solo1 VS tillitis-key1

Compare solo1 vs tillitis-key1 and see what are their differences.

tillitis-key1

Board designs, FPGA verilog, firmware for TKey, the flexible and open USB security key 🔑 (by tillitis)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
solo1 tillitis-key1
56 9
2,260 379
0.0% 0.3%
0.0 8.4
over 1 year ago 7 days ago
C Verilog
GNU General Public License v3.0 or later -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

solo1

Posts with mentions or reviews of solo1. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-05-03.

tillitis-key1

Posts with mentions or reviews of tillitis-key1. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-08-18.
  • Tillitis TKey version TK1-24.03 Bellatrix has been released
    1 project | news.ycombinator.com | 26 Mar 2024
  • Fixing the TPM: Hardware Security Modules Done Right
    2 projects | news.ycombinator.com | 18 Aug 2023
    Having a look at their documented threat model: https://github.com/tillitis/tillitis-key1/blob/main/doc/thre...

    I love this particular detail, listed under Assumptions:

    > The end user is not an attacker. The end user at least doesn't knowingly aid the attacker in attacks on their device.

    I love this, it's exactly what I want from a HSM device. However, sadly, most vendors today deploy TPMs in such a way that the end-user is an attacker (see: Google SafetyNet) - and the TKey is kinda incompatible with that, I suppose.

  • Is there a good hardware authenticator that ships from the us? (It must be completely free/libre)
    2 projects | /r/privacy | 6 May 2023
    I'm not sure if they are publicly available yet by tillitis may be what you're looking for.
  • Yubico is merging with ACQ Bure and intends to go public
    6 projects | news.ycombinator.com | 19 Apr 2023
    No, not yet. Physical attacks are out of scope for the TKey1, even if we have some mechanisms in play which try to extend the time and effort required to perform a successful evil maid-attack extracting the Unique Device Secret (UDS). See the threat model for the release:

    https://github.com/tillitis/tillitis-key1/blob/main/doc/thre...

    The current casing is fairly tamper evident (it will break), but we do not yet use real, tamper evident sealing. We are looking at tamper sealing for future versions. And ways to further protect against physical attacks.

  • How to Yubikey: A Configuration Cheatsheet
    13 projects | news.ycombinator.com | 10 Mar 2023
    Mullvad VPN has announced that they are working on the "Tillitis"[1] key and it looks like it's releasing pretty soon (2023-03-23).

    From the website:

    >The TKeyâ„¢ is a new kind of USB security key inspired by measured boot and DICE.

    >TKeyâ„¢s design encourages developers to experiment with new security key applications and models in a way that makes adoption easier and less risky forend-users.

    >TKeyâ„¢ is and always will be open source hardware and software. Schematics, PCB design and FPGA design source as well as all software source code can be found on GitHub.

    [1]: https://www.tillitis.se/ -- also "tillit" is Swedish for "trust"

  • OneRNG – Open Hardware Random Number Generator
    4 projects | news.ycombinator.com | 16 Oct 2022
    Given a suitable app, the Tillitis Key 1 works as a RNG. I have written a first version, and will release one in the public app repository in a week or so.

    https://github.com/tillitis/tillitis-key1

    https://github.com/tillitis/tillitis-key1-apps

  • Mullvad Creates a Hardware Company
    5 projects | news.ycombinator.com | 19 Sep 2022
    No, the integrity is within the device. You load the small (64k) apps onto the key and the content of the apps with the unique key for the device can be used by the app to perform cryptography and their integrity can be audited. This is similar to JavaCard with cryptographic integrity of the applets. Read more at: https://github.com/tillitis/tillitis-key1/blob/main/doc/syst...

What are some alternatives?

When comparing solo1 and tillitis-key1 you can also consider the following projects:

YubiKey-Guide - Guide to using YubiKey for GnuPG and SSH

yubikey-provisioning-scripts - A set of scripts to automate the provisioning of yubikey's openPGP applet.They set up your yubikey for git commit signing and SSH so you don't have to!

KeePass2.x - unofficial mirror of KeePass2.x source code

OpenSK - OpenSK is an open-source implementation for security keys written in Rust that supports both FIDO U2F and FIDO2 standards.

mortar - Framework to join Linux's physical security bricks.

tkey-ssh-agent - SSH Agent for TKey, the flexible open hardware/software USB security key 🔑

TPMGenie - TPM Genie is an I2C bus interposer for discrete Trusted Platform Modules

trezor-hardware - :wrench: Hardware design of Trezor

untwister - Seed recovery tool for PRNGs

yubioath-desktop - Yubico Authenticator for Desktop (Windows, macOS and Linux) and Android [Moved to: https://github.com/Yubico/yubioath-flutter]

nitrokey-fido2-firmware - FIDO2 USB token optimized for security, extensibility, and style. A fork of Solo key.