You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 
Go to file
Pavol Rusnak c1140e071e
added deserialization
10 years ago
.gitignore move speed tests to unit testing suite 11 years ago
AUTHORS import sources 11 years ago
CMakeLists.txt add cmake file with c++ compilation on MSVC 10 years ago
LICENSE import sources 11 years ago
Makefile use -Wextra 10 years ago
README use PBKDF2 for BIP39, add unit tests 11 years ago
aes.h use fixed block size (128-bit) for AES again 11 years ago
aescrypt.c replace blowfish with rijndael 11 years ago
aeskey.c replace blowfish with rijndael 11 years ago
aesopt.h replace blowfish with rijndael 11 years ago
aestab.c replace blowfish with rijndael 11 years ago
bignum.c add more precomputation to ecdsa signing 10 years ago
bignum.h introduce ecdsa_address_to_hash160 10 years ago
bip32.c added deserialization 10 years ago
bip32.h added deserialization 10 years ago
bip39.c add mnemonic_check function 10 years ago
bip39.h add progress_callback to mnemonic/pbkdf2 functions 10 years ago
bip39_english.h bip39 implementation with unit tests 11 years ago
ecdsa.c add more precomputation to ecdsa signing 10 years ago
ecdsa.h extract ecdsa_get_pubkeyhash 10 years ago
hmac.c replace SHA256/SHA512 prefix with sha256/sha512 (OpenSSL clash) 10 years ago
hmac.h add hmac-sha256/512 11 years ago
pbkdf2.c add progress_callback to mnemonic/pbkdf2 functions 10 years ago
pbkdf2.h add progress_callback to mnemonic/pbkdf2 functions 10 years ago
rand.c add mnemonic_check function 10 years ago
rand.h add mnemonic_check function 10 years ago
ripemd160.c use #if instead of #ifdef for conditional macros 11 years ago
ripemd160.h add ripemd160 11 years ago
secp256k1.c add more precomputation to ecdsa signing 10 years ago
secp256k1.h add more precomputation to ecdsa signing 10 years ago
sha2.c fix prefixes in internal functions as well 10 years ago
sha2.h replace SHA256/SHA512 prefix with sha256/sha512 (OpenSSL clash) 10 years ago
test-openssl.c renamed to trezor-crypto, modified readme 11 years ago
tests.c added deserialization 10 years ago

README

trezor-crypto
=============

Heavily optimized cryptography algorithms for embedded devices.

These include:
- AES/Rijndael encryption/decryption
- Big Number (256 bit) Arithmetics
- BIP32 Hierarchical Deterministic Wallets
- BIP39 Mnemonic code
- ECDSA signing/verifying (only hardcoded secp256k1 curve,
  uses RFC6979 for deterministic signatures)
- ECDSA public key derivation + Base58 address representation
- HMAC-SHA256 and HMAC-SHA512
- PBKDF2
- RIPEMD-160
- SHA256/SHA512
- unit tests (using Check - check.sf.net; in tests.c)
- tests against OpenSSL (in test-openssl.c)

Distibuted under MIT License.