EthereumPrivateKeyDecryptionProvider

Description

Decrypt using a private key outside of a wallet

Usage

import { EthereumPrivateKeyDecryptionProvider } from "@requestnetwork/epk-decryption";

Constructor Parameters

NameTypeRequired?Description

decryptionParameters

Decryption method and private key

Types and Interfaces

IDecryptionParameters

NameTypeRequired?Description

method

Decryption method

key

string

Private key

Types.Decryption.METHOD

NameValue

ECIES

'ecies'

Elliptic Curve Integrated Encryption Scheme (ECIES). An asymmetric key cipher.

AES256_CBC

'aes256-cbc'

Advanced Encryption Standard (AES). A symmetric key cipher with keys of length 256 in CBC mode.

AES256_GCM

'aes256-gcm'

Advanced Encryption Standard (AES). A symmetric key cipher with keys of length 256 in GCM mode.

Last updated