Skip to content
View tobias-mierzwa's full-sized avatar
  • Technische Hochschule Mittelhessen

Block or report tobias-mierzwa

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

PyZMQ: Python bindings for zeromq

Python 3,767 639 Updated Jan 6, 2025

Rust implementation of the keylime agent

Rust 103 58 Updated Jan 10, 2025

Proof-of-concept implementation of the "Challenge/Response Remote Attestation" interaction model of the IETF RATS Reference Interaction Models for Remote Attestation Procedures using TPM 2.0.

C 30 20 Updated Oct 30, 2024

This is the development repository for the OpenFHE library. The current (stable) version is v1.2.3 (released on October 30, 2024).

C++ 801 199 Updated Jan 11, 2025

Teaclave TrustZone SDK enables safe, functional, and ergonomic development of trustlets.

Rust 226 63 Updated Jan 10, 2025

Open source DocuSign alternative. Create, fill, and sign digital documents ✍️

Ruby 8,292 560 Updated Jan 6, 2025

This project will work towards a fully-functional autonomous intelligent cyberdefense agent with increasingly advanced capabilities that can be used in both research and production contexts.

Python 30 7 Updated Dec 16, 2024

Confidential Containers Community

218 51 Updated Dec 12, 2024

Make Zotero effective for us LaTeX holdouts

TypeScript 5,505 294 Updated Jan 12, 2025

A cross-platform, OpenGL terminal emulator.

Rust 57,337 3,052 Updated Jan 12, 2025

Python library for Intel SGX DCAP remote attestation

Python 4 Updated Nov 29, 2024

This is a list of hardware which supports Intel SGX - Software Guard Extensions.

C 613 130 Updated Mar 15, 2024
Shell 12 Updated Dec 6, 2024

HyperEnclave is an open and cross-platform trusted execution environment.

Rust 30 4 Updated Nov 21, 2024

OWASP Foundation Web Respository

Ruby 13 12 Updated Apr 24, 2024

OP-TEE Remote Attestation

C 10 2 Updated Aug 14, 2024

A tutorial and C++ demo application utilizing Intel Software Guard Extensions (SGX)

6 Updated May 26, 2023

A configuration as code language with rich validation and tooling.

Java 10,460 284 Updated Jan 7, 2025

Deploy and manage confidential containers on Kubernetes

Go 217 9 Updated Jan 12, 2025

CIRCL: Cloudflare Interoperable Reusable Cryptographic Library

Go 1,348 147 Updated Dec 11, 2024

Breaking Confidential VMs with Malicious Interrupts (USENIX Security 2024)

Python 27 1 Updated May 3, 2024

Intel SGX code sample: Gateway Key Provisioning and Secure Signing. From https://software.intel.com/content/www/us/en/develop/articles/code-sample-gateway-key-provisioning-and-secure-signing-using-…

C 3 1 Updated Dec 21, 2022

MarbleRun is the control plane for confidential computing. Deploy, scale, and verify your confidential microservices on vanilla Kubernetes. 100% Go, 100% cloud native, 100% confidential.

Go 246 33 Updated Jan 10, 2025

A curated list of SGX code and resources.

239 42 Updated May 27, 2024

Low footprint C/C++ CBOR library and Python tool providing code generation from CDDL descriptions.

C 119 41 Updated Jan 10, 2025

A simple, modern and secure encryption tool (and Go library) with small explicit keys, no config options, and UNIX-style composability.

Go 17,869 524 Updated Dec 18, 2024

EGo is an open-source SDK that enables you to develop your own confidential apps in the Go programming language.

Go 520 50 Updated Dec 16, 2024

Intel® Software Guard Extensions SSL

Assembly 227 77 Updated Dec 27, 2024

The Confidential Computing Certifier Framework consists of a client API called the Certifier-API and server-based policy evaluation called the Certifier Service. It simplifies and unifies programmi…

C++ 57 16 Updated Dec 12, 2024

Ultralightweight JSON parser in ANSI C

C 11,036 3,232 Updated Sep 23, 2024
Next
Showing results