activate-client
Generate an auth code to activate client software, also with a server which use ecdh and aes-128.
Generate an auth code to activate client software, also with a server which use ecdh and aes-128.
JavaScript Elliptic curve cryptography library
Wrapper to sign and verify a data
Provides the standard [Web Crypto API](https://www.w3.org/TR/WebCryptoAPI/) for NodeJS and Browser since both support it natively.
A modern suite of cryptography tools, built for the plebian developer.
JavaScript Elliptic curve cryptography library
Isomorphic cryptographic functions for browser and NodeJS.
## Algorithms 1. AES (AES-GCM) 2. ECDH 3. PBKDF2 4. RSA (RSA-OAEP)
Drax elliptic curve cryptography
JavaScript Elliptic curve cryptography library, includes fix to browser.js so that encrypt/decrypt works
JavaScript Elliptic curve cryptography library, includes fix to browser.js so that encrypt/decrypt works
A minimal binding to the libsodium library, as a plugin for Cordova applications on iOS and Android
WebAssembly port of ed25519-dalek
WebAssembly port of Ed25519
WebAssembly port of Secp256k1 signatures and key exchange
WebAssembly port of Secp256k1
WebAssembly port of Ed25519 signatures and X25519 key exchange
WebAssembly port of X25519
Isomorphic Cryptography Library for X25519 ECIES
Enforced Webcrypto wrapper