Protecting your private key - passphrase

Stefan Claas spam.trap.mailing.lists at gmail.com
Sun Dec 13 23:11:19 CET 2020


On Sun, Dec 13, 2020 at 10:49 PM Ingo Klöcker <kloecker at kde.org> wrote:
>
> On Sonntag, 13. Dezember 2020 22:20:04 CET Stefan Claas via Gnupg-users wrote:
> > I will release tomorrow, if time permits, the GUI based versions,
> > on GitHUb, created with the help of the fyne toolkit.
>
> I'm sorry, but in my opinion this is snake oil.
>
> If you think that you can increase entropy ("randomness") by hashing a
> passphrase a user came up with, then you should really take a basic course on
> information theory.

I guess you have not read my initial posting ... otherwise you would think
different and would not say so ...

The program is not only for GnuPG usage and if you refer to bcrypt and the likes
you are aware that due to salting you always get a different hash result, thus
you would have problems to input your passphrase into web forms etc. with such
standalone programs.

Regarding entropy, like I said, I suggest you read my intitial posting, try out
the programs from my initial posting and then check the entropy of the output.

BTW. Nobody is forced to use my programs and real cryptographers, I have shown
my humble approach, liked it also and they are aware that the software
which receives
such input from my programs are doing additional salting and/or stretching.

Regards
Stefan



More information about the Gnupg-users mailing list