Skip to content
#

secure-element

Here are 21 public repositories matching this topic...

MultiZone® Security TEE is the quick and safe way to add security and separation to any RISC-V processors. The RISC-V standard ISA doesn't define TrustZone-like primitives to provide hardware separation. To shield critical functionality from untrusted third-party components, MultiZone provides hardware-enforced, software-defined separation of multi

  • Updated Jan 24, 2024
  • C

MultiZone® Security TEE for Arm® Cortex®-M is the quick and safe way to add security and separation to any Cortex-M based device. MultiZone® software can retrofit existing designs. If you don’t have TrustZone®, or if you require finer granularity than one secure world, you can take advantage of high security separation without the need for hardw…

  • Updated Aug 21, 2023
  • C

MultiZone® Security TEE for Andes N22/AE250 is the quick and safe way to add security and separation to any RISC-V processors. The RISC-V standard ISA doesn't define TrustZone-like primitives to provide hardware separation. To shield critical functionality from untrusted third-party components, MultiZone provides hardware-enforced, software-defi…

  • Updated Aug 20, 2023
  • C

The dsPIC33CK512MPT608 Provision Prototyping code example shows how to configure the Crypto Authentication Library to provision prototypes using the Trust Platform Design Suite (TPDS). TPDS uses Kit Protocol on device to provision the prototypes.

  • Updated Jun 28, 2024
  • C

Improve this page

Add a description, image, and links to the secure-element topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the secure-element topic, visit your repo's landing page and select "manage topics."

Learn more