Download the PHP package virgil/crypto without Composer

On this page you can find all versions of the php package virgil/crypto. It is possible to download/install these versions without Composer. Possible dependencies are resolved automatically.

FAQ

After the download, you have to make one include require_once('vendor/autoload.php');. After that you have to import the classes with use statements.

Example:
If you use only one package a project is not needed. But if you use more then one package, without a project it is not possible to import the classes with use statements.

In general, it is recommended to use always a project to download your libraries. In an application normally there is more than one library needed.
Some PHP packages are not free to download and because of that hosted in private repositories. In this case some credentials are needed to access such packages. Please use the auth.json textarea to insert credentials, if a package is coming from a private repository. You can look here for more information.

  • Some hosting areas are not accessible by a terminal or SSH. Then it is not possible to use Composer.
  • To use Composer is sometimes complicated. Especially for beginners.
  • Composer needs much resources. Sometimes they are not available on a simple webspace.
  • If you are using private repositories you don't need to share your credentials. You can set up everything on our site and then you provide a simple download link to your team member.
  • Simplify your Composer build process. Use our own command line tool to download the vendor folder as binary. This makes your build process faster and you don't need to expose your credentials for private repositories.
Please rate this library. Is it a good library?

Informations about the package crypto

Virgil Crypto Library PHP

Build Status GitHub license Latest Version on Packagist Total Downloads

Support

Introduction

Virgil Crypto Library PHP is a stack of security libraries (ECIES with Crypto Agility wrapped in Virgil Cryptogram) and an open-source high-level cryptographic library that allows you to perform all necessary operations for securely storing and transferring data in your digital solutions. Crypto Library is written in C++ and is suitable for mobile and server platforms.

Library purposes

Installation

Requirements:

Installation via composer

Usage examples

Generate a key pair

Generate a key pair using the default algorithm (EC_X25519):

Generate and verify a signature

Generate signature and sign data with a private key:

Verify a signature with a public key:

Encrypt and decrypt data

Encrypt data with a public key:

Decrypt the encrypted data with a private key:

Import and export keys

Export keys:

Import keys:

Additional information

Docs

License

This library is released under the 3-clause BSD License.

Support

Our developer support team is here to help you. Find out more information on our Help Center.

You can find us on Twitter or send us email [email protected].

Also, get extra help from our support team on Slack.


All versions of crypto with dependencies

PHP Build Version
Package Version
Requires php Version ^7.3|^8
myclabs/php-enum Version ^1.7
virgil/crypto-wrapper Version ^0.16
ext-json Version *
Composer command for our command line client (download client) This client runs in each environment. You don't need a specific PHP version etc. The first 20 API calls are free. Standard composer command

The package virgil/crypto contains the following files

Loading the files please wait ....