summaryrefslogtreecommitdiff
path: root/template/news
diff options
context:
space:
mode:
authorChristian Grothoff <christian@grothoff.org>2023-05-02 20:44:56 +0200
committerChristian Grothoff <christian@grothoff.org>2023-05-02 20:44:56 +0200
commit167e8f1dcb59b5174560ff99feeac70841259974 (patch)
treebb2cc798aa44e10f1f45dcaa73f7bd23f191157f /template/news
parent283aaa3aa962a5deb117fce48f5adab8b812b688 (diff)
downloadwww-167e8f1dcb59b5174560ff99feeac70841259974.tar.gz
www-167e8f1dcb59b5174560ff99feeac70841259974.tar.bz2
www-167e8f1dcb59b5174560ff99feeac70841259974.zip
another TPM broken
Diffstat (limited to 'template/news')
-rw-r--r--template/news/2021-03.html.j21
1 files changed, 1 insertions, 0 deletions
diff --git a/template/news/2021-03.html.j2 b/template/news/2021-03.html.j2
index b216fd5a..0fbee336 100644
--- a/template/news/2021-03.html.j2
+++ b/template/news/2021-03.html.j2
@@ -40,6 +40,7 @@ the risks.
<li><a href="https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00767.html">Intel SGX (2023)</a></li>
<li><a href="https://developer.arm.com/documentation/ka005159/1-0">AMD Trust Zone (2022)</a></li>
<li><a href="https://ieeexplore.ieee.org/document/9933270">ATECC608B (2022)</a></li>
+<li><a href="https://arxiv.org/abs/2304.14717">AMD Platform Security Processor (2023)</a></li>
</ul>
{% endblock body_content %}