1
0
mirror of https://github.com/trezor/trezor-firmware.git synced 2024-10-16 12:59:06 +00:00
Go to file
Jochen Hoenicke 949220ac0b
Protect signing against side-channel attack (#81)
Signing uses the bn_inverse function that is prone to side-channel
attacks.  We randomize its argument by multiplying it with a random
non-zero number.  At the end we multiply again by the same number to
cancel it out.

Changed get_k_random to take the prime range as a second argument and
to return a non-zero number.  This function was previously only used
for (non-rfc6979) signing and is now used for side-channel protection.
2016-11-06 15:20:07 +01:00
curve25519-donna undef ALIGN macro in curve25519 2016-11-06 15:16:09 +01:00
ed25519-donna undef align for ed25519-donna 2016-04-29 17:50:20 +02:00
emscripten Add compiled output 2016-10-12 18:04:03 +02:00
gui gui: fix build 2016-10-24 17:24:31 +02:00
tools bip32: deserialize the fingerprint 2016-10-14 14:44:05 +02:00
.gitignore gitignore: ignore *.d files 2016-08-21 20:25:35 +01:00
.travis.yml Fix Travis build 2016-10-15 15:38:23 +03:00
address.c add address related funnctions 2016-10-10 11:22:15 +02:00
address.h add address related funnctions 2016-10-10 11:22:15 +02:00
aes_modes.c
aes.h
aescrypt.c
aeskey.c
aesopt.h
aestab.c
aestab.h
AUTHORS
base58.c Steem integration 2016-10-16 01:41:20 +02:00
base58.h include options.h to base58.h 2016-10-24 20:54:29 +02:00
bignum.c add setbit, clearbit, testbit and xor to bignum 2016-10-31 17:26:24 +01:00
bignum.h add setbit, clearbit, testbit and xor to bignum 2016-10-31 17:26:24 +01:00
bip32.c Use bn_add instead of bn_addmod (#80) 2016-11-05 21:21:48 +01:00
bip32.h Merge pull request #74 from romanz/curve25519 2016-10-16 01:28:45 +02:00
bip39_english.h
bip39.c Smoother progress bar for wakeup 2016-07-13 22:17:49 +02:00
bip39.h add mnemonic generation methods with indexes option 2016-05-13 19:46:12 +02:00
blake2s.c add blake2s, add unittests for blake2s and sha3 2016-11-01 16:22:20 +01:00
blake2s.h add blake2s, add unittests for blake2s and sha3 2016-11-01 16:22:20 +01:00
check_mem.h extract ck_assert_mem macros to separate file check_mem.h 2016-10-19 20:42:50 +02:00
CMakeLists.txt Fix Travis build 2016-10-15 15:38:23 +03:00
CONTRIBUTORS bignum: introduce read/write_le 2016-08-25 23:18:24 +01:00
curves.c Implement ECDH with Curve25519 at BIP32 module 2016-10-14 23:36:19 +03:00
curves.h Implement ECDH with Curve25519 at BIP32 module 2016-10-14 23:36:19 +03:00
ecdsa.c Protect signing against side-channel attack (#81) 2016-11-06 15:20:07 +01:00
ecdsa.h Protect signing against side-channel attack (#81) 2016-11-06 15:20:07 +01:00
hmac.c Faster PBKDF2 by reusing intermediate results. 2016-07-13 22:17:23 +02:00
hmac.h Faster PBKDF2 by reusing intermediate results. 2016-07-13 22:17:23 +02:00
LICENSE
macros.h
Makefile add blake2s, add unittests for blake2s and sha3 2016-11-01 16:22:20 +01:00
nist256p1.c
nist256p1.h
nist256p1.table
options.h Steem integration 2016-10-16 01:41:20 +02:00
pbkdf2.c Faster PBKDF2 by reusing intermediate results. 2016-07-13 22:17:23 +02:00
pbkdf2.h Faster PBKDF2 by reusing intermediate results. 2016-07-13 22:17:23 +02:00
rand.c
rand.h
README.md add blake2s, add unittests for blake2s and sha3 2016-11-01 16:22:20 +01:00
ripemd160.c extract block size and digest size as macros in ripemd160 2016-11-01 16:32:44 +01:00
ripemd160.h extract block size and digest size as macros in ripemd160 2016-11-01 16:32:44 +01:00
script.c add script parsing functions 2016-05-16 14:45:09 +02:00
script.h add script parsing functions 2016-05-16 14:45:09 +02:00
secp256k1.c
secp256k1.h
secp256k1.table
setup.py Add Python tests for Curve25519 ECDH 2016-10-15 15:38:23 +03:00
sha2.c sha2: add sha1_Raw 2016-11-05 15:14:37 +01:00
sha2.h sha2: import SHA1 implementation 2016-11-05 15:14:37 +01:00
sha3.c add blake2s, add unittests for blake2s and sha3 2016-11-01 16:22:20 +01:00
sha3.h add blake2s, add unittests for blake2s and sha3 2016-11-01 16:22:20 +01:00
test_curves.py change shebang for test_curves.py 2016-10-24 21:43:33 +02:00
test_speed.c use curve25519-donna from floodyberry 2016-10-24 20:51:57 +02:00
test-openssl.c remove unused macros in test-openssl.c 2016-10-24 20:39:55 +02:00
tests.c tests: add SHA1 test 2016-11-05 15:14:37 +01:00

trezor-crypto

Build Status gitter

Heavily optimized cryptography algorithms for embedded devices.

These include:

  • AES/Rijndael encryption/decryption
  • Big Number (256 bit) Arithmetics
  • BIP32 Hierarchical Deterministic Wallets
  • BIP39 Mnemonic code
  • ECDSA signing/verifying (supports secp256k1 and nist256p1 curves, uses RFC6979 for deterministic signatures)
  • ECDSA public key derivation + Base58 address representation
  • Ed25519 signing/verifying
  • ECDH using secp256k1, nist256p1 and Curve25519
  • HMAC-SHA256 and HMAC-SHA512
  • PBKDF2
  • RIPEMD-160
  • SHA256/SHA512
  • SHA3/Keccak
  • BLAKE2s
  • unit tests (using Check - check.sf.net; in tests.c)
  • tests against OpenSSL (in test-openssl.c)

Distibuted under MIT License.