[docs] Include the echo function example in doc (#294)

diff --git a/README.md b/README.md
index db4326a..af02e2a 100644
--- a/README.md
+++ b/README.md
@@ -25,8 +25,10 @@
   deployment both locally and within cloud infrastructures. Teaclave also
   provides convenient endpoint APIs, client SDKs and command line tools.
 - **Modularity**:
-  Components in Teaclave are designed in modular, and can be easily embedded in
-  other projects.
+  Components in Teaclave are designed in modular, and some like remote
+  attestation can be easily embedded in other projects. In addition, Teaclave
+  SGX SDK can also be used separately to write standalone SGX enclaves for other
+  purposes.
 
 ## Getting Started
 
diff --git a/docs/my-first-function.md b/docs/my-first-function.md
index 7498764..5fc0cbb 100644
--- a/docs/my-first-function.md
+++ b/docs/my-first-function.md
@@ -85,8 +85,39 @@
 Attaching to ...
 ```
 
-## Simulation Mode
+## Invoke Function
 
+We provide several examples to demonstrating the platform. Let's get started
+with invoking a built-in function: echo, which is a simple function takes one
+input message and return it.
+
+This example is written in Python, and some dependencies are needed for the
+remote attestation. They can be installed with `pip`:
+
+```
+$ pip3 install pyopenssl toml cryptography
+```
+
+Then, run the echo example:
+
+```
+$ cd examples/python
+$ python3 builtin_echo.py 'Hello, Teaclave!'
+[+] registering user
+[+] login
+[+] registering function
+[+] creating task
+[+] approving task
+[+] invoking task
+[+] getting result
+[+] done
+[+] function return:  b'Hello, Teaclave!'
+```
+
+If you see above log, this means that the function is successfully invoked in
+Teaclave.
+
+## Simulation Mode
 To try Teaclave in SGX simulation mode, please install Intel SGX SDK first with instructions in
 [Intel SGX Installation Guide](https://download.01.org/intel-sgx/sgx-linux/2.9/docs/Intel_SGX_Installation_Guide_Linux_2.9_Open_Source.pdf).