Board designs, FPGA verilog, firmware for TKey, the flexible and open USB security key
Go to file
Joachim Strömbergson c35e7680ea
Squashed commit of the following:
Silence lint on intentional combinatinal loops
    Use better instance names, and a single lint pragma for all macros
    Remove unused pointer update signals
    Silence lint on wires where not all bits are used
    Change fw_app_mode to be an input port to allow access control
    Remove redundant, unused wire mem_busy
    Add lint pragma to ignore debug register only enabled by a define
    Remove clk and reset_n ports from the ROM
    Adding note and lint pragma for rom address width
    Fix incorrect register widths in uart_core
    Assign all 16 bits in LUT config
    Silence lint warnings on macro instances
    Correct bit extraction for core addresses to be eight bits wide
    Correct the bit width of cdi_mem_we wire
    Add specific output file for logging lint issues
    Correct bit width of tmp_ready to match one bit ready port
2022-10-06 13:23:30 +02:00
contrib Add deps for building qemu 2022-09-29 15:24:21 +02:00
doc Doc: Add a warning about USS to release notes 2022-09-30 13:34:47 +02:00
hw Squashed commit of the following: 2022-10-06 13:23:30 +02:00
LICENSES Make initial public release 2022-09-19 08:51:11 +02:00
.editorconfig Help our editors fight less 2022-09-21 14:47:24 +02:00
.gitattributes Make initial public release 2022-09-19 08:51:11 +02:00
.gitignore Make initial public release 2022-09-19 08:51:11 +02:00
README.md Reference a bit more 2022-09-26 11:27:28 +02:00

Tillitis Key 1

Introduction

Tillitis Key 1 is a new kind of USB security token. All of its software, FPGA logic, schematics, and PCB layout are open source, as all security software and hardware should be. This in itself makes it different, as other security tokens utilize closed source hardware for its security-critical operations.

What makes the Tillitis Key 1 security token unique is that it doesnt verify applications, it measures them (hashes a digest over the binary), before running them on its open hardware security processor.

Each security token contains a Unique Device Secret (UDS), which together with an application measurement, and an optional user-provided seed, is used to derive key material unique to each application. This allows users to build and load their own apps, while ensuring that each app loaded will have its own cryptographic identity. The design is similar to TCG DICE. The Tillitis Key 1 platform allows for applications up to 64 KB.

The first implementation is the Tillitis Key 1: The Tillitis Key 1 PCB

Documentation

About this repository

This repository contains hardware, software and utilities written as part of the Tillitis Key 1 project. It is structured as monolithic repository, or "monorepo", where all components live in one repository.

The repository follows the OpenTitan layout.

Licensing

See LICENSES for more information about the projects' licenses.