simple-aes-256

Simple aes-256-ctr encrypt/decrypt

Downloads in past

Stats

StarsIssuesVersionUpdatedCreatedSize
simple-aes-256
203.0.14 years ago5 years agoMinified + gzip package size for simple-aes-256 in KB

Readme

Simple aes-256-ctr
NPM Package

Use

npm install simple-aes-256
const SimpleAes = require('simple-aes-256')

const message = 'This is some message'
const secret = 'a very secret password'

// encrypt and decrypt functions sha256 hash the secret which can be any string or buffer
let encrypted = SimpleAes.encrypt(secret, message)
let decrypted = SimpleAes.decrypt(secret, encrypted)
// decrypted.toString() === message


const hashedSecret = require('crypto').randomBytes(32)

// encryptRaw and decryptRaw functions only accept a 32 byte buffer secret
encrypted = SimpleAes.encryptRaw(hashedSecret, message)
decrypted = SimpleAes.decryptRaw(hashedSecret, encrypted)
// decrypted.toString() === message