virgil-crypto
TypeScript icon, indicating that this package has built-in type declarations

5.1.1 • Public • Published

This README is for virgil-crypto v4. Check the v3 branch for virgil-crypto v3 docs.

Virgil Security JavaScript Crypto Library

Build Status npm GitHub license

Introduction | Library purposes | Getting started | Docs | License | Contacts

Introduction

VirgilCrypto is a stack of security libraries (ECIES with Crypto Agility wrapped in Virgil Cryptogram) and an open-source high-level cryptographic library that allows you to perform all necessary operations for securely storing and transferring data in your digital solutions. Crypto Library is written in C++ and is suitable for mobile and server platforms.

Virgil Security, Inc., guides software developers into the forthcoming security world in which everything will be encrypted (and passwords will be eliminated). In this world, the days of developers having to raise millions of dollars to build a secure chat, secure email, secure file-sharing, or a secure anything have come to an end. Now developers can instead focus on building features that give them a competitive market advantage while end-users can enjoy the privacy and security they increasingly demand.

Library purposes

  • Asymmetric Key Generation
  • Encryption/Decryption of data
  • Generation/Verification of digital signatures

Getting started

First, you need to install the package from npm:

npm install virgil-crypto

If you are not using npm, follow our UMD guide to get started.

Second, you need to decide which approach to use in your application. We provide 2 options here:

  • WebAssembly. This is our recommended approach. List of supported browsers.
  • asm.js. Use it only in case you need to support old web browsers.

Third, you will need to setup you development environment (skip this step if you are using Node.js):

Not found your environment? Create an issue on GitHub and we will try our best to help you. Make sure to describe your environment as much as possible.

Last, you need to get familiar with usage examples of the library.

Docs

License

This library is released under the 3-clause BSD License.

Support

Our developer support team is here to help you.

You can find us on Twitter or send us email support@VirgilSecurity.com.

Also, get extra help from our support team on Slack.

Package Sidebar

Install

npm i virgil-crypto

Weekly Downloads

760

Version

5.1.1

License

BSD-3-Clause

Unpacked Size

12.1 MB

Total Files

53

Last publish

Collaborators

  • rstp
  • ddain
  • mbalyaba