---- = Quick-start Guide = == Hashers == === The Hasher Algorithms === ==== MD5 ==== MD5 is a widely used hash function. It's been used in a variety of security applications and is also commonly used to check the integrity of files. Though, MD5 is not collision resistant, and it isn't suitable for applications like SSL certificates or digital signatures that rely on this property. {{{ }}} ==== SHA-1 ==== The SHA hash functions were designed by the National Security Agency (NSA). SHA-1 is the most established of the existing SHA hash functions, and it's used in a variety of security applications and protocols. Though, SHA-1's collision resistance has been weakening as new attacks are discovered or improved. {{{ }}} ==== SHA-2 ==== SHA-256 is one of the four variants in the SHA-2 set. It isn't as widely used as SHA-1, though it appears to provide much better security. {{{ }}} SHA-512 is largely identical to SHA-256 but operates on 64-bit words rather than 32. {{{ }}} CryptoJS also supports SHA-224 and SHA-384, which are largely identical but truncated versions of SHA-256 and SHA-512 respectively. ==== SHA-3 ==== SHA-3 is the winner of a five-year competition to select a new cryptographic hash algorithm where 64 competing designs were evaluated. {{{ }}} SHA-3 can be configured to output hash lengths of one of 224, 256, 384, or 512 bits. The default is 512 bits. {{{ }}} ==== RIPEMD-160 ==== {{{ }}} === The Hasher Input === The hash algorithms accept either strings or instances of CryptoJS.lib.WordArray. A WordArray object represents an array of 32-bit words. When you pass a string, it's automatically converted to a WordArray encoded as UTF-8. === The Hasher Output === The hash you get back isn't a string yet. It's a WordArray object. When you use a WordArray object in a string context, it's automatically converted to a hex string. {{{ }}} You can convert a WordArray object to other formats by explicitly calling the toString method and passing an encoder. {{{ }}} === Progressive Hashing === {{{ }}} == HMAC == Keyed-hash message authentication codes (HMAC) is a mechanism for message authentication using cryptographic hash functions. HMAC can be used in combination with any iterated cryptographic hash function. {{{ }}} === Progressive HMAC Hashing === {{{ }}} == PBKDF2 == PBKDF2 is a password-based key derivation function. In many applications of cryptography, user security is ultimately dependent on a password, and because a password usually can't be used directly as a cryptographic key, some processing is required. A salt provides a large set of keys for any given password, and an iteration count increases the cost of producing keys from a password, thereby also increasing the difficulty of attack. {{{ }}} == Ciphers == === The Cipher Algorithms === ==== AES ==== The Advanced Encryption Standard (AES) is a U.S. Federal Information Processing Standard (FIPS). It was selected after a 5-year process where 15 competing designs were evaluated. {{{ }}} CryptoJS supports AES-128, AES-192, and AES-256. It will pick the variant by the size of the key you pass in. If you use a passphrase, then it will generate a 256-bit key. ==== DES, Triple DES ==== DES is a previously dominant algorithm for encryption, and was published as an official Federal Information Processing Standard (FIPS). DES is now considered to be insecure due to the small key size. {{{ }}} Triple DES applies DES three times to each block to increase the key size. The algorithm is believed to be secure in this form. {{{ }}} ==== Rabbit ==== Rabbit is a high-performance stream cipher and a finalist in the eSTREAM Portfolio. It is one of the four designs selected after a 3 1/2-year process where 22 designs were evaluated. {{{ }}} ==== RC4, RC4Drop ==== RC4 is a widely-used stream cipher. It's used in popular protocols such as SSL and WEP. Although remarkable for its simplicity and speed, the algorithm's history doesn't inspire confidence in its security. {{{ }}} It was discovered that the first few bytes of keystream are strongly non-random and leak information about the key. We can defend against this attack by discarding the initial portion of the keystream. This modified algorithm is traditionally called RC4-drop. By default, 192 words (768 bytes) are dropped, but you can configure the algorithm to drop any number of words. {{{ }}} === Custom Key and IV === {{{ }}} === Block Modes and Padding === {{{ }}} CryptoJS supports the following modes: * CBC (the default) * CFB * CTR * OFB * ECB And CryptoJS supports the following padding schemes: * Pkcs7 (the default) * Iso97971 * AnsiX923 * Iso10126 * ZeroPadding * NoPadding === The Cipher Input === For the plaintext message, the cipher algorithms accept either strings or instances of CryptoJS.lib.WordArray. For the key, when you pass a string, it's treated as a passphrase and used to derive an actual key and IV. Or you can pass a WordArray that represents the actual key. If you pass the actual key, you must also pass the actual IV. For the ciphertext, the cipher algorithms accept either strings or instances of CryptoJS.lib.CipherParams. A CipherParams object represents a collection of parameters such as the IV, a salt, and the raw ciphertext itself. When you pass a string, it's automatically converted to a CipherParams object according to a configurable format strategy. === The Cipher Output === The plaintext you get back after decryption is a WordArray object. See Hashers' Output for more detail. The ciphertext you get back after encryption isn't a string yet. It's a CipherParams object. A CipherParams object gives you access to all the parameters used during encryption. When you use a CipherParams object in a string context, it's automatically converted to a string according to a format strategy. The default is an OpenSSL-compatible format. {{{ }}} You can define your own formats in order to be compatible with other crypto implementations. A format is an object with two methods—stringify and parse—that converts between CipherParams objects and ciphertext strings. Here's how you might write a JSON formatter: {{{ }}} === Progressive Ciphering === {{{ }}} === Interoperability === ==== With OpenSSL ==== Encrypt with OpenSSL: {{{ openssl enc -aes-256-cbc -in infile -out outfile -pass pass:"Secret Passphrase" -e -base64 }}} Decrypt with CryptoJS: {{{ }}} == Encoders == CryptoJS can convert from encoding formats such as Base64, Latin1 or Hex to WordArray objects and vica versa. {{{ }}}