Skip to content

Latest commit

 

History

History
192 lines (160 loc) · 10.4 KB

SECURITY.md

File metadata and controls

192 lines (160 loc) · 10.4 KB

Security Policy

Supported Versions

Use this section to tell people about which versions of your project are currently being supported with security updates.

Mode Of Operation Supported

Version Supported Operation Mode
1.0.0 CBC
1.0.0 GCM
1.0.0 EAX
1.0.0 CTR
1.0.0 CFB
1.0.0 OFB

CBC Mode Algorithm Support

Version Supported Operation Mode Algorithm
1.0.0 CBC AES
1.0.0 CBC BLOWFISH
1.0.0 CBC CAST128
1.0.0 CBC CAST256
1.0.0 CBC IDEA
1.0.0 CBC RC2
1.0.0 CBC RC5
1.0.0 CBC RC6
1.0.0 CBC MARS
1.0.0 CBC SERPENT
1.0.0 CBC GOST
1.0.0 CBC SPECK128
1.0.0 CBC SIMON
1.0.0 CBC HIGHT
1.0.0 CBC ARIA
1.0.0 CBC CHACHA
1.0.0 CBC TWOFISH
1.0.0 CBC SEAL

EAX Mode Algorithm Support

Version Supported Operation Mode Algorithm
1.0.0 EAX AES
1.0.0 EAX BLOWFISH
1.0.0 EAX CAST128
1.0.0 EAX CAST256
1.0.0 EAX IDEA
1.0.0 EAX RC2
1.0.0 EAX RC5
1.0.0 EAX RC6
1.0.0 EAX MARS
1.0.0 EAX SERPENT
1.0.0 EAX GOST
1.0.0 EAX SPECK128
1.0.0 EAX SIMON
1.0.0 EAX HIGHT
1.0.0 EAX ARIA
1.0.0 EAX CHACHA
1.0.0 EAX TWOFISH
1.0.0 EAX SEAL

GCM Mode Algorithm Support

Version Supported Operation Mode Algorithm
1.0.0 GCM AES
1.0.0 GCM BLOWFISH
1.0.0 GCM CAST128
1.0.0 GCM CAST256
1.0.0 GCM IDEA
1.0.0 GCM RC2
1.0.0 GCM RC5
1.0.0 GCM RC6
1.0.0 GCM MARS
1.0.0 GCM SERPENT
1.0.0 GCM GOST
1.0.0 GCM SPECK128
1.0.0 GCM SIMON
1.0.0 GCM HIGHT
1.0.0 GCM ARIA
1.0.0 GCM CHACHA
1.0.0 GCM TWOFISH
1.0.0 GCM SEAL

CFB Mode Algorithm Support

Version Supported Operation Mode Algorithm
1.0.0 CFB AES
1.0.0 CFB BLOWFISH
1.0.0 CFB CAST128
1.0.0 CFB CAST256
1.0.0 CFB IDEA
1.0.0 CFB RC2
1.0.0 CFB RC5
1.0.0 CFB RC6
1.0.0 CFB MARS
1.0.0 CFB SERPENT
1.0.0 CFB GOST
1.0.0 CFB SPECK128
1.0.0 CFB SIMON
1.0.0 CFB HIGHT
1.0.0 CFB ARIA
1.0.0 CFB CHACHA
1.0.0 CFB TWOFISH
1.0.0 CFB SEAL

OFB Mode Algorithm Support

Version Supported Operation Mode Algorithm
1.0.0 OFB AES
1.0.0 OFB BLOWFISH
1.0.0 OFB CAST128
1.0.0 OFB CAST256
1.0.0 OFB IDEA
1.0.0 OFB RC2
1.0.0 OFB RC5
1.0.0 OFB RC6
1.0.0 OFB MARS
1.0.0 OFB SERPENT
1.0.0 OFB GOST
1.0.0 OFB SPECK128
1.0.0 OFB SIMON
1.0.0 OFB HIGHT
1.0.0 OFB ARIA
1.0.0 OFB CHACHA
1.0.0 OFB TWOFISH
1.0.0 OFB SEAL

CTR Mode Algorithm Support

Version Supported Operation Mode Algorithm
1.0.0 CTR AES
1.0.0 CTR BLOWFISH
1.0.0 CTR CAST128
1.0.0 CTR CAST256
1.0.0 CTR IDEA
1.0.0 CTR RC2
1.0.0 CTR RC5
1.0.0 CTR RC6
1.0.0 CTR MARS
1.0.0 CTR SERPENT
1.0.0 CTR GOST
1.0.0 CTR SPECK128
1.0.0 CTR SIMON
1.0.0 CTR HIGHT
1.0.0 CTR ARIA
1.0.0 CTR CHACHA
1.0.0 CTR TWOFISH
1.0.0 CTR SEAL

Reporting a Vulnerability

Security Policy for ByteCrypt

Reporting a Vulnerability

If you discover any security vulnerabilities within this project, please report them as soon as possible. We appreciate your help in improving the security of this project.

Security Practices

Cryptographic Best Practices

  1. Use Strong Keys: Always use recommended key sizes when generating keys (2048 bits for RSA keys is recommended).
  2. Initialization Vectors (IV): Ensure that the initialization vector used in encryption modes is generated securely and is unique for each encryption operation.
  3. Do Not Reuse Keys: Avoid reusing cryptographic keys across different encryption sessions. Each session should use a newly generated key where applicable.
  4. Secret Management: Secrets (keys, IVs) should be stored securely. Avoid hardcoding secrets in your code. Use secure storage solutions when relevant.

Algorithms and Modes

  • This library supports various symmetric and asymmetric encryption algorithms and modes. Be sure to select appropriate encryption modes for your use case (e.g., GCM for authenticated encryption).
  • Avoid using outdated or weak algorithms (e.g., MD5 hashing) wherever possible. Prefer stronger hashing functions like SHA-256 or bcrypt for password hashing.

Exception Handling

Make use of the built-in error handling mechanisms to manage exceptions gracefully during cryptographic operations. Avoid revealing sensitive information in error messages.

Dependencies

Ensure that the project's dependencies (like Crypto++) are regularly updated to their latest stable versions to mitigate known vulnerabilities.

Security Audit

This project will undergo regular security audits. Contributions that introduce new functionality must also include a review of potential security implications.

License

This project is licensed under the MIT License. Security clauses from the license apply to any contributions or usage of the project.