atoponce / d-note

Self destructing encrypted notes
Other
130 stars 43 forks source link

Changed to use AES-CBC with HMAC-SHA1, rather than plain Blowfish ECB #23

Closed burntout closed 10 years ago

burntout commented 10 years ago

Changed to use AES-CBC with HMAC-SHA1, rather than plain Blowfish ECB for authenticated encryption and associated data ( encrypt then mac )

Server never records the encryption keys now, the url contains the decryption keys, unless a user passphrase is used.

User passphrases are passed through PBKDF2 for improved entropy.

Duress key provides lorem ipsum text.