GrayFlash / chat-app

Project for HackNITR

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Chat App

A IPFS based chat application, meant to be e2e (end-to-end) encrypted while also being accessible from multiple devices for a single user at any point of time.

Devs - (Team Pseudo-Nerds)

Problem Statement

The current problem we feel is that most of the chat applications are either e2e encrypted like WhatsApp or either can be accessed on multiple devices concurrently like Slack, Discord. The reason being, Private Key is stored on the device it was created and hence it is impossible to perform e2e encryption while sending message from other device if the device with Private Key is offline.

Solution

Encryption of Private Key generated by client using their raw credentials to ensure secure storage of Key on public device. To authenticate an user we use token verification method hence raw credentials are not stored on server, hence the system is secured in terms of e2e encryption and storing Private Key (Encrypted using credentials) is not a issue as we are not storing credentials to decrypt it.

Tech Stack

  • CocroachDB
  • Node.js
  • Reactjs
  • IPFS

About

Project for HackNITR

License:MIT License


Languages

Language:JavaScript 57.3%Language:CSS 40.5%Language:HTML 2.2%