home / documentation / v19 / crypto

Crypto

目录

Added in: v0.3.6

稳定性: 2 - Stable

The node:crypto module provides cryptographic functionality that includes a set of wrappers for OpenSSL's hash, HMAC, cipher, decipher, sign, and verify functions.

MJS
CJS

Determining if crypto support is unavailable

It is possible for Node.js to be built without including support for the node:crypto module. In such cases, attempting to import from crypto or calling require('node:crypto') will result in an error being thrown.

When using CommonJS, the error thrown can be caught using try/catch:

CJS

When using the lexical ESM import keyword, the error can only be caught if a handler for process.on('uncaughtException') is registered before any attempt to load the module is made (using, for instance, a preload module).

When using ESM, if there is a chance that the code may be run on a build of Node.js where crypto support is not enabled, consider using the import() function instead of the lexical import keyword:

MJS

C Certificate

Added in: v0.11.8

SPKAC is a Certificate Signing Request mechanism originally implemented by Netscape and was specified formally as part of HTML5's keygen element.

<keygen> is deprecated since HTML 5.2 and new projects should not use this element anymore.

The node:crypto module provides the Certificate class for working with SPKAC data. The most common usage is handling output generated by the HTML5 <keygen> element. Node.js uses OpenSSL's SPKAC implementation internally.

Static method: Certificate.exportChallenge(spkac[, encoding])

历史
版本更改
v15.0.0The spkac argument can be an ArrayBuffer. Limited the size of the spkac argument to a maximum of 2**31 - 1 bytes.
v9.0.0Added in: v9.0.0
MJS
CJS

Static method: Certificate.exportPublicKey(spkac[, encoding])

历史
版本更改
v15.0.0The spkac argument can be an ArrayBuffer. Limited the size of the spkac argument to a maximum of 2**31 - 1 bytes.
v9.0.0Added in: v9.0.0
MJS
CJS

Static method: Certificate.verifySpkac(spkac[, encoding])

历史
版本更改
v15.0.0The spkac argument can be an ArrayBuffer. Added encoding. Limited the size of the spkac argument to a maximum of 2**31 - 1 bytes.
v9.0.0Added in: v9.0.0
MJS
CJS

Legacy API

稳定性: 0 - Deprecated

As a legacy interface, it is possible to create new instances of the crypto.Certificate class as illustrated in the examples below.

M new crypto.Certificate()

Instances of the Certificate class can be created using the new keyword or by calling crypto.Certificate() as a function:

MJS
CJS
M certificate.exportChallenge(spkac[, encoding])

Added in: v0.11.8

MJS
CJS
M certificate.exportPublicKey(spkac[, encoding])

Added in: v0.11.8

MJS
CJS
M certificate.verifySpkac(spkac[, encoding])

Added in: v0.11.8

MJS
CJS

C Cipher

Added in: v0.1.94

Instances of the Cipher class are used to encrypt data. The class can be used in one of two ways:

  • As a stream that is both readable and writable, where plain unencrypted data is written to produce encrypted data on the readable side, or
  • Using the cipher.update() and cipher.final() methods to produce the encrypted data.

The crypto.createCipher() or crypto.createCipheriv() methods are used to create Cipher instances. Cipher objects are not to be created directly using the new keyword.

Example: Using Cipher objects as streams:

MJS
CJS

Example: Using Cipher and piped streams:

MJS
CJS

Example: Using the cipher.update() and cipher.final() methods:

MJS
CJS

M cipher.final([outputEncoding])

Added in: v0.1.94

  • outputEncoding string The encoding of the return value.
  • Returns: Buffer | string Any remaining enciphered contents. If outputEncoding is specified, a string is returned. If an outputEncoding is not provided, a Buffer is returned.

Once the cipher.final() method has been called, the Cipher object can no longer be used to encrypt data. Attempts to call cipher.final() more than once will result in an error being thrown.

M cipher.getAuthTag()

Added in: v1.0.0

  • Returns: Buffer When using an authenticated encryption mode (GCM, CCM, OCB, and chacha20-poly1305 are currently supported), the cipher.getAuthTag() method returns a Buffer containing the authentication tag that has been computed from the given data.

The cipher.getAuthTag() method should only be called after encryption has been completed using the cipher.final() method.

If the authTagLength option was set during the cipher instance's creation, this function will return exactly authTagLength bytes.

M cipher.setAAD(buffer[, options])

Added in: v1.0.0

When using an authenticated encryption mode (GCM, CCM, OCB, and chacha20-poly1305 are currently supported), the cipher.setAAD() method sets the value used for the additional authenticated data (AAD) input parameter.

The plaintextLength option is optional for GCM and OCB. When using CCM, the plaintextLength option must be specified and its value must match the length of the plaintext in bytes. See CCM mode.

The cipher.setAAD() method must be called before cipher.update().

M cipher.setAutoPadding([autoPadding])

Added in: v0.7.1

  • autoPadding boolean Default: true
  • Returns: Cipher for method chaining.

When using block encryption algorithms, the Cipher class will automatically add padding to the input data to the appropriate block size. To disable the default padding call cipher.setAutoPadding(false).

When autoPadding is false, the length of the entire input data must be a multiple of the cipher's block size or cipher.final() will throw an error. Disabling automatic padding is useful for non-standard padding, for instance using 0x0 instead of PKCS padding.

The cipher.setAutoPadding() method must be called before cipher.final().

M cipher.update(data[, inputEncoding][, outputEncoding])

历史
版本更改
v6.0.0The default `inputEncoding` changed from `binary` to `utf8`.
v0.1.94Added in: v0.1.94

Updates the cipher with data. If the inputEncoding argument is given, the data argument is a string using the specified encoding. If the inputEncoding argument is not given, data must be a Buffer, TypedArray, or DataView. If data is a Buffer, TypedArray, or DataView, then inputEncoding is ignored.

The outputEncoding specifies the output format of the enciphered data. If the outputEncoding is specified, a string using the specified encoding is returned. If no outputEncoding is provided, a Buffer is returned.

The cipher.update() method can be called multiple times with new data until cipher.final() is called. Calling cipher.update() after cipher.final() will result in an error being thrown.

C Decipher

Added in: v0.1.94

Instances of the Decipher class are used to decrypt data. The class can be used in one of two ways:

  • As a stream that is both readable and writable, where plain encrypted data is written to produce unencrypted data on the readable side, or
  • Using the decipher.update() and decipher.final() methods to produce the unencrypted data.

The crypto.createDecipher() or crypto.createDecipheriv() methods are used to create Decipher instances. Decipher objects are not to be created directly using the new keyword.

Example: Using Decipher objects as streams:

MJS
CJS

Example: Using Decipher and piped streams:

MJS
CJS

Example: Using the decipher.update() and decipher.final() methods:

MJS
CJS

M decipher.final([outputEncoding])

Added in: v0.1.94

  • outputEncoding string The encoding of the return value.
  • Returns: Buffer | string Any remaining deciphered contents. If outputEncoding is specified, a string is returned. If an outputEncoding is not provided, a Buffer is returned.

Once the decipher.final() method has been called, the Decipher object can no longer be used to decrypt data. Attempts to call decipher.final() more than once will result in an error being thrown.

M decipher.setAAD(buffer[, options])

历史
版本更改
v15.0.0The buffer argument can be a string or ArrayBuffer and is limited to no more than 2 ** 31 - 1 bytes.
v7.2.0This method now returns a reference to `decipher`.
v1.0.0Added in: v1.0.0

When using an authenticated encryption mode (GCM, CCM, OCB, and chacha20-poly1305 are currently supported), the decipher.setAAD() method sets the value used for the additional authenticated data (AAD) input parameter.

The options argument is optional for GCM. When using CCM, the plaintextLength option must be specified and its value must match the length of the ciphertext in bytes. See CCM mode.

The decipher.setAAD() method must be called before decipher.update().

When passing a string as the buffer, please consider caveats when using strings as inputs to cryptographic APIs.

M decipher.setAuthTag(buffer[, encoding])

历史
版本更改
v15.0.0The buffer argument can be a string or ArrayBuffer and is limited to no more than 2 ** 31 - 1 bytes.
v11.0.0This method now throws if the GCM tag length is invalid.
v7.2.0This method now returns a reference to `decipher`.
v1.0.0Added in: v1.0.0

When using an authenticated encryption mode (GCM, CCM, OCB, and chacha20-poly1305 are currently supported), the decipher.setAuthTag() method is used to pass in the received authentication tag. If no tag is provided, or if the cipher text has been tampered with, decipher.final() will throw, indicating that the cipher text should be discarded due to failed authentication. If the tag length is invalid according to NIST SP 800-38D or does not match the value of the authTagLength option, decipher.setAuthTag() will throw an error.

The decipher.setAuthTag() method must be called before decipher.update() for CCM mode or before decipher.final() for GCM and OCB modes and chacha20-poly1305. decipher.setAuthTag() can only be called once.

When passing a string as the authentication tag, please consider caveats when using strings as inputs to cryptographic APIs.

M decipher.setAutoPadding([autoPadding])

Added in: v0.7.1

When data has been encrypted without standard block padding, calling decipher.setAutoPadding(false) will disable automatic padding to prevent decipher.final() from checking for and removing padding.

Turning auto padding off will only work if the input data's length is a multiple of the ciphers block size.

The decipher.setAutoPadding() method must be called before decipher.final().

M decipher.update(data[, inputEncoding][, outputEncoding])

历史
版本更改
v6.0.0The default `inputEncoding` changed from `binary` to `utf8`.
v0.1.94Added in: v0.1.94

Updates the decipher with data. If the inputEncoding argument is given, the data argument is a string using the specified encoding. If the inputEncoding argument is not given, data must be a Buffer. If data is a Buffer then inputEncoding is ignored.

The outputEncoding specifies the output format of the enciphered data. If the outputEncoding is specified, a string using the specified encoding is returned. If no outputEncoding is provided, a Buffer is returned.

The decipher.update() method can be called multiple times with new data until decipher.final() is called. Calling decipher.update() after decipher.final() will result in an error being thrown.

C DiffieHellman

Added in: v0.5.0

The DiffieHellman class is a utility for creating Diffie-Hellman key exchanges.

Instances of the DiffieHellman class can be created using the crypto.createDiffieHellman() function.

MJS
CJS

M diffieHellman.computeSecret(otherPublicKey[, inputEncoding][, outputEncoding])

Added in: v0.5.0

Computes the shared secret using otherPublicKey as the other party's public key and returns the computed shared secret. The supplied key is interpreted using the specified inputEncoding, and secret is encoded using specified outputEncoding. If the inputEncoding is not provided, otherPublicKey is expected to be a Buffer, TypedArray, or DataView.

If outputEncoding is given a string is returned; otherwise, a Buffer is returned.

M diffieHellman.generateKeys([encoding])

Added in: v0.5.0

Generates private and public Diffie-Hellman key values, and returns the public key in the specified encoding. This key should be transferred to the other party. If encoding is provided a string is returned; otherwise a Buffer is returned.

M diffieHellman.getGenerator([encoding])

Added in: v0.5.0

Returns the Diffie-Hellman generator in the specified encoding. If encoding is provided a string is returned; otherwise a Buffer is returned.

M diffieHellman.getPrime([encoding])

Added in: v0.5.0

Returns the Diffie-Hellman prime in the specified encoding. If encoding is provided a string is returned; otherwise a Buffer is returned.

M diffieHellman.getPrivateKey([encoding])

Added in: v0.5.0

Returns the Diffie-Hellman private key in the specified encoding. If encoding is provided a string is returned; otherwise a Buffer is returned.

M diffieHellman.getPublicKey([encoding])

Added in: v0.5.0

Returns the Diffie-Hellman public key in the specified encoding. If encoding is provided a string is returned; otherwise a Buffer is returned.

M diffieHellman.setPrivateKey(privateKey[, encoding])

Added in: v0.5.0

Sets the Diffie-Hellman private key. If the encoding argument is provided, privateKey is expected to be a string. If no encoding is provided, privateKey is expected to be a Buffer, TypedArray, or DataView.

M diffieHellman.setPublicKey(publicKey[, encoding])

Added in: v0.5.0

Sets the Diffie-Hellman public key. If the encoding argument is provided, publicKey is expected to be a string. If no encoding is provided, publicKey is expected to be a Buffer, TypedArray, or DataView.

M diffieHellman.verifyError

Added in: v0.11.12

A bit field containing any warnings and/or errors resulting from a check performed during initialization of the DiffieHellman object.

The following values are valid for this property (as defined in node:constants module):

  • DH_CHECK_P_NOT_SAFE_PRIME
  • DH_CHECK_P_NOT_PRIME
  • DH_UNABLE_TO_CHECK_GENERATOR
  • DH_NOT_SUITABLE_GENERATOR

C DiffieHellmanGroup

Added in: v0.7.5

The DiffieHellmanGroup class takes a well-known modp group as its argument. It works the same as DiffieHellman, except that it does not allow changing its keys after creation. In other words, it does not implement setPublicKey() or setPrivateKey() methods.

MJS
CJS

The following groups are supported:

  • 'modp14' (2048 bits, RFC 3526 Section 3)
  • 'modp15' (3072 bits, RFC 3526 Section 4)
  • 'modp16' (4096 bits, RFC 3526 Section 5)
  • 'modp17' (6144 bits, RFC 3526 Section 6)
  • 'modp18' (8192 bits, RFC 3526 Section 7)

The following groups are still supported but deprecated (see Caveats):

  • 'modp1' (768 bits, RFC 2409 Section 6.1)
  • 'modp2' (1024 bits, RFC 2409 Section 6.2)
  • 'modp5' (1536 bits, RFC 3526 Section 2)

These deprecated groups might be removed in future versions of Node.js.

C ECDH

Added in: v0.11.14

The ECDH class is a utility for creating Elliptic Curve Diffie-Hellman (ECDH) key exchanges.

Instances of the ECDH class can be created using the crypto.createECDH() function.

MJS
CJS

Static method: ECDH.convertKey(key, curve[, inputEncoding[, outputEncoding[, format]]])

Added in: v10.0.0

Converts the EC Diffie-Hellman public key specified by key and curve to the format specified by format. The format argument specifies point encoding and can be 'compressed', 'uncompressed' or 'hybrid'. The supplied key is interpreted using the specified inputEncoding, and the returned key is encoded using the specified outputEncoding.

Use crypto.getCurves() to obtain a list of available curve names. On recent OpenSSL releases, openssl ecparam -list_curves will also display the name and description of each available elliptic curve.

If format is not specified the point will be returned in 'uncompressed' format.

If the inputEncoding is not provided, key is expected to be a Buffer, TypedArray, or DataView.

Example (uncompressing a key):

MJS
CJS

M ecdh.computeSecret(otherPublicKey[, inputEncoding][, outputEncoding])

历史
版本更改
v10.0.0Changed error format to better support invalid public key error.
v6.0.0The default `inputEncoding` changed from `binary` to `utf8`.
v0.11.14Added in: v0.11.14

Computes the shared secret using otherPublicKey as the other party's public key and returns the computed shared secret. The supplied key is interpreted using specified inputEncoding, and the returned secret is encoded using the specified outputEncoding. If the inputEncoding is not provided, otherPublicKey is expected to be a Buffer, TypedArray, or DataView.

If outputEncoding is given a string will be returned; otherwise a Buffer is returned.

ecdh.computeSecret will throw an ERR_CRYPTO_ECDH_INVALID_PUBLIC_KEY error when otherPublicKey lies outside of the elliptic curve. Since otherPublicKey is usually supplied from a remote user over an insecure network, be sure to handle this exception accordingly.

M ecdh.generateKeys([encoding[, format]])

Added in: v0.11.14

Generates private and public EC Diffie-Hellman key values, and returns the public key in the specified format and encoding. This key should be transferred to the other party.

The format argument specifies point encoding and can be 'compressed' or 'uncompressed'. If format is not specified, the point will be returned in 'uncompressed' format.

If encoding is provided a string is returned; otherwise a Buffer is returned.

M ecdh.getPrivateKey([encoding])

Added in: v0.11.14

If encoding is specified, a string is returned; otherwise a Buffer is returned.

M ecdh.getPublicKey([encoding][, format])

Added in: v0.11.14

  • encoding string The encoding of the return value.
  • format string Default: 'uncompressed'
  • Returns: Buffer | string The EC Diffie-Hellman public key in the specified encoding and format.

The format argument specifies point encoding and can be 'compressed' or 'uncompressed'. If format is not specified the point will be returned in 'uncompressed' format.

If encoding is specified, a string is returned; otherwise a Buffer is returned.

M ecdh.setPrivateKey(privateKey[, encoding])

Added in: v0.11.14

Sets the EC Diffie-Hellman private key. If encoding is provided, privateKey is expected to be a string; otherwise privateKey is expected to be a Buffer, TypedArray, or DataView.

If privateKey is not valid for the curve specified when the ECDH object was created, an error is thrown. Upon setting the private key, the associated public point (key) is also generated and set in the ECDH object.

M ecdh.setPublicKey(publicKey[, encoding])

Deprecated in: v5.2.0

稳定性: 0 - Deprecated

Sets the EC Diffie-Hellman public key. If encoding is provided publicKey is expected to be a string; otherwise a Buffer, TypedArray, or DataView is expected.

There is not normally a reason to call this method because ECDH only requires a private key and the other party's public key to compute the shared secret. Typically either ecdh.generateKeys() or ecdh.setPrivateKey() will be called. The ecdh.setPrivateKey() method attempts to generate the public point/key associated with the private key being set.

Example (obtaining a shared secret):

MJS
CJS

C Hash

Added in: v0.1.92

The Hash class is a utility for creating hash digests of data. It can be used in one of two ways:

  • As a stream that is both readable and writable, where data is written to produce a computed hash digest on the readable side, or
  • Using the hash.update() and hash.digest() methods to produce the computed hash.

The crypto.createHash() method is used to create Hash instances. Hash objects are not to be created directly using the new keyword.

Example: Using Hash objects as streams:

MJS
CJS

Example: Using Hash and piped streams:

MJS
CJS

Example: Using the hash.update() and hash.digest() methods:

MJS
CJS

M hash.copy([options])

Added in: v13.1.0

Creates a new Hash object that contains a deep copy of the internal state of the current Hash object.

The optional options argument controls stream behavior. For XOF hash functions such as 'shake256', the outputLength option can be used to specify the desired output length in bytes.

An error is thrown when an attempt is made to copy the Hash object after its hash.digest() method has been called.

MJS
CJS

M hash.digest([encoding])

Added in: v0.1.92

Calculates the digest of all of the data passed to be hashed (using the hash.update() method). If encoding is provided a string will be returned; otherwise a Buffer is returned.

The Hash object can not be used again after hash.digest() method has been called. Multiple calls will cause an error to be thrown.

M hash.update(data[, inputEncoding])

历史
版本更改
v6.0.0The default `inputEncoding` changed from `binary` to `utf8`.
v0.1.92Added in: v0.1.92

Updates the hash content with the given data, the encoding of which is given in inputEncoding. If encoding is not provided, and the data is a string, an encoding of 'utf8' is enforced. If data is a Buffer, TypedArray, or DataView, then inputEncoding is ignored.

This can be called many times with new data as it is streamed.

C Hmac

Added in: v0.1.94

The Hmac class is a utility for creating cryptographic HMAC digests. It can be used in one of two ways:

  • As a stream that is both readable and writable, where data is written to produce a computed HMAC digest on the readable side, or
  • Using the hmac.update() and hmac.digest() methods to produce the computed HMAC digest.

The crypto.createHmac() method is used to create Hmac instances. Hmac objects are not to be created directly using the new keyword.

Example: Using Hmac objects as streams:

MJS
CJS

Example: Using Hmac and piped streams:

MJS
CJS

Example: Using the hmac.update() and hmac.digest() methods:

MJS
CJS

M hmac.digest([encoding])

Added in: v0.1.94

Calculates the HMAC digest of all of the data passed using hmac.update(). If encoding is provided a string is returned; otherwise a Buffer is returned;

The Hmac object can not be used again after hmac.digest() has been called. Multiple calls to hmac.digest() will result in an error being thrown.

M hmac.update(data[, inputEncoding])

历史
版本更改
v6.0.0The default `inputEncoding` changed from `binary` to `utf8`.
v0.1.94Added in: v0.1.94

Updates the Hmac content with the given data, the encoding of which is given in inputEncoding. If encoding is not provided, and the data is a string, an encoding of 'utf8' is enforced. If data is a Buffer, TypedArray, or DataView, then inputEncoding is ignored.

This can be called many times with new data as it is streamed.

C KeyObject

历史
版本更改
v14.5.0, v12.19.0Instances of this class can now be passed to worker threads using `postMessage`.
v11.13.0This class is now exported.
v11.6.0Added in: v11.6.0

Node.js uses a KeyObject class to represent a symmetric or asymmetric key, and each kind of key exposes different functions. The crypto.createSecretKey(), crypto.createPublicKey() and crypto.createPrivateKey() methods are used to create KeyObject instances. KeyObject objects are not to be created directly using the new keyword.

Most applications should consider using the new KeyObject API instead of passing keys as strings or Buffers due to improved security features.

KeyObject instances can be passed to other threads via postMessage(). The receiver obtains a cloned KeyObject, and the KeyObject does not need to be listed in the transferList argument.

Static method: KeyObject.from(key)

Added in: v15.0.0

Example: Converting a CryptoKey instance to a KeyObject:

MJS
CJS

M keyObject.asymmetricKeyDetails

历史
版本更改
v16.9.0Expose `RSASSA-PSS-params` sequence parameters for RSA-PSS keys.
v15.7.0Added in: v15.7.0
  • Object
    • modulusLength: number Key size in bits (RSA, DSA).
    • publicExponent: bigint Public exponent (RSA).
    • hashAlgorithm: string Name of the message digest (RSA-PSS).
    • mgf1HashAlgorithm: string Name of the message digest used by MGF1 (RSA-PSS).
    • saltLength: number Minimal salt length in bytes (RSA-PSS).
    • divisorLength: number Size of q in bits (DSA).
    • namedCurve: string Name of the curve (EC).

This property exists only on asymmetric keys. Depending on the type of the key, this object contains information about the key. None of the information obtained through this property can be used to uniquely identify a key or to compromise the security of the key.

For RSA-PSS keys, if the key material contains a RSASSA-PSS-params sequence, the hashAlgorithm, mgf1HashAlgorithm, and saltLength properties will be set.

Other key details might be exposed via this API using additional attributes.

M keyObject.asymmetricKeyType

历史
版本更改
v13.9.0, v12.17.0Added support for `'dh'`.
v12.0.0Added support for `'rsa-pss'`.
v12.0.0This property now returns `undefined` for KeyObject instances of unrecognized type instead of aborting.
v12.0.0Added support for `'x25519'` and `'x448'`.
v12.0.0Added support for `'ed25519'` and `'ed448'`.
v11.6.0Added in: v11.6.0

For asymmetric keys, this property represents the type of the key. Supported key types are:

  • 'rsa' (OID 1.2.840.113549.1.1.1)
  • 'rsa-pss' (OID 1.2.840.113549.1.1.10)
  • 'dsa' (OID 1.2.840.10040.4.1)
  • 'ec' (OID 1.2.840.10045.2.1)
  • 'x25519' (OID 1.3.101.110)
  • 'x448' (OID 1.3.101.111)
  • 'ed25519' (OID 1.3.101.112)
  • 'ed448' (OID 1.3.101.113)
  • 'dh' (OID 1.2.840.113549.1.3.1)

This property is undefined for unrecognized KeyObject types and symmetric keys.

M keyObject.export([options])

历史
版本更改
v15.9.0Added support for `'jwk'` format.
v11.6.0Added in: v11.6.0

For symmetric keys, the following encoding options can be used:

  • format: string Must be 'buffer' (default) or 'jwk'.

For public keys, the following encoding options can be used:

  • type: string Must be one of 'pkcs1' (RSA only) or 'spki'.
  • format: string Must be 'pem', 'der', or 'jwk'.

For private keys, the following encoding options can be used:

  • type: string Must be one of 'pkcs1' (RSA only), 'pkcs8' or 'sec1' (EC only).
  • format: string Must be 'pem', 'der', or 'jwk'.
  • cipher: string If specified, the private key will be encrypted with the given cipher and passphrase using PKCS#5 v2.0 password based encryption.
  • passphrase: string | Buffer The passphrase to use for encryption, see cipher.

The result type depends on the selected encoding format, when PEM the result is a string, when DER it will be a buffer containing the data encoded as DER, when JWK it will be an object.

When JWK encoding format was selected, all other encoding options are ignored.

PKCS#1, SEC1, and PKCS#8 type keys can be encrypted by using a combination of the cipher and format options. The PKCS#8 type can be used with any format to encrypt any key algorithm (RSA, EC, or DH) by specifying a cipher. PKCS#1 and SEC1 can only be encrypted by specifying a cipher when the PEM format is used. For maximum compatibility, use PKCS#8 for encrypted private keys. Since PKCS#8 defines its own encryption mechanism, PEM-level encryption is not supported when encrypting a PKCS#8 key. See RFC 5208 for PKCS#8 encryption and RFC 1421 for PKCS#1 and SEC1 encryption.

M keyObject.equals(otherKeyObject)

Added in: v17.7.0, v16.15.0

  • otherKeyObject: KeyObject A KeyObject with which to compare keyObject.
  • Returns: boolean

Returns true or false depending on whether the keys have exactly the same type, value, and parameters. This method is not constant time.

M keyObject.symmetricKeySize

Added in: v11.6.0

For secret keys, this property represents the size of the key in bytes. This property is undefined for asymmetric keys.

M keyObject.type

Added in: v11.6.0

Depending on the type of this KeyObject, this property is either 'secret' for secret (symmetric) keys, 'public' for public (asymmetric) keys or 'private' for private (asymmetric) keys.

C Sign

Added in: v0.1.92

The Sign class is a utility for generating signatures. It can be used in one of two ways:

  • As a writable stream, where data to be signed is written and the sign.sign() method is used to generate and return the signature, or
  • Using the sign.update() and sign.sign() methods to produce the signature.

The crypto.createSign() method is used to create Sign instances. The argument is the string name of the hash function to use. Sign objects are not to be created directly using the new keyword.

Example: Using Sign and Verify objects as streams:

MJS
CJS

Example: Using the sign.update() and verify.update() methods:

MJS
CJS

M sign.sign(privateKey[, outputEncoding])

历史
版本更改
v15.0.0The privateKey can also be an ArrayBuffer and CryptoKey.
v13.2.0, v12.16.0This function now supports IEEE-P1363 DSA and ECDSA signatures.
v12.0.0This function now supports RSA-PSS keys.
v11.6.0This function now supports key objects.
v8.0.0Support for RSASSA-PSS and additional options was added.
v0.1.92Added in: v0.1.92

Calculates the signature on all the data passed through using either sign.update() or sign.write().

If privateKey is not a KeyObject, this function behaves as if privateKey had been passed to crypto.createPrivateKey(). If it is an object, the following additional properties can be passed:

  • dsaEncoding string For DSA and ECDSA, this option specifies the format of the generated signature. It can be one of the following:

    • 'der' (default): DER-encoded ASN.1 signature structure encoding (r, s).
    • 'ieee-p1363': Signature format r || s as proposed in IEEE-P1363.
  • padding integer Optional padding value for RSA, one of the following:

    • crypto.constants.RSA_PKCS1_PADDING (default)
    • crypto.constants.RSA_PKCS1_PSS_PADDING

    RSA_PKCS1_PSS_PADDING will use MGF1 with the same hash function used to sign the message as specified in section 3.1 of RFC 4055, unless an MGF1 hash function has been specified as part of the key in compliance with section 3.3 of RFC 4055.

  • saltLength integer Salt length for when padding is RSA_PKCS1_PSS_PADDING. The special value crypto.constants.RSA_PSS_SALTLEN_DIGEST sets the salt length to the digest size, crypto.constants.RSA_PSS_SALTLEN_MAX_SIGN (default) sets it to the maximum permissible value.

If outputEncoding is provided a string is returned; otherwise a Buffer is returned.

The Sign object can not be again used after sign.sign() method has been called. Multiple calls to sign.sign() will result in an error being thrown.

M sign.update(data[, inputEncoding])

历史
版本更改
v6.0.0The default `inputEncoding` changed from `binary` to `utf8`.
v0.1.92Added in: v0.1.92

Updates the Sign content with the given data, the encoding of which is given in inputEncoding. If encoding is not provided, and the data is a string, an encoding of 'utf8' is enforced. If data is a Buffer, TypedArray, or DataView, then inputEncoding is ignored.

This can be called many times with new data as it is streamed.

C Verify

Added in: v0.1.92

The Verify class is a utility for verifying signatures. It can be used in one of two ways:

The crypto.createVerify() method is used to create Verify instances. Verify objects are not to be created directly using the new keyword.

See Sign for examples.

M verify.update(data[, inputEncoding])

历史
版本更改
v6.0.0The default `inputEncoding` changed from `binary` to `utf8`.
v0.1.92Added in: v0.1.92

Updates the Verify content with the given data, the encoding of which is given in inputEncoding. If inputEncoding is not provided, and the data is a string, an encoding of 'utf8' is enforced. If data is a Buffer, TypedArray, or DataView, then inputEncoding is ignored.

This can be called many times with new data as it is streamed.

M verify.verify(object, signature[, signatureEncoding])

历史
版本更改
v15.0.0The object can also be an ArrayBuffer and CryptoKey.
v13.2.0, v12.16.0This function now supports IEEE-P1363 DSA and ECDSA signatures.
v12.0.0This function now supports RSA-PSS keys.
v11.7.0The key can now be a private key.
v8.0.0Support for RSASSA-PSS and additional options was added.
v0.1.92Added in: v0.1.92

Verifies the provided data using the given object and signature.

If object is not a KeyObject, this function behaves as if object had been passed to crypto.createPublicKey(). If it is an object, the following additional properties can be passed:

  • dsaEncoding string For DSA and ECDSA, this option specifies the format of the signature. It can be one of the following:

    • 'der' (default): DER-encoded ASN.1 signature structure encoding (r, s).
    • 'ieee-p1363': Signature format r || s as proposed in IEEE-P1363.
  • padding integer Optional padding value for RSA, one of the following:

    • crypto.constants.RSA_PKCS1_PADDING (default)
    • crypto.constants.RSA_PKCS1_PSS_PADDING

    RSA_PKCS1_PSS_PADDING will use MGF1 with the same hash function used to verify the message as specified in section 3.1 of RFC 4055, unless an MGF1 hash function has been specified as part of the key in compliance with section 3.3 of RFC 4055.

  • saltLength integer Salt length for when padding is RSA_PKCS1_PSS_PADDING. The special value crypto.constants.RSA_PSS_SALTLEN_DIGEST sets the salt length to the digest size, crypto.constants.RSA_PSS_SALTLEN_AUTO (default) causes it to be determined automatically.

The signature argument is the previously calculated signature for the data, in the signatureEncoding. If a signatureEncoding is specified, the signature is expected to be a string; otherwise signature is expected to be a Buffer, TypedArray, or DataView.

The verify object can not be used again after verify.verify() has been called. Multiple calls to verify.verify() will result in an error being thrown.

Because public keys can be derived from private keys, a private key may be passed instead of a public key.

C X509Certificate

Added in: v15.6.0

Encapsulates an X509 certificate and provides read-only access to its information.

MJS
CJS

M new X509Certificate(buffer)

Added in: v15.6.0

M x509.ca

Added in: v15.6.0

  • Type: boolean Will be true if this is a Certificate Authority (CA) certificate.

M x509.checkEmail(email[, options])

历史
版本更改
v18.0.0The subject option now defaults to `'default'`.
v17.5.0, v16.14.1The `wildcards`, `partialWildcards`, `multiLabelWildcards`, and `singleLabelSubdomains` options have been removed since they had no effect.
v17.5.0, v16.15.0The subject option can now be set to `'default'`.
v15.6.0Added in: v15.6.0
  • email string
  • options Object
    • subject string 'default', 'always', or 'never'. Default: 'default'.
  • Returns: string | undefined Returns email if the certificate matches, undefined if it does not.

Checks whether the certificate matches the given email address.

If the 'subject' option is undefined or set to 'default', the certificate subject is only considered if the subject alternative name extension either does not exist or does not contain any email addresses.

If the 'subject' option is set to 'always' and if the subject alternative name extension either does not exist or does not contain a matching email address, the certificate subject is considered.

If the 'subject' option is set to 'never', the certificate subject is never considered, even if the certificate contains no subject alternative names.

M x509.checkHost(name[, options])

历史
版本更改
v18.0.0The subject option now defaults to `'default'`.
v17.5.0, v16.15.0The subject option can now be set to `'default'`.
v15.6.0Added in: v15.6.0
  • name string
  • options Object
    • subject string 'default', 'always', or 'never'. Default: 'default'.
    • wildcards boolean Default: true.
    • partialWildcards boolean Default: true.
    • multiLabelWildcards boolean Default: false.
    • singleLabelSubdomains boolean Default: false.
  • Returns: string | undefined Returns a subject name that matches name, or undefined if no subject name matches name.

Checks whether the certificate matches the given host name.

If the certificate matches the given host name, the matching subject name is returned. The returned name might be an exact match (e.g., foo.example.com) or it might contain wildcards (e.g., *.example.com). Because host name comparisons are case-insensitive, the returned subject name might also differ from the given name in capitalization.

If the 'subject' option is undefined or set to 'default', the certificate subject is only considered if the subject alternative name extension either does not exist or does not contain any DNS names. This behavior is consistent with RFC 2818 ("HTTP Over TLS").

If the 'subject' option is set to 'always' and if the subject alternative name extension either does not exist or does not contain a matching DNS name, the certificate subject is considered.

If the 'subject' option is set to 'never', the certificate subject is never considered, even if the certificate contains no subject alternative names.

M x509.checkIP(ip)

历史
版本更改
v17.5.0, v16.14.1The `options` argument has been removed since it had no effect.
v15.6.0Added in: v15.6.0

Checks whether the certificate matches the given IP address (IPv4 or IPv6).

Only RFC 5280 iPAddress subject alternative names are considered, and they must match the given ip address exactly. Other subject alternative names as well as the subject field of the certificate are ignored.

M x509.checkIssued(otherCert)

Added in: v15.6.0

Checks whether this certificate was issued by the given otherCert.

M x509.checkPrivateKey(privateKey)

Added in: v15.6.0

Checks whether the public key for this certificate is consistent with the given private key.

M x509.fingerprint

Added in: v15.6.0

The SHA-1 fingerprint of this certificate.

Because SHA-1 is cryptographically broken and because the security of SHA-1 is significantly worse than that of algorithms that are commonly used to sign certificates, consider using x509.fingerprint256 instead.

M x509.fingerprint256

Added in: v15.6.0

The SHA-256 fingerprint of this certificate.

M x509.fingerprint512

Added in: v17.2.0, v16.14.0

The SHA-512 fingerprint of this certificate.

Because computing the SHA-256 fingerprint is usually faster and because it is only half the size of the SHA-512 fingerprint, x509.fingerprint256 may be a better choice. While SHA-512 presumably provides a higher level of security in general, the security of SHA-256 matches that of most algorithms that are commonly used to sign certificates.

M x509.infoAccess

历史
版本更改
v17.3.1, v16.13.2Parts of this string may be encoded as JSON string literals in response to CVE-2021-44532.
v15.6.0Added in: v15.6.0

A textual representation of the certificate's authority information access extension.

This is a line feed separated list of access descriptions. Each line begins with the access method and the kind of the access location, followed by a colon and the value associated with the access location.

After the prefix denoting the access method and the kind of the access location, the remainder of each line might be enclosed in quotes to indicate that the value is a JSON string literal. For backward compatibility, Node.js only uses JSON string literals within this property when necessary to avoid ambiguity. Third-party code should be prepared to handle both possible entry formats.

M x509.issuer

Added in: v15.6.0

The issuer identification included in this certificate.

M x509.issuerCertificate

Added in: v15.9.0

The issuer certificate or undefined if the issuer certificate is not available.

M x509.keyUsage

Added in: v15.6.0

  • Type: string[]

An array detailing the key usages for this certificate.

M x509.publicKey

Added in: v15.6.0

The public key KeyObject for this certificate.

M x509.raw

Added in: v15.6.0

A Buffer containing the DER encoding of this certificate.

M x509.serialNumber

Added in: v15.6.0

The serial number of this certificate.

Serial numbers are assigned by certificate authorities and do not uniquely identify certificates. Consider using x509.fingerprint256 as a unique identifier instead.

M x509.subject

Added in: v15.6.0

The complete subject of this certificate.

M x509.subjectAltName

历史
版本更改
v17.3.1, v16.13.2Parts of this string may be encoded as JSON string literals in response to CVE-2021-44532.
v15.6.0Added in: v15.6.0

The subject alternative name specified for this certificate.

This is a comma-separated list of subject alternative names. Each entry begins with a string identifying the kind of the subject alternative name followed by a colon and the value associated with the entry.

Earlier versions of Node.js incorrectly assumed that it is safe to split this property at the two-character sequence ', ' (see CVE-2021-44532). However, both malicious and legitimate certificates can contain subject alternative names that include this sequence when represented as a string.

After the prefix denoting the type of the entry, the remainder of each entry might be enclosed in quotes to indicate that the value is a JSON string literal. For backward compatibility, Node.js only uses JSON string literals within this property when necessary to avoid ambiguity. Third-party code should be prepared to handle both possible entry formats.

M x509.toJSON()

Added in: v15.6.0

There is no standard JSON encoding for X509 certificates. The toJSON() method returns a string containing the PEM encoded certificate.

M x509.toLegacyObject()

Added in: v15.6.0

Returns information about this certificate using the legacy certificate object encoding.

M x509.toString()

Added in: v15.6.0

Returns the PEM-encoded certificate.

M x509.validFrom

Added in: v15.6.0

The date/time from which this certificate is considered valid.

M x509.validTo

Added in: v15.6.0

The date/time until which this certificate is considered valid.

M x509.verify(publicKey)

Added in: v15.6.0

Verifies that this certificate was signed by the given public key. Does not perform any other validation checks on the certificate.

M node:crypto module methods and properties

M crypto.constants

Added in: v6.3.0

An object containing commonly used constants for crypto and security related operations. The specific constants currently defined are described in Crypto constants.

M crypto.DEFAULT_ENCODING

Deprecated in: v10.0.0

稳定性: 0 - Deprecated

The default encoding to use for functions that can take either strings or buffers. The default value is 'buffer', which makes methods default to Buffer objects.

The crypto.DEFAULT_ENCODING mechanism is provided for backward compatibility with legacy programs that expect 'latin1' to be the default encoding.

New applications should expect the default to be 'buffer'.

This property is deprecated.

M crypto.fips

Deprecated in: v10.0.0

稳定性: 0 - Deprecated

Property for checking and controlling whether a FIPS compliant crypto provider is currently in use. Setting to true requires a FIPS build of Node.js.

This property is deprecated. Please use crypto.setFips() and crypto.getFips() instead.

M crypto.checkPrime(candidate[, options], callback)

历史
版本更改
v18.0.0Passing an invalid callback to the `callback` argument now throws `ERR_INVALID_ARG_TYPE` instead of `ERR_INVALID_CALLBACK`.
v15.8.0Added in: v15.8.0
  • candidate ArrayBuffer | SharedArrayBuffer | TypedArray | Buffer | DataView | bigint A possible prime encoded as a sequence of big endian octets of arbitrary length.
  • options Object
    • checks number The number of Miller-Rabin probabilistic primality iterations to perform. When the value is 0 (zero), a number of checks is used that yields a false positive rate of at most 2-64 for random input. Care must be used when selecting a number of checks. Refer to the OpenSSL documentation for the BN_is_prime_ex function nchecks options for more details. Default: 0
  • callback Function
    • err Error Set to an Error object if an error occurred during check.
    • result boolean true if the candidate is a prime with an error probability less than 0.25 ** options.checks.

Checks the primality of the candidate.

M crypto.checkPrimeSync(candidate[, options])

Added in: v15.8.0

  • candidate ArrayBuffer | SharedArrayBuffer | TypedArray | Buffer | DataView | bigint A possible prime encoded as a sequence of big endian octets of arbitrary length.
  • options Object
    • checks number The number of Miller-Rabin probabilistic primality iterations to perform. When the value is 0 (zero), a number of checks is used that yields a false positive rate of at most 2-64 for random input. Care must be used when selecting a number of checks. Refer to the OpenSSL documentation for the BN_is_prime_ex function nchecks options for more details. Default: 0
  • Returns: boolean true if the candidate is a prime with an error probability less than 0.25 ** options.checks.

Checks the primality of the candidate.

M crypto.createCipher(algorithm, password[, options])

历史
版本更改
v17.9.0, v16.17.0The `authTagLength` option is now optional when using the `chacha20-poly1305` cipher and defaults to 16 bytes.
v15.0.0The password argument can be an ArrayBuffer and is limited to a maximum of 2 ** 31 - 1 bytes.
v10.10.0Ciphers in OCB mode are now supported.
v10.2.0The `authTagLength` option can now be used to produce shorter authentication tags in GCM mode and defaults to 16 bytes.
v10.0.0Added in: v10.0.0
稳定性: 0 - Deprecated: Use `crypto.createCipheriv()` instead.

Creates and returns a Cipher object that uses the given algorithm and password.

The options argument controls stream behavior and is optional except when a cipher in CCM or OCB mode (e.g. 'aes-128-ccm') is used. In that case, the authTagLength option is required and specifies the length of the authentication tag in bytes, see CCM mode. In GCM mode, the authTagLength option is not required but can be used to set the length of the authentication tag that will be returned by getAuthTag() and defaults to 16 bytes. For chacha20-poly1305, the authTagLength option defaults to 16 bytes.

The algorithm is dependent on OpenSSL, examples are 'aes192', etc. On recent OpenSSL releases, openssl list -cipher-algorithms will display the available cipher algorithms.

The password is used to derive the cipher key and initialization vector (IV). The value must be either a 'latin1' encoded string, a Buffer, a TypedArray, or a DataView.

This function is semantically insecure for all supported ciphers and fatally flawed for ciphers in counter mode (such as CTR, GCM, or CCM).

The implementation of crypto.createCipher() derives keys using the OpenSSL function EVP_BytesToKey with the digest algorithm set to MD5, one iteration, and no salt. The lack of salt allows dictionary attacks as the same password always creates the same key. The low iteration count and non-cryptographically secure hash algorithm allow passwords to be tested very rapidly.

In line with OpenSSL's recommendation to use a more modern algorithm instead of EVP_BytesToKey it is recommended that developers derive a key and IV on their own using crypto.scrypt() and to use crypto.createCipheriv() to create the Cipher object. Users should not use ciphers with counter mode (e.g. CTR, GCM, or CCM) in crypto.createCipher(). A warning is emitted when they are used in order to avoid the risk of IV reuse that causes vulnerabilities. For the case when IV is reused in GCM, see Nonce-Disrespecting Adversaries for details.

M crypto.createCipheriv(algorithm, key, iv[, options])

历史
版本更改
v17.9.0, v16.17.0The `authTagLength` option is now optional when using the `chacha20-poly1305` cipher and defaults to 16 bytes.
v15.0.0The password and iv arguments can be an ArrayBuffer and are each limited to a maximum of 2 ** 31 - 1 bytes.
v11.6.0The `key` argument can now be a `KeyObject`.
v11.2.0, v10.17.0The cipher `chacha20-poly1305` (the IETF variant of ChaCha20-Poly1305) is now supported.
v10.10.0Ciphers in OCB mode are now supported.
v10.2.0The `authTagLength` option can now be used to produce shorter authentication tags in GCM mode and defaults to 16 bytes.
v9.9.0The `iv` parameter may now be `null` for ciphers which do not need an initialization vector.
v0.1.94Added in: v0.1.94

Creates and returns a Cipher object, with the given algorithm, key and initialization vector (iv).

The options argument controls stream behavior and is optional except when a cipher in CCM or OCB mode (e.g. 'aes-128-ccm') is used. In that case, the authTagLength option is required and specifies the length of the authentication tag in bytes, see CCM mode. In GCM mode, the authTagLength option is not required but can be used to set the length of the authentication tag that will be returned by getAuthTag() and defaults to 16 bytes. For chacha20-poly1305, the authTagLength option defaults to 16 bytes.

The algorithm is dependent on OpenSSL, examples are 'aes192', etc. On recent OpenSSL releases, openssl list -cipher-algorithms will display the available cipher algorithms.

The key is the raw key used by the algorithm and iv is an initialization vector. Both arguments must be 'utf8' encoded strings, Buffers, TypedArray, or DataViews. The key may optionally be a KeyObject of type secret. If the cipher does not need an initialization vector, iv may be null.

When passing strings for key or iv, please consider caveats when using strings as inputs to cryptographic APIs.

Initialization vectors should be unpredictable and unique; ideally, they will be cryptographically random. They do not have to be secret: IVs are typically just added to ciphertext messages unencrypted. It may sound contradictory that something has to be unpredictable and unique, but does not have to be secret; remember that an attacker must not be able to predict ahead of time what a given IV will be.

M crypto.createDecipher(algorithm, password[, options])

历史
版本更改
v17.9.0, v16.17.0The `authTagLength` option is now optional when using the `chacha20-poly1305` cipher and defaults to 16 bytes.
v10.10.0Ciphers in OCB mode are now supported.
v10.0.0Added in: v10.0.0
稳定性: 0 - Deprecated: Use `crypto.createDecipheriv()` instead.

Creates and returns a Decipher object that uses the given algorithm and password (key).

The options argument controls stream behavior and is optional except when a cipher in CCM or OCB mode (e.g. 'aes-128-ccm') is used. In that case, the authTagLength option is required and specifies the length of the authentication tag in bytes, see CCM mode. For chacha20-poly1305, the authTagLength option defaults to 16 bytes.

This function is semantically insecure for all supported ciphers and fatally flawed for ciphers in counter mode (such as CTR, GCM, or CCM).

The implementation of crypto.createDecipher() derives keys using the OpenSSL function EVP_BytesToKey with the digest algorithm set to MD5, one iteration, and no salt. The lack of salt allows dictionary attacks as the same password always creates the same key. The low iteration count and non-cryptographically secure hash algorithm allow passwords to be tested very rapidly.

In line with OpenSSL's recommendation to use a more modern algorithm instead of EVP_BytesToKey it is recommended that developers derive a key and IV on their own using crypto.scrypt() and to use crypto.createDecipheriv() to create the Decipher object.

M crypto.createDecipheriv(algorithm, key, iv[, options])

历史
版本更改
v17.9.0, v16.17.0The `authTagLength` option is now optional when using the `chacha20-poly1305` cipher and defaults to 16 bytes.
v11.6.0The `key` argument can now be a `KeyObject`.
v11.2.0, v10.17.0The cipher `chacha20-poly1305` (the IETF variant of ChaCha20-Poly1305) is now supported.
v10.10.0Ciphers in OCB mode are now supported.
v10.2.0The `authTagLength` option can now be used to restrict accepted GCM authentication tag lengths.
v9.9.0The `iv` parameter may now be `null` for ciphers which do not need an initialization vector.
v0.1.94Added in: v0.1.94

Creates and returns a Decipher object that uses the given algorithm, key and initialization vector (iv).

The options argument controls stream behavior and is optional except when a cipher in CCM or OCB mode (e.g. 'aes-128-ccm') is used. In that case, the authTagLength option is required and specifies the length of the authentication tag in bytes, see CCM mode. In GCM mode, the authTagLength option is not required but can be used to restrict accepted authentication tags to those with the specified length. For chacha20-poly1305, the authTagLength option defaults to 16 bytes.

The algorithm is dependent on OpenSSL, examples are 'aes192', etc. On recent OpenSSL releases, openssl list -cipher-algorithms will display the available cipher algorithms.

The key is the raw key used by the algorithm and iv is an initialization vector. Both arguments must be 'utf8' encoded strings, Buffers, TypedArray, or DataViews. The key may optionally be a KeyObject of type secret. If the cipher does not need an initialization vector, iv may be null.

When passing strings for key or iv, please consider caveats when using strings as inputs to cryptographic APIs.

Initialization vectors should be unpredictable and unique; ideally, they will be cryptographically random. They do not have to be secret: IVs are typically just added to ciphertext messages unencrypted. It may sound contradictory that something has to be unpredictable and unique, but does not have to be secret; remember that an attacker must not be able to predict ahead of time what a given IV will be.

M crypto.createDiffieHellman(prime[, primeEncoding][, generator][, generatorEncoding])

历史
版本更改
v8.0.0The `prime` argument can be any `TypedArray` or `DataView` now.
v8.0.0The `prime` argument can be a `Uint8Array` now.
v6.0.0The default for the encoding parameters changed from `binary` to `utf8`.
v0.11.12Added in: v0.11.12

Creates a DiffieHellman key exchange object using the supplied prime and an optional specific generator.

The generator argument can be a number, string, or Buffer. If generator is not specified, the value 2 is used.

If primeEncoding is specified, prime is expected to be a string; otherwise a Buffer, TypedArray, or DataView is expected.

If generatorEncoding is specified, generator is expected to be a string; otherwise a number, Buffer, TypedArray, or DataView is expected.

M crypto.createDiffieHellman(primeLength[, generator])

Added in: v0.5.0

Creates a DiffieHellman key exchange object and generates a prime of primeLength bits using an optional specific numeric generator. If generator is not specified, the value 2 is used.

M crypto.createDiffieHellmanGroup(name)

Added in: v0.9.3

An alias for crypto.getDiffieHellman()

M crypto.createECDH(curveName)

Added in: v0.11.14

Creates an Elliptic Curve Diffie-Hellman (ECDH) key exchange object using a predefined curve specified by the curveName string. Use crypto.getCurves() to obtain a list of available curve names. On recent OpenSSL releases, openssl ecparam -list_curves will also display the name and description of each available elliptic curve.

M crypto.createHash(algorithm[, options])

历史
版本更改
v12.8.0The `outputLength` option was added for XOF hash functions.
v0.1.92Added in: v0.1.92

Creates and returns a Hash object that can be used to generate hash digests using the given algorithm. Optional options argument controls stream behavior. For XOF hash functions such as 'shake256', the outputLength option can be used to specify the desired output length in bytes.

The algorithm is dependent on the available algorithms supported by the version of OpenSSL on the platform. Examples are 'sha256', 'sha512', etc. On recent releases of OpenSSL, openssl list -digest-algorithms will display the available digest algorithms.

Example: generating the sha256 sum of a file

MJS
CJS

M crypto.createHmac(algorithm, key[, options])

历史
版本更改
v15.0.0The key can also be an ArrayBuffer or CryptoKey. The encoding option was added. The key cannot contain more than 2 ** 32 - 1 bytes.
v11.6.0The `key` argument can now be a `KeyObject`.
v0.1.94Added in: v0.1.94

Creates and returns an Hmac object that uses the given algorithm and key. Optional options argument controls stream behavior.

The algorithm is dependent on the available algorithms supported by the version of OpenSSL on the platform. Examples are 'sha256', 'sha512', etc. On recent releases of OpenSSL, openssl list -digest-algorithms will display the available digest algorithms.

The key is the HMAC key used to generate the cryptographic HMAC hash. If it is a KeyObject, its type must be secret.

Example: generating the sha256 HMAC of a file

MJS
CJS

M crypto.createPrivateKey(key)

历史
版本更改
v15.12.0The key can also be a JWK object.
v15.0.0The key can also be an ArrayBuffer. The encoding option was added. The key cannot contain more than 2 ** 32 - 1 bytes.
v11.6.0Added in: v11.6.0

Creates and returns a new key object containing a private key. If key is a string or Buffer, format is assumed to be 'pem'; otherwise, key must be an object with the properties described above.

If the private key is encrypted, a passphrase must be specified. The length of the passphrase is limited to 1024 bytes.

M crypto.createPublicKey(key)

历史
版本更改
v15.12.0The key can also be a JWK object.
v15.0.0The key can also be an ArrayBuffer. The encoding option was added. The key cannot contain more than 2 ** 32 - 1 bytes.
v11.13.0The `key` argument can now be a `KeyObject` with type `private`.
v11.7.0The `key` argument can now be a private key.
v11.6.0Added in: v11.6.0

Creates and returns a new key object containing a public key. If key is a string or Buffer, format is assumed to be 'pem'; if key is a KeyObject with type 'private', the public key is derived from the given private key; otherwise, key must be an object with the properties described above.

If the format is 'pem', the 'key' may also be an X.509 certificate.

Because public keys can be derived from private keys, a private key may be passed instead of a public key. In that case, this function behaves as if crypto.createPrivateKey() had been called, except that the type of the returned KeyObject will be 'public' and that the private key cannot be extracted from the returned KeyObject. Similarly, if a KeyObject with type 'private' is given, a new KeyObject with type 'public' will be returned and it will be impossible to extract the private key from the returned object.

M crypto.createSecretKey(key[, encoding])

历史
版本更改
v18.8.0, v16.18.0The key can now be zero-length.
v15.0.0The key can also be an ArrayBuffer or string. The encoding argument was added. The key cannot contain more than 2 ** 32 - 1 bytes.
v11.6.0Added in: v11.6.0

Creates and returns a new key object containing a secret key for symmetric encryption or Hmac.

M crypto.createSign(algorithm[, options])

Added in: v0.1.92

Creates and returns a Sign object that uses the given algorithm. Use crypto.getHashes() to obtain the names of the available digest algorithms. Optional options argument controls the stream.Writable behavior.

In some cases, a Sign instance can be created using the name of a signature algorithm, such as 'RSA-SHA256', instead of a digest algorithm. This will use the corresponding digest algorithm. This does not work for all signature algorithms, such as 'ecdsa-with-SHA256', so it is best to always use digest algorithm names.

M crypto.createVerify(algorithm[, options])

Added in: v0.1.92

Creates and returns a Verify object that uses the given algorithm. Use crypto.getHashes() to obtain an array of names of the available signing algorithms. Optional options argument controls the stream.Writable behavior.

In some cases, a Verify instance can be created using the name of a signature algorithm, such as 'RSA-SHA256', instead of a digest algorithm. This will use the corresponding digest algorithm. This does not work for all signature algorithms, such as 'ecdsa-with-SHA256', so it is best to always use digest algorithm names.

M crypto.diffieHellman(options)

Added in: v13.9.0, v12.17.0

Computes the Diffie-Hellman secret based on a privateKey and a publicKey. Both keys must have the same asymmetricKeyType, which must be one of 'dh' (for Diffie-Hellman), 'ec' (for ECDH), 'x448', or 'x25519' (for ECDH-ES).

M crypto.generateKey(type, options, callback)

历史
版本更改
v18.0.0Passing an invalid callback to the `callback` argument now throws `ERR_INVALID_ARG_TYPE` instead of `ERR_INVALID_CALLBACK`.
v15.0.0Added in: v15.0.0
  • type: string The intended use of the generated secret key. Currently accepted values are 'hmac' and 'aes'.
  • options: Object
    • length: number The bit length of the key to generate. This must be a value greater than 0.
      • If type is 'hmac', the minimum is 8, and the maximum length is 231-1. If the value is not a multiple of 8, the generated key will be truncated to Math.floor(length / 8).
      • If type is 'aes', the length must be one of 128, 192, or 256.
  • callback: Function

Asynchronously generates a new random secret key of the given length. The type will determine which validations will be performed on the length.

MJS
CJS

M crypto.generateKeyPair(type, options, callback)

历史
版本更改
v18.0.0Passing an invalid callback to the `callback` argument now throws `ERR_INVALID_ARG_TYPE` instead of `ERR_INVALID_CALLBACK`.
v16.10.0Add ability to define `RSASSA-PSS-params` sequence parameters for RSA-PSS keys pairs.
v13.9.0, v12.17.0Add support for Diffie-Hellman.
v12.0.0Add support for RSA-PSS key pairs.
v12.0.0Add ability to generate X25519 and X448 key pairs.
v12.0.0Add ability to generate Ed25519 and Ed448 key pairs.
v11.6.0The `generateKeyPair` and `generateKeyPairSync` functions now produce key objects if no encoding was specified.
v10.12.0Added in: v10.12.0

Generates a new asymmetric key pair of the given type. RSA, RSA-PSS, DSA, EC, Ed25519, Ed448, X25519, X448, and DH are currently supported.

If a publicKeyEncoding or privateKeyEncoding was specified, this function behaves as if keyObject.export() had been called on its result. Otherwise, the respective part of the key is returned as a KeyObject.

It is recommended to encode public keys as 'spki' and private keys as 'pkcs8' with encryption for long-term storage:

MJS
CJS

On completion, callback will be called with err set to undefined and publicKey / privateKey representing the generated key pair.

If this method is invoked as its util.promisify()ed version, it returns a Promise for an Object with publicKey and privateKey properties.

M crypto.generateKeyPairSync(type, options)

历史
版本更改
v16.10.0Add ability to define `RSASSA-PSS-params` sequence parameters for RSA-PSS keys pairs.
v13.9.0, v12.17.0Add support for Diffie-Hellman.
v12.0.0Add support for RSA-PSS key pairs.
v12.0.0Add ability to generate X25519 and X448 key pairs.
v12.0.0Add ability to generate Ed25519 and Ed448 key pairs.
v11.6.0The `generateKeyPair` and `generateKeyPairSync` functions now produce key objects if no encoding was specified.
v10.12.0Added in: v10.12.0

Generates a new asymmetric key pair of the given type. RSA, RSA-PSS, DSA, EC, Ed25519, Ed448, X25519, X448, and DH are currently supported.

If a publicKeyEncoding or privateKeyEncoding was specified, this function behaves as if keyObject.export() had been called on its result. Otherwise, the respective part of the key is returned as a KeyObject.

When encoding public keys, it is recommended to use 'spki'. When encoding private keys, it is recommended to use 'pkcs8' with a strong passphrase, and to keep the passphrase confidential.

MJS
CJS

The return value { publicKey, privateKey } represents the generated key pair. When PEM encoding was selected, the respective key will be a string, otherwise it will be a buffer containing the data encoded as DER.

M crypto.generateKeySync(type, options)

Added in: v15.0.0

  • type: string The intended use of the generated secret key. Currently accepted values are 'hmac' and 'aes'.
  • options: Object
    • length: number The bit length of the key to generate.
      • If type is 'hmac', the minimum is 8, and the maximum length is 231-1. If the value is not a multiple of 8, the generated key will be truncated to Math.floor(length / 8).
      • If type is 'aes', the length must be one of 128, 192, or 256.
  • Returns: KeyObject

Synchronously generates a new random secret key of the given length. The type will determine which validations will be performed on the length.

MJS
CJS

M crypto.generatePrime(size[, options[, callback]])

历史
版本更改
v18.0.0Passing an invalid callback to the `callback` argument now throws `ERR_INVALID_ARG_TYPE` instead of `ERR_INVALID_CALLBACK`.
v15.8.0Added in: v15.8.0

Generates a pseudorandom prime of size bits.

If options.safe is true, the prime will be a safe prime -- that is, (prime - 1) / 2 will also be a prime.

The options.add and options.rem parameters can be used to enforce additional requirements, e.g., for Diffie-Hellman:

  • If options.add and options.rem are both set, the prime will satisfy the condition that prime % add = rem.
  • If only options.add is set and options.safe is not true, the prime will satisfy the condition that prime % add = 1.
  • If only options.add is set and options.safe is set to true, the prime will instead satisfy the condition that prime % add = 3. This is necessary because prime % add = 1 for options.add > 2 would contradict the condition enforced by options.safe.
  • options.rem is ignored if options.add is not given.

Both options.add and options.rem must be encoded as big-endian sequences if given as an ArrayBuffer, SharedArrayBuffer, TypedArray, Buffer, or DataView.

By default, the prime is encoded as a big-endian sequence of octets in an ArrayBuffer. If the bigint option is true, then a bigint is provided.

M crypto.generatePrimeSync(size[, options])

Added in: v15.8.0

Generates a pseudorandom prime of size bits.

If options.safe is true, the prime will be a safe prime -- that is, (prime - 1) / 2 will also be a prime.

The options.add and options.rem parameters can be used to enforce additional requirements, e.g., for Diffie-Hellman:

  • If options.add and options.rem are both set, the prime will satisfy the condition that prime % add = rem.
  • If only options.add is set and options.safe is not true, the prime will satisfy the condition that prime % add = 1.
  • If only options.add is set and options.safe is set to true, the prime will instead satisfy the condition that prime % add = 3. This is necessary because prime % add = 1 for options.add > 2 would contradict the condition enforced by options.safe.
  • options.rem is ignored if options.add is not given.

Both options.add and options.rem must be encoded as big-endian sequences if given as an ArrayBuffer, SharedArrayBuffer, TypedArray, Buffer, or DataView.

By default, the prime is encoded as a big-endian sequence of octets in an ArrayBuffer. If the bigint option is true, then a bigint is provided.

M crypto.getCipherInfo(nameOrNid[, options])

Added in: v15.0.0

  • nameOrNid: string | number The name or nid of the cipher to query.
  • options: Object
    • keyLength: number A test key length.
    • ivLength: number A test IV length.
  • Returns: Object
    • name string The name of the cipher
    • nid number The nid of the cipher
    • blockSize number The block size of the cipher in bytes. This property is omitted when mode is 'stream'.
    • ivLength number The expected or default initialization vector length in bytes. This property is omitted if the cipher does not use an initialization vector.
    • keyLength number The expected or default key length in bytes.
    • mode string The cipher mode. One of 'cbc', 'ccm', 'cfb', 'ctr', 'ecb', 'gcm', 'ocb', 'ofb', 'stream', 'wrap', 'xts'.

Returns information about a given cipher.

Some ciphers accept variable length keys and initialization vectors. By default, the crypto.getCipherInfo() method will return the default values for these ciphers. To test if a given key length or iv length is acceptable for given cipher, use the keyLength and ivLength options. If the given values are unacceptable, undefined will be returned.

M crypto.getCiphers()

Added in: v0.9.3

  • Returns: string[] An array with the names of the supported cipher algorithms.
MJS
CJS

M crypto.getCurves()

Added in: v2.3.0

  • Returns: string[] An array with the names of the supported elliptic curves.
MJS
CJS

M crypto.getDiffieHellman(groupName)

Added in: v0.7.5

Creates a predefined DiffieHellmanGroup key exchange object. The supported groups are listed in the documentation for DiffieHellmanGroup.

The returned object mimics the interface of objects created by crypto.createDiffieHellman(), but will not allow changing the keys (with diffieHellman.setPublicKey(), for example). The advantage of using this method is that the parties do not have to generate nor exchange a group modulus beforehand, saving both processor and communication time.

Example (obtaining a shared secret):

MJS
CJS

M crypto.getFips()

Added in: v10.0.0

  • Returns: number 1 if and only if a FIPS compliant crypto provider is currently in use, 0 otherwise. A future semver-major release may change the return type of this API to a boolean.

M crypto.getHashes()

Added in: v0.9.3

  • Returns: string[] An array of the names of the supported hash algorithms, such as 'RSA-SHA256'. Hash algorithms are also called "digest" algorithms.
MJS
CJS

M crypto.getRandomValues(typedArray)

Added in: v17.4.0

A convenient alias for crypto.webcrypto.getRandomValues(). This implementation is not compliant with the Web Crypto spec, to write web-compatible code use crypto.webcrypto.getRandomValues() instead.

M crypto.hkdf(digest, ikm, salt, info, keylen, callback)

历史
版本更改
v18.8.0, v16.18.0The input keying material can now be zero-length.
v18.0.0Passing an invalid callback to the `callback` argument now throws `ERR_INVALID_ARG_TYPE` instead of `ERR_INVALID_CALLBACK`.
v15.0.0Added in: v15.0.0

HKDF is a simple key derivation function defined in RFC 5869. The given ikm, salt and info are used with the digest to derive a key of keylen bytes.

The supplied callback function is called with two arguments: err and derivedKey. If an errors occurs while deriving the key, err will be set; otherwise err will be null. The successfully generated derivedKey will be passed to the callback as an ArrayBuffer. An error will be thrown if any of the input arguments specify invalid values or types.

MJS
CJS

M crypto.hkdfSync(digest, ikm, salt, info, keylen)

历史
版本更改
v18.8.0, v16.18.0The input keying material can now be zero-length.
v15.0.0Added in: v15.0.0

Provides a synchronous HKDF key derivation function as defined in RFC 5869. The given ikm, salt and info are used with the digest to derive a key of keylen bytes.

The successfully generated derivedKey will be returned as an ArrayBuffer.

An error will be thrown if any of the input arguments specify invalid values or types, or if the derived key cannot be generated.

MJS
CJS

M crypto.pbkdf2(password, salt, iterations, keylen, digest, callback)

历史
版本更改
v18.0.0Passing an invalid callback to the `callback` argument now throws `ERR_INVALID_ARG_TYPE` instead of `ERR_INVALID_CALLBACK`.
v15.0.0The password and salt arguments can also be ArrayBuffer instances.
v14.0.0The `iterations` parameter is now restricted to positive values. Earlier releases treated other values as one.
v8.0.0The `digest` parameter is always required now.
v6.0.0Calling this function without passing the `digest` parameter is deprecated now and will emit a warning.
v6.0.0The default encoding for `password` if it is a string changed from `binary` to `utf8`.
v0.5.5Added in: v0.5.5

Provides an asynchronous Password-Based Key Derivation Function 2 (PBKDF2) implementation. A selected HMAC digest algorithm specified by digest is applied to derive a key of the requested byte length (keylen) from the password, salt and iterations.

The supplied callback function is called with two arguments: err and derivedKey. If an error occurs while deriving the key, err will be set; otherwise err will be null. By default, the successfully generated derivedKey will be passed to the callback as a Buffer. An error will be thrown if any of the input arguments specify invalid values or types.

The iterations argument must be a number set as high as possible. The higher the number of iterations, the more secure the derived key will be, but will take a longer amount of time to complete.

The salt should be as unique as possible. It is recommended that a salt is random and at least 16 bytes long. See NIST SP 800-132 for details.

When passing strings for password or salt, please consider caveats when using strings as inputs to cryptographic APIs.

MJS
CJS

The crypto.DEFAULT_ENCODING property can be used to change the way the derivedKey is passed to the callback. This property, however, has been deprecated and use should be avoided.

MJS
CJS

An array of supported digest functions can be retrieved using crypto.getHashes().

This API uses libuv's threadpool, which can have surprising and negative performance implications for some applications; see the UV_THREADPOOL_SIZE documentation for more information.

M crypto.pbkdf2Sync(password, salt, iterations, keylen, digest)

历史
版本更改
v14.0.0The `iterations` parameter is now restricted to positive values. Earlier releases treated other values as one.
v6.0.0Calling this function without passing the `digest` parameter is deprecated now and will emit a warning.
v6.0.0The default encoding for `password` if it is a string changed from `binary` to `utf8`.
v0.9.3Added in: v0.9.3

Provides a synchronous Password-Based Key Derivation Function 2 (PBKDF2) implementation. A selected HMAC digest algorithm specified by digest is applied to derive a key of the requested byte length (keylen) from the password, salt and iterations.

If an error occurs an Error will be thrown, otherwise the derived key will be returned as a Buffer.

The iterations argument must be a number set as high as possible. The higher the number of iterations, the more secure the derived key will be, but will take a longer amount of time to complete.

The salt should be as unique as possible. It is recommended that a salt is random and at least 16 bytes long. See NIST SP 800-132 for details.

When passing strings for password or salt, please consider caveats when using strings as inputs to cryptographic APIs.

MJS
CJS

The crypto.DEFAULT_ENCODING property may be used to change the way the derivedKey is returned. This property, however, is deprecated and use should be avoided.

MJS
CJS

An array of supported digest functions can be retrieved using crypto.getHashes().

M crypto.privateDecrypt(privateKey, buffer)

历史
版本更改
v15.0.0Added string, ArrayBuffer, and CryptoKey as allowable key types. The oaepLabel can be an ArrayBuffer. The buffer can be a string or ArrayBuffer. All types that accept buffers are limited to a maximum of 2 ** 31 - 1 bytes.
v12.11.0The `oaepLabel` option was added.
v12.9.0The `oaepHash` option was added.
v11.6.0This function now supports key objects.
v0.11.14Added in: v0.11.14

Decrypts buffer with privateKey. buffer was previously encrypted using the corresponding public key, for example using crypto.publicEncrypt().

If privateKey is not a KeyObject, this function behaves as if privateKey had been passed to crypto.createPrivateKey(). If it is an object, the padding property can be passed. Otherwise, this function uses RSA_PKCS1_OAEP_PADDING.

M crypto.privateEncrypt(privateKey, buffer)

历史
版本更改
v15.0.0Added string, ArrayBuffer, and CryptoKey as allowable key types. The passphrase can be an ArrayBuffer. The buffer can be a string or ArrayBuffer. All types that accept buffers are limited to a maximum of 2 ** 31 - 1 bytes.
v11.6.0This function now supports key objects.
v1.1.0Added in: v1.1.0

Encrypts buffer with privateKey. The returned data can be decrypted using the corresponding public key, for example using crypto.publicDecrypt().

If privateKey is not a KeyObject, this function behaves as if privateKey had been passed to crypto.createPrivateKey(). If it is an object, the padding property can be passed. Otherwise, this function uses RSA_PKCS1_PADDING.

M crypto.publicDecrypt(key, buffer)

历史
版本更改
v15.0.0Added string, ArrayBuffer, and CryptoKey as allowable key types. The passphrase can be an ArrayBuffer. The buffer can be a string or ArrayBuffer. All types that accept buffers are limited to a maximum of 2 ** 31 - 1 bytes.
v11.6.0This function now supports key objects.
v1.1.0Added in: v1.1.0

Decrypts buffer with key.buffer was previously encrypted using the corresponding private key, for example using crypto.privateEncrypt().

If key is not a KeyObject, this function behaves as if key had been passed to crypto.createPublicKey(). If it is an object, the padding property can be passed. Otherwise, this function uses RSA_PKCS1_PADDING.

Because RSA public keys can be derived from private keys, a private key may be passed instead of a public key.

M crypto.publicEncrypt(key, buffer)

历史
版本更改
v15.0.0Added string, ArrayBuffer, and CryptoKey as allowable key types. The oaepLabel and passphrase can be ArrayBuffers. The buffer can be a string or ArrayBuffer. All types that accept buffers are limited to a maximum of 2 ** 31 - 1 bytes.
v12.11.0The `oaepLabel` option was added.
v12.9.0The `oaepHash` option was added.
v11.6.0This function now supports key objects.
v0.11.14Added in: v0.11.14

Encrypts the content of buffer with key and returns a new Buffer with encrypted content. The returned data can be decrypted using the corresponding private key, for example using crypto.privateDecrypt().

If key is not a KeyObject, this function behaves as if key had been passed to crypto.createPublicKey(). If it is an object, the padding property can be passed. Otherwise, this function uses RSA_PKCS1_OAEP_PADDING.

Because RSA public keys can be derived from private keys, a private key may be passed instead of a public key.

M crypto.randomBytes(size[, callback])

历史
版本更改
v18.0.0Passing an invalid callback to the `callback` argument now throws `ERR_INVALID_ARG_TYPE` instead of `ERR_INVALID_CALLBACK`.
v9.0.0Passing `null` as the `callback` argument now throws `ERR_INVALID_CALLBACK`.
v0.5.8Added in: v0.5.8
  • size number The number of bytes to generate. The size must not be larger than 2**31 - 1.
  • callback Function
  • Returns: Buffer if the callback function is not provided.

Generates cryptographically strong pseudorandom data. The size argument is a number indicating the number of bytes to generate.

If a callback function is provided, the bytes are generated asynchronously and the callback function is invoked with two arguments: err and buf. If an error occurs, err will be an Error object; otherwise it is null. The buf argument is a Buffer containing the generated bytes.

MJS
CJS

If the callback function is not provided, the random bytes are generated synchronously and returned as a Buffer. An error will be thrown if there is a problem generating the bytes.

MJS
CJS

The crypto.randomBytes() method will not complete until there is sufficient entropy available. This should normally never take longer than a few milliseconds. The only time when generating the random bytes may conceivably block for a longer period of time is right after boot, when the whole system is still low on entropy.

This API uses libuv's threadpool, which can have surprising and negative performance implications for some applications; see the UV_THREADPOOL_SIZE documentation for more information.

The asynchronous version of crypto.randomBytes() is carried out in a single threadpool request. To minimize threadpool task length variation, partition large randomBytes requests when doing so as part of fulfilling a client request.

M crypto.randomFillSync(buffer[, offset][, size])

历史
版本更改
v9.0.0The `buffer` argument may be any `TypedArray` or `DataView`.
v7.10.0, v6.13.0Added in: v7.10.0, v6.13.0

Synchronous version of crypto.randomFill().

MJS
CJS

Any ArrayBuffer, TypedArray or DataView instance may be passed as buffer.

MJS
CJS

M crypto.randomFill(buffer[, offset][, size], callback)

历史
版本更改
v18.0.0Passing an invalid callback to the `callback` argument now throws `ERR_INVALID_ARG_TYPE` instead of `ERR_INVALID_CALLBACK`.
v9.0.0The `buffer` argument may be any `TypedArray` or `DataView`.
v7.10.0, v6.13.0Added in: v7.10.0, v6.13.0
  • buffer ArrayBuffer | Buffer | TypedArray | DataView Must be supplied. The size of the provided buffer must not be larger than 2**31 - 1.
  • offset number Default: 0
  • size number Default: buffer.length - offset. The size must not be larger than 2**31 - 1.
  • callback Function function(err, buf) {}.

This function is similar to crypto.randomBytes() but requires the first argument to be a Buffer that will be filled. It also requires that a callback is passed in.

If the callback function is not provided, an error will be thrown.

MJS
CJS

Any ArrayBuffer, TypedArray, or DataView instance may be passed as buffer.

While this includes instances of Float32Array and Float64Array, this function should not be used to generate random floating-point numbers. The result may contain +Infinity, -Infinity, and NaN, and even if the array contains finite numbers only, they are not drawn from a uniform random distribution and have no meaningful lower or upper bounds.

MJS
CJS

This API uses libuv's threadpool, which can have surprising and negative performance implications for some applications; see the UV_THREADPOOL_SIZE documentation for more information.

The asynchronous version of crypto.randomFill() is carried out in a single threadpool request. To minimize threadpool task length variation, partition large randomFill requests when doing so as part of fulfilling a client request.

M crypto.randomInt([min, ]max[, callback])

历史
版本更改
v18.0.0Passing an invalid callback to the `callback` argument now throws `ERR_INVALID_ARG_TYPE` instead of `ERR_INVALID_CALLBACK`.
v14.10.0, v12.19.0Added in: v14.10.0, v12.19.0
  • min integer Start of random range (inclusive). Default: 0.
  • max integer End of random range (exclusive).
  • callback Function function(err, n) {}.

Return a random integer n such that min <= n < max. This implementation avoids modulo bias.

The range (max - min) must be less than 248. min and max must be safe integers.

If the callback function is not provided, the random integer is generated synchronously.

MJS
CJS
MJS
CJS
MJS
CJS

M crypto.randomUUID([options])

Added in: v15.6.0, v14.17.0

  • options Object
    • disableEntropyCache boolean By default, to improve performance, Node.js generates and caches enough random data to generate up to 128 random UUIDs. To generate a UUID without using the cache, set disableEntropyCache to true. Default: false.
  • Returns: string

Generates a random RFC 4122 version 4 UUID. The UUID is generated using a cryptographic pseudorandom number generator.

M crypto.scrypt(password, salt, keylen[, options], callback)

历史
版本更改
v18.0.0Passing an invalid callback to the `callback` argument now throws `ERR_INVALID_ARG_TYPE` instead of `ERR_INVALID_CALLBACK`.
v15.0.0The password and salt arguments can also be ArrayBuffer instances.
v12.8.0, v10.17.0The `maxmem` value can now be any safe integer.
v10.9.0The `cost`, `blockSize` and `parallelization` option names have been added.
v10.5.0Added in: v10.5.0

Provides an asynchronous scrypt implementation. Scrypt is a password-based key derivation function that is designed to be expensive computationally and memory-wise in order to make brute-force attacks unrewarding.

The salt should be as unique as possible. It is recommended that a salt is random and at least 16 bytes long. See NIST SP 800-132 for details.

When passing strings for password or salt, please consider caveats when using strings as inputs to cryptographic APIs.

The callback function is called with two arguments: err and derivedKey. err is an exception object when key derivation fails, otherwise err is null. derivedKey is passed to the callback as a Buffer.

An exception is thrown when any of the input arguments specify invalid values or types.

MJS
CJS

M crypto.scryptSync(password, salt, keylen[, options])

历史
版本更改
v12.8.0, v10.17.0The `maxmem` value can now be any safe integer.
v10.9.0The `cost`, `blockSize` and `parallelization` option names have been added.
v10.5.0Added in: v10.5.0
  • password string | Buffer | TypedArray | DataView
  • salt string | Buffer | TypedArray | DataView
  • keylen number
  • options Object
    • cost number CPU/memory cost parameter. Must be a power of two greater than one. Default: 16384.
    • blockSize number Block size parameter. Default: 8.
    • parallelization number Parallelization parameter. Default: 1.
    • N number Alias for cost. Only one of both may be specified.
    • r number Alias for blockSize. Only one of both may be specified.
    • p number Alias for parallelization. Only one of both may be specified.
    • maxmem number Memory upper bound. It is an error when (approximately) 128 * N * r > maxmem. Default: 32 * 1024 * 1024.
  • Returns: Buffer

Provides a synchronous scrypt implementation. Scrypt is a password-based key derivation function that is designed to be expensive computationally and memory-wise in order to make brute-force attacks unrewarding.

The salt should be as unique as possible. It is recommended that a salt is random and at least 16 bytes long. See NIST SP 800-132 for details.

When passing strings for password or salt, please consider caveats when using strings as inputs to cryptographic APIs.

An exception is thrown when key derivation fails, otherwise the derived key is returned as a Buffer.

An exception is thrown when any of the input arguments specify invalid values or types.

MJS
CJS

M crypto.secureHeapUsed()

Added in: v15.6.0

  • Returns: Object
    • total number The total allocated secure heap size as specified using the --secure-heap=n command-line flag.
    • min number The minimum allocation from the secure heap as specified using the --secure-heap-min command-line flag.
    • used number The total number of bytes currently allocated from the secure heap.
    • utilization number The calculated ratio of used to total allocated bytes.

M crypto.setEngine(engine[, flags])

Added in: v0.11.11

Load and set the engine for some or all OpenSSL functions (selected by flags).

engine could be either an id or a path to the engine's shared library.

The optional flags argument uses ENGINE_METHOD_ALL by default. The flags is a bit field taking one of or a mix of the following flags (defined in crypto.constants):

  • crypto.constants.ENGINE_METHOD_RSA
  • crypto.constants.ENGINE_METHOD_DSA
  • crypto.constants.ENGINE_METHOD_DH
  • crypto.constants.ENGINE_METHOD_RAND
  • crypto.constants.ENGINE_METHOD_EC
  • crypto.constants.ENGINE_METHOD_CIPHERS
  • crypto.constants.ENGINE_METHOD_DIGESTS
  • crypto.constants.ENGINE_METHOD_PKEY_METHS
  • crypto.constants.ENGINE_METHOD_PKEY_ASN1_METHS
  • crypto.constants.ENGINE_METHOD_ALL
  • crypto.constants.ENGINE_METHOD_NONE

M crypto.setFips(bool)

Added in: v10.0.0

  • bool boolean true to enable FIPS mode.

Enables the FIPS compliant crypto provider in a FIPS-enabled Node.js build. Throws an error if FIPS mode is not available.

M crypto.sign(algorithm, data, key[, callback])

历史
版本更改
v18.0.0Passing an invalid callback to the `callback` argument now throws `ERR_INVALID_ARG_TYPE` instead of `ERR_INVALID_CALLBACK`.
v15.12.0Optional callback argument added.
v13.2.0, v12.16.0This function now supports IEEE-P1363 DSA and ECDSA signatures.
v12.0.0Added in: v12.0.0

Calculates and returns the signature for data using the given private key and algorithm. If algorithm is null or undefined, then the algorithm is dependent upon the key type (especially Ed25519 and Ed448).

If key is not a KeyObject, this function behaves as if key had been passed to crypto.createPrivateKey(). If it is an object, the following additional properties can be passed:

  • dsaEncoding string For DSA and ECDSA, this option specifies the format of the generated signature. It can be one of the following:

    • 'der' (default): DER-encoded ASN.1 signature structure encoding (r, s).
    • 'ieee-p1363': Signature format r || s as proposed in IEEE-P1363.
  • padding integer Optional padding value for RSA, one of the following:

    • crypto.constants.RSA_PKCS1_PADDING (default)
    • crypto.constants.RSA_PKCS1_PSS_PADDING

    RSA_PKCS1_PSS_PADDING will use MGF1 with the same hash function used to sign the message as specified in section 3.1 of RFC 4055.

  • saltLength integer Salt length for when padding is RSA_PKCS1_PSS_PADDING. The special value crypto.constants.RSA_PSS_SALTLEN_DIGEST sets the salt length to the digest size, crypto.constants.RSA_PSS_SALTLEN_MAX_SIGN (default) sets it to the maximum permissible value.

If the callback function is provided this function uses libuv's threadpool.

M crypto.subtle

Added in: v17.4.0

A convenient alias for crypto.webcrypto.subtle.

M crypto.timingSafeEqual(a, b)

历史
版本更改
v15.0.0The a and b arguments can also be ArrayBuffer.
v6.6.0Added in: v6.6.0

This function compares the underlying bytes that represent the given ArrayBuffer, TypedArray, or DataView instances using a constant-time algorithm.

This function does not leak timing information that would allow an attacker to guess one of the values. This is suitable for comparing HMAC digests or secret values like authentication cookies or capability urls.

a and b must both be Buffers, TypedArrays, or DataViews, and they must have the same byte length. An error is thrown if a and b have different byte lengths.

If at least one of a and b is a TypedArray with more than one byte per entry, such as Uint16Array, the result will be computed using the platform byte order.

When both of the inputs are `Float32Array`s or `Float64Array`s, this function might return unexpected results due to IEEE 754 encoding of floating-point numbers. In particular, neither `x === y` nor `Object.is(x, y)` implies that the byte representations of two floating-point numbers `x` and `y` are equal.

Use of crypto.timingSafeEqual does not guarantee that the surrounding code is timing-safe. Care should be taken to ensure that the surrounding code does not introduce timing vulnerabilities.

M crypto.verify(algorithm, data, key, signature[, callback])

历史
版本更改
v18.0.0Passing an invalid callback to the `callback` argument now throws `ERR_INVALID_ARG_TYPE` instead of `ERR_INVALID_CALLBACK`.
v15.12.0Optional callback argument added.
v15.0.0The data, key, and signature arguments can also be ArrayBuffer.
v13.2.0, v12.16.0This function now supports IEEE-P1363 DSA and ECDSA signatures.
v12.0.0Added in: v12.0.0

Verifies the given signature for data using the given key and algorithm. If algorithm is null or undefined, then the algorithm is dependent upon the key type (especially Ed25519 and Ed448).

If key is not a KeyObject, this function behaves as if key had been passed to crypto.createPublicKey(). If it is an object, the following additional properties can be passed:

  • dsaEncoding string For DSA and ECDSA, this option specifies the format of the signature. It can be one of the following:

    • 'der' (default): DER-encoded ASN.1 signature structure encoding (r, s).
    • 'ieee-p1363': Signature format r || s as proposed in IEEE-P1363.
  • padding integer Optional padding value for RSA, one of the following:

    • crypto.constants.RSA_PKCS1_PADDING (default)
    • crypto.constants.RSA_PKCS1_PSS_PADDING

    RSA_PKCS1_PSS_PADDING will use MGF1 with the same hash function used to sign the message as specified in section 3.1 of RFC 4055.

  • saltLength integer Salt length for when padding is RSA_PKCS1_PSS_PADDING. The special value crypto.constants.RSA_PSS_SALTLEN_DIGEST sets the salt length to the digest size, crypto.constants.RSA_PSS_SALTLEN_MAX_SIGN (default) sets it to the maximum permissible value.

The signature argument is the previously calculated signature for the data.

Because public keys can be derived from private keys, a private key or a public key may be passed for key.

If the callback function is provided this function uses libuv's threadpool.

M crypto.webcrypto

Added in: v15.0.0

Type: Crypto An implementation of the Web Crypto API standard.

See the Web Crypto API documentation for details.

Notes

Using strings as inputs to cryptographic APIs

For historical reasons, many cryptographic APIs provided by Node.js accept strings as inputs where the underlying cryptographic algorithm works on byte sequences. These instances include plaintexts, ciphertexts, symmetric keys, initialization vectors, passphrases, salts, authentication tags, and additional authenticated data.

When passing strings to cryptographic APIs, consider the following factors.

  • Not all byte sequences are valid UTF-8 strings. Therefore, when a byte sequence of length n is derived from a string, its entropy is generally lower than the entropy of a random or pseudorandom n byte sequence. For example, no UTF-8 string will result in the byte sequence c0 af. Secret keys should almost exclusively be random or pseudorandom byte sequences.

  • Similarly, when converting random or pseudorandom byte sequences to UTF-8 strings, subsequences that do not represent valid code points may be replaced by the Unicode replacement character (U+FFFD). The byte representation of the resulting Unicode string may, therefore, not be equal to the byte sequence that the string was created from.

    JS

    The outputs of ciphers, hash functions, signature algorithms, and key derivation functions are pseudorandom byte sequences and should not be used as Unicode strings.

  • When strings are obtained from user input, some Unicode characters can be represented in multiple equivalent ways that result in different byte sequences. For example, when passing a user passphrase to a key derivation function, such as PBKDF2 or scrypt, the result of the key derivation function depends on whether the string uses composed or decomposed characters. Node.js does not normalize character representations. Developers should consider using String.prototype.normalize() on user inputs before passing them to cryptographic APIs.

Legacy streams API (prior to Node.js 0.10)

The Crypto module was added to Node.js before there was the concept of a unified Stream API, and before there were Buffer objects for handling binary data. As such, the many of the crypto defined classes have methods not typically found on other Node.js classes that implement the streams API (e.g. update(), final(), or digest()). Also, many methods accepted and returned 'latin1' encoded strings by default rather than Buffers. This default was changed after Node.js v0.8 to use Buffer objects by default instead.

Support for weak or compromised algorithms

The node:crypto module still supports some algorithms which are already compromised and are not currently recommended for use. The API also allows the use of ciphers and hashes with a small key size that are too weak for safe use.

Users should take full responsibility for selecting the crypto algorithm and key size according to their security requirements.

Based on the recommendations of NIST SP 800-131A:

  • MD5 and SHA-1 are no longer acceptable where collision resistance is required such as digital signatures.
  • The key used with RSA, DSA, and DH algorithms is recommended to have at least 2048 bits and that of the curve of ECDSA and ECDH at least 224 bits, to be safe to use for several years.
  • The DH groups of modp1, modp2 and modp5 have a key size smaller than 2048 bits and are not recommended.

See the reference for other recommendations and details.

Some algorithms that have known weaknesses and are of little relevance in practice are only available through the legacy provider, which is not enabled by default.

CCM mode

CCM is one of the supported AEAD algorithms. Applications which use this mode must adhere to certain restrictions when using the cipher API:

  • The authentication tag length must be specified during cipher creation by setting the authTagLength option and must be one of 4, 6, 8, 10, 12, 14 or 16 bytes.
  • The length of the initialization vector (nonce) N must be between 7 and 13 bytes (7 ≤ N ≤ 13).
  • The length of the plaintext is limited to 2 ** (8 * (15 - N)) bytes.
  • When decrypting, the authentication tag must be set via setAuthTag() before calling update(). Otherwise, decryption will fail and final() will throw an error in compliance with section 2.6 of RFC 3610.
  • Using stream methods such as write(data), end(data) or pipe() in CCM mode might fail as CCM cannot handle more than one chunk of data per instance.
  • When passing additional authenticated data (AAD), the length of the actual message in bytes must be passed to setAAD() via the plaintextLength option. Many crypto libraries include the authentication tag in the ciphertext, which means that they produce ciphertexts of the length plaintextLength + authTagLength. Node.js does not include the authentication tag, so the ciphertext length is always plaintextLength. This is not necessary if no AAD is used.
  • As CCM processes the whole message at once, update() must be called exactly once.
  • Even though calling update() is sufficient to encrypt/decrypt the message, applications must call final() to compute or verify the authentication tag.
MJS
CJS

Crypto constants

The following constants exported by crypto.constants apply to various uses of the node:crypto, node:tls, and node:https modules and are generally specific to OpenSSL.

OpenSSL options

See the list of SSL OP Flags for details.

ConstantDescription
SSL_OP_ALLApplies multiple bug workarounds within OpenSSL. Seehttps://www.openssl.org/docs/man1.0.2/ssl/SSL_CTX_set_options.htmlfor detail.
SSL_OP_ALLOW_NO_DHE_KEXInstructs OpenSSL to allow a non-[EC]DHE-based key exchange mode for TLS v1.3
SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATIONAllows legacy insecure renegotiation between OpenSSL and unpatched clients or servers. Seehttps://www.openssl.org/docs/man1.0.2/ssl/SSL_CTX_set_options.html.
SSL_OP_CIPHER_SERVER_PREFERENCEAttempts to use the server's preferences instead of the client's when selecting a cipher. Behavior depends on protocol version. Seehttps://www.openssl.org/docs/man1.0.2/ssl/SSL_CTX_set_options.html.
SSL_OP_CISCO_ANYCONNECTInstructs OpenSSL to use Cisco's "speshul" version of DTLS_BAD_VER.
SSL_OP_COOKIE_EXCHANGEInstructs OpenSSL to turn on cookie exchange.
SSL_OP_CRYPTOPRO_TLSEXT_BUGInstructs OpenSSL to add server-hello extension from an early version of the cryptopro draft.
SSL_OP_DONT_INSERT_EMPTY_FRAGMENTSInstructs OpenSSL to disable a SSL 3.0/TLS 1.0 vulnerability workaround added in OpenSSL 0.9.6d.
SSL_OP_EPHEMERAL_RSAInstructs OpenSSL to always use the tmp_rsa key when performing RSA operations.
SSL_OP_LEGACY_SERVER_CONNECTAllows initial connection to servers that do not support RI.
SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER
SSL_OP_MICROSOFT_SESS_ID_BUG
SSL_OP_MSIE_SSLV2_RSA_PADDINGInstructs OpenSSL to disable the workaround for a man-in-the-middle protocol-version vulnerability in the SSL 2.0 server implementation.
SSL_OP_NETSCAPE_CA_DN_BUG
SSL_OP_NETSCAPE_CHALLENGE_BUG
SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG
SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
SSL_OP_NO_COMPRESSIONInstructs OpenSSL to disable support for SSL/TLS compression.
SSL_OP_NO_ENCRYPT_THEN_MACInstructs OpenSSL to disable encrypt-then-MAC.
SSL_OP_NO_QUERY_MTU
SSL_OP_NO_RENEGOTIATIONInstructs OpenSSL to disable renegotiation.
SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATIONInstructs OpenSSL to always start a new session when performing renegotiation.
SSL_OP_NO_SSLv2Instructs OpenSSL to turn off SSL v2
SSL_OP_NO_SSLv3Instructs OpenSSL to turn off SSL v3
SSL_OP_NO_TICKETInstructs OpenSSL to disable use of RFC4507bis tickets.
SSL_OP_NO_TLSv1Instructs OpenSSL to turn off TLS v1
SSL_OP_NO_TLSv1_1Instructs OpenSSL to turn off TLS v1.1
SSL_OP_NO_TLSv1_2Instructs OpenSSL to turn off TLS v1.2
SSL_OP_NO_TLSv1_3Instructs OpenSSL to turn off TLS v1.3
SSL_OP_PKCS1_CHECK_1
SSL_OP_PKCS1_CHECK_2
SSL_OP_PRIORITIZE_CHACHAInstructs OpenSSL server to prioritize ChaCha20-Poly1305 when the client does. This option has no effect ifSSL_OP_CIPHER_SERVER_PREFERENCEis not enabled.
SSL_OP_SINGLE_DH_USEInstructs OpenSSL to always create a new key when using temporary/ephemeral DH parameters.
SSL_OP_SINGLE_ECDH_USEInstructs OpenSSL to always create a new key when using temporary/ephemeral ECDH parameters.
SSL_OP_SSLEAY_080_CLIENT_DH_BUG
SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG
SSL_OP_TLS_BLOCK_PADDING_BUG
SSL_OP_TLS_D5_BUG
SSL_OP_TLS_ROLLBACK_BUGInstructs OpenSSL to disable version rollback attack detection.

OpenSSL engine constants

ConstantDescription
ENGINE_METHOD_RSALimit engine usage to RSA
ENGINE_METHOD_DSALimit engine usage to DSA
ENGINE_METHOD_DHLimit engine usage to DH
ENGINE_METHOD_RANDLimit engine usage to RAND
ENGINE_METHOD_ECLimit engine usage to EC
ENGINE_METHOD_CIPHERSLimit engine usage to CIPHERS
ENGINE_METHOD_DIGESTSLimit engine usage to DIGESTS
ENGINE_METHOD_PKEY_METHSLimit engine usage to PKEY_METHDS
ENGINE_METHOD_PKEY_ASN1_METHSLimit engine usage to PKEY_ASN1_METHS
ENGINE_METHOD_ALL
ENGINE_METHOD_NONE

Other OpenSSL constants

ConstantDescription
DH_CHECK_P_NOT_SAFE_PRIME
DH_CHECK_P_NOT_PRIME
DH_UNABLE_TO_CHECK_GENERATOR
DH_NOT_SUITABLE_GENERATOR
ALPN_ENABLED
RSA_PKCS1_PADDING
RSA_SSLV23_PADDING
RSA_NO_PADDING
RSA_PKCS1_OAEP_PADDING
RSA_X931_PADDING
RSA_PKCS1_PSS_PADDING
RSA_PSS_SALTLEN_DIGESTSets the salt length for RSA_PKCS1_PSS_PADDING to the digest size when signing or verifying.
RSA_PSS_SALTLEN_MAX_SIGNSets the salt length for RSA_PKCS1_PSS_PADDING to the maximum permissible value when signing data.
RSA_PSS_SALTLEN_AUTOCauses the salt length for RSA_PKCS1_PSS_PADDING to be determined automatically when verifying a signature.
POINT_CONVERSION_COMPRESSED
POINT_CONVERSION_UNCOMPRESSED
POINT_CONVERSION_HYBRID

Node.js crypto constants

ConstantDescription
defaultCoreCipherListSpecifies the built-in default cipher list used by Node.js.
defaultCipherListSpecifies the active default cipher list used by the current Node.js process.