From 946c23e2cf09135758cb47e530af0d50d7c88d18 Mon Sep 17 00:00:00 2001 From: Pavol Rusnak Date: Tue, 8 Oct 2013 17:25:28 +0200 Subject: [PATCH] small readme update --- README | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/README b/README index 3698fe64b..b669327d7 100644 --- a/README +++ b/README @@ -6,9 +6,10 @@ Heavily optimized cryptography algorithms for embedded devices. These include: - Big Number (256 bit) Arithmetics - BIP32 Hierarchical Deterministic Wallets -- Blowfish encrypt/decrypt -- ECDSA signer/verifier (only secp256k1 curve) -- ECDSA public key derivation and Base58 address representation +- Blowfish encryption/decryption (ECB) +- ECDSA signing/verifying (only hardcoded secp256k1 curve, + uses RFC6979 for deterministic signatures) +- ECDSA public key derivation + Base58 address representation - HMAC-SHA256 and HMAC-SHA512 - RIPEMD-160 - SHA256/SHA512