Skip to content
This repository has been archived by the owner on Nov 23, 2020. It is now read-only.
/ secure-chat Public archive

Secure chat. Uses public/private key encryption for communication between client (browser) and server.

License

Notifications You must be signed in to change notification settings

dhs3000/secure-chat

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

18 Commits
 
 
 
 
 
 

Repository files navigation

secure-chat

Secure chat. Uses public/private key encryption for communication between client (browser) and server. (experimental ;-))

###Playground for server-side stuff

  • WebSockets (Implementation with Jetty and Tomcat)
  • Server-side Javascript
  • Using Spring 4
    • Java configuration
    • Profiles

###Playground for client-side stuff

  • WebSockets
  • Prototype / inheritance (D.js, ClassBase.js)
  • Serializing objects (of special classes) to and deserializing from JSON
  • View templates

About

Secure chat. Uses public/private key encryption for communication between client (browser) and server.

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published