npm package discovery and stats viewer.

Discover Tips

  • General search

    [free text search, go nuts!]

  • Package details

    pkg:[package-name]

  • User packages

    @[username]

Sponsor

Optimize Toolset

I’ve always been into building performant and accessible sites, but lately I’ve been taking it extremely seriously. So much so that I’ve been building a tool to help me optimize and monitor the sites that I build to make sure that I’m making an attempt to offer the best experience to those who visit them. If you’re into performant, accessible and SEO friendly sites, you might like it too! You can check it out at Optimize Toolset.

About

Hi, 👋, I’m Ryan Hefner  and I built this site for me, and you! The goal of this site was to provide an easy way for me to check the stats on my npm packages, both for prioritizing issues and updates, and to give me a little kick in the pants to keep up on stuff.

As I was building it, I realized that I was actually using the tool to build the tool, and figured I might as well put this out there and hopefully others will find it to be a fast and useful way to search and browse npm packages as I have.

If you’re interested in other things I’m working on, follow me on Twitter or check out the open source projects I’ve been publishing on GitHub.

I am also working on a Twitter bot for this site to tweet the most popular, newest, random packages from npm. Please follow that account now and it will start sending out packages soon–ish.

Open Software & Tools

This site wouldn’t be possible without the immense generosity and tireless efforts from the people who make contributions to the world and share their work via open source initiatives. Thank you 🙏

© 2024 – Pkg Stats / Ryan Hefner

@whitehat-xyz/ed25519-ecies

v1.0.0

Published

An ECIES implementation for ed25519 keys on Solana

Downloads

4

Readme

Ed25519 ECIES

SIE1: A BIE1-based ECIES implementation that is compatible with Ed25519 keys on Solana.

Encryption

The encryption protocol does the following:

  1. Converts an Ed25519 public and private key to their X25519 keys. If no private key is provided, a new one is generated on the fly.
  2. Computes a shared secret using ECDH
  3. Creates a Public key from the shared secret
  4. SHA512 hashes it and splits the resulting bytes into iv, kE and kM
  5. AESCBC encrypts the desired message with kE and iv
  6. Checksums the message with kM using SHA256-HMAC

Decryption

The decryption protocol reverses this by:

  1. Takes in the private key of the opposing public key provided in the encryption phase
  2. Extracts the public key of the opposing private key provided/created in the encryption phase
  3. Computes the same shared secret using ECDH, but with the opposing keys to those in the encryption phase
  4. Creates a Public key from the shared secret
  5. SHA512 hashes it and splits the resulting bytes into iv, kE and kM
  6. AESCBC decrypts the ciphertext with kE and iv
  7. Calculates the SHA256-HMAC of the message to ensure the provided checksum matches