You are on page 1of 6

Degree in Applied Information

Technology
CIT114- Information Technology

Mini Project
Real Time End-to-End Encrypted Web Based Chat Application

Group Number - 56

22UG3-0056---J.P.G.T. Jayasingha
22UG3-0057---P.H.L.M. Dissanayaka
22UG3-0061---S.T.A.D.S. Siriwaradhana
22UG3-0079---M.N.M. Firdows

1|Page
Table of Contents Page

1. Abstract …………………………………………………….… .3
2. Introduction ……………………………………………………. 3-4
3. Methodology……………………………………………………..4-5
• 3.1 User Registration
• 3.2 Logging In
• 3.3 Starting Conversations and Real-Time Messaging
• 3.4 End-to-End Encryption
• 3.5 Group Chats and Logout
• 3.6 2-Factor Authentication
4. Result of Your Project…………………………………………...6
5. Conclusion………………………………………………………..6
6. References………………………………………………………..6

2|Page
1. Abstract

This report outlines the design and implementation of a real-time end-to-end


encrypted web-based chat application using PHP, MySQL, and JavaScript. The
application incorporates user registration, secure login, real-time messaging, group
chats, end-to-end encryption, and 2-factor authentication for enhanced security.

2. Introduction

In an era where digital communication plays an integral role in our daily lives, the
importance of secure and private messaging cannot be overstated. This project
endeavors to address this critical need by presenting a real-time end-to-end
encrypted web-based chat application. In an age marked by increasing concerns
about online privacy and data security, the development of a communication
platform that prioritizes confidentiality and user control becomes paramount.

The chat application aims to provide users with a seamless and secure means of
exchanging messages over the internet. Leveraging PHP, MySQL, and JavaScript
technologies, this application combines robust user authentication, end-to-end
encryption, and real-time messaging capabilities. These features collectively
contribute to a communication environment where users can engage in conversations
with the assurance that their messages remain private and unaltered throughout the
transmission process.

This project recognizes the fundamental aspects of secure communication,


beginning with user registration and authentication. Users are required to create
accounts with a unique blend of email, username, and password. The implementation
of two-factor authentication (2FA) serves as an additional layer of security, ensuring
that only authorized users gain access to their accounts.

The methodology encompasses the development of a real-time messaging system,


allowing users to initiate one-on-one conversations or group chats effortlessly. The

3|Page
incorporation of WebSocket technology ensures instant message delivery, fostering
a dynamic and interactive user experience. End-to-end encryption is a cornerstone
of this application, guaranteeing that all messages are encoded on the sender's side
and decoded only by the intended recipient, safeguarding the content from any
unauthorized access.

Group chats, a prevalent mode of digital communication, are seamlessly integrated


into the application. Users can create, name, and manage groups, maintaining the
same high level of end-to-end encryption as individual conversations. Additionally,
users have the flexibility to log out when needed, and the application provides
avenues for account settings modification and password resets.

The report delves into the specifics of each functionality, offering insights into the
intricacies of user registration, secure login, real-time messaging, end-to-end
encryption mechanisms, and the management of group conversations. Moreover, it
details the implementation of 2FA, ensuring a comprehensive understanding of the
security measures in place.

Through this project, we aspire to contribute to the growing discourse on secure


digital communication and provide a blueprint for developers aiming to build
privacy-centric applications. The subsequent sections of this report elucidate the
methodologies employed, present the results of the project, and offer conclusions
and considerations for future enhancements..

3 Methodology

3.1 User Registration

The user registration process involves capturing user details, including email,
username, and password. The provided information is stored securely in a
MySQL database. Upon successful registration, users may need to verify their
email addresses to complete the registration process.

4|Page
3.2 Logging In

Users can securely log in using their registered email and password. The
application supports two-factor authentication (2FA) for an additional layer of
security. The 2FA mechanism involves generating and validating time-based
one-time passwords (TOTP).

3.3 Starting Conversations and Real-Time Messaging

Users can initiate one-on-one or group chats. The real-time messaging system
utilizes WebSocket for instant message delivery. Messages are securely
transmitted and received, ensuring privacy and data integrity.

3.4 End-to-End Encryption

All messages exchanged within the application are automatically encrypted on


the sender's side and decrypted on the recipient's side. This end-to-end
encryption ensures that messages remain confidential and secure throughout
the communication process.

3.5 Group Chats and Logout

Users can create and manage group chats, including adding or removing
members. Group chats maintain the same level of end-to-end encryption as
individual conversations. Additionally, users can log out of their accounts for
enhanced security.

3.6 2-Factor Authentication

The application integrates 2FA using a reputable service or library (e.g.,


Google Authenticator). Users are required to authenticate their identity through
a time-based code along with their login credentials.

5|Page
4. Result of Your Project

The project has resulted in a functional and secure real-time end-to-end encrypted
web-based chat application. Users can register, log in, start secure conversations,
create group chats, and benefit from 2-factor authentication. The application
demonstrates robust security measures, providing a private communication
environment.

5. Conclusion

The implementation of this chat application successfully addresses the need for
secure and private online communication. The integration of end-to-end encryption,
group chat functionalities, and 2-factor authentication enhances user privacy and
data protection. Future improvements may include additional security features, user
interface enhancements, and scalability considerations.

6.References

https://youtu.be/VnvzxGWiK54?feature=shared

https://youtu.be/k4mjF4sPITE?si=PiDXEtU3fntKg-dG

6|Page

You might also like