vernam/README.md
2024-10-12 16:16:05 +01:00

31 lines
697 B
Markdown

# vernam
CLI implementation of Vernam cipher with perfect secrecy for communication
# Features
- Support command line arguments to encrypt
- Creation of thousands of key files at one time
# Usage
```sh
$ vernam
# To encrypt/decrypt
$ vernam -i message_to_tom -k key-1 -o encrypted_to_tom
# To generate key
$ vernam -g <keys_count>
```
# Dependencies
None
# Building
You will need to run these with elevated privilages.
```
$ make
# make install
```
# Contributions
Contributions are welcomed, feel free to open a pull request.
# License
This project is licensed under the GNU Public License v3.0. See [LICENSE](https://github.com/night0721/vernam/blob/master/LICENSE) for more information.