GroestlSeed

GroestlSeed: Secure your groestlcoin recovery seed

Writing down your groestlcoin recovery seeds on plain paper might be solid electronic security, but terrible physical security. Not everyone has a safe they can keep stuff like that in. GroestlSeed encrypts your recovery seed with AES256 and encodes the encrypted data into a QR Code which you can print out and keep anywhere.
Why pay for solutions that still leave your seed in plain text when you can print out and laminate a business card with your encrypted recovery seed on it for free. You could keep a copy in your wallet, or in a safe, or even hide it in plain sight.
Your recovery seed is encrypted with the Cipher Block Chaining (CBC) mode of the Advanced Encryption Standard with a 256 bit key length. Your key is generated using a password of your choice and a random salt, hashed 1 million times with pbkdf2 (sha512). Encrypting the same data with the same key will yield a different result every time.

Features
• Encrypts your recovery seed with AES256
• Encodes the encrypted data into a QR Code

This application is licensed under MIT. There is no warranty and no party shall be made liable to you for damages. If you lose coins due to this app, no compensation will be given. Use this app solely at your own risk.

Whenever you type anything on a computer connected to the internet, you run the inherent risk of your information being exposed by keyloggers, viruses, and other attack vectors. This risk can be mitigated by using an offline computer or by simply typing in your recovery phrase out of order and rearranging them with the mouse afterwards.

NOTE: If you forget your password, your seed is lost. There is no recovery.

Source code: https://github.com/Groestlcoin/cryptoseed