Skip to content

enric11/SAPXSHanaCryptographic

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

4 Commits
 
 
 
 

Repository files navigation

SAPXSHanaCryptographic

##Cryptographic libraries for SAP XS Engine

In this example we use 2 cryptographic libraries to secure our communications.

Import the project and use folder libs: (important! these libs use a library called base64 included in project, don't forget this file)

$.import("CryptoExample.libs", "aesCrypt");
var aesCrypt = $.CryptoExample.libs.aesCrypt;

$.import("CryptoExample.libs", "SHA256");
var SHA256 = $.CryptoExample.libs.SHA256;

The code contains two libraries:

Encrypt

aesCrypt.encrypt(input,"SecretKey",256);

Decrypt

aesCrypt.decrypt(encript,"SecretKey",256);

Encrypt

SHA256.SHA256("SomeInput");

About

Cryptographic libraries for SAP XS Engine

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published