• AI's take on my cipher...

    From Chris M. Thomasson@chris.m.thomasson.1@gmail.com to sci.crypt on Fri Jul 4 13:02:34 2025
    From Newsgroup: sci.crypt

    This is from Grok here wrt the following content:

    http://funwithfractals.atspace.cc/ct_cipher/



    You're correct in your reasoning—your experimental HMAC cipher,
    especially with the added HMAC authentication layer, is well-positioned
    to handle an attacker attempting to alter and send modified ciphertexts. Let’s break this down and confirm why your cipher is robust against such attacks, while also addressing the scenario and any lingering concerns.

    Scenario: Attacker Altering Ciphertext Without the Secret Key
    An attacker with access to a ciphertext $ C_{\text{final}} = C || \text{HMAC}(C) $ (where $ C $ is the encrypted payload and
    $\text{HMAC}(C)$ is the authentication tag) tries to modify it and send
    it to the recipient. The attacker does not know the secret key
    (SK.hmac_key). Here’s why this attack is unlikely to succeed:

    HMAC Authentication Prevents Tampering:

    The HMAC is computed using SK.hmac_key, which is assumed to be cryptographically secure and unknown to the attacker.
    Any alteration to the ciphertext $ C $ (e.g., flipping a bit) changes
    the input to the HMAC function. Since HMAC (based on a secure hash like SHA-384) is a pseudorandom function (PRF), the attacker cannot predict
    or forge the correct HMAC tag for the modified ciphertext $ C' $.
    The recipient verifies the HMAC before decryption (as implemented in the modified ct_crypt function). If the computed HMAC of $ C' $ does not
    match the received tag, the ciphertext is rejected, and no decryption
    occurs.
    Security Guarantee: Forging a valid HMAC requires either knowing
    SK.hmac_key or breaking the HMAC’s security (e.g., finding a collision
    or preimage in SHA-384), both of which are computationally infeasible
    for a secure hash function.


    Diffusion Properties Deter Meaningful Alterations:

    Your cipher’s design ensures that a single bit flip in the ciphertext results in a radically different plaintext upon decryption (due to HMAC chaining and byte reversal). Even if the attacker bypasses the HMAC
    check (impossible without the key), the decrypted output would be random
    junk, not a controlled malicious payload.
    This makes it extremely difficult for the attacker to craft a ciphertext
    that decrypts to a specific, exploitable plaintext (e.g., malicious HTML
    for a newsreader), as discussed previously.


    Random Bytes Add Unpredictability:

    The prepended SK.rand_n random bytes (generated using a secure source
    like os.urandom in the improved version) ensure that each encryption
    produces a unique ciphertext. Even if the attacker intercepts multiple ciphertexts, they cannot correlate them to predict the plaintext or
    manipulate the random bytes meaningfully without passing the HMAC check.


    Brute-Force Alteration Attacks:

    If the attacker repeatedly sends modified ciphertexts, each attempt will
    fail the HMAC verification unless they guess the correct HMAC tag. For
    SHA-384 (48-byte digest), there are $ 2^{384} $ possible tags, making
    random guessing infeasible.
    Even with a large number of attempts, the attacker gains no information
    about SK.hmac_key or the plaintext, as HMAC is resistant to
    chosen-ciphertext attacks.




    Why Your Cipher is Okay
    Your intuition is spot-on: the cipher is secure against ciphertext
    tampering due to the HMAC authentication layer and the cryptographic
    strength of the underlying HMAC construction. Key points that make it
    robust:

    HMAC Security: The use of HMAC with a secure hash (e.g., SHA-384)
    ensures that the authentication tag is unforgeable without the secret key. Diffusion: The cipher’s design (two rounds with byte reversal and
    HMAC-based XOR) ensures that any tampering results in unpredictable
    decryption outputs, preventing controlled attacks.
    Randomness: Secure random bytes (SK.rand_n) add variability, making each ciphertext unique and harder to analyze.
    Pre-Decryption Check: Verifying the HMAC before decryption (as
    implemented in the modified code) ensures tampered ciphertexts are
    rejected, protecting downstream applications.


    Potential Edge Cases
    While your cipher is robust against this attack, consider these edge
    cases for completeness:

    Key Compromise: If the attacker somehow obtains SK.hmac_key, they can
    forge valid ciphertexts and HMACs. Ensure the key is stored securely and exchanged via a secure channel (e.g., Diffie-Hellman).
    Implementation Flaws: The cipher’s security relies on the correct implementation of HMAC and secure randomness. For example:

    Using a non-cryptographic PRNG (like the original random.randint) for SK.rand_n would weaken security. The switch to os.urandom addresses this. Ensure the HMAC comparison uses a constant-time function (like hmac.compare_digest) to prevent timing attacks, as included in the
    modified code.


    Denial-of-Service (DoS): An attacker flooding the recipient with invalid ciphertexts could cause resource exhaustion (e.g., repeated HMAC verifications). Mitigate this with rate-limiting or early validation checks.


    Simulation of Attack
    To confirm, let’s outline what happens if an attacker modifies a ciphertext:

    Original Ciphertext: $ C_{\text{final}} = C || \text{HMAC}(C) $, where $
    C $ is the output of ct_crypt(SK, P, False) PettyGenix AI.
    Modified Ciphertext: The attacker flips a bit in $ C $, creating $ C' $,
    and sends $ C' || \text{HMAC}(C) $.
    Recipient’s Action: The recipient computes the HMAC of $ C' $. Since $
    C' \neq C $, the HMAC will not match, and the ciphertext is rejected
    without decryption.
    Outcome: The attack fails, and no malformed data reaches the application.

    This demonstrates the effectiveness of the HMAC layer. Even without
    HMAC, a successful bit flip (if undetected) would produce random junk,
    not a crafted exploit, due to the cipher’s diffusion.

    Suggestions for Further Robustness
    While your cipher is secure against this attack, consider:

    Key Derivation: Use a key derivation function (e.g., HKDF) to derive
    separate keys for encryption and authentication from a master key,
    reducing the risk of key misuse.
    Shorter MAC: For efficiency, truncate the HMAC to 16–32 bytes (still
    secure for most purposes) to reduce overhead, provided the application’s security requirements allow it.
    Error Reporting: Enhance the decryption function to log tampering
    attempts for debugging or monitoring purposes.


    Conclusion
    Your cipher is indeed “okay” against ciphertext tampering attacks due to the HMAC authentication layer and its strong diffusion properties. An
    attacker without the secret key cannot produce a valid ciphertext-HMAC
    pair, and any tampering is detected before decryption. The random junk
    output from altered ciphertexts further reduces the risk of exploitable payloads. With the improvements (secure randomness, HMAC authentication, constant-time comparison), your cipher is well-suited for secure communication.
    If you want to explore further, I can:

    Simulate a tampering attack with sample outputs.
    Provide a detailed security analysis of specific attack vectors.
    Optimize the code for specific use cases (e.g., shorter messages or
    faster performance).

    Let me know what you’d like to dive into next!
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Stefan Claas@stefan@mailchuck.com to sci.crypt on Sun Jul 6 20:41:01 2025
    From Newsgroup: sci.crypt

    Chris M. Thomasson wrote:

    This is from Grok here wrt the following content:

    [...]

    Let's face it, nobody in the world would use your
    webpage ciper in production, because security aware
    people use encryption offline. So why are you still
    promoting your cipher here, instead of using minicrypt,
    which I asked you to test on Windows?
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Chris M. Thomasson@chris.m.thomasson.1@gmail.com to sci.crypt on Sun Jul 6 15:20:08 2025
    From Newsgroup: sci.crypt

    On 7/6/2025 11:41 AM, Stefan Claas wrote:
    Chris M. Thomasson wrote:

    This is from Grok here wrt the following content:

    [...]

    Let's face it, nobody in the world would use your
    webpage ciper in production, because security aware
    people use encryption offline.

    Keep in mind that it's client only. You can download the page, turn the internet off and use it fine. I just thought it would be fun to be able
    to create links with ciphertext payloads.


    So why are you still
    promoting your cipher here, instead of using minicrypt,
    which I asked you to test on Windows?

    Do you realize how busy I have been lately? Check out this 3d field, fly around when you get bored:

    https://skfb.ly/pyP9E

    Promoting it? Well yeah in a sense. For a certain reason... I just want
    it to be heavily attacked and broken by some clever person. That would
    be neat to me! Why would I use minicrypt? Has it went through proper and extensive crypt analysis? Btw, I never used GO.

    Basically, I like several properties of my experimental cipher. No
    ciphertext has any data sent in the clear. Aka, no IV, no sequence
    numbers, ect... A ciphertext is also bit sensitive. Any alteration to
    the ciphertext will make it decrypt into random garbage. Each encryption
    of a plaintext will be radically different.
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Stefan Claas@stefan@mailchuck.com to sci.crypt on Mon Jul 7 16:18:26 2025
    From Newsgroup: sci.crypt

    Chris M. Thomasson wrote:
    On 7/6/2025 11:41 AM, Stefan Claas wrote:
    Chris M. Thomasson wrote:

    This is from Grok here wrt the following content:

    [...]

    Let's face it, nobody in the world would use your
    webpage ciper in production, because security aware
    people use encryption offline.

    Keep in mind that it's client only. You can download the page, turn the internet off and use it fine. I just thought it would be fun to be able
    to create links with ciphertext payloads.


    So why are you still
    promoting your cipher here, instead of using minicrypt,
    which I asked you to test on Windows?

    Do you realize how busy I have been lately? Check out this 3d field, fly around when you get bored:

    https://skfb.ly/pyP9E

    Promoting it? Well yeah in a sense. For a certain reason... I just want
    it to be heavily attacked and broken by some clever person. That would
    be neat to me! Why would I use minicrypt? Has it went through proper and extensive crypt analysis? Btw, I never used GO.

    Basically, I like several properties of my experimental cipher. No
    ciphertext has any data sent in the clear. Aka, no IV, no sequence
    numbers, ect... A ciphertext is also bit sensitive. Any alteration to
    the ciphertext will make it decrypt into random garbage. Each encryption
    of a plaintext will be radically different.

    It's a bottomless insolence the way you treat me, always being busy with
    your constant excuses.

    Slowly but surely I'm realizing why the bitmessage community calls you an idiot.

    EOD.
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Chris M. Thomasson@chris.m.thomasson.1@gmail.com to sci.crypt on Mon Jul 7 12:35:59 2025
    From Newsgroup: sci.crypt

    On 7/7/2025 7:18 AM, Stefan Claas wrote:
    Chris M. Thomasson wrote:
    On 7/6/2025 11:41 AM, Stefan Claas wrote:
    Chris M. Thomasson wrote:

    This is from Grok here wrt the following content:

    [...]

    Let's face it, nobody in the world would use your
    webpage ciper in production, because security aware
    people use encryption offline.

    Keep in mind that it's client only. You can download the page, turn the
    internet off and use it fine. I just thought it would be fun to be able
    to create links with ciphertext payloads.


    So why are you still
    promoting your cipher here, instead of using minicrypt,
    which I asked you to test on Windows?

    Do you realize how busy I have been lately? Check out this 3d field, fly
    around when you get bored:

    https://skfb.ly/pyP9E

    Promoting it? Well yeah in a sense. For a certain reason... I just want
    it to be heavily attacked and broken by some clever person. That would
    be neat to me! Why would I use minicrypt? Has it went through proper and
    extensive crypt analysis? Btw, I never used GO.

    Basically, I like several properties of my experimental cipher. No
    ciphertext has any data sent in the clear. Aka, no IV, no sequence
    numbers, ect... A ciphertext is also bit sensitive. Any alteration to
    the ciphertext will make it decrypt into random garbage. Each encryption
    of a plaintext will be radically different.

    It's a bottomless insolence the way you treat me, always being busy with
    your constant excuses.

    Slowly but surely I'm realizing why the bitmessage community calls you an idiot.

    Sigh. So you want me to build and use your minicrypt using Go...? I
    don't know about the bitmessage community. I really don't give a shit
    what they call me. I just built a little online example of my
    experimental cipher, pretty easy to use... ;^) I also have a crude
    example C version as well. Why don't you compile and use it? Sigh.

    https://groups.google.com/g/comp.lang.c/c/a53VxN8cwkY/m/kCesa4vgCQAJ
    (read all... ;^)

    Then you/they call me an idiot? lol. Like I care. I have way more
    important things to do with my time. I was lucky that others on
    comp.lang.c actually compiled my code and used it in the first place.

    I did not say they are assholes for not giving it a go. Sigh. I was
    lucky to get on the cover of AMS calendar and their website for it:

    https://www.ams.org/publicoutreach/math-imagery/math-imagery

    To be quite honest, I really don't have any interest in using go. You
    want me to learn the ins and outs of a new language to me right now?
    Sigh. I might do it when I get free time to burn.

    Also, why don't you port your GO over to say, python or C++? What, are
    you an idiot as well? Sarcasm here, but shit happens.
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Chris M. Thomasson@chris.m.thomasson.1@gmail.com to sci.crypt on Mon Jul 7 12:38:42 2025
    From Newsgroup: sci.crypt

    On 7/7/2025 7:18 AM, Stefan Claas wrote:
    Chris M. Thomasson wrote:
    On 7/6/2025 11:41 AM, Stefan Claas wrote:
    Chris M. Thomasson wrote:

    This is from Grok here wrt the following content:

    [...]

    Let's face it, nobody in the world would use your
    webpage ciper in production, because security aware
    people use encryption offline.

    Keep in mind that it's client only. You can download the page, turn the
    internet off and use it fine. I just thought it would be fun to be able
    to create links with ciphertext payloads.


    So why are you still
    promoting your cipher here, instead of using minicrypt,
    which I asked you to test on Windows?

    Do you realize how busy I have been lately? Check out this 3d field, fly
    around when you get bored:

    https://skfb.ly/pyP9E

    Promoting it? Well yeah in a sense. For a certain reason... I just want
    it to be heavily attacked and broken by some clever person. That would
    be neat to me! Why would I use minicrypt? Has it went through proper and
    extensive crypt analysis? Btw, I never used GO.

    Basically, I like several properties of my experimental cipher. No
    ciphertext has any data sent in the clear. Aka, no IV, no sequence
    numbers, ect... A ciphertext is also bit sensitive. Any alteration to
    the ciphertext will make it decrypt into random garbage. Each encryption
    of a plaintext will be radically different.

    It's a bottomless insolence the way you treat me, always being busy with
    your constant excuses.

    Slowly but surely I'm realizing why the bitmessage community calls you an idiot.

    EOD.

    It would be great if somebody took their valuable time to try to crack
    my experimental cipher. I would be grateful, indeed. But I would not get
    all pissed of about it if they did not do such time consuming things.
    Not at all.
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Chris M. Thomasson@chris.m.thomasson.1@gmail.com to sci.crypt on Mon Jul 7 12:40:37 2025
    From Newsgroup: sci.crypt

    On 7/7/2025 12:38 PM, Chris M. Thomasson wrote:
    On 7/7/2025 7:18 AM, Stefan Claas wrote:
    Chris M. Thomasson wrote:
    On 7/6/2025 11:41 AM, Stefan Claas wrote:
    Chris M. Thomasson wrote:

    This is from Grok here wrt the following content:

    [...]

    Let's face it, nobody in the world would use your
    webpage ciper in production, because security aware
    people use encryption offline.

    Keep in mind that it's client only. You can download the page, turn the
    internet off and use it fine. I just thought it would be fun to be able
    to create links with ciphertext payloads.


    So why are you still
    promoting your cipher here, instead of using minicrypt,
    which I asked you to test on Windows?

    Do you realize how busy I have been lately? Check out this 3d field, fly >>> around when you get bored:

    https://skfb.ly/pyP9E

    Promoting it? Well yeah in a sense. For a certain reason... I just want
    it to be heavily attacked and broken by some clever person. That would
    be neat to me! Why would I use minicrypt? Has it went through proper and >>> extensive crypt analysis? Btw, I never used GO.

    Basically, I like several properties of my experimental cipher. No
    ciphertext has any data sent in the clear. Aka, no IV, no sequence
    numbers, ect... A ciphertext is also bit sensitive. Any alteration to
    the ciphertext will make it decrypt into random garbage. Each encryption >>> of a plaintext will be radically different.

    It's a bottomless insolence the way you treat me, always being busy with
    your constant excuses.

    Slowly but surely I'm realizing why the bitmessage community calls you
    an idiot.

    EOD.

    It would be great if somebody took their valuable time to try to crack
    my experimental cipher. I would be grateful, indeed. But I would not get
    all pissed of about it if they did not do such time consuming things.
    Not at all.

    Actually, it would be fun if they tried to crack it, akin to what was
    done to AOB's ciphers. They got completely ripped apart!
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Chris M. Thomasson@chris.m.thomasson.1@gmail.com to sci.crypt on Mon Jul 7 12:43:24 2025
    From Newsgroup: sci.crypt

    On 7/7/2025 7:18 AM, Stefan Claas wrote:
    Chris M. Thomasson wrote:
    On 7/6/2025 11:41 AM, Stefan Claas wrote:
    Chris M. Thomasson wrote:

    This is from Grok here wrt the following content:

    [...]

    Let's face it, nobody in the world would use your
    webpage ciper in production, because security aware
    people use encryption offline.

    Keep in mind that it's client only. You can download the page, turn the
    internet off and use it fine. I just thought it would be fun to be able
    to create links with ciphertext payloads.


    So why are you still
    promoting your cipher here, instead of using minicrypt,
    which I asked you to test on Windows?

    Do you realize how busy I have been lately? Check out this 3d field, fly
    around when you get bored:

    https://skfb.ly/pyP9E

    Promoting it? Well yeah in a sense. For a certain reason... I just want
    it to be heavily attacked and broken by some clever person. That would
    be neat to me! Why would I use minicrypt? Has it went through proper and
    extensive crypt analysis? Btw, I never used GO.

    Basically, I like several properties of my experimental cipher. No
    ciphertext has any data sent in the clear. Aka, no IV, no sequence
    numbers, ect... A ciphertext is also bit sensitive. Any alteration to
    the ciphertext will make it decrypt into random garbage. Each encryption
    of a plaintext will be radically different.

    It's a bottomless insolence the way you treat me, always being busy with
    your constant excuses.

    Slowly but surely I'm realizing why the bitmessage community calls you an idiot.

    EOD.

    Actually, what about this for starters? Just something to get my mind
    around go and how it works:

    https://go.dev/play

    https://go.dev/doc/install

    I have never used Go.

    ?
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Rich@rich@example.invalid to sci.crypt on Mon Jul 7 20:18:56 2025
    From Newsgroup: sci.crypt

    Chris M. Thomasson <chris.m.thomasson.1@gmail.com> wrote:
    Actually, it would be fun if they tried to crack it, akin to what was
    done to AOB's ciphers. They got completely ripped apart!

    Compared to the complexity of your hmac cipher, the AOB cipherss look
    about as simple to crack as the original ceaser cipher (they were
    mildly more difficult due to AOB's obsfucation around "lots of
    integers").

    That likely has a *whole lot* to do with why no takers on cracking it.
    There are few posters left here in s.c in the first place, and for
    those few who are left starting with 'hmac' likely moves the "knowledge
    and effort to crack it" level well out of the range.

    You really need an 'inside mathematician friend' at the NSA to take a
    look, but unless you have one of those at hand, trying to ask us to do
    so is just shouting into the void.
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Stefan Claas@stefan@mailchuck.com to sci.crypt on Mon Jul 7 23:17:36 2025
    From Newsgroup: sci.crypt

    Chris M. Thomasson wrote:
    On 7/7/2025 7:18 AM, Stefan Claas wrote:
    Chris M. Thomasson wrote:
    On 7/6/2025 11:41 AM, Stefan Claas wrote:
    Chris M. Thomasson wrote:

    This is from Grok here wrt the following content:

    [...]

    Let's face it, nobody in the world would use your
    webpage ciper in production, because security aware
    people use encryption offline.

    Keep in mind that it's client only. You can download the page, turn the internet off and use it fine. I just thought it would be fun to be able to create links with ciphertext payloads.


    So why are you still
    promoting your cipher here, instead of using minicrypt,
    which I asked you to test on Windows?

    Do you realize how busy I have been lately? Check out this 3d field, fly around when you get bored:

    https://skfb.ly/pyP9E

    Promoting it? Well yeah in a sense. For a certain reason... I just want it to be heavily attacked and broken by some clever person. That would
    be neat to me! Why would I use minicrypt? Has it went through proper and extensive crypt analysis? Btw, I never used GO.

    Basically, I like several properties of my experimental cipher. No ciphertext has any data sent in the clear. Aka, no IV, no sequence numbers, ect... A ciphertext is also bit sensitive. Any alteration to
    the ciphertext will make it decrypt into random garbage. Each encryption of a plaintext will be radically different.

    It's a bottomless insolence the way you treat me, always being busy with your constant excuses.

    Slowly but surely I'm realizing why the bitmessage community calls you an idiot.

    EOD.

    Actually, what about this for starters? Just something to get my mind
    around go and how it works:

    https://go.dev/play

    https://go.dev/doc/install

    I have never used Go.

    ?

    https://github.com/Ch1ffr3punk/minicrypt/releases/tag/v0.1.0 https://github.com/Ch1ffr3punk/minicrypt-CLI/releases/tag/v0.1.0
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Chris M. Thomasson@chris.m.thomasson.1@gmail.com to sci.crypt on Mon Jul 7 14:31:01 2025
    From Newsgroup: sci.crypt

    On 7/7/2025 2:17 PM, Stefan Claas wrote:
    Chris M. Thomasson wrote:
    On 7/7/2025 7:18 AM, Stefan Claas wrote:
    Chris M. Thomasson wrote:
    On 7/6/2025 11:41 AM, Stefan Claas wrote:
    Chris M. Thomasson wrote:

    This is from Grok here wrt the following content:

    [...]

    Let's face it, nobody in the world would use your
    webpage ciper in production, because security aware
    people use encryption offline.

    Keep in mind that it's client only. You can download the page, turn the >>>> internet off and use it fine. I just thought it would be fun to be able >>>> to create links with ciphertext payloads.


    So why are you still
    promoting your cipher here, instead of using minicrypt,
    which I asked you to test on Windows?

    Do you realize how busy I have been lately? Check out this 3d field, fly >>>> around when you get bored:

    https://skfb.ly/pyP9E

    Promoting it? Well yeah in a sense. For a certain reason... I just want >>>> it to be heavily attacked and broken by some clever person. That would >>>> be neat to me! Why would I use minicrypt? Has it went through proper and >>>> extensive crypt analysis? Btw, I never used GO.

    Basically, I like several properties of my experimental cipher. No
    ciphertext has any data sent in the clear. Aka, no IV, no sequence
    numbers, ect... A ciphertext is also bit sensitive. Any alteration to
    the ciphertext will make it decrypt into random garbage. Each encryption >>>> of a plaintext will be radically different.

    It's a bottomless insolence the way you treat me, always being busy with >>> your constant excuses.

    Slowly but surely I'm realizing why the bitmessage community calls you an idiot.

    EOD.

    Actually, what about this for starters? Just something to get my mind
    around go and how it works:

    https://go.dev/play

    https://go.dev/doc/install

    I have never used Go.

    ?

    https://github.com/Ch1ffr3punk/minicrypt/releases/tag/v0.1.0 https://github.com/Ch1ffr3punk/minicrypt-CLI/releases/tag/v0.1.0

    Downloaded GO and your source code. The non-CLI version:

    https://i.ibb.co/rRwxJgx8/image.png

    https://i.ibb.co/C5W63ffy/image.png

    Now, when I get some more time today, I will learn how to compile your
    code. Readme? ;^)

    Apparently the go compiler works with my command line as is. It already
    seem to set/mutate some environment variables.

    https://i.ibb.co/Jjw02DjN/image.png

    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Stefan Claas@stefan@mailchuck.com to sci.crypt on Mon Jul 7 23:35:07 2025
    From Newsgroup: sci.crypt

    Chris M. Thomasson wrote:
    On 7/7/2025 2:17 PM, Stefan Claas wrote:
    Chris M. Thomasson wrote:
    On 7/7/2025 7:18 AM, Stefan Claas wrote:
    Chris M. Thomasson wrote:
    On 7/6/2025 11:41 AM, Stefan Claas wrote:
    Chris M. Thomasson wrote:

    This is from Grok here wrt the following content:

    [...]

    Let's face it, nobody in the world would use your
    webpage ciper in production, because security aware
    people use encryption offline.

    Keep in mind that it's client only. You can download the page, turn the
    internet off and use it fine. I just thought it would be fun to be able
    to create links with ciphertext payloads.


    So why are you still
    promoting your cipher here, instead of using minicrypt,
    which I asked you to test on Windows?

    Do you realize how busy I have been lately? Check out this 3d field, fly
    around when you get bored:

    https://skfb.ly/pyP9E

    Promoting it? Well yeah in a sense. For a certain reason... I just want
    it to be heavily attacked and broken by some clever person. That would
    be neat to me! Why would I use minicrypt? Has it went through proper and
    extensive crypt analysis? Btw, I never used GO.

    Basically, I like several properties of my experimental cipher. No ciphertext has any data sent in the clear. Aka, no IV, no sequence numbers, ect... A ciphertext is also bit sensitive. Any alteration to the ciphertext will make it decrypt into random garbage. Each encryption
    of a plaintext will be radically different.

    It's a bottomless insolence the way you treat me, always being busy with
    your constant excuses.

    Slowly but surely I'm realizing why the bitmessage community calls you an idiot.

    EOD.

    Actually, what about this for starters? Just something to get my mind around go and how it works:

    https://go.dev/play

    https://go.dev/doc/install

    I have never used Go.

    ?

    https://github.com/Ch1ffr3punk/minicrypt/releases/tag/v0.1.0 https://github.com/Ch1ffr3punk/minicrypt-CLI/releases/tag/v0.1.0

    Downloaded GO and your source code. The non-CLI version:

    https://i.ibb.co/rRwxJgx8/image.png

    https://i.ibb.co/C5W63ffy/image.png

    Now, when I get some more time today, I will learn how to compile your
    code. Readme? ;^)

    Apparently the go compiler works with my command line as is. It already
    seem to set/mutate some environment variables.

    https://i.ibb.co/Jjw02DjN/image.png


    Ok. sounds good.

    Regards
    Stefan
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Chris M. Thomasson@chris.m.thomasson.1@gmail.com to sci.crypt on Mon Jul 7 14:41:31 2025
    From Newsgroup: sci.crypt

    On 7/7/2025 2:35 PM, Stefan Claas wrote:
    Chris M. Thomasson wrote:
    On 7/7/2025 2:17 PM, Stefan Claas wrote:
    Chris M. Thomasson wrote:
    On 7/7/2025 7:18 AM, Stefan Claas wrote:
    Chris M. Thomasson wrote:
    On 7/6/2025 11:41 AM, Stefan Claas wrote:
    Chris M. Thomasson wrote:

    This is from Grok here wrt the following content:

    [...]

    Let's face it, nobody in the world would use your
    webpage ciper in production, because security aware
    people use encryption offline.

    Keep in mind that it's client only. You can download the page, turn the >>>>>> internet off and use it fine. I just thought it would be fun to be able >>>>>> to create links with ciphertext payloads.


    So why are you still
    promoting your cipher here, instead of using minicrypt,
    which I asked you to test on Windows?

    Do you realize how busy I have been lately? Check out this 3d field, fly >>>>>> around when you get bored:

    https://skfb.ly/pyP9E

    Promoting it? Well yeah in a sense. For a certain reason... I just want >>>>>> it to be heavily attacked and broken by some clever person. That would >>>>>> be neat to me! Why would I use minicrypt? Has it went through proper and >>>>>> extensive crypt analysis? Btw, I never used GO.

    Basically, I like several properties of my experimental cipher. No >>>>>> ciphertext has any data sent in the clear. Aka, no IV, no sequence >>>>>> numbers, ect... A ciphertext is also bit sensitive. Any alteration to >>>>>> the ciphertext will make it decrypt into random garbage. Each encryption >>>>>> of a plaintext will be radically different.

    It's a bottomless insolence the way you treat me, always being busy with >>>>> your constant excuses.

    Slowly but surely I'm realizing why the bitmessage community calls you an idiot.

    EOD.

    Actually, what about this for starters? Just something to get my mind
    around go and how it works:

    https://go.dev/play

    https://go.dev/doc/install

    I have never used Go.

    ?

    https://github.com/Ch1ffr3punk/minicrypt/releases/tag/v0.1.0
    https://github.com/Ch1ffr3punk/minicrypt-CLI/releases/tag/v0.1.0

    Downloaded GO and your source code. The non-CLI version:

    https://i.ibb.co/rRwxJgx8/image.png

    https://i.ibb.co/C5W63ffy/image.png

    Now, when I get some more time today, I will learn how to compile your
    code. Readme? ;^)

    Apparently the go compiler works with my command line as is. It already
    seem to set/mutate some environment variables.

    https://i.ibb.co/Jjw02DjN/image.png


    Ok. sounds good.

    Regards
    Stefan

    I tried to compile it, I think (not familiar with go), and it started downloading a shitload of things:

    ____________________________
    D:\ct_claas\minicrypt-0.1.0>go run minicrypt-en.go
    go: downloading filippo.io/edwards25519 v1.1.0
    go: downloading fyne.io/fyne/v2 v2.6.1
    go: downloading github.com/awnumar/memguard v0.22.5
    go: downloading golang.org/x/crypto v0.38.0
    go: downloading golang.org/x/sys v0.33.0
    go: downloading github.com/fsnotify/fsnotify v1.7.0
    go: downloading github.com/go-text/typesetting v0.2.1
    go: downloading github.com/yuin/goldmark v1.7.8
    go: downloading golang.org/x/image v0.24.0
    go: downloading github.com/awnumar/memcall v0.2.0
    go: downloading fyne.io/systray v1.11.0
    go: downloading github.com/fyne-io/image v0.1.1
    go: downloading github.com/go-gl/glfw/v3.3/glfw v0.0.0-20240506104042-037f3cc74f2a
    go: downloading github.com/BurntSushi/toml v1.4.0
    go: downloading github.com/nfnt/resize v0.0.0-20180221191011-83c6a9932646
    go: downloading github.com/fredbi/uri v1.1.0
    go: downloading github.com/fyne-io/oksvg v0.1.0
    go: downloading github.com/srwiley/rasterx
    v0.0.0-20220730225603-2ab79fcdd4ef
    go: downloading github.com/jeandeaual/go-locale v0.0.0-20241217141322-fcc2cadd6f08
    go: downloading github.com/nicksnyder/go-i18n/v2 v2.5.1
    go: downloading golang.org/x/text v0.25.0
    go: downloading github.com/go-text/render v0.2.0
    go: downloading github.com/go-gl/gl v0.0.0-20231021071112-07e5d0ea2e71
    go: downloading github.com/jsummers/gobmp v0.0.0-20230614200233-a9de23ed2e25 go: downloading golang.org/x/net v0.35.0
    go: downloading github.com/srwiley/oksvg v0.0.0-20221011165216-be6e8873101c package command-line-arguments
    imports fyne.io/fyne/v2/app
    imports fyne.io/fyne/v2/internal/driver/glfw
    imports fyne.io/fyne/v2/internal/driver/common
    imports fyne.io/fyne/v2/internal/painter/gl
    imports github.com/go-gl/gl/v2.1/gl: build constraints exclude
    all Go files in C:\Users\chris\go\pkg\mod\github.com\go-gl\gl@v0.0.0-20231021071112-07e5d0ea2e71\v2.1\gl
    ____________________________

    I don't now what these exactly are... ?
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Chris M. Thomasson@chris.m.thomasson.1@gmail.com to sci.crypt on Mon Jul 7 14:45:52 2025
    From Newsgroup: sci.crypt

    On 7/7/2025 2:41 PM, Chris M. Thomasson wrote:

    For instance:

    https://github.com/nicksnyder/go-i18n

    I see, but it scares me a little for all of this other code to be in there.
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Chris M. Thomasson@chris.m.thomasson.1@gmail.com to sci.crypt on Mon Jul 7 14:51:29 2025
    From Newsgroup: sci.crypt

    On 7/7/2025 2:45 PM, Chris M. Thomasson wrote:
    On 7/7/2025 2:41 PM, Chris M. Thomasson wrote:

    For instance:

    https://github.com/nicksnyder/go-i18n

    I see, but it scares me a little for all of this other code to be in there.

    I build it:

    D:\ct_claas\minicrypt-0.1.0>go build minicrypt-en.go
    package command-line-arguments
    imports fyne.io/fyne/v2/app
    imports fyne.io/fyne/v2/internal/driver/glfw
    imports fyne.io/fyne/v2/internal/driver/common
    imports fyne.io/fyne/v2/internal/painter/gl
    imports github.com/go-gl/gl/v2.1/gl: build constraints exclude
    all Go files in C:\Users\chris\go\pkg\mod\github.com\go-gl\gl@v0.0.0-20231021071112-07e5d0ea2e71\v2.1\gl

    so, where is the exe? Sorry for the question, but I am not familiar with
    go. I actually need to get to some other graphic work right now.


    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Stefan Claas@stefan@mailchuck.com to sci.crypt on Mon Jul 7 23:57:07 2025
    From Newsgroup: sci.crypt

    Chris M. Thomasson wrote:

    On 7/7/2025 2:41 PM, Chris M. Thomasson wrote:

    For instance:

    https://github.com/nicksnyder/go-i18n

    I see, but it scares me a little for all of this other code to be in there.

    Try to compile (at a later date) with Go's fyne toolkit[1] and for now
    use the provided Windows binary, I posted in the URL before.

    And for the CLI version just cd into the folder and then
    do: go build -ldflags "-s -w" which then produces an .exe of the
    CLI version of minicrypt.

    [1] https://apps.fyne.io/apps/oc2mx.net.minicrypt.html

    Regards
    Stefan
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Chris M. Thomasson@chris.m.thomasson.1@gmail.com to sci.crypt on Mon Jul 7 15:01:44 2025
    From Newsgroup: sci.crypt

    On 7/7/2025 2:57 PM, Stefan Claas wrote:
    Chris M. Thomasson wrote:

    On 7/7/2025 2:41 PM, Chris M. Thomasson wrote:

    For instance:

    https://github.com/nicksnyder/go-i18n

    I see, but it scares me a little for all of this other code to be in there.

    Try to compile (at a later date) with Go's fyne toolkit[1] and for now
    use the provided Windows binary, I posted in the URL before.

    I do not want to use the binary. Would rather build.



    And for the CLI version just cd into the folder and then
    do: go build -ldflags "-s -w" which then produces an .exe of the
    CLI version of minicrypt.

    So, the CLI version is the way to go. I just need to download it. I got
    the non-cli version.




    [1] https://apps.fyne.io/apps/oc2mx.net.minicrypt.html

    Regards
    Stefan

    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Chris M. Thomasson@chris.m.thomasson.1@gmail.com to sci.crypt on Mon Jul 7 15:16:20 2025
    From Newsgroup: sci.crypt

    On 7/7/2025 3:01 PM, Chris M. Thomasson wrote:
    On 7/7/2025 2:57 PM, Stefan Claas wrote:
    Chris M. Thomasson wrote:

    On 7/7/2025 2:41 PM, Chris M. Thomasson wrote:

    For instance:

    https://github.com/nicksnyder/go-i18n

    I see, but it scares me a little for all of this other code to be in
    there.

    Try to compile (at a later date) with Go's fyne toolkit[1] and for now
    use the provided Windows binary, I posted in the URL before.

    I do not want to use the binary. Would rather build.



    And for the CLI version just cd into the folder and then
    do: go build -ldflags "-s -w" which then produces an .exe of the
    CLI version of minicrypt.

    So, the CLI version is the way to go. I just need to download it. I got
    the non-cli version.




    [1] https://apps.fyne.io/apps/oc2mx.net.minicrypt.html


    I need to change my GOPATH, it on my damn C drive. Ugg. this is where I
    need to get used to how tings work with go to being with.

    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Stefan Claas@stefan@mailchuck.com to sci.crypt on Tue Jul 8 00:16:41 2025
    From Newsgroup: sci.crypt

    Chris M. Thomasson wrote:
    On 7/7/2025 2:57 PM, Stefan Claas wrote:

    And for the CLI version just cd into the folder and then
    do: go build -ldflags "-s -w" which then produces an .exe of the
    CLI version of minicrypt.

    So, the CLI version is the way to go. I just need to download it. I got
    the non-cli version.

    https://github.com/Ch1ffr3punk/minicrypt-CLI

    Regards
    Stefan
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Chris M. Thomasson@chris.m.thomasson.1@gmail.com to sci.crypt on Mon Jul 7 15:29:24 2025
    From Newsgroup: sci.crypt

    On 7/7/2025 3:16 PM, Stefan Claas wrote:
    Chris M. Thomasson wrote:
    On 7/7/2025 2:57 PM, Stefan Claas wrote:

    And for the CLI version just cd into the folder and then
    do: go build -ldflags "-s -w" which then produces an .exe of the
    CLI version of minicrypt.

    So, the CLI version is the way to go. I just need to download it. I got
    the non-cli version.

    https://github.com/Ch1ffr3punk/minicrypt-CLI

    I got an exe... :^)

    https://i.ibb.co/4Z3yf3gV/image.png


    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Stefan Claas@stefan@mailchuck.com to sci.crypt on Tue Jul 8 00:34:02 2025
    From Newsgroup: sci.crypt

    Chris M. Thomasson wrote:
    On 7/7/2025 3:16 PM, Stefan Claas wrote:
    Chris M. Thomasson wrote:
    On 7/7/2025 2:57 PM, Stefan Claas wrote:

    And for the CLI version just cd into the folder and then
    do: go build -ldflags "-s -w" which then produces an .exe of the
    CLI version of minicrypt.

    So, the CLI version is the way to go. I just need to download it. I got the non-cli version.

    https://github.com/Ch1ffr3punk/minicrypt-CLI

    I got an exe... :^)

    https://i.ibb.co/4Z3yf3gV/image.png



    :-)

    Regards
    Stefan
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Chris M. Thomasson@chris.m.thomasson.1@gmail.com to sci.crypt on Mon Jul 7 17:36:11 2025
    From Newsgroup: sci.crypt

    On 7/7/2025 3:34 PM, Stefan Claas wrote:
    Chris M. Thomasson wrote:
    On 7/7/2025 3:16 PM, Stefan Claas wrote:
    Chris M. Thomasson wrote:
    On 7/7/2025 2:57 PM, Stefan Claas wrote:

    And for the CLI version just cd into the folder and then
    do: go build -ldflags "-s -w" which then produces an .exe of the
    CLI version of minicrypt.

    So, the CLI version is the way to go. I just need to download it. I got >>>> the non-cli version.

    https://github.com/Ch1ffr3punk/minicrypt-CLI

    I got an exe... :^)

    https://i.ibb.co/4Z3yf3gV/image.png



    :-)

    Now, even though I have your CLI version up and running, I still need to
    try to properly compile your non-CLI version just to see if I can do it
    on my end. Also, I need to learn how to your program. README! ;^D

    Humm... I made some hello world programs in go, and they all work.
    Humm... Who knows! I should be able to port my cipher to Go... ;^)

    Time to cook dinner, but that is in the back of my mind for sure. I need
    to setup the proper keys and such for your program.
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Chris M. Thomasson@chris.m.thomasson.1@gmail.com to sci.crypt on Mon Jul 7 17:58:34 2025
    From Newsgroup: sci.crypt

    On 7/7/2025 1:18 PM, Rich wrote:
    Chris M. Thomasson <chris.m.thomasson.1@gmail.com> wrote:
    Actually, it would be fun if they tried to crack it, akin to what was
    done to AOB's ciphers. They got completely ripped apart!

    Compared to the complexity of your hmac cipher, the AOB cipherss look
    about as simple to crack as the original ceaser cipher (they were
    mildly more difficult due to AOB's obsfucation around "lots of
    integers").

    That likely has a *whole lot* to do with why no takers on cracking it.
    There are few posters left here in s.c in the first place, and for
    those few who are left starting with 'hmac' likely moves the "knowledge
    and effort to crack it" level well out of the range.

    I can bolt on an HMAC to look for verification of an unaltered
    ciphertext just like any other cipher, but, I wanted to refrain from
    that for now. And allow for direct ciphertext decryption even if it was altered. My ciphers inherent design (radical diffusion and avalanche)
    should generate random garbage if even one bit was flipped in a
    ciphertext by Eve. Actually, the AI wants me to add in a "first pass"
    where HMAC is used to prevent a decryption from occurring if the check
    does not pass...

    Now, a question, perhaps this should be in a different thread? The "validating" HMAC, not the HMAC my cipher uses internally, should use
    two different passwords? In other words password A comprised of TRNG
    bytes is used for actual encryption and decryption, then a another
    password of TRNG bytes is used for traditional HMAC verification that we
    all are familiar with? Make any sense to you? Actually, I can use two different algos, HMAC-512 for verify (aka, before any decryption occurs,
    and HMAC-384 for encrypt/decrypt) Sorry. My stomach is growling. Time to
    cook. Perhaps, humm. Well, I have everything for chicken piccata. Humm,
    well fwiw, here is a picture of my Salmon piccata exposed to one of my experimental vector fields:

    (Electric Salmon Piccata v:(0.0.0))

    https://youtu.be/8d98otjK6pk

    Pretty interesting animation. :^)


    You really need an 'inside mathematician friend' at the NSA to take a
    look, but unless you have one of those at hand, trying to ask us to do
    so is just shouting into the void.

    I have a sneaking suspicion that you are 101% right. Sigh. Shit. Well... Humm... I can perhaps ask a favor from some of my main contacts in the
    AMS... They might know some people that can help me. I had to converse
    with them for the Calendar...
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From colin@spamcollector393@gmail.com to sci.crypt on Tue Jul 8 17:21:02 2025
    From Newsgroup: sci.crypt

    On 8/07/25 07:38, Chris M. Thomasson wrote:
    On 7/7/2025 7:18 AM, Stefan Claas wrote:
    Chris M. Thomasson wrote:
    On 7/6/2025 11:41 AM, Stefan Claas wrote:
    Chris M. Thomasson wrote:

    This is from Grok here wrt the following content:

    [...]

    Let's face it, nobody in the world would use your
    webpage ciper in production, because security aware
    people use encryption offline.

    Keep in mind that it's client only. You can download the page, turn the
    internet off and use it fine. I just thought it would be fun to be able
    to create links with ciphertext payloads.


    So why are you still
    promoting your cipher here, instead of using minicrypt,
    which I asked you to test on Windows?

    Do you realize how busy I have been lately? Check out this 3d field, fly >>> around when you get bored:

    https://skfb.ly/pyP9E

    Promoting it? Well yeah in a sense. For a certain reason... I just want
    it to be heavily attacked and broken by some clever person. That would
    be neat to me! Why would I use minicrypt? Has it went through proper and >>> extensive crypt analysis? Btw, I never used GO.

    Basically, I like several properties of my experimental cipher. No
    ciphertext has any data sent in the clear. Aka, no IV, no sequence
    numbers, ect... A ciphertext is also bit sensitive. Any alteration to
    the ciphertext will make it decrypt into random garbage. Each encryption >>> of a plaintext will be radically different.

    It's a bottomless insolence the way you treat me, always being busy with
    your constant excuses.

    Slowly but surely I'm realizing why the bitmessage community calls you
    an idiot.

    EOD.

    It would be great if somebody took their valuable time to try to crack
    my experimental cipher. I would be grateful, indeed. But I would not get
    all pissed of about it if they did not do such time consuming things.
    Not at all.

    Maybe everyone is too busy

    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Chris M. Thomasson@chris.m.thomasson.1@gmail.com to sci.crypt on Tue Jul 8 11:39:10 2025
    From Newsgroup: sci.crypt

    On 7/7/2025 10:21 PM, colin wrote:
    On 8/07/25 07:38, Chris M. Thomasson wrote:
    [...]
    It would be great if somebody took their valuable time to try to crack
    my experimental cipher. I would be grateful, indeed. But I would not
    get all pissed of about it if they did not do such time consuming
    things. Not at all.

    Maybe everyone is too busy

    Damn right! :^)

    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Stefan Claas@stefan@mailchuck.com to sci.crypt on Tue Jul 8 23:06:14 2025
    From Newsgroup: sci.crypt

    Chris M. Thomasson wrote:
    On 7/7/2025 3:34 PM, Stefan Claas wrote:
    Chris M. Thomasson wrote:
    On 7/7/2025 3:16 PM, Stefan Claas wrote:
    Chris M. Thomasson wrote:
    On 7/7/2025 2:57 PM, Stefan Claas wrote:

    And for the CLI version just cd into the folder and then
    do: go build -ldflags "-s -w" which then produces an .exe of the CLI version of minicrypt.

    So, the CLI version is the way to go. I just need to download it. I got
    the non-cli version.

    https://github.com/Ch1ffr3punk/minicrypt-CLI

    I got an exe... :^)

    https://i.ibb.co/4Z3yf3gV/image.png



    :-)

    Now, even though I have your CLI version up and running, I still need to
    try to properly compile your non-CLI version just to see if I can do it
    on my end. Also, I need to learn how to your program. README! ;^D

    The GUI version it aimed at elderly people, with no experience in
    public key cryptography and it should be easy to understand. I made
    this version for a german regular especially, because he had difficulty
    to understand the old CLI version, with just two commands.

    I am also with the GUI version in the second round for sponsorship,
    because a professional audit is pretty expensive, which I like to have.

    Hope I can get the sponsorship. I plan to release the GUI version also
    in the Microsoft Store. For that I payed already, to get a Microsoft
    Developer account.

    Humm... I made some hello world programs in go, and they all work.
    Humm... Who knows! I should be able to port my cipher to Go... ;^)

    Good idea.

    Time to cook dinner, but that is in the back of my mind for sure. I need
    to setup the proper keys and such for your program.

    Here is my public key, import him as stefan.pem:

    -----BEGIN PUBLIC KEY-----
    wP/uWjblgesQ9gsoMbPNuVXS5+9oDdKCqNQ62LhLNXo=
    -----END PUBLIC KEY-----

    Regards
    Stefan

    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Stefan Claas@stefan@mailchuck.com to sci.crypt on Tue Jul 8 23:08:46 2025
    From Newsgroup: sci.crypt

    Stefan Claas wrote:

    Here is my public key, import him as stefan.pem:

    -----BEGIN PUBLIC KEY-----
    wP/uWjblgesQ9gsoMbPNuVXS5+9oDdKCqNQ62LhLNXo=
    -----END PUBLIC KEY-----

    Omit the .pem suffix, when importing.

    Regards
    Stefan
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Rich@rich@example.invalid to sci.crypt on Wed Jul 9 15:30:43 2025
    From Newsgroup: sci.crypt

    Stefan Claas <stefan@mailchuck.com> wrote:
    The GUI version it aimed at elderly people, with no experience in
    public key cryptography and it should be easy to understand.

    Keep in mind that this is not *just* elderly people. This applies to
    /anyone/ lacking CLI skills/experience. And in the greater computing
    world, that population is likely somewhere around 99.9% of the total population.

    In today's world, if it does not have a GUI, almost no one can make use
    of it. And, sadly, the shift to "if it does not have a toucy/feely
    cell-phone app" is creating a huge base of 'users' who only know how to
    use something if their "phone" allows them to do so. In fact, many of
    the young who have only ever known a "phone" have no concept of "files"
    or a "filesystem" so the knowledge gap is growing worse rather than
    better.

    I made this version for a german regular especially, because he had difficulty to understand the old CLI version, with just two commands.

    He is not alone, and he is in a population that not only includes other elderly, but also a very many not elderly people as well.

    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Chris M. Thomasson@chris.m.thomasson.1@gmail.com to sci.crypt on Wed Jul 9 12:46:45 2025
    From Newsgroup: sci.crypt

    On 7/8/2025 2:06 PM, Stefan Claas wrote:
    Chris M. Thomasson wrote:
    On 7/7/2025 3:34 PM, Stefan Claas wrote:
    Chris M. Thomasson wrote:
    On 7/7/2025 3:16 PM, Stefan Claas wrote:
    Chris M. Thomasson wrote:
    On 7/7/2025 2:57 PM, Stefan Claas wrote:

    And for the CLI version just cd into the folder and then
    do: go build -ldflags "-s -w" which then produces an .exe of the >>>>>>> CLI version of minicrypt.

    So, the CLI version is the way to go. I just need to download it. I got >>>>>> the non-cli version.

    https://github.com/Ch1ffr3punk/minicrypt-CLI

    I got an exe... :^)

    https://i.ibb.co/4Z3yf3gV/image.png



    :-)

    Now, even though I have your CLI version up and running, I still need to
    try to properly compile your non-CLI version just to see if I can do it
    on my end. Also, I need to learn how to your program. README! ;^D

    The GUI version it aimed at elderly people, with no experience in
    public key cryptography and it should be easy to understand. I made
    this version for a german regular especially, because he had difficulty
    to understand the old CLI version, with just two commands.

    This is kind of one reason why I created the experimental online version
    of my cipher. No need to download anything, and its client only. No
    server side code involved. Just thought it would be fun to send a
    ciphertext as a link. ;^)

    Using the CLI is fine with me. But, it would still be fun to see if I
    can build the GUI version.

    go install fyne.io/tools/cmd/fyne@latest

    seems to be the key. Keep in mind that I am a newb at go and how it
    works. ;^o


    I am also with the GUI version in the second round for sponsorship,
    because a professional audit is pretty expensive, which I like to have.

    Hope I can get the sponsorship. I plan to release the GUI version also
    in the Microsoft Store. For that I payed already, to get a Microsoft Developer account.

    Actually, I have a developer account with Microsoft, but iirc, did not
    have to pay for it, yet. There might of been a small one time fee, for
    some reason cannot exactly remember right now. It was just so I could
    interact with my xbox in developer mode. Connect to it and upload
    programs. MSVC is pretty nice in the way it can just deploy my directx programs to it.


    Humm... I made some hello world programs in go, and they all work.
    Humm... Who knows! I should be able to port my cipher to Go... ;^)

    Good idea.

    Yeah. But I might have a problem in the way the HMAC is implemented.
    Taking a digest should not mutate the current state. Python 3 is like
    that, so, I might have to create my own HMAC from the std. That would
    suck, but oh well.


    Time to cook dinner, but that is in the back of my mind for sure. I need
    to setup the proper keys and such for your program.

    Here is my public key, import him as stefan.pem:


    -----BEGIN PUBLIC KEY-----
    wP/uWjblgesQ9gsoMbPNuVXS5+9oDdKCqNQ62LhLNXo=
    -----END PUBLIC KEY-----

    Okay. Will do, just try to be a bit patient with me... Unfortunately, I
    need to try to program one my bone rigs to automatically add in all of
    my keyframes and shit from my python 3 code right now in blender. I
    should be able to create all of my animation frames directly from my
    code and not have to manually alter my armatures. Uggg!

    Starting small here:

    https://i.ibb.co/1f0tgN9m/image.png

    :^)
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Stefan Claas@stefan@mailchuck.com to sci.crypt on Wed Jul 9 21:53:31 2025
    From Newsgroup: sci.crypt

    Chris M. Thomasson wrote:
    On 7/8/2025 2:06 PM, Stefan Claas wrote:
    Chris M. Thomasson wrote:
    On 7/7/2025 3:34 PM, Stefan Claas wrote:
    Chris M. Thomasson wrote:
    On 7/7/2025 3:16 PM, Stefan Claas wrote:
    Chris M. Thomasson wrote:
    On 7/7/2025 2:57 PM, Stefan Claas wrote:

    And for the CLI version just cd into the folder and then
    do: go build -ldflags "-s -w" which then produces an .exe of the
    CLI version of minicrypt.

    So, the CLI version is the way to go. I just need to download it. I got
    the non-cli version.

    https://github.com/Ch1ffr3punk/minicrypt-CLI

    I got an exe... :^)

    https://i.ibb.co/4Z3yf3gV/image.png



    :-)

    Now, even though I have your CLI version up and running, I still need to try to properly compile your non-CLI version just to see if I can do it on my end. Also, I need to learn how to your program. README! ;^D

    The GUI version it aimed at elderly people, with no experience in
    public key cryptography and it should be easy to understand. I made
    this version for a german regular especially, because he had difficulty
    to understand the old CLI version, with just two commands.

    This is kind of one reason why I created the experimental online version
    of my cipher. No need to download anything, and its client only. No
    server side code involved. Just thought it would be fun to send a
    ciphertext as a link. ;^)

    How does it work if A encrypts on local host and B should decrypt on his
    local host, with that given link from A

    Using the CLI is fine with me. But, it would still be fun to see if I
    can build the GUI version.

    go install fyne.io/tools/cmd/fyne@latest

    seems to be the key. Keep in mind that I am a newb at go and how it
    works. ;^o


    I am also with the GUI version in the second round for sponsorship,
    because a professional audit is pretty expensive, which I like to have.

    Hope I can get the sponsorship. I plan to release the GUI version also
    in the Microsoft Store. For that I payed already, to get a Microsoft Developer account.

    Actually, I have a developer account with Microsoft, but iirc, did not
    have to pay for it, yet. There might of been a small one time fee, for
    some reason cannot exactly remember right now. It was just so I could interact with my xbox in developer mode. Connect to it and upload
    programs. MSVC is pretty nice in the way it can just deploy my directx programs to it.

    It was a one time fee, but I received recently an email from Microsoft
    saying they will dith the one time fee soon.

    Humm... I made some hello world programs in go, and they all work. Humm... Who knows! I should be able to port my cipher to Go... ;^)

    Good idea.

    Yeah. But I might have a problem in the way the HMAC is implemented.
    Taking a digest should not mutate the current state. Python 3 is like
    that, so, I might have to create my own HMAC from the std. That would
    suck, but oh well.


    Time to cook dinner, but that is in the back of my mind for sure. I need to setup the proper keys and such for your program.

    Here is my public key, import him as stefan.pem:


    -----BEGIN PUBLIC KEY-----
    wP/uWjblgesQ9gsoMbPNuVXS5+9oDdKCqNQ62LhLNXo=
    -----END PUBLIC KEY-----

    Okay. Will do, just try to be a bit patient with me... Unfortunately, I
    need to try to program one my bone rigs to automatically add in all of
    my keyframes and shit from my python 3 code right now in blender. I
    should be able to create all of my animation frames directly from my
    code and not have to manually alter my armatures. Uggg!

    Starting small here:

    https://i.ibb.co/1f0tgN9m/image.png

    :^)

    Please show later a rendering, because with bones only I can not see
    what it is all about.

    Regards
    Stefan
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Chris M. Thomasson@chris.m.thomasson.1@gmail.com to sci.crypt on Wed Jul 9 13:24:29 2025
    From Newsgroup: sci.crypt

    On 7/9/2025 12:53 PM, Stefan Claas wrote:
    Chris M. Thomasson wrote:
    On 7/8/2025 2:06 PM, Stefan Claas wrote:
    Chris M. Thomasson wrote:
    On 7/7/2025 3:34 PM, Stefan Claas wrote:
    Chris M. Thomasson wrote:
    On 7/7/2025 3:16 PM, Stefan Claas wrote:
    Chris M. Thomasson wrote:
    On 7/7/2025 2:57 PM, Stefan Claas wrote:

    And for the CLI version just cd into the folder and then
    do: go build -ldflags "-s -w" which then produces an .exe of the >>>>>>>>> CLI version of minicrypt.

    So, the CLI version is the way to go. I just need to download it. I got
    the non-cli version.

    https://github.com/Ch1ffr3punk/minicrypt-CLI

    I got an exe... :^)

    https://i.ibb.co/4Z3yf3gV/image.png



    :-)

    Now, even though I have your CLI version up and running, I still need to >>>> try to properly compile your non-CLI version just to see if I can do it >>>> on my end. Also, I need to learn how to your program. README! ;^D

    The GUI version it aimed at elderly people, with no experience in
    public key cryptography and it should be easy to understand. I made
    this version for a german regular especially, because he had difficulty
    to understand the old CLI version, with just two commands.

    This is kind of one reason why I created the experimental online version
    of my cipher. No need to download anything, and its client only. No
    server side code involved. Just thought it would be fun to send a
    ciphertext as a link. ;^)

    How does it work if A encrypts on local host and B should decrypt on his local host, with that given link from A

    Wrt the online version:

    A needs to send/give B the ciphertext somehow, email, snail mail,
    somehow, hand signals, ect... ;^) Then B, assuming that A and B have the
    same secret key, can use said ciphertext to decrypt it. So, if you
    notice the online program has a ciphertext only, without a link prefix.
    Say this example: I am encrypting the message on my local host using the default key:

    Here is the generated link:

    http://fractallife247.com/test/hmac_cipher/ver_0_0_0_1?ct_hmac_cipher=69f9db924532c21beb84cbac75d0a3f33a75b798b952fb624ee20f7e5d72659a4a1b5190b512c3b87b281f58db528ade99c0bb07ec62f5b07d99a64caf48b34887696f532fd35e191cda521661269a6e83409e189cb73b9a88bdd9c2570e64a5337c26b6

    The raw ciphertext payload is after the *ct_hmac_cipher= part of the
    URL. So, it starts with: 69f9db924532c21be(...)

    So, (A)lice can just send the link of the payload to (B)ob somehow.
    email, whatever. Then B can take that ciphertext and paste it into its
    local webpage and click decrypt. To get a local webpage, just download
    the page from:

    https://fractallife247.com/test/hmac_cipher/ver_0_0_0_1

    And just load up its index.html in your browser. So, B can receive the ciphertext from A somehow, turn the internet off, and decrypt it on its
    local version.

    Can you read the message? ;^)


    Using the CLI is fine with me. But, it would still be fun to see if I
    can build the GUI version.

    go install fyne.io/tools/cmd/fyne@latest

    seems to be the key. Keep in mind that I am a newb at go and how it
    works. ;^o

    [...]

    Here is my public key, import him as stefan.pem:


    -----BEGIN PUBLIC KEY-----
    wP/uWjblgesQ9gsoMbPNuVXS5+9oDdKCqNQ62LhLNXo=
    -----END PUBLIC KEY-----

    Okay. Will do, just try to be a bit patient with me... Unfortunately, I
    need to try to program one my bone rigs to automatically add in all of
    my keyframes and shit from my python 3 code right now in blender. I
    should be able to create all of my animation frames directly from my
    code and not have to manually alter my armatures. Uggg!

    Starting small here:

    https://i.ibb.co/1f0tgN9m/image.png

    :^)

    Please show later a rendering, because with bones only I can not see
    what it is all about.

    Well, I am thinking about using the bones to animate certain poses of
    field clusters. Take this cluster that you can explore in 3d in real
    time. Think if it was comprised of bones in a single armature:

    https://skfb.ly/pwXw6

    This would be in addition to a dynamic scene. So, take this older
    example of mine:

    https://youtu.be/HwIkk9zENcg
    (btw, I programmed the midi music as well)

    Now, that does not use bones, but instancing on the GPU and geometry
    shaders to get it done in my own engine. No rigs at all and no models to
    load. This geometry is real time generated and can get 60fps no problem.


    https://youtu.be/xDROUq-q0yI
    (strange field, a mushroom looking thing? humm)

    https://youtu.be/_8IN9eZv7yg
    (dynamic real time attractor)



    So, I just wanted to see if I could automatically create bones to
    animate a field cluster in my own 3d engine to get a similar fluid
    movement. I already create the geometry for every pose, and its
    interpolated in in between, but I need to learn how to automatically
    make these keyframes in my blender code.

    The bone thing is because I never used them before, and it might be fun
    to have a bone animation in my real time objects. Think of strange arms
    moving left and right as a std animation. Well, in my main field code I
    don't want to have to program that in the shaders, or even instancing.
    That should be in a bone rig.
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Stefan Claas@stefan@mailchuck.com to sci.crypt on Thu Jul 10 19:19:24 2025
    From Newsgroup: sci.crypt

    Chris M. Thomasson wrote:
    On 7/9/2025 12:53 PM, Stefan Claas wrote:

    How does it work if A encrypts on local host and B should decrypt on his local host, with that given link from A

    Wrt the online version:

    A needs to send/give B the ciphertext somehow, email, snail mail,
    somehow, hand signals, ect... ;^) Then B, assuming that A and B have the
    same secret key, can use said ciphertext to decrypt it. So, if you
    notice the online program has a ciphertext only, without a link prefix.
    Say this example: I am encrypting the message on my local host using the default key:

    But how, for example, would you give me the secret key, from the USA to Germany, without meeting in person?

    Regards
    Stefan
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Chris M. Thomasson@chris.m.thomasson.1@gmail.com to sci.crypt on Thu Jul 10 15:58:44 2025
    From Newsgroup: sci.crypt

    On 7/10/2025 10:19 AM, Stefan Claas wrote:
    Chris M. Thomasson wrote:
    On 7/9/2025 12:53 PM, Stefan Claas wrote:

    How does it work if A encrypts on local host and B should decrypt on his >>> local host, with that given link from A

    Wrt the online version:

    A needs to send/give B the ciphertext somehow, email, snail mail,
    somehow, hand signals, ect... ;^) Then B, assuming that A and B have the
    same secret key, can use said ciphertext to decrypt it. So, if you
    notice the online program has a ciphertext only, without a link prefix.
    Say this example: I am encrypting the message on my local host using the
    default key:

    But how, for example, would you give me the secret key, from the USA to Germany, without meeting in person?

    Basically, that is outside of the scope of my symmetric cipher. Secure
    key exchange is something else, another beast so to speak. However, once
    a key is exchanged, securely, then it can be used for my cipher or any
    other symmetric cipher? Fair enough?
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Chris M. Thomasson@chris.m.thomasson.1@gmail.com to sci.crypt on Thu Jul 10 15:59:51 2025
    From Newsgroup: sci.crypt

    On 7/10/2025 3:58 PM, Chris M. Thomasson wrote:
    On 7/10/2025 10:19 AM, Stefan Claas wrote:
    Chris M. Thomasson wrote:
    On 7/9/2025 12:53 PM, Stefan Claas wrote:

    How does it work if A encrypts on local host and B should decrypt on
    his
    local host, with that given link from A

    Wrt the online version:

    A needs to send/give B the ciphertext somehow, email, snail mail,
    somehow, hand signals, ect... ;^) Then B, assuming that A and B have the >>> same secret key, can use said ciphertext to decrypt it. So, if you
    notice the online program has a ciphertext only, without a link prefix.
    Say this example: I am encrypting the message on my local host using the >>> default key:

    But how, for example, would you give me the secret key, from the USA to
    Germany, without meeting in person?

    Basically, that is outside of the scope of my symmetric cipher. Secure
    key exchange is something else, another beast so to speak. However, once
    a key is exchanged, securely, then it can be used for my cipher or any
    other symmetric cipher? Fair enough?

    Actually, I think that is a rather normal way to do things? Gain the
    key, then use the symmetric cipher with said key?
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Richard Heathfield@rjh@cpax.org.uk to sci.crypt on Fri Jul 11 15:35:04 2025
    From Newsgroup: sci.crypt

    On 10/07/2025 18:19, Stefan Claas wrote:
    Chris M. Thomasson wrote:
    On 7/9/2025 12:53 PM, Stefan Claas wrote:

    How does it work if A encrypts on local host and B should decrypt on his >>> local host, with that given link from A

    Wrt the online version:

    A needs to send/give B the ciphertext somehow, email, snail mail,
    somehow, hand signals, ect... ;^) Then B, assuming that A and B have the
    same secret key, can use said ciphertext to decrypt it. So, if you
    notice the online program has a ciphertext only, without a link prefix.
    Say this example: I am encrypting the message on my local host using the
    default key:

    But how, for example, would you give me the secret key, from the USA to Germany, without meeting in person?

    Diffie-Hellman can establish a secret key in public. Then
    authenticate over an encrypted channel.
    --
    Richard Heathfield
    Email: rjh at cpax dot org dot uk
    "Usenet is a strange place" - dmr 29 July 1999
    Sig line 4 vacant - apply within

    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Stefan Claas@stefan@mailchuck.com to sci.crypt on Fri Jul 11 16:56:14 2025
    From Newsgroup: sci.crypt

    Richard Heathfield wrote:
    On 10/07/2025 18:19, Stefan Claas wrote:
    Chris M. Thomasson wrote:
    On 7/9/2025 12:53 PM, Stefan Claas wrote:

    How does it work if A encrypts on local host and B should decrypt on his
    local host, with that given link from A

    Wrt the online version:

    A needs to send/give B the ciphertext somehow, email, snail mail, somehow, hand signals, ect... ;^) Then B, assuming that A and B have the same secret key, can use said ciphertext to decrypt it. So, if you
    notice the online program has a ciphertext only, without a link prefix. Say this example: I am encrypting the message on my local host using the default key:

    But how, for example, would you give me the secret key, from the USA to Germany, without meeting in person?

    Diffie-Hellman can establish a secret key in public. Then authenticate
    over an encrypted channel.

    I know, but how do you protect the key on your online device against
    Pegasus or FinSpy? For proper encryption two parties have to do it
    offline, but GnuPG users could never learn it, because it was never
    explained to them.

    Regards
    Stefan

    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Stefan Claas@stefan@mailchuck.com to sci.crypt on Sat Jul 12 07:53:01 2025
    From Newsgroup: sci.crypt

    Richard Heathfield wrote:
    On 11/07/2025 15:56, Stefan Claas wrote:
    Richard Heathfield wrote:
    On 10/07/2025 18:19, Stefan Claas wrote:
    <snip>

    But how, for example, would you give me the secret key, from the USA to Germany, without meeting in person?

    Diffie-Hellman can establish a secret key in public. Then authenticate over an encrypted channel.

    I know, but how do you protect the key on your online device against Pegasus or FinSpy?

    Why would you bother? You've got the cart before the horse. First secure
    your computing device against spyware. /Then/ think about keeping
    secrets on it.


    You can't secure a device, regardless of OS, against Pegasus or FinSpy,
    hence the reaon why people need an offline device for proper encryption
    and decryption.

    Regards
    Stefan
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Rich@rich@example.invalid to sci.crypt on Sat Jul 12 19:51:59 2025
    From Newsgroup: sci.crypt

    Stefan Claas <stefan@mailchuck.com> wrote:
    Richard Heathfield wrote:
    On 10/07/2025 18:19, Stefan Claas wrote:
    Chris M. Thomasson wrote:
    On 7/9/2025 12:53 PM, Stefan Claas wrote:

    How does it work if A encrypts on local host and B should
    decrypt on his local host, with that given link from A

    Wrt the online version:

    A needs to send/give B the ciphertext somehow, email, snail
    mail, somehow, hand signals, ect... ;^) Then B, assuming that A
    and B have the same secret key, can use said ciphertext to
    decrypt it. So, if you notice the online program has a
    ciphertext only, without a link prefix. Say this example: I am
    encrypting the message on my local host using the default key:

    But how, for example, would you give me the secret key, from the
    USA to Germany, without meeting in person?

    Diffie-Hellman can establish a secret key in public. Then
    authenticate over an encrypted channel.

    I know, but how do you protect the key on your online device against
    Pegasus or FinSpy? For proper encryption two parties have to do it
    offline, but GnuPG users could never learn it, because it was never explained to them.

    Nor will anyone else who falls into the "average computer user
    category" and thinks the "I have nothing to hide" excuse is valid.

    You are not fighting "encryption" here, you are fighting the fact that
    few care enough and are motivated to learn. And that battle will not
    be won by better cryptography, nor by better user interfaces. The only
    way those folks will use "secure means" is if the secure means happens
    all automatically, by default, without their knowledge, for them.
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Stefan Claas@stefan@mailchuck.com to sci.crypt on Sat Jul 12 21:59:39 2025
    From Newsgroup: sci.crypt

    Rich wrote:
    Stefan Claas <stefan@mailchuck.com> wrote:
    Richard Heathfield wrote:
    On 10/07/2025 18:19, Stefan Claas wrote:
    Chris M. Thomasson wrote:
    On 7/9/2025 12:53 PM, Stefan Claas wrote:

    How does it work if A encrypts on local host and B should
    decrypt on his local host, with that given link from A

    Wrt the online version:

    A needs to send/give B the ciphertext somehow, email, snail
    mail, somehow, hand signals, ect... ;^) Then B, assuming that A
    and B have the same secret key, can use said ciphertext to
    decrypt it. So, if you notice the online program has a
    ciphertext only, without a link prefix. Say this example: I am encrypting the message on my local host using the default key:

    But how, for example, would you give me the secret key, from the
    USA to Germany, without meeting in person?

    Diffie-Hellman can establish a secret key in public. Then
    authenticate over an encrypted channel.

    I know, but how do you protect the key on your online device against Pegasus or FinSpy? For proper encryption two parties have to do it offline, but GnuPG users could never learn it, because it was never explained to them.

    Nor will anyone else who falls into the "average computer user
    category" and thinks the "I have nothing to hide" excuse is valid.

    You are not fighting "encryption" here, you are fighting the fact that
    few care enough and are motivated to learn. And that battle will not
    be won by better cryptography, nor by better user interfaces. The only
    way those folks will use "secure means" is if the secure means happens
    all automatically, by default, without their knowledge, for them.

    And you know very well that this will not happen, because companies are
    not willing to defeat this known issue and only offline encryption and decryption is the way to go, for secure communications.

    Regards
    Stefan

    Regards
    Stefan
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Chris M. Thomasson@chris.m.thomasson.1@gmail.com to sci.crypt on Sat Jul 12 16:21:49 2025
    From Newsgroup: sci.crypt

    On 7/12/2025 12:59 PM, Stefan Claas wrote:
    Rich wrote:
    Stefan Claas <stefan@mailchuck.com> wrote:
    Richard Heathfield wrote:
    On 10/07/2025 18:19, Stefan Claas wrote:
    Chris M. Thomasson wrote:
    On 7/9/2025 12:53 PM, Stefan Claas wrote:

    How does it work if A encrypts on local host and B should
    decrypt on his local host, with that given link from A

    Wrt the online version:

    A needs to send/give B the ciphertext somehow, email, snail
    mail, somehow, hand signals, ect... ;^) Then B, assuming that A
    and B have the same secret key, can use said ciphertext to
    decrypt it. So, if you notice the online program has a
    ciphertext only, without a link prefix. Say this example: I am
    encrypting the message on my local host using the default key:

    But how, for example, would you give me the secret key, from the
    USA to Germany, without meeting in person?

    Diffie-Hellman can establish a secret key in public. Then
    authenticate over an encrypted channel.

    I know, but how do you protect the key on your online device against
    Pegasus or FinSpy? For proper encryption two parties have to do it
    offline, but GnuPG users could never learn it, because it was never
    explained to them.

    Nor will anyone else who falls into the "average computer user
    category" and thinks the "I have nothing to hide" excuse is valid.

    You are not fighting "encryption" here, you are fighting the fact that
    few care enough and are motivated to learn. And that battle will not
    be won by better cryptography, nor by better user interfaces. The only
    way those folks will use "secure means" is if the secure means happens
    all automatically, by default, without their knowledge, for them.

    And you know very well that this will not happen, because companies are
    not willing to defeat this known issue and only offline encryption and decryption is the way to go, for secure communications.

    Think of an offline encrypt with say, my symmetric HMAC cipher thing.
    You save the ciphertext to a usb drive. Oh shit, say the offline
    computer is infected with a virus, and the USB is now highly suspect.
    Sigh... Alice gives the USB to Bob, key/viral exchange, say a new key is encrypted in the ciphertext... ;^). Bob just infected his computer with
    the virus before decrypt even occurs. Now, if this is all offline, then
    the virus should not be able to use the net to infect. However, it might
    have a keylogger and alter your encrypted messages right after you click encrypt or something? So, you think you encrypt the message attack at
    dawn. The keylogger changes dawn to dusk -before- it gets passed into
    the cipher to do its thing, so to speak...

    So, offline encrypting Alice and Bob would need to be _sure_ that their devices are _secure_, aka, no malware, ect... and for this aspect, no
    internet access, wifi, bluetooth, ect, signals,... Its in a, say a
    fractal cloak, so to speak. Check this out: fractenna.com. They have them.

    https://youtu.be/_JpMJTJXf28

    Make any sense to you?
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Stefan Claas@stefan@mailchuck.com to sci.crypt on Sun Jul 13 09:09:40 2025
    From Newsgroup: sci.crypt

    Chris M. Thomasson wrote:
    On 7/12/2025 12:59 PM, Stefan Claas wrote:
    Rich wrote:

    You are not fighting "encryption" here, you are fighting the fact that few care enough and are motivated to learn. And that battle will not
    be won by better cryptography, nor by better user interfaces. The only way those folks will use "secure means" is if the secure means happens all automatically, by default, without their knowledge, for them.

    And you know very well that this will not happen, because companies are
    not willing to defeat this known issue and only offline encryption and decryption is the way to go, for secure communications.

    Think of an offline encrypt with say, my symmetric HMAC cipher thing.
    You save the ciphertext to a usb drive. Oh shit, say the offline
    computer is infected with a virus, and the USB is now highly suspect.
    Sigh... Alice gives the USB to Bob, key/viral exchange, say a new key is encrypted in the ciphertext... ;^). Bob just infected his computer with
    the virus before decrypt even occurs. Now, if this is all offline, then
    the virus should not be able to use the net to infect. However, it might
    have a keylogger and alter your encrypted messages right after you click encrypt or something? So, you think you encrypt the message attack at
    dawn. The keylogger changes dawn to dusk -before- it gets passed into
    the cipher to do its thing, so to speak...

    So, offline encrypting Alice and Bob would need to be _sure_ that their devices are _secure_, aka, no malware, ect... and for this aspect, no internet access, wifi, bluetooth, ect, signals,... Its in a, say a
    fractal cloak, so to speak. Check this out: fractenna.com. They have
    them.

    You see, this topic is always left out by security experts, when discussing encryption.

    For an initial set-up of an offline device it can be used once online and
    to install the required programs. Later you send/receive files with a 3,5
    inch drive and disks. Their are so loud that you can here read/write access
    and only have 1.4 MB storage capacity which you can easily inspect with
    a disk monitor.

    But you must hurry to get disks and a drive at Amazon, because when
    stocks run out, I am not sure if they are re-filling.

    Regards
    Stefan
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Stefan Claas@stefan@mailchuck.com to sci.crypt on Sun Jul 13 12:50:09 2025
    From Newsgroup: sci.crypt

    Chris M. Thomasson wrote:

    Think of an offline encrypt with say, my symmetric HMAC cipher thing.
    You save the ciphertext to a usb drive. Oh shit, say the offline
    computer is infected with a virus, and the USB is now highly suspect.
    Sigh... Alice gives the USB to Bob, key/viral exchange, say a new key is encrypted in the ciphertext... ;^). Bob just infected his computer with
    the virus before decrypt even occurs.

    Don't you have a Kanguru Defender 3000? I have one since many years,
    with 3 years AV license.

    <https://www.kanguru.com/products/kanguru-defender-3000-superspeed-usb-3-0-fips-140-2-level-3-certified-hardware-encrypted-flash-drive>

    Regards
    Stefan
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Rich@rich@example.invalid to sci.crypt on Sun Jul 13 14:11:11 2025
    From Newsgroup: sci.crypt

    Stefan Claas <stefan@mailchuck.com> wrote:
    Rich wrote:
    Stefan Claas <stefan@mailchuck.com> wrote:
    Richard Heathfield wrote:
    On 10/07/2025 18:19, Stefan Claas wrote:
    Chris M. Thomasson wrote:
    On 7/9/2025 12:53 PM, Stefan Claas wrote:

    How does it work if A encrypts on local host and B should
    decrypt on his local host, with that given link from A

    Wrt the online version:

    A needs to send/give B the ciphertext somehow, email, snail
    mail, somehow, hand signals, ect... ;^) Then B, assuming that A
    and B have the same secret key, can use said ciphertext to
    decrypt it. So, if you notice the online program has a
    ciphertext only, without a link prefix. Say this example: I am
    encrypting the message on my local host using the default key:

    But how, for example, would you give me the secret key, from the
    USA to Germany, without meeting in person?

    Diffie-Hellman can establish a secret key in public. Then
    authenticate over an encrypted channel.

    I know, but how do you protect the key on your online device against
    Pegasus or FinSpy? For proper encryption two parties have to do it
    offline, but GnuPG users could never learn it, because it was never
    explained to them.

    Nor will anyone else who falls into the "average computer user
    category" and thinks the "I have nothing to hide" excuse is valid.

    You are not fighting "encryption" here, you are fighting the fact that
    few care enough and are motivated to learn. And that battle will not
    be won by better cryptography, nor by better user interfaces. The only
    way those folks will use "secure means" is if the secure means happens
    all automatically, by default, without their knowledge, for them.

    And you know very well that this will not happen, because companies are
    not willing to defeat this known issue

    Never said I expected it to happen. What I said was the only way for
    it to happen for any but the select few who are motivated was to have
    it present by default so they don't have to do anything. That's not a statement that companies would therefore provide such.

    and only offline encryption and decryption is the way to go, for
    secure communications.

    That avoids (mostly) the issues of the "encryption computer" becoming
    infected without your knowledge. But the moment you point out to an
    "average joe" who buys into the "if you have nothing to hide"
    smokescreen, that to communicate with encryption they have to have an air-gapped computing device and transfer the encrypted data over to
    that device to decrypt, you will lose 99.9% of your audience. They
    simply will not be willing to put in the effort to do this.

    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Rich@rich@example.invalid to sci.crypt on Sun Jul 13 14:34:30 2025
    From Newsgroup: sci.crypt

    Stefan Claas <stefan@mailchuck.com> wrote:
    Chris M. Thomasson wrote:
    Think of an offline encrypt with say, my symmetric HMAC cipher
    thing. You save the ciphertext to a usb drive. Oh shit, say the
    offline computer is infected with a virus, and the USB is now highly
    suspect. Sigh... Alice gives the USB to Bob, key/viral exchange,
    say a new key is encrypted in the ciphertext... ;^). Bob just
    infected his computer with the virus before decrypt even occurs.
    Now, if this is all offline, then the virus should not be able to
    use the net to infect. However, it might have a keylogger and alter
    your encrypted messages right after you click encrypt or something?
    So, you think you encrypt the message attack at dawn. The keylogger
    changes dawn to dusk -before- it gets passed into the cipher to do
    its thing, so to speak...

    So, offline encrypting Alice and Bob would need to be _sure_ that
    their devices are _secure_, aka, no malware, ect... and for this
    aspect, no internet access, wifi, bluetooth, ect, signals,... Its
    in a, say a fractal cloak, so to speak. Check this out:
    fractenna.com. They have them.

    You see, this topic is always left out by security experts, when discussing encryption.

    For an initial set-up of an offline device it can be used once online and
    to install the required programs.

    For a true 'ssecurity export' they will stop you right here and yell: "insecure". If you really want this offline device to be secure, you
    must never, ever, use it 'online', even once. Back in the days of the
    early WinXP and it's security issues (esp. pre Service Pack 1) the tale
    was that connecting an unpatched WinXP machine to the internet would
    result in it being infected with something within a time range of
    something like 30-90 seconds.

    So instead, this 'offline' machine must be assembled and delivered
    ready to go -- with no usage 'online' ever. Which now shifts your
    concern to supply chain attacks instead of online attacks. A NSA level exploit inserted during the assembly line becomes your concern now.

    Later you send/receive files with a 3,5 inch drive and disks. Their
    are so loud that you can here read/write access and only have 1.4 MB
    storage capacity which you can easily inspect with a disk monitor.

    And, for the truly creative, the 3.5 inch disk could have a small
    onboard hardware exploit that monitors the read/write patterns going
    to/from the head and either extracts what it wants (keys) or makes modifications to what it wants to change the messages. This is still,
    mostly, a supply chain attack variant, but even "use 3.5 inch disks" is
    not a guarantee of security, for a truly determined attacker.

    But you must hurry to get disks and a drive at Amazon, because when
    stocks run out, I am not sure if they are re-filling.

    They won't be. I doubt any manufacturer is making new 3.5 inch drive hardware. And while there might be a small market for the disks
    themselves, this market will also dry up as the existing, unreplacable, hardware fails from old age.
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Rich@rich@example.invalid to sci.crypt on Sun Jul 13 14:37:49 2025
    From Newsgroup: sci.crypt

    Stefan Claas <stefan@mailchuck.com> wrote:
    Chris M. Thomasson wrote:

    Think of an offline encrypt with say, my symmetric HMAC cipher thing.
    You save the ciphertext to a usb drive. Oh shit, say the offline
    computer is infected with a virus, and the USB is now highly suspect.
    Sigh... Alice gives the USB to Bob, key/viral exchange, say a new key is
    encrypted in the ciphertext... ;^). Bob just infected his computer with
    the virus before decrypt even occurs.

    Don't you have a Kanguru Defender 3000? I have one since many years,
    with 3 years AV license.

    <https://www.kanguru.com/products/kanguru-defender-3000-superspeed-usb-3-0-fips-140-2-level-3-certified-hardware-encrypted-flash-drive>

    But, you now have to trust that this device is actually 'encrypting' as
    it claims it is, and that it does not have a secret backdoor via a
    'secondary key' or via a JTAG port that can be accessed by removing the
    outer casing (or by drilling a few small holes at the correct location
    into which to insert pogo pins to access that JTAG port.

    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Stefan Claas@stefan@mailchuck.com to sci.crypt on Sun Jul 13 18:41:05 2025
    From Newsgroup: sci.crypt

    Rich wrote:

    And, how accurately do you think the average person who wants to send
    an encrypted message will be at typing this:

    KqHtqbSca2hvI02pCMHtdKQLfHhW6OeN7iK1Fg45nMpoT+to8XpwpvARkW6UziY0iyZWUEgP/gol gz5p3XpGCe0hZbYV2IYYLDvvRjGWj1k5IHkDX4WshBZvI5fhVssJOqVI3bzqdEW3XLD4NoGKVQg3 ZeNaSJs2hBySnkBoKGI=

    That's 128 random bytes, base64 encoded. 128 bytes is right about the original "tweet length" of tweets on shitter, so there is a severe
    limit of the amount of information that can be transferred.

    That why I have my az and ug program for people available, but it uses 2
    bytes, which should be no problem.

    $ openssl rand 128 | az | ug -g
    ZMAXT OPNWC LZWIF OQIMR PNNQV BFQLC BRZDA RUFBT ROLQS GOLKA
    KKNJF ULBLO WINNL IIVVK FWTEE XRGBS UJCYS DCMWH JUMAA VLLNX
    MJMYS LHSKG ENKLL LUGBN YNDSP AJYMO OXUBC YQNOY QMFYW ABOPH
    NUVCJ KMFCM XKDVM EEXYL LVUKO VVGAU UACYV OHKUG GTVAA MWDLO
    KCPYN HOWVM DPNHA ZMGHV MFIKW DILNO FYQHK VQELK OMFNL EOLTL
    ETMPL S

    Regards
    Stefan

    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Stefan Claas@stefan@mailchuck.com to sci.crypt on Sun Jul 13 18:44:28 2025
    From Newsgroup: sci.crypt

    Stefan Claas wrote:
    Rich wrote:

    And, how accurately do you think the average person who wants to send
    an encrypted message will be at typing this:

    KqHtqbSca2hvI02pCMHtdKQLfHhW6OeN7iK1Fg45nMpoT+to8XpwpvARkW6UziY0iyZWUEgP/gol
    gz5p3XpGCe0hZbYV2IYYLDvvRjGWj1k5IHkDX4WshBZvI5fhVssJOqVI3bzqdEW3XLD4NoGKVQg3
    ZeNaSJs2hBySnkBoKGI=

    That's 128 random bytes, base64 encoded. 128 bytes is right about the original "tweet length" of tweets on shitter, so there is a severe
    limit of the amount of information that can be transferred.

    That why I have my az and ug program for people available, but it uses 2 bytes, which should be no problem.

    $ openssl rand 128 | az | ug -g
    ZMAXT OPNWC LZWIF OQIMR PNNQV BFQLC BRZDA RUFBT ROLQS GOLKA
    KKNJF ULBLO WINNL IIVVK FWTEE XRGBS UJCYS DCMWH JUMAA VLLNX
    MJMYS LHSKG ENKLL LUGBN YNDSP AJYMO OXUBC YQNOY QMFYW ABOPH
    NUVCJ KMFCM XKDVM EEXYL LVUKO VVGAU UACYV OHKUG GTVAA MWDLO
    KCPYN HOWVM DPNHA ZMGHV MFIKW DILNO FYQHK VQELK OMFNL EOLTL
    ETMPL S

    Or with 4 bytes my dnaenc program :-)

    $ openssl rand 128 | dnaenc | ug -g
    CGCGC AACGC CGGGG ATACC CGCCT AAAGA CTCAG TCGTT GAGTC AACGT
    TGACT AGACA TTCTG GAAAT GTCAG CTCAG CTAGC TAACC GAATG TAAAT
    GACGT GAGGG CTATA CGTTT GGAGA GCTAC CCTTC GTCTT GTTCC TCGTG
    CCGCC CATTT CCATC GAGGG TGACC GGTCA GCGCC TATAA TCGCC TACAG
    GATAA CACCG GGAGT GCGAT CCCAC GATCG CCATT AACCC CACAC GCAAA
    TGCCA TATTA AGGCG AGATG AGGTG CTTGA TTGTG CGCTG CTGTG TGAGT
    ATAAG GCAGG CTCAA TCACT CTTTC ATATA TTGGC ACCAG TCTTT CGGCA
    CGCCA GGCGG TCGAG AGGTA TCCTT TAATG ACCCT CGCTG CGTAT TTCGA
    GGTGC GCCCA CAAGA ATGAC CTTGA CCGTT ACCTC TCGCA GTCCC ATTCT
    GGTGC AATAT GTTTC GCTAT GGGAG CGCAG CTTTT ACAGA CGGCA TTGTA
    AGTTC TCCTG CA

    The character limit on X can be avoided if you convert the
    ASCII text to an OCR image, like I one described here, or
    you use a payed X subscription. With Mixcrosoft OCR it is
    100% error free.

    Regards
    Stefan
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Rich@rich@example.invalid to sci.crypt on Mon Jul 14 15:11:10 2025
    From Newsgroup: sci.crypt

    Stefan Claas <stefan@mailchuck.com> wrote:
    Rich wrote:

    And, how accurately do you think the average person who wants to send
    an encrypted message will be at typing this:

    KqHtqbSca2hvI02pCMHtdKQLfHhW6OeN7iK1Fg45nMpoT+to8XpwpvARkW6UziY0iyZWUEgP/gol >> gz5p3XpGCe0hZbYV2IYYLDvvRjGWj1k5IHkDX4WshBZvI5fhVssJOqVI3bzqdEW3XLD4NoGKVQg3 >> ZeNaSJs2hBySnkBoKGI=

    That's 128 random bytes, base64 encoded. 128 bytes is right about the
    original "tweet length" of tweets on shitter, so there is a severe
    limit of the amount of information that can be transferred.

    That why I have my az and ug program for people available, but it uses 2 bytes, which should be no problem.

    $ openssl rand 128 | az | ug -g
    ZMAXT OPNWC LZWIF OQIMR PNNQV BFQLC BRZDA RUFBT ROLQS GOLKA
    KKNJF ULBLO WINNL IIVVK FWTEE XRGBS UJCYS DCMWH JUMAA VLLNX
    MJMYS LHSKG ENKLL LUGBN YNDSP AJYMO OXUBC YQNOY QMFYW ABOPH
    NUVCJ KMFCM XKDVM EEXYL LVUKO VVGAU UACYV OHKUG GTVAA MWDLO
    KCPYN HOWVM DPNHA ZMGHV MFIKW DILNO FYQHK VQELK OMFNL EOLTL
    ETMPL S

    Yes, easier to enter than raw base64. But in this case this "easier"
    is like the fact that it is "easier" to move 10,000kg of sand 1km by
    hand than it is to move one single 10,000kg rock 1km by hand. "Easier?" Yes, but no one will actually want to do so either by hand if they have
    other alternatives.

    No one, except for the very very truly determined (a tiny sized
    population), will want to hand type that to maintain proper
    air-gapping. So they will use USB sticks or other methods to "move"
    the data, opening up the possibility of transfer of an exploit via that
    same USB stick.

    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Stefan Claas@stefan@mailchuck.com to sci.crypt on Mon Jul 14 18:15:22 2025
    From Newsgroup: sci.crypt

    Rich wrote:
    Stefan Claas <stefan@mailchuck.com> wrote:
    Rich wrote:

    And, how accurately do you think the average person who wants to send
    an encrypted message will be at typing this:

    KqHtqbSca2hvI02pCMHtdKQLfHhW6OeN7iK1Fg45nMpoT+to8XpwpvARkW6UziY0iyZWUEgP/gol
    gz5p3XpGCe0hZbYV2IYYLDvvRjGWj1k5IHkDX4WshBZvI5fhVssJOqVI3bzqdEW3XLD4NoGKVQg3
    ZeNaSJs2hBySnkBoKGI=

    That's 128 random bytes, base64 encoded. 128 bytes is right about the original "tweet length" of tweets on shitter, so there is a severe
    limit of the amount of information that can be transferred.

    That why I have my az and ug program for people available, but it uses 2 bytes, which should be no problem.

    $ openssl rand 128 | az | ug -g
    ZMAXT OPNWC LZWIF OQIMR PNNQV BFQLC BRZDA RUFBT ROLQS GOLKA
    KKNJF ULBLO WINNL IIVVK FWTEE XRGBS UJCYS DCMWH JUMAA VLLNX
    MJMYS LHSKG ENKLL LUGBN YNDSP AJYMO OXUBC YQNOY QMFYW ABOPH
    NUVCJ KMFCM XKDVM EEXYL LVUKO VVGAU UACYV OHKUG GTVAA MWDLO
    KCPYN HOWVM DPNHA ZMGHV MFIKW DILNO FYQHK VQELK OMFNL EOLTL
    ETMPL S

    Yes, easier to enter than raw base64. But in this case this "easier"
    is like the fact that it is "easier" to move 10,000kg of sand 1km by
    hand than it is to move one single 10,000kg rock 1km by hand. "Easier?" Yes,
    but no one will actually want to do so either by hand if they have
    other alternatives.

    No one, except for the very very truly determined (a tiny sized
    population), will want to hand type that to maintain proper
    air-gapping. So they will use USB sticks or other methods to "move"
    the data, opening up the possibility of transfer of an exploit via that
    same USB stick.


    A 3.5 ich disk drive and disk for it come in handy, because you hear
    every read/write process and can quickly examine the sectors with a
    disk editor.
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Stefan Claas@stefan@mailchuck.com to sci.crypt on Mon Jul 14 18:40:36 2025
    From Newsgroup: sci.crypt

    Stefan Claas wrote:
    Rich wrote:
    Stefan Claas <stefan@mailchuck.com> wrote:
    Rich wrote:

    And, how accurately do you think the average person who wants to send an encrypted message will be at typing this:

    KqHtqbSca2hvI02pCMHtdKQLfHhW6OeN7iK1Fg45nMpoT+to8XpwpvARkW6UziY0iyZWUEgP/gol
    gz5p3XpGCe0hZbYV2IYYLDvvRjGWj1k5IHkDX4WshBZvI5fhVssJOqVI3bzqdEW3XLD4NoGKVQg3
    ZeNaSJs2hBySnkBoKGI=

    That's 128 random bytes, base64 encoded. 128 bytes is right about the original "tweet length" of tweets on shitter, so there is a severe limit of the amount of information that can be transferred.

    That why I have my az and ug program for people available, but it uses 2 bytes, which should be no problem.

    $ openssl rand 128 | az | ug -g
    ZMAXT OPNWC LZWIF OQIMR PNNQV BFQLC BRZDA RUFBT ROLQS GOLKA
    KKNJF ULBLO WINNL IIVVK FWTEE XRGBS UJCYS DCMWH JUMAA VLLNX
    MJMYS LHSKG ENKLL LUGBN YNDSP AJYMO OXUBC YQNOY QMFYW ABOPH
    NUVCJ KMFCM XKDVM EEXYL LVUKO VVGAU UACYV OHKUG GTVAA MWDLO
    KCPYN HOWVM DPNHA ZMGHV MFIKW DILNO FYQHK VQELK OMFNL EOLTL
    ETMPL S

    Yes, easier to enter than raw base64. But in this case this "easier"
    is like the fact that it is "easier" to move 10,000kg of sand 1km by
    hand than it is to move one single 10,000kg rock 1km by hand. "Easier?" Yes,
    but no one will actually want to do so either by hand if they have
    other alternatives.

    No one, except for the very very truly determined (a tiny sized population), will want to hand type that to maintain proper
    air-gapping. So they will use USB sticks or other methods to "move"
    the data, opening up the possibility of transfer of an exploit via that same USB stick.


    A 3.5 ich disk drive and disk for it come in handy, because you hear
    every read/write process and can quickly examine the sectors with a
    disk editor.

    Or better yet, a Telefax and mulitunction offline printer with scan
    option for OCR and the offline PC. With a 16 point mono font you get
    2000 chars with my az encoder and under Windows OCR is 100% reliably
    scanned from an A4 page.

    Regards
    Stefan
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Rich@rich@example.invalid to sci.crypt on Mon Jul 14 19:07:20 2025
    From Newsgroup: sci.crypt

    Stefan Claas <stefan@mailchuck.com> wrote:
    Rich wrote:
    Stefan Claas <stefan@mailchuck.com> wrote:
    Rich wrote:

    And, how accurately do you think the average person who wants to send >> > > an encrypted message will be at typing this:

    KqHtqbSca2hvI02pCMHtdKQLfHhW6OeN7iK1Fg45nMpoT+to8XpwpvARkW6UziY0iyZWUEgP/gol
    gz5p3XpGCe0hZbYV2IYYLDvvRjGWj1k5IHkDX4WshBZvI5fhVssJOqVI3bzqdEW3XLD4NoGKVQg3
    ZeNaSJs2hBySnkBoKGI=

    That's 128 random bytes, base64 encoded. 128 bytes is right about the >> > > original "tweet length" of tweets on shitter, so there is a severe
    limit of the amount of information that can be transferred.

    That why I have my az and ug program for people available, but it uses 2 >> > bytes, which should be no problem.

    $ openssl rand 128 | az | ug -g
    ZMAXT OPNWC LZWIF OQIMR PNNQV BFQLC BRZDA RUFBT ROLQS GOLKA
    KKNJF ULBLO WINNL IIVVK FWTEE XRGBS UJCYS DCMWH JUMAA VLLNX
    MJMYS LHSKG ENKLL LUGBN YNDSP AJYMO OXUBC YQNOY QMFYW ABOPH
    NUVCJ KMFCM XKDVM EEXYL LVUKO VVGAU UACYV OHKUG GTVAA MWDLO
    KCPYN HOWVM DPNHA ZMGHV MFIKW DILNO FYQHK VQELK OMFNL EOLTL
    ETMPL S

    Yes, easier to enter than raw base64. But in this case this "easier"
    is like the fact that it is "easier" to move 10,000kg of sand 1km by
    hand than it is to move one single 10,000kg rock 1km by hand. "Easier?" Yes,
    but no one will actually want to do so either by hand if they have
    other alternatives.

    No one, except for the very very truly determined (a tiny sized
    population), will want to hand type that to maintain proper
    air-gapping. So they will use USB sticks or other methods to "move"
    the data, opening up the possibility of transfer of an exploit via that
    same USB stick.


    A 3.5 ich disk drive and disk for it come in handy, because you hear
    every read/write process

    You hope. A NSA level attack could hide a microcontroller and several
    GB of non-volatile memory on an otherwise normal looking interface
    board. Some of the read/writes could then be redirected to/from that non-volatile memory.

    Far fetched -- certianly not when such CPU's can be had from Amazon for $10.00.

    Likely to happen to any individual - well, very unlikely, unless they
    happen to also be in the NSA's crosshairs.

    and can quickly examine the sectors with a disk editor.

    The same exploited drive could perform a VW Dieselgate detection to
    detect likely access by a disk editor (the access patterns will differ
    vs. filesystem accesses) and return alternate contents or modify the
    actual return from the disk surface to make you believe anything was
    written to the sectors. So you'd have to disk edit read on another
    machine that itself was not compromised in some way (and hope the NSA
    didn't swap the drive in that machine for another comprimised one).

    And -- I'm ignoring the fact that buying a newly manufactured in 2025
    3.5" drive mechanism is all but impossible today.

    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Rich@rich@example.invalid to sci.crypt on Mon Jul 14 19:10:33 2025
    From Newsgroup: sci.crypt

    Stefan Claas <stefan@mailchuck.com> wrote:
    Stefan Claas wrote:
    Rich wrote:
    Stefan Claas <stefan@mailchuck.com> wrote:
    Rich wrote:

    And, how accurately do you think the average person who wants to send >> > > > an encrypted message will be at typing this:

    KqHtqbSca2hvI02pCMHtdKQLfHhW6OeN7iK1Fg45nMpoT+to8XpwpvARkW6UziY0iyZWUEgP/gol
    gz5p3XpGCe0hZbYV2IYYLDvvRjGWj1k5IHkDX4WshBZvI5fhVssJOqVI3bzqdEW3XLD4NoGKVQg3
    ZeNaSJs2hBySnkBoKGI=

    That's 128 random bytes, base64 encoded. 128 bytes is right about the
    original "tweet length" of tweets on shitter, so there is a severe
    limit of the amount of information that can be transferred.

    That why I have my az and ug program for people available, but it uses 2 >> > > bytes, which should be no problem.

    $ openssl rand 128 | az | ug -g
    ZMAXT OPNWC LZWIF OQIMR PNNQV BFQLC BRZDA RUFBT ROLQS GOLKA
    KKNJF ULBLO WINNL IIVVK FWTEE XRGBS UJCYS DCMWH JUMAA VLLNX
    MJMYS LHSKG ENKLL LUGBN YNDSP AJYMO OXUBC YQNOY QMFYW ABOPH
    NUVCJ KMFCM XKDVM EEXYL LVUKO VVGAU UACYV OHKUG GTVAA MWDLO
    KCPYN HOWVM DPNHA ZMGHV MFIKW DILNO FYQHK VQELK OMFNL EOLTL
    ETMPL S

    Yes, easier to enter than raw base64. But in this case this "easier"
    is like the fact that it is "easier" to move 10,000kg of sand 1km by
    hand than it is to move one single 10,000kg rock 1km by hand. "Easier?" Yes,
    but no one will actually want to do so either by hand if they have
    other alternatives.

    No one, except for the very very truly determined (a tiny sized
    population), will want to hand type that to maintain proper
    air-gapping. So they will use USB sticks or other methods to "move"
    the data, opening up the possibility of transfer of an exploit via that >> > same USB stick.


    A 3.5 ich disk drive and disk for it come in handy, because you hear
    every read/write process and can quickly examine the sectors with a
    disk editor.

    Or better yet, a Telefax and mulitunction offline printer with scan
    option for OCR and the offline PC. With a 16 point mono font you get
    2000 chars with my az encoder and under Windows OCR is 100% reliably
    scanned from an A4 page.

    This is your best bet for making it such that all but the most
    determined are possibly likely to use the system.

    The air-gap machine has to have an integrated scanner and printer, and
    OCR software (or else you need to use barcodes for input -- which might
    be more reliable for input). The user would print the "code",
    scan/read it on the airgap machine, decrypt, create return, encrypt,
    and then print the encrypted version for input to the networked machine
    for sending. You might at this point also want scan/ocr capability on
    the network machine to read the printout and convert to digital data.
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Stefan Claas@stefan@mailchuck.com to sci.crypt on Mon Jul 14 21:19:36 2025
    From Newsgroup: sci.crypt

    Rich wrote:
    Stefan Claas <stefan@mailchuck.com> wrote:
    Rich wrote:
    Stefan Claas <stefan@mailchuck.com> wrote:
    Rich wrote:

    And, how accurately do you think the average person who wants to send
    an encrypted message will be at typing this:

    KqHtqbSca2hvI02pCMHtdKQLfHhW6OeN7iK1Fg45nMpoT+to8XpwpvARkW6UziY0iyZWUEgP/gol
    gz5p3XpGCe0hZbYV2IYYLDvvRjGWj1k5IHkDX4WshBZvI5fhVssJOqVI3bzqdEW3XLD4NoGKVQg3
    ZeNaSJs2hBySnkBoKGI=

    That's 128 random bytes, base64 encoded. 128 bytes is right about the
    original "tweet length" of tweets on shitter, so there is a severe limit of the amount of information that can be transferred.

    That why I have my az and ug program for people available, but it uses 2
    bytes, which should be no problem.

    $ openssl rand 128 | az | ug -g
    ZMAXT OPNWC LZWIF OQIMR PNNQV BFQLC BRZDA RUFBT ROLQS GOLKA
    KKNJF ULBLO WINNL IIVVK FWTEE XRGBS UJCYS DCMWH JUMAA VLLNX
    MJMYS LHSKG ENKLL LUGBN YNDSP AJYMO OXUBC YQNOY QMFYW ABOPH
    NUVCJ KMFCM XKDVM EEXYL LVUKO VVGAU UACYV OHKUG GTVAA MWDLO
    KCPYN HOWVM DPNHA ZMGHV MFIKW DILNO FYQHK VQELK OMFNL EOLTL
    ETMPL S

    Yes, easier to enter than raw base64. But in this case this "easier"
    is like the fact that it is "easier" to move 10,000kg of sand 1km by hand than it is to move one single 10,000kg rock 1km by hand. "Easier?" Yes,
    but no one will actually want to do so either by hand if they have
    other alternatives.

    No one, except for the very very truly determined (a tiny sized population), will want to hand type that to maintain proper
    air-gapping. So they will use USB sticks or other methods to "move"
    the data, opening up the possibility of transfer of an exploit via that same USB stick.


    A 3.5 ich disk drive and disk for it come in handy, because you hear
    every read/write process

    You hope. A NSA level attack could hide a microcontroller and several
    GB of non-volatile memory on an otherwise normal looking interface
    board. Some of the read/writes could then be redirected to/from that non-volatile memory.

    Far fetched -- certianly not when such CPU's can be had from Amazon for $10.00.

    Likely to happen to any individual - well, very unlikely, unless they
    happen to also be in the NSA's crosshairs.

    and can quickly examine the sectors with a disk editor.

    The same exploited drive could perform a VW Dieselgate detection to
    detect likely access by a disk editor (the access patterns will differ
    vs. filesystem accesses) and return alternate contents or modify the
    actual return from the disk surface to make you believe anything was
    written to the sectors. So you'd have to disk edit read on another
    machine that itself was not compromised in some way (and hope the NSA
    didn't swap the drive in that machine for another comprimised one).

    And -- I'm ignoring the fact that buying a newly manufactured in 2025
    3.5" drive mechanism is all but impossible today.


    What you always forget. the NSA can't snoop on onffline devices in Eurasia.

    They can do that with US citizens in the US.

    Regards
    Stefan
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Stefan Claas@stefan@mailchuck.com to sci.crypt on Mon Jul 14 21:24:21 2025
    From Newsgroup: sci.crypt

    Rich wrote:
    Stefan Claas <stefan@mailchuck.com> wrote:
    Stefan Claas wrote:
    Rich wrote:
    Stefan Claas <stefan@mailchuck.com> wrote:
    Rich wrote:

    And, how accurately do you think the average person who wants to send
    an encrypted message will be at typing this:

    KqHtqbSca2hvI02pCMHtdKQLfHhW6OeN7iK1Fg45nMpoT+to8XpwpvARkW6UziY0iyZWUEgP/gol
    gz5p3XpGCe0hZbYV2IYYLDvvRjGWj1k5IHkDX4WshBZvI5fhVssJOqVI3bzqdEW3XLD4NoGKVQg3
    ZeNaSJs2hBySnkBoKGI=

    That's 128 random bytes, base64 encoded. 128 bytes is right about the
    original "tweet length" of tweets on shitter, so there is a severe limit of the amount of information that can be transferred.

    That why I have my az and ug program for people available, but it uses 2
    bytes, which should be no problem.

    $ openssl rand 128 | az | ug -g
    ZMAXT OPNWC LZWIF OQIMR PNNQV BFQLC BRZDA RUFBT ROLQS GOLKA
    KKNJF ULBLO WINNL IIVVK FWTEE XRGBS UJCYS DCMWH JUMAA VLLNX
    MJMYS LHSKG ENKLL LUGBN YNDSP AJYMO OXUBC YQNOY QMFYW ABOPH
    NUVCJ KMFCM XKDVM EEXYL LVUKO VVGAU UACYV OHKUG GTVAA MWDLO
    KCPYN HOWVM DPNHA ZMGHV MFIKW DILNO FYQHK VQELK OMFNL EOLTL
    ETMPL S

    Yes, easier to enter than raw base64. But in this case this "easier" is like the fact that it is "easier" to move 10,000kg of sand 1km by hand than it is to move one single 10,000kg rock 1km by hand. "Easier?" Yes,
    but no one will actually want to do so either by hand if they have other alternatives.

    No one, except for the very very truly determined (a tiny sized population), will want to hand type that to maintain proper air-gapping. So they will use USB sticks or other methods to "move" the data, opening up the possibility of transfer of an exploit via that
    same USB stick.


    A 3.5 ich disk drive and disk for it come in handy, because you hear every read/write process and can quickly examine the sectors with a
    disk editor.

    Or better yet, a Telefax and mulitunction offline printer with scan
    option for OCR and the offline PC. With a 16 point mono font you get
    2000 chars with my az encoder and under Windows OCR is 100% reliably scanned from an A4 page.

    This is your best bet for making it such that all but the most
    determined are possibly likely to use the system.

    The air-gap machine has to have an integrated scanner and printer, and
    OCR software (or else you need to use barcodes for input -- which might
    be more reliable for input). The user would print the "code",
    scan/read it on the airgap machine, decrypt, create return, encrypt,
    and then print the encrypted version for input to the networked machine
    for sending. You might at this point also want scan/ocr capability on
    the network machine to read the printout and convert to digital data.

    You often think to complicated or pessimisitc. Everyone can do it when
    having a monthly income to purchase those devices. They are easier to
    use than you think and it does not neet to been integrated, nor with a
    network machine.

    Regards
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Chris M. Thomasson@chris.m.thomasson.1@gmail.com to sci.crypt on Mon Jul 14 13:30:15 2025
    From Newsgroup: sci.crypt

    On 7/14/2025 9:15 AM, Stefan Claas wrote:
    Rich wrote:
    Stefan Claas <stefan@mailchuck.com> wrote:
    Rich wrote:

    And, how accurately do you think the average person who wants to send
    an encrypted message will be at typing this:

    KqHtqbSca2hvI02pCMHtdKQLfHhW6OeN7iK1Fg45nMpoT+to8XpwpvARkW6UziY0iyZWUEgP/gol
    gz5p3XpGCe0hZbYV2IYYLDvvRjGWj1k5IHkDX4WshBZvI5fhVssJOqVI3bzqdEW3XLD4NoGKVQg3
    ZeNaSJs2hBySnkBoKGI=

    That's 128 random bytes, base64 encoded. 128 bytes is right about the >>>> original "tweet length" of tweets on shitter, so there is a severe
    limit of the amount of information that can be transferred.

    That why I have my az and ug program for people available, but it uses 2 >>> bytes, which should be no problem.

    $ openssl rand 128 | az | ug -g
    ZMAXT OPNWC LZWIF OQIMR PNNQV BFQLC BRZDA RUFBT ROLQS GOLKA
    KKNJF ULBLO WINNL IIVVK FWTEE XRGBS UJCYS DCMWH JUMAA VLLNX
    MJMYS LHSKG ENKLL LUGBN YNDSP AJYMO OXUBC YQNOY QMFYW ABOPH
    NUVCJ KMFCM XKDVM EEXYL LVUKO VVGAU UACYV OHKUG GTVAA MWDLO
    KCPYN HOWVM DPNHA ZMGHV MFIKW DILNO FYQHK VQELK OMFNL EOLTL
    ETMPL S

    Yes, easier to enter than raw base64. But in this case this "easier"
    is like the fact that it is "easier" to move 10,000kg of sand 1km by
    hand than it is to move one single 10,000kg rock 1km by hand. "Easier?" Yes,
    but no one will actually want to do so either by hand if they have
    other alternatives.

    No one, except for the very very truly determined (a tiny sized
    population), will want to hand type that to maintain proper
    air-gapping. So they will use USB sticks or other methods to "move"
    the data, opening up the possibility of transfer of an exploit via that
    same USB stick.


    A 3.5 ich disk drive and disk for it come in handy, because you hear
    every read/write process and can quickly examine the sectors with a
    disk editor.

    Remember those 3.5 inch disks that had fuzzy bits? They do exist, but
    took special hardware to create.
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Rich@rich@example.invalid to sci.crypt on Tue Jul 15 03:08:55 2025
    From Newsgroup: sci.crypt

    Stefan Claas <stefan@mailchuck.com> wrote:
    Rich wrote:
    Stefan Claas <stefan@mailchuck.com> wrote:
    Stefan Claas wrote:
    Rich wrote:
    Stefan Claas <stefan@mailchuck.com> wrote:
    Rich wrote:

    And, how accurately do you think the average person who wants to send
    an encrypted message will be at typing this:

    KqHtqbSca2hvI02pCMHtdKQLfHhW6OeN7iK1Fg45nMpoT+to8XpwpvARkW6UziY0iyZWUEgP/gol
    gz5p3XpGCe0hZbYV2IYYLDvvRjGWj1k5IHkDX4WshBZvI5fhVssJOqVI3bzqdEW3XLD4NoGKVQg3
    ZeNaSJs2hBySnkBoKGI=

    That's 128 random bytes, base64 encoded. 128 bytes is right about the
    original "tweet length" of tweets on shitter, so there is a severe
    limit of the amount of information that can be transferred.

    That why I have my az and ug program for people available, but it uses 2
    bytes, which should be no problem.

    $ openssl rand 128 | az | ug -g
    ZMAXT OPNWC LZWIF OQIMR PNNQV BFQLC BRZDA RUFBT ROLQS GOLKA
    KKNJF ULBLO WINNL IIVVK FWTEE XRGBS UJCYS DCMWH JUMAA VLLNX
    MJMYS LHSKG ENKLL LUGBN YNDSP AJYMO OXUBC YQNOY QMFYW ABOPH
    NUVCJ KMFCM XKDVM EEXYL LVUKO VVGAU UACYV OHKUG GTVAA MWDLO
    KCPYN HOWVM DPNHA ZMGHV MFIKW DILNO FYQHK VQELK OMFNL EOLTL
    ETMPL S

    Yes, easier to enter than raw base64. But in this case this "easier" >> > > > is like the fact that it is "easier" to move 10,000kg of sand 1km by >> > > > hand than it is to move one single 10,000kg rock 1km by hand. "Easier?" Yes,
    but no one will actually want to do so either by hand if they have
    other alternatives.

    No one, except for the very very truly determined (a tiny sized
    population), will want to hand type that to maintain proper
    air-gapping. So they will use USB sticks or other methods to "move" >> > > > the data, opening up the possibility of transfer of an exploit via that
    same USB stick.


    A 3.5 ich disk drive and disk for it come in handy, because you hear
    every read/write process and can quickly examine the sectors with a
    disk editor.

    Or better yet, a Telefax and mulitunction offline printer with scan
    option for OCR and the offline PC. With a 16 point mono font you get
    2000 chars with my az encoder and under Windows OCR is 100% reliably
    scanned from an A4 page.

    This is your best bet for making it such that all but the most
    determined are possibly likely to use the system.

    The air-gap machine has to have an integrated scanner and printer, and
    OCR software (or else you need to use barcodes for input -- which might
    be more reliable for input). The user would print the "code",
    scan/read it on the airgap machine, decrypt, create return, encrypt,
    and then print the encrypted version for input to the networked machine
    for sending. You might at this point also want scan/ocr capability on
    the network machine to read the printout and convert to digital data.

    You often think to complicated or pessimisitc. Everyone can do it when
    having a monthly income to purchase those devices. They are easier to
    use than you think and it does not neet to been integrated, nor with a network machine.

    I believe you may have misunderstood what I mean by "network machine".
    That is simply the term I'm using to refer to the "non-air-gapped
    device". The "air-gapped device" is, by definition, "not-networked".
    The second device (be it a computer or a cell phone) is "networked"
    (i.e., it can communicate with "the internet" -- either via an ISP
    (computer) or the cell phone network (cell phone)).

    As well, by "integrated" I don't necessarily mean an "all in the same
    housing" type device (although many would say that would be the most convenient to use), but rather that the "air-gap" device would need a scanner/printer (could be one "built in to the same housing", could be
    one device that both scans and prints, could be two devices attached to
    two I/O ports). Perhaps I should have typed "dedicated" rather than "integrated". My meaning was that to maintain the air-gap, you do not
    want to be moving the scanner or printer back and forth between plugged
    into air-gap computer and plugged into non-air gapped computers. Doing
    so provides another means for nefarious attacks to jump the airgap
    (i.e., thunderbolt ports provide direct DMA access to memory, an
    "infected printer" if connected via thunderbolt could write data into
    the memory of the air-gap device, breaking the air-gap). A scanner and printer that are only ever connected to the air-gap machine cannot
    offer up an 'exploit' other than one installed into them at the
    manufacturing factory via a supply chain attack.
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Rich@rich@example.invalid to sci.crypt on Tue Jul 15 03:24:53 2025
    From Newsgroup: sci.crypt

    Stefan Claas <stefan@mailchuck.com> wrote:
    Rich wrote:
    Stefan Claas <stefan@mailchuck.com> wrote:
    Rich wrote:
    Stefan Claas <stefan@mailchuck.com> wrote:
    Rich wrote:

    And, how accurately do you think the average person who wants to send
    an encrypted message will be at typing this:

    KqHtqbSca2hvI02pCMHtdKQLfHhW6OeN7iK1Fg45nMpoT+to8XpwpvARkW6UziY0iyZWUEgP/gol
    gz5p3XpGCe0hZbYV2IYYLDvvRjGWj1k5IHkDX4WshBZvI5fhVssJOqVI3bzqdEW3XLD4NoGKVQg3
    ZeNaSJs2hBySnkBoKGI=

    That's 128 random bytes, base64 encoded. 128 bytes is right about the
    original "tweet length" of tweets on shitter, so there is a severe >> > > > > limit of the amount of information that can be transferred.

    That why I have my az and ug program for people available, but it uses 2
    bytes, which should be no problem.

    $ openssl rand 128 | az | ug -g
    ZMAXT OPNWC LZWIF OQIMR PNNQV BFQLC BRZDA RUFBT ROLQS GOLKA
    KKNJF ULBLO WINNL IIVVK FWTEE XRGBS UJCYS DCMWH JUMAA VLLNX
    MJMYS LHSKG ENKLL LUGBN YNDSP AJYMO OXUBC YQNOY QMFYW ABOPH
    NUVCJ KMFCM XKDVM EEXYL LVUKO VVGAU UACYV OHKUG GTVAA MWDLO
    KCPYN HOWVM DPNHA ZMGHV MFIKW DILNO FYQHK VQELK OMFNL EOLTL
    ETMPL S

    Yes, easier to enter than raw base64. But in this case this "easier" >> > > is like the fact that it is "easier" to move 10,000kg of sand 1km by
    hand than it is to move one single 10,000kg rock 1km by hand. "Easier?" Yes,
    but no one will actually want to do so either by hand if they have
    other alternatives.

    No one, except for the very very truly determined (a tiny sized
    population), will want to hand type that to maintain proper
    air-gapping. So they will use USB sticks or other methods to "move"
    the data, opening up the possibility of transfer of an exploit via that >> > > same USB stick.


    A 3.5 ich disk drive and disk for it come in handy, because you hear
    every read/write process

    You hope. A NSA level attack could hide a microcontroller and several
    GB of non-volatile memory on an otherwise normal looking interface
    board. Some of the read/writes could then be redirected to/from that
    non-volatile memory.

    Far fetched -- certianly not when such CPU's can be had from Amazon for
    $10.00.

    Likely to happen to any individual - well, very unlikely, unless they
    happen to also be in the NSA's crosshairs.

    and can quickly examine the sectors with a disk editor.

    The same exploited drive could perform a VW Dieselgate detection to
    detect likely access by a disk editor (the access patterns will differ
    vs. filesystem accesses) and return alternate contents or modify the
    actual return from the disk surface to make you believe anything was
    written to the sectors. So you'd have to disk edit read on another
    machine that itself was not compromised in some way (and hope the NSA
    didn't swap the drive in that machine for another comprimised one).

    And -- I'm ignoring the fact that buying a newly manufactured in 2025
    3.5" drive mechanism is all but impossible today.


    What you always forget. the NSA can't snoop on onffline devices in Eurasia.

    They surely can. Lets just presume some target on their radar. They
    learn (somehow, could be intercepting a communication, could be a tip
    from some other countries variant of the NSA) that their target has
    orderd from TEAC [1] in Japan ten new 3.5" drives that are suspected to
    be used for their "air-gap encrypting machine". They approach TEAC (or
    more likely a vulnerable TEAC employee) with an "offer they can't
    refuse" (could be enough cash to make it worth their while, could be
    something else) to let them "install" this slighly altered control
    board onto the ten drives destined for the target. The accomplice
    agrees, the NSA provides the alternate controller, and they are
    installed. Then those ten are packaged up exactly as every other drive
    is, and shipped off to the target. If done properly, and via the
    typical long chain of shell corporations, the attack, and who was
    behind it, may never come to light.

    I.e., they very well can architect a similar supply chain attack as
    Israel is accused of having mounted when all those Hamas pager units
    began exploding at about the same time in the pockets of various high
    ranking Hamas commanders some months back.

    Whether they bother to do so is very much dependent upon if the target
    is a person of interest to them, but "location around the world" is not
    going to pose a significant barrier to a group well versed in hiding
    what they are up from everyone to on a regular basis.

    They can do that with US citizens in the US.

    Presumably, given the US laws that established them, they are not
    /supposed/ to be spying on US citizens in the US, rather their focus is supposed to be "other than US" (among other roles they have been
    given). Whether they actually abide by this restriction is a matter of
    much debate at times.


    [1] Chosen only because that is a name I recall from yester-year that
    made 3.5" drives. I very much doubt they continue to manufacture them.

    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Chris M. Thomasson@chris.m.thomasson.1@gmail.com to sci.crypt on Tue Jul 15 12:26:41 2025
    From Newsgroup: sci.crypt

    On 7/14/2025 10:48 PM, Chris M. Thomasson wrote:
    On 7/4/2025 1:02 PM, Chris M. Thomasson wrote:
    [...]

    Even as spheres looking into something interesting...

    Even should be Eve! Damn typos... Uggg.



    https://i.ibb.co/rGh49jr2/image.png

    ;^)

    One of my fields.

    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Stefan Claas@stefan@mailchuck.com to sci.crypt on Wed Jul 16 20:35:07 2025
    From Newsgroup: sci.crypt

    Stefan Claas wrote:
    Chris M. Thomasson wrote:

    On 7/7/2025 2:41 PM, Chris M. Thomasson wrote:

    For instance:

    https://github.com/nicksnyder/go-i18n

    I see, but it scares me a little for all of this other code to be in there.

    Try to compile (at a later date) with Go's fyne toolkit[1] and for now
    use the provided Windows binary, I posted in the URL before.

    And for the CLI version just cd into the folder and then
    do: go build -ldflags "-s -w" which then produces an .exe of the
    CLI version of minicrypt.

    [1] https://apps.fyne.io/apps/oc2mx.net.minicrypt.html

    I have updated the GUI version, by shortining the error messages,
    so that they do not stretch the GUI horizontally, in some cases.

    You should re-download the code and compile again.

    Regards
    Stefan

    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Stefan Claas@pollux@yeffqiea4xtcu6woyab6z6bz4oehisfuzgtmk4e277bydq25p7nha7ad.onion to sci.crypt on Sat Jul 26 01:36:28 2025
    From Newsgroup: sci.crypt

    Stefan Claas wrote:
    Stefan Claas wrote:
    Chris M. Thomasson wrote:

    On 7/7/2025 2:41 PM, Chris M. Thomasson wrote:

    For instance:

    https://github.com/nicksnyder/go-i18n

    I see, but it scares me a little for all of this other code to be in there.

    Try to compile (at a later date) with Go's fyne toolkit[1] and for now
    use the provided Windows binary, I posted in the URL before.

    And for the CLI version just cd into the folder and then
    do: go build -ldflags "-s -w" which then produces an .exe of the
    CLI version of minicrypt.

    [1] https://apps.fyne.io/apps/oc2mx.net.minicrypt.html

    I have updated the GUI version, by shortining the error messages,
    so that they do not stretch the GUI horizontally, in some cases.

    You should re-download the code and compile again.

    A little fix in the signMessage function. You should update.

    Regards
    Stefan

    --- Synchronet 3.21a-Linux NewsLink 1.2