Secure Chat App

Zero-configuration P2P encrypted chat with automatic peer discovery using mDNS, X25519 ECDH key exchange, and AES-256-GCM encryption

🔧tool📅 December 2025💻 Rust⭐ Featured

Technologies Used:

RustEguiAES-GCMX25519Ed25519mDNSTCPSerde

About This Project

A peer-to-peer encrypted messaging application built with Rust and Egui. Features automatic network discovery via mDNS/Bonjour, eliminating manual configuration. Uses X25519 elliptic curve Diffie-Hellman for secure key exchange, Ed25519 digital signatures for authentication, and AES-256-GCM for message encryption. Includes persistent identity management, contact list with fingerprint verification, and real-time TCP networking. No servers required - peers connect directly for maximum privacy.

Key Features

  • Zero-configuration setup with automatic mDNS peer discovery
  • X25519 ECDH key exchange with Ed25519 authentication (prevents MITM attacks)
  • AES-256-GCM authenticated encryption for all messages
  • Persistent Ed25519 identity with fingerprint verification
  • Direct P2P TCP communication - no central server required
  • Modern UI with color-coded messages and connection status
  • Contact list with automatic fingerprint verification
  • Cross-platform support (Windows, macOS, Linux)

📸 Project Gallery

Images

Auto-discovery and connection establishment

Auto-discovery and connection establishment

Encrypted chat with fingerprint verification

Encrypted chat with fingerprint verification

Modern UI with color-coded messages

Modern UI with color-coded messages

Videos

Full demonstration: Auto-discovery to encrypted messaging

Project Info

Primary Language
Rust
Category
tool
Completion Date
December 2025
Aidan Sabatini - Portfolio