Skip to content

Commit 10f8feb

Browse files
author
Anand
committed
Fixed errors in documentation
1 parent 3d89504 commit 10f8feb

File tree

1 file changed

+7
-5
lines changed

1 file changed

+7
-5
lines changed

README.md

Lines changed: 7 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -20,7 +20,7 @@ Table of Contents
2020
About
2121
=====
2222

23-
`Varuh` is a command line password manager that allows you to keep your passwords and other sensitive data using the power of the shell and Unix. It uses `sqlite` databases to store the information and encrypts it with symmetric block encryption ciphers like [AES-256](https://en.wikipedia.org/wiki/Advanced_Encryption_Standard) and [XChaCha20-Poly1305](https://www.cryptopp.com/wiki/XChaCha20) .
23+
`Varuh` is a command line password manager that allows you to keep your passwords and other sensitive data using the power of the shell and Unix. It uses `sqlite` databases to store the information and encrypts it with symmetric encryption ciphers like [AES-256](https://en.wikipedia.org/wiki/Advanced_Encryption_Standard) and [XChaCha20-Poly1305](https://www.cryptopp.com/wiki/XChaCha20) .
2424

2525
The name [Varuh](https://www.wordsense.eu/varuh/#Slovene) means *guardian* or *protector* in the Slovene language.
2626

@@ -34,7 +34,7 @@ If you ask - `"Why a rewrite, why not contribute to the original repo ?"`, it is
3434
2. `ylva` does not have a proper configuration file that keeps with the freedesktop specifications.
3535
3. The fact that ylva keeps decrypted databases on disk when in regular use without an automatic {decrypt-encrypt}-on-use option was a problem. If I encrypt the database, I have to keep decrypting it to use the program which is a problem. Hence the `encrypt_on` flag was added to `varuh` (see below).
3636
4. C is a venerable language but this is 2021 and I would rather program (and contribute) in a modern system programming language like `Go` or `Rust` which takes care of the memory handling tasks and leaves me to focus on the application code. Also I felt it is easier to get contributors to a project if it is in one of these languages as a lot of the Gen Z programmers don't know C. You will appreciate this more if you look at an open source repo written in C/C++ and find that 30% of all code are operations allocating/de-allocating memory.
37-
5. Support for more ciphers and crypto systems - `Varuh` already supports the `XChacha20-Poly1305` cipher and uses `Argon2` (Argon2i variant) instead of the older `pbkdf2` as the key derivation function. OpenPGP encryption is in the pipeline.
37+
5. Support for more ciphers and crypto systems - `Varuh` already supports the `XChacha20-Poly1305` stream cipher and uses `Argon2` (Argon2i variant) instead of the older `pbkdf2` as the key derivation function. OpenPGP encryption is in the pipeline.
3838

3939
Building the code
4040
=================
@@ -110,11 +110,13 @@ The command line flags are grouped into `Edit/Create`, `Find/List` and `Help` ac
110110
Encryption and Security
111111
=======================
112112

113-
Varuh gives the option of two block ciphers - AES (default) and XChacha20-Poly1305.
113+
Varuh gives the option of two symmetric ciphers - AES (default) and XChacha20-Poly1305.
114114

115-
AES is supported with 256-bit key size for encryption. It uses [Argon2](https://en.wikipedia.org/wiki/Argon2) with 32MB memory and 4 threads as the key derivation function with a random cryptographic salt of 128 bit size.
115+
AES is a block cipher supported with 256-bit key size for encryption and is the current standard for symmetric encryption ciphers.
116116

117-
XChacha20-Poly1305 is a block cipher with a longer nonce (192 bits) which makes the cipher more resistant to timing attacks than AES-GCM. It also supports 256-bit key size.
117+
XChacha20-Poly1305 is a stream cipher with a longer nonce (192 bits) which makes the cipher more resistant to timing attacks than AES-GCM. It also supports 256-bit key size.
118+
119+
The key derivation uses [Argon2](https://en.wikipedia.org/wiki/Argon2) with 32MB memory and 4 threads with a random cryptographic salt of 128 bit size for both ciphers.
118120

119121
Databases are created and decrypted with owner `rw` mode (0600). This makes sure the databases are read/write - able only by the owner.
120122

0 commit comments

Comments
 (0)