method SubtleCrypto.importKey
SubtleCrypto.importKey(
format: "jwk",
keyData: JsonWebKey,
extractable: boolean,
keyUsages: KeyUsage[],
): Promise<CryptoKey>

Parameters

format: "jwk"
keyData: JsonWebKey
extractable: boolean
keyUsages: KeyUsage[]

Return Type

SubtleCrypto.importKey(
format: Exclude<KeyFormat, "jwk">,
keyData: BufferSource,
extractable: boolean,
keyUsages: KeyUsage[],
): Promise<CryptoKey>

Parameters

Return Type