@hpke/hybridkem-x25519-kyber768
Advanced tools
Comparing version 1.4.3 to 1.5.0
@@ -24,8 +24,8 @@ import { Hybridkem, KemId } from "@hpke/common"; | ||
export declare class HybridkemX25519Kyber768 extends Hybridkem { | ||
readonly id: KemId; | ||
readonly name: string; | ||
readonly secretSize: number; | ||
readonly encSize: number; | ||
readonly publicKeySize: number; | ||
readonly privateKeySize: number; | ||
id: KemId; | ||
name: string; | ||
secretSize: number; | ||
encSize: number; | ||
publicKeySize: number; | ||
privateKeySize: number; | ||
readonly auth: boolean; | ||
@@ -32,0 +32,0 @@ constructor(); |
@@ -22,9 +22,9 @@ import { KyberBase } from "./kyberBase.js"; | ||
export declare class Kyber768 extends KyberBase { | ||
protected _k: number; | ||
protected _du: number; | ||
protected _dv: number; | ||
protected _eta1: number; | ||
protected _eta2: number; | ||
_k: number; | ||
_du: number; | ||
_dv: number; | ||
_eta1: number; | ||
_eta2: number; | ||
constructor(); | ||
} | ||
//# sourceMappingURL=kyber768.d.ts.map |
{ | ||
"name": "@hpke/hybridkem-x25519-kyber768", | ||
"version": "1.4.3", | ||
"version": "1.5.0", | ||
"description": "A Hybrid Public Key Encryption (HPKE) module extension for a hybrid post-quantum KEM, X25519Kyber768Draft00", | ||
@@ -5,0 +5,0 @@ "keywords": [ |
@@ -220,3 +220,7 @@ <h1 align="center">@hpke/hybridkem-x25519-kyber768</h1> | ||
<script type="module"> | ||
import { Aes128Gcm, CipherSuite, HkdfSha256 } from "https://esm.sh/@hpke/core@<SEMVER>"; | ||
import { | ||
Aes128Gcm, | ||
CipherSuite, | ||
HkdfSha256, | ||
} from "https://esm.sh/@hpke/core@<SEMVER>"; | ||
import { HybridkemX25519Kyber768 } from "https://esm.sh/@hpke/hybridkem-x25519-kyber768@<SEMVER>"; | ||
@@ -231,11 +235,11 @@ | ||
}); | ||
const rkp = await suite.kem.generateKeyPair(); | ||
const sender = await suite.createSenderContext({ | ||
recipientPublicKey: rkp.publicKey | ||
recipientPublicKey: rkp.publicKey, | ||
}); | ||
// encrypt | ||
const ct = await sender.seal(new TextEncoder().encode("Hello world!")); | ||
const recipient = await suite.createRecipientContext({ | ||
@@ -254,3 +258,3 @@ recipientKey: rkp.privateKey, // rkp (CryptoKeyPair) is also acceptable. | ||
} | ||
} | ||
}; | ||
</script> | ||
@@ -257,0 +261,0 @@ <button type="button" onclick="doHpke()">do HPKE</button> |
@@ -24,8 +24,8 @@ import { Hybridkem, KemId } from "@hpke/common"; | ||
export declare class HybridkemX25519Kyber768 extends Hybridkem { | ||
readonly id: KemId; | ||
readonly name: string; | ||
readonly secretSize: number; | ||
readonly encSize: number; | ||
readonly publicKeySize: number; | ||
readonly privateKeySize: number; | ||
id: KemId; | ||
name: string; | ||
secretSize: number; | ||
encSize: number; | ||
publicKeySize: number; | ||
privateKeySize: number; | ||
readonly auth: boolean; | ||
@@ -32,0 +32,0 @@ constructor(); |
@@ -22,9 +22,9 @@ import { KyberBase } from "./kyberBase.js"; | ||
export declare class Kyber768 extends KyberBase { | ||
protected _k: number; | ||
protected _du: number; | ||
protected _dv: number; | ||
protected _eta1: number; | ||
protected _eta2: number; | ||
_k: number; | ||
_du: number; | ||
_dv: number; | ||
_eta1: number; | ||
_eta2: number; | ||
constructor(); | ||
} | ||
//# sourceMappingURL=kyber768.d.ts.map |
Sorry, the diff of this file is not supported yet
Sorry, the diff of this file is not supported yet
Sorry, the diff of this file is not supported yet
Sorry, the diff of this file is not supported yet
267
180820