Welcome![Sign In][Sign Up]
Location:
Search - SHA-512

Search list

[Crypt_Decrypt algrithmssha 加密算法 C实现

Description: 包括 sha1 sha-224,sha-256,sha-384,sha-512 c++测试工具
Platform: | Size: 98060 | Author: zhengrong117 | Hits:

[Crack Hacksha(1,256,384,512)

Description: 一个sha 哈希密码支撑算法系列的程序 包括了sha1,sha256,sha384和sha512算法-a password support Hash Algorithm series of procedures including sha1, SHA256, SHA384 and SHA512 Algorithm
Platform: | Size: 25600 | Author: 拂晓 | Hits:

[Crack HackSHA-1-C

Description: C语言实现的SHA-1报文摘要算法,对学习者来说是一个不错的例子-C language of the SHA-1 digest algorithm, the learners is a good example
Platform: | Size: 168960 | Author: 张三 | Hits:

[Crack Hack(Crypto++)

Description: 几乎涵盖了所有加密算法的源代码3des,md5,rsa,sha……,还带有测试sample,不可多得的好东西。-cover almost all encryption algorithm source code 3des, md5, rsa, sha ... also with a test sample, a very good thing.
Platform: | Size: 962560 | Author: 韩四方 | Hits:

[Crack HackCrypto

Description: ASM 多种hash模块,汇编源码 MD2,4,5 SHA 等多种加密算法 还有其他赠送内容-ASM multiple hash module, the compilation of source MD2, 4,5 SHA encryption algorithm, etc. There are other free content
Platform: | Size: 165888 | Author: | Hits:

[Crack HackFreeOTFE_2_00_src

Description: 文件驱动加密,功能强大,可产生加密分区,支持AES,MD2,MD4,MD5MD2, MD4, MD5, RIPEMD-128, RIPEMD-160, SHA-1, SHA-224, SHA-256, SHA-384, SHA-512. -Document-driven encryption, powerful, can generate encrypted partition, to support AES, MD2, MD4, MD5MD2, MD4, MD5, RIPEMD-128, RIPEMD-160, SHA-1, SHA-224, SHA-256, SHA-384, SHA-512.
Platform: | Size: 3543040 | Author: zengzh15 | Hits:

[Crack HackSHAProj

Description: 以前发的那个只实现了SHA-1, 现在补全了, sha-160, sha-224, sha-256, sha-384, sha-512-Previously issued only to realize that the SHA-1, is now a complete, sha-160, sha-224, sha-256, sha-384, sha-512
Platform: | Size: 70656 | Author: 张鲁夺 | Hits:

[File OperateFileVerifier

Description: FileVerifier++是一款Windows功能软件,它用于计算文件的hash值(算法包括:CRC32,MD5,SHA-1,SHA-256/224/384/512,WHIRLPOOL,以及RIPEMD-128/160/256/320)。支持的hash文件格式包括MD5SUM .MD5, SFV, BSD CKSUM, 以及其他格式。-FileVerifier++ Software is a Windows feature, it used to calculate the hash value of files (including algorithms: CRC32, MD5, SHA-1, SHA-256/224/384/512, WHIRLPOOL, as well as RIPEMD-128/160/256/320). Hash file format support including MD5SUM. MD5, SFV, BSD CKSUM, as well as other formats.
Platform: | Size: 1241088 | Author: bestcode | Hits:

[Windows DevelopDataSecure

Description: sha-512,sha-256,等的C实现,内附 官方参考和整理参考.包括最流行的md5 算法源码 sha512是最新版本的美国国家安全局所设计的算法.本代码支持任意大小的字符串或文件(<2GB,可以改到4GB,8GB...).-sha-512, sha-256, such as the C to achieve, enclosing the official reference and collate reference. including the most popular source md5 algorithm sha512 is the latest version of the U.S. National Security Agency designed algorithms. this code to support any size of string or document (<2GB, can be changed to a 4GB, 8GB ...).
Platform: | Size: 374784 | Author: jkl | Hits:

[OtherSHAHashalgorithm

Description: SHA Hash algorithm. This standard specifies four secure hash algorithms, SHA-11, SHA-256, SHA-384, and SHA- 512.
Platform: | Size: 179200 | Author: pccc | Hits:

[Crack Hacksha-1

Description: 用SHA算法实现对任意文件的hash摘要,并且把hash摘要值(至少为160bit)存入另一个文件,形如: hash inputfile hashvaluefile 说明:SHA算法的实现至少为160bit,或者可以选择256,384或者512的,可以查阅相关资料,按照标准来实现(hash的算法是否正确,可以和网上的标准算法对比,用相同的输入看是否能够得到相同的输出)控制台编程: int main(int argc, char *argv[ ]) -Programme for SHA-1, include the project and .cpp&.h files.Absolutely available
Platform: | Size: 4096 | Author: Heyyou | Hits:

[CA authMD_SDK

Description: C++源码实现完整讯息摘要类别加解密方法,包函MD4 - both 128 bits and 256 bits, MD5, RIPEMD-128, RIPEMD-160, RIPEMD-256, RIPEMD-320, SHA-1, SHA-256, SHA -384, SHA-512, HAVAL SERIES及BASE 64-C++ source code to achieve a complete summary of categories of message encryption and decryption methods, including letter MD4- both 128 bits and 256 bits, MD5, RIPEMD-128, RIPEMD-160, RIPEMD-256, RIPEMD-320, SHA-1, SHA-256, SHA-384, SHA-512, HAVAL SERIES and BASE 64
Platform: | Size: 32768 | Author: william | Hits:

[File Formatsha512

Description: sha-512散列函数 sha-512散列函数-THIS SOFTWARE IS PROVIDED BY ALLAN SADDI AND HIS CONTRIBUTORS ``AS IS * AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE * ARE DISCLAIMED. IN NO EVENT SHALL ALLAN SADDI OR HIS CONTRIBUTORS BE * LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR * CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF * SUBSTITUTE GOODS OR SERVICES LOSS OF USE, DATA, OR PROFITS OR BUSINESS * INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN * CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE * POSSIBILITY OF SUCH DAMAGE.
Platform: | Size: 4096 | Author: 王五 | Hits:

[Crack Hackcryptix-jce-20050328-snap

Description: 包含各種加密演算法和Digital Signatures(MD2 MD4 MD5 RIPEMD-128 RIPEMD-160 SHA-0 SHA-1 SHA-256 SHA-384 SHA-512 Tiger)-THIS SOFTWARE IS PROVIDED BY THE CRYPTIX FOUNDATION LIMITED ``AS IS AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES LOSS OF USE, DATA, OR PROFITS OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
Platform: | Size: 936960 | Author: 陳盈 | Hits:

[Data structssha

Description: C实现的SHA-1,SHA-256,SHA-512算法-。
Platform: | Size: 53248 | Author: mcszzz | Hits:

[CA authSHA256

Description: In cryptography, SHA-2 is a set of cryptographic hash functions (SHA-224, SHA-256, SHA-384, SHA-512) designed by the National Security Agency (NSA) and published in 2001 by the NIST as a U.S. Federal Information Processing Standard. SHA stands for Secure Hash Algorithm. SHA-2 includes a significant number of changes from its predecessor, SHA-1. SHA-2 consists of a set of four hash functions with digests that are 224, 256, 384 or 512 bits.
Platform: | Size: 4096 | Author: monica1987is | Hits:

[SCMSHA

Description: 3种安全HASH算法的实现(SHA-1,SHA-256,SHA-512),并对3中算法的性能进行了测试-Achieve 3 kinds of SHA algorithm (SHA-1, SHA-256, SHA-512) and test the performance of them
Platform: | Size: 1248256 | Author: Peng | Hits:

[Algorithm12118029sha(1-256-384-512)

Description: SHA (Secure Hash Algorithm,译作安全散列算法) 是美国国家安全局 (NSA) 设计,美国国家标准与技术研究院 (NIST) 发布的一系列密码散列函数。正式名称为 SHA 的家族第一个成员发布于 1993年。然而现在的人们给它取了一个非正式的名称 SHA-0 以避免与它的后继者混淆。两年之后, SHA-1,第一个 SHA 的后继者发布了。 另外还有四种变体,曾经发布以提升输出的范围和变更一些细微设计: SHA-224, SHA-256, SHA-384 和 SHA-512 (这些有时候也被称做 SHA-2)。-SHA (Secure Hash Algorithm, translated as Secure Hash Algorithm) is the design of the U.S. National Security Agency (NSA), the U.S. National Institute of Standards and Technology (NIST) released a series of cryptographic hash function. The official name for a member of the SHA family, was released in 1993. However, people now give it an informal name of SHA-0 to avoid confusion with its successor. Two years later, SHA-1, the first SHA successor release. In addition there are four variants, once released in order to enhance the range of the output and change some subtle design: SHA-224, SHA-256, SHA-384 and SHA-512 (these are sometimes called SHA-2).
Platform: | Size: 26624 | Author: 方东 | Hits:

[Other systemsSHA-512

Description: SHA-512 bit encryption code.
Platform: | Size: 2048 | Author: Amit | Hits:

[CA authSHA

Description: SHA-1 produces a message digest based on principles similar to those used by Ronald L. Rivest of MIT in the design of the MD4 and MD5 message digest algorithms, but has a more conservative design.SHA-2 is a set of cryptographic hash functions (SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256) designed by the U.S. National Security Agency (NSA) and published in 2001 by the NIST as a U.S. Federal Information Processing Standard (FIPS).
Platform: | Size: 24576 | Author: 李倩 | Hits:
« 12 3 4 »

CodeBus www.codebus.net