Open Source

To All Developers: Don't Trust, Always Verify

Open source code is the simplest method of establishing trust and credibility. As a result, our code is readily available for review by any developer to ensure that we live up to our promise.

Cryptographic Infrastructure Library

We created the Safeheron Cryptography Basic Algorithm Library suite in C++ to make it easier to develop upper-layer cryptographic protocols, which includes the Big Number Computation Library, the Abstract Elliptic Curve Algorithm Library, the Homomorphic Encryption Algorithm Library, the Secret Sharing Scheme Algorithm Library, and the Zero-Knowledge Proof Protocol Algorithm Library.

Check out our code on Github

TSS-RSA Protocol

TSS-RSA is a threshold signature algorithm for RSA that we've implemented. It has capabilities for generating key shards, signing by distributed keys, verifying signature shards, combining and verifying shards' signatures. To propel the algorithm's use cases in the Arweave ecosystem, we have been actively collaborating with the project’s developers.

Check out our code on Github

MPC-ECDSA Protocols

MPC theory-based {t, n}-threshold ECDSA signing protocols which are implemented in C++.

Check out our code on Github

Intel SGX Trusted Services

It includes TSS-RSA key sharding, policy engine, HMAC algorithm, MPC algorithms, etc.

Submit an Audit Application
  • Safeheron/TEE-TSS-RSA-Service

    TEE-based RSA key shard service.

    TEE-RSAIntel SGXC++
  • Safeheron/TEE-Policy-Engine

    TEE-based policy engine service.

    gRPCIntel SGXC++policy
  • Safeheron/TEE-HMAC-Signer

    TEE-based HMAC signer service.

    HMACIntel SGXC++signer
  • Safeheron/TEE-MPC-Cosigner

    TEE-based MPC Co-Signer service: MPC-ECDSA and MPC-Ed25519 are supported.

    HMACIntel SGXC++signer

Offline Private Key Recovery Tool

Combine multiple private key shards offline into the original private key to be utilized for HD crypto wallet.

Check out our code on Github

Safeheron App

Safeheron mobile MPC Co-Signer: MPC private key shards are encrypted and securely stored only on the mobile device they were configured in.

Submit an Audit Application

Want to Learn More About Us?

Contact Us