1.1.2 • Published 6 months ago

aava-de v1.1.2

Weekly downloads
-
License
ISC
Repository
-
Last release
6 months ago

Encryption and Decryption of Sensitive Information

Table of Contents

  1. Introduction
  2. Features
  3. Installation
  4. Usage
  5. Configuration
  6. Security Considerations

Introduction

This module provides a simple and secure way to encrypt and decrypt sensitive information, ensuring that only authorized parties can access the data. It utilizes strong encryption algorithms to safeguard the confidentiality of your data.

Features

  • Strong encryption algorithms (e.g., AES-256) are used for secure data protection.
  • Supports various input formats (text).
  • Option to specify a custom encryption key or use a randomly generated one with number of rotations.
  • Robust error handling and informative feedback for users.

Installation

$ npm install aava-de

Usage

Encryption

To encrypt sensitive information, use the following method:

const AavaDe = require('aava-de');
const cipherText = AavaDe.doEncription(password, privateKey, rotations);

Options:

  • password: Specify the password for the encrypted data.
  • privateKey: Provide a custom private key for the encryption.
  • rotations: Provide a custom rotation for the strong encryption.

Decryption

To decrypt previously encrypted information, use the following method:

const password = AavaDe.doEncription(cipherText, privateKey, rotations);

Options:

  • cipherText: Specify the cipherText for the decrypted data.

Configuration

No additional configuration is required. However, ensure that you keep the encryption key & rotation secure and do not share it with unauthorized parties.

Security Considerations

  • Encryption Key: The security of your encrypted data depends on the strength of your encryption key & rotation. Use long keys & more rotation for the long encryption key and store them securely.
  • Key Management: Implement proper key & rotation management practices to ensure the integrity and confidentiality of your data.
  • Regular Auditing: Periodically review and update your encryption practices to align with the latest security standards.

Please make sure to keep both privateKey & rotation to decrypt your sensitive information. Also, consider adding more detailed information about the encryption algorithms used and any additional security measures.

1.1.2

6 months ago

1.1.1

7 months ago

1.1.0

7 months ago

1.0.9

7 months ago

1.0.8

7 months ago

1.0.7

7 months ago

1.0.6

7 months ago

1.0.5

7 months ago

1.0.4

7 months ago

1.0.3

7 months ago

1.0.2

7 months ago

1.0.1

7 months ago

1.0.0

7 months ago