Only allow info log for release build
25 files changed
tree: 3f4ffd1ae9b963303aee8845c298e819557e1116
  1. .github/
  2. attestation/
  3. binder/
  4. cli/
  5. cmake/
  6. common/
  7. config/
  8. crypto/
  9. dcap/
  10. docker/
  11. docs/
  12. edl/
  13. examples/
  14. executor/
  15. file_agent/
  16. function/
  17. keys/
  18. licenses/
  19. rpc/
  20. runtime/
  21. sdk/
  22. services/
  23. tests/
  24. third_party/
  25. types/
  26. worker/
  27. .asf.yaml
  28. .dockerignore
  29. .drone.yml
  30. .gitattributes
  31. .gitignore
  32. .gitmodules
  33. .rustfmt.toml
  34. CMakeLists.txt
  35. COMMUNITY.md
  36. CONTRIBUTING.md
  37. CONTRIBUTORS.md
  38. DISCLAIMER
  39. LICENSE
  40. NOTICE
  41. README.md
README.md

Teaclave: A Universal Secure Computing Platform

License Coverage Status

Apache Teaclave (incubating) is an open source universal secure computing platform, making computation on privacy-sensitive data safe and simple.

Highlights

  • Security: Teaclave adopts multiple security technologies to enable secure computing, in particular, Teaclave uses Intel SGX to serve the most security-sensitive tasks with hardware-based isolation, memory encryption and attestation. Also, Teaclave is written in Rust to prevent memory-safety issues.
  • Functionality: Teaclave is provided as a function-as-a-service platform. With many built-in functions, it supports tasks like machine learning, private set intersection, crypto computation, etc. In addition, developers can also deploy and execute Python scripts in Teaclave. More importantly, unlike traditional FaaS, Teaclave supports both general secure computing tasks and flexible single- and multi-party secure computation.
  • Usability: Teaclave builds its components in containers, therefore, it supports deployment both locally and within cloud infrastructures. Teaclave also provides convenient endpoint APIs, client SDKs and command line tools.
  • Modularity: Components in Teaclave are designed in modular, and some like remote attestation can be easily embedded in other projects. In addition, Teaclave SGX SDK can also be used separately to write standalone SGX enclaves for other purposes.

Getting Started

Try Teaclave

Design

Codebase

Contributing

Teaclave is open source in The Apache Way, we aim to create a project that is maintained and owned by the community. All kinds of contributions are welcome. Read this document to learn more about how to contribute. Thanks to our contributors.

Community