minor docs
This commit is contained in:
parent
072bb4dc63
commit
4f2bcea5be
3 changed files with 6 additions and 4 deletions
|
@ -3,14 +3,15 @@
|
||||||
Quartz is a flexible framework for privacy-preserving computation via Trusted Execution
|
Quartz is a flexible framework for privacy-preserving computation via Trusted Execution
|
||||||
Environments (TEEs) organized and secured by smart contracts.
|
Environments (TEEs) organized and secured by smart contracts.
|
||||||
|
|
||||||
_**Why?**_ Development of Quartz was motivated by the privacy needs of the [Cycles Protocol][cycles].
|
_**Why?**_ Development of Quartz was motivated by the privacy needs of the [Cycles Protocol][cycles],
|
||||||
It is designed to be more broadly useful. For background on how to think about different privacy preserving
|
which adopts a TEE-based ZK execution sidecar for private smart contracts.
|
||||||
|
For background on how to think about different privacy preserving
|
||||||
technologies (FHE vs MPC vs ZKP vs TEE), see [How to win friends and TEE-fluence
|
technologies (FHE vs MPC vs ZKP vs TEE), see [How to win friends and TEE-fluence
|
||||||
people][how_to_win_friends_talk] and the associated [tweet
|
people][how_to_win_friends_talk] and the associated [tweet
|
||||||
thread][how_to_win_friends_thread].
|
thread][how_to_win_friends_thread].
|
||||||
|
|
||||||
_**What?**_ With Quartz, data in smart contracts can be encrypted, while computation happens
|
_**What?**_ With Quartz, data in smart contracts can be encrypted, while computation happens
|
||||||
privately off-chain via enclaves. Each contract can control what code runs in the
|
privately off-chain via TEEs like SGX. Each contract can control what code runs in the
|
||||||
enclave, when it runs, and who is permitted to run it.
|
enclave, when it runs, and who is permitted to run it.
|
||||||
|
|
||||||
_**How?**_ At the heart of Quartz is a light-client protocol handshake between the enclave and the
|
_**How?**_ At the heart of Quartz is a light-client protocol handshake between the enclave and the
|
||||||
|
|
|
@ -6,7 +6,7 @@ For now, smart contract code is written in CosmWasm Rust and deployed on Cosmos-
|
||||||
TEE code is written in Rust and compiled via Gramine to run on Intel SGX enclaves.
|
TEE code is written in Rust and compiled via Gramine to run on Intel SGX enclaves.
|
||||||
|
|
||||||
App devs need to design their smart contracts and their enclave code in tandem to work together.
|
App devs need to design their smart contracts and their enclave code in tandem to work together.
|
||||||
Note that enclave code is not restricted to be CosmWasm as well, but can be (practically) arbitrary Rust.
|
Note that enclave code is not restricted to be CosmWasm, but can be (practically) arbitrary Rust.
|
||||||
|
|
||||||
## Enclave Code
|
## Enclave Code
|
||||||
|
|
||||||
|
|
|
@ -4,6 +4,7 @@ Quartz is being actively developed by Informal Systems as the core privacy
|
||||||
framework powering the Cycles Protocol. It is designed to be useful more
|
framework powering the Cycles Protocol. It is designed to be useful more
|
||||||
generally for providing private computation to smart contract platforms.
|
generally for providing private computation to smart contract platforms.
|
||||||
|
|
||||||
|
- ZKPs
|
||||||
- ORAM
|
- ORAM
|
||||||
- Forward Secrecy (Key Rotation)
|
- Forward Secrecy (Key Rotation)
|
||||||
- Managing State
|
- Managing State
|
||||||
|
|
Loading…
Reference in a new issue