Home

aes.js

Low-level AES implementation. This file contains a low-level implementation of AES, optimized for size and for efficiency on several browsers. It is based on OpenSSL's aes_core.c, a public-domain implementation by Vincent Rijmen, Antoon Bosselaers and Paulo Barreto. An older version of this implementation is available in the public domain, but this one is (c) Emily Stark, Mike Hamburg, Dan Boneh, Stanford University 2008-2010 and BSD-licensed for liability reasons.
Author:
  • Emily Stark
  • Mike Hamburg
  • Dan Boneh
Source:

bitArray.js

Arrays of bits, encoded as arrays of Numbers.
Author:
  • Emily Stark
  • Mike Hamburg
  • Dan Boneh
Source:

cbc.js

CBC mode implementation
Author:
  • Emily Stark
  • Mike Hamburg
  • Dan Boneh
Source:

ccm.js

CCM mode implementation. Special thanks to Roy Nicholson for pointing out a bug in our implementation.
Author:
  • Emily Stark
  • Mike Hamburg
  • Dan Boneh
Source:

ccmArrayBuffer.js

Really fast & small implementation of CCM using JS' array buffers
Author:
  • Marco Munizaga
Source:

codecArrayBuffer.js

codecBase32.js

codecBase64.js

Bit array codec implementations.
Author:
  • Emily Stark
  • Mike Hamburg
  • Dan Boneh
Source:

codecBytes.js

Bit array codec implementations.
Author:
  • Emily Stark
  • Mike Hamburg
  • Dan Boneh
Source:

codecHex.js

Bit array codec implementations.
Author:
  • Emily Stark
  • Mike Hamburg
  • Dan Boneh
Source:

codecString.js

Bit array codec implementations.
Author:
  • Emily Stark
  • Mike Hamburg
  • Dan Boneh
Source:

codecZ85.js

convenience.js

Convenince functions centered around JSON encapsulation.
Author:
  • Emily Stark
  • Mike Hamburg
  • Dan Boneh
Source:

ctr.js

CTR mode implementation
Author:
  • Torben Haase
Source:

gcm.js

GCM mode implementation.
Author:
  • Juho Vähä-Herttua
Source:

hkdf.js

HKDF implementation.
Author:
  • Steve Thomas
Source:

hmac.js

HMAC implementation.
Author:
  • Emily Stark
  • Mike Hamburg
  • Dan Boneh
Source:

ocb2.js

OCB 2.0 implementation
Author:
  • Emily Stark
  • Mike Hamburg
  • Dan Boneh
Source:

ocb2progressive.js

pbkdf2.js

Password-based key-derivation function, version 2.0.
Author:
  • Emily Stark
  • Mike Hamburg
  • Dan Boneh
Source:

random.js

Random number generator.
Author:
  • Emily Stark
  • Mike Hamburg
  • Dan Boneh
  • Michael Brooks
  • Steve Thomas
Source:

ripemd160.js

sha1.js

Javascript SHA-1 implementation. Based on the implementation in RFC 3174, method 1, and on the SJCL SHA-256 implementation.
Author:
  • Quinn Slack
Source:

sha256.js

Javascript SHA-256 implementation. An older version of this implementation is available in the public domain, but this one is (c) Emily Stark, Mike Hamburg, Dan Boneh, Stanford University 2008-2010 and BSD-licensed for liability reasons. Special thanks to Aldo Cortesi for pointing out several bugs in this code.
Author:
  • Emily Stark
  • Mike Hamburg
  • Dan Boneh
Source:

sha512.js

Javascript SHA-512 implementation. This implementation was written for CryptoJS by Jeff Mott and adapted for SJCL by Stefan Thomas. CryptoJS (c) 2009–2012 by Jeff Mott. All rights reserved. Released with New BSD License
Author:
  • Emily Stark
  • Mike Hamburg
  • Dan Boneh
  • Jeff Mott
  • Stefan Thomas
Source:

sjcl.js

Javascript cryptography implementation. Crush to remove comments, shorten variable names and generally reduce transmission size.
Author:
  • Emily Stark
  • Mike Hamburg
  • Dan Boneh
Source:

srp.js

Javascript SRP implementation. This file contains a partial implementation of the SRP (Secure Remote Password) password-authenticated key exchange protocol. Given a user identity, salt, and SRP group, it generates the SRP verifier that may be sent to a remote server to establish and SRP account. For more information, see http://srp.stanford.edu/.
Author:
  • Quinn Slack
Source: