22
33<!-- YAML
44changes:
5+ - version: REPLACEME
6+ pr-url: https://github.com/nodejs/node/pull/59539
7+ description: AES-OCB algorithm is now supported.
58 - version: REPLACEME
69 pr-url: https://github.com/nodejs/node/pull/59365
710 description: ChaCha20-Poly1305 algorithm is now supported.
@@ -101,6 +104,7 @@ WICG proposal:
101104
102105Algorithms:
103106
107+ * ` 'AES-OCB' ` [ ^ openssl30 ]
104108* ` 'ChaCha20-Poly1305' `
105109* ` 'cSHAKE128' `
106110* ` 'cSHAKE256' `
@@ -489,6 +493,7 @@ implementation and the APIs supported for each:
489493| ` ' AES-CTR' ` | ✔ | ✔ | ✔ | ✔ | ✔ | | | | |
490494| ` ' AES-GCM' ` | ✔ | ✔ | ✔ | ✔ | ✔ | | | | |
491495| ` ' AES-KW' ` | ✔ | ✔ | ✔ | | ✔ | | | | |
496+ | ` ' AES-OCB' ` [^modern-algos] | ✔ | ✔ | ✔ | ✔ | ✔ | | | | |
492497| ` ' ChaCha20-Poly1305' ` [^modern-algos] | ✔ | ✔ | ✔ | ✔ | ✔ | | | | |
493498| ` ' cSHAKE128' ` [^modern-algos] | | | | | | | | ✔ | |
494499| ` ' cSHAKE256' ` [^modern-algos] | | | | | | | | ✔ | |
@@ -641,6 +646,7 @@ Valid key usages depend on the key algorithm (identified by
641646| ` ' AES-CTR' ` | ✔ | ✔ | | | | | ✔ | ✔ |
642647| ` ' AES-GCM' ` | ✔ | ✔ | | | | | ✔ | ✔ |
643648| ` ' AES-KW' ` | | | | | | | ✔ | ✔ |
649+ | ` ' AES-OCB' ` [^modern-algos] | ✔ | ✔ | | | | | ✔ | ✔ |
644650| ` ' ChaCha20-Poly1305' ` [^modern-algos] | ✔ | ✔ | | | | | ✔ | ✔ |
645651| ` ' ECDH' ` | | | | | ✔ | ✔ | | |
646652| ` ' ECDSA' ` | | | ✔ | ✔ | | | | |
@@ -715,6 +721,9 @@ which can be used to detect whether a given algorithm identifier
715721<!-- YAML
716722added: v15.0.0
717723changes:
724+ - version: REPLACEME
725+ pr-url: https://github.com/nodejs/node/pull/59539
726+ description: AES-OCB algorithm is now supported.
718727 - version: REPLACEME
719728 pr-url: https://github.com/nodejs/node/pull/59365
720729 description: ChaCha20-Poly1305 algorithm is now supported.
@@ -735,6 +744,7 @@ The algorithms currently supported include:
735744* ` ' AES-CBC' `
736745* ` ' AES-CTR' `
737746* ` ' AES-GCM' `
747+ * ` ' AES-OCB' ` [^modern-algos]
738748* ` ' ChaCha20-Poly1305' ` [^modern-algos]
739749* ` ' RSA-OAEP' `
740750
@@ -866,6 +876,9 @@ whose value is one of the above.
866876<!-- YAML
867877added: v15.0.0
868878changes:
879+ - version: REPLACEME
880+ pr-url: https://github.com/nodejs/node/pull/59539
881+ description: AES-OCB algorithm is now supported.
869882 - version: REPLACEME
870883 pr-url: https://github.com/nodejs/node/pull/59365
871884 description: ChaCha20-Poly1305 algorithm is now supported.
@@ -886,6 +899,7 @@ The algorithms currently supported include:
886899* ` ' AES-CBC' `
887900* ` ' AES-CTR' `
888901* ` ' AES-GCM' `
902+ * ` ' AES-OCB' ` [^modern-algos]
889903* ` ' ChaCha20-Poly1305' ` [^modern-algos]
890904* ` ' RSA-OAEP' `
891905
@@ -894,6 +908,9 @@ The algorithms currently supported include:
894908<!-- YAML
895909added: v15.0.0
896910changes:
911+ - version: REPLACEME
912+ pr-url: https://github.com/nodejs/node/pull/59539
913+ description: AES-OCB algorithm is now supported.
897914 - version: REPLACEME
898915 pr-url: https://github.com/nodejs/node/pull/59365
899916 description: ChaCha20-Poly1305 algorithm is now supported.
@@ -934,6 +951,7 @@ specification.
934951| ` ' AES-CTR' ` | | | ✔ | ✔ | ✔ | | |
935952| ` ' AES-GCM' ` | | | ✔ | ✔ | ✔ | | |
936953| ` ' AES-KW' ` | | | ✔ | ✔ | ✔ | | |
954+ | ` ' AES-OCB' ` [^modern-algos] | | | ✔ | | ✔ | | |
937955| ` ' ChaCha20-Poly1305' ` [^modern-algos] | | | ✔ | | ✔ | | |
938956| ` ' ECDH' ` | ✔ | ✔ | ✔ | ✔ | | ✔ | |
939957| ` ' ECDSA' ` | ✔ | ✔ | ✔ | ✔ | | ✔ | |
@@ -966,6 +984,9 @@ Derives the public key from a given private key.
966984<!-- YAML
967985added: v15.0.0
968986changes:
987+ - version: REPLACEME
988+ pr-url: https://github.com/nodejs/node/pull/59539
989+ description: AES-OCB algorithm is now supported.
969990 - version: REPLACEME
970991 pr-url: https://github.com/nodejs/node/pull/59365
971992 description: ChaCha20-Poly1305 algorithm is now supported.
@@ -1010,6 +1031,7 @@ The {CryptoKey} (secret key) generating algorithms supported include:
10101031* ` ' AES-CTR' `
10111032* ` ' AES-GCM' `
10121033* ` ' AES-KW' `
1034+ * ` ' AES-OCB' ` [^modern-algos]
10131035* ` ' ChaCha20-Poly1305' ` [^modern-algos]
10141036* ` ' HMAC' `
10151037
@@ -1018,6 +1040,9 @@ The {CryptoKey} (secret key) generating algorithms supported include:
10181040<!-- YAML
10191041added: v15.0.0
10201042changes:
1043+ - version: REPLACEME
1044+ pr-url: https://github.com/nodejs/node/pull/59539
1045+ description: AES-OCB algorithm is now supported.
10211046 - version: REPLACEME
10221047 pr-url: https://github.com/nodejs/node/pull/59365
10231048 description: ChaCha20-Poly1305 algorithm is now supported.
@@ -1064,6 +1089,7 @@ The algorithms currently supported include:
10641089| ` ' AES-CTR' ` | | | ✔ | ✔ | ✔ | | |
10651090| ` ' AES-GCM' ` | | | ✔ | ✔ | ✔ | | |
10661091| ` ' AES-KW' ` | | | ✔ | ✔ | ✔ | | |
1092+ | ` ' AES-OCB' ` [^modern-algos] | | | ✔ | | ✔ | | |
10671093| ` ' ChaCha20-Poly1305' ` [^modern-algos] | | | ✔ | | ✔ | | |
10681094| ` ' ECDH' ` | ✔ | ✔ | ✔ | ✔ | | ✔ | |
10691095| ` ' ECDSA' ` | ✔ | ✔ | ✔ | ✔ | | ✔ | |
@@ -1127,6 +1153,9 @@ The algorithms currently supported include:
11271153<!-- YAML
11281154added: v15.0.0
11291155changes:
1156+ - version: REPLACEME
1157+ pr-url: https://github.com/nodejs/node/pull/59539
1158+ description: AES-OCB algorithm is now supported.
11301159 - version: REPLACEME
11311160 pr-url: https://github.com/nodejs/node/pull/59365
11321161 description: ChaCha20-Poly1305 algorithm is now supported.
@@ -1163,6 +1192,7 @@ The wrapping algorithms currently supported include:
11631192* ` ' AES-CTR' `
11641193* ` ' AES-GCM' `
11651194* ` ' AES-KW' `
1195+ * ` ' AES-OCB' ` [^modern-algos]
11661196* ` ' ChaCha20-Poly1305' ` [^modern-algos]
11671197* ` ' RSA-OAEP' `
11681198
@@ -1172,6 +1202,7 @@ The unwrapped key algorithms supported include:
11721202* ` ' AES-CTR' `
11731203* ` ' AES-GCM' `
11741204* ` ' AES-KW' `
1205+ * ` ' AES-OCB' ` [^modern-algos]
11751206* ` ' ChaCha20-Poly1305' ` [^modern-algos]
11761207* ` ' ECDH' `
11771208* ` ' ECDSA' `
@@ -1234,6 +1265,9 @@ The algorithms currently supported include:
12341265<!-- YAML
12351266added: v15.0.0
12361267changes:
1268+ - version: REPLACEME
1269+ pr-url: https://github.com/nodejs/node/pull/59539
1270+ description: AES-OCB algorithm is now supported.
12371271 - version: REPLACEME
12381272 pr-url: https://github.com/nodejs/node/pull/59365
12391273 description: ChaCha20-Poly1305 algorithm is now supported.
@@ -1266,6 +1300,7 @@ The wrapping algorithms currently supported include:
12661300* ` ' AES-CTR' `
12671301* ` ' AES-GCM' `
12681302* ` ' AES-KW' `
1303+ * ` ' AES-OCB' ` [^modern-algos]
12691304* ` ' ChaCha20-Poly1305' ` [^modern-algos]
12701305* ` ' RSA-OAEP' `
12711306
@@ -1323,7 +1358,7 @@ given key.
13231358added: v15.0.0
13241359-->
13251360
1326- * Type: {string} Must be ` ' AES-GCM' ` or ` ' ChaCha20-Poly1305' ` .
1361+ * Type: {string} Must be ` ' AES-GCM' ` , ` ' AES-OCB ' ` , or ` ' ChaCha20-Poly1305' ` .
13271362
13281363#### ` aeadParams .tagLength `
13291364
@@ -1345,8 +1380,7 @@ added: v15.0.0
13451380added: v15.0.0
13461381-->
13471382
1348- * Type: {string} Must be one of ` ' AES-CBC' ` , ` ' AES-CTR' ` , ` ' AES-GCM' ` , or
1349- ` ' AES-KW' `
1383+ * Type: {string} Must be one of ` ' AES-CBC' ` , ` ' AES-CTR' ` , ` ' AES-GCM' ` , ` ' AES-OCB' ` , or ` ' AES-KW' `
13501384
13511385#### ` aesDerivedKeyParams .length `
13521386
@@ -2178,6 +2212,8 @@ The length (in bytes) of the random salt to use.
21782212
21792213[^modern-algos]: See [Modern Algorithms in the Web Cryptography API][]
21802214
2215+ [^openssl30]: Requires OpenSSL >= 3.0
2216+
21812217[^openssl35]: Requires OpenSSL >= 3.5
21822218
21832219[JSON Web Key]: https://tools.ietf.org/html/rfc7517
0 commit comments