blob: ab63ed9b67eacf364e99018935967abc11113c71 [file] [log] [blame]
<?xml version="1.0" encoding="utf-8"?>
<rss version="2.0" xmlns:atom="http://www.w3.org/2005/Atom">
<channel>
<title>Apache Teaclave (incubating)</title>
<link>https://teaclave.apache.org</link>
<description>Apache Teaclave (incubating) is an open source universal secure computing platform, making computation on privacy-sensitive data safe and simple.</description>
<lastBuildDate>Thu, 15 Jun 2023 04:14:18 GMT</lastBuildDate>
<docs>http://blogs.law.harvard.edu/tech/rss</docs>
<generator>https://github.com/webmasterish/vuepress-plugin-feed</generator>
<atom:link href="https://teaclave.apache.org/feed.atom" rel="self" type="application/rss+xml"/>
<item>
<title><![CDATA[Mitigation of Intel-SA-00219 in Teaclave SGX SDK]]></title>
<link>https://teaclave.apache.org/blog/2019-12-03-mitigation-of-intel-sa-00219-in-teaclave-sgx-sdk/</link>
<guid>https://teaclave.apache.org/blog/2019-12-03-mitigation-of-intel-sa-00219-in-teaclave-sgx-sdk/</guid>
<pubDate>Tue, 03 Dec 2019 00:00:00 GMT</pubDate>
<description><![CDATA[Intel issued Intel SA-00219 on Nov 12, 2019, with CVE number CVE-2019-0117. Intel also published a guidance to instruct the developers/researchers. Then Intel released Intel SGX SDK v2.7.1, including new memory allocation primitives and corresponding patches in PSW enclaves.]]></description>
</item>
<item>
<title><![CDATA[Aapache Incubation Proposal]]></title>
<link>https://teaclave.apache.org/blog/2019-08-20-apache-incubation-proposal/</link>
<guid>https://teaclave.apache.org/blog/2019-08-20-apache-incubation-proposal/</guid>
<pubDate>Tue, 20 Aug 2019 00:00:00 GMT</pubDate>
<description><![CDATA[Website: https://mesatee.org
Documentation: https://mesatee.org/doc/mesatee_sdk/]]></description>
</item>
<item>
<title><![CDATA[Podling Teaclave Report - January 2020]]></title>
<link>https://teaclave.apache.org/blog/2020-01-01-podling-teaclave-report-january-2020/</link>
<guid>https://teaclave.apache.org/blog/2020-01-01-podling-teaclave-report-january-2020/</guid>
<pubDate>Wed, 01 Jan 2020 00:00:00 GMT</pubDate>
<description><![CDATA[Resolve all renaming issues of INFRA (INFRA-19532)
Refactor components: teaclaveutils, teaclaveconfig,
teaclavecli, teaclavebinder
Rewrite README.md to clearly explain the project's highlights in
security, functionality, and usability.
Start to use protobuf for RPC definition
SGX SDK starts to use Intel SGX SDK v2.7.1]]></description>
</item>
<item>
<title><![CDATA[Podling Teaclave Report - April 2020]]></title>
<link>https://teaclave.apache.org/blog/2020-04-01-podling-teaclave-report-april-2020/</link>
<guid>https://teaclave.apache.org/blog/2020-04-01-podling-teaclave-report-april-2020/</guid>
<pubDate>Wed, 01 Apr 2020 00:00:00 GMT</pubDate>
<description><![CDATA[have redesigned current services into seven core services
including access control,
authentication, execution, frontend, management, scheduler, and storage
service. Communication protocols between services are defined in protobuf.
RPC between services has been redesigned to supported TLS-based attestation.
We have added DCAP attestation algorithm in the platform so that people can
deploy the system in environments without Intel's attestation service.
Communication between app and enclave has been also redesigned
with better APIs.
All updates is currently in the develop branch. We plan to merge
into master
when main refactoring is done.]]></description>
</item>
<item>
<title><![CDATA[Podling Teaclave Report - July 2020]]></title>
<link>https://teaclave.apache.org/blog/2020-06-29-podling-teaclave-report-july-2020/</link>
<guid>https://teaclave.apache.org/blog/2020-06-29-podling-teaclave-report-july-2020/</guid>
<pubDate>Mon, 29 Jun 2020 00:00:00 GMT</pubDate>
<description><![CDATA[debugging tips and Rust development guideline.
Codebase: Documents for each sub-directory (i.e., libraries in Teaclave).
API Docs: Generated API documentations like APIs of Client SDK.]]></description>
</item>
<item>
<title><![CDATA[Podling Teaclave Report - October 2020]]></title>
<link>https://teaclave.apache.org/blog/2020-10-12-podling-teaclave-report-october-2020/</link>
<guid>https://teaclave.apache.org/blog/2020-10-12-podling-teaclave-report-october-2020/</guid>
<pubDate>Mon, 12 Oct 2020 00:00:00 GMT</pubDate>
</item>
<item>
<title><![CDATA[让安全计算更简单 - Apache Teaclave (incubating) 0.1.0 正式发布]]></title>
<link>https://teaclave.apache.org/blog/2020-10-29-announcing-teaclave-0-1-0-cn/</link>
<guid>https://teaclave.apache.org/blog/2020-10-29-announcing-teaclave-0-1-0-cn/</guid>
<pubDate>Thu, 29 Oct 2020 00:00:00 GMT</pubDate>
<description><![CDATA[English | 中文]]></description>
<enclosure url="https://teaclave.apache.org/./img/teaclave-architecture.png">
</enclosure>
</item>
<item>
<title><![CDATA[Announcing Apache Teaclave (incubating) 0.1.0]]></title>
<link>https://teaclave.apache.org/blog/2020-10-22-announcing-teaclave-0-1-0/</link>
<guid>https://teaclave.apache.org/blog/2020-10-22-announcing-teaclave-0-1-0/</guid>
<pubDate>Thu, 22 Oct 2020 00:00:00 GMT</pubDate>
<description><![CDATA[On behalf of the Teaclave community, I am happy to announce the first Apache
Incubator release of Teaclave, 0.1.0. Teaclave is a universal secure computing
platform, making computation on privacy-sensitive data safe and simple.]]></description>
<enclosure url="https://teaclave.apache.org/./img/teaclave-architecture.png">
</enclosure>
</item>
<item>
<title><![CDATA[Teaclave 安全计算开源生态 - 由 Teaclave 驱动的开源项目一览]]></title>
<link>https://teaclave.apache.org/blog/2020-12-04-teaclave-ecosystem-cn/</link>
<guid>https://teaclave.apache.org/blog/2020-12-04-teaclave-ecosystem-cn/</guid>
<pubDate>Fri, 04 Dec 2020 00:00:00 GMT</pubDate>
<description><![CDATA[简单来说,Teaclave 有四大亮点:]]></description>
<enclosure url="https://teaclave.apache.org/./img/secure-computing-intel-sgx.png">
</enclosure>
</item>
<item>
<title><![CDATA[Podling Teaclave Report - January 2021]]></title>
<link>https://teaclave.apache.org/blog/2021-01-01-podling-teaclave-report-january-2021/</link>
<guid>https://teaclave.apache.org/blog/2021-01-01-podling-teaclave-report-january-2021/</guid>
<pubDate>Fri, 01 Jan 2021 00:00:00 GMT</pubDate>
<description><![CDATA[Please feel free to add your own commentary.]]></description>
</item>
<item>
<title><![CDATA[The Teaclave Secure Computing Ecosystem - Projects Powered by Teaclave]]></title>
<link>https://teaclave.apache.org/blog/2020-12-09-teaclave-ecosystem/</link>
<guid>https://teaclave.apache.org/blog/2020-12-09-teaclave-ecosystem/</guid>
<pubDate>Wed, 09 Dec 2020 00:00:00 GMT</pubDate>
<description><![CDATA[remote attestation can be easily embedded in other projects. In addition,
Teaclave SGX SDK can also be used separately to write standalone SGX enclaves
for other purposes.]]></description>
<enclosure url="https://teaclave.apache.org/./img/secure-computing-intel-sgx.png">
</enclosure>
</item>
<item>
<title><![CDATA[Roadmap in 2021: Project Maturity and Community Buildup]]></title>
<link>https://teaclave.apache.org/blog/2021-01-20-roadmap-in-2021-project-maturity-and-community-buildup/</link>
<guid>https://teaclave.apache.org/blog/2021-01-20-roadmap-in-2021-project-maturity-and-community-buildup/</guid>
<pubDate>Wed, 20 Jan 2021 00:00:00 GMT</pubDate>
<description><![CDATA[buildup. Yes, this is a very long list. Please let me know if you are interested
in. I'm more than happy to help you if not familiar with Teaclave, SGX, or Rust.
At last, this is not a complete list. Feel free to comment and discuss in this
thread.]]></description>
</item>
<item>
<title><![CDATA[Teaclave Meetup #1]]></title>
<link>https://teaclave.apache.org/blog/2021-01-28-teaclave-meetup-1/</link>
<guid>https://teaclave.apache.org/blog/2021-01-28-teaclave-meetup-1/</guid>
<pubDate>Thu, 28 Jan 2021 00:00:00 GMT</pubDate>
<enclosure url="https://teaclave.apache.org/./img/teaclave-meetup-1-zoom.png">
</enclosure>
</item>
<item>
<title><![CDATA[Teaclave Meetup #2]]></title>
<link>https://teaclave.apache.org/blog/2021-02-25-teaclave-meetup-2/</link>
<guid>https://teaclave.apache.org/blog/2021-02-25-teaclave-meetup-2/</guid>
<pubDate>Thu, 25 Feb 2021 00:00:00 GMT</pubDate>
<description><![CDATA[Last time, we discussed setting the meetup as a regular activity (i.e., the
last Thursday in each Month). On Feb 25, we organized the second Teaclave
virtual meetup. Around ten people from the community showed up in the virtual
meetup. Thanks for attending the meetup. Hope to see more people in the next
meetup and sharing your ideas.]]></description>
<enclosure url="https://teaclave.apache.org/./img/teaclave-meetup-2-zoom.png">
</enclosure>
</item>
<item>
<title><![CDATA[Announcing Apache Teaclave (incubating) 0.2.0]]></title>
<link>https://teaclave.apache.org/blog/2021-03-02-announcing-teaclave-0-2-0/</link>
<guid>https://teaclave.apache.org/blog/2021-03-02-announcing-teaclave-0-2-0/</guid>
<pubDate>Tue, 02 Mar 2021 00:00:00 GMT</pubDate>
<description><![CDATA[In 0.2.0, we focus on various components including built-in functions, SDKs in
different languages, docker, command line interface, documents, etc.]]></description>
<enclosure url="https://teaclave.apache.org/./img/teaclave-client-sdks.png">
</enclosure>
</item>
<item>
<title><![CDATA[Apache Teaclave (incubating) 0.2.0 发布]]></title>
<link>https://teaclave.apache.org/blog/2021-03-02-announcing-teaclave-0-2-0-cn/</link>
<guid>https://teaclave.apache.org/blog/2021-03-02-announcing-teaclave-0-2-0-cn/</guid>
<pubDate>Tue, 02 Mar 2021 00:00:00 GMT</pubDate>
<description><![CDATA[在中平台执行。最后,为了避免内存安全漏洞带来的安全风险,Teaclave 还使用内存安全
编程语言 Rust 编写。]]></description>
<enclosure url="https://teaclave.apache.org/./img/teaclave-client-sdks.png">
</enclosure>
</item>
<item>
<title><![CDATA[欢迎 Rust OP-TEE TrustZone SDK 成为 Teaclave 子项目]]></title>
<link>https://teaclave.apache.org/blog/2021-03-15-welcome-rust-optee-trustzone-sdk-cn/</link>
<guid>https://teaclave.apache.org/blog/2021-03-15-welcome-rust-optee-trustzone-sdk-cn/</guid>
<pubDate>Mon, 15 Mar 2021 00:00:00 GMT</pubDate>
<description><![CDATA[TEE 标准,为开发者提供标准的开发接口。除此之外 Rust OP-TEE TrustZone SDK **支持
标准库和第三方库**,提高了 TA 的开发速度,并扩展了 TrustZone 的应用场景。]]></description>
<enclosure url="https://teaclave.apache.org/./img/teaclave-trustzone-sdk-design.png">
</enclosure>
</item>
<item>
<title><![CDATA[Welcome Rust OP-TEE TrustZone SDK to Teaclave]]></title>
<link>https://teaclave.apache.org/blog/2021-03-15-welcome-rust-optee-trustzone-sdk/</link>
<guid>https://teaclave.apache.org/blog/2021-03-15-welcome-rust-optee-trustzone-sdk/</guid>
<pubDate>Mon, 15 Mar 2021 00:00:00 GMT</pubDate>
<description><![CDATA[safe, functional, and ergonomic development of TrustZone app developments.
The SDK provides a safer APIs based on the GlobalPlatform's TEE standard.
In addition, Rust OP-TEE TrustZone SDK also support Rust's standard library and
third-party crates (i.e., libraries). This will improve the efficiency of
developments of TrustZone apps, and also extend its usage scenarios.]]></description>
<enclosure url="https://teaclave.apache.org/./img/teaclave-trustzone-sdk-design.png">
</enclosure>
</item>
<item>
<title><![CDATA[Teaclave Meetup #3]]></title>
<link>https://teaclave.apache.org/blog/2021-03-25-teaclave-meetup-3/</link>
<guid>https://teaclave.apache.org/blog/2021-03-25-teaclave-meetup-3/</guid>
<pubDate>Thu, 25 Mar 2021 00:00:00 GMT</pubDate>
<description><![CDATA[security objective, the threats of runtime tasks and functions abuse are
eliminated under the assumptions identified in security problem definition.
With these objectives, we can find some corresponding requirements in Common
Criteria, e.g., FIA_UAU.2 for user authentication before any action.]]></description>
<enclosure url="https://teaclave.apache.org/./img/teaclave-meetup-3-zoom.jpg">
</enclosure>
</item>
<item>
<title><![CDATA[Podling Teaclave Report - April 2021]]></title>
<link>https://teaclave.apache.org/blog/2021-04-10-podling-teaclave-report-april-2021/</link>
<guid>https://teaclave.apache.org/blog/2021-04-10-podling-teaclave-report-april-2021/</guid>
<pubDate>Sat, 10 Apr 2021 00:00:00 GMT</pubDate>
<description><![CDATA[During this period, we also accepted the Rust OP-TEE TrustZone SDK project to
Teaclave as a sub-project, named as Teaclave TrustZone SDK. Similar to Teaclave
SGX SDK, Teaclave TrustZone SDK will be the foundation of the Teaclave FaaS
platform to support multiple trusted execution environments.
Welcome Rust OP-TEE TrustZone SDK TO Teaclave:]]></description>
</item>
</channel>
</rss>