Secure Webstore Save

A secure IndexedDB store with built-in encryption

Project README

Secure-webstore

Build Status

This is a secure, promise-based keyval store that encrypts data stored in IndexedDB.

The symmetric encryption key is derived from the provided passphrase, and then stored in an encrypted form within the provided store name. The encryption key is only used in memory and never revealed.

The IndexedDB wrapper used internally is idb-keyval, while the cryptographic operations are handled by easy-web-crypto, a zero-dependency wrapper around the Webcrypto API available in modern browsers.

Huge thanks to @Jopie64 for Typescriptifying the source!

Installing

Via npm

npm install --save secure-webstore

Via <script> tag

Either host dist/cjs/secure-webstore.js yourself or use a CDN (e.g. jsDelivr) like this:

<script type="application/javascript" src="https://cdn.jsdelivr.net/npm/[email protected]/dist/cjs/secure-webstore.js"></script>

You can then use window.SecureStore to access the library.

Usage

Initialize

The init step takes care of key derivation and setting up the encryption/decryption key.

// Assuming you have loaded the secure-webstore module in your HTML file <script>
const Store = window.SecureStore.Store

const store = new Store('some-store-name', 'super-secure-passphrase')

store.init().then(() => {
  // store is ready
})

set:

store.set('hello', 'world')

Since this is IDB-backed, you can store anything structured-clonable (numbers, arrays, objects, dates, blobs etc).

All methods return promises:

store.set('hello', 'world')
  .then(() => console.log('It worked!'))
  .catch(err => console.log('It failed!', err))

get:

// logs: "world"
const val = await store.get('hello')
// console.log(val) -> "world"

If there is no 'hello' key, then val will be undefined.

keys:

// logs: ["hello", "foo"]
keys().then(keys => console.log(keys))

del:

store.del('hello')

clear:

store.clear()

destroy:

Completely remove a database.

store.destroy()

updatePassphrase:

Update the passphrase that is used for key derivation. The encryption key used for data will not be affected, just the key that protects it.

store.updatePassphrase(oldPass, newPass)

export:

Export all (encrypted) key/vals as one JSON object.

const dump = await store.export()

import:

// using the dump above
store.import(dump)

That's it!

Open Source Agenda is not affiliated with "Secure Webstore" Project. README Source: AKASHAorg/secure-webstore
Stars
43
Open Issues
0
Last Commit
6 months ago
License
MIT

Open Source Agenda Badge

Open Source Agenda Rating