From d44c5d43ffe66e52d61973cc2cdf268cea0abe95 Mon Sep 17 00:00:00 2001 From: Evan Su <48808396+HACKERALERT@users.noreply.github.com> Date: Fri, 19 Feb 2021 10:10:01 -0500 Subject: [PATCH] Update README.md --- README.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/README.md b/README.md index dc6fa17..5707e7c 100644 --- a/README.md +++ b/README.md @@ -43,8 +43,8 @@ Both XChaCha20-Poly1305 and Argon2ID are well recognized within the cryptography
  • If decrypting, compare the derived key with the SHA3_512 hash of the correct key stored in the ciphertext. If encrypting, compute the SHA3_512 of the derived key and add to ciphertext.
  • Encryption/decryption start, reading in 1MB chunks at a time. For each chunk, it is first encrypted by XChaCha20, and then a CRC (using SHA3_512) is updated.
  • -
  • If 'Secure wipe' is enabled, 1MB of CSPRNG data is written to the original file.
  • -
  • When encryption/decryption is finished, the MAC tag (Poly1305) will be added to the ciphertext or verified, depending on if you're encrypting or decrypting.
  • +
  • If 'Secure wipe' is enabled, CSPRNG data is written over the original file in chunks of 1MB to securely wipe the file.
  • +
  • When encryption/decryption is finished, the MAC tag (Poly1305) will be added to the ciphertext or verified, depending on if you're encrypting or decrypting. If 'Secure wipe' is enabled, the original file is deleted.
  • Similar to above, the CRC is either checked or added to the ciphertext depending on the operation.
  • If decrypting, both the CRC and the MAC tag are securely verified using constant-time comparison. If either don't match, decryption is unsuccessful and an error message will be displayed. Otherwise, decryption is considered successful and the process is done.