Advertisement
robertbira

Italian Translation Report: Node.js [Part 42 - 1137 words]

Oct 10th, 2018
329
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 6.51 KB | None | 0 0
  1. Prints: some clear text data
  2. When using an authenticated encryption mode (only and are currently supported), the method is used to pass in the received
  3. If no tag is provided, or if the cipher text has been tampered with, will throw, indicating that the cipher text should be discarded due to failed authentication.
  4. Note that this Node.js version does not verify the length of GCM authentication tags.
  5. Such a check must be implemented by applications and is crucial to the authenticity of the encrypted data, otherwise, an attacker can use an arbitrarily short authentication tag to increase the chances of successfully passing authentication (up to 0.39%).
  6. It is highly recommended to associate one of the values 16, 15, 14, 13, 12, 8 or 4 bytes with each key, and to only permit authentication tags of that length, see
  7. When data has been encrypted without standard block padding, calling will disable automatic padding to prevent from checking for and removing padding.
  8. Turning auto padding off will only work if the input data's length is a multiple of the ciphers block size.
  9. The class is a utility for creating Diffie-Hellman key exchanges.
  10. Instances of the class can be created using the function.
  11. Generate Alice's keys...
  12. Generate Bob's keys...
  13. Exchange and generate the secret...
  14. Computes the shared secret using as the other party's public key and returns the computed shared secret.
  15. The supplied key is interpreted using the specified, and secret is encoded using specified
  16. Encodings can be or
  17. If the is not provided, is expected to be a or
  18. If is given a string is returned; otherwise, a is returned.
  19. Generates private and public Diffie-Hellman key values, and returns the public key in the specified
  20. This key should be transferred to the other party.
  21. Encoding can be or
  22. If is provided a string is returned; otherwise a is returned.
  23. Returns the Diffie-Hellman generator in the specified, which can be or
  24. Sets the Diffie-Hellman private key.
  25. If the argument is provided and is either or, is expected to be a string.
  26. If no is provided, is expected to be a or
  27. A bit field containing any warnings and/or errors resulting from a check performed during initialization of the object.
  28. The following values are valid for this property (as defined in module):
  29. The class is a utility for creating Elliptic Curve Diffie-Hellman (ECDH) key exchanges.
  30. Instances of the class can be created using the function.
  31. Converts the EC Diffie-Hellman public key specified by and to the format specified by
  32. The argument specifies point encoding and can be or
  33. The supplied key is interpreted using the specified, and the returned key is encoded using the specified
  34. Use to obtain a list of available curve names.
  35. On recent OpenSSL releases, will also display the name and description of each available elliptic curve.
  36. If is not specified the point will be returned in format.
  37. Example (uncompressing a key):
  38. the converted key and the uncompressed public key should be the same
  39. will throw an error when lies outside of the elliptic curve.
  40. Since is usually supplied from a remote user over an insecure network, its recommended for developers to handle this exception accordingly.
  41. This key should be transferred to the other party.
  42. The argument specifies point encoding and can be or
  43. If is not specified, the point will be returned in format.
  44. If is not valid for the curve specified when the object was created, an error is thrown
  45. Upon setting the private key, the associated public point (key) is also generated and set in the object.
  46. Note that there is not normally a reason to call this method because only requires a private key and the other party's public key to compute the shared secret.
  47. Typically either or will be called.
  48. The method attempts to generate the public point/key associated with the private key being set.
  49. Example (obtaining a shared secret):
  50. Note: This is a shortcut way to specify one of Alice's previous private keys.
  51. It would be unwise to use such a predictable private key in a real application.
  52. Bob uses a newly generated cryptographically strong pseudorandom key pair
  53. and should be the same shared
  54. The class is a utility for creating hash digests of data.
  55. As a that is both readable and writable, where data is written to produce a computed hash digest on the readable side, or
  56. Using the and methods to produce the computed hash.
  57. Calculates the digest of all of the data passed to be hashed (using the
  58. The object can not be used again after method has been called.
  59. Multiple calls will cause an error to be thrown.
  60. Updates the hash content with the given, the encoding of which is given in and can be or
  61. If is not provided, and the is a string, an encoding of is enforced.
  62. This can be called many times with new data as it is streamed.
  63. The Class is a utility for creating cryptographic HMAC digests.
  64. As a that is both readable and writable, where data is written to produce a computed HMAC digest on the readable side, or
  65. Using the and methods to produce the computed HMAC digest.
  66. Calculates the HMAC digest of all of the data passed using
  67. The object can not be used again after has been called.
  68. Multiple calls to will result in an error being thrown.
  69. The Class is a utility for generating signatures.
  70. As a writable stream, where data to be signed is written and the method is used to generate and return the signature, or
  71. Using the and methods to produce the signature.
  72. The argument is the string name of the hash function to use.
  73. the calculated signature using the specified private key and
  74. For RSA keys, the algorithm is (see padding parameter below for).
  75. For EC keys, the algorithm is
  76. In some cases, a instance can also be created by passing in a signature algorithm name, such as
  77. This will use the corresponding digest algorithm.
  78. This does not work for all signature algorithms, such as
  79. Use digest names instead.
  80. signing using legacy signature algorithm name
  81. the calculated signature
  82. Calculates the signature on all the data passed through using either
  83. The argument can be an object or a string.
  84. If is a string, it is treated as a raw key with no passphrase.
  85. If is an object, it must contain one or more of the following properties:
  86. PEM encoded private key (required)
  87. passphrase for the private key
  88. Optional padding value for RSA, one of the following:
  89. Note that will use with the same hash function used to sign the message as specified in section of
  90. salt length for when padding is
  91. The special value
  92. sets the salt length to the digest size, (default) sets it to the maximum permissible value.
  93. The object can not be again used after method has been called.
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement