optigatrust

The ctypes Python wrapper for the Infineon OPTIGA(TM) Trust family of security solutions


Keywords
ECDHE, ECDSA, RSA, ECC, X509, NISTP256, NIST384, OPTIGA, TRUST, TRUSTX, TRUSTM
License
MIT
Install
pip install optigatrust==1.3.7

Documentation

optigatrust Python library

A ctypes based Python wrapper to work with the OPTIGAâ„¢ Trust security solutions.

PyPI

Features

optigatrust is a library which helps to manage the OPTIGA Trust family of security solutions Find more about these products here:

Documentation

Required Hardware

  • Any of the following
    • OPTIGAâ„¢ Trust M/Charge Evaluation Kit
    • OPTIGAâ„¢ Trust Personalisation Board (SP005405452), or any FTDI USB-HID/I2C Converter board
    • Raspberry Pi + Shield2Go RPi Adapter
  • OPTIGAâ„¢ Trust X/M/Charge sample or a Security Shield2Go

Installation

$ pip install optigatrust

Examples

import optigatrust as optiga
from optigatrust import objects, crypto
import json

chip = optiga.Chip()
chip.current_limit = 15

ecc_key_0 = objects.ECCKey(0xe0f0) 

print('Pretty metadata: {0}'.format(json.dumps(ecc_key_0.meta, indent=4)))

public_key, private_key = crypto.generate_pair(ecc_key_0, curve='secp256r1', export=True)

print('Pulic Key = {0}, Privat key = {1}'.format(public_key, private_key))

License

optigatrust is licensed under the terms of the MIT license. See the LICENSE file for the exact license text.