pull/122/head
Robin Moisson 2018-02-19 19:45:43 +01:00
rodzic 6508c4ae36
commit 591f697a46
3 zmienionych plików z 14 dodań i 15 usunięć

Wyświetl plik

@ -8,15 +8,15 @@ You can encrypt a file online at https://robinmoisson.github.io/staticrypt.
## HOW IT WORKS
**Disclaimer** if you have extra sensitive banking data you should probably use something else!
StatiCrypt generates a static, password protected page that can be decrypted in-browser: just send or upload the generated page to a place serving static content (github pages, for example) and you're done: the javascript will prompt users for password, decrypt the page and load your HTML.
**Disclaimer** TL;DR: if you have extra sensitive banking data you should probably use something else :)
StatiCrypt basically encrypts your page and puts everything with a user-friendly way to use a password in the new file.
It basically encrypts your page and puts everything with a user-friendly way to use a password in the new file.
AES-256 is state of the art but brute-force/dictionary attacks would be trivial to do at a really fast pace: **use a long, unusual passphrase**.
The concept is simple and should work ok but I am not a cryptographer, feel free to contribute or report any thought to the GitHub project !
The concept is simple but I am not a cryptographer, feel free to contribute or report any thought to the GitHub project!
## CLI
@ -48,4 +48,4 @@ You can use a custom template for the password prompt - just copy `cli/password_
**ADBLOCKERS**: If you do not embed crypto-js and serve it from a CDN, some adblockers see the `crypto-js.min.js`, think that's a crypto miner and block it.
Thanks [Aaron Coplan](https://github.com/AaronCoplan) for bringing the CLI to life !
Thanks [Aaron Coplan](https://github.com/AaronCoplan) for bringing the CLI to life!

Wyświetl plik

@ -10,7 +10,7 @@ Obviously, pick a lengthy passphrase !
StatiCrypt generates a static, password protected page that can be decrypted in-browser: just send or upload the generated page to a place serving static content (github pages, for example) and you're done: the javascript will prompt users for password, decrypt the page and load your HTML.
StatiCrypt basically encrypts your page and puts everything with a user-friendly way to use a password in the new file.
It basically encrypts your page and puts everything with a user-friendly way to use a password in the new file.
AES-256 is state of the art but brute-force/dictionary attacks would be trivial to do at a really fast pace: **use a long, unusual passphrase!**

Wyświetl plik

@ -67,25 +67,24 @@
<h4><a class="no-style" id="toggle-concept" href="#">HOW IT WORKS ►</a></h4>
<div id="concept" class="hidden">
<p>
<b class="text-danger">Disclaimer</b> if you have extra sensitive banking data, you should probably
use something else!
</p>
<p>
StatiCrypt generates a static, password protected page that can be decrypted in-browser:
just send or upload the generated page to a place serving static content (github pages, for example)
and you're done: the javascript will prompt users for password, decrypt the page and load your HTML.
</p>
<p>
<b class="text-danger">Disclaimer</b> TL;DR: if you have extra sensitive banking data, you should probably
use something else :)
</p>
<p>
StatiCrypt basically encrypts your page and puts everything with a user-friendly way to use a password
It basically encrypts your page and puts everything with a user-friendly way to use a password
in the new file.
<br>AES-256 is state of the art but <b>brute-force/dictionary attacks would be trivial to
do at a really fast pace: use a long, unusual passphrase&nbsp;!</b>
do at a really fast pace: use a long, unusual passphrase!</b>
</p>
<p>
The concept is simple but this is a side project - not purporting to be bulletproof, feel free to
contribute or report any thought to the <a href="https://github.com/robinmoisson/staticrypt">GitHub
project</a>&nbsp;!
Feel free to contribute or report any thought to the
<a href="https://github.com/robinmoisson/staticrypt">GitHub project</a>!
</p>
</div>
<br>