You're Invited:Meet the Socket Team at BlackHat and DEF CON in Las Vegas, Aug 4-6.RSVP
Socket
Book a DemoInstallSign in
Socket

@peculiar/webcrypto

Package Overview
Dependencies
Maintainers
6
Versions
53
Alerts
File Explorer

Advanced tools

Socket logo

Install Socket

Detect and block malicious and high-risk dependencies

Install

@peculiar/webcrypto - npm Package Compare versions

Comparing version

to
1.1.6

23

package.json
{
"name": "@peculiar/webcrypto",
"version": "1.1.5",
"version": "1.1.6",
"description": "A WebCrypto Polyfill for NodeJS",

@@ -45,3 +45,8 @@ "repository": {

"hmac",
"pbkdf2"
"pbkdf2",
"eddsa",
"x25519",
"ed25519",
"x448",
"ed448"
],

@@ -61,7 +66,7 @@ "author": "PeculiarVentures",

"@types/mocha": "^8.2.0",
"@types/node": "^12.19.12",
"@typescript-eslint/eslint-plugin": "^4.12.0",
"@typescript-eslint/parser": "^4.12.0",
"@types/node": "^14.14.22",
"@typescript-eslint/eslint-plugin": "^4.14.2",
"@typescript-eslint/parser": "^4.14.2",
"coveralls": "^3.1.0",
"eslint": "^7.17.0",
"eslint": "^7.19.0",
"eslint-plugin-import": "^2.22.1",

@@ -71,3 +76,3 @@ "mocha": "^8.2.1",

"rimraf": "^3.0.2",
"rollup": "^2.36.1",
"rollup": "^2.38.4",
"rollup-plugin-typescript2": "^0.29.0",

@@ -80,5 +85,5 @@ "ts-node": "^9.1.1",

"@peculiar/json-schema": "^1.1.12",
"pvtsutils": "^1.1.1",
"pvtsutils": "^1.1.2",
"tslib": "^2.1.0",
"webcrypto-core": "^1.1.10"
"webcrypto-core": "^1.2.0"
},

@@ -85,0 +90,0 @@ "nyc": {

@@ -52,2 +52,4 @@ # @peculiar/webcrypto

| ECDH<sup>1</sup> | X | | X | | | | X |
| EdDSA<sup>2,3</sup> | X | | X | X | | | |
| ECDH-ES<sup>2,4</sup> | X | | X | | | | X |
| HKDF | | | X | | | | X |

@@ -62,2 +64,6 @@ | PBKDF2 | | | X | | | | X |

<sup>3</sup> Mechanism supports extended list of named curves `Ed25519`, and `Ed448`
<sup>4</sup> Mechanism supports extended list of named curves `X25519`, and `X448`
## Using

@@ -64,0 +70,0 @@

Sorry, the diff of this file is too big to display

Sorry, the diff of this file is too big to display