Skip to main content

AES-CTR for WebAssembly

WebAssembly port of RustCrypto’s AES + CTR, Rust implementations of AES encryption with CTR mode.

npm i @hazae41/zepar

Node Package 📦Deno Module 🦖Next.js CodeSandbox 🪣

Usage

import * as Zepar from "@hazae41/zepar";
import { Aes128Ctr128BEKey } from "@hazae41/zepar";
import { randomBytes } from "crypto";

// Wait for WASM to load
Zepar.initSyncBundledOnce()

// Random key
const key = randomBytes(16)

// Empty IV
const iv = new Uint8Array(16)

// Build a cipher from key and IV
const cipher = new Aes128Ctr128BEKey(key, iv)

// Byte arrays to encrypt
const hello = new TextEncoder().encode("Hello World")
const hello2 = new TextEncoder().encode("Hello World")

// Encrypt with counter = 0
cipher.apply_keystream(hello)

// Encrypt with counter = 1
cipher.apply_keystream(hello2)

// hello !== hello2
console.log(hello, hello2)

Unreproducible building

You need to install Rust

Then, install wasm-pack

cargo install wasm-pack

Finally, do a clean install and build

npm ci && npm run build

Reproducible building

You can build the exact same bytecode using Docker, just be sure you’re on a linux/amd64 host

docker compose up --build

Then check that all the files are the same using git status

git status --porcelain

If the output is empty then the bytecode is the same as the one I commited

Automated checks

Each time I commit to the repository, the GitHub’s CI does the following:

  • Clone the repository
  • Reproduce the build using docker compose up --build
  • Throw an error if the git status --porcelain output is not empty

Each time I release a new version tag on GitHub, the GitHub’s CI does the following:

  • Clone the repository
  • Do not reproduce the build, as it’s already checked by the task above
  • Throw an error if there is a npm diff between the cloned repository and the same version tag on NPM

If a version is present on NPM but not on GitHub, do not use!