Glossary
Key terms and concepts used throughout L{CORE} documentation.
Core Concepts
Attestation
A cryptographic proof that a piece of data existed at a specific time and came from a verified source. In L{CORE}, attestations prove HTTP responses without exposing the underlying data.
Attestor
The TEE-based service that verifies data sources and generates attestation proofs. It acts as the bridge between external data (APIs, IoT, databases) and the blockchain.
Claim
A verified statement about data that has been attested. Claims are stored in the Cartesi rollup and can be queried by smart contracts or applications.
Privacy Bucket
A discretization technique that converts continuous values into categorical ranges. Instead of storing "income: $75,432", L{CORE} stores "income: $50k-$100k bracket".
zkTLS (Zero-Knowledge TLS)
A protocol that proves the authenticity of HTTPS responses without revealing the full content. Used by Reclaim Protocol to verify API data.
Architecture Components
Cartesi Rollup
A Layer 2 scaling solution that enables deterministic computation off-chain with on-chain verification. L{CORE} uses Cartesi to store attested data in SQLite.
InputBox
The Cartesi smart contract that receives transaction inputs from the Attestor. All write operations go through the InputBox.
Inspect Endpoint
A read-only HTTP endpoint on the Cartesi node that allows querying stored data without creating blockchain transactions.
TEE (Trusted Execution Environment)
A secure area of a processor that runs code in isolation. EigenCloud uses Intel SGX/TDX to ensure Attestor code runs untampered.
Cryptography
NaCl Box
The public-key encryption scheme used by L{CORE} for encrypting sensitive data. Based on Curve25519 and XSalsa20-Poly1305.
TOPRF (Threshold Oblivious PRF)
A cryptographic protocol that obscures sensitive values consistently across multiple attestations without revealing the original data.
Proof Signing Key
A symmetric key used to sign attestation proofs, ensuring they originated from a trusted Attestor.
Blockchain Terms
Arbitrum Sepolia
The testnet version of Arbitrum, an Ethereum Layer 2 network. Used for L{CORE} development and testing.
DApp Address
The deployed Cartesi application contract address on Arbitrum.
Epoch
A fixed number of blocks after which Cartesi finalizes state. Default is 43,200 blocks.
Finality Offset
Number of blocks to wait before considering a transaction final. Prevents reorg issues.
Data Flow Terms
Advance
The Cartesi function called when new input arrives from the InputBox. Processes write operations.
Notice
A Cartesi output type for publishing verified data that can be validated on-chain.
Report
A Cartesi output type for diagnostic information (logs, errors). Not validated on-chain.
Voucher
A Cartesi output type that triggers on-chain actions (token transfers, contract calls).
Provider Types
HTTP Provider
Attests data from any HTTP/HTTPS endpoint. The most common provider type.
IoT Provider
Specialized attestation for Internet of Things devices. Supports AWS IoT, Azure IoT Hub, and Google Cloud IoT.
Custom Provider
User-defined attestation logic for specialized data sources.
Deployment Terms
EigenCloud
A TEE deployment platform that provides hardware-level security guarantees for running Attestors in production.
Self-Hosting
Running L{CORE} infrastructure on your own servers using Docker Compose.
RPC Endpoint
A remote procedure call URL for interacting with the blockchain (e.g., Alchemy, Infura).