All Projects → VirgilSecurity → virgil-crypto-javascript

VirgilSecurity / virgil-crypto-javascript

Licence: BSD-3-Clause license
Virgil JavaScript Crypto Library is a high-level cryptographic library that allows you to perform all necessary operations for secure storing and transferring data and everything required to become HIPAA and GDPR compliant.

Programming Languages

typescript
32286 projects
javascript
184084 projects - #8 most used programming language
HTML
75241 projects

Projects that are alternatives of or similar to virgil-crypto-javascript

virgil-crypto
Virgil Crypto is a high-level cryptographic library that allows you to perform all necessary operations for secure storing and transferring data and everything required to become HIPAA and GDPR compliant. Crypto Library is written in C++, suitable for mobile and server platforms and supports bindings with: Swift, Obj-C, Java (Android), С#/.NET, …
Stars: ✭ 74 (+138.71%)
Mutual labels:  hipaa, e2ee, gdpr, end-to-end-encryption
virgil-sdk-cpp
Virgil Core SDK allows developers to get up and running with Virgil Cards Service API quickly and add end-to-end security to their new or existing digital solutions to become HIPAA and GDPR compliant and more.
Stars: ✭ 18 (-41.94%)
Mutual labels:  hipaa, gdpr, end-to-end-encryption
virgil-sdk-x
Virgil Core SDK allows developers to get up and running with Virgil Cards Service API quickly and add end-to-end security to their new or existing digital solutions to become HIPAA and GDPR compliant and more.
Stars: ✭ 27 (-12.9%)
Mutual labels:  hipaa, gdpr, end-to-end-encryption
bloom-legacy
End-to-end encrypted Notes, Files, Calendar, Contacts... for Android, IOS, Linux & MacOS - DEPRECATED
Stars: ✭ 44 (+41.94%)
Mutual labels:  e2ee, end-to-end-encryption
TeleType
Stream or share terminals over the web. Show off mad cli-fu, help a colleague, teach, or troubleshoot. end-to-end encrypted 🛡
Stars: ✭ 83 (+167.74%)
Mutual labels:  e2ee, end-to-end-encryption
piping-chat-web
💬 Chat via Piping Server with End-to-End Encryption
Stars: ✭ 22 (-29.03%)
Mutual labels:  e2ee, end-to-end-encryption
onepile
Playground for the future of private notes and document management
Stars: ✭ 41 (+32.26%)
Mutual labels:  e2ee, end-to-end-encryption
termpair
View and control terminals from your browser with end-to-end encryption 🔒
Stars: ✭ 1,390 (+4383.87%)
Mutual labels:  e2ee, end-to-end-encryption
piping-vnc-web
VNC over pure HTTPS via Piping Server on Web browser
Stars: ✭ 57 (+83.87%)
Mutual labels:  e2ee, end-to-end-encryption
havengrc
☁️Haven GRC - easier governance, risk, and compliance 👨‍⚕️👮‍♀️🦸‍♀️🕵️‍♀️👩‍🔬
Stars: ✭ 83 (+167.74%)
Mutual labels:  hipaa, gdpr
parse-hipaa
HIPAA & GDPR compliant ready parse-server with postgres/mongo, parse-hipaa-dashboard. Compatible with ParseCareKit
Stars: ✭ 74 (+138.71%)
Mutual labels:  hipaa, gdpr
open-pryv.io
open source version of Pryv.io
Stars: ✭ 106 (+241.94%)
Mutual labels:  hipaa, gdpr
Awesome Virgil
Key Management and Crypto Building Block for your App or Device.
Stars: ✭ 146 (+370.97%)
Mutual labels:  gdpr, end-to-end-encryption
Virgil Crypto Php
Virgil PHP Crypto Library is a high-level cryptographic library that allows you to perform all necessary operations for secure storing and transferring data and everything required to become HIPAA and GDPR compliant.
Stars: ✭ 22 (-29.03%)
Mutual labels:  gdpr, end-to-end-encryption
demo-firebase-ios
[DEPRECATED] See https://github.com/VirgilSecurity/demo-e3kit-ios and https://github.com/VirgilSecurity/virgil-e3kit-firebase-func for up-to-date code. -- A simple iOS application that demonstrates how the end-to-end encryption works. The application uses firebase as a backend service for authentication and chat messaging.
Stars: ✭ 39 (+25.81%)
Mutual labels:  e2ee, end-to-end-encryption
virgil-sdk-net
Virgil Core SDK allows developers to get up and running with Virgil Cards Service API quickly and add end-to-end security to their new or existing digital solutions to become HIPAA and GDPR compliant and more.
Stars: ✭ 16 (-48.39%)
Mutual labels:  gdpr, end-to-end-encryption
Prowler
Prowler is a security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness. It contains more than 200 controls covering CIS, ISO27001, GDPR, HIPAA, SOC2, ENS and other security frameworks.
Stars: ✭ 4,561 (+14612.9%)
Mutual labels:  hipaa, gdpr
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+29374.19%)
Mutual labels:  hipaa, gdpr
ios
EteSync - Secure, end-to-end encrypted, and privacy respecting sync for your contacts, calendars and tasks.
Stars: ✭ 40 (+29.03%)
Mutual labels:  end-to-end-encryption
oc-gdpr-plugin
October CMS plugin to make websites GDPR and ePrivacy compliant
Stars: ✭ 32 (+3.23%)
Mutual labels:  gdpr

This README is for virgil-crypto v4. Check the v3 branch for virgil-crypto v3 docs.

Virgil Security JavaScript Crypto Library

Build Status npm GitHub license

Introduction | Library purposes | Getting started | Docs | License | Contacts

Introduction

VirgilCrypto is a stack of security libraries (ECIES with Crypto Agility wrapped in Virgil Cryptogram) and an open-source high-level cryptographic library that allows you to perform all necessary operations for securely storing and transferring data in your digital solutions. Crypto Library is written in C++ and is suitable for mobile and server platforms.

Virgil Security, Inc., guides software developers into the forthcoming security world in which everything will be encrypted (and passwords will be eliminated). In this world, the days of developers having to raise millions of dollars to build a secure chat, secure email, secure file-sharing, or a secure anything have come to an end. Now developers can instead focus on building features that give them a competitive market advantage while end-users can enjoy the privacy and security they increasingly demand.

Library purposes

  • Asymmetric Key Generation
  • Encryption/Decryption of data
  • Generation/Verification of digital signatures

Getting started

First, you need to install the package from npm:

npm install virgil-crypto

If you are not using npm, follow our UMD guide to get started.

Second, you need to decide which approach to use in your application. We provide 2 options here:

  • WebAssembly. This is our recommended approach. List of supported browsers.
  • asm.js. Use it only in case you need to support old web browsers.

Third, you will need to setup you development environment (skip this step if you are using Node.js):

Not found your environment? Create an issue on GitHub and we will try our best to help you. Make sure to describe your environment as much as possible.

Last, you need to get familiar with usage examples of the library.

Docs

License

This library is released under the 3-clause BSD License.

Support

Our developer support team is here to help you.

You can find us on Twitter or send us email [email protected].

Also, get extra help from our support team on Slack.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].