Skip to content

google/OpenSK

OpenSK logo

markdownlint Coverage Status

News:

OpenSK

This repository contains a Rust implementation of a FIDO2 security key. Security keys are external devices that can be used for signing in on websites. You can see OpenSK in action in this video on YouTube!

We intend to bring a full open source experience to security keys, from application to operating system. You can even 3D print your own open source enclosure!

OpenSK Enclosure

You can run OpenSK as a Tock OS application, or use the library to bring OpenSK to your own hardware.

You are viewing the CTAP 2.1 version. This branch fixes bugs, but doesn't implement new features. If you want to contribute, go to the develop branch.

FIDO2

OpenSK's version that implemented CTAP 2.0 was certified by the FIDO Alliance.

This branch implements version 2.1 of the CTAP specification. This branch is not FIDO certified. OpenSK supports U2F, and non-discoverable credentials created with either protocol are compatible with the other.

⚠️ Disclaimer

This project is proof-of-concept and a research platform. It is NOT meant for a daily usage. This branch is under development, and therefore less rigorously tested than the numbered branches.

We're still in the process of integrating the ARM® CryptoCell-310 embedded in the Nordic nRF52840 chip to enable hardware-accelerated cryptography. In the meantime, there are 2 options for cryptography implementations:

  • Our own placeholder implementation. The code is research quality and doesn't provide constant-time guarantees.
  • The RustCrypto interface. Deploy with --rust-crypto. Note that our own ECC implementation is faster and has smaller binary size, so not all boards support RustCrypto yet.

Hardware

You will need one the following supported boards:

Installation

To install OpenSK,

  1. follow the general setup steps,
  2. then continue with the instructions for your specific hardware:

To test whether the installation was successful, visit a demo website and try to register and login. Please check our Troubleshooting and Debugging section if you have problems with the installation process or during development. To find out what else you can do with your OpenSK, see Customization.

Research

We implemented post-quantum cryptography on OpenSK. The code is released under the hybrid-pqc tag. Our paper was published in the ACNS Secure Cryptographic Implementation workshop 2023 and won the best paper award.

Bibtex reference
@InProceedings{Ghinea2023hybrid,
    author= {Diana Ghinea and Fabian Kaczmarczyck and Jennifer Pullman and Julien Cretin and Rafael Misoczki and Stefan Kölbl and Luca Invernizzi and Elie Bursztein and Jean-Michel Picod},
    title=  {{Hybrid Post-Quantum Signatures in Hardware Security Keys}},
    booktitle=  {{4th ACNS Workshop on Secure Cryptographic Implementation, Kyoto, Japan}},
    month=  {June},
    year=   {2023},
}

Contributing

See Contributing.md.

Reporting a Vulnerability

See SECURITY.md.