[pycrypto] Public Key encryption of files

John Matthew john at compunique.com
Tue Nov 8 10:59:12 CST 2011


First off, pycrypto is awesome!  Thank you for creating it!

I'd like to use Public Keys to encrypt files, is this something that seems
appropriate for file encryption?

I've noticed that the encrypt method for RSA keys is only 256 bytes, which
seems rather small.

I know I could wrap that in a generator, but was hoping for some feedback
on another way or a configuration change to increase that number.

Thanks for your contribution, and help.

J
-------------- next part --------------
An HTML attachment was scrubbed...
URL: http://lists.dlitz.net/pipermail/pycrypto/attachments/20111108/ab89035c/attachment.htm 


More information about the pycrypto mailing list