trusted-computing

There are 36 repositories under trusted-computing topic.

  • nsacyber/HIRS

    Trusted Computing based services supporting TPM provisioning and supply chain validation concepts. #nsacyber

    Language:Java1712735356
  • gov4git/gov4git

    Decentralized governance for Git communities

    Language:Go156610416
  • hex-five/multizone-sdk

    MultiZone® Security TEE is the quick and safe way to add security and separation to any RISC-V processors. The RISC-V standard ISA doesn't define TrustZone-like primitives to provide hardware separation. To shield critical functionality from untrusted third-party components, MultiZone provides hardware-enforced, software-defined separation of multi

    Language:C77114923
  • skalenetwork/sgxwallet

    sgxwallet is the first-ever opensource high-performance hardware secure crypto wallet that is based on Intel SGX technology. First opensource product on Intel SGX whitelist. Scales to 100,000+ transactions per second. Currently supports ETH and SKALE, and will support BTC in the future. Sgxwallet is under heavy development and use by SKALE network.

    Language:Shell63116333
  • converged-security-suite

    9elements/converged-security-suite

    Converged Security Suite for Intel & AMD platform security features

    Language:Go531610313
  • nsacyber/paccor

    The Platform Attribute Certificate Creator can gather component details, create, sign, and validate the TCG-defined Platform Credential. #nsacyber

    Language:Java5375817
  • salrashid123/tpm2

    TPM2 samples with go-tpm and tpm2_tools

    Language:Go52425
  • cc-api/cc-trusted-api

    Unified API to Access TCG Compliant measurement, event log, quote in Confidential Computing Environment.

    Language:Python2711518
  • IBM/ACE-RISCV

    Assured confidential execution (ACE) implements VM-based trusted execution environment (TEE) for RISC-V with focus on a formally verified and auditable security monitor.

    Language:Rust245011
  • riscv/riscv-smmtt

    This specification will define the RISC-V privilege ISA extensions required to support Supervisor Domain isolation for multi-tenant security use cases e.g. confidential-computing, trusted platform services, fault isolation and so on.

    Language:Makefile2492513
  • intel/confidential-cloud-native-primitives

    The project has been moved to CC-API organization. For more information:

    Language:Go2283913
  • hex-five/multizone-linux

    MultiZone® Security Enclave for Linux

    Language:C1711511
  • hex-five/multizone-api

    MultiZone free and open API definition

    Language:C14535
  • hex-five/multizone-sdk-arm

    MultiZone® Security TEE for Arm® Cortex®-M is the quick and safe way to add security and separation to any Cortex-M based device. MultiZone® software can retrofit existing designs. If you don’t have TrustZone®, or if you require finer granularity than one secure world, you can take advantage of high security separation without the need for hardware and software redesign, eliminating the complexity associated with managing a hybrid hardware/software security scheme.

    Language:C13222
  • Erlang-Enclave-Thesis/sgx-erlang-extension

    Exploring Methods of Protecting Confidential Erlang Workloads with Intel SGX

    Language:C11301
  • salrashid123/go_tpm_https_embed

    TPM based mTLS

    Language:Go9405
  • salrashid123/gcp_tpm_sealed_keys

    Sealing RSA and Symmetric keys to TPM PCR values on Google Cloud

    Language:Go7311
  • hex-five/multizone-ada

    MultiZone® Security SDK for Ada

    Language:Ada5500
  • WangYangA9/TrustedCompute

    可信计算(Trusted Compute)技术调研

  • Amanda-WangXiao/Trusted-Camera-Based-on-TCM

    A Project for National Information Security Competition for College Students

    Language:C4200
  • hex-five/multizone-sdk-andes

    MultiZone® Security TEE for Andes N22/AE250 is the quick and safe way to add security and separation to any RISC-V processors. The RISC-V standard ISA doesn't define TrustZone-like primitives to provide hardware separation. To shield critical functionality from untrusted third-party components, MultiZone provides hardware-enforced, software-defined separation of multiple equally secure worlds. Unlike antiquated hypervisor-like solutions, MultiZone is self-contained, presents an extremely small attack surface, and it is policy driven, meaning that no coding is required – and in fact even allowed. MultiZone works with any 32-bit or 64-bit RISC-V processors with standard Physical Memory Protection unit (PMP) and “U” mode.

    Language:C3101
  • salrashid123/golang-jwt-pkcs11

    Generate and verify JWT tokens with PKCS-11

    Language:Go330
  • salrashid123/aws_hmac

    AWS Credentials for Hardware Security Modules and TPM based AWS_SECRET_ACCESS_KEY

    Language:Go241
  • BasedDept/borealis

    Northern Lights development repository. Pull requests are not yet accepted

    Language:C1100
  • cooljeanius/trousers-0.3.11.2

    forked from Sourceforge to get it working on OSX

    Language:C131
  • Cybersecurity-LINKS/tpm-ima-patch

    Patch for the RPI-5.15.y kernel allowing the correct load order of the TPM and IMA kernel modules

  • salrashid123/azsigner

    KMS, TPM and HSM based Azure Certificate Credentials

    Language:Go1301
  • Cybersecurity-LINKS/embrave

    EMBRAVE: EMBedded Remote Attestation and Verification framEwork

    Language:C0000
  • RAZR41779/intro-html

    A robot powered training repository :robot:

  • ScovottoDavide/distributed-trusted-computing-base

    PoC implementation of a DTCB: a set of devices that mutually attest each other leveraging the decentralized nature of a DLT (The IOTA Tangle). The Trust Status of each device participating in the formation of the DTCB is completely maintained without the need of central authorities.

    Language:C0100
  • TrustedCapsules/keyserver

    A key server and web based builder for Trusted Capsules

    Language:Python0500
  • Abhinandan-Khurana/Learn-TPM

    Explore and master Trusted Platform Module (TPM) technology with this educational repository, featuring comprehensive guides, code samples, and real-world use cases.

  • ansiwen/pcr0btg

    Simple tool to reconstruct the PCR0 value for Boot Guard 1.0

    Language:Go20
  • salrashid123/gcp-vtpm-ek-ak

    Sign, Verify and decode using Google Cloud vTPM Endorsement and Attestation Key and Certificate

    Language:Go10
  • salrashid123/mcbn

    Multiparty Consent Based Networks (MCBN)

    Language:Go301
  • salrashid123/tee_server_proxy

    mTLS proxy containers for GCP Confidential Compute

    Language:Go30