Re: Protecting your private key - passphrase

2020-12-24 Thread Stefan Claas via Gnupg-users
On Tue, Dec 15, 2020 at 5:04 PM Stefan Claas wrote: > Did some calculations with these simple example mini-passphrases above > compared to diceware sixword word passphrases and decided to rename > my programs to passphrase hasher, so that people do not follow these > simple examples. Also added

Re: Protecting your private key - passphrase

2020-12-15 Thread Stefan Claas via Gnupg-users
On Thu, Dec 10, 2020 at 4:11 PM Stefan Claas wrote: > > Hi all, > > while playing with hashcat, diceware passphrases and entropy > checkers I thought why not try to create a little program that > you can input your passphrase and it gets converted to a random > chars string (40 chars), based

Re: Protecting your private key - passphrase

2020-12-14 Thread Stefan Claas via Gnupg-users
On 2020-12-14 12:26, Robert J. Hansen via Gnupg-users wrote: >> People who have difficulties to create a long passphrase and >> remembering those, when using differrent ones for different use cases. > > Then why aren't you using PBKDF2 or Argon2? > > If you're writing a key derivation app -- use

Re: Protecting your private key - passphrase

2020-12-14 Thread Robert J. Hansen via Gnupg-users
People who have difficulties to create a long passphrase and remembering those, when using differrent ones for different use cases. Then why aren't you using PBKDF2 or Argon2? If you're writing a key derivation app -- use a key derivation function. Had I used PBKDF2 for my litle program

Re: Protecting your private key - passphrase

2020-12-14 Thread Robert J. Hansen via Gnupg-users
you are one hundred percent correct that the output of my programs are *not* random and that they do not generate random output like a CSPRNG does. I'm not going to discuss this with you further. It's clear you don't know what you're doing, and I trust that's been made clear to the mailing

Re: Protecting your private key - passphrase

2020-12-14 Thread Werner Koch via Gnupg-users
Hi! Let me also add that the private key protection mechanism of OpenPGP does not work like we would do it these days. Thus my suggestion has always been: If you need to convey a private key over a public channel do not rely on the passphrase protection [1] but wrap the backuped key in a proper

Re: Protecting your private key - passphrase

2020-12-14 Thread Stefan Claas via Gnupg-users
Robert, you are one hundred percent correct that the output of my programs are *not* random and that they do not generate random output like a CSPRNG does. So, once again, I appologize for my wrong wording and should had better used garbled looking output, compared to a regular users passphrase

Re: Protecting your private key - passphrase

2020-12-14 Thread Stefan Claas via Gnupg-users
On Mon, Dec 14, 2020 at 5:35 AM Robert J. Hansen wrote: > > > I guess you have not read my initial posting ... otherwise you would > > think different and would not say so ... > > Stefan, I read your original posting and I completely concur with Ingo. > > > The program is not only for GnuPG usage

Re: Protecting your private key - passphrase

2020-12-13 Thread Robert J. Hansen via Gnupg-users
> I guess you have not read my initial posting ... otherwise you would > think different and would not say so ... Stefan, I read your original posting and I completely concur with Ingo. > The program is not only for GnuPG usage Please explain to me who might benefit from this. Seriously. If

Re: Protecting your private key - passphrase

2020-12-13 Thread Robert J. Hansen via Gnupg-users
On Sun, 2020-12-13 at 22:20 +0100, Stefan Claas via Gnupg-users wrote: > I will release tomorrow, if time permits, the GUI based versions, > on GitHUb, created with the help of the fyne toolkit. > > https://ibb.co/rxYcXvq This is snake oil. Please do not use it. Stefan's claims are not rooted

Re: Protecting your private key - passphrase

2020-12-13 Thread Stefan Claas via Gnupg-users
On Sun, Dec 13, 2020 at 10:49 PM Ingo Klöcker wrote: > > On Sonntag, 13. Dezember 2020 22:20:04 CET Stefan Claas via Gnupg-users wrote: > > I will release tomorrow, if time permits, the GUI based versions, > > on GitHUb, created with the help of the fyne toolkit. > > I'm sorry, but in my opinion

Re: Protecting your private key - passphrase

2020-12-13 Thread Ingo Klöcker
On Sonntag, 13. Dezember 2020 22:20:04 CET Stefan Claas via Gnupg-users wrote: > I will release tomorrow, if time permits, the GUI based versions, > on GitHUb, created with the help of the fyne toolkit. I'm sorry, but in my opinion this is snake oil. If you think that you can increase entropy

Re: Protecting your private key - passphrase

2020-12-13 Thread Stefan Claas via Gnupg-users
I will release tomorrow, if time permits, the GUI based versions, on GitHUb, created with the help of the fyne toolkit. https://ibb.co/rxYcXvq Regards Stefan On Thu, Dec 10, 2020 at 4:11 PM Stefan Claas wrote: > > Hi all, > > while playing with hashcat, diceware passphrases and entropy >

Protecting your private key - passphrase

2020-12-10 Thread Stefan Claas via Gnupg-users
Hi all, while playing with hashcat, diceware passphrases and entropy checkers I thought why not try to create a little program that you can input your passphrase and it gets converted to a random chars string (40 chars), based either on sha256+base91 or ripemd-160 output. The idea here is to use