ssbc/chloride

Name: chloride

Owner: Secure Scuttlebutt Consortium

Description: null

Forked from: dominictarr/chloride

Created: 2017-11-08 04:42:46.0

Updated: 2017-11-08 04:42:48.0

Pushed: 2017-11-08 04:47:11.0

Homepage: null

Size: 3879

Language: JavaScript

GitHub Committers

UserMost Recent Commit# Commits

Other Committers

UserEmailMost Recent Commit# Commits

README

chloride

Chloride is a Cryptography Library (Cl) for javascript enviroments.

about

Chloride decends from Dan J. Bernstein's NaCl library (“Networking And Cryptography Library”, not to be confused with the other NaCl, google's Native Client) djb wrote nacl, but did not maintain it, some ideas in the library (in particular the networking part) wasn't really fully baked, and the best parts where taken and maintained as libsodium (although “Na” represents the element sodium, so they took the wrong part of the acronym)

chloride is a compatibility layer that gives you bindings to libsodium when used in node.js, and either the libsodium-wrappers which is libsodium compiled to javascript via emscripten if performance is important but code size isn't. Or, if you are not doing many crypto operations, it uses tweetnacl, which is a handwritten port, and 1/10 the size of libsodium-wrappers.

support

I have wrapped and tested enough functions for my crypto modules to work.

This is probably everything you need, nacl doesn't have a very large api, so this is probably everything.

do i need performance or code size?

nacl was written with performance in mind, unfortunately a lot of that is lost when you compile it to javascript. However, chloride still has the fastest javascript elliptic curve signature that I am aware of. (and asymmetric crypto is much slower than symmetric, so this is always the weak point)

If you are only doing a symmetric ciphers (crypto_box) or a signature or two, then performance is probably not a problem. If you are veryify many signatures, performance may be a problem. Bear in mind that an asymetric operation (sign, verify, scalarmult, keygen) are usually 50 times slower than a symmetric operation, say a hash.

See sodiumperf performance comparisons.

to run chloride in performance mode, load via

chloride = require('chloride')

to run in low size mode

chloride = require('chloride/small')

This only applies to enviroments that only support javascript. If you are running this on the server and could compile sodium, then you have the same fast crypto either way.

License

MIT


This work is supported by the National Institutes of Health's National Center for Advancing Translational Sciences, Grant Number U24TR002306. This work is solely the responsibility of the creators and does not necessarily represent the official views of the National Institutes of Health.