Search results

Results 1 – 20 of 280
Advanced search

Search in namespaces:

There is a page named "Web cryptography API" on Wikipedia

View (previous 20 | ) (20 | 50 | 100 | 250 | 500)
  • The Web Cryptography API is the World Wide Web Consortium’s (W3C) recommendation for a low-level interface that would increase the security of web applications...
    9 KB (1,126 words) - 15:10, 21 April 2024
  • Random password generator (category Cryptographic algorithms)
    The Web Cryptography API is the World Wide Web Consortium’s (W3C) recommendation for a low-level interface that would increase the security of web applications...
    11 KB (1,260 words) - 11:29, 24 June 2024
  • Thumbnail for Deno (software)
    a wide range of Web APIs. Restricts file system and network access by default in order to run sandboxed code. Supports a single API to utilize promises...
    26 KB (1,331 words) - 20:09, 13 August 2024
  • Thumbnail for HTML5
    Wide Web Consortium. "Web Audio API". World Wide Web Consortium. Retrieved 2 March 2018. MDN. "element.classList". "Web Cryptography API". w3.org. "WebRTC...
    61 KB (5,542 words) - 15:06, 7 August 2024
  • an interface for authenticating users to web-based applications and services using public-key cryptography. WebAuthn credentials (which are themselves FIDO...
    28 KB (2,855 words) - 20:56, 26 June 2024
  • Thumbnail for Cryptography
    first cryptography chart – first cryptography chart World Wide Web Consortium's Web Cryptography API – World Wide Web Consortium cryptography standard...
    98 KB (10,713 words) - 13:37, 29 July 2024
  • than three web browsers. In July 2012 KCC announced a plan to promote the spread of HTML5 standards. As of 2018, W3C's Web Cryptography API has been used...
    22 KB (2,350 words) - 11:00, 17 September 2023
  • Data Protection Application Programming Interface (DPAPI) is a simple cryptographic application programming interface available as a built-in component...
    8 KB (887 words) - 22:39, 29 April 2024
  • Post-quantum cryptography (PQC), sometimes referred to as quantum-proof, quantum-safe, or quantum-resistant, is the development of cryptographic algorithms...
    53 KB (5,596 words) - 15:00, 14 August 2024
  • Key wrap (category Cryptographic algorithms)
    original on 3 June 2015. Retrieved 2 Jan 2021. "Key wrap algorithm". Retrieved 26 May 2016. "Web Cryptography API". www.w3.org. Retrieved 16 October 2019....
    6 KB (641 words) - 05:29, 16 September 2023
  • Thumbnail for Channy Yun
    contributed Web standards such as HTML5 and Web cryptography API. He also founded WebStandards Korea as a member of the International Liaison Group of Web Standards...
    7 KB (627 words) - 07:44, 25 November 2023
  • Internet Explorer 11 (category Windows web browsers)
    Screen and Orientation APIs, CSS border image support, JavaScript enhancements, DOM mutation observers, Web Cryptography API, video text track support...
    24 KB (1,846 words) - 04:36, 25 July 2024
  • tables below compare cryptography libraries that deal with cryptography algorithms and have application programming interface (API) function calls to each...
    42 KB (1,391 words) - 12:03, 13 August 2024
  • it suitable for use in cryptography. It is also referred to as a cryptographic random number generator (CRNG). Most cryptographic applications require random...
    29 KB (3,625 words) - 20:40, 29 July 2024
  • implementation Scala implementation Common Lisp implementation (Ironclad) Web Cryptography API GNU GRUB to protect the bootloader password Wi-Fi Protected Access...
    10 KB (705 words) - 20:47, 16 July 2024
  • secure element is not limited to its smart cards and other removable cryptographic tokens form factors; embedded SEs soldered onto a device board and new...
    15 KB (1,960 words) - 17:06, 14 February 2024
  • Elliptic Curve Digital Signature Algorithm (category Public-key cryptography)
    In cryptography, the Elliptic Curve Digital Signature Algorithm (ECDSA) offers a variant of the Digital Signature Algorithm (DSA) which uses elliptic-curve...
    19 KB (2,833 words) - 20:29, 8 June 2024
  • HMAC-SHA256. Typical cryptographic algorithms used are HMAC with SHA-256 (HS256) and RSA signature with SHA-256 (RS256). JWA (JSON Web Algorithms) RFC 7518...
    20 KB (1,530 words) - 12:29, 18 July 2024
  • Program Interface (GSS-API) Mechanism: Version 2 RFC 4537 Kerberos Cryptosystem Negotiation Extension RFC 4556 Public Key Cryptography for Initial Authentication...
    27 KB (3,053 words) - 22:13, 7 May 2024
  • public-key cryptography to interoperate with a WebAuthn client, that is, a conforming web user agent that implements the WebAuthn JavaScript API. The authenticator...
    30 KB (3,661 words) - 22:51, 18 January 2024
View (previous 20 | ) (20 | 50 | 100 | 250 | 500)