Warning:
This wiki has been archived and is now read-only.

Algorithms

From W3C Web Cryptography Wiki
Jump to: navigation, search

draft list of algorithms

Updated 17th of August on the basis of Harry Halpin proposed text :

"As the API is meant to be extensible in order to keep up with future developments within cryptography and to provide flexibility, there are no strictly required algorithms. Thus users of this algorithm should check to see what algorithms are currently recommended and supported by implementations.

However, in order to promote interoperability for developers, there are a number of recommended algorithms. The recommended algorithms are: HMAC using SHA-256, RSASSA using SHA-256 hash, and ECDSA using P-256 curve and we expect implementations at the time of publication of this Recommendation to support these algorithms. To see the results of test-cases between implementations, please see the [@@Upcoming] Web Cryptography Test Cases Working Group."



Updated : - 19th of July on the basis of http://lists.w3.org/Archives/Public/public-webcrypto/2012Jul/0088.html


  • Encryption Algorithms:

AES-128 AES-256

  • Encryption Modes:

CTR CBC GCM

  • Hash Functions:

SHA-256 SHA-512

  • MACs

HMAC with SHA-256 HMAC with SHA-512

  • Key Agreement

Diffie-Hellman (1024/1536/2048 bit keys)

  • Key Transport

AES-128 key wrap AES-256 key wrap RSAES (1024/1536/2048 bit keys)

  • Signature Schemes

DSA (1024/1536/2048 keys) RSASSA (1024/1536/2048 bit keys) with SHA-256 RSASSA (1024/1536/2048 bit keys) with SHA-512

  • Key Derivation Functions

Concat KDF with SHA-256 Concat KDF with SHA-512