Privytalks – Private Chat Application with RSA Encryption

Privytalks.com is a website for exchanging confidential information like passwords and emails safely over the unencrypted network. It is a free, simple and security-focused chat application that encrypts and decrypts the communication with RSA on the client-side.

PrivyTalks encrypts the data you send or receive over the web. This encryption is done in the browser itself using factory standard RSA algorithm. So your data is already encrypted before sending or receiving it over the web. The communication is fast and in real-time. PrivyTalks works with all major web browsers and mobile devices.

Once you create a secure chatroom, send that link to your partner and start talking. Both you and your partner are provided with a unique fingerprint that can be used to ensure privacy. You can clear messages or disconnect when you are done. The tool has an option to notify you with a sound when a new message arrives.

Features:

  • Safe chatting: Send confidential information like passwords and emails safely over an unencrypted network.
  • No third-party involved: Encryption and decryption is done in your browser using factory standard RSA algorithm.
  • Workseverywhere: Fast realtime communication is provided by Socket.IO stack. Works in all major web browsers and mobile devices.

Be the first to comment

Leave a Reply