Skip to content

CC + 1st build-iapp review by aimen #41

New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Merged
merged 8 commits into from
Aug 20, 2025
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
23 changes: 16 additions & 7 deletions .vitepress/sidebar.ts
Original file line number Diff line number Diff line change
Expand Up @@ -132,12 +132,24 @@ export function getSidebar() {
],
},
{
text: 'TEE Technology',
text: '🔒 TEE Technology',
collapsed: true,
items: [
{
text: 'Intel SGX Technology Overview',
link: '/get-started/protocol/tee/intel-sgx-technology',
text: 'Introduction to TEE Technologies',
link: '/get-started/protocol/tee/introduction',
},
{
text: 'Intel SGX Technology',
link: '/get-started/protocol/tee/intel-sgx',
},
{
text: 'Intel TDX Technology',
link: '/get-started/protocol/tee/intel-tdx',
},
{
text: 'SGX vs TDX Comparison',
link: '/get-started/protocol/tee/sgx-vs-tdx',
},
],
},
Expand Down Expand Up @@ -181,10 +193,7 @@ export function getSidebar() {
text: 'Inputs and Outputs',
link: '/guides/build-iapp/inputs-and-outputs',
},
{
text: 'Using TDX',
link: '/guides/build-iapp/using-tdx',
},

{
text: 'Debugging',
link: '/guides/build-iapp/debugging',
Expand Down
12 changes: 9 additions & 3 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -230,7 +230,8 @@ for input parameters:
- Add link to the new explorer feature Asset_Types in the guide =>
`handle-schemas-dataset-types`
- Add link to remix for deploying whitelist
- SGX vs TDX need review
- complete `use-iapp` section
- Maybe split input and output in two diff sub section in build your iapp guide
- Explorer l'intégration de codeSpace
- Add a Development workflow section (1 - ProtectData, 2- ...)
- Update context7 when doc will be deployed (Martin)
Expand All @@ -246,10 +247,15 @@ for input parameters:
- migrate pay-per-task page into a guide
- check pages (introduction & getting-started) for use-iapp guide
- Schema what is iexec to do and implement
- explain TDX vs SGX
- Give recap of Workerpool address fo chains
- Talk about ENS on Bellecour(it's not supported on arbitrum)
- Rework Advanced iApp building guides. (from "old" protocol doc)
- Rework Advanced iApp building guides. (from "old" protocol doc) <<<<<<< HEAD
- Talk about encrypting results in use-iapp
- Refactor "advanced" section in build-iapp
- Rework src\get-started\protocol\iexec-doracle.md (transfer to guide or
rewrite)
- Talk about encrypting results in use-iapp
- Refactor "advanced" section in build-iapp
- Rework src\get-started\protocol\oracle.md (transfer to guide or rewrite)
- Talk about iApp secret
- Improve Guide in build-iapp section - be more clear for builder ( how to
Expand Down
84 changes: 0 additions & 84 deletions src/get-started/protocol/tee/intel-sgx-technology.md

This file was deleted.

148 changes: 148 additions & 0 deletions src/get-started/protocol/tee/intel-sgx.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,148 @@
---
title: Intel SGX Technology

Check failure on line 2 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L2

[Vale.Terms] Use 'intel' instead of 'Intel'.
Raw output
{"message": "[Vale.Terms] Use 'intel' instead of 'Intel'.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 2, "column": 8}}}, "severity": "ERROR"}

Check notice on line 2 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L2

[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.
Raw output
{"message": "[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 2, "column": 14}}}, "severity": "INFO"}
description:
Learn about Intel Software Guard Extensions (SGX) - the first-generation TEE
technology
---

# 🛡️ Intel SGX Technology

Check failure on line 8 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L8

[Vale.Terms] Use 'intel' instead of 'Intel'.
Raw output
{"message": "[Vale.Terms] Use 'intel' instead of 'Intel'.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 8, "column": 6}}}, "severity": "ERROR"}

Check notice on line 8 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L8

[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.
Raw output
{"message": "[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 8, "column": 12}}}, "severity": "INFO"}

**Intel® Software Guard Extensions (Intel® SGX)** is the first-generation TEE

Check failure on line 10 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L10

[Vale.Terms] Use 'intel' instead of 'Intel'.
Raw output
{"message": "[Vale.Terms] Use 'intel' instead of 'Intel'.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 10, "column": 3}}}, "severity": "ERROR"}

Check notice on line 10 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L10

[Google.Parens] Use parentheses judiciously.
Raw output
{"message": "[Google.Parens] Use parentheses judiciously.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 10, "column": 36}}}, "severity": "INFO"}

Check failure on line 10 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L10

[Vale.Terms] Use 'intel' instead of 'Intel'.
Raw output
{"message": "[Vale.Terms] Use 'intel' instead of 'Intel'.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 10, "column": 37}}}, "severity": "ERROR"}

Check notice on line 10 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L10

[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.
Raw output
{"message": "[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 10, "column": 44}}}, "severity": "INFO"}

Check notice on line 10 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L10

[Google.Acronyms] Spell out 'TEE', if it's unfamiliar to the audience.
Raw output
{"message": "[Google.Acronyms] Spell out 'TEE', if it's unfamiliar to the audience.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 10, "column": 75}}}, "severity": "INFO"}
technology that enables **Trusted Computing** and **Confidential Computing**. On
the iExec platform, SGX is the **production-ready, widely-supported TEE

Check notice on line 12 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L12

[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.
Raw output
{"message": "[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 12, "column": 21}}}, "severity": "INFO"}

Check failure on line 12 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L12

[Google.LyHyphens] 'widely-supported' doesn't need a hyphen.
Raw output
{"message": "[Google.LyHyphens] 'widely-supported' doesn't need a hyphen.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 12, "column": 52}}}, "severity": "ERROR"}

Check notice on line 12 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L12

[Google.Acronyms] Spell out 'TEE', if it's unfamiliar to the audience.
Raw output
{"message": "[Google.Acronyms] Spell out 'TEE', if it's unfamiliar to the audience.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 12, "column": 69}}}, "severity": "INFO"}
technology** that powers secure, privacy-preserving applications in the
decentralized cloud.

## What is Intel SGX?

Check warning on line 16 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L16

[Google.Headings] 'What is Intel SGX?' should use sentence-style capitalization.
Raw output
{"message": "[Google.Headings] 'What is Intel SGX?' should use sentence-style capitalization.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 16, "column": 4}}}, "severity": "WARNING"}

Check notice on line 16 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L16

[Google.Contractions] Use 'what's' instead of 'What is'.
Raw output
{"message": "[Google.Contractions] Use 'what's' instead of 'What is'.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 16, "column": 4}}}, "severity": "INFO"}

Check failure on line 16 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L16

[Vale.Terms] Use 'intel' instead of 'Intel'.
Raw output
{"message": "[Vale.Terms] Use 'intel' instead of 'Intel'.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 16, "column": 12}}}, "severity": "ERROR"}

Check notice on line 16 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L16

[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.
Raw output
{"message": "[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 16, "column": 18}}}, "severity": "INFO"}

[Intel® SGX](https://software.intel.com/en-us/sgx) creates a special secure

Check failure on line 18 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L18

[Vale.Terms] Use 'intel' instead of 'Intel'.
Raw output
{"message": "[Vale.Terms] Use 'intel' instead of 'Intel'.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 18, "column": 2}}}, "severity": "ERROR"}

Check notice on line 18 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L18

[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.
Raw output
{"message": "[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 18, "column": 9}}}, "severity": "INFO"}
zone in memory called an "enclave" - think of it as a vault that only the CPU
can access. Neither the operating system nor any other software can see what's
happening inside this protected area. Your code and data are completely private

Check warning on line 21 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L21

[Google.WordList] Use 'data is' instead of 'data are'.
Raw output
{"message": "[Google.WordList] Use 'data is' instead of 'data are'.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 21, "column": 53}}}, "severity": "WARNING"}
and secure.

## SGX: The "Application-Level" Security

Check notice on line 24 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L24

[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.
Raw output
{"message": "[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 24, "column": 4}}}, "severity": "INFO"}

Check warning on line 24 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L24

[Google.Headings] 'SGX: The "Application-Level" Security' should use sentence-style capitalization.
Raw output
{"message": "[Google.Headings] 'SGX: The \"Application-Level\" Security' should use sentence-style capitalization.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 24, "column": 4}}}, "severity": "WARNING"}

**Intel SGX** is like having a **small, specialized safe** inside your office

Check failure on line 26 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L26

[Vale.Terms] Use 'intel' instead of 'Intel'.
Raw output
{"message": "[Vale.Terms] Use 'intel' instead of 'Intel'.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 26, "column": 3}}}, "severity": "ERROR"}

Check notice on line 26 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L26

[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.
Raw output
{"message": "[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 26, "column": 9}}}, "severity": "INFO"}
for specific valuable items. It protects individual applications or parts of
applications.

### Key Characteristics

Check warning on line 30 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L30

[Google.Headings] 'Key Characteristics' should use sentence-style capitalization.
Raw output
{"message": "[Google.Headings] 'Key Characteristics' should use sentence-style capitalization.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 30, "column": 5}}}, "severity": "WARNING"}

- **Scope**: Protects specific parts of your application

Check warning on line 32 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L32

[Google.WordList] Use 'app' instead of 'application'.
Raw output
{"message": "[Google.WordList] Use 'app' instead of 'application'.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 32, "column": 46}}}, "severity": "WARNING"}
- **Memory**: Limited secure memory (like a small safe)

Check notice on line 33 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L33

[Google.Parens] Use parentheses judiciously.
Raw output
{"message": "[Google.Parens] Use parentheses judiciously.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 33, "column": 37}}}, "severity": "INFO"}
- **Code Changes**: Requires modifications to your application

Check warning on line 34 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L34

[Google.WordList] Use 'app' instead of 'application'.
Raw output
{"message": "[Google.WordList] Use 'app' instead of 'application'.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 34, "column": 52}}}, "severity": "WARNING"}
- **Use Case**: Perfect for focused, lightweight applications

**Analogy**: SGX is like installing a small, specialized safe inside your office

Check warning on line 37 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L37

[Google.Colons] ': S' should be in lowercase.
Raw output
{"message": "[Google.Colons] ': S' should be in lowercase.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 37, "column": 12}}}, "severity": "WARNING"}

Check notice on line 37 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L37

[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.
Raw output
{"message": "[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 37, "column": 14}}}, "severity": "INFO"}
for specific valuable items.

### Visual Representation

Check warning on line 40 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L40

[Google.Headings] 'Visual Representation' should use sentence-style capitalization.
Raw output
{"message": "[Google.Headings] 'Visual Representation' should use sentence-style capitalization.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 40, "column": 5}}}, "severity": "WARNING"}

```mermaid
graph TB
OS[Operating System<br/>Can see everything]
App[Regular Application<br/>Visible & Vulnerable]
Enclave[🔒 SGX Enclave<br/>Protected]
Data[Sensitive Code & Data<br/>Encrypted]
OS --> App
App --> Enclave
Enclave --> Data
style Enclave fill:#ffffff,stroke:#0000ff,stroke-width:2px,color:#000000
style Data fill:#ffffff,stroke:#00ff00,stroke-width:2px,color:#000000
```

## SGX Technology Details

Check notice on line 55 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L55

[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.
Raw output
{"message": "[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 55, "column": 4}}}, "severity": "INFO"}

Check warning on line 55 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L55

[Google.Headings] 'SGX Technology Details' should use sentence-style capitalization.
Raw output
{"message": "[Google.Headings] 'SGX Technology Details' should use sentence-style capitalization.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 55, "column": 4}}}, "severity": "WARNING"}

### How SGX Works

Check warning on line 57 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L57

[Google.Headings] 'How SGX Works' should use sentence-style capitalization.
Raw output
{"message": "[Google.Headings] 'How SGX Works' should use sentence-style capitalization.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 57, "column": 5}}}, "severity": "WARNING"}

Check notice on line 57 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L57

[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.
Raw output
{"message": "[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 57, "column": 9}}}, "severity": "INFO"}

1. **Enclave Creation**: SGX creates a secure memory region (enclave) that only

Check notice on line 59 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L59

[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.
Raw output
{"message": "[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 59, "column": 26}}}, "severity": "INFO"}

Check notice on line 59 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L59

[Google.Parens] Use parentheses judiciously.
Raw output
{"message": "[Google.Parens] Use parentheses judiciously.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 59, "column": 61}}}, "severity": "INFO"}
the CPU can access
2. **Code Isolation**: Sensitive code runs inside the enclave, isolated from the
rest of the system
3. **Memory Encryption**: All data in the enclave is automatically encrypted
4. **Integrity Protection**: The enclave can prove it's running the correct,
unmodified code

### SGX Limitations

Check notice on line 67 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L67

[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.
Raw output
{"message": "[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 67, "column": 5}}}, "severity": "INFO"}

Check warning on line 67 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L67

[Google.Headings] 'SGX Limitations' should use sentence-style capitalization.
Raw output
{"message": "[Google.Headings] 'SGX Limitations' should use sentence-style capitalization.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 67, "column": 5}}}, "severity": "WARNING"}

With native Intel® SGX technology, the OS is not a part of the Trusted

Check failure on line 69 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L69

[Vale.Terms] Use 'intel' instead of 'Intel'.
Raw output
{"message": "[Vale.Terms] Use 'intel' instead of 'Intel'.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 69, "column": 13}}}, "severity": "ERROR"}

Check notice on line 69 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L69

[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.
Raw output
{"message": "[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 69, "column": 20}}}, "severity": "INFO"}

Check notice on line 69 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L69

[Google.Contractions] Use 'isn't' instead of 'is not'.
Raw output
{"message": "[Google.Contractions] Use 'isn't' instead of 'is not'.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 69, "column": 43}}}, "severity": "INFO"}
Computing Base (TCB), hence system calls and kernel services are not available

Check notice on line 70 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L70

[Google.Parens] Use parentheses judiciously.
Raw output
{"message": "[Google.Parens] Use parentheses judiciously.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 70, "column": 16}}}, "severity": "INFO"}

Check notice on line 70 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L70

[Google.Contractions] Use 'aren't' instead of 'are not'.
Raw output
{"message": "[Google.Contractions] Use 'aren't' instead of 'are not'.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 70, "column": 62}}}, "severity": "INFO"}
from an Intel® SGX enclave. This can be limiting as the application will not be

Check failure on line 71 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L71

[Vale.Terms] Use 'intel' instead of 'Intel'.
Raw output
{"message": "[Vale.Terms] Use 'intel' instead of 'Intel'.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 71, "column": 9}}}, "severity": "ERROR"}

Check notice on line 71 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L71

[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.
Raw output
{"message": "[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 71, "column": 16}}}, "severity": "INFO"}

Check warning on line 71 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L71

[Google.WordList] Use 'app' instead of 'application'.
Raw output
{"message": "[Google.WordList] Use 'app' instead of 'application'.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 71, "column": 57}}}, "severity": "WARNING"}

Check warning on line 71 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L71

[Google.Will] Avoid using 'will'.
Raw output
{"message": "[Google.Will] Avoid using 'will'.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 71, "column": 69}}}, "severity": "WARNING"}

Check notice on line 71 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L71

[Google.Contractions] Use 'won't' instead of 'will not'.
Raw output
{"message": "[Google.Contractions] Use 'won't' instead of 'will not'.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 71, "column": 69}}}, "severity": "INFO"}
able to use File System and sockets directly from the code running inside the
enclave.

### iExec's SGX Infrastructure

Check warning on line 75 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L75

[Google.Headings] 'iExec's SGX Infrastructure' should use sentence-style capitalization.
Raw output
{"message": "[Google.Headings] 'iExec's SGX Infrastructure' should use sentence-style capitalization.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 75, "column": 5}}}, "severity": "WARNING"}

Check notice on line 75 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L75

[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.
Raw output
{"message": "[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 75, "column": 13}}}, "severity": "INFO"}

iExec provides a complete SGX ecosystem that includes:

Check notice on line 77 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L77

[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.
Raw output
{"message": "[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 77, "column": 27}}}, "severity": "INFO"}

- **🔐 Secret Management Service (SMS)**: Secure storage for encryption keys and

Check notice on line 79 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L79

[Google.Parens] Use parentheses judiciously.
Raw output
{"message": "[Google.Parens] Use parentheses judiciously.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 79, "column": 33}}}, "severity": "INFO"}
secrets
- **🛡️ SGX Workers**: Computing nodes with SGX hardware support

Check notice on line 81 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L81

[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.
Raw output
{"message": "[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 81, "column": 8}}}, "severity": "INFO"}

Check notice on line 81 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L81

[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.
Raw output
{"message": "[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 81, "column": 44}}}, "severity": "INFO"}
- **📋 Task Verification**: Proof of contribution system that verifies SGX

Check notice on line 82 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L82

[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.
Raw output
{"message": "[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 82, "column": 71}}}, "severity": "INFO"}
execution
- **🔗 Blockchain Integration**: Decentralized coordination and payment

Check failure on line 84 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L84

[Vale.Terms] Use 'blockchain' instead of 'Blockchain'.
Raw output
{"message": "[Vale.Terms] Use 'blockchain' instead of 'Blockchain'.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 84, "column": 7}}}, "severity": "ERROR"}
- **📦 Scone Framework**: High-level development framework for SGX applications

Check notice on line 85 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L85

[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.
Raw output
{"message": "[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 85, "column": 63}}}, "severity": "INFO"}

### Why iExec Uses Scone

Check warning on line 87 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L87

[Google.Headings] 'Why iExec Uses Scone' should use sentence-style capitalization.
Raw output
{"message": "[Google.Headings] 'Why iExec Uses Scone' should use sentence-style capitalization.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 87, "column": 5}}}, "severity": "WARNING"}

To build Confidential Computing (TEE) applications with SGX, iExec uses the

Check notice on line 89 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L89

[Google.Parens] Use parentheses judiciously.
Raw output
{"message": "[Google.Parens] Use parentheses judiciously.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 89, "column": 33}}}, "severity": "INFO"}

Check notice on line 89 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L89

[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.
Raw output
{"message": "[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 89, "column": 57}}}, "severity": "INFO"}
high-level **Scone framework** instead of requiring developers to manipulate the
Intel® SGX SDK directly.

Check failure on line 91 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L91

[Vale.Terms] Use 'intel' instead of 'Intel'.
Raw output
{"message": "[Vale.Terms] Use 'intel' instead of 'Intel'.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 91, "column": 1}}}, "severity": "ERROR"}

Check notice on line 91 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L91

[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.
Raw output
{"message": "[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 91, "column": 8}}}, "severity": "INFO"}

#### Scone Framework Benefits

Check warning on line 93 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L93

[Google.Headings] 'Scone Framework Benefits' should use sentence-style capitalization.
Raw output
{"message": "[Google.Headings] 'Scone Framework Benefits' should use sentence-style capitalization.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 93, "column": 6}}}, "severity": "WARNING"}

At a high-level, Scone protects the confidentiality and integrity of the data
and the code without needing to modify or recompile the application. The

Check warning on line 96 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L96

[Google.WordList] Use 'app' instead of 'application'.
Raw output
{"message": "[Google.WordList] Use 'app' instead of 'application'.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 96, "column": 57}}}, "severity": "WARNING"}
[Scone](https://scontain.com/) framework resolves the limitations of native SGX

Check notice on line 97 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L97

[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.
Raw output
{"message": "[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 97, "column": 77}}}, "severity": "INFO"}
and reduces the burden of porting the application to Intel® SGX.

Check warning on line 98 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L98

[Google.WordList] Use 'app' instead of 'application'.
Raw output
{"message": "[Google.WordList] Use 'app' instead of 'application'.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 98, "column": 39}}}, "severity": "WARNING"}

Check failure on line 98 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L98

[Vale.Terms] Use 'intel' instead of 'Intel'.
Raw output
{"message": "[Vale.Terms] Use 'intel' instead of 'Intel'.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 98, "column": 54}}}, "severity": "ERROR"}

Check notice on line 98 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L98

[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.
Raw output
{"message": "[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 98, "column": 61}}}, "severity": "INFO"}

#### How Scone Works

Check warning on line 100 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L100

[Google.Headings] 'How Scone Works' should use sentence-style capitalization.
Raw output
{"message": "[Google.Headings] 'How Scone Works' should use sentence-style capitalization.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 100, "column": 6}}}, "severity": "WARNING"}

More precisely, Scone provides a C standard library interface to container
processes. System calls are executed outside of the enclave, but they are

Check notice on line 103 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L103

[Google.Passive] In general, use active voice instead of passive voice ('are executed').
Raw output
{"message": "[Google.Passive] In general, use active voice instead of passive voice ('are executed').", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 103, "column": 25}}}, "severity": "INFO"}

Check notice on line 103 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L103

[Google.Contractions] Use 'they're' instead of 'they are'.
Raw output
{"message": "[Google.Contractions] Use 'they're' instead of 'they are'.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 103, "column": 66}}}, "severity": "INFO"}

Check notice on line 103 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L103

[Google.Passive] In general, use active voice instead of passive voice ('are shielded').
Raw output
{"message": "[Google.Passive] In general, use active voice instead of passive voice ('are shielded').", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 103, "column": 71}}}, "severity": "INFO"}
shielded by transparently encrypting/decrypting application data. Files stored

Check warning on line 104 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L104

[Google.WordList] Use 'app' instead of 'application'.
Raw output
{"message": "[Google.WordList] Use 'app' instead of 'application'.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 104, "column": 49}}}, "severity": "WARNING"}
outside of the enclave are therefore encrypted, and network communication is

Check notice on line 105 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L105

[Google.Passive] In general, use active voice instead of passive voice ('is protected').
Raw output
{"message": "[Google.Passive] In general, use active voice instead of passive voice ('is protected').", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 105, "column": 75}}}, "severity": "INFO"}
protected by Transport Layer Security (TLS).

Check notice on line 106 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L106

[Google.Parens] Use parentheses judiciously.
Raw output
{"message": "[Google.Parens] Use parentheses judiciously.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 106, "column": 39}}}, "severity": "INFO"}

For a deeper understanding, you can have a look to the official
[Scone documentation](https://sconedocs.github.io/).

### iExec SGX Workflow

Check warning on line 111 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L111

[Google.Headings] 'iExec SGX Workflow' should use sentence-style capitalization.
Raw output
{"message": "[Google.Headings] 'iExec SGX Workflow' should use sentence-style capitalization.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 111, "column": 5}}}, "severity": "WARNING"}

Check notice on line 111 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L111

[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.
Raw output
{"message": "[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 111, "column": 11}}}, "severity": "INFO"}

```mermaid
graph TD
Dev[Developer]
Build[Build with Scone]
Deploy[Deploy to iExec]
Worker[SGX Worker Selected]
Enclave[SGX Enclave Created]
Execute[Secure Execution]
Proof[Proof of Contribution]
Result[Results]
Dev --> Build
Build --> Deploy
Deploy --> Worker
Worker --> Enclave
Enclave --> Execute
Execute --> Proof
Proof --> Result
style Enclave fill:#ffffff,stroke:#0000ff,stroke-width:2px,color:#000000
style Execute fill:#ffffff,stroke:#0000ff,stroke-width:2px,color:#000000
```

## What's Next?

Check warning on line 134 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L134

[Google.Headings] 'What's Next?' should use sentence-style capitalization.
Raw output
{"message": "[Google.Headings] 'What's Next?' should use sentence-style capitalization.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 134, "column": 4}}}, "severity": "WARNING"}

**Learn about the next generation**:

- **[Intel TDX Technology](/get-started/protocol/tee/intel-tdx)** -

Check failure on line 138 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L138

[Vale.Terms] Use 'intel' instead of 'Intel'.
Raw output
{"message": "[Vale.Terms] Use 'intel' instead of 'Intel'.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 138, "column": 6}}}, "severity": "ERROR"}

Check notice on line 138 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L138

[Google.Acronyms] Spell out 'TDX', if it's unfamiliar to the audience.
Raw output
{"message": "[Google.Acronyms] Spell out 'TDX', if it's unfamiliar to the audience.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 138, "column": 12}}}, "severity": "INFO"}
Next-generation VM-level TEE technology
- **[SGX vs TDX Comparison](/get-started/protocol/tee/sgx-vs-tdx)** - Detailed

Check notice on line 140 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L140

[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.
Raw output
{"message": "[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 140, "column": 6}}}, "severity": "INFO"}

Check notice on line 140 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L140

[Google.Acronyms] Spell out 'TDX', if it's unfamiliar to the audience.
Raw output
{"message": "[Google.Acronyms] Spell out 'TDX', if it's unfamiliar to the audience.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 140, "column": 13}}}, "severity": "INFO"}
comparison of both technologies

**Ready to build with SGX?** Check out the practical guides:

Check notice on line 143 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L143

[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.
Raw output
{"message": "[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 143, "column": 23}}}, "severity": "INFO"}

- **[Build & Deploy](/guides/build-iapp/build-&-deploy)** - Create your first
SGX application

Check notice on line 146 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L146

[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.
Raw output
{"message": "[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 146, "column": 3}}}, "severity": "INFO"}

Check warning on line 146 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L146

[Google.WordList] Use 'app' instead of 'application'.
Raw output
{"message": "[Google.WordList] Use 'app' instead of 'application'.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 146, "column": 7}}}, "severity": "WARNING"}
- **[Advanced SGX Development](/guides/build-iapp/advanced/create-your-first-sgx-app)** -
Deep dive into SGX development

Check notice on line 148 in src/get-started/protocol/tee/intel-sgx.md

View workflow job for this annotation

GitHub Actions / vale

[vale] src/get-started/protocol/tee/intel-sgx.md#L148

[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.
Raw output
{"message": "[Google.Acronyms] Spell out 'SGX', if it's unfamiliar to the audience.", "location": {"path": "src/get-started/protocol/tee/intel-sgx.md", "range": {"start": {"line": 148, "column": 18}}}, "severity": "INFO"}
Loading