Socket
Socket
Sign inDemoInstall

sodium-javascript

Package Overview
Dependencies
Maintainers
1
Versions
23
Alerts
File Explorer

Advanced tools

Socket logo

Install Socket

Detect and block malicious and high-risk dependencies

Install

sodium-javascript - npm Package Compare versions

Comparing version 0.0.0 to 0.0.1

106

index.js

@@ -5,3 +5,3 @@ 'use strict';

var nacl = module.exports
var sodium = module.exports

@@ -1925,4 +1925,4 @@ // Ported in 2014 by Dmitry Chestnykh and Devi Mandiri.

function crypto_sign_keypair(pk, sk, seeded) {
check(pk, nacl.crypto_sign_PUBLICKEYBYTES)
check(sk, nacl.crypto_sign_SECRETKEYBYTES)
check(pk, sodium.crypto_sign_PUBLICKEYBYTES)
check(sk, sodium.crypto_sign_SECRETKEYBYTES)

@@ -1947,3 +1947,3 @@ var d = new Uint8Array(64);

function crypto_sign_seed_keypair (pk, sk, seed) {
check(seed, nacl.crypto_sign_SEEDBYTES)
check(seed, sodium.crypto_sign_SEEDBYTES)
seed.copy(sk)

@@ -2124,4 +2124,4 @@ crypto_sign_keypair(pk, sk, true)

check(c, 0)
check(n, nacl.crypto_stream_NONCEBYTES)
check(k, nacl.crypto_stream_KEYBYTES)
check(n, sodium.crypto_stream_NONCEBYTES)
check(k, sodium.crypto_stream_KEYBYTES)
crypto_stream(c, 0, c.length, n, k)

@@ -2133,4 +2133,4 @@ }

check(c, m.length)
check(n, nacl.crypto_stream_NONCEBYTES)
check(k, nacl.crypto_stream_KEYBYTES)
check(n, sodium.crypto_stream_NONCEBYTES)
check(k, sodium.crypto_stream_KEYBYTES)
crypto_stream_xor(c, 0, m, 0, m.length, n, k)

@@ -2141,3 +2141,3 @@ }

check(msg, 0)
check(o, msg.length + nacl.crypto_secretbox_MACBYTES)
check(o, msg.length + sodium.crypto_secretbox_MACBYTES)
check(n, crypto_secretbox_NONCEBYTES)

@@ -2155,4 +2155,4 @@ check(k, crypto_secretbox_KEYBYTES)

function crypto_secretbox_open_easy(msg, box, n, k) {
check(box, nacl.crypto_secretbox_MACBYTES)
check(msg, box.length - nacl.crypto_secretbox_MACBYTES)
check(box, sodium.crypto_secretbox_MACBYTES)
check(msg, box.length - sodium.crypto_secretbox_MACBYTES)
check(n, crypto_secretbox_NONCEBYTES)

@@ -2172,2 +2172,17 @@ check(k, crypto_secretbox_KEYBYTES)

var blake2b = require('blakejs/blake2b')
function crypto_generichash (out, data, key) {
var tmp = blake2b.blake2b(data, key, out.length)
for (var i = 0; i < tmp.length; i++) out[i] = tmp[i]
}
function crypto_generichash_batch (out, batch, key) {
var i = 0
var ctx = blake2b.blake2bInit(out.length, key)
for (i = 0; i < batch.length; i++) blake2b.blake2bUpdate(ctx, batch[i])
var tmp = blake2b.blake2bFinal(ctx)
for (var i = 0; i < tmp.length; i++) out[i] = tmp[i]
}
var crypto_secretbox_KEYBYTES = 32,

@@ -2191,31 +2206,40 @@ crypto_secretbox_NONCEBYTES = 24,

nacl.randombytes_buf = randombytes_buf
sodium.randombytes_buf = randombytes_buf
nacl.crypto_sign_BYTES = crypto_sign_BYTES
nacl.crypto_sign_PUBLICKEYBYTES = crypto_sign_PUBLICKEYBYTES
nacl.crypto_sign_SECRETKEYBYTES = crypto_sign_SECRETKEYBYTES
nacl.crypto_sign_SEEDBYTES = crypto_sign_SEEDBYTES
nacl.crypto_sign_keypair = crypto_sign_keypair
nacl.crypto_sign_seed_keypair = crypto_sign_seed_keypair
nacl.crypto_sign = crypto_sign
nacl.crypto_sign_open = crypto_sign_open
nacl.crypto_sign_detached = crypto_sign_detached
nacl.crypto_sign_verify_detached = crypto_sign_verify_detached
sodium.crypto_sign_BYTES = crypto_sign_BYTES
sodium.crypto_sign_PUBLICKEYBYTES = crypto_sign_PUBLICKEYBYTES
sodium.crypto_sign_SECRETKEYBYTES = crypto_sign_SECRETKEYBYTES
sodium.crypto_sign_SEEDBYTES = crypto_sign_SEEDBYTES
sodium.crypto_sign_keypair = crypto_sign_keypair
sodium.crypto_sign_seed_keypair = crypto_sign_seed_keypair
sodium.crypto_sign = crypto_sign
sodium.crypto_sign_open = crypto_sign_open
sodium.crypto_sign_detached = crypto_sign_detached
sodium.crypto_sign_verify_detached = crypto_sign_verify_detached
nacl.crypto_stream_KEYBYTES = 32
nacl.crypto_stream_NONCEBYTES = 24
nacl.crypto_stream = crypto_stream_wrap
nacl.crypto_stream_xor = crypto_stream_xor_wrap
sodium.crypto_stream_KEYBYTES = 32
sodium.crypto_stream_NONCEBYTES = 24
sodium.crypto_stream = crypto_stream_wrap
sodium.crypto_stream_xor = crypto_stream_xor_wrap
nacl.crypto_scalarmult_BYTES = crypto_scalarmult_BYTES
nacl.crypto_scalarmult_SCALARBYTES = crypto_scalarmult_SCALARBYTES
nacl.crypto_scalarmult_base = crypto_scalarmult_base
nacl.crypto_scalarmult = crypto_scalarmult
sodium.crypto_scalarmult_BYTES = crypto_scalarmult_BYTES
sodium.crypto_scalarmult_SCALARBYTES = crypto_scalarmult_SCALARBYTES
sodium.crypto_scalarmult_base = crypto_scalarmult_base
sodium.crypto_scalarmult = crypto_scalarmult
nacl.crypto_secretbox_KEYBYTES = crypto_secretbox_KEYBYTES,
nacl.crypto_secretbox_NONCEBYTES = crypto_secretbox_NONCEBYTES,
nacl.crypto_secretbox_MACBYTES = 16
nacl.crypto_secretbox_easy = crypto_secretbox_easy
nacl.crypto_secretbox_open_easy = crypto_secretbox_open_easy
sodium.crypto_secretbox_KEYBYTES = crypto_secretbox_KEYBYTES,
sodium.crypto_secretbox_NONCEBYTES = crypto_secretbox_NONCEBYTES,
sodium.crypto_secretbox_MACBYTES = 16
sodium.crypto_secretbox_easy = crypto_secretbox_easy
sodium.crypto_secretbox_open_easy = crypto_secretbox_open_easy
sodium.crypto_generichash_BYTES_MIN = 16
sodium.crypto_generichash_BYTES_MAX = 64
sodium.crypto_generichash_BYTES = 32
sodium.crypto_generichash_KEYBYTES_MIN = 16
sodium.crypto_generichash_KEYBYTES_MAX = 64
sodium.crypto_generichash_KEYBYTES = 32
sodium.crypto_generichash = crypto_generichash
sodium.crypto_generichash_batch = crypto_generichash_batch
function cleanup(arr) {

@@ -2229,6 +2253,2 @@ for (var i = 0; i < arr.length; i++) arr[i] = 0;

nacl.setPRNG = function(fn) {
randombytes = fn;
};
(function() {

@@ -2241,3 +2261,3 @@ // Initialize PRNG if environment provides CSPRNG.

var QUOTA = 65536;
nacl.setPRNG(function(x, n) {
randombytes = function(x, n) {
var i, v = new Uint8Array(n);

@@ -2249,3 +2269,3 @@ for (i = 0; i < n; i += QUOTA) {

cleanup(v);
});
};
} else if (typeof require !== 'undefined') {

@@ -2255,9 +2275,9 @@ // Node.js.

if (crypto && crypto.randomBytes) {
nacl.setPRNG(function(x, n) {
randombytes = function(x, n) {
var i, v = crypto.randomBytes(n);
for (i = 0; i < n; i++) x[i] = v[i];
cleanup(v);
});
};
}
}
})();
{
"name": "sodium-javascript",
"version": "0.0.0",
"version": "0.0.1",
"description": "WIP - a pure javascript version of sodium-native",
"main": "index.js",
"dependencies": {},
"dependencies": {
"blakejs": "^1.0.1"
},
"devDependencies": {},

@@ -8,0 +10,0 @@ "repository": {

SocketSocket SOC 2 Logo

Product

  • Package Alerts
  • Integrations
  • Docs
  • Pricing
  • FAQ
  • Roadmap
  • Changelog

Packages

npm

Stay in touch

Get open source security insights delivered straight into your inbox.


  • Terms
  • Privacy
  • Security

Made with ⚡️ by Socket Inc