Skip to content

Using Standard Tools or coding custom ones #67

Closed Answered by samuel-lucas6
ahnedeee asked this question in Q&A
Discussion options

You must be logged in to vote

There aren't really any tutorials I can recommend. Starting out in cryptography is quite tricky and requires a lot of reading. It's best to read the libsodium documentation, the documentation for your libsodium binding, best/recommend practice type of guides like this and this, read the RFCs/Internet-Drafts for algorithms you're using like this, read up on existing protocols like the specifications I already linked, read some cryptography books, and read relevant questions on Cryptography Stack Exchange and r/crypto.

Some other file encryption tools to look at are Encpipe and Eureka. The safest approach in libsodium is to use the secretstream API, but not every binding supports that, and …

Replies: 4 comments 11 replies

Comment options

You must be logged in to vote
0 replies
Comment options

You must be logged in to vote
7 replies
@samuel-lucas6
Comment options

Answer selected by ahnedeee
@ahnedeee
Comment options

@ahnedeee
Comment options

@ahnedeee
Comment options

@samuel-lucas6
Comment options

Comment options

You must be logged in to vote
3 replies
@samuel-lucas6
Comment options

@ahnedeee
Comment options

@samuel-lucas6
Comment options

Comment options

You must be logged in to vote
1 reply
@samuel-lucas6
Comment options

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Category
Q&A
Labels
None yet
2 participants