Dear community,

The Apache Teaclave (incubating) team is happy to announce the release
of Apache Teaclave (incubating) 0.2.0.

This is the second Apache Incubator release of Teaclave. Apache
Teaclave (incubating) is an open source universal secure computing
platform, making computation on privacy-sensitive data safe and
simple.

Apache Teaclave (incubating) has following highlights:

- *Secure and Attestable*: Teaclave adopts multiple security
technologies to enable secure computing, in particular, Teaclave uses
Intel SGX to serve the most security-sensitive tasks with
hardware-based isolation, memory encryption and attestation. Also,
Teaclave is written in Rust to prevent memory-safety issues.
- *Function-as-a-Service*: Teaclave is provided as a
function-as-a-service platform. With many built-in functions, it
supports tasks like machine learning, private set intersection, crypto
computation, etc. In addition, developers can also deploy and execute
Python scripts in Teaclave. More importantly, unlike traditional FaaS,
Teaclave supports both general secure computing tasks and flexible
single- and multi-party secure computation.
- *Ease of Use*: Teaclave builds its components in containers,
therefore, it supports deployment both locally and within cloud
infrastructures. Teaclave also provides convenient endpoint APIs,
client SDKs and command line tools.
- *Flexibility*: Components in Teaclave are designed in modular, and
some like remote attestation can be easily embedded in other projects.
In addition, Teaclave SGX SDK can also be used separately to write
standalone SGX enclaves for other purposes.

In 0.2.0, we focus on various components including built-in functions,
SDKs in different languages, docker, command line interface,
documents, etc. Specifically, we have following updates:

## Functions
- Add the builtin PCA (Principal Component Analysis) function
- Add the exposed password checking built-in function (#447)

## SDK
- Add Rust client SDK (#455)
- Add C client SDK and examples (#470)
- Add Swift SDK (iOS framework)
- Change CMAC format from string to bytes array

## Docker
- Add a `teaclave-file-service `container to the docker compose file
to help run the examples (#446)
- Fix sim mode docker compose file (#462)

## CLI
- [cli] Add the attest subcommand to display attestation report from
the remote Teaclave service

## Documents
- [docs] Add permalink for codebase's README (#428)
- [docs] Add document of Deploying Teaclave on Azure Confidential
Computing Virtual Machines

## Bug Fixes
- [binder] Add checks and test case for input/output buffer. (#423)

## Misc
- Start to use GitHub Action (#473)
- Add GitHub issue templates (#476)
- Document polishing

Release notes can be found here:
https://github.com/apache/incubator-teaclave/releases/tag/v0.2.0

A link to the download can be found here: https://teaclave.apache.org/download/

To learn more about Teaclave and get started, please visit:
https://teaclave.apache.org/

Best,
The Apache Teaclave (incubating) Team

===

*Disclaimer*

Apache Teaclave (incubating) is an effort undergoing incubation at The
Apache Software Foundation (ASF), sponsored by the Apache Incubator.
Incubation is required of all newly accepted projects until a further
review indicates that the infrastructure, communications, and decision
making process have stabilized in a manner consistent with other
successful ASF projects. While incubation status is not necessarily a
reflection of the completeness or stability of the code, it does
indicate that the project has yet to be fully endorsed by the ASF.

---------------------------------------------------------------------
To unsubscribe, e-mail: dev-unsubscr...@teaclave.apache.org
For additional commands, e-mail: dev-h...@teaclave.apache.org

Reply via email to