رمزنگاری پایه برای توسعه دهندگان جاوا اسکریپت؛ راهنمای کاربردی برای استفاده از عملیات رمزنگاری رایج در نود جی اس و مرورگر

دسته: امنیت و رمزنگاری، برنامه نویسی، توسعه وب، جاوااسکریپت
رمزنگاری پایه برای توسعه دهندگان جاوا اسکریپت؛ راهنمای کاربردی برای استفاده از عملیات رمزنگاری رایج در نود جی اس و مرورگر

سال انتشار: 2022  |  220 صفحه  |  حجم فایل: 5 مگابایت  |  زبان: انگلیسی

Essential Cryptography for JavaScript Developers: A practical guide to leveraging common cryptographic operations in Node.js and the browser
نویسنده
Alessandro Segala
ناشر
Packt Publishing
ISBN10:
1801075336
ISBN13:
9781801075336

 

قیمت: 16000 تومان

خرید کتاب توسط کلیه کارت های شتاب امکان پذیر است و بلافاصله پس از خرید، لینک دانلود فایل کتاب در اختیار شما قرار خواهد گرفت.

برچسب‌ها:  رمزنگاری  نود جی اس  

عناوین مرتبط:


Discover how to take advantage of common cryptographic operations to build safer apps that respect users' privacy with the help of examples in JavaScript for Node.js and browsers Key Features Understand how to implement common cryptographic operations in your code with practical examples Learn about picking modern safe algorithms, which libraries you should rely on, and how to use them correctly Build modern and secure applications that respect your users' privacy with cryptography Book Description If you're a software developer, this book will give you an introduction to cryptography, helping you understand how to make the most of it for your applications. The book contains extensive code samples in JavaScript, both for Node.js and for frontend apps running in a web browser, although the core concepts can be used by developers working with any programming language and framework. With a purely hands-on approach that is focused on sharing actionable knowledge, you'll learn about the common categories of cryptographic operations that you can leverage in all apps you're developing, including hashing, encryption with symmetric, asymmetric and hybrid ciphers, and digital signatures. You'll learn when to use these operations and how to choose and implement the most popular algorithms to perform them, including SHA-2, Argon2, AES, ChaCha20-Poly1305, RSA, and Elliptic Curve Cryptography. Later, you'll learn how to deal with password and key management. All code in this book is written in JavaScript and designed to run in Node.js or as part of frontend apps for web browsers. By the end of this book, you'll be able to build solutions that leverage cryptography to protect user privacy, offer better security against an expanding and more complex threat landscape, help meet data protection requirements, and unlock new opportunities. What you will learn Write JavaScript code that uses cryptography running within a Node.js environment for the server-side or in frontend applications for web browsers Use modern, safe hashing functions for calculating digests and key derivation, including SHA-2 and Argon2 Practice encrypting messages and files with a symmetric key using AES and ChaCha20-Poly1305 Use asymmetric and hybrid encryption, leveraging RSA and Elliptic Curve Cryptography with ECDH and ECIES Calculate and verify digital signatures using RSA and ECDSA/EdDSA Manage passwords and encryption keys safely Who this book is for This cryptography book is an introductory guide for software developers who don't necessarily have a background in cryptography but are interested in learning how to integrate it in their solutions, correctly and safely. You'll need to have at least intermediate-level knowledge of building apps with JavaScript and familiarity with Node.js to make the most of this book. Table of Contents Cryptography for Developers Dealing with Binary and Random Data File and Password Hashing with Node.js Symmetric Encryption in Node.js Using Asymmetric and Hybrid Encryption in Node.js Digital Signatures with Node.js and Trust Introduction to Cryptography in the Browser Performing Common Cryptographic Operations in the Browser


ارسال دیدگاه


 (الزامی)  (الزامی)
ایمیل شما نزد مدیر سایت محفوظ بوده و برای عموم نمایش داده نخواهد شد.