登录
首页 » Java » rsa

rsa

于 2013-08-30 发布 文件大小:6KB
0 60
下载积分: 1 下载次数: 4

代码说明:

  一个移动客户端与服务端安全交互的解决方案。 针对: http://my.oschina.net/kaster/blog/130940 客户端使用AES加密报文,使用RSA公钥加密AES密钥 服务端使用私钥解密AES密钥,再使用AES密钥解密密文 隐掉了数据压缩部分(A mobile client and server security solutions that interact. For: http://my.oschina.net/kaster/blog/130940 client packets using AES encryption, RSA public key encryption using AES key server uses the private key to decrypt the AES key, then use the AES decryption key Man hidden away part of the data compression)

下载说明:请别用迅雷下载,失败请重下,重下不扣分!

发表评论

0 个回复

  • 安装时修改执行文件记录硬件配置参数从而做唯一安装标志防止非法复制...
    安装时修改执行文件记录硬件配置参数从而做唯一安装标志防止非法复制- Installs when revises the execution file recording hardware disposition parameter thus to do only installs the symbol to prevent illegal duplicates
    2022-03-12 19:01:03下载
    积分:1
  • shareloginmodule
    ShareLoginModule
    2023-09-03 19:10:04下载
    积分:1
  • DES_Test
    DES加密的MFC实现,主要包括两部分组成,有字符串加密和文件加密两种模式,实现了3DES功能,让加密更安全(including string and files by DES)
    2013-10-28 19:46:24下载
    积分:1
  • AES_CMAC
    通过C语言实现的AES CMAC加密和解密算法。上传文件为完整的VC6工程目录。AES加密算法即密码学中的高级加密标准(Advanced Encryption Standard,AES),又称Rijndael加密法,是美国联邦政府采用的一种区块加密标准。这个标准用来替代原先的DES,已经被多方分析且广为全世界所使用。经过五年的甄选流程,高级加密标准由美国国家标准与技术研究院 (NIST)于2001年11月26日发布于FIPS PUB 197,并在2002年5月26日成为有效的标准。AES 算法基于排列和置换运算。排列是对数据重新进行安排,置换是将一个数据单元替换为另一个。AES 使用几种不同的方法来执行排列和置换运算。 AES 是一个迭代的、对称密钥分组的密码,它可以使用128、192 和 256 位密钥,并且用 128 位(16字节)分组加密和解密数据。与公共密钥密码使用密钥对不同,对称密钥密码使用相同的密钥加密和解密数据。通过分组密码返回的加密数据的位数与输入数据相同。迭代加密使用一个循环结构,在该循环中重复置换和替换输入数据。(AES CMAC encryption and decryption algorithm C language. VC6 upload files to complete the project directory . AES encryption algorithm that is Cryptography Advanced Encryption Standard (Advanced Encryption Standard, AES), also known as Rijndael encryption method, a block encryption standard adopted by the U.S. federal government . This standard is used to replace the original DES, has been widely analyzed and multi used around the world . After five years of the selection process , the Advanced Encryption Standard by the American National Institute of Standards and Technology (NIST) on November 26, 2001 Posted in FIPS PUB 197, and May 26, 2002 became effective standards . AES algorithm based on permutation and substitution operations. Data re- arrangement is arranged , is replaced with a replacement unit of data to another . AES using several different methods to perform alignment and replacement operations. AES is an iterative , symmetric key block password , it can use 128, 192, and )
    2021-03-11 19:09:25下载
    积分:1
  • md5 and sha
    md5及sha-1算法及验证文件,vc6.0调试无误-md5 and sha-1 algorithm and verification documents, vc6.0 debug and correct
    2022-04-17 13:38:01下载
    积分:1
  • code-decode
    用于实现文本串的加密解密功能,程序自带密匙(Text string used to implement the encryption and decryption functions, comes with key program)
    2011-11-20 23:11:53下载
    积分:1
  • ERRATA
    说明:  一个应用密码学的源代码,主要完成应用密码方面的功能。(a Cryptographic Application source code, application code to complete the function.)
    2006-04-15 13:58:12下载
    积分:1
  • 128 bit AES Pipelined Cipher
    The Advanced Encryption Standard (AES) specifies a FIPS- approved cryptographic algorithm that can be used to protect electronic data.  The AES-128 pipelined cipher module uses AES algorithm which is a symmetric block cipher to encrypt (encipher) information. This module is optimized for speed as it pipeline hardware to perform repeated sequence called round
    2022-01-25 21:48:15下载
    积分:1
  • 03420
    简单U盘加密源码,例程程序结合易语言模块实现U盘加密功能。(Simple U disk encryption source code, combined with easy language routine program module U disk encryption.)
    2016-11-18 16:33:46下载
    积分:1
  • chaos
    针对Logistic映射,实现数字图像迭代混沌加密算法()
    2007-08-06 22:30:58下载
    积分:1
  • 696524资源总数
  • 103971会员总数
  • 70今日下载