Jsencrypt NPM install jsencrypt jsencrypt import {jsencrypt} from 'jsencrypt' Import JSEncrypt from 'JSEncrypt' 3. Code examples <script> import {JSEncrypt} from 'JSEncrypt' export default {name: 'HelloWorld', data() {return {// publicKey client encryption with publicKey: 'MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCoSgdHnJMibGDFIMmge4YjdhZh' +'y6l+MWUIVGhA3S0uGRvnYd38+A6DGxKDnjmwez9qKzyNw5xFxd1WyDqc6LgY6jFF' +'+MqQucPhi0So9VN7cTdotmTNUtXN7VY9nbD6whZwK+hhD8doT3frhXYvi9TU3CUP' +'McbG8YPHJwyhEbT4jQIDAQAB', // privateKey server decryption with privateKey: 'MIICXAIBAAKBgQCoSgdHnJMibGDFIMmge4YjdhZhy6l+MWUIVGhA3S0uGRvnYd38' + '+A6DGxKDnjmwez9qKzyNw5xFxd1WyDqc6LgY6jFF+MqQucPhi0So9VN7cTdotmTN' + 'UtXN7VY9nbD6whZwK+hhD8doT3frhXYvi9TU3CUPMcbG8YPHJwyhEbT4jQIDAQAB' + 'AoGAcErFRMFzZBrRD3hrUYxa2zqmgKb2999ZvQ8laXKr/QCAIAqrp2qVtGHSHsTr' + 'VZlHnT4wb5/AnMYEhS2h/qVCgTYiLmgg5v5hFvAlwQ+nhynZoDPk9cJF8/9wOIz3' + 'JEV/m80219/St78djqXocuYD8/ZnuZiYkUN72VjxnXn2Y/kCQQDsN56NWhEKLuKP' + 'eBFVF7CJ67LA/wqxVsKjqfIUEVgGo/duc3u3IEHiRVD7+sgHMm2bAtdsstww6PNw' + 'TYZNJ8HTAkEAtmIQi78W48/VcoQxf6hqpGnw6YfAUS38j/rDeDQcqGMLWG82Bg9M' + 'EcW3/H9Aa/LQwUgnBnSarftzMs0R6zmAHwJAL5SwgkZ/Ii75ge6shxhjfhSVCB0X' + 'eUtBn5fu5C3uLkA+6eenJub/fmV5/5evTQvSWiQDYqjQg6WYy6lCAS6d8wJBAKyC' + 'Y04biCYhPq7b1Qn/nic3wdTSP5lJmxwAwAUhnX20eVXDk2D19SjWUKn3H1M70DMR' + '8T/M6UXpklQZ3noU4FcCQDAoMQrKsaRDmiW6L+Qjw3cOCpL0RGfsNGl5V6T4wjoe' + 'rNrwTjp4VhKNTTl+y7xdgeZiFFcqYie4lxRj/mmTnb4=', } }, mounted() { this.test(); }, methods: {// Encrypt getEncrypt(data) {let encrypt = new JSEncrypt(); // set the publicKey encrypt.setPublicKey(this.publickey); return encrypt.encrypt(data); }, // use the private key to decrypt getDecrypt(data) {let decrypt = new JSEncrypt(); // set the privateKey decrypt.setprivatekey (this.privatekey); return decrypt.decrypt(data); }, test() { const encrypt = this.getEncrypt('123456'); Console. log(" After encryption: "+ encrypt); const decrypt = this.getDecrypt(encrypt); Console. log(" after decrypt: "+ decrypt)}}} </script>Copy the code