Christophe Diederichs
|
37c8f2db79
|
fix scalarmult exports
|
2022-11-18 08:57:55 +00:00 |
|
Christophe Diederichs
|
c42c442eab
|
add crypto_core methods
|
2022-11-18 08:56:18 +00:00 |
|
Christophe Diederichs
|
58947e04ce
|
add fe25519_mul32
|
2022-11-17 19:38:08 +00:00 |
|
Christophe Diederichs
|
c54ff9636e
|
add ristretto methods
|
2022-01-05 22:50:20 +00:00 |
|
Christophe Diederichs
|
88862d3669
|
scalarmult_curve25519 implemented in wasm
|
2020-10-30 10:46:51 +01:00 |
|
Christophe Diederichs
|
bafe8f8fac
|
first attempt at wassm scalarmult
|
2020-10-16 01:10:52 +02:00 |
|
Christophe Diederichs
|
a02899bfe2
|
scalarmult internal loop in wasm
|
2020-10-13 16:10:47 +02:00 |
|
Christophe Diederichs
|
40bced0da1
|
use tables to share functions between modules
|
2020-10-12 16:41:06 +02:00 |
|
Christophe Diederichs
|
3c2f81c3f3
|
add js ed25519_pk_to_curve25519
|
2020-08-28 04:40:23 +02:00 |
|
Christophe Diederichs
|
3753006318
|
latest working state
|
2020-08-28 00:52:54 +02:00 |
|
Christophe Diederichs
|
65639e537e
|
remove old files
|
2020-07-08 15:30:13 +02:00 |
|
Christophe Diederichs
|
3dfe6daec0
|
add invert, pow22523 wat files
|
2020-07-08 15:28:32 +02:00 |
|
Christophe Diederichs
|
885541ad1f
|
rename to fe25519_mul.wat
|
2020-07-07 17:05:18 +02:00 |
|
Christophe Diederichs
|
e5dff8b785
|
move wasm modules into individual files
|
2020-07-07 17:03:16 +02:00 |
|
Christophe Diederichs
|
8c23d7a3af
|
save working state
|
2020-07-02 17:19:58 +02:00 |
|
Christophe Diederichs
|
3ecb669b6f
|
tests for ed25519 wasm methods
|
2020-06-26 10:16:35 +02:00 |
|
Christophe Diederichs
|
f1537df1e0
|
crypto_sign and crypto_scalarmult with webassembly curve arithmetic added
|
2020-06-26 10:16:14 +02:00 |
|
Christophe Diederichs
|
596f8c8f18
|
export constant: crypto_hash_sha512_BYTES
|
2020-06-18 14:22:32 +02:00 |
|
Christophe Diederichs
|
21051f3392
|
correct filename: crypto_hash_sha256
|
2020-06-18 14:17:58 +02:00 |
|
Christophe Diederichs
|
759cec5b5a
|
add endian check: all other modules require members of this set
|
2020-06-18 14:11:22 +02:00 |
|
Christophe Diederichs
|
aa0305154f
|
move crypto_hash_sha256 to module to uncouple wasm dependencies
|
2020-06-18 14:09:12 +02:00 |
|
Christophe Diederichs
|
cb1fe07efe
|
bump chacha20 to 1.0.4: remove Buffer dep
|
2020-06-18 13:34:38 +02:00 |
|
Christophe Diederichs
|
b6201cc0f1
|
standard fixes
|
2020-06-18 11:38:44 +02:00 |
|
Christophe Diederichs
|
9d29d467e4
|
add sha-wasm deps to package.json
|
2020-06-18 11:35:47 +02:00 |
|
Christophe Diederichs
|
5473cafdfe
|
reduce code branching, align return values with sodium-native
|
2020-06-18 11:12:35 +02:00 |
|
Christophe Diederichs
|
d2d84df55e
|
bump to chacha 1.0.3 - remove Buffer dependency
|
2020-06-17 17:29:37 +02:00 |
|
Christophe Diederichs
|
fdfc09a157
|
change checks to assertions
|
2020-06-17 17:27:28 +02:00 |
|
Christophe Diederichs
|
d626fb2ca5
|
use Uint8Arrays instead of buffers
|
2020-06-17 17:26:50 +02:00 |
|
Christophe Diederichs
|
b6b39638cf
|
move chacha20 alg to external module
|
2020-06-17 15:07:17 +02:00 |
|
Christophe Diederichs
|
56416de1d5
|
throw if crypto_aead cannot validate, fix typo in crypto_verify
|
2020-06-17 14:44:35 +02:00 |
|
Christophe Diederichs
|
e35adc6823
|
catch syntax error
|
2020-06-17 13:31:54 +02:00 |
|
Christophe Diederichs
|
ec9cac17d0
|
added: sodium_is_zero
|
2020-06-17 13:19:05 +02:00 |
|
Christophe Diederichs
|
b7a0d1f2e5
|
sodium_memcmp returns boolean
|
2020-06-17 13:13:05 +02:00 |
|
Christophe Diederichs
|
9b78e675e4
|
export crypto_verify module
|
2020-06-17 13:10:21 +02:00 |
|
Christophe Diederichs
|
2214a59711
|
export sodium_memcmp
|
2020-06-17 13:07:28 +02:00 |
|
Christophe Diederichs
|
0b37ca03ec
|
added: sodium_memcmp
|
2020-06-17 13:06:30 +02:00 |
|
Christophe Diederichs
|
6a0e8e7236
|
add null check on ad param
|
2020-06-17 13:00:52 +02:00 |
|
Christophe Diederichs
|
68bd4b4a68
|
chacha: readUint32Le generalised for uint8array; aead: standard fix
|
2020-06-17 12:50:27 +02:00 |
|
Christophe Diederichs
|
272ac68f6b
|
add assertions
|
2020-06-17 11:12:20 +02:00 |
|
Christophe Diederichs
|
e423d00ebc
|
listen to linter
|
2020-06-17 01:29:42 +02:00 |
|
Christophe Diederichs
|
caa8390691
|
added: crypto_aead_chacha20poly1305_ietf methods
|
2020-06-17 00:56:59 +02:00 |
|
Christophe Diederichs
|
04bebb09c9
|
tidy: remove legacy functions
|
2020-06-16 16:58:58 +02:00 |
|
Christophe Diederichs
|
e69a73279a
|
update sodium_memzero function to arr.fill(0)
|
2020-06-16 16:57:58 +02:00 |
|
Christophe Diederichs
|
79273d499e
|
rename memzero -> sodium-memzero
|
2020-06-16 16:54:51 +02:00 |
|
Christophe Diederichs
|
e589c6a5d6
|
declare constants about exports
|
2020-06-16 16:52:57 +02:00 |
|
Christophe Diederichs
|
96266128af
|
removed duplicate module.exports declaraion
|
2020-06-16 16:03:27 +02:00 |
|
Christophe Diederichs
|
84bf4229e4
|
add: crypto_box_seed_keypair
|
2020-06-16 16:02:42 +02:00 |
|
Christophe Diederichs
|
7d7249ddc2
|
export _9 constant field element
|
2020-06-16 15:55:26 +02:00 |
|
Christophe Diederichs
|
f969d1f707
|
correction: crypto_kx is not actually an alias of crypto_box
|
2020-06-16 15:54:44 +02:00 |
|
Christophe Diederichs
|
67a4ba77cb
|
scalarmult: import curve methods; be standard
|
2020-06-16 15:53:27 +02:00 |
|