BeagleBone for Secret Agents Front Cover

BeagleBone for Secret Agents

  • Length: 162 pages
  • Edition: 1
  • Publisher:
  • Publication Date: 2014-09-19
  • ISBN-10: 1783986042
  • ISBN-13: 9781783986040
  • Sales Rank: #2580292 (See Top 100 Books)
Description

Browse anonymously, communicate secretly, and create custom security solutions with open source software, the BeagleBone Black, and cryptographic hardware

About This Book

  • Interface with cryptographic hardware to add security to your embedded project, securing you from external threats.
  • Use and build applications with trusted anonymity and security software like Tor and GPG to defend your privacy and confidentiality.
  • Work with low level I/O on BeagleBone Black like I2C, GPIO, and serial interfaces to create custom hardware applications.

Who This Book Is For

If you have some experience with the BeagleBone or similar embedded systems and want to learn more about security and privacy, this book is for you. Alternatively, if you have a security and privacy background and want to learn more about embedded development, this book is for you. You should have some familiarity with Linux systems and with the C and Python programming languages.

In Detail

The BeagleBone Black is a small but powerful low-powered computer that can be used to protect personal secrets and enable privacy enhancing technologies. With increasing concerns over Internet surveillance, you can combine time-tested open source security software with the small form factor of the BeagleBone Black to create custom personal security applications.

Starting with an introduction to development with the BeagleBone Black, we’ll show you how to use the BeagleBone to create custom hardware projects involving security and privacy. Each chapter provides the history and background of each technology with a self-contained and practical project. You’ll explore devices such as a fingerprint scanner and the Trusted Platform Module on the CryptoCape while learning about authentication and encryption. Filled with projects that utilize security tools used by journalists, activists, and government agents, this book shows you how to apply these tools with a BeagleBone Black.

Table of Contents

Chapter 1. Creating Your BeagleBone Black Development Environment
Chapter 2. Circumventing Censorship with a Tor Bridge
Chapter 3. Adding Hardware Security with the CryptoCape
Chapter 4. Protecting GPG Keys with a Trusted Platform Module
Chapter 5. Chatting Off-the-Record

To access the link, solve the captcha.