Mcrypt Funzioni
PHP Manual

mcrypt_encrypt

(PHP 4 >= 4.0.2, PHP 5)

mcrypt_encryptEncrypts plaintext with given parameters

Descrizione

string mcrypt_encrypt ( string $cipher , string $key , string $data , string $mode [, string $iv ] )

Encrypts the data and returns it.

Elenco dei parametri

cipher

Una tra le costanti MCRYPT_ciphername, oppure il nome dell'algoritmo sotto forma di stringa.

key

The key with which the data will be encrypted. If it's smaller than the required keysize, it is padded with '\0'. It is better not to use ASCII strings for keys.

It is recommended to use the mhash functions to create a key from a string.

data

The data that will be encrypted with the given cipher and mode. If the size of the data is not n * blocksize, the data will be padded with '\0'.

The returned crypttext can be larger than the size of the data that was given by data.

mode

Una tra le costanti MCRYPT_MODE_modename, oppure una tra le seguenti stringhe: "ecb", "cbc", "cfb", "ofb", "nofb" o "stream".

iv

Usato per l'inizializzazione nei modi CBC, CFB, OFB, e in alcuni algoritmi nel modo STREAM. iSe non si fornisce un IV, quando è necessario per un algoritmo, la funzione restituisce un avvertimento e utilizza and uses un IV con tutti i byte impostati a "\0".

Valori restituiti

Returns the encrypted data, as a string.

Esempi

Example #1 mcrypt_encrypt() Example

<?php
    
# --- ENCRYPTION ---

    # the key should be random binary, use scrypt, bcrypt or PBKDF2 to
    # convert a string into a key
    # key is specified using hexadecimal
    
$key pack('H*'"bcb04b7e103a0cd8b54763051cef08bc55abe029fdebae5e1d417e2ffb2a00a3");
    
    
# show key size use either 16, 24 or 32 byte keys for AES-128, 192
    # and 256 respectively
    
$key_size =  strlen($key);
    echo 
"Key size: " $key_size "\n";
    
    
$plaintext "This string was AES-256 / CBC / ZeroBytePadding encrypted.";

    
# create a random IV to use with CBC encoding
    
$iv_size mcrypt_get_iv_size(MCRYPT_RIJNDAEL_128MCRYPT_MODE_CBC);
    
$iv mcrypt_create_iv($iv_sizeMCRYPT_RAND);
    
    
# creates a cipher text compatible with AES (Rijndael block size = 128)
    # to keep the text confidential 
    # only suitable for encoded input that never ends with value 00h
    # (because of default zero padding)
    
$ciphertext mcrypt_encrypt(MCRYPT_RIJNDAEL_128$key,
                                 
$plaintextMCRYPT_MODE_CBC$iv);

    
# prepend the IV for it to be available for decryption
    
$ciphertext $iv $ciphertext;
    
    
# encode the resulting cipher text so it can be represented by a string
    
$ciphertext_base64 base64_encode($ciphertext);

    echo  
$ciphertext_base64 "\n";

    
# === WARNING ===

    # Resulting cipher text has no integrity or authenticity added
    # and is not protected against padding oracle attacks.
    
    # --- DECRYPTION ---
    
    
$ciphertext_dec base64_decode($ciphertext_base64);
    
    
# retrieves the IV, iv_size should be created using mcrypt_get_iv_size()
    
$iv_dec substr($ciphertext_dec0$iv_size);
    
    
# retrieves the cipher text (everything except the $iv_size in the front)
    
$ciphertext_dec substr($ciphertext_dec$iv_size);

    
# may remove 00h valued characters from end of plain text
    
$plaintext_dec mcrypt_decrypt(MCRYPT_RIJNDAEL_128$key,
                                    
$ciphertext_decMCRYPT_MODE_CBC$iv_dec);
    
    echo  
$plaintext_dec "\n";
?>

Il precedente esempio visualizzerà:

Key size: 32
ENJW8mS2KaJoNB5E5CoSAAu0xARgsR1bdzFWpEn+poYw45q+73az5kYi4j+0haevext1dGrcW8Qi59txfCBV8BBj3bzRP3dFCp3CPQSJ8eU=
This string was AES-256 / CBC / ZeroBytePadding encrypted.

See also mcrypt_module_open() for a more advanced API and an example.


Mcrypt Funzioni
PHP Manual