Shorstop LogoshorstopQuantum Crypto Vulnerability Scanner

kjur/jsrsasign

Scanned on2025-11-13, 23:50

Total Crypto Assets

172

Files Impacted

28

Quantum-Vulnerable Assets

86%

148/172

Quantum-Safe Assets

0%

148/172 not safe
24/172 unknown

Quantum Readiness

Categories:

Post-Quantum Crypto: NIST-approved PQC (Kyber, Dilithium, SPHINCS+)
Quantum-Safe Classical: Symmetric/hash with 256+ bit security (AES-256, SHA-256)
Quantum-Resistant Uncertain: Needs validation (AES-128, XMSS, some hash functions)
Quantum-Vulnerable: Broken by Shor's algorithm (RSA, ECDSA, DH)
Classically Weak: Broken TODAY (MD5, SHA-1, DES, RC4)
Unknown: Generic names, unidentifiable algorithms

By Algorithm Type

Algorithm Types:

Block Cipher: Symmetric encryption (AES, DES, ChaCha20)
Hash Function: One-way digest (SHA-256, MD5, BLAKE2)
Digital Signature: Asymmetric signing (RSA, ECDSA, Dilithium)
Message Authentication: MAC codes (HMAC, CMAC, Poly1305)
Key Derivation: KDF functions (PBKDF2, Argon2, HKDF)
Public Key Encryption: Asymmetric encryption (RSA, Kyber)
Public Key Cipher: Public key cryptography (RSA, ElGamal)
Key Exchange: Key agreement (ECDH, X25519, Kyber-KEM)
Authenticated Encryption: Combined encryption+MAC (AES-GCM, ChaCha20-Poly1305)
Extendable-Output Function: Variable-length output (SHAKE128, SHAKE256)
Other: Miscellaneous or unclassified algorithms

By Purpose

Purpose Types:

Encryption: Protect data confidentiality
Decryption: Recover original data
Digital Signing: Prove authenticity and integrity
Signature Verification: Validate digital signatures
Key Generation: Create cryptographic keys
Key Agreement: Establish shared secrets
Hashing: Generate message digests
Other: Miscellaneous or unclassified operations

Cryptographic Assets

Download CBOM
NamePrimitiveFunctionsFile:LineRisk
RSA-usageotherN/Aext/cj/md5_min.js:9
quantum-vulnerable
ECC-usageotherN/Aext/cj/md5_min.js:9
quantum-vulnerable
RSA-usageotherN/Aext/cj/md5_min.js:10
quantum-vulnerable
ECC-usageotherN/Aext/cj/md5_min.js:10
quantum-vulnerable
WebCrypto-usageotherN/Aext/cj/md5_min.js:10
unknown
crypto-usageotherN/Aext/cj/md5_min.js:10
unknown
UNKNOWN-usageotherN/Aext/cj/md5_min.js:10
unknown
RSA-usageotherN/Aext/cj/md5_min.js:11
quantum-vulnerable
WebCrypto-usageotherN/Aext/cj/md5_min.js:11
unknown
crypto-usageotherN/Aext/cj/md5_min.js:11
unknown
Page 1 of 18