Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Alternative encryption format(s) #1

Open
clach04 opened this issue Dec 30, 2023 · 0 comments
Open

Alternative encryption format(s) #1

clach04 opened this issue Dec 30, 2023 · 0 comments
Labels
enhancement New feature or request

Comments

@clach04
Copy link
Owner

clach04 commented Dec 30, 2023

Also see:

Want compatible for:

Possible Options

Ideally have existing tools, for compatibility. Which would them define container and algorithm(s) and parameters.

No more than ~ 350 GB of input data should be encrypted with a given key. This is for ~ 16 KB messages – Actual figures vary according to message sizes.
> In addition, nonces are short and repeated nonces would totally destroy the security of this scheme. Nonces should thus come from atomic counters, which can be difficult to set up in a distributed environment.
> Unless you absolutely need AES-GCM, use AEGIS-256 (crypto_aead_aegis256_*()) instead.
> ... There are no plans to support non hardware-accelerated implementations of AES-GCM. If portability is a concern, use ChaCha20-Poly1305 instead.

Articles

Possible libraries

C

Java

For Android, also research Kotlin libraries.

Javascript/ Typescript - Stretch Goal

For possible end-to-end encryption in web browser.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
enhancement New feature or request
Projects
None yet
Development

No branches or pull requests

1 participant