ethereum-cryptography
All the cryptographic primitives used in Ethereum.
Found 30 results for sha-256
All the cryptographic primitives used in Ethereum.
Lightning fast hash functions for browsers and Node.js using hand-tuned WebAssembly binaries (MD4, MD5, SHA-1, SHA-2, SHA-3, Keccak, BLAKE2, BLAKE3, PBKDF2, Argon2, bcrypt, scrypt, Adler-32, CRC32, CRC32C, RIPEMD-160, HMAC, xxHash, SM3, Whirlpool)
Generate SHA-256 hashes (in Node and the Browser)
Lightning fast hash functions for browsers and Node.js using hand-tuned WebAssembly binaries (MD4, MD5, SHA-1, SHA-2, SHA-3, Keccak, BLAKE2, BLAKE3, PBKDF2, Argon2, bcrypt, scrypt, Adler-32, CRC32, CRC32C, RIPEMD-160, HMAC, xxHash, SM3, Whirlpool)
A Javascript implementation of the SHA-2 cryptographic hash function family.
Small package exporting a PBKDF2 function that works both in Node.js and in browsers.
Bonnier news library for hashing user_ids.
A minimal Typescript SHA-256 digest library for Node.js, browsers, and React Native.
sha-256 in javascript
Generates a SHA-256 hash from string.
SHA-256, HMAC-SHA256, SHA-512 and HMAC-SHA512 for AssemblyScript.
All the cryptographic primitives used in Ethereum
Simple cryptography, hash with SHA-256 and RIPEMD-160
Small package exporting a HKDF function that works both in Node.js and in browsers.
SHA-256 digest of an Uint8Array or Buffer, as a hexadecimal string.
All the cryptographic primitives used in Ethereum
Quickly generates key pair hex/hash values. 100% Javascript.
A robust and flexible encryption library for both client-side and server-side JavaScript/TypeScript applications. This package provides secure AES-256-GCM and AES-256-CCM encryption algorithms, with separate modules optimized for browser and Node.js envir
The aes256-async package allows developers to easily encrypt and decrypt data by making use of the AES-256 specification. It exposes syncrhonous and asynchronous functions to avoid blocking the main thread. Moreover, the secret can be of any size because
计算文件hash
Simple ECC cryptography with BIP 39 wordlist
SHA-256, HMAC-SHA256, SHA-512 and HMAC-SHA512 for AssemblyScript.
SHA-256 over WebGPU
SHA-256 Implementation in PureJS with ref to FIPS PUB 180-2
A lightweight promise base password hasher alternative to bcrypt and bcrypt.js library
compute digest(Node.js / Web Cryptography API)
Calculate the checksum of a file using JavaScript.
Simple layered hashing module that allows for a bit more security when needed
Lightweight checksum generator for any given files
An npm package for managing SHA-(512,256,1,etc.).