Greg Laun 38023b61aa Correct typos in some of the sample apps. 6 年之前
..
.settings 0fb9f47e78 Linux 1.9 Open Source Gold release 6 年之前
DRM_app 38023b61aa Correct typos in some of the sample apps. 6 年之前
DRM_enclave 38023b61aa Correct typos in some of the sample apps. 6 年之前
include 1115c195cd Linux 1.8 Open Source Gold release 7 年之前
.cproject 0fb9f47e78 Linux 1.9 Open Source Gold release 6 年之前
.project 1115c195cd Linux 1.8 Open Source Gold release 7 年之前
Makefile 0fb9f47e78 Linux 1.9 Open Source Gold release 6 年之前
README.txt 0fb9f47e78 Linux 1.9 Open Source Gold release 6 年之前

README.txt

----------------------------
Purpose of SealedData
----------------------------
The project demonstrates:
- How an application enclave can encrypt and integrity-protect enclave secrets
to store them outside the enclave
- How an application enclave can use Monotonic Counter to implement
replay-protected policy, and Trusted Time to enforce time based policy

------------------------------------
How to Build/Execute the Sample Code
------------------------------------
1. Install Intel(R) Software Guard Extensions (Intel(R) SGX) SDK for Linux* OS
2. Build the project with the prepared Makefile:
a. Hardware Mode, Debug build:
$ make
b. Hardware Mode, Pre-release build:
$ make SGX_PRERELEASE=1 SGX_DEBUG=0
c. Hardware Mode, Release build:
$ make SGX_DEBUG=0
d. Simulation Mode, Debug build:
$ make SGX_MODE=SIM
e. Simulation Mode, Pre-release build:
$ make SGX_MODE=SIM SGX_PRERELEASE=1 SGX_DEBUG=0
f. Simulation Mode, Release build:
$ make SGX_MODE=SIM SGX_DEBUG=0
3. Execute the binary directly:
$ ./app
4. Remember to "make clean" before switching build mode