Skip to content

Commit 4dbc16b

Browse files
authored
refactor: iapp references (#48)
1 parent e1b7371 commit 4dbc16b

30 files changed

+320
-284
lines changed

.vitepress/config.ts

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -103,6 +103,7 @@ export default withMermaid(
103103
{ text: 'Get Started', link: '/get-started/welcome' },
104104
{ text: 'Guides', link: '/guides/build-iapp/build-&-test' },
105105
{ text: 'References', link: '/references/dataProtector' },
106+
{ text: 'Protocol', link: '/protocol/proof-of-contribution' },
106107
{
107108
component: 'ChainSelector',
108109
props: {

.vitepress/sidebar.ts

Lines changed: 61 additions & 59 deletions
Original file line numberDiff line numberDiff line change
@@ -102,59 +102,6 @@ export function getSidebar() {
102102
},
103103
],
104104
},
105-
{
106-
text: 'PROTOCOL',
107-
items: [
108-
{
109-
text: '🛡️ Proof of Contribution',
110-
link: '/get-started/protocol/proof-of-contribution',
111-
},
112-
{
113-
text: 'Pay Per Task Model',
114-
link: '/get-started/protocol/pay-per-task',
115-
},
116-
{
117-
text: 'Oracle',
118-
link: '/get-started/protocol/oracle',
119-
},
120-
{
121-
text: 'Workers & Workerpools',
122-
collapsed: true,
123-
items: [
124-
{
125-
text: 'Worker Quick Start',
126-
link: '/get-started/protocol/worker/quick-start',
127-
},
128-
{
129-
text: 'Manage Workerpool Access',
130-
link: '/get-started/protocol/worker/manage-access',
131-
},
132-
],
133-
},
134-
{
135-
text: '🔒 TEE Technology',
136-
collapsed: true,
137-
items: [
138-
{
139-
text: 'Introduction to TEE Technologies',
140-
link: '/get-started/protocol/tee/introduction',
141-
},
142-
{
143-
text: 'Intel SGX Technology',
144-
link: '/get-started/protocol/tee/intel-sgx',
145-
},
146-
{
147-
text: 'Intel TDX Technology',
148-
link: '/get-started/protocol/tee/intel-tdx',
149-
},
150-
{
151-
text: 'SGX vs TDX Comparison',
152-
link: '/get-started/protocol/tee/sgx-vs-tdx',
153-
},
154-
],
155-
},
156-
],
157-
},
158105
],
159106
'/guides/': [
160107
{
@@ -203,28 +150,28 @@ export function getSidebar() {
203150
collapsed: true,
204151
items: [
205152
{
206-
text: 'Quick Start for Developers',
207-
link: '/guides/build-iapp/advanced/quick-start-for-developers',
153+
text: 'Quick Start',
154+
link: '/guides/build-iapp/advanced/quick-start',
208155
},
209156
{
210157
text: 'Build your first application',
211-
link: '/guides/build-iapp/advanced/your-first-app',
158+
link: '/guides/build-iapp/advanced/build-your-first-iapp',
212159
},
213160
{
214161
text: 'Build your first SGX app',
215-
link: '/guides/build-iapp/advanced/create-your-first-sgx-app',
162+
link: '/guides/build-iapp/advanced/build-your-first-sgx-iapp',
216163
},
217164
{
218165
text: 'End-to-end Encryption',
219-
link: '/guides/build-iapp/advanced/end-to-end-encryption',
166+
link: '/guides/build-iapp/advanced/protect-the-result',
220167
},
221168
{
222169
text: 'Access Confidential Assets',
223170
link: '/guides/build-iapp/advanced/access-confidential-assets',
224171
},
225172
{
226173
text: 'Build Intel TDX app',
227-
link: '/guides/build-iapp/advanced/create-your-first-tdx-app',
174+
link: '/guides/build-iapp/advanced/build-your-first-tdx-iapp',
228175
},
229176
],
230177
},
@@ -586,5 +533,60 @@ export function getSidebar() {
586533
link: '/references/glossary',
587534
},
588535
],
536+
'/protocol/': [
537+
{
538+
text: 'PROTOCOL',
539+
items: [
540+
{
541+
text: '🛡️ Proof of Contribution',
542+
link: '/protocol/proof-of-contribution',
543+
},
544+
{
545+
text: 'Pay Per Task Model',
546+
link: '/protocol/pay-per-task',
547+
},
548+
{
549+
text: 'Oracle',
550+
link: '/protocol/oracle',
551+
},
552+
{
553+
text: 'Workers & Workerpools',
554+
collapsed: true,
555+
items: [
556+
{
557+
text: 'Worker Quick Start',
558+
link: '/protocol/worker/quick-start',
559+
},
560+
{
561+
text: 'Manage Workerpool Access',
562+
link: '/protocol/worker/manage-access',
563+
},
564+
],
565+
},
566+
{
567+
text: '🔒 TEE Technology',
568+
collapsed: true,
569+
items: [
570+
{
571+
text: 'Introduction to TEE Technologies',
572+
link: '/protocol/tee/introduction',
573+
},
574+
{
575+
text: 'Intel SGX Technology',
576+
link: '/protocol/tee/intel-sgx',
577+
},
578+
{
579+
text: 'Intel TDX Technology',
580+
link: '/protocol/tee/intel-tdx',
581+
},
582+
{
583+
text: 'SGX vs TDX Comparison',
584+
link: '/protocol/tee/sgx-vs-tdx',
585+
},
586+
],
587+
},
588+
],
589+
},
590+
],
589591
} as DefaultTheme.Sidebar;
590592
}

src/get-started/helloWorld/1-overview.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -70,7 +70,7 @@ lifecycle - during storage, transfer, and even while **being processed by
7070
applications.**
7171

7272
This is made possible thanks to
73-
<span class="text-fuchsia-700 font-semibold"><a target="_blank" href="https://protocol.docs.iex.ec/for-developers/confidential-computing/intel-sgx-technology">Trusted
73+
<span class="text-fuchsia-700 font-semibold"><a href="/protocol/tee/introduction">Trusted
7474
Execution Environment (TEE)</a></span> and
7575
<span class="text-fuchsia-700 font-semibold"><a target="_blank" href="https://www.iex.ec/academy/iexec-decentralized-confidential-computing">Confidential
7676
Computing</a></span> technologies.

src/get-started/helloWorld/3-buildIApp.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -394,8 +394,8 @@ iapp run <my-iapp-address>
394394

395395
To sum up the process, we take the **iApp** and wrap it in the iExec framework,
396396
allowing it to run securely in a **Trusted Execution Environment (TEE)** for
397-
**confidential computing**. If you want to explore further, you can check the
398-
protocol documentation [here](https://protocol.docs.iex.ec/).
397+
**confidential computing**. To learn more, check out the
398+
[advanced iApp build documentation](/guides/build-iapp/advanced/quick-start).
399399

400400
<div class="bg-gradient-to-r from-green-400/10 to-green-400/5 rounded-[6px] p-6 border-l-4 border-green-600 mb-6">
401401
<p class="m-0!">🎉 Congratulations! You've successfully deployed and run your first iApp on iExec. This is a significant milestone - your application is now ready to securely process confidential data in a trusted environment.</p>

src/guides/build-iapp/advanced/access-confidential-assets.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -1,17 +1,17 @@
11
---
2-
title: Access Confidential Assets from Your App
2+
title: Access Confidential Assets from Your iApp
33
description:
44
Learn how to access confidential assets including secrets, protected data, and
55
requester secrets from your iExec application using the Secret Management
66
Service
77
---
88

9-
# Access confidential assets from your app
9+
# Access confidential assets from your iApp
1010

1111
::: warning
1212

1313
Before going any further, make sure you managed to
14-
[Build your first application with Scone framework](create-your-first-sgx-app.md).
14+
[Build your first application with Scone framework](build-your-first-sgx-iapp.md).
1515

1616
:::
1717

@@ -53,8 +53,8 @@ graph TD
5353
ProtectedDataOwn[ProtectedData owner] -->|1.c. Push secret| SMS
5454
Req --> |2 . Buy task| Chain
5555
Chain[Blockchain] --> |3 . Notify task to compute| Worker[Worker/Workerpool]
56-
Worker --> |4 . Launch TEE application| App[TEE application]
57-
App --> |5.a. Get secrets for task| SMS
56+
Worker --> |4 . Launch TEE application| iApp[TEE application]
57+
iApp --> |5.a. Get secrets for task| SMS
5858
SMS --> |5.b. Check authorization for secrets| Chain
5959
```
6060

0 commit comments

Comments
 (0)