vernam/README.md

32 lines
697 B
Markdown
Raw Normal View History

2024-05-22 17:07:25 +02:00
# vernam
CLI implementation of Vernam cipher with perfect secrecy for communication
2024-01-25 22:03:22 +01:00
2024-05-22 12:22:17 +02:00
# Features
- Support command line arguments to encrypt
- Creation of thousands of key files at one time
2024-01-25 22:03:22 +01:00
# Usage
```sh
2024-10-12 17:16:05 +02:00
$ vernam
2024-01-25 22:05:56 +01:00
# To encrypt/decrypt
$ vernam -i message_to_tom -k key-1 -o encrypted_to_tom
# To generate key
$ vernam -g <keys_count>
2024-01-25 22:03:22 +01:00
```
2024-05-22 12:22:17 +02:00
# Dependencies
None
# Building
You will need to run these with elevated privilages.
```
$ make
# make install
```
2024-01-25 22:03:22 +01:00
# Contributions
Contributions are welcomed, feel free to open a pull request.
# License
This project is licensed under the GNU Public License v3.0. See [LICENSE](https://github.com/night0721/vernam/blob/master/LICENSE) for more information.