miniLock

miniLock was released this Monday on the Chrome Web Store after making it through the peer review and public review periods. The contributions made during the two weeks of public review were truly something to make the open source cryptography community proud. People were wonderfully productive, and individuals like Dmitry Chestnykh, Trevor Perrin and Jenna Fox contributed deeply valuable ideas to improve the protocol design as well as the general usability of the project.

Here’s miniLock in a nutshell, from the website:

miniLock lets you encrypt any file quickly and easily, and share it securely with any friend that has a miniLock ID.

Open miniLock and enter your email and passphrase. miniLock uses your passphrase to generate a miniLock ID. You can then send your miniLock ID to friends and they will be able to encrypt files and send them to you. You can send files to your friends once you have their miniLock IDs.

miniLock IDs are very small and easy to communicate. They fit inside a tweet, business card or text message. Entering your passphrase on any computer with miniLock installed will immediately give you the same miniLock ID.

miniLock’s also received very positive press coverage, and the reception on Twitter has also been great. Of all the articles written about it this week (and there are many), the one by PC World struct me as the one most worth reading. Ian Paul did a really thoughtful comprehensive review of miniLock, check out his article here.

Also, my miniLock talk at HOPE X in mid-July went quite well. You can watch it on Vimeo, but keep in mind that this talk was given before the public review period began, so some aspects of my describing miniLock’s design are out of date.

Oh, and my miniLock ID is quBSaJLXKsRiaSrhgkPnswKocth711H29ZamMi1H9j4Mb.

This standard has a future. I’ll keep improving it.