密钥管理 API


¥Key Management APIs

算法subtle.generateKey()subtle.exportKey()subtle.importKey()subtle.getPublicKey()
'AES-CBC'
'AES-CTR'
'AES-GCM'
'AES-KW'
'AES-OCB'
'ChaCha20-Poly1305'[^modern-algos]
'ECDH'
'ECDSA'
'Ed25519'
'Ed448'[^secure-curves]
'HKDF'
'HMAC'
'ML-DSA-44'[^modern-algos]
'ML-DSA-65'[^modern-algos]
'ML-DSA-87'[^modern-algos]
'ML-KEM-512'[^modern-algos]
'ML-KEM-768'[^modern-algos]
'ML-KEM-1024'[^modern-algos]
'PBKDF2'
'RSA-OAEP'
'RSA-PSS'
'RSASSA-PKCS1-v1_5'
'X25519'
'X448'[^secure-curves]