gongbin / cryptojs-aes-php

CryptoJS 3.x AES encryption/decryption on client side with Javascript and on server side with PHP

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

CryptoJS 3.x AES encryption/decryption on client side with Javascript and on server side with PHP

I've long researched to make this working for me and i want to share my solution to make it possible to encrypt/decrypt data from/to CryptoJS and PHP. This works with CryptoJS 3.x and PHP with openssl support.

I use a JSON format for encryption/decryption to be able to use any possible object/array/string data on both sides. I also use the standard AES implementation from CryptoJS with a passphrase. I don't generate special keys, iv's or salts.

If you find any errors or have ideas for improvements just let me know with an issue or pull request.

Requirements

Support me

If you like to buy some coffee, i will appriciate it. You can do this on Patreon or via PayPal

Changelog

  • 26.04.2018 - fixed an issue with aes-json-format.js that included whitespace in base64 in some cases

About

CryptoJS 3.x AES encryption/decryption on client side with Javascript and on server side with PHP

License:MIT License


Languages

Language:PHP 86.8%Language:JavaScript 13.2%