand execute Python function. Teaclave supports both general secure computing\ntasks and flexible multi-party secure computation.")]),e._v(" "),n("li",[n("strong",[e._v("Ease of Use")]),e._v(": Teaclave builds its components in containers, therefore, it\nsupports deployment both locally and within cloud infrastructures. Teaclave\nalso provides convenient endpoint APIs, client SDKs and command line tools.")]),e._v(" "),n("li",[n("strong",[e._v("Flexibility")]),e._v(": Components in Teaclave are designed in modular, and some like\nremote attestation can be easily embedded in other projects. In addition,\nTeaclave SGX SDK can also be used separately to write standalone SGX enclaves\nfor other purposes.")])]),e._v(" "),n("p",[n("img",{attrs:{src:a(255),alt:"Secure Computing and Intel SGX"}})]),e._v(" "),n("h2",{attrs:{id:"teaclave-ecosystem"}},[n("a",{staticClass:"header-anchor",attrs:{href:"#teaclave-ecosystem"}},[e._v("#")]),e._v(" "),n("strong",[e._v("Teaclave Ecosystem")])]),e._v(" "),n("p",[e._v("Teaclave provides an open ecosystem in the Apache Way to various parties like\nproject developers, platform users, service providers, first/third-party library\nusers. In a border view, the Teaclave community aims to support commercial\nproducts, academic research projects, teaching platform, and other open source\nprojects powered by Teaclave.")]),e._v(" "),n("center",[n("img",{attrs:{src:a(320),width:"85%"}})]),e._v(" "),n("p",[e._v("Due to the importance of porting, maintaining, auditing of third-party libraries\nin the trusted computing environments, we maintains hundreds of Rust's libraries\nfor TEE, e.g., crypto, scientific computation, and machine learning libraries.\nWith these libraries around the Teaclave ecosystem, this drives the development\nof other projects powered by Teaclave. Furthermore, we are also incubating many\nimportant TEE components like "),n("a",{attrs:{href:"https://github.com/mesalock-linux/mesapy/tree/sgx",rel:"noopener noreferrer"}},[e._v("MesaPy for SGX")]),e._v(",\nand [Rust OP-TEE TrustZone SDK]((https://github.com/sccommunity/rust-optee-trustzone-sdk).")]),e._v(" "),n("p",[e._v("The Teaclave open-source ecosystem is also supporting many commercial products.\nFor example, Baidu, as a platform service provider, has announced the\n"),n("a",{attrs:{href:"https://anquan.baidu.com/product/mesatee",rel:"noopener noreferrer"}},[e._v("MesaTEE")]),e._v("\nsecure computing platform, providing a secure, efficient, and extensible secure\ncomputing solution to help companies and organizations for privacy-preserving\ndata exchange/computation.")]),e._v(" "),n("p",[e._v("In addition, the Teaclave ecosystem is also actively sponsoring academic\nresearch in trusted execution environment and system security like topics about\nsecurity in TEE, designing of memory-safe SGX SDK, security of supply chains,\netc. Many studies has been published in top-tier conferences.")]),e._v(" "),n("h2",{attrs:{id:"projects-powered-by-teaclave"}},[n("a",{staticClass:"header-anchor",attrs:{href:"#projects-powered-by-teaclave"}},[e._v("#")]),e._v(" Projects powered by Teaclave")]),e._v(" "),n("p",[e._v("Because of the openness and flexibility of Teaclave, many projects are based on\nthe Teaclave platforms and Teaclave SGX SDK. Here, we summarize several popular\nopen source or commercial products powered by Teaclave. We hope more\norganizations and companies can come and join the ecosystem, pushing forward the\nboundary of data privacy and secure computation.")]),e._v(" "),n("ul",[n("li",[n("a",{attrs:{href:"https://github.com/advanca/advanca",rel:"noopener noreferrer"}},[e._v("Advanca")]),e._v(": A privacy-preserving\ngeneral-purpose compute/storage infrastructure for Dapps.")]),e._v(" "),n("li",[n("a",{attrs:{href:"https://github.com/LayerXcom/anonify",rel:"noopener noreferrer"}},[e._v("Anonify")]),e._v(": A blockchain-agnostic\nexecution environment with privacy and auditability based on TEE.\n"),n("img",{attrs:{src:a(257),alt:"Anonify: A blockchain-agnostic execution environment with privacy and auditability"}})]),e._v(" "),n("li",[n("a",{attrs:{href:"https://github.com/enigmampc/enigma-core",rel:"noopener noreferrer"}},[e._v("Enigma Core")]),e._v(": Enigma Core\nlibrary. The domain: Trusted and Untrusted App in Rust.")]),e._v(" "),n("li",[n("a",{attrs:{href:"https://github.com/crypto-com/chain",rel:"noopener noreferrer"}},[e._v("Crypto.com Chain")]),e._v(": Alpha version\nprototype of Crypto.com Chain.")]),e._v(" "),n("li",[n("a",{attrs:{href:"https://github.com/occlum/occlum",rel:"noopener noreferrer"}},[e._v("Occlum")]),e._v(": Occlum is a memory-safe,\nmulti-process library OS for Intel SGX. This project plans to join the\nConfidential Computing Consortium in the near future.")]),e._v(" "),n("li",[n("a",{attrs:{href:"https://github.com/Phala-Network/phala-blockchain",rel:"noopener noreferrer"}},[e._v("Phala Network")]),e._v(":\nA TEE-Blockchain hybrid architecture implementing Confidential Contract on\nPolkadot.")]),e._v(" "),n("li",[n("a",{attrs:{href:"https://github.com/enigmampc/SafeTrace",rel:"noopener noreferrer"}},[e._v("SafeTrace")]),e._v(": Privacy preserving\nvoluntary COVID-19 self-reporting platform for contact tracing.")]),e._v(" "),n("li",[n("a",{attrs:{href:"https://github.com/enigmampc/SecretNetwork",rel:"noopener noreferrer"}},[e._v("Secret Network")]),e._v(": A\nblockchain-based, open-source protocol that lets anyone perform computations\non encrypted data, bringing privacy to smart contracts and public\n"),n("img",{attrs:{src:a(258),alt:"Secret Network is a blockchain-based, open-source protocol that lets anyone perform computations on encrypted data, bringing privacy to smart contracts and public blockchains."}}),e._v("\nblockchains.")]),e._v(" "),n("li",[n("a",{attrs:{href:"https://github.com/scs/substraTEE",rel:"noopener noreferrer"}},[e._v("substraTEE")]),e._v(": Trusted Off-Chain Compute\nFramework for substrate blockchains.")]),e._v(" "),n("li",[n("a",{attrs:{href:"https://github.com/veracruz-project/veracruz",rel:"noopener noreferrer"}},[e._v("Veracruz")]),e._v(": Veracruz is a\nframework for defining and deploying collaborative, privacy-preserving\ncomputations amongst a group of mutually mistrusting individuals.\nThis project plans to join the Confidiential Computing Consortium in the near future.")])]),e._v(" "),n("p",[n("img",{attrs:{src:a(259),alt:"Projects powered by Teaclave"}})]),e._v(" "),n("p",[e._v("In summary, all above projects are trying to utilize capabilities from TEE, like\nhardware-isolation, memory encryption and remote attestation, to protect data\ncomputation or serve as trusted party.\nBased on Teaclave SGX SDK, some projects like Occlum and Veracruz aim to provide a more flexible TEE\nframework. Others like Secret Network and substraTEE want to implement a trusted\nnode for their business logics. Also, some projects are using some common\ncomponents like remote attestation libraries in their code base. Overall, the\nTeaclave ecosystem has empowered lots of successful projects. We have a list of\nprojects powered by Teaclave in the community homepage.")]),e._v(" "),n("p",[e._v("At last, everyone are very welcome to join the Teaclave community and contribute\nto the secure computing ecosystem. Hope to see more users and contributors in\nthe Teaclave community. BTW, if there are any other amazing projects I didn't\nmention you plan to work on, please also share with me. I'm more than happy to\nlearn more about it.")])],1)}),[],!1,null,null,null);t.default=r.exports}}]);