{ "type": "module", "source": "doc/api/webcrypto.md", "modules": [ { "textRaw": "Web Crypto API", "name": "web_crypto_api", "introduced_in": "v15.0.0", "stability": 1, "stabilityText": "Experimental", "desc": "

Node.js provides an implementation of the standard Web Crypto API.

\n

Use require('crypto').webcrypto to access this module.

\n
const { subtle } = require('crypto').webcrypto;\n\n(async function() {\n\n  const key = await subtle.generateKey({\n    name: 'HMAC',\n    hash: 'SHA-256',\n    length: 256\n  }, true, ['sign', 'verify']);\n\n  const digest = await subtle.sign({\n    name: 'HMAC'\n  }, key, 'I love cupcakes');\n\n})();\n
\n

Examples

", "modules": [ { "textRaw": "Generating keys", "name": "generating_keys", "desc": "

The <SubtleCrypto> class can be used to generate symmetric (secret) keys\nor asymmetric key pairs (public key and private key).

", "modules": [ { "textRaw": "AES keys", "name": "aes_keys", "desc": "
const { subtle } = require('crypto').webcrypto;\n\nasync function generateAesKey(length = 256) {\n  const key = await subtle.generateKey({\n    name: 'AES-CBC',\n    length\n  }, true, ['encrypt', 'decrypt']);\n\n  return key;\n}\n
", "type": "module", "displayName": "AES keys" }, { "textRaw": "Elliptic curve key pairs", "name": "elliptic_curve_key_pairs", "desc": "
const { subtle } = require('crypto').webcrypto;\n\nasync function generateEcKey(namedCurve = 'P-521') {\n  const {\n    publicKey,\n    privateKey\n  } = await subtle.generateKey({\n    name: 'ECDSA',\n    namedCurve,\n  }, true, ['sign', 'verify']);\n\n  return { publicKey, privateKey };\n}\n
", "type": "module", "displayName": "Elliptic curve key pairs" }, { "textRaw": "ED25519/ED448/X25519/X448 Elliptic curve key pairs", "name": "ed25519/ed448/x25519/x448_elliptic_curve_key_pairs", "desc": "
const { subtle } = require('crypto').webcrypto;\n\nasync function generateEd25519Key() {\n  return subtle.generateKey({\n    name: 'NODE-ED25519',\n    namedCurve: 'NODE-ED25519',\n  }, true, ['sign', 'verify']);\n}\n\nasync function generateX25519Key() {\n  return subtle.generateKey({\n    name: 'ECDH',\n    namedCurve: 'NODE-X25519',\n  }, true, ['deriveKey']);\n}\n
", "type": "module", "displayName": "ED25519/ED448/X25519/X448 Elliptic curve key pairs" }, { "textRaw": "HMAC keys", "name": "hmac_keys", "desc": "
const { subtle } = require('crypto').webcrypto;\n\nasync function generateHmacKey(hash = 'SHA-256') {\n  const key = await subtle.generateKey({\n    name: 'HMAC',\n    hash\n  }, true, ['sign', 'verify']);\n\n  return key;\n}\n
", "type": "module", "displayName": "HMAC keys" }, { "textRaw": "RSA key pairs", "name": "rsa_key_pairs", "desc": "
const { subtle } = require('crypto').webcrypto;\nconst publicExponent = new Uint8Array([1, 0, 1]);\n\nasync function generateRsaKey(modulusLength = 2048, hash = 'SHA-256') {\n  const {\n    publicKey,\n    privateKey\n  } = await subtle.generateKey({\n    name: 'RSASSA-PKCS1-v1_5',\n    modulusLength,\n    publicExponent,\n    hash,\n  }, true, ['sign', 'verify']);\n\n  return { publicKey, privateKey };\n}\n
", "type": "module", "displayName": "RSA key pairs" } ], "type": "module", "displayName": "Generating keys" }, { "textRaw": "Encryption and decryption", "name": "encryption_and_decryption", "desc": "
const { subtle, getRandomValues } = require('crypto').webcrypto;\n\nasync function aesEncrypt(plaintext) {\n  const ec = new TextEncoder();\n  const key = await generateAesKey();\n  const iv = getRandomValues(new Uint8Array(16));\n\n  const ciphertext = await subtle.encrypt({\n    name: 'AES-CBC',\n    iv,\n  }, key, ec.encode(plaintext));\n\n  return {\n    key,\n    iv,\n    ciphertext\n  };\n}\n\nasync function aesDecrypt(ciphertext, key, iv) {\n  const dec = new TextDecoder();\n  const plaintext = await subtle.decrypt({\n    name: 'AES-CBC',\n    iv,\n  }, key, ciphertext);\n\n  return dec.decode(plaintext);\n}\n
", "type": "module", "displayName": "Encryption and decryption" }, { "textRaw": "Exporting and importing keys", "name": "exporting_and_importing_keys", "desc": "
const { subtle } = require('crypto').webcrypto;\n\nasync function generateAndExportHmacKey(format = 'jwk', hash = 'SHA-512') {\n  const key = await subtle.generateKey({\n    name: 'HMAC',\n    hash\n  }, true, ['sign', 'verify']);\n\n  return subtle.exportKey(format, key);\n}\n\nasync function importHmacKey(keyData, format = 'jwk', hash = 'SHA-512') {\n  const key = await subtle.importKey(format, keyData, {\n    name: 'HMAC',\n    hash\n  }, true, ['sign', 'verify']);\n\n  return key;\n}\n
", "type": "module", "displayName": "Exporting and importing keys" }, { "textRaw": "Wrapping and unwrapping keys", "name": "wrapping_and_unwrapping_keys", "desc": "
const { subtle } = require('crypto').webcrypto;\n\nasync function generateAndWrapHmacKey(format = 'jwk', hash = 'SHA-512') {\n  const [\n    key,\n    wrappingKey,\n  ] = await Promise.all([\n    subtle.generateKey({\n      name: 'HMAC', hash\n    }, true, ['sign', 'verify']),\n    subtle.generateKey({\n      name: 'AES-KW',\n      length: 256\n    }, true, ['wrapKey', 'unwrapKey']),\n  ]);\n\n  const wrappedKey = await subtle.wrapKey(format, key, wrappingKey, 'AES-KW');\n\n  return wrappedKey;\n}\n\nasync function unwrapHmacKey(\n  wrappedKey,\n  wrappingKey,\n  format = 'jwk',\n  hash = 'SHA-512') {\n\n  const key = await subtle.unwrapKey(\n    format,\n    wrappedKey,\n    unwrappingKey,\n    'AES-KW',\n    { name: 'HMAC', hash },\n    true,\n    ['sign', 'verify']);\n\n  return key;\n}\n
", "type": "module", "displayName": "Wrapping and unwrapping keys" }, { "textRaw": "Sign and verify", "name": "sign_and_verify", "desc": "
const { subtle } = require('crypto').webcrypto;\n\nasync function sign(key, data) {\n  const ec = new TextEncoder();\n  const signature =\n    await subtle.sign('RSASSA-PKCS1-v1_5', key, ec.encode(data));\n  return signature;\n}\n\nasync function verify(key, signature, data) {\n  const ec = new TextEncoder();\n  const verified =\n    await subtle.verify(\n      'RSASSA-PKCS1-v1_5',\n      key,\n      signature,\n      ec.encode(data));\n  return verified;\n}\n
", "type": "module", "displayName": "Sign and verify" }, { "textRaw": "Deriving bits and keys", "name": "deriving_bits_and_keys", "desc": "
const { subtle } = require('crypto').webcrypto;\n\nasync function pbkdf2(pass, salt, iterations = 1000, length = 256) {\n  const ec = new TextEncoder();\n  const key = await subtle.importKey(\n    'raw',\n    ec.encode(pass),\n    'PBKDF2',\n    false,\n    ['deriveBits']);\n  const bits = await subtle.deriveBits({\n    name: 'PBKDF2',\n    hash: 'SHA-512',\n    salt: ec.encode(salt),\n    iterations\n  }, key, length);\n  return bits;\n}\n\nasync function pbkdf2Key(pass, salt, iterations = 1000, length = 256) {\n  const ec = new TextEncoder();\n  const keyMaterial = await subtle.importKey(\n    'raw',\n    ec.encode(pass),\n    'PBKDF2',\n    false,\n    ['deriveKey']);\n  const key = await subtle.deriveKey({\n    name: 'PBKDF2',\n    hash: 'SHA-512',\n    salt: ec.encode(salt),\n    iterations\n  }, keyMaterial, {\n    name: 'AES-GCM',\n    length: 256\n  }, true, ['encrypt', 'decrypt']);\n  return key;\n}\n
", "type": "module", "displayName": "Deriving bits and keys" }, { "textRaw": "Digest", "name": "digest", "desc": "
const { subtle } = require('crypto').webcrypto;\n\nasync function digest(data, algorithm = 'SHA-512') {\n  const ec = new TextEncoder();\n  const digest = await subtle.digest(algorithm, ec.encode(data));\n  return digest;\n}\n
", "type": "module", "displayName": "Digest" }, { "textRaw": "Algorithm Matrix", "name": "algorithm_matrix", "desc": "

The table details the algorithms supported by the Node.js Web Crypto API\nimplementation and the APIs supported for each:

\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n
AlgorithmgenerateKeyexportKeyimportKeyencryptdecryptwrapKeyunwrapKeyderiveBitsderiveKeysignverifydigest
'RSASSA-PKCS1-v1_5'
'RSA-PSS'
'RSA-OAEP'
'ECDSA'
'ECDH'
'AES-CTR'
'AES-CBC'
'AES-GCM'
'AES-KW'
'HMAC'
'HKDF'
'PBKDF2'
'SHA-1'
'SHA-256'
'SHA-384'
'SHA-512'
'NODE-DSA'1
'NODE-DH'1
'NODE-ED25519'1
'NODE-ED448'1
\n

1 Node.js-specific extension

", "type": "module", "displayName": "Algorithm Matrix" }, { "textRaw": "Algorithm Parameters", "name": "algorithm_parameters", "desc": "

The algorithm parameter objects define the methods and parameters used by\nthe various <SubtleCrypto> methods. While described here as \"classes\", they\nare simple JavaScript dictionary objects.

", "classes": [ { "textRaw": "Class: `AesCbcParams`", "type": "class", "name": "AesCbcParams", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "properties": [ { "textRaw": "`iv` Type: {ArrayBuffer|TypedArray|DataView|Buffer}", "type": "ArrayBuffer|TypedArray|DataView|Buffer", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "

Provides the initialization vector. It must be exactly 16-bytes in length\nand should be unpredictable and cryptographically random.

" }, { "textRaw": "`name` Type: {string} Must be `'AES-CBC'`.", "type": "string", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "Must be `'AES-CBC'`." } ] }, { "textRaw": "Class: `AesCtrParams`", "type": "class", "name": "AesCtrParams", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "properties": [ { "textRaw": "`counter` Type: {ArrayBuffer|TypedArray|DataView|Buffer}", "type": "ArrayBuffer|TypedArray|DataView|Buffer", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "

The initial value of the counter block. This must be exactly 16 bytes long.

\n

The AES-CTR method uses the rightmost length bits of the block as the\ncounter and the remaining bits as the nonce.

" }, { "textRaw": "`length` Type: {number} The number of bits in the `aesCtrParams.counter` that are to be used as the counter.", "type": "number", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "The number of bits in the `aesCtrParams.counter` that are to be used as the counter." }, { "textRaw": "`name` Type: {string} Must be `'AES-CTR'`.", "type": "string", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "Must be `'AES-CTR'`." } ] }, { "textRaw": "Class: `AesGcmParams`", "type": "class", "name": "AesGcmParams", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "properties": [ { "textRaw": "`additionalData` Type: {ArrayBuffer|TypedArray|DataView|Buffer|undefined}", "type": "ArrayBuffer|TypedArray|DataView|Buffer|undefined", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "

With the AES-GCM method, the additionalData is extra input that is not\nencrypted but is included in the authentication of the data. The use of\nadditionalData is optional.

" }, { "textRaw": "`iv` Type: {ArrayBuffer|TypedArray|DataView|Buffer}", "type": "ArrayBuffer|TypedArray|DataView|Buffer", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "

The initialization vector must be unique for every encryption operation\nusing a given key. It is recommended by the AES-GCM specification that\nthis contain at least 12 random bytes.

" }, { "textRaw": "`name` Type: {string} Must be `'AES-GCM'`.", "type": "string", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "Must be `'AES-GCM'`." }, { "textRaw": "`tagLength` Type: {number} The size in bits of the generated authentication tag. This values must be one of `32`, `64`, `96`, `104`, `112`, `120`, or `128`. **Default:** `128`.", "type": "number", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "default": "`128`", "desc": "The size in bits of the generated authentication tag. This values must be one of `32`, `64`, `96`, `104`, `112`, `120`, or `128`." } ] }, { "textRaw": "Class: `AesImportParams`", "type": "class", "name": "AesImportParams", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "properties": [ { "textRaw": "`name` Type: {string} Must be one of `'AES-CTR'`, `'AES-CBC'`, `'AES-GCM'`, or `'AES-KW'`.", "type": "string", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "Must be one of `'AES-CTR'`, `'AES-CBC'`, `'AES-GCM'`, or `'AES-KW'`." } ] }, { "textRaw": "Class: `AesKeyGenParams`", "type": "class", "name": "AesKeyGenParams", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "properties": [ { "textRaw": "`length` Type: {number}", "type": "number", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "

The length of the AES key to be generated. This must be either 128, 192,\nor 256.

" }, { "textRaw": "`name` Type: {string} Must be one of `'AES-CBC'`, `'AES-CTR'`, `'AES-GCM'`, or `'AES-KW'`", "type": "string", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "Must be one of `'AES-CBC'`, `'AES-CTR'`, `'AES-GCM'`, or `'AES-KW'`" } ] }, { "textRaw": "Class: `AesKwParams`", "type": "class", "name": "AesKwParams", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "properties": [ { "textRaw": "`name` Type: {string} Must be `'AES-KW'`.", "type": "string", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "Must be `'AES-KW'`." } ] }, { "textRaw": "Class: `EcdhKeyDeriveParams`", "type": "class", "name": "EcdhKeyDeriveParams", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "properties": [ { "textRaw": "`name` Type: {string} Must be `'ECDH'`.", "type": "string", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "Must be `'ECDH'`." }, { "textRaw": "`public` Type: {CryptoKey}", "type": "CryptoKey", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "

ECDH key derivation operates by taking as input one parties private key and\nanother parties public key -- using both to generate a common shared secret.\nThe ecdhKeyDeriveParams.public property is set to the other parties public\nkey.

" } ] }, { "textRaw": "Class: `EcdsaParams`", "type": "class", "name": "EcdsaParams", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "properties": [ { "textRaw": "`hash` Type: {string|Object}", "type": "string|Object", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "

If represented as a <string>, the value must be one of:

\n\n

If represented as an <Object>, the object must have a name property\nwhose value is one of the above listed values.

" }, { "textRaw": "`name` Type: {string} Must be `'ECDSA'`.", "type": "string", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "Must be `'ECDSA'`." } ] }, { "textRaw": "Class: `EcKeyGenParams`", "type": "class", "name": "EcKeyGenParams", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "properties": [ { "textRaw": "`name` Type: {string} Must be one of `'ECDSA'` or `'ECDH'`.", "type": "string", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "Must be one of `'ECDSA'` or `'ECDH'`." }, { "textRaw": "`namedCurve` Type: {string} Must be one of `'P-256'`, `'P-384'`, `'P-521'`, `'NODE-ED25519'`, `'NODE-ED448'`, `'NODE-X25519'`, or `'NODE-X448'`.", "type": "string", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "Must be one of `'P-256'`, `'P-384'`, `'P-521'`, `'NODE-ED25519'`, `'NODE-ED448'`, `'NODE-X25519'`, or `'NODE-X448'`." } ] }, { "textRaw": "Class: `EcKeyImportParams`", "type": "class", "name": "EcKeyImportParams", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "properties": [ { "textRaw": "`name` Type: {string} Must be one of `'ECDSA'` or `'ECDH'`.", "type": "string", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "Must be one of `'ECDSA'` or `'ECDH'`." }, { "textRaw": "`namedCurve` Type: {string} Must be one of `'P-256'`, `'P-384'`, `'P-521'`, `'NODE-ED25519'`, `'NODE-ED448'`, `'NODE-X25519'`, or `'NODE-X448'`.", "type": "string", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "Must be one of `'P-256'`, `'P-384'`, `'P-521'`, `'NODE-ED25519'`, `'NODE-ED448'`, `'NODE-X25519'`, or `'NODE-X448'`." } ] }, { "textRaw": "Class: `HkdfParams`", "type": "class", "name": "HkdfParams", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "properties": [ { "textRaw": "`hash` Type: {string|Object}", "type": "string|Object", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "

If represented as a <string>, the value must be one of:

\n\n

If represented as an <Object>, the object must have a name property\nwhose value is one of the above listed values.

" }, { "textRaw": "`info` Type: {ArrayBuffer|TypedArray|DataView|Buffer}", "type": "ArrayBuffer|TypedArray|DataView|Buffer", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "

Provides application-specific contextual input to the HKDF algorithm.\nThis can be zero-length but must be provided.

" }, { "textRaw": "`name` Type: {string} Must be `'HKDF'`.", "type": "string", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "Must be `'HKDF'`." }, { "textRaw": "`salt` Type: {ArrayBuffer|TypedArray|DataView|Buffer}", "type": "ArrayBuffer|TypedArray|DataView|Buffer", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "

The salt value significantly improves the strength of the HKDF algorithm.\nIt should be random or pseudorandom and should be the same length as the\noutput of the digest function (for instance, if using 'SHA-256' as the\ndigest, the salt should be 256-bits of random data).

" } ] }, { "textRaw": "Class: `HmacImportParams`", "type": "class", "name": "HmacImportParams", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "properties": [ { "textRaw": "`hash` Type: {string|Object}", "type": "string|Object", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "

If represented as a <string>, the value must be one of:

\n\n

If represented as an <Object>, the object must have a name property\nwhose value is one of the above listed values.

" }, { "textRaw": "`length` Type: {number}", "type": "number", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "

The optional number of bits in the HMAC key. This is optional and should\nbe omitted for most cases.

" }, { "textRaw": "`name` Type: {string} Must be `'HMAC'`.", "type": "string", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "Must be `'HMAC'`." } ] }, { "textRaw": "Class: `HmacKeyGenParams`", "type": "class", "name": "HmacKeyGenParams", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "properties": [ { "textRaw": "`hash` Type: {string|Object}", "type": "string|Object", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "

If represented as a <string>, the value must be one of:

\n\n

If represented as an <Object>, the object must have a name property\nwhose value is one of the above listed values.

" }, { "textRaw": "`length` Type: {number}", "type": "number", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "

The number of bits to generate for the HMAC key. If omitted,\nthe length will be determined by the hash algorithm used.\nThis is optional and should be omitted for most cases.

" }, { "textRaw": "`name` Type: {string} Must be `'HMAC'`.", "type": "string", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "Must be `'HMAC'`." } ] }, { "textRaw": "Class: `HmacParams`", "type": "class", "name": "HmacParams", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "properties": [ { "textRaw": "`name` Type: {string} Must be `'HMAC'`.", "type": "string", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "Must be `'HMAC'`." } ] }, { "textRaw": "Class: `Pbkdf2ImportParams`", "type": "class", "name": "Pbkdf2ImportParams", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "properties": [ { "textRaw": "`name` Type: {string} Must be `'PBKDF2'`", "type": "string", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "Must be `'PBKDF2'`" } ] }, { "textRaw": "Class: `Pbkdf2Params`", "type": "class", "name": "Pbkdf2Params", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "properties": [ { "textRaw": "`hash` Type: {string|Object}", "type": "string|Object", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "

If represented as a <string>, the value must be one of:

\n\n

If represented as an <Object>, the object must have a name property\nwhose value is one of the above listed values.

" }, { "textRaw": "`iterations` Type: {number}", "type": "number", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "

The number of iterations the PBKDF2 algorithm should make when deriving bits.

" }, { "textRaw": "`name` Type: {string} Must be `'PBKDF2'`.", "type": "string", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "Must be `'PBKDF2'`." }, { "textRaw": "`salt` Type: {ArrayBuffer|TypedArray|DataView|Buffer}", "type": "ArrayBuffer|TypedArray|DataView|Buffer", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "

Should be at least 16 random or pseudorandom bytes.

" } ] }, { "textRaw": "Class: `RsaHashedImportParams`", "type": "class", "name": "RsaHashedImportParams", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "properties": [ { "textRaw": "`hash` Type: {string|Object}", "type": "string|Object", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "

If represented as a <string>, the value must be one of:

\n\n

If represented as an <Object>, the object must have a name property\nwhose value is one of the above listed values.

" }, { "textRaw": "`name` Type: {string} Must be one of `'RSASSA-PKCS1-v1_5'`, `'RSA-PSS'`, or `'RSA-OAEP'`.", "type": "string", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "Must be one of `'RSASSA-PKCS1-v1_5'`, `'RSA-PSS'`, or `'RSA-OAEP'`." } ] }, { "textRaw": "Class: `RsaHashedKeyGenParams`", "type": "class", "name": "RsaHashedKeyGenParams", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "properties": [ { "textRaw": "`hash` Type: {string|Object}", "type": "string|Object", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "

If represented as a <string>, the value must be one of:

\n\n

If represented as an <Object>, the object must have a name property\nwhose value is one of the above listed values.

" }, { "textRaw": "`modulusLength` Type: {number}", "type": "number", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "

The length in bits of the RSA modulus. As a best practice, this should be\nat least 2048.

" }, { "textRaw": "`name` Type: {string} Must be one of `'RSASSA-PKCS1-v1_5'`, `'RSA-PSS'`, or `'RSA-OAEP'`.", "type": "string", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "Must be one of `'RSASSA-PKCS1-v1_5'`, `'RSA-PSS'`, or `'RSA-OAEP'`." }, { "textRaw": "`publicExponent` Type: {Uint8Array}", "type": "Uint8Array", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "

The RSA public exponent. This must be a <Uint8Array> containing a big-endian,\nunsigned integer that must fit within 32-bits. The <Uint8Array> may contain an\narbitrary number of leading zero-bits. The value must be a prime number. Unless\nthere is reason to use a different value, use new Uint8Array([1, 0, 1])\n(65537) as the public exponent.

" } ] }, { "textRaw": "Class: `RsaOaepParams`", "type": "class", "name": "RsaOaepParams", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "properties": [ { "textRaw": "`label` Type: {ArrayBuffer|TypedArray|DataView|Buffer}", "type": "ArrayBuffer|TypedArray|DataView|Buffer", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "

An additional collection of bytes that will not be encrypted, but will be bound\nto the generated ciphertext.

\n

The rsaOaepParams.label parameter is optional.

" }, { "textRaw": "`name` Type: {string} must be `'RSA-OAEP'`.", "type": "string", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "must be `'RSA-OAEP'`." } ] }, { "textRaw": "Class: `RsaPssParams`", "type": "class", "name": "RsaPssParams", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "properties": [ { "textRaw": "`name` Type: {string} Must be `'RSA-PSS'`.", "type": "string", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "Must be `'RSA-PSS'`." }, { "textRaw": "`saltLength` Type: {number}", "type": "number", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "

The length (in bytes) of the random salt to use.

" } ] }, { "textRaw": "Class: `RsaSignParams`", "type": "class", "name": "RsaSignParams", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "properties": [ { "textRaw": "`name` Type: {string} Must be `'RSASSA-PKCS1-v1_5'`", "type": "string", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "Must be `'RSASSA-PKCS1-v1_5'`" } ] } ], "type": "module", "displayName": "Algorithm Parameters" }, { "textRaw": "Node.js-specific extensions", "name": "node.js-specific_extensions", "desc": "

The Node.js Web Crypto API extends various aspects of the Web Crypto API.\nThese extensions are consistently identified by prepending names with the\nnode. prefix. For instance, the 'node.keyObject' key format can be\nused with the subtle.exportKey() and subtle.importKey() methods to\nconvert between a WebCrypto <CryptoKey> object and a Node.js <KeyObject>.

\n

Care should be taken when using Node.js-specific extensions as they are\nnot supported by other WebCrypto implementations and reduce the portability\nof code to other environments.

", "modules": [ { "textRaw": "`NODE-DH` Algorithm", "name": "`node-dh`_algorithm", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "

The NODE-DH algorithm is the common implementation of Diffie-Hellman\nkey agreement.

", "classes": [ { "textRaw": "Class: `NodeDhImportParams`", "type": "class", "name": "NodeDhImportParams", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "properties": [ { "textRaw": "`name` Type: {string} Must be `'NODE-DH'`.", "type": "string", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "Must be `'NODE-DH'`." } ] }, { "textRaw": "Class: `NodeDhKeyGenParams`", "type": "class", "name": "NodeDhKeyGenParams", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "properties": [ { "textRaw": "`generator` Type: {number} A custom generator.", "type": "number", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "A custom generator." }, { "textRaw": "`group` Type: {string} The Diffie-Hellman group name.", "type": "string", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "The Diffie-Hellman group name." }, { "textRaw": "`prime` Type: {Buffer} The prime parameter.", "type": "Buffer", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "The prime parameter." }, { "textRaw": "`primeLength` Type: {number} The length in bits of the prime.", "type": "number", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "The length in bits of the prime." } ] }, { "textRaw": "Class: NodeDhDeriveBitsParams", "type": "class", "name": "NodeDhDeriveBitsParams", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "properties": [ { "textRaw": "`public` Type: {CryptoKey} The other parties public key.", "type": "CryptoKey", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "The other parties public key." } ] } ], "type": "module", "displayName": "`NODE-DH` Algorithm" }, { "textRaw": "`NODE-DSA` Algorithm", "name": "`node-dsa`_algorithm", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "

The NODE-DSA algorithm is the common implementation of the DSA digital\nsignature algorithm.

", "classes": [ { "textRaw": "Class: `NodeDsaImportParams`", "type": "class", "name": "NodeDsaImportParams", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "properties": [ { "textRaw": "`hash` Type: {string|Object}", "type": "string|Object", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "

If represented as a <string>, the value must be one of:

\n\n

If represented as an <Object>, the object must have a name property\nwhose value is one of the above listed values.

" }, { "textRaw": "`name` Type: {string} Must be `'NODE-DSA'`.", "type": "string", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "Must be `'NODE-DSA'`." } ] }, { "textRaw": "Class: `NodeDsaKeyGenParams`", "type": "class", "name": "NodeDsaKeyGenParams", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "properties": [ { "textRaw": "`divisorLength` Type: {number}", "type": "number", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "

The optional length in bits of the DSA divisor.

" }, { "textRaw": "`hash` Type: {string|Object}", "type": "string|Object", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "

If represented as a <string>, the value must be one of:

\n\n

If represented as an <Object>, the object must have a name property\nwhose value is one of the above listed values.

" }, { "textRaw": "`modulusLength` Type: {number}", "type": "number", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "

The length in bits of the DSA modulus. As a best practice, this should be\nat least 2048.

" }, { "textRaw": "`name` Type: {string} Must be `'NODE-DSA'`.", "type": "string", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "Must be `'NODE-DSA'`." } ] }, { "textRaw": "Class: `NodeDsaSignParams`", "type": "class", "name": "NodeDsaSignParams", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "properties": [ { "textRaw": "`name` Type: {string} Must be `'NODE-DSA'`", "type": "string", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "Must be `'NODE-DSA'`" } ] } ], "type": "module", "displayName": "`NODE-DSA` Algorithm" }, { "textRaw": "`NODE-ED25519` and `NODE-ED448` Algorithms", "name": "`node-ed25519`_and_`node-ed448`_algorithms", "meta": { "added": [ "v15.8.0" ], "changes": [] }, "classes": [ { "textRaw": "Class: `NodeEdKeyGenParams`", "type": "class", "name": "NodeEdKeyGenParams", "meta": { "added": [ "v15.8.0" ], "changes": [] }, "properties": [ { "textRaw": "`name` Type: {string} Must be one of `'NODE-ED25519'`, `'NODE-ED448'` or `'ECDH'`.", "type": "string", "name": "Type", "meta": { "added": [ "v15.8.0" ], "changes": [] }, "desc": "Must be one of `'NODE-ED25519'`, `'NODE-ED448'` or `'ECDH'`." }, { "textRaw": "`namedCurve` Type: {string} Must be one of `'NODE-ED25519'`, `'NODE-ED448'`, `'NODE-X25519'`, or `'NODE-X448'`.", "type": "string", "name": "Type", "meta": { "added": [ "v15.8.0" ], "changes": [] }, "desc": "Must be one of `'NODE-ED25519'`, `'NODE-ED448'`, `'NODE-X25519'`, or `'NODE-X448'`." } ] }, { "textRaw": "Class: `NodeEdKeyImportParams`", "type": "class", "name": "NodeEdKeyImportParams", "meta": { "added": [ "v15.8.0" ], "changes": [] }, "properties": [ { "textRaw": "`name` Type: {string} Must be one of `'NODE-ED25519'` or `'NODE-ED448'` if importing an `Ed25519` or `Ed448` key, or `'ECDH'` if importing an `X25519` or `X448` key.", "type": "string", "name": "Type", "meta": { "added": [ "v15.8.0" ], "changes": [] }, "desc": "Must be one of `'NODE-ED25519'` or `'NODE-ED448'` if importing an `Ed25519` or `Ed448` key, or `'ECDH'` if importing an `X25519` or `X448` key." }, { "textRaw": "`namedCurve` Type: {string} Must be one of `'NODE-ED25519'`, `'NODE-ED448'`, `'NODE-X25519'`, or `'NODE-X448'`.", "type": "string", "name": "Type", "meta": { "added": [ "v15.8.0" ], "changes": [] }, "desc": "Must be one of `'NODE-ED25519'`, `'NODE-ED448'`, `'NODE-X25519'`, or `'NODE-X448'`." }, { "textRaw": "`public` Type: {boolean}", "type": "boolean", "name": "Type", "meta": { "added": [ "v15.8.0" ], "changes": [] }, "desc": "

The public parameter is used to specify that the 'raw' format key is to be\ninterpreted as a public key. Default: false.

" } ] } ], "type": "module", "displayName": "`NODE-ED25519` and `NODE-ED448` Algorithms" }, { "textRaw": "`NODE-SCRYPT` Algorithm", "name": "`node-scrypt`_algorithm", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "

The NODE-SCRYPT algorithm is the common implementation of the scrypt key\nderivation algorithm.

", "classes": [ { "textRaw": "Class: `NodeScryptImportParams`", "type": "class", "name": "NodeScryptImportParams", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "properties": [ { "textRaw": "`name` Type: {string} Must be `'NODE-SCRYPT'`.", "type": "string", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "Must be `'NODE-SCRYPT'`." } ] }, { "textRaw": "Class: `NodeScryptParams`", "type": "class", "name": "NodeScryptParams", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "properties": [ { "textRaw": "`encoding` Type: {string} The string encoding when `salt` is a string.", "type": "string", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "The string encoding when `salt` is a string." }, { "textRaw": "`maxmem` Type: {number} Memory upper bound. It is an error when (approximately) `127 * N * r > maxmem`. **Default:** `32 * 1024 * 1024`.", "type": "number", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "default": "`32 * 1024 * 1024`", "desc": "Memory upper bound. It is an error when (approximately) `127 * N * r > maxmem`." }, { "textRaw": "`N` Type: {number} The CPU/memory cost parameter. Must e a power of two greater than 1. **Default:** `16384`.", "type": "number", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "default": "`16384`", "desc": "The CPU/memory cost parameter. Must e a power of two greater than 1." }, { "textRaw": "`p` Type: {number} Parallelization parameter. **Default:** `1`.", "type": "number", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "default": "`1`", "desc": "Parallelization parameter." }, { "textRaw": "`r` Type: {number} Block size parameter. **Default:** `8`.", "type": "number", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "default": "`8`", "desc": "Block size parameter." }, { "textRaw": "`salt` Type: {string|ArrayBuffer|Buffer|TypedArray|DataView}", "type": "string|ArrayBuffer|Buffer|TypedArray|DataView", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] } } ] } ], "type": "module", "displayName": "`NODE-SCRYPT` Algorithm" } ], "type": "module", "displayName": "Node.js-specific extensions" } ], "classes": [ { "textRaw": "Class: `Crypto`", "type": "class", "name": "Crypto", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "

Calling require('crypto').webcrypto returns an instance of the Crypto class.\nCrypto is a singleton that provides access to the remainder of the crypto API.

", "properties": [ { "textRaw": "`subtle` Type: {SubtleCrypto}", "type": "SubtleCrypto", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "

Provides access to the SubtleCrypto API.

" } ], "methods": [ { "textRaw": "`crypto.getRandomValues(typedArray)`", "type": "method", "name": "getRandomValues", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "signatures": [ { "return": { "textRaw": "Returns: {Buffer|TypedArray|DataView|ArrayBuffer} Returns `typedArray`.", "name": "return", "type": "Buffer|TypedArray|DataView|ArrayBuffer", "desc": "Returns `typedArray`." }, "params": [ { "textRaw": "`typedArray` {Buffer|TypedArray|DataView|ArrayBuffer}", "name": "typedArray", "type": "Buffer|TypedArray|DataView|ArrayBuffer" } ] } ], "desc": "

Generates cryptographically strong random values. The given typedArray is\nfilled with random values, and a reference to typedArray is returned.

\n

An error will be thrown if the given typedArray is larger than 65,536 bytes.

" }, { "textRaw": "`crypto.randomUUID()`", "type": "method", "name": "randomUUID", "meta": { "added": [ "v16.7.0" ], "changes": [] }, "signatures": [ { "return": { "textRaw": "Returns: {string}", "name": "return", "type": "string" }, "params": [] } ], "desc": "

Generates a random RFC 4122 version 4 UUID. The UUID is generated using a\ncryptographic pseudorandom number generator.

" } ] }, { "textRaw": "Class: `CryptoKey`", "type": "class", "name": "CryptoKey", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "properties": [ { "textRaw": "`cryptoKey.algorithm`", "name": "algorithm", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "\n\n\n

An object detailing the algorithm for which the key can be used along with\nadditional algorithm-specific parameters.

\n

Read-only.

" }, { "textRaw": "`extractable` Type: {boolean}", "type": "boolean", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "

When true, the <CryptoKey> can be extracted using either\nsubtleCrypto.exportKey() or subtleCrypto.wrapKey().

\n

Read-only.

" }, { "textRaw": "`type` Type: {string} One of `'secret'`, `'private'`, or `'public'`.", "type": "string", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "

A string identifying whether the key is a symmetric ('secret') or\nasymmetric ('private' or 'public') key.

", "shortDesc": "One of `'secret'`, `'private'`, or `'public'`." }, { "textRaw": "`usages` Type: {string[]}", "type": "string[]", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "

An array of strings identifying the operations for which the\nkey may be used.

\n

The possible usages are:

\n\n

Valid key usages depend on the key algorithm (identified by\ncryptokey.algorithm.name).

\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n
Key Type'encrypt''decrypt''sign''verify''deriveKey''deriveBits''wrapKey''unwrapKey'
'AES-CBC'
'AES-CTR'
'AES-GCM'
'AES-KW'
'ECDH'
'ECDSA'
'HDKF'
'HMAC'
'PBKDF2'
'RSA-OAEP'
'RSA-PSS'
'RSASSA-PKCS1-v1_5'
'NODE-DSA' 1
'NODE-DH' 1
'NODE-SCRYPT' 1
'NODE-ED25519' 1
'NODE-ED448' 1
\n

1 Node.js-specific extension.

" } ] }, { "textRaw": "Class: `CryptoKeyPair`", "type": "class", "name": "CryptoKeyPair", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "

The CryptoKeyPair is a simple dictionary object with publicKey and\nprivateKey properties, representing an asymmetric key pair.

", "properties": [ { "textRaw": "`privateKey` Type: {CryptoKey} A {CryptoKey} whose `type` will be `'private'`.", "type": "CryptoKey", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "A {CryptoKey} whose `type` will be `'private'`." }, { "textRaw": "`publicKey` Type: {CryptoKey} A {CryptoKey} whose `type` will be `'public'`.", "type": "CryptoKey", "name": "Type", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "desc": "A {CryptoKey} whose `type` will be `'public'`." } ] }, { "textRaw": "Class: `SubtleCrypto`", "type": "class", "name": "SubtleCrypto", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "methods": [ { "textRaw": "`subtle.decrypt(algorithm, key, data)`", "type": "method", "name": "decrypt", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "signatures": [ { "return": { "textRaw": "Returns: {Promise} containing {ArrayBuffer}", "name": "return", "type": "Promise", "desc": "containing {ArrayBuffer}" }, "params": [ { "textRaw": "`algorithm`: {RsaOaepParams|AesCtrParams|AesCbcParams|AesGcmParams}", "name": "algorithm", "type": "RsaOaepParams|AesCtrParams|AesCbcParams|AesGcmParams" }, { "textRaw": "`key`: {CryptoKey}", "name": "key", "type": "CryptoKey" }, { "textRaw": "`data`: {ArrayBuffer|TypedArray|DataView|Buffer}", "name": "data", "type": "ArrayBuffer|TypedArray|DataView|Buffer" } ] } ], "desc": "

Using the method and parameters specified in algorithm and the keying\nmaterial provided by key, subtle.decrypt() attempts to decipher the\nprovided data. If successful, the returned promise will be resolved with\nan <ArrayBuffer> containing the plaintext result.

\n

The algorithms currently supported include:

\n" }, { "textRaw": "`subtle.deriveBits(algorithm, baseKey, length)`", "type": "method", "name": "deriveBits", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "signatures": [ { "params": [] } ], "desc": "\n\n\n

Using the method and parameters specified in algorithm and the keying\nmaterial provided by baseKey, subtle.deriveBits() attempts to generate\nlength bits. The Node.js implementation requires that length is a\nmultiple of 8. If successful, the returned promise will be resolved with\nan <ArrayBuffer> containing the generated data.

\n

The algorithms currently supported include:

\n\n

1 Node.js-specific extension

" }, { "textRaw": "`subtle.deriveKey(algorithm, baseKey, derivedKeyAlgorithm, extractable, keyUsages)`", "type": "method", "name": "deriveKey", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "signatures": [ { "params": [] } ], "desc": "\n\n\n

Using the method and parameters specified in algorithm, and the keying\nmaterial provided by baseKey, subtle.deriveKey() attempts to generate\na new <CryptoKey> based on the method and parameters in derivedKeyAlgorithm.

\n

Calling subtle.deriveKey() is equivalent to calling subtle.deriveBits() to\ngenerate raw keying material, then passing the result into the\nsubtle.importKey() method using the deriveKeyAlgorithm, extractable, and\nkeyUsages parameters as input.

\n

The algorithms currently supported include:

\n\n

1 Node.js-specific extension

" }, { "textRaw": "`subtle.digest(algorithm, data)`", "type": "method", "name": "digest", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "signatures": [ { "return": { "textRaw": "Returns: {Promise} containing {ArrayBuffer}", "name": "return", "type": "Promise", "desc": "containing {ArrayBuffer}" }, "params": [ { "textRaw": "`algorithm`: {string|Object}", "name": "algorithm", "type": "string|Object" }, { "textRaw": "`data`: {ArrayBuffer|TypedArray|DataView|Buffer}", "name": "data", "type": "ArrayBuffer|TypedArray|DataView|Buffer" } ] } ], "desc": "

Using the method identified by algorithm, subtle.digest() attempts to\ngenerate a digest of data. If successful, the returned promise is resolved\nwith an <ArrayBuffer> containing the computed digest.

\n

If algorithm is provided as a <string>, it must be one of:

\n\n

If algorithm is provided as an <Object>, it must have a name property\nwhose value is one of the above.

" }, { "textRaw": "`subtle.encrypt(algorithm, key, data)`", "type": "method", "name": "encrypt", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "signatures": [ { "return": { "textRaw": "Returns: {Promise} containing {ArrayBuffer}", "name": "return", "type": "Promise", "desc": "containing {ArrayBuffer}" }, "params": [ { "textRaw": "`algorithm`: {RsaOaepParams|AesCtrParams|AesCbcParams|AesGcmParams}", "name": "algorithm", "type": "RsaOaepParams|AesCtrParams|AesCbcParams|AesGcmParams" }, { "textRaw": "`key`: {CryptoKey}", "name": "key", "type": "CryptoKey" } ] } ], "desc": "

Using the method and parameters specified by algorithm and the keying\nmaterial provided by key, subtle.encrypt() attempts to encipher data.\nIf successful, the returned promise is resolved with an <ArrayBuffer>\ncontaining the encrypted result.

\n

The algorithms currently supported include:

\n" }, { "textRaw": "`subtle.exportKey(format, key)`", "type": "method", "name": "exportKey", "meta": { "added": [ "v15.0.0" ], "changes": [ { "version": "v15.9.0", "pr-url": "https://github.com/nodejs/node/pull/37203", "description": "Removed `'NODE-DSA'` JWK export." } ] }, "signatures": [ { "return": { "textRaw": "Returns: {Promise} containing {ArrayBuffer}, or, if `format` is `'node.keyObject'`, a {KeyObject}.", "name": "return", "type": "Promise", "desc": "containing {ArrayBuffer}, or, if `format` is `'node.keyObject'`, a {KeyObject}." }, "params": [ { "textRaw": "`format`: {string} Must be one of `'raw'`, `'pkcs8'`, `'spki'`, `'jwk'`, or `'node.keyObject'`.", "name": "format", "type": "string", "desc": "Must be one of `'raw'`, `'pkcs8'`, `'spki'`, `'jwk'`, or `'node.keyObject'`." }, { "textRaw": "`key`: {CryptoKey}", "name": "key", "type": "CryptoKey" } ] } ], "desc": "

Exports the given key into the specified format, if supported.

\n

If the <CryptoKey> is not extractable, the returned promise will reject.

\n

When format is either 'pkcs8' or 'spki' and the export is successful,\nthe returned promise will be resolved with an <ArrayBuffer> containing the\nexported key data.

\n

When format is 'jwk' and the export is successful, the returned promise\nwill be resolved with a JavaScript object conforming to the JSON Web Key\nspecification.

\n

The special 'node.keyObject' value for format is a Node.js-specific\nextension that allows converting a <CryptoKey> into a Node.js <KeyObject>.

\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n
Key Type'spki''pkcs8''jwk''raw'
'AES-CBC'
'AES-CTR'
'AES-GCM'
'AES-KW'
'ECDH'
'ECDSA'
'HDKF'
'HMAC'
'PBKDF2'
'RSA-OAEP'
'RSA-PSS'
'RSASSA-PKCS1-v1_5'
'NODE-DSA' 1
'NODE-DH' 1
'NODE-SCRYPT' 1
'NODE-ED25519' 1
'NODE-ED448' 1
\n

1 Node.js-specific extension

" }, { "textRaw": "`subtle.generateKey(algorithm, extractable, keyUsages)`", "type": "method", "name": "generateKey", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "signatures": [ { "params": [] } ], "desc": "\n\n\n\n

Using the method and parameters provided in algorithm, subtle.generateKey()\nattempts to generate new keying material. Depending the method used, the method\nmay generate either a single <CryptoKey> or a <CryptoKeyPair>.

\n

The <CryptoKeyPair> (public and private key) generating algorithms supported\ninclude:

\n\n

The <CryptoKey> (secret key) generating algorithms supported include:

\n\n

1 Non-standard Node.js extension

" }, { "textRaw": "`subtle.importKey(format, keyData, algorithm, extractable, keyUsages)`", "type": "method", "name": "importKey", "meta": { "added": [ "v15.0.0" ], "changes": [ { "version": "v15.9.0", "pr-url": "https://github.com/nodejs/node/pull/37203", "description": "Removed `'NODE-DSA'` JWK import." } ] }, "signatures": [ { "params": [ { "textRaw": "`format`: {string} Must be one of `'raw'`, `'pkcs8'`, `'spki'`, `'jwk'`, or `'node.keyObject'`.", "name": "format", "type": "string", "desc": "Must be one of `'raw'`, `'pkcs8'`, `'spki'`, `'jwk'`, or `'node.keyObject'`." }, { "textRaw": "`keyData`: {ArrayBuffer|TypedArray|DataView|Buffer|KeyObject}", "name": "keyData", "type": "ArrayBuffer|TypedArray|DataView|Buffer|KeyObject" } ] } ], "desc": "\n\n\n\n

The subtle.importKey() method attempts to interpret the provided keyData\nas the given format to create a <CryptoKey> instance using the provided\nalgorithm, extractable, and keyUsages arguments. If the import is\nsuccessful, the returned promise will be resolved with the created <CryptoKey>.

\n

The special 'node.keyObject' value for format is a Node.js-specific\nextension that allows converting a Node.js <KeyObject> into a <CryptoKey>.

\n

If importing a 'PBKDF2' key, extractable must be false.

\n

The algorithms currently supported include:

\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n
Key Type'spki''pkcs8''jwk''raw'
'AES-CBC'
'AES-CTR'
'AES-GCM'
'AES-KW'
'ECDH'
'ECDSA'
'HDKF'
'HMAC'
'PBKDF2'
'RSA-OAEP'
'RSA-PSS'
'RSASSA-PKCS1-v1_5'
'NODE-DSA' 1
'NODE-DH' 1
'NODE-SCRYPT' 1
'NODE-ED25519' 1
'NODE-ED448' 1
\n

1 Node.js-specific extension

" }, { "textRaw": "`subtle.sign(algorithm, key, data)`", "type": "method", "name": "sign", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "signatures": [ { "params": [] } ], "desc": "\n\n\n

Using the method and parameters given by algorithm and the keying material\nprovided by key, subtle.sign() attempts to generate a cryptographic\nsignature of data. If successful, the returned promise is resolved with\nan <ArrayBuffer> containing the generated signature.

\n

The algorithms currently supported include:

\n\n

1 Non-standard Node.js extension

" }, { "textRaw": "`subtle.unwrapKey(format, wrappedKey, unwrappingKey, unwrapAlgo, unwrappedKeyAlgo, extractable, keyUsages)`", "type": "method", "name": "unwrapKey", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "signatures": [ { "params": [ { "textRaw": "`format`: {string} Must be one of `'raw'`, `'pkcs8'`, `'spki'`, or `'jwk'`.", "name": "format", "type": "string", "desc": "Must be one of `'raw'`, `'pkcs8'`, `'spki'`, or `'jwk'`." }, { "textRaw": "`wrappedKey`: {ArrayBuffer|TypedArray|DataView|Buffer}", "name": "wrappedKey", "type": "ArrayBuffer|TypedArray|DataView|Buffer" }, { "textRaw": "`unwrappingKey`: {CryptoKey}", "name": "unwrappingKey", "type": "CryptoKey" } ] } ], "desc": "\n\n\n\n

In cryptography, \"wrapping a key\" refers to exporting and then encrypting the\nkeying material. The subtle.unwrapKey() method attempts to decrypt a wrapped\nkey and create a <CryptoKey> instance. It is equivalent to calling\nsubtle.decrypt() first on the encrypted key data (using the wrappedKey,\nunwrapAlgo, and unwrappingKey arguments as input) then passing the results\nin to the subtle.importKey() method using the unwrappedKeyAlgo,\nextractable, and keyUsages arguments as inputs. If successful, the returned\npromise is resolved with a <CryptoKey> object.

\n

The wrapping algorithms currently supported include:

\n\n

The unwrapped key algorithms supported include:

\n\n

1 Non-standard Node.js extension

" }, { "textRaw": "`subtle.verify(algorithm, key, signature, data)`", "type": "method", "name": "verify", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "signatures": [ { "params": [] } ], "desc": "\n\n\n

Using the method and parameters given in algorithm and the keying material\nprovided by key, subtle.verify() attempts to verify that signature is\na valid cryptographic signature of data. The returned promise is resolved\nwith either true or false.

\n

The algorithms currently supported include:

\n\n

1 Non-standard Node.js extension

" }, { "textRaw": "`subtle.wrapKey(format, key, wrappingKey, wrapAlgo)`", "type": "method", "name": "wrapKey", "meta": { "added": [ "v15.0.0" ], "changes": [] }, "signatures": [ { "return": { "textRaw": "Returns: {Promise} containing {ArrayBuffer}", "name": "return", "type": "Promise", "desc": "containing {ArrayBuffer}" }, "params": [ { "textRaw": "`format`: {string} Must be one of `'raw'`, `'pkcs8'`, `'spki'`, or `'jwk'`.", "name": "format", "type": "string", "desc": "Must be one of `'raw'`, `'pkcs8'`, `'spki'`, or `'jwk'`." }, { "textRaw": "`key`: {CryptoKey}", "name": "key", "type": "CryptoKey" }, { "textRaw": "`wrappingKey`: {CryptoKey}", "name": "wrappingKey", "type": "CryptoKey" }, { "textRaw": "`wrapAlgo`: {RsaOaepParams|AesCtrParams|AesCbcParams|AesGcmParams|AesKwParams}", "name": "wrapAlgo", "type": "RsaOaepParams|AesCtrParams|AesCbcParams|AesGcmParams|AesKwParams" } ] } ], "desc": "

In cryptography, \"wrapping a key\" refers to exporting and then encrypting the\nkeying material. The subtle.wrapKey() method exports the keying material into\nthe format identified by format, then encrypts it using the method and\nparameters specified by wrapAlgo and the keying material provided by\nwrappingKey. It is the equivalent to calling subtle.exportKey() using\nformat and key as the arguments, then passing the result to the\nsubtle.encrypt() method using wrappingKey and wrapAlgo as inputs. If\nsuccessful, the returned promise will be resolved with an <ArrayBuffer>\ncontaining the encrypted key data.

\n

The wrapping algorithms currently supported include:

\n" } ] } ], "type": "module", "displayName": "Web Crypto API" } ] }