Leveraging OP-TEE as a generic HSM via PKCS#11 for secure OTA - Ricardo Salveti
LVC21-215 PKCS#11 in OP TEE
OP TEE Overview by Linaro Security Group
LCU14-302: OP-TEE Porting and Future Enhancements
SAN19-411 Runtime Secure Keys in OP-TEE
OE Workshop 2020 - a common infrastructure for PKCS#11-based code signing (Jan Lübbe)
SAN19-507 HDCP and OP-TEE
OP-TEE is Ready: Let's Use It! - Rouven Czerwinski, Pengutronix e.K.
OP-TEE is Ready: Let's Use It! - ELC-E 2020
Consistent PKCS#11 in Operating Systems improving user experience and security in RHEL and Fedora
What is PKCS#11 Compliance?
OP-TEE - Using TrustZone to Protect Our Own Secrets - Marc Kleine-Budde, Pengutronix e.K.
HSM store handling (moving HSM and new HSM store creation)
Cryptographic Key Management APIs - Graham Steel
Unix & Linux: Can I create pkcs#7 signature using pkcs11-tool?
BKK19-215 - TPM in TEE
Robert Relyea: What's new in PKCS #11 3.0
LVC21-201 Security Working Group SWG Lightning Talk
OP-TEE OS
TEE Linux kernel support and open source security [Free Webinar]
Ubuntu: pyhton-pkcs11 package in 16.04
Igor Opaniuk— OP-TEE — Open-Source Trusted Execution Environment for the Mass Market
LVC20 118 SCMI server in TEE
Securing Software Updates for IoT devices with TUF and Uptane – Ricardo Salveti (English)
【功能測試】airaFace |人臉辨識方案支援硬體安全模組 (Hardware Security Module, HSM)