Jamesyang (James567)

James567

Geek Repo

Company:National Central Unversity

Location:Taiwan

Github PK Tool:Github PK Tool

Jamesyang's repositories

ed25519

Portable C implementation of Ed25519, a high-speed high-security public-key signature system.

Language:CLicense:ZlibStargazers:1Issues:0Issues:0

optee_get_time

this can get system time & ree time

Language:CLicense:MITStargazers:1Issues:1Issues:0

RSA-Library

This is a C library for RSA encryption. It provides three functions for key generation, encryption, and decryption.

Language:CLicense:MITStargazers:1Issues:0Issues:0

SimpleRSA

A simple version of RSA algorithm implementation.

Language:C++Stargazers:1Issues:0Issues:0

arm-trusted-firmware

Read-only mirror of Trusted Firmware-A

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

cve-2015-6639

QSEE Privilege Escalation Exploit using PRDiag* commands (CVE-2015-6639)

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

dsa

Digital Signature DSA

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

FreeRTOS

'Classic' FreeRTOS distribution. Started as Git clone of FreeRTOS SourceForge SVN repo. Submodules the kernel.

Language:CLicense:MITStargazers:0Issues:0Issues:0

libtomcrypt

LibTomCrypt is a fairly comprehensive, modular and portable cryptographic toolkit that provides developers with a vast array of well known published block ciphers, one-way hash functions, chaining modes, pseudo-random number generators, public key cryptography and a plethora of other routines.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

linux

Linux kernel source tree

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Linux_project

mylinux_project

Language:CStargazers:0Issues:1Issues:0

mbedtls

An open source, portable, easy to use, readable and flexible SSL library

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

multizone-sdk

MultiZone® Security TEE is the quick and safe way to add security and separation to any RISC-V processors. The RISC-V standard ISA doesn't define TrustZone-like primitives to provide hardware separation. To shield critical functionality from untrusted third-party components, MultiZone provides hardware-enforced, software-defined separation of multiple equally secure worlds. Unlike antiquated hypervisor-like solutions, MultiZone is self-contained, presents an extremely small attack surface, and it is policy driven, meaning that no coding is required – and in fact even allowed. MultiZone works with any 32-bit or 64-bit RISC-V processors with standard Physical Memory Protection unit (PMP) and “U” mode.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

OOC

Use C language to produce Object-Oriented language

Language:CStargazers:0Issues:1Issues:0

opensbi

RISC-V Open Source Supervisor Binary Interface

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

openssl

TLS/SSL and crypto library

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

optee_build

Makefiles to use OP-TEE on various platforms

Language:MakefileStargazers:0Issues:0Issues:0

optee_client

Normal World Client side of the TEE

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

optee_examples

OP-TEE Trusted Applications vulnerable to memory corruption bugs.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

optee_manifest

Manifests to use OP-TEE on various platforms

Language:ShellStargazers:0Issues:0Issues:0

optee_os

Trusted side of the TEE

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

RSA_signature_speed

Simple CPU speed benchmark

Language:CStargazers:0Issues:0Issues:0

sha2

Fast software implementation in C of the FIPS 180-2 hash algorithms SHA-224, SHA-256, SHA-384 and SHA-512

Language:CStargazers:0Issues:0Issues:0

tiny-AES-c

Small portable AES128/192/256 in C

Language:CLicense:UnlicenseStargazers:0Issues:0Issues:0

tiny-bignum-c

Small portable multiple-precision unsigned integer arithmetic in C

Language:CLicense:UnlicenseStargazers:0Issues:0Issues:0

u-boot

"Das U-Boot" Source Tree

Language:CStargazers:0Issues:0Issues:0
Language:DartStargazers:0Issues:0Issues:0

wolfssl

The wolfSSL library is a small, fast, portable implementation of TLS/SSL for embedded devices to the cloud. wolfSSL supports up to TLS 1.3!

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0