Skip to main content

Get started

This documentation describes NanoTAP – its features, important design considerations, and guidance for application programmers incorporating NanoTAP into their devices’ C/C++ application source code.

Before you begin

This documentation assumes you are familiar with the following:

  • Hardware security module (HSM) operating system

    You should understand how to provision and manage certificates and perform other basic functions within the context of your HSM's operating system.

  • Underlying secure module

    Developers using NanoTAP need a basic understanding of how to configure and provision the underlying secure module. For example, if using Trusted Platform Module (TPM) 2.0, you need to understand the applicable Trusted Computing Group (TCG) standards.

  • C programming

    To use the NanoTAP API, you need to know how to interface to C-style structures and how to call C functions.

  • Security engineering

    This documentation provides background information for working with NanoTAP. However, neither cryptography nor basic security concepts are covered. For information about such topics, you are encouraged to seek out reference books from authors experienced in the field, and to consult reference material that is available on the Internet.