8000
We read every piece of feedback, and take your input very seriously.
To see all available qualifiers, see our documentation.
There was an error while loading. Please reload this page.
1 parent 70f5502 commit 3c653cfCopy full SHA for 3c653cf
doc/api/webcrypto.md
@@ -584,6 +584,8 @@ containing the generated data.
584
The algorithms currently supported include:
585
586
* `'ECDH'`
587
+* `'X25519'`[^1]
588
+* `'X448'`[^1]
589
* `'HKDF'`
590
* `'PBKDF2'`
591
@@ -620,6 +622,8 @@ generate raw keying material, then passing the result into the
620
622
621
623
624
625
626
627
628
629
@@ -889,7 +893,11 @@ The unwrapped key algorithms supported include:
889
893
* `'RSA-PSS'`
890
894
* `'RSA-OAEP'`
891
895
* `'ECDSA'`
896
+* `'Ed25519'`[^1]
897
+* `'Ed448'`[^1]
892
898
899
900
901
* `'HMAC'`
902
* `'AES-CTR'`
903
* `'AES-CBC'`
0 commit comments