You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
The main aim of different encryption/file formats is compatibility to avoid lock-in and promote ease of transportation of data. The list below are existing formats. This project has no intent to create a new format/encryption-algorithm! Wish list, implementations in; Python (3 and 2), Javascript (for browser, ideally web crypto API), C (C++), and Java to allow cross-platform exchanges (e.g. with native Android), see clach04/tombo#1
rclone crypto_secretbox_easy() and kdf scrypt salsa208 sha256_ll. - The salt is stored verbatim at the beginning of the obscured password. This static key is shared between all versions of rclone. If you reconfigure rclone with the same passwords/passphrases elsewhere it will be compatible, but the obscured version will be different due to the different salt.
miscreant - Miscreant: Advanced symmetric encryption library which provides the AES-SIV (RFC 5297), AES-PMAC-SIV, and STREAM constructions. These algorithms are easy-to-use (or rather, hard-to-misuse) and support encryption of individual messages or message streams. AES-SIV provides nonce-reuse misuse-resistance (NRMR): accidentally reusing a nonce with this construction is not a security catastrophe, unlike it is with more popular AES encryption modes like AES-GCM.
NaCL / libsodium secretbox / crypto_secretbox() (XSalsa20 and Poly1305 to encrypt and authenticate messages), python https://pynacl.readthedocs.io/en/latest/secret/ and js implementations. NOTE TweetNaCl provides no functionality for performing password-based key derivation. password as a secret, generally recommended practice is to use a password-based key derivation function (argon2, scrypt, bcrypt; PBKDF2 only if you really have to). No container/tools other than step - https://libsodium.gitbook.io/doc/secret-key_cryptography/secretbox
PyTombo and original Tombo do not support alternative encryption systems/file-formats. Also see clach04/tombo#1
Puren Tonbo as of 2023-12-30 supports:
Crypto Support is static, currently there is no plugin/discovery mechanism see a0ad483 for an example of what is involved in adding new format support. See https://github.com/tibonihoo/yapsy
https://soatok.blog/2020/07/12/comparison-of-symmetric-encryption-methods/
Ideas
The main aim of different encryption/file formats is compatibility to avoid lock-in and promote ease of transportation of data. The list below are existing formats. This project has no intent to create a new format/encryption-algorithm! Wish list, implementations in; Python (3 and 2), Javascript (for browser, ideally web crypto API), C (C++), and Java to allow cross-platform exchanges (e.g. with native Android), see clach04/tombo#1
apt install python3-gpg
, http://files.au.adversary.org/crypto/gpgme-python-howto.html#gpgme-python-installopenssl aes-128-cbc -in in_file -out out_file.aes128
, considered less secure without pbkdf2openssl enc -aes-256-gcm -salt -pbkdf2 -iter 100000 -in my_file.jpg -out my_file.jpg.enc
https://soatok.blog/2020/05/13/why-aes-gcm-sucks/
https://stackoverflow.com/questions/36117046/is-the-fernet-cryptography-module-safe-and-can-i-do-aes-encryption-with-that-mo
Pure python libs
https://github.com/gchq/CyberChef compat AES (html5/js)
https://github.com/PrivateBin/PrivateBin compat AES GCM (html5/js)
https://github.com/bradyjoslin/webcrypto-example JavaScript AES AES-GCM-256 (PBKDF2)
Stanford Javascript Crypto Library (SJCL) has JavaScript and python implementations, see https://www.cryptedblog.com/blog_encryption
QOwnNotes built-in encryption AES-256 - https://www.qownnotes.org/getting-started/overview.html - AES-256/CBC/PKCS7? NOT recommended, ascii armored (using external tools) but OwnNotes can't search it's own format
Trillium AES https://github.com/zadam/trilium/wiki/Protected-notes - AES-128-CBC
key derivation functions
Not under consideration at this time
Short List
XChaCha20-Poly1305, AES-GCM-SIV,
The text was updated successfully, but these errors were encountered: