David De Smet

Results 19 issues of David De Smet

I'm getting the following exception when browsing any docker image: ``` SyntaxError: JSON.parse: unexpected character at line 1 column 1 of the JSON data ``` I've set `NODE_ENV` to `development`...

Implement [Ed25519](https://en.wikipedia.org/wiki/EdDSA#Ed25519) by [Daniel J. Bernstein](https://en.wikipedia.org/wiki/Daniel_J._Bernstein), EdDSA signature scheme.

enhancement
pinned

Implement [Curve25519](https://en.wikipedia.org/wiki/Curve25519) by [Daniel J. Bernstein](https://en.wikipedia.org/wiki/Daniel_J._Bernstein), for fast Diffie-Hellman key agreement.

enhancement
pinned

Improve the documentation, especially around the use of the keys. See [here](https://stackoverflow.com/questions/72145907/creating-public-paseto-token-in-asp-net-core) for an example. Excerpt: ... > I'm using Paseto.Core Nuget from https://github.com/daviddesmet/paseto-dotnet, and I'm trying to create v4...

docs

# PASERK Type: secret-pw This PASERK is a secret key intended for `public` PASETOs, encrypted with a password. ## Format k[version].secret-pw.[data] Where `[data]` is the base64url-encoded payload, defined by each...

enhancement
pinned
minor

# PASERK Type: secret-wrap This PASERK is a secret key intended for `public` PASETOs, encrypted with a symmetric wrapping key. ## Format k[version].secret-wrap.[prefix].[encrypted key] ### ID Serialization See [sid](https://github.com/paseto-standard/paserk/blob/master/types/sid.md). ##...

enhancement
pinned
minor

# PASERK Type: local-pw This PASERK is a key intended for `local` PASETOs, encrypted with a password. ## Format k[version].local-pw.[data] Where `[data]` is the base64url-encoded payload, defined by each version....

enhancement
pinned
minor

# PASERK Type: local-wrap This PASERK is a secret key intended for `local` PASETOs, encrypted with a symmetric wrapping key. ## Format k[version].local-wrap.[prefix].[encrypted key] ### ID Serialization See [lid](https://github.com/paseto-standard/paserk/blob/master/types/lid.md). ##...

enhancement
pinned
minor

# PASERK Type: pid This kind of PASERK serves as a pointer to another PASERK, which is in turn intended for `public` PASETOs. This is for serializing **public keys** in...

enhancement
pinned
minor

# PASERK Type: sid This kind of PASERK serves as a pointer to another PASERK, which is in turn intended for `public` PASETOs. This is for serializing **secret keys** in...

enhancement
pinned
minor