Skip to content

CryptoJS 3.x AES encryption/decryption on client side with Javascript and on server side with PHP

License

Notifications You must be signed in to change notification settings

Amamatthew/cryptojs-aes-php

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

19 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

CryptoJS 3.x AES encryption/decryption on client side with Javascript and on server side with PHP

I've long researched to make this working for me and i want to share my solution to make it possible to encrypt/decrypt data from/to CryptoJS and PHP. This works with CryptoJS 3.x and PHP with openssl support.

I use a JSON format for encryption/decryption to be able to use any possible object/array/string data on both sides. I also use the standard AES implementation from CryptoJS with a passphrase. I don't generate special keys, iv's or salts.

If you find any errors or have ideas for improvements just let me know with an issue or pull request.

Requirements

About

CryptoJS 3.x AES encryption/decryption on client side with Javascript and on server side with PHP

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • PHP 87.0%
  • JavaScript 13.0%