There are 4 repositories under trusted-computing topic.
MultiZone® Security TEE is the quick and safe way to add security and separation to any RISC-V processors. The RISC-V standard ISA doesn't define TrustZone-like primitives to provide hardware separation. To shield critical functionality from untrusted third-party components, MultiZone provides hardware-enforced, software-defined separation of multi
sgxwallet is the first-ever opensource high-performance hardware secure crypto wallet that is based on Intel SGX technology. First opensource product on Intel SGX whitelist. Scales to 100,000+ transactions per second. Currently supports ETH and SKALE, and will support BTC in the future. Sgxwallet is under heavy development and use by SKALE network.
Converged Security Suite for Intel & AMD platform security features
This specification will define the RISC-V privilege ISA extensions required to support Supervisor Domain isolation for multi-tenant security use cases e.g. confidential-computing, trusted platform services, fault isolation and so on.
Unified API to Access TCG Compliant measurement, event log, quote in Confidential Computing Environment.
The project has been moved to CC-API organization. For more information:
MultiZone® Security Enclave for Linux
MultiZone free and open API definition
MultiZone® Security TEE for Arm® Cortex®-M is the quick and safe way to add security and separation to any Cortex-M based device. MultiZone® software can retrofit existing designs. If you don’t have TrustZone®, or if you require finer granularity than one secure world, you can take advantage of high security separation without the need for hardware and software redesign, eliminating the complexity associated with managing a hybrid hardware/software security scheme.
Exploring Methods of Protecting Confidential Erlang Workloads with Intel SGX
TPM based mTLS
A curated list of resources for learning about Trusted Execution Environments (TEEs) in the context of blockchains.
Sealing RSA and Symmetric keys to TPM PCR values on Google Cloud
MultiZone® Security SDK for Ada
Platform software for Trusted Computing - TPM 2.0, Certificate Authority, and Web Services required to perform Local and Remote Attestation, provision, deploy, manage, and secure connected devices and networks at scale.
可信计算(Trusted Compute)技术调研
A Project for National Information Security Competition for College Students
MultiZone® Security TEE for Andes N22/AE250 is the quick and safe way to add security and separation to any RISC-V processors. The RISC-V standard ISA doesn't define TrustZone-like primitives to provide hardware separation. To shield critical functionality from untrusted third-party components, MultiZone provides hardware-enforced, software-defined separation of multiple equally secure worlds. Unlike antiquated hypervisor-like solutions, MultiZone is self-contained, presents an extremely small attack surface, and it is policy driven, meaning that no coding is required – and in fact even allowed. MultiZone works with any 32-bit or 64-bit RISC-V processors with standard Physical Memory Protection unit (PMP) and “U” mode.
AWS Credentials for Hardware Security Modules and TPM based AWS_SECRET_ACCESS_KEY
Generate and verify JWT tokens with PKCS-11
forked from Sourceforge to get it working on OSX
Patch for the RPI-5.15.y kernel allowing the correct load order of the TPM and IMA kernel modules
KMS, TPM and HSM based Azure Certificate Credentials
Sign, Verify and decode using Google Cloud vTPM Endorsement and Attestation Key and Certificate
EMBRAVE: EMBedded Remote Attestation and Verification framEwork
PoC implementation of a DTCB: a set of devices that mutually attest each other leveraging the decentralized nature of a DLT (The IOTA Tangle). The Trust Status of each device participating in the formation of the DTCB is completely maintained without the need of central authorities.
Explore and master Trusted Platform Module (TPM) technology with this educational repository, featuring comprehensive guides, code samples, and real-world use cases.
mTLS proxy containers for GCP Confidential Compute