README.md 408 B

silent-drive

Share encrypted collections of files.

Encryption

  • File encryption is done in browser using WebCrypto
  • Encryption algorithm is AES-GCM
  • Key length is 256 bytes
  • Key is stored in the fragmen
  • Initialization Vector is stored in the first 12 bytes of the file
  • File name is also AES encrypted using the same key and the directory name as IV result is base32 encoded