Search results
55 packages found
JavaScript library of crypto standards.
Streaming AES-CTR for node and browsers
A lightweight Node.js library for AES and DES encryption, offering flexible encoding options, support for various cipher modes, and seamless integration with streams.
JavaScript library of crypto standards.
An alternative to crypto-js implemented with WebAssembly and ESM
A pure JavaScript implementation of the AES block cipher and all common modes of operation.
JavaScript library of crypto standards.
WebAssembly port of ChaCha20-Poly1305
- reproducible
- webassembly
- cryptography
- incremental
- aes
- ctr
- Aes128Ctr128Be
- audited
- ChaCha20Poly1305
- counter
- encryption
- decryption
- browser
- typescript
- View more
WebAssembly port of AES
- reproducible
- webassembly
- cryptography
- incremental
- aes
- ctr
- Aes128Ctr128Be
- audited
- counter
- encryption
- decryption
- browser
- typescript
- rust
- View more
JavaScript library of crypto standards.
Enforced Webcrypto wrapper
A simple and secure library for encrypting and decrypting data using AES-256-GCM with PBKDF2 key derivation. Ideal for securing JWT tokens and sensitive information.
- crypterjs
- crypter
- encrypt
- decrypt
- encryption
- decryption
- crypto
- cipher
- aes-256
- aes256
- aes-256-ctr
- aes-256-gcm
- hashr
- cryptography
- View more
WebAssembly port of Aes128Ctr128Be and ChaCha20Poly1305 encryption algorithms
- reproducible
- webassembly
- cryptography
- incremental
- aes
- ctr
- Aes128Ctr128Be
- audited
- ChaCha20Poly1305
- counter
- encryption
- decryption
- browser
- typescript
- View more
A lean, zero dependency library to provide a useful base for your project.
NodeJS library for post-quantum communication between apps
- cryptography
- crypto
- post-quantum
- kyber
- kyber-crystals
- crystals-kyber
- sphincs
- supersphincs
- aes
- aes-256-ctr
- sha3
- keccak
- kmac
- axios
NodeJS library for post-quantum communication between apps
- cryptography
- crypto
- post-quantum
- kyber
- kyber-crystals
- crystals-kyber
- sphincs
- supersphincs
- aes
- aes-256-ctr
- sha3
- keccak
- kmac
- express
SymCryptor allows you to easy use a symmetric encryption (with AES-CTR-256) and a signature method (with KMAC-256)
Encrypt and decrypt data with AES-256-CTR
A lightweight crypto library which could run on `browser`, `node`, `java(jvm)`, `dotnet` platform base on `openssl libcrypto library`.
Convenience wrapper that allows starting aes-256-ctr decryption midstream