You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 
Go to file
Pavol Rusnak 6ec585fcee
Merge pull request #29 from netanelkl/master
10 years ago
gui
tools Program to precompute the table for scalar_mult 10 years ago
.gitignore
AUTHORS
CMakeLists.txt
LICENSE
MANIFEST.in
Makefile
README.md
TrezorCrypto.pyx
aes.h
aes_modes.c
aescrypt.c
aeskey.c
aesopt.h
aestab.c
aestab.h
base58.c Some more stack memory wipe before leaving functions. 10 years ago
base58.h
bignum.c More of the same. 10 years ago
bignum.h
bip32.c Some more stack memory wipe before leaving functions. 10 years ago
bip32.h
bip39.c
bip39.h
bip39_english.h
c.pxd
ecdsa.c More of the same. 10 years ago
ecdsa.h
hmac.c More of the same. 10 years ago
hmac.h
macro_utils.h Some more stack memory wipe before leaving functions. 10 years ago
options.h
pbkdf2.c More of the same. 10 years ago
pbkdf2.h
rand.c import random_uniform and random_permute functions from TREZOR codebase 10 years ago
rand.h import random_uniform and random_permute functions from TREZOR codebase 10 years ago
ripemd160.c
ripemd160.h
secp256k1.c
secp256k1.h
setup.py
sha2.c
sha2.h
test-openssl.c
test.py
tests.c use curly braces in if block 10 years ago

README.md

trezor-crypto

Heavily optimized cryptography algorithms for embedded devices.

These include:

  • AES/Rijndael encryption/decryption
  • Big Number (256 bit) Arithmetics
  • BIP32 Hierarchical Deterministic Wallets
  • BIP39 Mnemonic code
  • ECDSA signing/verifying (only hardcoded secp256k1 curve, uses RFC6979 for deterministic signatures)
  • ECDSA public key derivation + Base58 address representation
  • HMAC-SHA256 and HMAC-SHA512
  • PBKDF2
  • RIPEMD-160
  • SHA256/SHA512
  • unit tests (using Check - check.sf.net; in tests.c)
  • tests against OpenSSL (in test-openssl.c)

Distibuted under MIT License.