ECDH.prototype.computeSecret - Node documentation
method ECDH.prototype.computeSecret

Usage in Deno

import { ECDH } from "node:crypto";
ECDH.prototype.computeSecret(otherPublicKey: ArrayBufferView): Buffer

Computes the shared secret using otherPublicKey as the other party's public key and returns the computed shared secret. The supplied key is interpreted using specified inputEncoding, and the returned secret is encoded using the specified outputEncoding. If the inputEncoding is not provided, otherPublicKey is expected to be a Buffer, TypedArray, orDataView.

If outputEncoding is given a string will be returned; otherwise a Buffer is returned.

ecdh.computeSecret will throw anERR_CRYPTO_ECDH_INVALID_PUBLIC_KEY error when otherPublicKeylies outside of the elliptic curve. Since otherPublicKey is usually supplied from a remote user over an insecure network, be sure to handle this exception accordingly.

Parameters

otherPublicKey: ArrayBufferView

Return Type

Buffer
ECDH.prototype.computeSecret(
otherPublicKey: string,
inputEncoding: BinaryToTextEncoding,
): Buffer

Parameters

otherPublicKey: string
inputEncoding: BinaryToTextEncoding

Return Type

Buffer
ECDH.prototype.computeSecret(
otherPublicKey: ArrayBufferView,
outputEncoding: BinaryToTextEncoding,
): string

Parameters

otherPublicKey: ArrayBufferView
outputEncoding: BinaryToTextEncoding

Return Type

string
ECDH.prototype.computeSecret(
otherPublicKey: string,
inputEncoding: BinaryToTextEncoding,
outputEncoding: BinaryToTextEncoding,
): string

Parameters

otherPublicKey: string
inputEncoding: BinaryToTextEncoding
outputEncoding: BinaryToTextEncoding

Return Type

string