Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Attestation APIs #63

Conversation

nick-mobilecoin
Copy link
Contributor

@nick-mobilecoin nick-mobilecoin commented Mar 16, 2023

Comment on lines 300 to 303
Teaclave uses gRPC with a generic payload that is deserialized as JSON,
<https://teaclave.apache.org/docs/codebase/rpc/>. This limits to one message
type, which means it limits to clients only needing to know about one service.
Clients need to deserialize and redirect the message to the correct recipient.
Copy link
Contributor Author

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

This is what we do after attestation. We use a common service for all other requests. Is there good reason to keep attest as a separate service? maybe that should go in the questions section.

Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

In practice, we will not actually have a separate attest service, because the load balancers can't deal with that.

@nick-mobilecoin nick-mobilecoin changed the title MCIP Draft - Attestation APIs Attestation APIs Mar 22, 2023
Co-authored-by: Chris Beck <5683852+cbeck88@users.noreply.github.com>
@nick-mobilecoin
Copy link
Contributor Author

Closing this for now
The Opaque bytes are a protobuf message internally and we think we can leverage a separate protobuf tag to uniquely identify different attestation data types

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
3 participants