fulcio VS attestation

Compare fulcio vs attestation and see what are their differences.

InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
fulcio attestation
6 3
600 187
0.7% 1.6%
9.6 8.6
6 days ago 4 days ago
Go Go
Apache License 2.0 GNU General Public License v3.0 or later
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

fulcio

Posts with mentions or reviews of fulcio. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-04-19.
  • NPM Provenance Public Beta
    5 projects | news.ycombinator.com | 19 Apr 2023
    untrue.

    The Root CA is generated by the sigstore community (five folks, two from academia) this is what is used for the trust root for the signing. Right now github exchanges a OIDC token for a sigstore root chained cert.

    GitLab are currently adding themselves, to have the same capability.

    https://github.com/sigstore/fulcio/pull/1097

  • [pre-RFC] Using Sigstore for signing and verifying crates
    2 projects | /r/rust | 10 Jan 2023
  • Implementing code signing and verification
    1 project | /r/devops | 31 Aug 2022
    They also say thay they integrate with Fulcio which seems to be a self-managing CA. Never tried it, though.
  • Freezing Requirements with Pip-Tools
    10 projects | news.ycombinator.com | 15 Jul 2022
    https://docs.sigstore.dev/ :

    > sigstore empowers software developers to securely sign software artifacts such as release files, container images, binaries, bill of material manifests and more. Signing materials are then stored in a tamper-resistant public log.

    > It’s free to use for all developers and software providers, with sigstore’s code and operational tooling being 100% open source, and everything maintained and developed by the sigstore community.

    > How sigstore works: Using Fulcio, sigstore requests a certificate from our root Certificate Authority (CA). This checks you are who you say you are using OpenID Connect, which looks at your email address to prove you’re the author. Fulcio grants a time-stamped certificate, a way to say you’re signed in and that it’s you.

    https://github.com/sigstore/fulcio

    > You don’t have to do anything with keys yourself, and sigstore never obtains your private key. The public key that Cosign creates gets bound to your certificate, and the signing details get stored in sigstore’s trust root, the deeper layer of keys and trustees and what we use to check authenticity.

    https://github.com/sigstore/cosign

    > our certificate then comes back to sigstore, where sigstore exchanges keys, asserts your identity and signs everything off. The signature contains the hash itself, public key, signature content and the time stamp. This all gets uploaded to a Rekor transparency log, so anyone can check that what you’ve put out there went through all the checks needed to be authentic.

    https://github.com/sigstore/rekor

  • Sigstore: A Solution to Software Supply Chain Security
    4 projects | dev.to | 16 Aug 2021
    fulcio is a root CA for code signing certs. Its job is to issue code-signing certificates and to embed OIDC identity into code-signing certificate. From this description we can see that it performs these tasks in steps 2, 3, 4 and 8.
  • Sigstore – A new standard for signing, verifying and protecting software
    4 projects | news.ycombinator.com | 9 Aug 2021
    Did you follow the link to the project list on Github? The actual tool for doing the signing, cosign, is just a binary you can install on your device and generate signatures and keys yourself. The "service" part of it seems to just be having your public certificate vouched for by a trusted code signing CA. I don't see anything in the tooling that requires your users to only trust that CA. If you want to sign your cert with your own CA and tell your users to trust that instead, they seemingly can do that, just as you can do that today in browsers. That you can't do it with Firefox extensions and mobile app stores is a limitation intentionally built into the distribution channel. It's not a limitation of PKI itself. iOS, Android, and Mozilla could have chosen to let users install arbitrary trusted CAs. You shouldn't dismiss all PKI based on the fact that a few vendors have chosen to implement it in a crappy way to make walled gardens.

    It doesn't say this on the announcement, but looking at the actual PKI service (https://github.com/sigstore/fulcio), it seems to be entirely possible to self-host the service and roll your own CA.

attestation

Posts with mentions or reviews of attestation. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-10-24.
  • Gittuf – a security layer for Git using some concepts introduced by TUF
    5 projects | news.ycombinator.com | 24 Oct 2023
    It's multi-pronged and I imagine adopters may use a subset of features. Broadly, I think folks are going to be interested in a) branch/tag/reference protection rules, b) file protection rules (monorepo or otherwise, though monorepos do pose a very apt usecase for gittuf), and c) general key management for those who primarily care about Git signing.

    For those who care about a and b, I think the work we want to do to support [in-toto attestations](https://github.com/in-toto/attestation) for [SLSA's upcoming source track](https://github.com/slsa-framework/slsa/issues/956) could be very interesting as well.

  • NPM Provenance Public Beta
    5 projects | news.ycombinator.com | 19 Apr 2023
  • There is no “software supply chain”
    3 projects | news.ycombinator.com | 19 Sep 2022
    I have. I actually worked a few desks down from dpc when he was creating it and we talked about it at length. I felt then and now that it has good goals but a very limiting implementation in that it does not pursue a portable spec and instead anchors a very opinionated format to git, and github, instead of cryptographic keys held in hardware owned controlled by reviewers. I want to see the same keys that sign git commits also sign reviews, for instance.

    I think for broad adoption a review system should ask essentially the same questions as crev, but store them in a format like in-toto including signatures by the reviewers created with a user choice of pgp smartcards, ssh keys, or webauthn devices. These reviews would be anchored to hashes of a particular state of a particular tree of code and not to any type of VCS or distribution system. Important code is distributed via Perforce, mercurial subversion, and tar files depending if we are talking about big corps, or linux distro building blocks. A good OSS review system should be also be usable by teams in their internal proprietary codebases too if we wish to see wide adoption. Even for OSS we may wish to share some reviews as standalone objects privately while security embargos are in place, etc. Proofs should also be verified standalone easily from local cache, when github is down, when original repos vanish, etc.

    Something that meets these broader needs will make it easy for large orgs with very different internal setups to participate and play nice with other supply chain efforts by the OpenSSF using in-toto for reproducible builds, etc.

    My experience tells me we need something much more ambitious than crev, but crev proved to me many people have real interest in this problem which I really thank dpc for.

    The biggest blocker for starting this project is the human review spec settling in in-toto https://github.com/in-toto/attestation/issues/77

What are some alternatives?

When comparing fulcio and attestation you can also consider the following projects:

rekor - Software Supply Chain Transparency Log

malicious-software-packages-dataset - An open-source dataset of malicious software packages found in the wild, 100% vetted by humans.

cosign - Code signing and transparency for containers and binaries

root-signing

Rustup - The Rust toolchain installer

dsse - A specification for signing methods and formats used by Secure Systems Lab projects.

gittuf - A security layer for Git repositories

pyflow - An installation and dependency system for Python

packj - Packj stops :zap: Solarwinds-, ESLint-, and PyTorch-like attacks by flagging malicious/vulnerable open-source dependencies ("weak links") in your software supply-chain

cargo-crev - A cryptographically verifiable code review system for the cargo (Rust) package manager.

reactjs.org - The React documentation website [Moved to: https://github.com/reactjs/react.dev]