Li, Xun 1ccf25b64a Linux 2.1 Open Source Gold release 6 years ago
..
.settings 0fb9f47e78 Linux 1.9 Open Source Gold release 6 years ago
DRM_app 1ccf25b64a Linux 2.1 Open Source Gold release 6 years ago
DRM_enclave 1ccf25b64a Linux 2.1 Open Source Gold release 6 years ago
include 1ccf25b64a Linux 2.1 Open Source Gold release 6 years ago
.cproject 0fb9f47e78 Linux 1.9 Open Source Gold release 6 years ago
.project 1115c195cd Linux 1.8 Open Source Gold release 7 years ago
Makefile 1ccf25b64a Linux 2.1 Open Source Gold release 6 years ago
README.txt 53c7eae28f Remerge pull request #176 6 years ago

README.txt

----------------------------
Purpose of SealedData
----------------------------
The project demonstrates:
- How an application enclave can encrypt and integrity-protect enclave secrets
to store them outside the enclave
- How an application enclave can use Monotonic Counter to implement
replay-protected policy, and Trusted Time to enforce time based policy

------------------------------------
How to Build/Execute the Sample Code
------------------------------------
1. Install Intel(R) Software Guard Extensions (Intel(R) SGX) SDK for Linux* OS
2. Make sure your environment is set:
$ source ${sgx-sdk-install-path}/environment
3. Build the project with the prepared Makefile:
a. Hardware Mode, Debug build:
$ make
b. Hardware Mode, Pre-release build:
$ make SGX_PRERELEASE=1 SGX_DEBUG=0
c. Hardware Mode, Release build:
$ make SGX_DEBUG=0
d. Simulation Mode, Debug build:
$ make SGX_MODE=SIM
e. Simulation Mode, Pre-release build:
$ make SGX_MODE=SIM SGX_PRERELEASE=1 SGX_DEBUG=0
f. Simulation Mode, Release build:
$ make SGX_MODE=SIM SGX_DEBUG=0
4. Execute the binary directly:
$ ./app
5. Remember to "make clean" before switching build mode