@peculiar/asn1-schema • 2.3.15 Decorators for ASN.1 schemas building INDIRECT 4 1734960905 @peculiar/json-schema • 1.1.12 This package uses ES2015 decorators to simplify JSON schema creation and use INDIRECT 1 1595408441 @peculiar/webcrypto • 1.5.0 A WebCrypto Polyfill for NodeJS INDIRECT 7 1716927962 @stablelib/aead • 1.0.1 AEAD interface declaration (authenticated encryption with associated data) INDIRECT 0 1621590818 @stablelib/aes-kw • 1.0.1 AES KW (Advanced Encryption Standard Key Wrapping) INDIRECT 6 1621590841 @stablelib/aes • 1.0.1 AES block cipher (Advanced Encryption Standard) INDIRECT 4 1621590832 @stablelib/binary • 1.0.1 Binary encoding and decoding INDIRECT 1 1621590828 @stablelib/blockcipher • 1.0.1 Block cipher interface declaration INDIRECT 0 1621590819 @stablelib/bytes • 1.0.1 Byte utilities INDIRECT 0 1621590819 @stablelib/chacha • 1.0.1 ChaCha stream cipher INDIRECT 3 1621590836 @stablelib/chacha20poly1305 • 1.0.1 ChaCha20-Poly1305 AEAD (RFC 7539) INDIRECT 7 1621590844 @stablelib/constant-time • 1.0.1 Algorithmically constant-time utility functions INDIRECT 0 1621590819 @stablelib/ed25519 • 1.0.3 Ed25519 public-key signature (EdDSA with Curve25519) DIRECT 6 1660913327 @stablelib/hash • 1.0.1 Cryptographic hash function interface declarations INDIRECT 0 1621590823 @stablelib/int • 1.0.1 Integer number utilities INDIRECT 0 1621590824 @stablelib/keyagreement • 1.0.1 Key agreement interface declaration and utilities INDIRECT 1 1621590827 @stablelib/poly1305 • 1.0.1 Poly1305 one-time message authentication code INDIRECT 2 1621590832 @stablelib/random • 1.0.2 Cryptographically-secure pseudorandom number generator INDIRECT 3 1660913308 @stablelib/sha512 • 1.0.1 SHA-512 cryptographic hash function INDIRECT 4 1621590838 @stablelib/wipe • 1.0.1 Wipes bytes and arrays (sets all values to zero) INDIRECT 0 1621590826 @stablelib/x25519 • 1.0.3 X25519 key agreement (Curve25519) DIRECT 6 1660913311 @stablelib/xchacha20 • 1.0.1 XChaCha20 stream cipher INDIRECT 4 1621590845 @stablelib/xchacha20poly1305 • 1.0.1 XChaCha20-Poly1305 AEAD (draft-irtf-cfrg-xchacha-01) INDIRECT 9 1621590853 @trust/keyto • 1.0.1 A utility for translating cryptographic keys between representations DIRECT 11 1582709345 asn1.js • 5.4.1 ASN.1 encoder and decoder INDIRECT 4 1592496711 base-x • 3.0.10 Fast base encoding / decoding of any given alphabet INDIRECT 1 1720079248 base64-js • 1.5.1 Base64 encoding/decoding in pure JS INDIRECT 0 1605123228 base64url • 3.0.1 For encoding to/from base64urls DIRECT 0 1543191692 bignumber.js • 9.1.2 A library for arbitrary-precision decimal and non-decimal arithmetic INDIRECT 0 1693224945 bn.js • 4.12.1 Big number implementation in pure javascript INDIRECT 0 1731338371 borc • 2.1.2 Encode and parse data in the Concise Binary Object Representation (CBOR) data format (RFC7049). INDIRECT 13 1585245208 brorand • 1.1.0 Random number generator for browsers and node.js INDIRECT 0 1487799562 bs58 • 4.0.1 Base 58 encoding / decoding DIRECT 2 1496296714 buffer • 5.7.1 Node.js Buffer API, for the browser INDIRECT 2 1604526695 cbor • 5.2.0 Encode and parse data in the Concise Binary Object Representation (CBOR) data format (RFC7049). INDIRECT 2 1609628679 commander • 2.20.3 the complete solution for node.js command-line programs INDIRECT 0 1570772424 elliptic • 6.6.1 EC cryptography INDIRECT 7 1731469190 hash.js • 1.1.7 Various hash functions that could be run by both browser and node INDIRECT 2 1543607403 hmac-drbg • 1.0.1 Deterministic random bit generator (hmac) INDIRECT 4 1491777211 iso-url • 0.4.7 Isomorphic/Universal WHATWG URL API with some support legacy node URL API INDIRECT 0 1583864202 json-text-sequence • 0.1.1 Parse and generate RS-delimited JSON sequences according to draft-ietf-json-text-sequence INDIRECT 1 1462210659 minimalistic-crypto-utils • 1.0.1 Minimalistic tools for JS crypto modules INDIRECT 0 1487798457 nofilter • 1.0.4 Read and write a growable buffer as a stream INDIRECT 0 1596487425 pvtsutils • 1.3.6 pvtsutils is a set of common utility functions used in various Peculiar Ventures TypeScript based projects. INDIRECT 1 1732280335 pvutils • 1.1.3 Common utilities for products from Peculiar Ventures INDIRECT 0 1646213989 readable-stream • 3.6.2 Streams3, a user-land copy of the stream library from Node.js INDIRECT 4 1678438954 safe-buffer • 5.2.1 Safer Node.js Buffer API INDIRECT 0 1589128650 safer-buffer • 2.1.2 Modern Buffer API polyfill without footguns INDIRECT 0 1523184162 string_decoder • 1.3.0 The string_decoder module from Node core INDIRECT 1 1565169636 util-deprecate • 1.0.2 The Node.js `util.deprecate()` function with browser support INDIRECT 0 1444243060 web-streams-polyfill • 3.3.3 Web Streams, based on the WHATWG spec reference implementation INDIRECT 0 1708118147 webcrypto-core • 1.8.1 Common layer to be used by crypto libraries based on WebCrypto API for input validation. INDIRECT 6 1728419826