Skip to main content

TrustCore SDK

Security framework for IoT solutions

Welcome to the DigiCert® TrustCore Software Developer Kit (SDK) developer portal. TrustCore SDK is a complete security framework designed to elevate security standards for IoT applications, real-time embedded software, and safety-critical systems.

This portal serves as a primer into the powerful tools and capabilities available in TrustCore SDK, ensuring your IoT solutions are fortified against threats.

Your IoT security foundation

TrustCore SDK is designed with compliance in mind. Whether you're aiming for FIPS 140-2/140-3 certification or navigating international export/import controls, TrustCore SDK provides the necessary tools and configurations to align with stringent security standards.

In addition, platform attestation ensures device integrity and trustworthiness, with TrustCore SDK offering modular and customizable solutions to meet diverse security requirements.

By developing with TrustCore SDK, you have access to a powerful security framework.

  • Device Authentication Strengthen device identity and trustworthiness.

  • Automated Key Management Streamline cryptographic key lifecycle processes.

  • Data Protection Safeguard sensitive data both in transit and at rest.

  • Network Traffic Encryption Ensure data integrity and confidentiality over the network.

  • Flexible API Suite Integrate any workflow into your existing ecosystem with minimal friction.

  • Broad Compatibility Support for over 70 chipsets and 30 operating systems, including Real Time Operating Systems (RTOS).

trustcore-sdk-functional-diagram-01.png

Unified module architecture

Modular, powerful, and ready to scale. Each nano module is tailored for a specific function, ensuring optimal performance.

  • NanoSSH High-performance SSH solution optimized for remote access and secure file transfers, supporting X.509v3 certificate-based authentication.

  • NanoTAP Simplifies integration and management of Hardware Security Modules (HSMs) and TPMs.

  • NanoSSL Feather-weight SSL/TLS solution designed for resource-constrained devices, offering TLS 1.3 support and robust certificate management capabilities.

  • NanoCrypto Delivers comprehensive cryptographic capabilities for embedded systems with limited resources.

  • NanoSec IP layer security leveraging Internet Key Exchange (IKE) for IPsec, ensuring encrypted and authenticated IP communications.

  • OpenSSL Connector Compatibility layer for applications using OpenSSL APIs, enabling seamless integration with NanoSSL. Supports diverse OpenSSL versions.

  • NanoEAP Robust EAP implementation supporting both passthrough and standalone modes for efficient authentication.

  • NanoCAP Crypto platform tailored for global export/import controls, with pluggable engines and hardware acceleration options.

  • NanoSMP Security Module Plugin for TPM 2.0/1.2, offering simplified integration via the NanoTAP interface.

Anchored in security and compliance

TrustCore SDK has been purpose-built with an emphasis on security and seamless integration. This ensures that every layer of device interactions is secure, consistent, and compliant with the latest security practices.

Core security features

  • Immutable Device Identity Provides devices with an authoritative and non-alterable identity, rooted in a trusted source.

  • Trust Abstraction Platform (TAP) Enables seamless integration with any Root of Trust (RoT) or secure element, ensuring device integrity and authenticity.

  • Crypto Abstraction Platform Facilitates compliance with international export/import controls, offering flexibility in cryptographic method selection.

  • Tamper Resistance Ensure device integrity against unauthorized alterations.

  • Post-Quantum Cipher Support Stay future-ready with cryptographic methods resistant to quantum computing threats.

  • Secure Communication Protocols Including SSL/TLS, SSH, IPsec, IKE, 802.11i, 802.1ax, GDOI, and more, for diverse, interoperable secure data transfer.

  • Platform Attestation Validates cryptographic integrity of a device using the trusted RoT (TPM), ensuring trustworthiness of device operations.

Dive into development with TrustCore SDK

TrustCore SDK is more than just a collection of tools. It’s a holistic security framework designed to offer the agility to adapt, the strength to defend, and the innovation to develop in the IoT security space.

Diving into TrustCore SDK development offers a streamlined experience and a comprehensive security framework that has been architected to safeguard each component of your infrastructure. And TrustCore SDK developer portal gives you the resources you need for seamless integration into complex systems. Get ready to efficiently transition from system architecture to implementation and let TrustCore SDK to handle the intricate facets of security.

Feedback

Found a bug in the documentation? Have suggestions? Send us your feedback at docs@digicert.com.