Saturday 27 January 2018

AES Encryption Helper Module

http://ift.tt/2Eef8n4 have written a small wrapper around the built-in 'crypto' package that provides a secure set of configurations and simple API. My motivation for writing this is I review quite a lot of code that implement encryption in an insecure way, so I wanted to just have something that is secure by default. This used AES 256 with GCM for the block mode.Please let me know what you think. I am not a developer by trade and fairly new to Node, so if you see I am doing something stupid, I would be happy to hear!

Submitted January 27, 2018 at 09:54PM by pentesticals

No comments:

Post a Comment