Source: klutshnik Section: utils Priority: optional Maintainer: Joost van Baal-Ilić Uploaders: Stefan Marsiske Build-Depends: debhelper-compat (= 13), dh-exec (>=0.3), pkgconf, libsodium-dev, liboprf-dev (>= 0.3.2), python3-setuptools, python3-all, dh-python, python3-pyoprf (>= 0.6.0), python3-pysodium, cmark Rules-Requires-Root: no Standards-Version: 4.7.0 Homepage: https://github.com/stef/klutshnik Vcs-Browser: https://salsa.debian.org/debian/klutshnik Vcs-Git: https://salsa.debian.org/debian/klutshnik.git Package: klutshnik Architecture: any Multi-Arch: same Depends: ${misc:Depends}, python3:any, ${python3:Depends} Description: store encrypted OPAQUE-password protected information online Klutshnik implements a proof-of-concept VTUOKMS: a Verifiable Threshold Updatable Oblivious Key Management for Storage Systems, as described in https://eprint.iacr.org/2019/1275 by Jarecki, Krawczyk and Resch. A VTUOKMS is a system that builds on Oblivious Pseudorandom Functions (OPRF), hides keys and object identifiers from the KMS, offers unconditional security for key transport, provides key verifiability and reduces storage. It offers updatable encryption capabilities that support key updates, key rotation, forward and post-compromise security, public key encryption and verifiability. . See https://klutshnik.info/ for more information. . The klutshnik package delivers the klutshnik command line client. Package: libklutshnik0 Section: libs Architecture: any Multi-Arch: same Depends: ${misc:Depends}, ${shlibs:Depends} Description: store encrypted OPAQUE-protected information - C library Klutshnik implements a proof-of-concept VTUOKMS: a Verifiable Threshold Updatable Oblivious Key Management for Storage Systems, as described in https://eprint.iacr.org/2019/1275 by Jarecki, Krawczyk and Resch. A VTUOKMS is a system that builds on Oblivious Pseudorandom Functions (OPRF), hides keys and object identifiers from the KMS, offers unconditional security for key transport, provides key verifiability and reduces storage. It offers updatable encryption capabilities that support key updates, key rotation, forward and post-compromise security, public key encryption and verifiability. . libklutshnik0 delivers the C library. Package: libklutshnik-dev Section: libdevel Architecture: any Multi-Arch: same Depends: ${misc:Depends} Description: store encrypted OPAQUE-protected information - C development files Klutshnik implements a proof-of-concept VTUOKMS: a Verifiable Threshold Updatable Oblivious Key Management for Storage Systems, as described in https://eprint.iacr.org/2019/1275 by Jarecki, Krawczyk and Resch. A VTUOKMS is a system that builds on Oblivious Pseudorandom Functions (OPRF), hides keys and object identifiers from the KMS, offers unconditional security for key transport, provides key verifiability and reduces storage. It offers updatable encryption capabilities that support key updates, key rotation, forward and post-compromise security, public key encryption and verifiability. . libklutshnik-dev delivers C development files for libklutshnik. Package: python3-klutshnik Architecture: all Depends: ${misc:Depends}, ${python3:Depends}, python3:any, libklutshnik0, python3-pysodium, python3-pyoprf (>= 0.6.0), python3-toml, python3-securestring Recommends: ${python:Recommends} Suggests: ${python:Suggests} Description: python bindings for klutshnik: store encrypted OPAQUE-protected information Klutshnik implements a proof-of-concept VTUOKMS: a Verifiable Threshold Updatable Oblivious Key Management for Storage Systems, as described in https://eprint.iacr.org/2019/1275 by Jarecki, Krawczyk and Resch. A VTUOKMS is a system that builds on Oblivious Pseudorandom Functions (OPRF), hides keys and object identifiers from the KMS, offers unconditional security for key transport, provides key verifiability and reduces storage. It offers updatable encryption capabilities that support key updates, key rotation, forward and post-compromise security, public key encryption and verifiability. . python3-klutshnik delivers bindings for Python 3.