Ua hoʻolauna ʻo Google i ka OpenSK open stack no ka hana ʻana i nā hōʻailona cryptographic

Google hōʻike ʻia ʻO OpenSK platform, kahi e hiki ai iā ʻoe ke hana i ka firmware no nā hōʻailona cryptographic i kūpono piha i nā kūlana FIDO U2F и ʻO FIDO2. Hiki ke hoʻohana ʻia nā hōʻailona i hoʻomākaukau ʻia me OpenSK ma ke ʻano he mea hōʻoia no ka hōʻoia mua a me nā kumu ʻelua, a me ka hōʻoia ʻana i ke kino kino o ka mea hoʻohana. Ua kākau ʻia ka papahana ma Rust a mahele ʻia e laikini ma lalo o Apache 2.0.

Hiki iā OpenSK ke hana i kāu hōʻailona ponoʻī no ka hōʻoia ʻana i ʻelua mau mea ma nā pūnaewele, ʻaʻole like me nā hoʻonā mākaukau i hana ʻia e nā mea hana e like me Yubico, Feitian, Thetis a me Kensington, ua kūkulu ʻia ma luna o ka firmware wehe loa, i loaʻa no ka hoʻonui a me ka loiloi. Hoʻonohonoho ʻia ʻo OpenSK ma ke ʻano he kahua noiʻi e hiki ai i nā mea hana a me nā mea hoihoi ke hoʻohana e hoʻomohala i nā hiʻohiʻona hou a hoʻolaha i nā hōʻailona i ka lehulehu. Ua hoʻokumu mua ʻia ka code OpenSK ma ke ʻano he noi no TockOS a hoʻāʻo ʻia ma nā papa Nordic nRF52840-DK a me Nordic nRF52840-dongle.

Ma waho aʻe o ka papahana polokalamu hāʻawi ʻia nā hoʻolālā no ka paʻi ʻana ma luna o kahi mīkini paʻi 3D i kahi hale kī fob USB e pili ana i kahi chip kaulana Nordic nRF52840, me kahi microcontroller ARM Cortex-M4 a me kahi mea hoʻokele crypto
ʻO ARM TrustZone Cryptocell 310. ʻO Nordic nRF52840 ka papa kuhikuhi mua no OpenSK. Hāʻawi ʻo OpenSK i ke kākoʻo no ka ARM CryptoCell crypto accelerator a me nā ʻano halihali āpau i hāʻawi ʻia e ka chip, me ka USB, NFC a me Bluetooth Low Energy. Ma waho aʻe o ka hoʻohana ʻana i ka crypto accelerator, ua hoʻomākaukau pū ʻo OpenSK i nā hoʻokō ʻokoʻa o ka ECDSA, ECC secp256r1, HMAC-SHA256 a me AES256 algorithms i kākau ʻia ma Rust.

Ua hoʻolauna ʻo Google i ka OpenSK open stack no ka hana ʻana i nā hōʻailona cryptographic

Pono e hoʻomaopopo ʻia ʻaʻole ʻo OpenSK ka wehe mua ʻana o ka firmware no nā hōʻailona me ke kākoʻo no FIDO2 a me U2F; ke kūkulu ʻia nei nā firmware like e nā papahana wehe. Solo и Somu. Ke hoʻohālikelike ʻia i nā papahana i ʻōlelo ʻia, ʻaʻole kākau ʻia ʻo OpenSK ma C, akā ma Rust, ka mea e pale aku ai i ka nui o nā nāwaliwali e kū mai ana mai ka mālama ʻana i ka hoʻomanaʻo haʻahaʻa haʻahaʻa, e like me ke komo ʻana i ka hoʻomanaʻo ma hope o ka hoʻomanaʻo ʻole, nā kuhikuhi kuhikuhi null, a me ka overruns buffer.

Hoʻokumu ʻia ka firmware i manaʻo ʻia no ka hoʻokomo ʻana TockOS,
ʻōnaehana hana no nā microcontrollers i hoʻokumu ʻia ma Cortex-M a me RISC-V, e hāʻawi ana i ka hoʻokaʻawale sandbox o ka kernel, nā mea hoʻokele a me nā noi. Hoʻolālā ʻia ʻo OpenSK ma ke ʻano he applet no TockOS. Ma kahi o OpenSK, ua hoʻomākaukau pū ʻo Google no TockOS i hoʻopaʻa ʻia no nā Flash drive (NVMC) hale waihona a hoonoho nā pā. ʻO ka kernel a me nā mea hoʻokele ma TockOS, e like me OpenSK, ua kākau ʻia ma Rust.

Source: opennet.ru

Pākuʻi i ka manaʻo hoʻopuka