Features request: Support for asymmetric encryption

Is there a plan in restic for support for asymmetric encryption, such as CV25519?

I shall add that, asymmetric encryption is not the right algorithm for encryption at rest, and won’t stand beyond a decade or two. The current algorithm AES 256 is much better.

However, you don’t need a private key for encryption which makes backups easier in some cases.

It would be similar to duplicacy.

It’s been discussed now and then, here are some references:

1 Like