salty-crypto
TypeScript icon, indicating that this package has built-in type declarations

0.3.1 • Public • Published

salty-crypto

A TypeScript implementation of the Noise Protocol Framework, intended to be runnable both in the browser and server-side. Also includes just enough minimal crypto code (partly from tweetnacl.js, partly code I wrote myself from the RFCs) to get Noise_*_25519_ChaChaPoly_BLAKE2s working.

Example

The noise protocol needs some way to transport encrypted packets back and forth. This could be a TCP/IP socket, a WebSocket, or something similar. Let's represent this transport as a pair of functions:

async function writePacket(packet: Uint8Array): Promise<void>;
async function readPacket(): Promise<Uint8Array>;

Then, on the initiating ("connecting") side,

import { Handshake, Noise_25519_ChaChaPoly_BLAKE2s } from 'salty-crypto';
const I = new Handshake(Noise_25519_ChaChaPoly_BLAKE2s, 'NX', 'initiator');
const { send, recv } = await I.completeHandshake(writePacket, readPacket);
...
await writePacket(send.encrypt(message));
...
const message = recv.decrypt(await readPacket());
...

On the responding ("listening") side, the code is exactly the same, except with 'responder' instead of 'initiator'.

If you want to check the peer's static (~identity) key, access the remoteStaticPublicKey field of the Handshake object. To supply a long-lived identity keypair when handshaking, pass in a HandshakeOptions structure with a staticKeypair member to the Handshake constructor.

Status

Includes (and passes) test vectors from noise-c and snow.

Potential next steps

  • support AESGCM, SHA256, SHA512, perhaps via Crypto.subtle?
  • support BLAKE2b, by implementing from the RFC just like BLAKE2s
  • fallback pattern modifier

Code overview

Copyright and License

These libraries are Copyright © 2023 Tony Garnock-Jones <tonyg@leastfixedpoint.com>.

They are made available to you under the MIT license.

MIT License

Copyright (c) 2023 Tony Garnock-Jones <tonyg@leastfixedpoint.com>

Permission is hereby granted, free of charge, to any person obtaining a copy
of this software and associated documentation files (the "Software"), to deal
in the Software without restriction, including without limitation the rights
to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
copies of the Software, and to permit persons to whom the Software is
furnished to do so, subject to the following conditions:

The above copyright notice and this permission notice (including the next
paragraph) shall be included in all copies or substantial portions of the
Software.

THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
SOFTWARE.

Readme

Keywords

none

Package Sidebar

Install

npm i salty-crypto

Weekly Downloads

3

Version

0.3.1

License

MIT

Unpacked Size

302 kB

Total Files

125

Last publish

Collaborators

  • tonyg