default

Teddybear is a JS/TS suite of useful cryptographic utilities shipped as a single ESM/CJS-compatible package.

c
C2PABuilder

C2PA signature builder.

c
C2PASignatureResult

C2PA signing result.

c
C2PAValidationError

C2PA validation error.

c
C2PAVerificationResult

C2PA signature verification result.

c
ContextLoader

JSON-LD context loader.

c
Document

DID document.

f
encryptAES

Encrypt the provided payload for the provided recipient array using A256GCM algorithm.

f
encryptChaCha20

Encrypt the provided payload for the provided recipient array using XC20P algorithm.

T
JWE

JWE object.

T
JWERecipient

A single X25519 JWE recipient.

c
JWK

Wrapped JWK value.

T
JWSOptions

JWS signing options.

c
JWSVerificationResult

JWS verification result.

c
PrivateEd25519

Private Ed25519 key.

c
PrivateX25519

Private X25519 key.

c
PublicEd25519

Public Ed25519 key.

c
PublicX25519

Public X25519 key.

c
StatusListCredential

Encoded W3C-compatible status list credential.

T
VerificationMethod

Supported verification method types.

T
VerificationMethods

Verification method map.

c
VerificationResult

Verifiable presentation verification result.

f
verifyC2PA

Verify C2PA signatures within a file.

f
verifyCredential

Verify the provided verifiable credential.

f
verifyJWS

Verify JWS signature against the embedded JWK key.

f
verifyPresentation

Verify the provided verifiable presentation.