Skip to content

Commit

Permalink
fixup! [Docs] Add chapter on encrypted files implementation
Browse files Browse the repository at this point in the history
Signed-off-by: Dmitrii Kuvaiskii <dmitrii.kuvaiskii@intel.com>
  • Loading branch information
dimakuv committed Apr 24, 2024
1 parent 282541e commit ffc8f19
Showing 1 changed file with 3 additions and 3 deletions.
6 changes: 3 additions & 3 deletions Documentation/devel/encfiles.rst
Original file line number Diff line number Diff line change
Expand Up @@ -44,7 +44,7 @@ security guarantees:
to untrusted host storage; this prevents user data leakage.
- **Integrity of user data**: all user data is read from disk and decrypted,
with the authentication tag (or tag for simplicity) verified to detect any
data tampering;
data tampering.
- **Matching of file name**: when opening an existing file, the metadata of the
to-be-opened file is checked to ensure that the name of the file when created
is the same as the name given to the open operation.
Expand Down Expand Up @@ -233,7 +233,7 @@ starts to be used when the plaintext file size exceeds 3KB.
Note that the root MHT node is kept in trusted enclave memory for the lifetime
of the file handle (i.e. as long as the file is opened). This is in contrast to
other MHT nodes which can be evicted from enclave memory; see the notes on LRU
cache in :ref:`encfiles-additional-details`. The fact that the root MHT node is
cache in :ref:`additional-details`. The fact that the root MHT node is
non-evictable ensures protection against rollback/replay attacks.

.. image:: ../img/encfiles/03_encfiles_layout.svg
Expand Down Expand Up @@ -478,7 +478,7 @@ diagram correspond to the steps in the above description.
:target: ../img/encfiles/09_encfiles_read_greater3k_general.svg
:alt: Figure: Generic read flow for an encrypted file with size greater than 3KB

.. _encfiles-additional-details:
.. _additional-details:

Additional details
------------------
Expand Down

0 comments on commit ffc8f19

Please sign in to comment.