Options
All
  • Public
  • Public/Protected
  • All
Menu

An established ECIES session.

This session can be used to encrypt and decrypt messages between the two sides of the channel.

Hierarchy

  • EstablishedEcies

Index

Constructors

Methods

  • Get the [CheckCode] which uniquely identifies this [EstablishedEcies] session.

    This check code can be used to verify and confirm that both sides of the session are indeed using the same shared secret.

    Returns CheckCode

  • decrypt(message: string): string
  • Decrypt the given message using this [EstablishedEcies] session.

    Parameters

    • message: string

    Returns string

  • encrypt(message: string): string
  • Encrypt the given plaintext using this [EstablishedEcies] session.

    Parameters

    • message: string

    Returns string

  • free(): void
  • Returns void

  • Get our [Curve25519PublicKey].

    This public key needs to be sent to the other side so that it can complete the ECIES channel establishment.

    Returns Curve25519PublicKey

Generated using TypeDoc