From 0eff5333185601351691e699731fa46acf454220 Mon Sep 17 00:00:00 2001 From: Evan Su <48808396+HACKERALERT@users.noreply.github.com> Date: Mon, 29 Mar 2021 12:43:04 -0400 Subject: [PATCH] Update Argon2id to Argon2d --- README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README.md b/README.md index 151d96b..011389a 100644 --- a/README.md +++ b/README.md @@ -57,7 +57,7 @@ XChaCha20-Poly1305, Argon2, SHA3, and BLAKE2 are well-recognized within the fiel I did not write the crypto for Picocrypt. Picocrypt uses two Python libraries, argon2-cffi and pycryptodome to do the heavy lifting, both of which are well known and popular within the Python community. For people who want to know how Picocrypt handles the crypto, or for the paranoid, here is a breakdown of how Picocrypt protects your data:
    -
  1. A 16-byte salt (for Argon2) and a 24-byte nonce (for XChaCha20) is generated using a CSPRNG (Python's os.urandom())
  2. +
  3. A 16-byte salt (for Argon2d) and a 24-byte nonce (for XChaCha20) is generated using a CSPRNG (Python's os.urandom())
  4. The encryption/decryption key is generated through Argon2d using the salt above and the following parameters: