Search results

44 packages found

A pure JS implementation SHA256.

published 5.2.0 6 months ago
M
Q
P

SHA256 wrapper for browsers that prefers `window.crypto.subtle` but will fall back to a pure JS implementation in @aws-crypto/sha256-js to provide a consistent interface for SHA256.

published 5.2.0 6 months ago
M
Q
P

Helper functions

published 5.2.0 6 months ago
M
Q
P

Provides functions for detecting if the host environment supports the WebCrypto API

published 5.2.0 6 months ago
M
Q
P

Pure JS implementation of CRC32 https://en.wikipedia.org/wiki/Cyclic_redundancy_check

published 5.2.0 6 months ago
M
Q
P

SHA1 wrapper for browsers that prefers `window.crypto.subtle`.

published 5.2.0 6 months ago
M
Q
P

Pure JS implementation of CRC32-C https://en.wikipedia.org/wiki/Cyclic_redundancy_check

published 5.2.0 6 months ago
M
Q
P

This repository is for compatibility tests with the other versions of the AWS Encryption SDKs. It's purpose is to facilitate testing the set of test vectors the AWS Encryption SDK. The test vectors can be found at https://github.com/awslabs/aws-encryption

published 4.0.0 9 months ago
M
Q
P

Provides functions and types for detecting if the host environment is IE11

published 4.0.0 a year ago
M
Q
P

This repository is for compatibility tests with the other versions of the AWS Encryption SDKs. It's purpose is to facilitate testing the set of test vectors the AWS Encryption SDK. The test vectors can be found at https://github.com/awslabs/aws-encryption

published 4.0.0 9 months ago
M
Q
P

The AWS Encryption SDK for JavaScript is a client-side encryption library designed to make it easy for everyone to encrypt and decrypt data using industry standards and best practices. It uses a data format compatible with the AWS Encryption SDKs in other

published 4.0.0 9 months ago
M
Q
P

A consistent interface for SHA256 across browsers and NodeJs

published 5.2.0 6 months ago
M
Q
P

# @aws-crypto/client-node

published 4.0.0 9 months ago
M
Q
P

The AWS Encryption SDK for JavaScript is a client-side encryption library designed to make it easy for everyone to encrypt and decrypt data using industry standards and best practices. It uses a data format compatible with the AWS Encryption SDKs in other

published 4.0.0 9 months ago
M
Q
P

The AWS Encryption SDK for JavaScript is a client-side encryption library designed to make it easy for everyone to encrypt and decrypt data using industry standards and best practices. It uses a data format compatible with the AWS Encryption SDKs in other

published 4.0.0 9 months ago
M
Q
P

The AWS Encryption SDK for JavaScript is a client-side encryption library designed to make it easy for everyone to encrypt and decrypt data using industry standards and best practices. It uses a data format compatible with the AWS Encryption SDKs in other

published 4.0.0 9 months ago
M
Q
P

The AWS Encryption SDK for JavaScript is a client-side encryption library designed to make it easy for everyone to encrypt and decrypt data using industry standards and best practices. It uses a data format compatible with the AWS Encryption SDKs in other

published 4.0.0 9 months ago
M
Q
P

The AWS Encryption SDK for JavaScript is a client-side encryption library designed to make it easy for everyone to encrypt and decrypt data using industry standards and best practices. It uses a data format compatible with the AWS Encryption SDKs in other

published 4.0.0 9 months ago
M
Q
P

The AWS Encryption SDK for JavaScript is a client-side encryption library designed to make it easy for everyone to encrypt and decrypt data using industry standards and best practices. It uses a data format compatible with the AWS Encryption SDKs in other

published 4.0.0 9 months ago
M
Q
P

The AWS Encryption SDK for JavaScript is a client-side encryption library designed to make it easy for everyone to encrypt and decrypt data using industry standards and best practices. It uses a data format compatible with the AWS Encryption SDKs in other

published 4.0.0 9 months ago
M
Q
P