Welcome to Onlykey's 3rd Party demonstration.


Here we show you how to encrypt and decrypt using shared keys.
For shared key cryptography to work, the sender and the recipient of a message must both have the same key, which they must keep secret from everybody else.
The sender uses the shared key to encrypt a message, and then sends the ciphertext message to the recipient.
When the ciphertext message arrives, the recipient uses the identical shared key to decrypt the message.

With Onlykey, We offer 2 types of Key Types(P256R1 and CURVE25519) that can generate shared secret keys. First by generating a Unique Public Key that is sent to sender and a Unique Public Key received from the recipient.
It's important to understand that all keys generated with Onlykey are unique per Domain in combination with Additional Data.
Additional Data Changes the Public and Private Keys to allow a unlimited amount of keys to generate shared secrets per domain.
Generating keys with identical Additional Data on a different domain will result in a different key.
In addition to Generating keys. There is a optional physical human press interaction. Securing rogue access to shared keys.
This allows developers to ensure secure access in special scenarios.
Onlykey's Key Generation is Transparent, Keys are not marked when being generated by Onlykey. This alows Anonymity from other users to hide where the key is being generated or stored.

P256R1


CURVE25519


Source and Documentation: https://github.com/trustcrypto/node-onlykey
Report and issue here: https://github.com/trustcrypto/node-onlykey/issues
CryptoTrust LLC © 2022