noble-ciphers

Auditable & minimal JS implementation of Salsa20, ChaCha and AES

MIT License

Downloads
796.6K
Stars
137
Committers
2

Bot releases are hidden (Show)

noble-ciphers - 0.6.0 Latest Release

Published by paulmillr 2 months ago

  • Implement AESKW, AESKWP from RFC 3394 / RFC 5649
  • Add support for unaligned byte arrays
  • Improve typescript compatibility with different module resolutions

Full Changelog: https://github.com/paulmillr/noble-ciphers/compare/0.5.3...0.6.0

noble-ciphers - 0.5.3

Published by paulmillr 6 months ago

  • arx: Remove hard-dependency on TextEncoder
  • arx: Export sigma variable for hsalsa
  • Include default value for AAD argument in webcrypto aes-gcm algorithm

New Contributors

Full Changelog: https://github.com/paulmillr/noble-ciphers/compare/0.5.2...0.5.3

noble-ciphers - 0.5.2

Published by paulmillr 7 months ago

  • Add AES-CFB
  • Adjust tsconfig

New Contributors

Full Changelog: https://github.com/paulmillr/noble-ciphers/compare/0.5.1...0.5.2

noble-ciphers - 0.5.1

Published by paulmillr 8 months ago

Import bugfix

New Contributors

Full Changelog: https://github.com/paulmillr/noble-ciphers/compare/0.5.0...0.5.1

noble-ciphers - 0.5.0

Published by paulmillr 8 months ago

  • Merge all webcrypto modules into one @noble/ciphers/webcrypto
  • Improve type check for chacha options, to ensure proper work in next.js-like environments
  • Improve tree-shaking

Full Changelog: https://github.com/paulmillr/noble-ciphers/compare/0.4.1...0.5.0

noble-ciphers - 0.4.1

Published by paulmillr 10 months ago

  • AES: fix ctr mode nonce mutation
  • utils improvements
    • isBytes: improve reliability in bad environments such as jsdom
    • concatBytes: improve safety by early-checking the type
    • equalBytes: make constant-time
  • Bump typescript version used to build the package to 5.3.2

Full Changelog: https://github.com/paulmillr/noble-ciphers/compare/0.4.0...0.4.1

noble-ciphers - 0.4.0

Published by paulmillr almost 1 year ago

  • Implement AES in pure js
    • ECB, CBC, CTR, GCM, SIV modes are available
    • You can choose between pure js @noble/ciphers/aes and webcrypto @noble/ciphers/webcrypto/aes
    • Useful for platforms such as React Native
  • AES API is now gcm(key, nonce). AES mode length is automatically selected based on key length
  • Speed-up and refactor salsa and chacha
  • webcrypto/aes: export overridable cryptoSubtleUtils
  • utils: speed-up hexToBytes 6x

Full Changelog: https://github.com/paulmillr/noble-ciphers/compare/0.3.0...0.4.0

noble-ciphers - 0.3.0

Published by paulmillr about 1 year ago

New Contributors

Full Changelog: https://github.com/paulmillr/noble-ciphers/compare/0.2.0...0.3.0

noble-ciphers - 0.2.0

Published by paulmillr about 1 year ago

  • Add @noble/ciphers/simple hassle-free module
  • Add output optional param to AEADs, to be able to reduce allocations
  • Improve tree-shaking
  • Rename:
    • salsa20_poly1305 to salsa20poly1305
    • chacha20_poly1305 to chacha20poly1305
    • xchacha20_poly1305 to xchacha20poly1305

Full Changelog: https://github.com/paulmillr/noble-ciphers/compare/0.1.4...0.2.0

noble-ciphers - 0.1.4

Published by paulmillr over 1 year ago

noble-ciphers - 0.1.3

Published by paulmillr over 1 year ago

A few build improvements

Full Changelog: https://github.com/paulmillr/noble-ciphers/compare/0.1.2...0.1.3

noble-ciphers - 0.1.2

Published by paulmillr over 1 year ago

Initial release.