You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@teaclave.apache.org by ms...@apache.org on 2020/04/18 01:18:42 UTC

[incubator-teaclave] branch master updated: Remove outdated content in README.md

This is an automated email from the ASF dual-hosted git repository.

mssun pushed a commit to branch master
in repository https://gitbox.apache.org/repos/asf/incubator-teaclave.git


The following commit(s) were added to refs/heads/master by this push:
     new 00bf130  Remove outdated content in README.md
00bf130 is described below

commit 00bf13084e799656cea59180f90c1f9d67a2dc5d
Author: Mingshen Sun <bo...@mssun.me>
AuthorDate: Fri Apr 17 14:41:26 2020 -0700

    Remove outdated content in README.md
---
 README.md | 101 +++++++++++++++++---------------------------------------------
 1 file changed, 27 insertions(+), 74 deletions(-)

diff --git a/README.md b/README.md
index 7f6a863..35f7e0d 100644
--- a/README.md
+++ b/README.md
@@ -1,75 +1,32 @@
 # Teaclave: A Universal Secure Computing Platform
 
-Apache Teaclave (incubating) is an open source ***universal secure computing***
-platform.
-
----
-
-***Teaclave is under actively refactoring and polishing, please check out [the
-`develop` branch](https://github.com/apache/incubator-teaclave/tree/develop) for
-the latest and greatest implementation.***
-
----
-
-***Security***:
-Teaclave adopts multiple security technologies to enable secure computing, in
-particular, Teaclave uses Intel SGX to serve the most security-sensitive tasks
-with *hardware-based isolation*, *memory encryption* and *attestation*.
-Also, Teaclave is built in the Rust programming language to prevent
-*memory-safety* issues.
-
-***Functionality***:
-Teaclave is provided as a *function-as-a-service platform* for secure computing.
-With many useful built-in functions, it supports tasks such as machine learning,
-private set intersection (PSI), crypto computation, etc. Developers can easily
-deploy a Python script in the Teaclave's trusted execution environment. More
-importantly, unlike traditional FaaS, Teaclave supports both general secure
-computing tasks and *flexible multi-party secure computation*.
-
-***Usability***:
-Teaclave builds its components in containers, therefore, it supports deployment
-both locally and within cloud infrastructures. Teaclave also provides client
-SDKs and a command line tool.
-
-Teaclave is originated from Baidu X-Lab (formerly named MesaTEE).
-
-## Quick Start
-
+[![License](https://img.shields.io/badge/license-Apache-green.svg)](LICENSE)
+[![Coverage Status](https://coveralls.io/repos/github/apache/incubator-teaclave/badge.svg?branch=master)](https://coveralls.io/github/apache/incubator-teaclave?branch=master)
 
-Download and build Teaclave services, examples, SDK, and command line tool.
-
-```
-git clone https://github.com/apache/incubator-teaclave.git
-docker run --rm -v$(pwd)/incubator-teaclave:/teaclave -w /teaclave -it teaclave/teaclave-build-ubuntu-1804:latest
-mkdir -p build && cd build
-cmake -DTEST_MODE=ON .. && make
-```
-
-Start all Teaclave services with
-[Docker Compose](https://docs.docker.com/compose/) and detach into background.
-Make
-sure [SGX driver and PSW package](https://01.org/intel-software-guard-extensions/downloads)
-are properly installed and you have got the
-[SPID and key](https://api.portal.trustedservices.intel.com/EPID-attestation)
-to connect Intel Attestation Service.
-
-```
-export IAS_SPID=xxx
-export IAS_KEY=xxx
-(cd docker && docker-compose -f docker-compose-ubuntu-1804.yml up --build --detach)
-```
-
-Try the "quickstart" example.
-
-```
-./release/examples/quickstart echo -e release/examples/enclave_info.toml -m "Hello, World!"
-```
-
-Shutdown all Teaclave services.
-
-```
-(cd docker && docker-compose -f docker-compose-ubuntu-1804.yml down)
-```
+Apache Teaclave (incubating) is an open source ***universal secure computing***
+platform, making computation on privacy-sensitive data safe and simple.
+
+## Highlights
+
+- **Security**:
+  Teaclave adopts multiple security technologies to enable secure computing, in
+  particular, Teaclave uses Intel SGX to serve the most security-sensitive tasks
+  with *hardware-based isolation*, *memory encryption* and *attestation*.
+  Also, Teaclave is written in Rust to prevent *memory-safety* issues.
+- **Functionality**:
+  Teaclave is provided as a *function-as-a-service platform*. With many built-in
+  functions, it supports tasks like machine learning, private set intersection,
+  crypto computation, etc. In addition, developers can also deploy and execute
+  Python scripts in Teaclave. More importantly, unlike traditional FaaS,
+  Teaclave supports both general secure computing tasks and *flexible
+  single- and multi-party secure computation*.
+- **Usability**:
+  Teaclave builds its components in containers, therefore, it supports
+  deployment both locally and within cloud infrastructures. Teaclave also
+  provides convenient endpoint APIs, client SDKs and command line tools.
+- **Modularity**:
+  Components in Teaclave are designed in modular, and can be easily embedded in
+  other projects.
 
 ## Contributing
 
@@ -77,10 +34,6 @@ Teaclave is open source in [The Apache Way](https://www.apache.org/theapacheway/
 we aim to create a project that is maintained and owned by the community. All
 kinds of contributions are welcome.
 
-
 ## Community
 
-Please subscribe our mailing list
-[dev@teaclave.apache.org](https://lists.apache.org/list.html?dev@teaclave.apache.org)
-for development related activities. To subscribe, send an email to
-`dev-subscribe@teaclave.apache.org`.
+- Join us on our [mailing list](https://lists.apache.org/list.html?dev@teaclave.apache.org).


---------------------------------------------------------------------
To unsubscribe, e-mail: commits-unsubscribe@teaclave.apache.org
For additional commands, e-mail: commits-help@teaclave.apache.org