Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: trusted-execution-environment

Maxul/Awesome-SGX-Open-Source

A curated list of open-source projects that help exploit Intel SGX technology

Size: 164 KB - Last synced: 10 days ago - Pushed: 16 days ago - Stars: 326 - Forks: 51

apache/incubator-teaclave-sgx-sdk

Apache Teaclave (incubating) SGX SDK helps developers to write Intel SGX applications in the Rust programming language, and also known as Rust SGX SDK.

Language: Rust - Size: 45 MB - Last synced: about 6 hours ago - Pushed: 26 days ago - Stars: 1,152 - Forks: 260

apache/incubator-teaclave-trustzone-sdk

Teaclave TrustZone SDK enables safe, functional, and ergonomic development of trustlets.

Language: Rust - Size: 979 KB - Last synced: 10 days ago - Pushed: 11 days ago - Stars: 197 - Forks: 57

wolfSSL/wolfssl

The wolfSSL library is a small, fast, portable implementation of TLS/SSL for embedded devices to the cloud. wolfSSL supports up to TLS 1.3!

Language: C - Size: 600 MB - Last synced: 10 days ago - Pushed: 10 days ago - Stars: 2,194 - Forks: 785

hex-five/multizone-ada šŸ“¦

MultiZoneĀ® Security SDK for Ada

Language: Ada - Size: 568 KB - Last synced: 14 days ago - Pushed: about 5 years ago - Stars: 5 - Forks: 0

apache/incubator-teaclave

Apache Teaclave (incubating) is an open source universal secure computing platform, making computation on privacy-sensitive data safe and simple.

Language: Rust - Size: 130 MB - Last synced: 12 days ago - Pushed: 8 months ago - Stars: 740 - Forks: 157

Samsung/mTower

mTower is Trusted Execution Environment specially designed to be used on MicroController Units (MCUs) supporting ARM TrustZone technology (e.g., Cortex-M23/33/35p). mTower operates well under restrictions typical for such environment ā€“ small RAM and ROM sizes, relatively low performance, absence of rich OSes providing variety of services available on PCs or in enterprise environments. mTower is intended for usage in IoT, embedded devices, Smart Home applications, distributed heterogeneous networks and other environments where secure processing of sensitive data is necessary.

Language: C - Size: 5.76 MB - Last synced: 15 days ago - Pushed: 15 days ago - Stars: 47 - Forks: 16

secretflow/capsule-manager

The authorization and key management module of TrustedFlow

Language: Rust - Size: 98.6 KB - Last synced: 15 days ago - Pushed: 17 days ago - Stars: 4 - Forks: 3

secretflow/trustedflow

A privacy-preserving computing system based on TEE.

Language: C++ - Size: 2.96 MB - Last synced: 15 days ago - Pushed: 17 days ago - Stars: 9 - Forks: 7

apache/incubator-teaclave-java-tee-sdk

Apache Teaclave (incubating) Java TEE SDK is an open source universal confidential computing framework, making java computation on privacy-sensitive data safe and simple.

Language: Java - Size: 1.93 MB - Last synced: 12 days ago - Pushed: about 1 year ago - Stars: 49 - Forks: 14

sgnn7/openssl-fips

OpenSSL FIPS-compliant 140-2 cryptographic module canister for Docker container targets.

Language: Shell - Size: 65.4 KB - Last synced: about 1 month ago - Pushed: over 2 years ago - Stars: 0 - Forks: 0

riscv/riscv-smmtt

This specification will define the RISC-V privilege ISA extensions required to support Supervisor Domain isolation for multi-tenant security use cases e.g. confidential-computing, trusted platform services, fault isolation and so on.

Language: Makefile - Size: 2.28 MB - Last synced: 4 days ago - Pushed: 4 days ago - Stars: 24 - Forks: 11

secretflow/secretflow

A unified framework for privacy-preserving data analysis and machine learning

Language: Python - Size: 191 MB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 2,193 - Forks: 360

enovella/TEE-reversing

A curated list of public TEE resources for learning how to reverse-engineer and achieve trusted code execution on ARM devices

Size: 20.9 MB - Last synced: about 1 month ago - Pushed: about 1 year ago - Stars: 812 - Forks: 92

kriskwiatkowski/TEE-TLS-delegator

Solution to harden TLS security by storing private keys and delegating operations to the Trused Execution Environment

Language: C - Size: 18.8 MB - Last synced: 10 days ago - Pushed: over 1 year ago - Stars: 11 - Forks: 1

adriansteffan/optee-lua-diff

A repository to document the changes made to the Lua interpreter when porting it to the ARM TrustZone (OpTEE))

Language: C - Size: 212 KB - Last synced: about 1 month ago - Pushed: over 3 years ago - Stars: 0 - Forks: 0

Engineering-Research-and-Development/true-connector-execution_core_container

Execution Core Container for IDS ecosystem

Language: Java - Size: 5.92 MB - Last synced: about 1 month ago - Pushed: 2 months ago - Stars: 5 - Forks: 8

scrtlabs/SecretHoldEm

A Texas hold 'em poker game implemented as a Secret Contract for the Secret Network

Language: JavaScript - Size: 25.6 MB - Last synced: about 1 month ago - Pushed: almost 2 years ago - Stars: 23 - Forks: 8

IBM/ACE-RISCV

Assured confidential execution (ACE) implements VM-based trusted execution environment (TEE) for RISC-V with focus on a formally verified and auditable security monitor.

Language: Rust - Size: 1.04 MB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 22 - Forks: 10

DataManagementLab/trustdble

TRUSTDBLE | A secure and trusted data-sharing platform

Language: C++ - Size: 40.6 MB - Last synced: about 1 month ago - Pushed: about 1 year ago - Stars: 0 - Forks: 1

secretflow/kuscia

Kuscia(Kubernetes-based Secure Collaborative InfrA) is a K8s-based privacy-preserving computing task orchestration framework.

Language: Go - Size: 11 MB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 58 - Forks: 35

LabMobi/HardwareKeyBasedEncryptedStorageTesterAndroid

A small POC for using hardware key based encrypted storage

Language: Kotlin - Size: 1.98 MB - Last synced: 2 months ago - Pushed: about 1 year ago - Stars: 0 - Forks: 0

Riscure/optee_fuzzer

This repository contains the code for a fuzzing prototype for the OP-TEE system call interface using AFL.

Language: C - Size: 59.6 KB - Last synced: about 2 months ago - Pushed: almost 3 years ago - Stars: 127 - Forks: 33

edgelesssys/edgelessrt

Edgeless RT is an SDK and a runtime for Intel SGX. It combines top-notch Go support with simplicity, robustness and a small TCB. Developing confidential microservices has never been easier! C++17 and Rust (experimental) are also supported.

Language: C++ - Size: 94.5 MB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 130 - Forks: 20

microsoft/ccf-app-template

Template repository for CCF apps

Language: C++ - Size: 37.1 KB - Last synced: about 2 months ago - Pushed: 4 months ago - Stars: 12 - Forks: 16

Cypherock/MPC-TSS

MPC-TSS is a project to demonstrate the working of our threshold signature scheme leveraging the security of X1 hardware wallet

Language: Python - Size: 1.49 MB - Last synced: about 1 month ago - Pushed: 3 months ago - Stars: 7 - Forks: 5

skalenetwork/sgxwallet

sgxwallet is the first-ever opensource high-performance hardware secure crypto wallet that is based on Intel SGX technology. First opensource product on Intel SGX whitelist. Scales to 100,000+ transactions per second. Currently supports ETH and SKALE, and will support BTC in the future. Sgxwallet is under heavy development and use by SKALE network.

Language: Shell - Size: 145 MB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 61 - Forks: 39

GTA-UFRJ/CACIC-DevKIt

Develop generic IoT systems with customizable access policies and hardware-based security

Language: C++ - Size: 14.1 MB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 1 - Forks: 0

salrashid123/confidential_space

Constructing Trusted Execution Environment (TEE) with GCP Confidential Space

Language: Go - Size: 14 MB - Last synced: 3 months ago - Pushed: 5 months ago - Stars: 10 - Forks: 2

hex-five/multizone-sdk

MultiZoneĀ® Security TEE is the quick and safe way to add security and separation to any RISC-V processors. The RISC-V standard ISA doesn't define TrustZone-like primitives to provide hardware separation. To shield critical functionality from untrusted third-party components, MultiZone provides hardware-enforced, software-defined separation of multi

Language: C - Size: 8.66 MB - Last synced: 3 months ago - Pushed: 4 months ago - Stars: 75 - Forks: 21

rcrane/TEEMon

TEEMon: A continuous performance monitoring framework for TEEs

Language: Go - Size: 1.51 MB - Last synced: 3 months ago - Pushed: over 3 years ago - Stars: 5 - Forks: 1

hex-five/multizone-iot-sdk

MultiZoneĀ® Trusted Firmware is the quick and safe way to build secure IoT applications with any RISC-V processor. It provides secure access to commercial and private IoT clouds, real-time monitoring, secure boot, and remote firmware updates. The built-in Trusted Execution Environment provides hardware-enforced separation ...

Language: C - Size: 8.31 MB - Last synced: 3 months ago - Pushed: 4 months ago - Stars: 19 - Forks: 1

hex-five/multizone-iot-sdk-pfsc

MultiZoneĀ® Trusted Firmware is the quick and safe way to build secure IoT applications with any RISC-V processor. It provides secure access to commercial and private IoT clouds, real-time monitoring, secure boot, and remote firmware updates. The built-in Trusted Execution Environment provides hardware-enforced separation to shield the execution of

Language: C - Size: 4.5 MB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 2 - Forks: 0

Erlang-Enclave-Thesis/sgx-erlang-extension

Exploring Methods of Protecting Confidential Erlang Workloads with Intel SGX

Language: C - Size: 16.7 MB - Last synced: 3 months ago - Pushed: almost 4 years ago - Stars: 11 - Forks: 1

enarx-archive/enarx.github.io šŸ“¦

Enarx.dev website and relevant assets

Language: JavaScript - Size: 35.5 MB - Last synced: 2 months ago - Pushed: about 2 years ago - Stars: 43 - Forks: 27

OpenMined/sgx-experiments

Trusted execution experiments with Intel SGX

Language: Makefile - Size: 99.6 KB - Last synced: 30 days ago - Pushed: almost 4 years ago - Stars: 11 - Forks: 4

hex-five/multizone-sdk-arm

MultiZoneĀ® Security TEE for ArmĀ® CortexĀ®-M is the quick and safe way to add security and separation to any Cortex-M based device. MultiZoneĀ® software can retrofit existing designs. If you donā€™t have TrustZoneĀ®, or if you require finer granularity than one secure world, you can take advantage of high security separation without the need for hardware and software redesign, eliminating the complexity associated with managing a hybrid hardware/software security scheme.

Language: C - Size: 3.9 MB - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 13 - Forks: 1

hex-five/multizone-sdk-andes

MultiZoneĀ® Security TEE for Andes N22/AE250 is the quick and safe way to add security and separation to any RISC-V processors. The RISC-V standard ISA doesn't define TrustZone-like primitives to provide hardware separation. To shield critical functionality from untrusted third-party components, MultiZone provides hardware-enforced, software-defined separation of multiple equally secure worlds. Unlike antiquated hypervisor-like solutions, MultiZone is self-contained, presents an extremely small attack surface, and it is policy driven, meaning that no coding is required ā€“ and in fact even allowed. MultiZone works with any 32-bit or 64-bit RISC-V processors with standard Physical Memory Protection unit (PMP) and ā€œUā€ mode.

Language: C - Size: 3.9 MB - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 1 - Forks: 1

giacomovitangeli/trusted-exec-env-mobile-code

Trusted Execution Environment for Mobile Code

Language: OCaml - Size: 3.3 MB - Last synced: 10 months ago - Pushed: almost 2 years ago - Stars: 0 - Forks: 0

cetola/ms-thesis šŸ“¦

A Method for Comparative Analysis of Trusted Execution Environments

Language: TeX - Size: 923 KB - Last synced: 10 months ago - Pushed: almost 3 years ago - Stars: 3 - Forks: 1

James-QiuHaoran/Final-Year-Project-Website

Website for our final year project - FRING: FAST BLOCKCHAIN ON SGX-FACILITATED PEER-TO-PEER NETWORK; Project FRing includes a new peer-to-peer network protocol that improves communication performance among peers and an implementation of fast, consistent blockchain system on top of this P2P network.

Language: HTML - Size: 18.1 MB - Last synced: 10 months ago - Pushed: over 3 years ago - Stars: 28 - Forks: 16

scrtlabs/SafeTrace

Privacy preserving voluntary Covid-19 self-reporting platform. Share your location history and status, get alerts you are in high risk areas and identify high risk regions

Language: Rust - Size: 22 MB - Last synced: 10 days ago - Pushed: over 3 years ago - Stars: 126 - Forks: 27

Maxul/Aurora

Trusted I/O Paths for SGX Enclaves

Language: C - Size: 23.6 MB - Last synced: 10 months ago - Pushed: about 4 years ago - Stars: 12 - Forks: 2

yikesoftware/d3ctf-2023-pwn-d3TrustedHTTPd

[D^3CTF 2023] pwn-d3TrustedHTTPd attachment, source code and official writeup

Language: C - Size: 39.9 MB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 1 - Forks: 0

pengyuan-zhou/Privacy-Preserving-Computation-PaperList

Paper list and relevant material for Privacy-Preserving Computation.

Size: 8.79 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 5 - Forks: 3

itamar124812/Email-Encryption

In this project I built an outlook add-in to encrypt and verify e-mail messages (end to end encryption like TLS).

Language: C# - Size: 430 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 2 - Forks: 0

hex-five/multizone-api

MultiZone free and open API definition

Language: C - Size: 515 KB - Last synced: about 1 year ago - Pushed: over 2 years ago - Stars: 14 - Forks: 5

thanghoang/POSUP

POSUP: Oblivious Search and Update Platform with SGX (PETS'19)

Language: C - Size: 70.6 MB - Last synced: 3 months ago - Pushed: over 4 years ago - Stars: 13 - Forks: 7

F30/Cadote

Code for Compiler-Aided Development of Trusted Enclaves with Rust (ARES '22)

Language: Rust - Size: 3.63 MB - Last synced: about 1 year ago - Pushed: almost 2 years ago - Stars: 5 - Forks: 0

marnovandermaas/praesidio-sdk

Complete RISC-V toolchain to evaluate physically isolated enclaves

Language: Python - Size: 76.3 MB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

hex-five/multizone-linux

MultiZoneĀ® Security Enclave for Linux

Language: C - Size: 640 KB - Last synced: about 1 year ago - Pushed: over 2 years ago - Stars: 18 - Forks: 10

hex-five/multizone-sdk-pfsc

MultiZoneĀ® Security TEE is the quick and safe way to add security and separation to any RISC-V processors. The RISC-V standard ISA doesn't define TrustZone-like primitives to provide hardware separation. To shield critical functionality from untrusted third-party components, MultiZone provides hardware-enforced, software-defined separation of multiple equally secure worlds. Unlike antiquated hypervisor-like solutions, MultiZone is self-contained, presents an extremely small attack surface, and it is policy driven, meaning that no coding is required ā€“ and in fact even allowed. MultiZone works with any 32-bit or 64-bit RISC-V processors with standard Physical Memory Protection unit (PMP) and ā€œUā€ mode.

Language: C - Size: 6.44 MB - Last synced: about 1 year ago - Pushed: almost 2 years ago - Stars: 2 - Forks: 1

WangYangA9/TrustedCompute

åÆäæ”č®”ē®—(Trusted Compute)ꊀęœÆ调ē ”

Size: 23.4 KB - Last synced: over 1 year ago - Pushed: over 4 years ago - Stars: 4 - Forks: 0

adriansteffan/optee-lua-interpreter

An POC Lua interpreter that allows to write trusted applications entirely in Lua for the OPTEE platform.

Language: C - Size: 457 KB - Last synced: about 1 month ago - Pushed: over 2 years ago - Stars: 0 - Forks: 0

jajukajulz/EnigmaSafeTraceSGXTEESetup

Language: Shell - Size: 7.81 KB - Last synced: about 1 year ago - Pushed: over 3 years ago - Stars: 0 - Forks: 0

TrustedCapsules/keyserver

A key server and web based builder for Trusted Capsules

Language: Python - Size: 1.73 MB - Last synced: about 2 months ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0