1
0
mirror of https://github.com/trezor/trezor-firmware.git synced 2024-10-12 10:58:59 +00:00
trezor-firmware/crypto
Pavol Rusnak 76eefd026f
all: let's use -Wno-missing-braces because clang does not respect
initialization of structs with = {0};
2019-10-11 09:59:32 +02:00
..
aes crypto: explicitly initialize variables 2019-10-09 17:05:33 +02:00
chacha20poly1305 crypto: explicitly initialize variables 2019-10-09 17:05:33 +02:00
ed25519-donna crypto: explicitly initialize variables 2019-10-09 17:05:33 +02:00
gui all: rename TREZOR to Trezor where possible 2019-06-17 20:28:29 +02:00
monero crypto: explicitly initialize variable length arrays 2019-10-09 17:05:34 +02:00
tests crypto: refactor bip39 api 2019-09-23 17:56:36 +02:00
tools MONOREPO MERGE trezor-crypto 2019-04-15 19:14:52 +02:00
.gitignore toplevel: reorganize .gitignore files 2019-04-17 00:05:24 +02:00
.gitmodules MONOREPO MERGE trezor-crypto 2019-04-15 19:14:52 +02:00
.gitrepo git subrepo pull crypto 2019-09-12 11:52:12 +02:00
address.c crypto: explicitly initialize variables 2019-10-09 17:05:33 +02:00
address.h MONOREPO MERGE trezor-crypto 2019-04-15 19:14:52 +02:00
AUTHORS MONOREPO MERGE trezor-crypto 2019-04-15 19:14:52 +02:00
base32.c crypto: explicitly initialize variable length arrays 2019-10-09 17:05:34 +02:00
base32.h MONOREPO MERGE trezor-crypto 2019-04-15 19:14:52 +02:00
base58.c crypto: explicitly initialize variable length arrays 2019-10-09 17:05:34 +02:00
base58.h MONOREPO MERGE trezor-crypto 2019-04-15 19:14:52 +02:00
bignum.c MONOREPO MERGE trezor-crypto 2019-04-15 19:14:52 +02:00
bignum.h MONOREPO MERGE trezor-crypto 2019-04-15 19:14:52 +02:00
bip32.c crypto: explicitly initialize variables 2019-10-09 17:05:33 +02:00
bip32.h cardano: Implement SLIP-0023 and add SLIP-0039 support for Cardano. 2019-07-25 19:43:05 +02:00
bip39_english.h MONOREPO MERGE trezor-crypto 2019-04-15 19:14:52 +02:00
bip39.c crypto: explicitly initialize variables 2019-10-09 17:05:33 +02:00
bip39.h crypto: refactor bip39 api 2019-09-23 17:56:36 +02:00
blake2_common.h MONOREPO MERGE trezor-crypto 2019-04-15 19:14:52 +02:00
blake2b.c crypto: explicitly initialize variables 2019-10-09 17:05:33 +02:00
blake2b.h MONOREPO MERGE trezor-crypto 2019-04-15 19:14:52 +02:00
blake2s.c crypto: explicitly initialize variables 2019-10-09 17:05:33 +02:00
blake2s.h MONOREPO MERGE trezor-crypto 2019-04-15 19:14:52 +02:00
blake256.c crypto: explicitly initialize variables 2019-10-09 17:05:33 +02:00
blake256.h all: remove extraneous whitespace 2019-05-26 22:20:14 +02:00
cash_addr.c crypto: explicitly initialize variables 2019-10-09 17:05:33 +02:00
cash_addr.h MONOREPO MERGE trezor-crypto 2019-04-15 19:14:52 +02:00
check_mem.h MONOREPO MERGE trezor-crypto 2019-04-15 19:14:52 +02:00
CONTRIBUTORS MONOREPO MERGE trezor-crypto 2019-04-15 19:14:52 +02:00
curves.c MONOREPO MERGE trezor-crypto 2019-04-15 19:14:52 +02:00
curves.h MONOREPO MERGE trezor-crypto 2019-04-15 19:14:52 +02:00
ecdsa.c crypto: explicitly initialize variables 2019-10-09 17:05:33 +02:00
ecdsa.h crypto/ecdsa: add compress_coords (#42) 2019-04-17 12:19:01 +02:00
groestl_internal.h MONOREPO MERGE trezor-crypto 2019-04-15 19:14:52 +02:00
groestl.c crypto: explicitly initialize variables 2019-10-09 17:05:33 +02:00
groestl.h MONOREPO MERGE trezor-crypto 2019-04-15 19:14:52 +02:00
hasher.c crypto: explicitly initialize variables 2019-10-09 17:05:33 +02:00
hasher.h MONOREPO MERGE trezor-crypto 2019-04-15 19:14:52 +02:00
hmac_drbg.c crypto: explicitly initialize variables 2019-10-09 17:05:33 +02:00
hmac_drbg.h crypto/hmac_drbg: Fix style. 2019-06-11 11:41:40 +02:00
hmac.c crypto: explicitly initialize variables 2019-10-09 17:05:33 +02:00
hmac.h MONOREPO MERGE trezor-crypto 2019-04-15 19:14:52 +02:00
LICENSE MONOREPO MERGE trezor-crypto 2019-04-15 19:14:52 +02:00
Makefile all: let's use -Wno-missing-braces because clang does not respect 2019-10-11 09:59:32 +02:00
memzero.c MONOREPO MERGE trezor-crypto 2019-04-15 19:14:52 +02:00
memzero.h MONOREPO MERGE trezor-crypto 2019-04-15 19:14:52 +02:00
nem.c crypto: explicitly initialize variables 2019-10-09 17:05:33 +02:00
nem.h MONOREPO MERGE trezor-crypto 2019-04-15 19:14:52 +02:00
nist256p1.c MONOREPO MERGE trezor-crypto 2019-04-15 19:14:52 +02:00
nist256p1.h MONOREPO MERGE trezor-crypto 2019-04-15 19:14:52 +02:00
nist256p1.table MONOREPO MERGE trezor-crypto 2019-04-15 19:14:52 +02:00
options.h MONOREPO MERGE trezor-crypto 2019-04-15 19:14:52 +02:00
pbkdf2.c crypto: explicitly initialize variables 2019-10-09 17:05:33 +02:00
pbkdf2.h MONOREPO MERGE trezor-crypto 2019-04-15 19:14:52 +02:00
rand.c crypto: explicitly initialize variables 2019-10-09 17:05:33 +02:00
rand.h MONOREPO MERGE trezor-crypto 2019-04-15 19:14:52 +02:00
rc4.c MONOREPO MERGE trezor-crypto 2019-04-15 19:14:52 +02:00
rc4.h MONOREPO MERGE trezor-crypto 2019-04-15 19:14:52 +02:00
README.md MONOREPO MERGE trezor-crypto 2019-04-15 19:14:52 +02:00
rfc6979.c crypto: explicitly initialize variables 2019-10-09 17:05:33 +02:00
rfc6979.h crypto/rfc6979: Use the new HMAC DRBG implementation in rfc6979.c. Remove code duplication between rfc6979.c and ecdsa.c. 2019-06-11 11:41:40 +02:00
ripemd160.c crypto: explicitly initialize variables 2019-10-09 17:05:33 +02:00
ripemd160.h MONOREPO MERGE trezor-crypto 2019-04-15 19:14:52 +02:00
script.c crypto: explicitly initialize variables 2019-10-09 17:05:33 +02:00
script.h MONOREPO MERGE trezor-crypto 2019-04-15 19:14:52 +02:00
secp256k1.c MONOREPO MERGE trezor-crypto 2019-04-15 19:14:52 +02:00
secp256k1.h MONOREPO MERGE trezor-crypto 2019-04-15 19:14:52 +02:00
secp256k1.table MONOREPO MERGE trezor-crypto 2019-04-15 19:14:52 +02:00
segwit_addr.c crypto: explicitly initialize variables 2019-10-09 17:05:33 +02:00
segwit_addr.h MONOREPO MERGE trezor-crypto 2019-04-15 19:14:52 +02:00
setup.py MONOREPO MERGE trezor-crypto 2019-04-15 19:14:52 +02:00
sha2.c crypto: explicitly initialize variables 2019-10-09 17:05:33 +02:00
sha2.h MONOREPO MERGE trezor-crypto 2019-04-15 19:14:52 +02:00
sha3.c crypto: explicitly initialize variables 2019-10-09 17:05:33 +02:00
sha3.h MONOREPO MERGE trezor-crypto 2019-04-15 19:14:52 +02:00
shamir.c crypto: explicitly initialize variable length arrays 2019-10-09 17:05:34 +02:00
shamir.h crypto/shamir: Add copyright. 2019-04-18 15:11:54 +02:00
slip39_wordlist.h core: add slip39 keyboard 2019-06-23 21:33:58 +02:00
slip39.c core: add slip39 keyboard 2019-06-23 21:33:58 +02:00
slip39.h core: add slip39 keyboard 2019-06-23 21:33:58 +02:00

trezor-crypto

Build Status gitter

Heavily optimized cryptography algorithms for embedded devices.

These include:

  • AES/Rijndael encryption/decryption
  • Big Number (256 bit) Arithmetics
  • BIP32 Hierarchical Deterministic Wallets
  • BIP39 Mnemonic code
  • ECDSA signing/verifying (supports secp256k1 and nist256p1 curves, uses RFC6979 for deterministic signatures)
  • ECDSA public key derivation
  • Base32 (RFC4648 and custom alphabets)
  • Base58 address representation
  • Ed25519 signing/verifying (also SHA3 and Keccak variants)
  • ECDH using secp256k1, nist256p1 and Curve25519
  • HMAC-SHA256 and HMAC-SHA512
  • PBKDF2
  • RIPEMD-160
  • SHA1
  • SHA2-256/SHA2-512
  • SHA3/Keccak
  • BLAKE2s/BLAKE2b
  • Chacha20-Poly1305
  • unit tests (using Check - check.sf.net; in test_check.c)
  • tests against OpenSSL (in test_openssl.c)
  • integrated Wycheproof tests

Distibuted under MIT License.

Some parts of the library come from external sources: