trusted-execution-environment

There are 64 repositories under trusted-execution-environment topic.

  • secretflow/secretflow

    A unified framework for privacy-preserving data analysis and machine learning

    Language:Python2.2k52706363
  • wolfSSL/wolfssl

    The wolfSSL library is a small, fast, portable implementation of TLS/SSL for embedded devices to the cloud. wolfSSL supports up to TLS 1.3!

    Language:C2.2k109891790
  • incubator-teaclave-sgx-sdk

    apache/incubator-teaclave-sgx-sdk

    Apache Teaclave (incubating) SGX SDK helps developers to write Intel SGX applications in the Rust programming language, and also known as Rust SGX SDK.

    Language:Rust1.2k70268260
  • enovella/TEE-reversing

    A curated list of public TEE resources for learning how to reverse-engineer and achieve trusted code execution on ARM devices

  • apache/incubator-teaclave

    Apache Teaclave (incubating) is an open source universal secure computing platform, making computation on privacy-sensitive data safe and simple.

    Language:Rust74355218156
  • Maxul/Awesome-SGX-Open-Source

    A curated list of open-source projects that help exploit Intel SGX technology

  • apache/incubator-teaclave-trustzone-sdk

    Teaclave TrustZone SDK enables safe, functional, and ergonomic development of trustlets.

    Language:Rust199264957
  • edgelesssys/edgelessrt

    Edgeless RT is an SDK and a runtime for Intel SGX. It combines top-notch Go support with simplicity, robustness and a small TCB. Developing confidential microservices has never been easier! C++17 and Rust (experimental) are also supported.

    Language:C++13271520
  • Riscure/optee_fuzzer

    This repository contains the code for a fuzzing prototype for the OP-TEE system call interface using AFL.

    Language:C127121333
  • scrtlabs/SafeTrace

    Privacy preserving voluntary Covid-19 self-reporting platform. Share your location history and status, get alerts you are in high risk areas and identify high risk regions

    Language:Rust126154427
  • hex-five/multizone-sdk

    MultiZone® Security TEE is the quick and safe way to add security and separation to any RISC-V processors. The RISC-V standard ISA doesn't define TrustZone-like primitives to provide hardware separation. To shield critical functionality from untrusted third-party components, MultiZone provides hardware-enforced, software-defined separation of multi

    Language:C77114922
  • skalenetwork/sgxwallet

    sgxwallet is the first-ever opensource high-performance hardware secure crypto wallet that is based on Intel SGX technology. First opensource product on Intel SGX whitelist. Scales to 100,000+ transactions per second. Currently supports ETH and SKALE, and will support BTC in the future. Sgxwallet is under heavy development and use by SKALE network.

    Language:Shell63116335
  • secretflow/kuscia

    Kuscia(Kubernetes-based Secure Collaborative InfrA) is a K8s-based privacy-preserving computing task orchestration framework.

    Language:Go62615145
  • apache/incubator-teaclave-java-tee-sdk

    Apache Teaclave (incubating) Java TEE SDK is an open source universal confidential computing framework, making java computation on privacy-sensitive data safe and simple.

    Language:Java49161114
  • Samsung/mTower

    mTower is Trusted Execution Environment specially designed to be used on MicroController Units (MCUs) supporting ARM TrustZone technology (e.g., Cortex-M23/33/35p). mTower operates well under restrictions typical for such environment – small RAM and ROM sizes, relatively low performance, absence of rich OSes providing variety of services available on PCs or in enterprise environments. mTower is intended for usage in IoT, embedded devices, Smart Home applications, distributed heterogeneous networks and other environments where secure processing of sensitive data is necessary.

    Language:C4724316
  • enarx-archive/enarx.github.io

    Enarx.dev website and relevant assets

    Language:JavaScript43133027
  • James-QiuHaoran/Final-Year-Project-Website

    Website for our final year project - FRING: FAST BLOCKCHAIN ON SGX-FACILITATED PEER-TO-PEER NETWORK; Project FRing includes a new peer-to-peer network protocol that improves communication performance among peers and an implementation of fast, consistent blockchain system on top of this P2P network.

    Language:HTML313017
  • IBM/ACE-RISCV

    Assured confidential execution (ACE) implements VM-based trusted execution environment (TEE) for RISC-V with focus on a formally verified and auditable security monitor.

    Language:Rust245010
  • riscv/riscv-smmtt

    This specification will define the RISC-V privilege ISA extensions required to support Supervisor Domain isolation for multi-tenant security use cases e.g. confidential-computing, trusted platform services, fault isolation and so on.

    Language:Makefile2492412
  • scrtlabs/SecretHoldEm

    A Texas hold 'em poker game implemented as a Secret Contract for the Secret Network

    Language:JavaScript23708
  • hex-five/multizone-iot-sdk

    MultiZone® Trusted Firmware is the quick and safe way to build secure IoT applications with any RISC-V processor. It provides secure access to commercial and private IoT clouds, real-time monitoring, secure boot, and remote firmware updates. The built-in Trusted Execution Environment provides hardware-enforced separation ...

    Language:C19141
  • hex-five/multizone-linux

    MultiZone® Security Enclave for Linux

    Language:C1711511
  • Maxul/Aurora

    Trusted I/O Paths for SGX Enclaves

    Language:C15302
  • hex-five/multizone-api

    MultiZone free and open API definition

    Language:C14535
  • hex-five/multizone-sdk-arm

    MultiZone® Security TEE for Arm® Cortex®-M is the quick and safe way to add security and separation to any Cortex-M based device. MultiZone® software can retrofit existing designs. If you don’t have TrustZone®, or if you require finer granularity than one secure world, you can take advantage of high security separation without the need for hardware and software redesign, eliminating the complexity associated with managing a hybrid hardware/software security scheme.

    Language:C13222
  • thanghoang/POSUP

    POSUP: Oblivious Search and Update Platform with SGX (PETS'19)

    Language:C13517
  • microsoft/ccf-app-template

    Template repository for CCF apps

    Language:C++127716
  • Erlang-Enclave-Thesis/sgx-erlang-extension

    Exploring Methods of Protecting Confidential Erlang Workloads with Intel SGX

    Language:C11301
  • kriskwiatkowski/TEE-TLS-delegator

    Solution to harden TLS security by storing private keys and delegating operations to the Trused Execution Environment

    Language:C11111
  • OpenMined/sgx-experiments

    Trusted execution experiments with Intel SGX

    Language:Makefile11544
  • yikesoftware/d3ctf-2023-pwn-d3TrustedHTTPd

    [D^3CTF 2023] pwn-d3TrustedHTTPd attachment, source code and official writeup

    Language:C11200
  • salrashid123/confidential_space

    Constructing Trusted Execution Environment (TEE) with GCP Confidential Space

    Language:Go10412
  • secretflow/trustedflow

    A privacy-preserving computing system based on TEE.

    Language:C++95237
  • pengyuan-zhou/Privacy-Preserving-Computation-PaperList

    Paper list and relevant material for Privacy-Preserving Computation.

  • Cypherock/MPC-TSS

    MPC-TSS is a project to demonstrate the working of our threshold signature scheme leveraging the security of X1 hardware wallet

    Language:Python7145
  • postechsv/tee-formal-spec

    Formal Specification of Trusted Execution Environment APIs

    Language:C710