mirror of
https://github.com/tlsnotary/website.git
synced 2026-01-05 04:54:05 -05:00
Privacy and Scaling Explorations -> Privacy Stewards of Ethereum (#30)
This commit is contained in:
@@ -30,7 +30,7 @@ All diagrams are created using draw.io. The diagram source files are stored in t
|
||||
* Front matter: https://docusaurus.io/docs/markdown-features#front-matter
|
||||
|
||||
Other Docusaurus websites at PSE:
|
||||
* MACI: https://github.com/privacy-scaling-explorations/maci/tree/dev/apps/website
|
||||
* MPC: https://github.com/privacy-scaling-explorations/mpc-framework-website
|
||||
* MACI: https://github.com/privacy-ethereum/maci/tree/main/apps/website
|
||||
* MPC: https://github.com/privacy-ethereum/mpc-framework-website
|
||||
|
||||
> **Disclaimer**: While we appreciate all contributions, we do not prioritize minor grammatical fixes (e.g., correcting typos or rewording sentences) unless they significantly improve clarity in technical documentation. These contributions can be a distraction for the team. If you notice a grammatical error, please let us know on our Discord.
|
||||
|
||||
@@ -1,24 +1,24 @@
|
||||
# Glossary
|
||||
|
||||
| Term | Explanation |
|
||||
| ----- | ----------------------------------------------- |
|
||||
| 2PC | Secure Two-party computation |
|
||||
| A2M | Addition-to-Multiplication |
|
||||
| AES | Advanced Encryption Standard |
|
||||
| DEAP | Dual Execution with Asymmetric Privacy |
|
||||
| ECB | Electronic codebook (encryption mode) |
|
||||
| ECDH | Elliptic-Curve Diffie-Hellman |
|
||||
| GC | Garbled Circuit |
|
||||
| GCM | Galois/Counter Mode |
|
||||
| GHASH | GCM hash |
|
||||
| HMAC | Hash-based Message Authentication Code |
|
||||
| M2a | Multiplication-to-Addition |
|
||||
| MAC | Message Authentication Code |
|
||||
| MPC | Secure Multi-party computation |
|
||||
| OT | oblivious transfer |
|
||||
| PMS | Pre master secret (TLS) |
|
||||
| PRF | Pseudo Random Function |
|
||||
| PRG | pseudorandom generator |
|
||||
| PSE | Privacy and Scaling Exploration |
|
||||
| RSA | Rivest–Shamir–Adleman (public-key cryptosystem) |
|
||||
| TLS | transport layer security |
|
||||
| Term | Explanation |
|
||||
| ----- | -------------------------------------------------------------------------- |
|
||||
| 2PC | Secure Two-party computation |
|
||||
| A2M | Addition-to-Multiplication |
|
||||
| AES | Advanced Encryption Standard |
|
||||
| DEAP | Dual Execution with Asymmetric Privacy |
|
||||
| ECB | Electronic codebook (encryption mode) |
|
||||
| ECDH | Elliptic-Curve Diffie-Hellman |
|
||||
| GC | Garbled Circuit |
|
||||
| GCM | Galois/Counter Mode |
|
||||
| GHASH | GCM hash |
|
||||
| HMAC | Hash-based Message Authentication Code |
|
||||
| M2a | Multiplication-to-Addition |
|
||||
| MAC | Message Authentication Code |
|
||||
| MPC | Secure Multi-party computation |
|
||||
| OT | oblivious transfer |
|
||||
| PMS | Pre master secret (TLS) |
|
||||
| PRF | Pseudo Random Function |
|
||||
| PRG | pseudorandom generator |
|
||||
| PSE | Privacy Stewards of Ethereum (formerly "Privacy and Scaling Explorations") |
|
||||
| RSA | Rivest–Shamir–Adleman (public-key cryptosystem) |
|
||||
| TLS | transport layer security |
|
||||
|
||||
@@ -78,7 +78,7 @@ TLSNotary currently supports TLS 1.2. Support for TLS 1.3 is on the roadmap.
|
||||
|
||||
## Who is behind TLSNotary?
|
||||
|
||||
TLSNotary is developed by the [Privacy and Scaling Exploration (PSE)](https://pse.dev) research lab of the Ethereum Foundation. The PSE team is committed to conceptualizing and testing use cases for cryptographic primitives.
|
||||
TLSNotary is developed by the [Privacy Stewards of Ethereum (PSE)](https://pse.dev) research and development lab of the Ethereum Foundation.
|
||||
|
||||
TLSNotary is not a new project; in fact, it has been around for [more than a decade](https://bitcointalk.org/index.php?topic=173220.0).
|
||||
|
||||
|
||||
@@ -9,11 +9,11 @@ Refer to the server's [README.md](https://github.com/tlsnotary/tlsn/tree/main/cr
|
||||
|
||||
1. The following files are needed before running a notary server.
|
||||
|
||||
| File | Purpose | File Type | Compulsory | Sample Command |
|
||||
| ---------------------------- | ------------------------------------------------------------------------------------------------------------------- | ------------------------------------------------------ | ---------------------------- | --------------------------------------------------------------------------------------------------------------------- |
|
||||
| TLS private key | The private key used for the notary server's TLS certificate to establish TLS connections with provers | TLS private key in PEM format | Yes unless TLS is turned off | \<Generated when creating CSR for your Certificate Authority, e.g. using [Certbot](https://certbot.eff.org/)> |
|
||||
| TLS certificate | The notary server's TLS certificate to establish TLS connections with provers | TLS certificate in PEM format | Yes unless TLS is turned off | \<Obtained from your Certificate Authority, e.g. [Let's Encrypt](https://letsencrypt.org/)> |
|
||||
| Notary signing key | The private key used by the notary server to sign the attestation | A K256 or P256 elliptic curve private key in PKCS#8 PEM format | Yes | `openssl genpkey -algorithm EC -out eckey.pem -pkeyopt ec_paramgen_curve:secp256k1 -pkeyopt ec_param_enc:named_curve` |
|
||||
| File | Purpose | File Type | Compulsory | Sample Command |
|
||||
| ------------------ | ------------------------------------------------------------------------------------------------------ | -------------------------------------------------------------- | ---------------------------- | --------------------------------------------------------------------------------------------------------------------- |
|
||||
| TLS private key | The private key used for the notary server's TLS certificate to establish TLS connections with provers | TLS private key in PEM format | Yes unless TLS is turned off | \<Generated when creating CSR for your Certificate Authority, e.g. using [Certbot](https://certbot.eff.org/)> |
|
||||
| TLS certificate | The notary server's TLS certificate to establish TLS connections with provers | TLS certificate in PEM format | Yes unless TLS is turned off | \<Obtained from your Certificate Authority, e.g. [Let's Encrypt](https://letsencrypt.org/)> |
|
||||
| Notary signing key | The private key used by the notary server to sign the attestation | A K256 or P256 elliptic curve private key in PKCS#8 PEM format | Yes | `openssl genpkey -algorithm EC -out eckey.pem -pkeyopt ec_paramgen_curve:secp256k1 -pkeyopt ec_param_enc:named_curve` |
|
||||
2. Expose the notary server port (specified in the config) on your server networking setting.
|
||||
3. Optionally one can turn on [authorization](https://github.com/tlsnotary/tlsn/tree/main/crates/notary/server#authorization), or turn off [TLS](https://github.com/tlsnotary/tlsn/tree/main/crates/notary/server#tls) if TLS is handled by an external setup, e.g. reverse proxy, cloud setup.
|
||||
|
||||
@@ -68,7 +68,7 @@ To check the status of the notary server, visit the `healthcheck` endpoint at:
|
||||
|
||||
### WebSocket Proxy Server
|
||||
|
||||
Because web browsers don't have the ability to make TCP connections directly, TLSNotary requires a WebSocket proxy to set up TCP connections when it is used in a browser. To facilitate the exploration of TLSNotary and to run the examples easily, the TLSNotary team hosts a public WebSocket proxy server. Note that this proxy only supports a predefined set of domains. You can view the full list of supported domains in the [websockify configuration file](https://github.com/privacy-scaling-explorations/tlsn-infra/blob/main/docker/websockify/websockify_config).
|
||||
Because web browsers don't have the ability to make TCP connections directly, TLSNotary requires a WebSocket proxy to set up TCP connections when it is used in a browser. To facilitate the exploration of TLSNotary and to run the examples easily, the TLSNotary team hosts a public WebSocket proxy server. Note that this proxy only supports a predefined set of domains. You can view the full list of supported domains in the [websockify configuration file](https://github.com/privacy-ethereum/tlsn-infra/blob/main/docker/websockify/websockify_config).
|
||||
|
||||
You can utilize this WebSocket proxy with the following syntax:
|
||||
|
||||
|
||||
@@ -39,7 +39,7 @@ To use the TLSnotary hosted proxy:
|
||||
3. Enter `wss://notary.pse.dev/proxy` as **proxy API**
|
||||
4. Click **Save**
|
||||
|
||||
> ⚠️ **Note:** The TLSNotary hosted proxy only supports a predefined set of domains. You can view the full list of supported domains in the [websockify configuration file](https://github.com/privacy-scaling-explorations/tlsn-infra/blob/main/docker/websockify/websockify_config).
|
||||
> ⚠️ **Note:** The TLSNotary hosted proxy only supports a predefined set of domains. You can view the full list of supported domains in the [websockify configuration file](https://github.com/privacy-ethereum/tlsn-infra/blob/main/docker/websockify/websockify_config).
|
||||
|
||||
To run your own websocket proxy **locally**, run:
|
||||
1. Install [wstcp](https://github.com/sile/wstcp):
|
||||
|
||||
@@ -185,7 +185,7 @@ const config: Config = {
|
||||
],
|
||||
},
|
||||
],
|
||||
copyright: `TLSNotary is a project of Privacy and Scaling Explorations, an Ethereum Foundation supported team.`,
|
||||
copyright: `TLSNotary is a project of the Ethereum Foundation.`,
|
||||
},
|
||||
prism: {
|
||||
theme: prismThemes.github,
|
||||
|
||||
@@ -3,7 +3,7 @@ title: About
|
||||
---
|
||||
## Who we are
|
||||
|
||||
TLSNotary is an open-source protocol developed by the **Privacy and Scaling Exploration (PSE)** research lab of the Ethereum Foundation.
|
||||
TLSNotary is an open-source protocol developed by the **Privacy Stewards of Ethereum (PSE)** research and development lab of the Ethereum Foundation.
|
||||
|
||||
TLSNotary is not a new project; in fact, it has been around for **more than a decade**. In 2022, TLSNotary was rebuilt from the ground up in **Rust** incorporating state-of-the-art cryptographic protocols. This renewed version of the TLSNotary protocol offers enhanced security, privacy, and performance.
|
||||
|
||||
|
||||
Reference in New Issue
Block a user