About reliability #62
-
Hi there, |
Beta Was this translation helpful? Give feedback.
Replies: 4 comments
-
By default, GPG uses AES for symmetric cryptography. Picocrypt uses XChaCha20, which has a greater margin of safety than AES or Blowfish (for example you can check this comparison or pages 30-33 in this analysis (it tells about a regular chacha20 (xchacha20 has a nounce twice as large as that of chacha20 (192 vs 96 bit nonce), so it is even more secure). Picocrypt uses quite heavy settings for the Argon2id secret key derivation function (4 threads, 4 iterations, 1 GiB) for normal mode and even harder for paranoid (8 threads, 8 iterations, 1GiB), therefore, Picocrypt also shows the highest class in this regard. |
Beta Was this translation helpful? Give feedback.
-
Probably Yes. For all these questions.
btw: A schism in the OpenPGP world https://lwn.net/Articles/953797/ |
Beta Was this translation helpful? Give feedback.
-
Nothing is for certain. There is no guarantee that VeraCrypt will work in 25 years. But in terms of security, Picocrypt is using the best algorithms currently available so it should outlast every other tool, including VeraCrypt. I can't guarantee binaries will continue to work because that's how software works, or rather doesn't work when things get updated and changed. But the volume format is open and available, so even if the binary doesn't work, there's nothing mysterious about it and you can always write a new encryptor/decryptor for the format. |
Beta Was this translation helpful? Give feedback.
-
Thank you all for the answers! |
Beta Was this translation helpful? Give feedback.
Nothing is for certain. There is no guarantee that VeraCrypt will work in 25 years. But in terms of security, Picocrypt is using the best algorithms currently available so it should outlast every other tool, including VeraCrypt. I can't guarantee binaries will continue to work because that's how software works, or rather doesn't work when things get updated and changed. But the volume format is open and available, so even if the binary doesn't work, there's nothing mysterious about it and you can always write a new encryptor/decryptor for the format.