The ctypes Python wrapper for the Infineon OPTIGA(TM) Trust family of security solutions
Project description
optigatrust Python library
A ctypes based Python wrapper to work with the OPTIGA™ Trust security solutions.
Features
optigatrust is a library which helps to manage the OPTIGA Trust family of security solutions Find more about these products here:
Required Hardware
- Any of the following
- OPTIGA™ Trust M/Charge Evaluation Kit
- OPTIGA™ Trust Personalisation Board (SP005405452), or any FTDI USB-HID/I2C Converter board
- Raspberry Pi + Shield2Go RPi Adapter
- OPTIGA™ Trust X/M/Charge sample or a Security Shield2Go
Installation
$ pip install optigatrust
Examples
import optigatrust as optiga
from optigatrust import objects, crypto
import json
chip = optiga.Chip()
chip.current_limit = 15
ecc_key_0 = objects.ECCKey(0xe0f0)
print('Pretty metadata: {0}'.format(json.dumps(ecc_key_0.meta, indent=4)))
public_key, private_key = crypto.generate_pair(ecc_key_0, curve='secp256r1', export=True)
print('Pulic Key = {0}, Privat key = {1}'.format(public_key, private_key))
License
optigatrust is licensed under the terms of the MIT license. See the LICENSE file for the exact license text.
Project details
Release history Release notifications | RSS feed
Download files
Download the file for your platform. If you're not sure which to choose, learn more about installing packages.
Source Distribution
optigatrust-1.3.1.tar.gz
(481.2 kB
view hashes)
Built Distribution
optigatrust-1.3.1-py3-none-any.whl
(490.7 kB
view hashes)
Close
Hashes for optigatrust-1.3.1-py3-none-any.whl
Algorithm | Hash digest | |
---|---|---|
SHA256 | 61005b59d2f2bb78232ef4350595217f7c8cae2700c8d4ce5bb4d39e9bbd69d3 |
|
MD5 | 2a830ff9a927924c9b3a4a4fecf4d41e |
|
BLAKE2b-256 | 88091ddf15e1e916328c74f715a922db54d89cdfb36951f7a3c9bebc7514e7a8 |