Welcome![Sign In][Sign Up]
Location:
Search - SHA-512

Search list

[JSP/Javajava加密算法源码.rar

Description:
Platform: | Size: 1065 | Author: newton111 | Hits:

[Crack Hacksha(1,256,384,512)

Description: 一个sha 哈希密码支撑算法系列的程序 包括了sha1,sha256,sha384和sha512算法-a password support Hash Algorithm series of procedures including sha1, SHA256, SHA384 and SHA512 Algorithm
Platform: | Size: 26149 | Author: 拂晓 | Hits:

[Crack HackFreeOTFE_2_00_src

Description: 文件驱动加密,功能强大,可产生加密分区,支持AES,MD2,MD4,MD5MD2, MD4, MD5, RIPEMD-128, RIPEMD-160, SHA-1, SHA-224, SHA-256, SHA-384, SHA-512.
Platform: | Size: 3542931 | Author: zengzh15 | Hits:

[Crack HackSHAProj

Description: 以前发的那个只实现了SHA-1, 现在补全了, sha-160, sha-224, sha-256, sha-384, sha-512
Platform: | Size: 70582 | Author: 张鲁夺 | Hits:

[Crack HackSHA512

Description: SHA12加解密算法~~~~~~ 密码学课程设计-Encryption and decryption algorithm SHA12 ~~~~~~ Cryptography Course Design
Platform: | Size: 1583104 | Author: jill | Hits:

[Crack Hacksha256_512

Description: Verilog实现的SHA256/SHA512算法,已仿真和验证-Verilog implementation of SHA256/SHA512 algorithm, simulation and verification has been done.
Platform: | Size: 7168 | Author: 费利克斯雷 | Hits:

[JSP/Javasha1

Description:  SHA (Secure Hash Algorithm,译作安全散列算法) 是美国国家安全局 (NSA) 设计,美国国家标准与技术研究院 (NIST) 发布的一系列密码散列函数。正式名称为 SHA 的家族第一个成员发布于 1993年。然而现在的人们给它取了一个非正式的名称 SHA-0 以避免与它的后继者混淆。两年之后, SHA-1,第一个 SHA 的后继者发布了。 另外还有四种变体,曾经发布以提升输出的范围和变更一些细微设计: SHA-224, SHA-256, SHA-384 和 SHA-512 (这些有时候也被称做 SHA-2)。 -SHA (Secure Hash Algorithm, Secure Hash Algorithm translated) is a U.S. National Security Agency (NSA) design, the U.S. National Institute of Standards and Technology (NIST) released a series of password hash function. Formally known as the SHA family members of the first release in 1993. But now people take it the informal name of a SHA-0 in order to avoid confusion of its successor. Two years later, SHA-1, the first successor to SHA issued. There are four variants have been released to enhance the output of some minor changes to the scope and design: SHA-224, SHA-256, SHA-384 and SHA-512 (these are sometimes also known as SHA-2).
Platform: | Size: 1024 | Author: 陈诚 | Hits:

[Internet-NetworkWinMan

Description: This source code contains some codes from this site and others... this code has been written in short time... so there are too many problems in it that I didn t for example CMD form is not good as it must be! also supports: some of encodings like MD5, SHA (160,512,1024) some of APIs, IP (with HTTP) and Port scanner work on HTTP protocol (GET/POST) NTFS Encoding (with Cipher) Geo clock Window manager Process manager some removals for NTDETECT, SVCHOST, MSFUN80, IR-Thumb, IR-NewFolder[Ali Sadeghi], Saldost.
Platform: | Size: 1920000 | Author: Prachi | Hits:

[Crack HackMsgDigestUtil

Description: JAVA消息摘要算法. 包含MD2,MD5,SHA1,SHA256,SHA384,SHA512-MessageDigest Util. contains MD2,MD5,SHA1,SHA256,SHA384,SHA512.
Platform: | Size: 1024 | Author: 洋洋 | Hits:

[Internet-NetworkSHAProj

Description: 本程序包括一些常用的加密算法,包括:SHA-1,SHA-224,SHA-384,SHA-512等-This process includes some commonly used encryption algorithms, including: SHA-1, SHA-224, SHA-384, SHA-512, etc.
Platform: | Size: 63488 | Author: liu | Hits:

[Crack Hackcwcli_src

Description: CipherWall Client, code to work with sockets, sqlite database and CA realization: - RSA 2048-4096 bit - digit auth on RSA - 3-step cert auth - Blowfish in CFB mode (448 bit) - SHA-256 и SHA-512 - HMAC on base SHA-256 - random-digit genereator ANSI X9.17 - CRC32 - DoD-5220.22-M
Platform: | Size: 94208 | Author: Andrey | Hits:

[Crack Hacksafecli_src

Description: CipherWall Client, code to work with sockets, sqlite database and CA realization: - RSA 2048-4096 bit - digit auth on RSA - 3-step cert auth - Blowfish in CFB mode (448 bit) - SHA-256 и SHA-512 - HMAC on base SHA-256 - random-digit genereator ANSI X9.17 - CRC32 - DoD-5220.22-M
Platform: | Size: 131072 | Author: Andrey | Hits:

[Embeded Linuxcrisscross-latest.tar.tar

Description: CrissCross是一种小型的跨平台C + +库,用于处理控制台和文件I / O , CPU的识别( CPUID ) ,散列( MD2 , MD4 , MD5编码,了SHA - 1 ,SHA- 256 ,SHA- 512 ,Tiger) ,Socket( TCP和目前唯一的UDP )和数据结构( LList , DArray , RedBlackTree , AVLTree , SplayTree等) 。其目的是运行在Windows , Linux , FreeBSD的, OpenBSD系统, NetBSD的, Mac OS X的,甚至是NDS 。其他平台可能成为支持的请求。其主要思想是提供的能力,写一个程序使用相同的呼吁主要平台,而无需重写代码。-CrissCross is a small cross-platform C++ library for handling console and file I/O, CPU identification (CPUID), hashing (MD2, MD4, MD5 encoding, the SHA- 1, SHA-256, SHA-512, Tiger), Socket (TCP and the only UDP) and data structures (LList, DArray, RedBlackTree, AVLTree, SplayTree, etc.). Its purpose is to run on Windows, Linux, FreeBSD' s, OpenBSD system, NetBSD' s, Mac OS X, or even NDS. Other platforms may become supported the request. The main idea is to provide the ability to write a program using the same appeal to the major platforms without rewriting code.
Platform: | Size: 501760 | Author: Mike | Hits:

[SCMSHA512

Description: Implement SHA 512 algorithm using visual studio 2010. Very good to learn.
Platform: | Size: 1671168 | Author: ngocgodwar | Hits:

[WEB Codeseveral-hash-functions-in-php

Description: php中几种哈希函数的对比,包含MD4、MD5、SHA-1、SHA-256、SHA-384以及SHA-512-php several hash functions in contrast, contains of MD4, MD5, SHA-1, SHA-256, SHA-384 and SHA-512
Platform: | Size: 15360 | Author: 张奇 | Hits:

[CSharpsha-512.c

Description: visual c++实现的SHA512算法,已仿真和验证-visual c++ implementation of SHA512 algorithm, simulation and verification has been done.
Platform: | Size: 3072 | Author: sjs | Hits:

[Compress-Decompress algrithmssha-512

Description: 基于C语言的SHA512程序 可以直接运行-Based C language SHA512 procedures
Platform: | Size: 3072 | Author: Arthur | Hits:

[JSP/JavaLongDigest

Description: Base class SHA-384 and SHA-512 for Andriod.
Platform: | Size: 3072 | Author: qiecinfin | Hits:

[Crack Hacksha-512

Description: 传统的加密算法,不过现在基本不用了,但可以用来学习加解密-Traditional encryption algorithm, but now the basic need, but can be used to encrypt and decrypt learning
Platform: | Size: 3072 | Author: 王斌 | Hits:

[Compress-Decompress algrithmsOptimum-Architecture-of-SHA-256-(384-512)-for-Har

Description: Iteration Bound Analysis and Throughput Optimum Architecture of SHA-256 (384,512) for Hardware Implementations
Platform: | Size: 193536 | Author: sik | Hits:
« 1 23 4 »

CodeBus www.codebus.net