Michael Dilger

Results 360 comments of Michael Dilger
trafficstars

Changes made based on feedback from SPA. I increased the number of rounds and added a version number. SPA mentioned use of 10,000,000 rounds in borderwallets.com. OWASP recommended 310,000 rounds...

SPA: 4a38463c2a75e68c24416e7720a3b3befbb0ea6872d5a04692c39e18e8f2dcac , someone that contacted me on nostr about it. I like the ncryptsec bech32 thing. We could drop the base64 encoding and switch to that instead. Keeps things...

I'm going to respond to comments from the twitterati. https://twitter.com/ColbySerpa/status/1614233927312605184 This one is off topic. It's a suggestion to tightly tie nostr to bitcoin, the benefit of which seems rather...

Actually isaacfain did say one thing of use I didn't comment on. Forcing 11 known bytes into the plaintext helps an attacker because they can quickly determine in each iteration...

I'm worried. I get the argument @fiatjaf that you don't want to be gatekeeper and don't want to be seen as blessing these NIPs. But I think if we don't...

So I propose to change this scheme to work like this instead (I'll write it up later): * Use XChaCha20-Poly1305 -- people like this better, it's less associated with the...

> I think the scheme shouldn't use too much arcane stuff or be too complex otherwise no one is going to implement it. So... remove the bech32 encoding? 😝 My...

I think of it like 2 steps (2 algorithms) but technically it's 5. PBKDF2 using HMAC-SHA-256 is essentially a single process, but technically using three algorithms in a pattern. And...

The last changes I made to this specified scrypt for slow KDF and XChaCha20--Poly1305 for encryption. This has been in use in gossip for some time, albeit in gossip we...

> I try to implement, but as TLV values not as concat, why introduce a new share link format. That makes sense. But this is deployed in the gossip client...