Socket
Socket
Sign inDemoInstall

@trust/webcrypto

Package Overview
Dependencies
Maintainers
7
Versions
19
Alerts
File Explorer

Advanced tools

Socket logo

Install Socket

Detect and block malicious and high-risk dependencies

Install

@trust/webcrypto - npm Package Compare versions

Comparing version 0.7.1 to 0.8.0

src/algorithms/EDDSA.js

3

package.json
{
"name": "@trust/webcrypto",
"version": "0.7.1",
"version": "0.8.0",
"description": "WebCrypto API for Node.js",

@@ -30,2 +30,3 @@ "main": "src/index.js",

"base64url": "^2.0.0",
"elliptic": "^6.4.0",
"node-rsa": "^0.4.0",

@@ -32,0 +33,0 @@ "text-encoding": "^0.6.1"

@@ -85,5 +85,6 @@ # W3C Web Cryptography API _(@trust/webcrypto)_

|RSA-OAEP | ✔ | ✔ | | | | ✔ | | | ✔ | ✔ | ✔ | ✔ |
|ECDSA | | | ✔ | ✔ | | ✔ | | | ✔ | ✔ | | |
|ECDSA | | | ⚐ | ⚐ | | ⚐ | | | ✔ | ✔ | | |
|EDDSA | | | ⚐ | ⚐ | | ⚐ | | | ✔ | ✔ | | |
|ECDH | | | | | | _ | _ | _ | _ | _ | | |
|AES-CTR | ✔ | ✔ | | | | ✔ | | | ✔ | ✔ | ✔ | ✔ |
|AES-CTR | ⚐ | ⚐ | | | | ✔ | | | ✔ | ✔ | ✔ | ✔ |
|AES-CBC | ✔ | ✔ | | | | ✔ | | | ✔ | ✔ | ✔ | ✔ |

@@ -103,4 +104,13 @@ |AES-GCM | ✔ | ✔ | | | | ✔ | | | ✔ | ✔ | ✔ | ✔ |

` ✔ ` Implemented
` _ ` Need to implement
` _ ` Currently not implemented
` ⚐ ` Partially implemented, only certain paramaters supported.
## Partial Support
Only the following paramaters are supported for the corresponding algorithm.
| Algorithm name | Supported paramater |
|------------------|------------------|
|ECDSA | secp256k1 |
|EDDSA | ed25519 |
|AES-CTR | sha-1 |
## API

@@ -170,3 +180,3 @@

* JC Bailey [@thelunararmy](https://github.com/thelunararmy)
* Loan Budea [@johnny90](https://github.com/johnny90)
* Ioan Budea [@johnny90](https://github.com/johnny90)
* Abdulrahman Alotaibi [@adminq80](https://github.com/adminq80)

@@ -173,0 +183,0 @@

@@ -35,2 +35,3 @@ /**

supportedAlgorithms.define('ECDSA', 'sign', '../algorithms/ECDSA')
supportedAlgorithms.define('EDDSA', 'sign', '../algorithms/EDDSA')
//supportedAlgorithms.define('AES-CMAC', 'sign', )

@@ -45,2 +46,3 @@ supportedAlgorithms.define('HMAC', 'sign', '../algorithms/HMAC')

supportedAlgorithms.define('ECDSA', 'verify', '../algorithms/ECDSA')
supportedAlgorithms.define('EDDSA', 'verify', '../algorithms/EDDSA')
//supportedAlgorithms.define('AES-CMAC', 'verify', )

@@ -82,2 +84,3 @@ supportedAlgorithms.define('HMAC', 'verify', '../algorithms/HMAC')

supportedAlgorithms.define('ECDSA', 'generateKey', '../algorithms/ECDSA')
supportedAlgorithms.define('EDDSA', 'generateKey', '../algorithms/EDDSA')
//supportedAlgorithms.define('ECDH', 'generateKey', )

@@ -101,2 +104,3 @@ supportedAlgorithms.define('AES-CTR', 'generateKey', '../algorithms/AES-CTR')

supportedAlgorithms.define('ECDSA', 'importKey', '../algorithms/ECDSA')
supportedAlgorithms.define('EDDSA', 'importKey', '../algorithms/EDDSA')
//supportedAlgorithms.define('ECDH', 'importKey', )

@@ -121,2 +125,3 @@ supportedAlgorithms.define('AES-CTR', 'importKey', '../algorithms/AES-CTR')

supportedAlgorithms.define('RSA-OAEP', 'exportKey', '../algorithms/RSA-OAEP')
supportedAlgorithms.define('EDDSA', 'exportKey', '../algorithms/EDDSA')
supportedAlgorithms.define('ECDSA', 'exportKey', '../algorithms/ECDSA')

@@ -123,0 +128,0 @@ //supportedAlgorithms.define('ECDH', 'exportKey', )

SocketSocket SOC 2 Logo

Product

  • Package Alerts
  • Integrations
  • Docs
  • Pricing
  • FAQ
  • Roadmap
  • Changelog

Packages

npm

Stay in touch

Get open source security insights delivered straight into your inbox.


  • Terms
  • Privacy
  • Security

Made with ⚡️ by Socket Inc