Home

Awesome

Virgil Security PHP Crypto Library Wrapper

Build Status GitHub license

Introduction | Features | Installation | Docs | License | Contacts

Introduction

This library is designed to be a small, flexible and convenient wrapper for a variety of crypto algorithms. So it can be used in a small microcontroller as well as in a high load server application. Also, it provides a bunch of custom hybrid algorithms that combine different crypto algorithms to solve common complex cryptographic problems in an easy way. That eliminates requirement for developers to have strong cryptographic skills.

Virgil Security PHP Crypto Library Wrapper is a wrapper for Virgil Security Crypto Library.

Features

Virgil Security Crypto library wrapper is decomposed to small libraries with specific purposes, so a developer can freely choose a subset of them.

Library: Foundation

This library contains basic cryptographic algorithms and can be used as building blocks for complex solutions.

Algorithm PurposeImplementation details
Key Generation, PRNGCTR_DRBG NIST SP 800-90A
Key DerivationKDF1, KDF2, HKDF, PBKDF2
Key ExchangeX25519, RSA
HashingSHA-2 (224/256/384/512)
Message Authentication CodeHMAC
Digital SignatureEd25519, RSASSA-PSS
Entropy SourceLinux, macOS /dev/urandom,<br>Windows CryptGenRandom()
Symmetric AlgorithmsAES-256-GCM, AES-256-CBC
Encryption schemesPBES2
Elliptic CurvesEd25519, Curve25519

Library: PHE

Cryptographic background for the Password-Hardened Encryption (PHE) protocol that provides developers with a technology to protect users passwords from offline attacks and make stolen passwords useless even if your database has been compromised.

Library: Pythia

Implementation of the Pythia protocol.

Installation

This package is available for PHP versions: 8.2, 8.3.

Additional information

Manual adding the crypto extension to your server

Extensions installation example

Our web stack is: Linux, nginx, php7.2-fpm

Docs

License

This library is released under the 3-clause BSD License.

Support

Our developer support team is here to help you.

You can find us on Twitter or send us email support@VirgilSecurity.com.

Also, get extra help from our support team on Slack.