No video

DevCon23 - Enabling Secure Boot (V2) on ESP32 Platforms in Development and Production

We will talk about a methodology for enabling secure boot (V2) on ESP32 platforms, aiming at ease-of-use and signing key security for day-to-day development and for production releases. In a nutshell, we create Docker containers to automatically build and sign images, using dummy signing keys, and use a web service to patch dummy-signed images with production keys and signatures to create production images. The private production signing keys are protected by a Cloud key management system, and therefore are never exposed to the build system or a human operator during on-going signed firmware releases. Dummy-signed and production-signed images are readily flushable to ESP32 units, for development and production scenarios, respectively.
We will demonstrate a set of developer tools and the Web platform we have built for ESP32 secure boot enablement, which support both ESP-IDF images and ZephyrOS/MCUboot images.

Пікірлер: 3

  • @jmxvideo7245
    @jmxvideo72457 ай бұрын

    Thank you! Great presentation

  • @antonionaves4496
    @antonionaves44968 ай бұрын

    Exelente, muy bien explicado. Sería genial que agregarán un tutorial usando líneas de comandos en la terminal CMD Windows y esptools.py

  • @axramar1992
    @axramar199211 ай бұрын

    Need help in bulk Provisioning ESP32 to AWS IOT Core , Is Any Demo available ?