You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@teaclave.apache.org by ms...@apache.org on 2020/10/31 22:24:52 UTC

[incubator-teaclave-website] branch master updated: Update hilights in the landing page

This is an automated email from the ASF dual-hosted git repository.

mssun pushed a commit to branch master
in repository https://gitbox.apache.org/repos/asf/incubator-teaclave-website.git


The following commit(s) were added to refs/heads/master by this push:
     new e423a48  Update hilights in the landing page
e423a48 is described below

commit e423a4896d9da39f40b88c558a9d9a2ba36b9559
Author: Mingshen Sun <bo...@mssun.me>
AuthorDate: Sat Oct 31 15:19:12 2020 -0700

    Update hilights in the landing page
---
 site/.vuepress/theme/components/Home.vue |  4 +--
 site/index.md                            | 61 ++++++++++++++++++++------------
 2 files changed, 41 insertions(+), 24 deletions(-)

diff --git a/site/.vuepress/theme/components/Home.vue b/site/.vuepress/theme/components/Home.vue
index 2dfcc1b..334634d 100644
--- a/site/.vuepress/theme/components/Home.vue
+++ b/site/.vuepress/theme/components/Home.vue
@@ -136,8 +136,8 @@ export default {
     justify-content space-between
   .feature
     flex-grow 1
-    flex-basis 30%
-    max-width 30%
+    flex-basis 47%
+    max-width 47%
     h2
       font-size 1.4rem
       font-weight 500
diff --git a/site/index.md b/site/index.md
index c696736..fb0bf23 100644
--- a/site/index.md
+++ b/site/index.md
@@ -8,26 +8,43 @@ actionText: Get Started →
 actionLink: /docs/my-first-function/
 ---
 
-## Highlights
+<div class="features">
 
-- **Security**:
-  Teaclave adopts multiple security technologies to enable secure computing, in
-  particular, Teaclave uses Intel SGX to serve the most security-sensitive tasks
-  with *hardware-based isolation*, *memory encryption* and *attestation*.
-  Also, Teaclave is written in Rust to prevent *memory-safety* issues.
-- **Functionality**:
-  Teaclave is provided as a *function-as-a-service platform*. With many built-in
-  functions, it supports tasks like machine learning, private set intersection,
-  crypto computation, etc. In addition, developers can also deploy and execute
-  Python scripts in Teaclave. More importantly, unlike traditional FaaS,
-  Teaclave supports both general secure computing tasks and *flexible
-  single- and multi-party secure computation*.
-- **Usability**:
-  Teaclave builds its components in containers, therefore, it supports
-  deployment both locally and within cloud infrastructures. Teaclave also
-  provides convenient endpoint APIs, client SDKs and command line tools.
-- **Modularity**:
-  Components in Teaclave are designed in modular, and some like remote
-  attestation can be easily embedded in other projects. In addition, Teaclave
-  SGX SDK can also be used separately to write standalone SGX enclaves for other
-  purposes.
+<div class="feature">
+<h3>Secure and Attestable</h3>
+<p>
+Teaclave adopts multiple security technologies to enable secure computing,
+in particular, Teaclave uses Intel SGX to serve the most security-sensitive
+tasks with hardware-based isolation, memory encryption and attestation.
+Also, Teaclave is written in Rust to prevent memory-safety issues.
+</p>
+</div>
+
+<div class="feature">
+<h3>Function-as-a-Service</h3>
+<p> Teaclave is a
+function-as-a-service platform supports tasks like privacy-preserving machine
+learning, private set intersection, and crypto computation. In addition,
+developers can also write and execute Python function.
+Teaclave supports both
+general secure computing tasks and flexible multi-party secure computation.
+</p>
+</div>
+
+<div class="feature">
+<h3>Ease of Use</h3>
+<p> Teaclave builds its
+components in containers, therefore, it supports deployment both locally and
+within cloud infrastructures. Teaclave also provides convenient endpoint APIs,
+client SDKs and command line tools. </p>
+</div>
+
+<div class="feature">
+<h3>Flexibility</h3>
+<p> Components in Teaclave are designed in
+modular, and some like remote attestation can be easily embedded in other
+projects. In addition, Teaclave SGX SDK can also be used separately to write
+standalone SGX enclaves for other purposes. </p>
+</div>
+
+</div>


---------------------------------------------------------------------
To unsubscribe, e-mail: commits-unsubscribe@teaclave.apache.org
For additional commands, e-mail: commits-help@teaclave.apache.org