GitHub topics: trusted-execution-environment
securefederatedai/openfl
An Open Framework for Federated Learning.
Language: Python - Size: 132 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 764 - Forks: 224

secretflow/kuscia
Kuscia(Kubernetes-based Secure Collaborative InfrA) is a K8s-based privacy-preserving computing task orchestration framework.
Language: Go - Size: 15 MB - Last synced at: 4 days ago - Pushed at: 5 days ago - Stars: 97 - Forks: 79

wolfSSL/wolfssl
The wolfSSL library is a small, fast, portable implementation of TLS/SSL for embedded devices to the cloud. wolfSSL supports up to TLS 1.3 and DTLS 1.3!
Language: C - Size: 727 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 2,477 - Forks: 862

apache/incubator-teaclave-sgx-sdk
Apache Teaclave (incubating) SGX SDK helps developers to write Intel SGX applications in the Rust programming language, and also known as Rust SGX SDK.
Language: Rust - Size: 45 MB - Last synced at: 3 days ago - Pushed at: 10 days ago - Stars: 1,195 - Forks: 270

dineshpinto/awesome-tee-blockchain
A curated list of resources for learning about Trusted Execution Environments (TEEs) in the context of blockchains.
Size: 62.5 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 23 - Forks: 3

edgelesssys/edgelessrt
Edgeless RT is an SDK and a runtime for Intel SGX. It combines top-notch Go support with simplicity, robustness and a small TCB. Developing confidential microservices has never been easier! C++17 and Rust (experimental) are also supported.
Language: C++ - Size: 94.6 MB - Last synced at: 1 day ago - Pushed at: 3 months ago - Stars: 138 - Forks: 18

sentient-agi/Sentient-Enclaves-Framework
Sentient Enclaves Framework for Confidential AI & Crypto Apps
Language: Shell - Size: 14.6 MB - Last synced at: about 16 hours ago - Pushed at: about 17 hours ago - Stars: 17 - Forks: 3

riscv/riscv-smmtt
This specification will define the RISC-V privilege ISA extensions required to support Supervisor Domain isolation for multi-tenant security use cases e.g. confidential-computing, trusted platform services, fault isolation and so on.
Language: Makefile - Size: 3.66 MB - Last synced at: 2 days ago - Pushed at: 3 days ago - Stars: 49 - Forks: 18

secretflow/secretflow
A unified framework for privacy-preserving data analysis and machine learning
Language: Python - Size: 205 MB - Last synced at: 12 days ago - Pushed at: 12 days ago - Stars: 2,427 - Forks: 433

apache/incubator-teaclave-trustzone-sdk
Teaclave TrustZone SDK enables safe, functional, and ergonomic development of trustlets.
Language: Rust - Size: 1.36 MB - Last synced at: 7 days ago - Pushed at: 24 days ago - Stars: 235 - Forks: 64

enovella/TEE-reversing
A curated list of public TEE resources for learning how to reverse-engineer and achieve trusted code execution on ARM devices
Size: 20.9 MB - Last synced at: 12 days ago - Pushed at: 10 months ago - Stars: 921 - Forks: 106

skalenetwork/sgxwallet
sgxwallet is the first-ever opensource high-performance hardware secure crypto wallet that is based on Intel SGX technology. First opensource product on Intel SGX whitelist. Scales to 100,000+ transactions per second. Currently supports ETH and SKALE, and will support BTC in the future. Sgxwallet is under heavy development and use by SKALE network.
Language: Shell - Size: 187 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 65 - Forks: 37

autistic-symposium/decentralized-cryptography-toolkit š¦
š¾ notes and resources on applied cryptography for decentralized protocols, both for privacy and optimization (e.g., zk, tees, fhe, mpc, provers)
Size: 138 KB - Last synced at: 9 days ago - Pushed at: about 2 months ago - Stars: 22 - Forks: 1

Samsung/mTower
mTower is Trusted Execution Environment specially designed to be used on MicroController Units (MCUs) supporting ARM TrustZone technology (e.g., Cortex-M23/33/35p). mTower operates well under restrictions typical for such environment ā small RAM and ROM sizes, relatively low performance, absence of rich OSes providing variety of services available on PCs or in enterprise environments. mTower is intended for usage in IoT, embedded devices, Smart Home applications, distributed heterogeneous networks and other environments where secure processing of sensitive data is necessary.
Language: C - Size: 6.67 MB - Last synced at: 7 days ago - Pushed at: 17 days ago - Stars: 54 - Forks: 18

microsoft/private-benchmarking
A platform that enables users to perform private benchmarking of machine learning models. The platform facilitates the evaluation of models based on different trust levels between the model owners and the dataset owners.
Language: Python - Size: 4.32 MB - Last synced at: 1 day ago - Pushed at: 7 months ago - Stars: 10 - Forks: 2

microsoft/ccf-app-template
Template repository for CCF apps
Language: C++ - Size: 53.7 KB - Last synced at: 1 day ago - Pushed at: 3 months ago - Stars: 14 - Forks: 18

IBM/ACE-RISCV
Assured confidential execution (ACE) implements VM-based trusted execution environment (TEE) for RISC-V with focus on a formally verified and auditable security monitor.
Language: Rust - Size: 2.04 MB - Last synced at: 12 days ago - Pushed at: 12 days ago - Stars: 45 - Forks: 12

apache/incubator-teaclave
Apache Teaclave (incubating) is an open source universal secure computing platform, making computation on privacy-sensitive data safe and simple.
Language: Rust - Size: 130 MB - Last synced at: 4 days ago - Pushed at: over 1 year ago - Stars: 775 - Forks: 158

apache/incubator-teaclave-java-tee-sdk
Apache Teaclave (incubating) Java TEE SDK is an open source universal confidential computing framework, making java computation on privacy-sensitive data safe and simple.
Language: Java - Size: 1.93 MB - Last synced at: 4 days ago - Pushed at: about 2 years ago - Stars: 54 - Forks: 15

i4/site-attestation
This is the code repository for the paper 'Site Attestation: Browser-based Remote Attestation', which was presented at the 18th EuroSec workshop co-located with the EuroSys'25 conference.
Language: C++ - Size: 811 MB - Last synced at: 20 days ago - Pushed at: 20 days ago - Stars: 1 - Forks: 0

Maxul/Awesome-SGX-Open-Source
A curated list of open-source projects that help exploit Intel SGX technology
Size: 165 KB - Last synced at: 11 days ago - Pushed at: 8 months ago - Stars: 388 - Forks: 54

asterinas/trustflow
A privacy-preserving computing system based on TEE.
Language: C++ - Size: 4.73 MB - Last synced at: 10 days ago - Pushed at: 13 days ago - Stars: 20 - Forks: 13

andrcmdr/secure-enclaves-framework
Sentient Enclaves Framework for Confidential AI & Crypto Apps
Language: Shell - Size: 14.7 MB - Last synced at: about 16 hours ago - Pushed at: about 17 hours ago - Stars: 3 - Forks: 0

mutkuensert/AndroidSignatureExample
An example Android app for generating key pairs in trusted execution environment to sign data requiring biometric authentication using Android keystore.
Language: Kotlin - Size: 6.75 MB - Last synced at: 13 days ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

scrtlabs/SafeTrace
Privacy preserving voluntary Covid-19 self-reporting platform. Share your location history and status, get alerts you are in high risk areas and identify high risk regions
Language: Rust - Size: 22 MB - Last synced at: 1 day ago - Pushed at: over 4 years ago - Stars: 128 - Forks: 27

kriskwiatkowski/TEE-TLS-delegator
Solution to harden TLS security by storing private keys and delegating operations to the Trused Execution Environment
Language: C - Size: 18.8 MB - Last synced at: 11 days ago - Pushed at: over 2 years ago - Stars: 12 - Forks: 2

Marcio-Nascimento/wolf
The wolf is a majestic and intelligent carnivorous mammal, known for its social behavior in packs. These creatures play a vital role in maintaining a balanced ecosystem by preying on herbivores and regulating their populations.
Size: 1000 Bytes - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 0 - Forks: 0

thibauult/tee-mock-server
A mock server written in Go that generates signed JWT tokens for simulating Google Cloud Confidential Space authentication
Language: Go - Size: 22.5 KB - Last synced at: 7 days ago - Pushed at: 5 months ago - Stars: 2 - Forks: 1

postechsv/tee-formal-analysis
Formal Analysis of TEE Applications using TEE Formal Spec.
Language: C - Size: 6.19 MB - Last synced at: about 2 months ago - Pushed at: 4 months ago - Stars: 10 - Forks: 1

DolbyUUU/trusted-execution-environment-tee-sgx-gsc
Guide for setting up a Trusted Execution Environment (TEE) using Intel SGX, Gramine Shielded Containers (GSC), and Docker on Ubuntu. Includes installation steps, scripts, Dockerfiles, and troubleshooting.
Size: 0 Bytes - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 0 - Forks: 0

Engineering-Research-and-Development/true-connector-execution_core_container
Execution Core Container for IDS ecosystem
Language: Java - Size: 5.83 MB - Last synced at: 18 days ago - Pushed at: about 1 month ago - Stars: 6 - Forks: 7

salrashid123/confidential_space
Constructing Trusted Execution Environment (TEE) with GCP Confidential Space
Language: Go - Size: 14 MB - Last synced at: 15 days ago - Pushed at: over 1 year ago - Stars: 16 - Forks: 6

hex-five/multizone-sdk
MultiZoneĀ® Security TEE is the quick and safe way to add security and separation to any RISC-V processors. The RISC-V standard ISA doesn't define TrustZone-like primitives to provide hardware separation. To shield critical functionality from untrusted third-party components, MultiZone provides hardware-enforced, software-defined separation of multi
Language: C - Size: 8.66 MB - Last synced at: 4 days ago - Pushed at: about 1 year ago - Stars: 83 - Forks: 24

rcrane/TEEMon
TEEMon: A continuous performance monitoring framework for TEEs
Language: Go - Size: 1.51 MB - Last synced at: 1 day ago - Pushed at: about 4 years ago - Stars: 7 - Forks: 1

asterinas/trustflow-capsule-manager
The authorization and key management module of TrustedFlow
Language: Rust - Size: 205 KB - Last synced at: 13 days ago - Pushed at: 13 days ago - Stars: 8 - Forks: 7

Keysight/optee_fuzzer
This repository contains the code for a fuzzing prototype for the OP-TEE system call interface using AFL.
Language: C - Size: 59.6 KB - Last synced at: 6 months ago - Pushed at: over 3 years ago - Stars: 133 - Forks: 36

trustops/awesome-trustops
A list of tools and methods for building trustworthy software following TrustOps principles.
Size: 750 KB - Last synced at: 7 months ago - Pushed at: 7 months ago - Stars: 1 - Forks: 0

chenlexuan/pets-playground
Privacy enhancing technologies (PETs) playground.
Language: Python - Size: 10.8 MB - Last synced at: 7 months ago - Pushed at: 7 months ago - Stars: 0 - Forks: 0

hex-five/multizone-iot-sdk
MultiZoneĀ® Trusted Firmware is the quick and safe way to build secure IoT applications with any RISC-V processor. It provides secure access to commercial and private IoT clouds, real-time monitoring, secure boot, and remote firmware updates. The built-in Trusted Execution Environment provides hardware-enforced separation ...
Language: C - Size: 8.31 MB - Last synced at: 1 day ago - Pushed at: about 1 year ago - Stars: 19 - Forks: 1

conditional-network-availability/src
Proof-of-Concept of "Conditional Network Availability" as presented in the 2024 SysTEX workshop paper "Conditional Network Availability: Enhancing Connectivity Guarantees for TEE-Based Services".
Language: Shell - Size: 233 MB - Last synced at: 10 months ago - Pushed at: 11 months ago - Stars: 0 - Forks: 0

thanghoang/POSUP
POSUP: Oblivious Search and Update Platform with SGX (PETS'19)
Language: C - Size: 70.6 MB - Last synced at: 5 months ago - Pushed at: about 5 years ago - Stars: 14 - Forks: 6

GTA-UFRJ/CACIC-DevKIt
Develop generic IoT systems with customizable access policies and hardware-based security
Language: C++ - Size: 17.4 MB - Last synced at: 8 months ago - Pushed at: 8 months ago - Stars: 1 - Forks: 0

adriansteffan/optee-lua-diff
A repository to document the changes made to the Lua interpreter when porting it to the ARM TrustZone (OpTEE))
Language: C - Size: 212 KB - Last synced at: 12 months ago - Pushed at: over 4 years ago - Stars: 0 - Forks: 0

DataManagementLab/trustdble
TRUSTDBLE | A secure and trusted data-sharing platform
Language: C++ - Size: 40.6 MB - Last synced at: about 1 year ago - Pushed at: about 2 years ago - Stars: 0 - Forks: 1

LabMobi/HardwareKeyBasedEncryptedStorageTesterAndroid
A small POC for using hardware key based encrypted storage
Language: Kotlin - Size: 1.98 MB - Last synced at: about 1 year ago - Pushed at: about 2 years ago - Stars: 0 - Forks: 0

Cypherock/MPC-TSS
MPC-TSS is a project to demonstrate the working of our threshold signature scheme leveraging the security of X1 hardware wallet
Language: Python - Size: 1.49 MB - Last synced at: 12 months ago - Pushed at: about 1 year ago - Stars: 7 - Forks: 5

scrtlabs/SecretHoldEm
A Texas hold 'em poker game implemented as a Secret Contract for the Secret Network
Language: JavaScript - Size: 25.6 MB - Last synced at: 3 days ago - Pushed at: almost 3 years ago - Stars: 23 - Forks: 8

F30/Cadote
Code for Compiler-Aided Development of Trusted Enclaves with Rust (ARES '22)
Language: Rust - Size: 3.63 MB - Last synced at: 8 days ago - Pushed at: over 2 years ago - Stars: 6 - Forks: 0

hex-five/multizone-iot-sdk-pfsc
MultiZoneĀ® Trusted Firmware is the quick and safe way to build secure IoT applications with any RISC-V processor. It provides secure access to commercial and private IoT clouds, real-time monitoring, secure boot, and remote firmware updates. The built-in Trusted Execution Environment provides hardware-enforced separation to shield the execution of
Language: C - Size: 4.5 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 2 - Forks: 0

Erlang-Enclave-Thesis/sgx-erlang-extension
Exploring Methods of Protecting Confidential Erlang Workloads with Intel SGX
Language: C - Size: 16.7 MB - Last synced at: 1 day ago - Pushed at: almost 5 years ago - Stars: 11 - Forks: 1

enarx-archive/enarx.github.io š¦
Enarx.dev website and relevant assets
Language: JavaScript - Size: 35.5 MB - Last synced at: 5 days ago - Pushed at: almost 3 years ago - Stars: 43 - Forks: 27

salrashid123/cs_mesh
Service->Service mTLS using Envoy and Consul Service Discovery on GCP Confidential Space
Language: Go - Size: 222 KB - Last synced at: about 1 month ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 1

OpenMined/sgx-experiments
Trusted execution experiments with Intel SGX
Language: Makefile - Size: 99.6 KB - Last synced at: 9 months ago - Pushed at: almost 5 years ago - Stars: 11 - Forks: 4

hex-five/multizone-sdk-arm
MultiZoneĀ® Security TEE for ArmĀ® CortexĀ®-M is the quick and safe way to add security and separation to any Cortex-M based device. MultiZoneĀ® software can retrofit existing designs. If you donāt have TrustZoneĀ®, or if you require finer granularity than one secure world, you can take advantage of high security separation without the need for hardware and software redesign, eliminating the complexity associated with managing a hybrid hardware/software security scheme.
Language: C - Size: 3.9 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 13 - Forks: 1

hex-five/multizone-sdk-andes
MultiZoneĀ® Security TEE for Andes N22/AE250 is the quick and safe way to add security and separation to any RISC-V processors. The RISC-V standard ISA doesn't define TrustZone-like primitives to provide hardware separation. To shield critical functionality from untrusted third-party components, MultiZone provides hardware-enforced, software-defined separation of multiple equally secure worlds. Unlike antiquated hypervisor-like solutions, MultiZone is self-contained, presents an extremely small attack surface, and it is policy driven, meaning that no coding is required ā and in fact even allowed. MultiZone works with any 32-bit or 64-bit RISC-V processors with standard Physical Memory Protection unit (PMP) and āUā mode.
Language: C - Size: 3.9 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 1 - Forks: 1

giacomovitangeli/trusted-exec-env-mobile-code
Trusted Execution Environment for Mobile Code
Language: OCaml - Size: 3.3 MB - Last synced at: over 1 year ago - Pushed at: almost 3 years ago - Stars: 0 - Forks: 0

cetola/ms-thesis š¦
A Method for Comparative Analysis of Trusted Execution Environments
Language: TeX - Size: 923 KB - Last synced at: over 1 year ago - Pushed at: over 3 years ago - Stars: 3 - Forks: 1

James-QiuHaoran/Final-Year-Project-Website
Website for our final year project - FRING: FAST BLOCKCHAIN ON SGX-FACILITATED PEER-TO-PEER NETWORK; Project FRing includes a new peer-to-peer network protocol that improves communication performance among peers and an implementation of fast, consistent blockchain system on top of this P2P network.
Language: HTML - Size: 18.1 MB - Last synced at: over 1 year ago - Pushed at: over 4 years ago - Stars: 28 - Forks: 16

salrashid123/tee_server_proxy
mTLS proxy containers for GCP Confidential Compute
Language: Go - Size: 68.4 KB - Last synced at: about 1 month ago - Pushed at: almost 2 years ago - Stars: 0 - Forks: 0

Maxul/Aurora
Trusted I/O Paths for SGX Enclaves
Language: C - Size: 23.6 MB - Last synced at: over 1 year ago - Pushed at: almost 5 years ago - Stars: 12 - Forks: 2

yikesoftware/d3ctf-2023-pwn-d3TrustedHTTPd
[D^3CTF 2023] pwn-d3TrustedHTTPd attachment, source code and official writeup
Language: C - Size: 39.9 MB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 1 - Forks: 0

pengyuan-zhou/Privacy-Preserving-Computation-PaperList
Paper list and relevant material for Privacy-Preserving Computation.
Size: 8.79 KB - Last synced at: almost 2 years ago - Pushed at: over 2 years ago - Stars: 5 - Forks: 3

itamar124812/Email-Encryption
In this project I built an outlook add-in to encrypt and verify e-mail messages (end to end encryption like TLS).
Language: C# - Size: 430 KB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 2 - Forks: 0

hex-five/multizone-ada š¦
MultiZoneĀ® Security SDK for Ada
Language: Ada - Size: 568 KB - Last synced at: 8 days ago - Pushed at: almost 6 years ago - Stars: 5 - Forks: 0

VXAPPS/sgx-benchmark
Intel SGX Benchmark
Language: C - Size: 4.05 MB - Last synced at: 9 months ago - Pushed at: over 3 years ago - Stars: 0 - Forks: 0

hex-five/multizone-api
MultiZone free and open API definition
Language: C - Size: 515 KB - Last synced at: about 2 years ago - Pushed at: over 3 years ago - Stars: 14 - Forks: 5

marnovandermaas/praesidio-sdk
Complete RISC-V toolchain to evaluate physically isolated enclaves
Language: Python - Size: 76.3 MB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 0 - Forks: 0

hex-five/multizone-linux
MultiZoneĀ® Security Enclave for Linux
Language: C - Size: 640 KB - Last synced at: about 2 years ago - Pushed at: over 3 years ago - Stars: 18 - Forks: 10

hex-five/multizone-sdk-pfsc
MultiZoneĀ® Security TEE is the quick and safe way to add security and separation to any RISC-V processors. The RISC-V standard ISA doesn't define TrustZone-like primitives to provide hardware separation. To shield critical functionality from untrusted third-party components, MultiZone provides hardware-enforced, software-defined separation of multiple equally secure worlds. Unlike antiquated hypervisor-like solutions, MultiZone is self-contained, presents an extremely small attack surface, and it is policy driven, meaning that no coding is required ā and in fact even allowed. MultiZone works with any 32-bit or 64-bit RISC-V processors with standard Physical Memory Protection unit (PMP) and āUā mode.
Language: C - Size: 6.44 MB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 2 - Forks: 1

WangYangA9/TrustedCompute
åÆäæ”č®”ē®(Trusted Compute)ęęÆč°ē
Size: 23.4 KB - Last synced at: about 2 years ago - Pushed at: about 5 years ago - Stars: 4 - Forks: 0

adriansteffan/optee-lua-interpreter
An POC Lua interpreter that allows to write trusted applications entirely in Lua for the OPTEE platform.
Language: C - Size: 457 KB - Last synced at: 12 months ago - Pushed at: over 3 years ago - Stars: 0 - Forks: 0

sgnn7/openssl-fips
OpenSSL FIPS-compliant 140-2 cryptographic module canister for Docker container targets.
Language: Shell - Size: 65.4 KB - Last synced at: about 2 months ago - Pushed at: over 3 years ago - Stars: 0 - Forks: 0

VXAPPS/cmake-sgx-template
CMake Template for Intel SGX
Language: CMake - Size: 20.5 KB - Last synced at: 9 months ago - Pushed at: over 3 years ago - Stars: 0 - Forks: 0

jajukajulz/EnigmaSafeTraceSGXTEESetup
Language: Shell - Size: 7.81 KB - Last synced at: about 2 years ago - Pushed at: over 4 years ago - Stars: 0 - Forks: 0

TrustedCapsules/keyserver
A key server and web based builder for Trusted Capsules
Language: Python - Size: 1.73 MB - Last synced at: about 1 year ago - Pushed at: over 2 years ago - Stars: 0 - Forks: 0
