Low-level AES implementation.
This file contains a low-level implementation of AES, optimized for
size and for efficiency on several browsers. It is based on
OpenSSL's aes_core.c, a public-domain implementation by Vincent
Rijmen, Antoon Bosselaers and Paulo Barreto.
An older version of this implementation is available in the public
domain, but this one is (c) Emily Stark, Mike Hamburg, Dan Boneh,
Stanford University 2008-2010 and BSD-licensed for liability
reasons.
Home
aes.js
bitArray.js
Arrays of bits, encoded as arrays of Numbers.
- Source:
cbc.js
ccm.js
ccmArrayBuffer.js
Really fast & small implementation of CCM using JS' array buffers
- Source:
codecArrayBuffer.js
Bit array codec implementations.
- Source:
codecBase32.js
Bit array codec implementations.
- Source:
codecBase64.js
Bit array codec implementations.
- Source:
codecBytes.js
Bit array codec implementations.
- Source:
codecHex.js
Bit array codec implementations.
- Source:
codecString.js
Bit array codec implementations.
- Source:
codecZ85.js
Z85 codec implementation.
- Source:
convenience.js
Convenince functions centered around JSON encapsulation.
- Source:
ctr.js
gcm.js
hkdf.js
hmac.js
ocb2.js
ocb2progressive.js
OCB 2.0 implementation
- Source:
pbkdf2.js
random.js
ripemd160.js
Javascript RIPEMD-160 implementation.
- Source:
sha1.js
sha256.js
Javascript SHA-256 implementation.
An older version of this implementation is available in the public
domain, but this one is (c) Emily Stark, Mike Hamburg, Dan Boneh,
Stanford University 2008-2010 and BSD-licensed for liability
reasons.
Special thanks to Aldo Cortesi for pointing out several bugs in
this code.
sha512.js
sjcl.js
srp.js
Javascript SRP implementation.
This file contains a partial implementation of the SRP (Secure Remote
Password) password-authenticated key exchange protocol. Given a user
identity, salt, and SRP group, it generates the SRP verifier that may
be sent to a remote server to establish and SRP account.
For more information, see http://srp.stanford.edu/.