1
0
mirror of https://github.com/biergaizi/codecrypt synced 2024-06-24 07:48:13 +00:00

version bump to 1.5

This commit is contained in:
Mirek Kratochvil 2014-03-10 15:44:09 +01:00
parent a711c72953
commit 8c1d39d0e0
4 changed files with 27 additions and 5 deletions

@ -1,6 +1,12 @@
Codecrypt ChangeLog
1.5
- add hashfile support with -S
- gf2m log/antilog saving, and several other speedups
- switched to icase matching for key names
1.4.1
- compile on windows

@ -56,6 +56,12 @@ margin. Let's play with random data!
#and delete pukeys of everyone who's Unfriendly
ccr -x Unfri
#create hashfile from a large file
ccr -sS hashfile.ccr < big_data.iso
#verify the hashfile
ccr -vS hashfile.ccr < the_same_big_data.iso
## Option reference
For completeness I add listing of all options here (also available from
@ -85,6 +91,9 @@ For completeness I add listing of all options here (also available from
-u, --user use specified secret key
-C, --clearsign work with cleartext signatures
-b, --detach-sign specify file with detached signature
-S, --symmetric enable symmetric mode of operation where encryption
is done using symmetric cipher and signatures are
hashes, and specify a filename of symmetric key or hashes
Key management:
-g, --gen-key generate specified keypair, `help' lists algorithms

@ -1,6 +1,6 @@
AC_PREREQ(2.6)
AC_INIT([codecrypt], [1.4.1])
AC_INIT([codecrypt], [1.5])
AC_CONFIG_AUX_DIR(.) # because of libtoolize
AC_CONFIG_MACRO_DIR([m4])

@ -111,9 +111,10 @@ verify if the contents of input was changed.
Purpose of the \fB\-\-symmetric\fR option is that symmetric cryptography is a
lot faster than asymmetric, and symmetric primitives usually work also on very
large files and data streams. If working with a large file, process it
symetrically, then process the \fIfile\fR asymetrically and send it along with
the large file.
large files and data streams, as they don't need to be fully copied into
allocated memory for this purpose. Thus, if working with a large file, process
it symetrically first, then process the resulting small \fIfile\fR
asymetrically and send it along with the large file.
.SS
Key management:
@ -267,7 +268,7 @@ the message format and code clarity, whole input files and messages are usually
loaded into memory before getting signed/encrypted. Fixing the problem requires
some deep structural changes in Codecrypt, but you can easily workaround the
whole problem using symmetric ciphers (for encryption of large files) or
hashfiles (for signatures of large files).
hashfiles (for signatures of large files). See the \fB\-\-symmetric\fR option.
FMTSeq signatures are constructed from one-time signature scheme, for this
reason the private key changes after each signature, basically by increasing
@ -332,6 +333,12 @@ ccr -m Frank -N "Unfriendly Frank"
#and delete pukeys of everyone who's Unfriendly
ccr -x Unfri
#create hashfile from a large file
ccr -sS hashfile.ccr < big_data.iso
#verify the hashfile
ccr -vS hashfile.ccr < the_same_big_data.iso
.fi
.SH DISCLAIMER