Search results

8 packages found

This is a webpack plugin (`webpack >= 5`) that creates an encrypted bundle nodejs module that will be decrypted at runtime on server using an environment variable as the desencryption key.

published version 1.0.3, 5 years ago0 dependents licensed under $ISC
580

Simple, extensible interface for the tweetnacl-js cryptography library

published version 3.1.2, 4 years ago8 dependents licensed under $MIT
33
23

Extension to Panda-Confidential to leverage AWS KMS

published version 3.0.2, 6 years ago0 dependents licensed under $MIT
20

`encryptor-e2e` is a Node.js package for end-to-end encrypted communication, making it easy to securely send and receive messages using a combination of RSA and AES encryption. The package includes high-level functions that streamline the encryption and d

published version 1.0.1, 6 months ago0 dependents licensed under $ISC
16

Secure encrypt and decrypt string/data using AES-256-GCM for node.js

published version 1.0.11, a year ago0 dependents licensed under $MIT
13

Simple, extensible interface for the tweetnacl-js cryptography library

published version 3.0.0, 6 years ago0 dependents licensed under $MIT
8

AES-256-GCM string encryption using PBKDF2 key derivation.

published version 1.3.2, 4 days ago0 dependents
0