Skip to content

Commit

Permalink
ecdh: README update
Browse files Browse the repository at this point in the history
  • Loading branch information
olegbespalov committed Apr 11, 2024
1 parent 68aa59c commit 3a1c79d
Showing 1 changed file with 5 additions and 5 deletions.
10 changes: 5 additions & 5 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -36,19 +36,19 @@ The current state of the project is that it is an experimental module of the Web

| API | AES-CBC | AES-GCM | AES-CTR | AES-KW | HMAC | ECDSA | ECDH | RSASSA-PKCS1-v1_5 | RSA-PSS | RSA-OAEP |
| :---------------------------- | :------ | :------ | :------ | :----- | :--- | :---- | :--- | :---------------- | :------ | :------- |
| `crypto.subtle.generateKey()` ||||||| ||||
| `crypto.subtle.importKey()` ||||||| ||||
| `crypto.subtle.exportKey()` ||||||| ||||
| `crypto.subtle.generateKey()` ||||||| ||||
| `crypto.subtle.importKey()` ||||||| ||||
| `crypto.subtle.exportKey()` ||||||| ||||

> [!WARNING]
> Currently, only the `raw` and `jwk` (JSON Web Key) formats are supported for import/export operations.
> Currently, only the `raw` and `jwk` (JSON Web Key) formats are supported for import/export operations for the `AES-*` and `HMAC` algorithms. `ECDH` has support for `pkcs8` and `raw` formats.
##### Key derivation

| API | ECDH | HKDF | PBKDF2 |
| :--------------------------- | :--- | :--- | :----- |
| `crypto.subtle.deriveKey()` ||||
| `crypto.subtle.deriveBits()` | |||
| `crypto.subtle.deriveBits()` | |||

##### Key wrapping

Expand Down

0 comments on commit 3a1c79d

Please sign in to comment.