Welcome![Sign In][Sign Up]
Location:
Search - aes string

Search list

[Crack HackAESExample

Description: AES 是一种使用安全码进行信息加密的标准。它支持 128 位、192 位和 256 位的密匙。 内有完整的字符串与文件的加密及解密例子。-AES is a safety code for the use of information encryption standards. It supports 128, 192 and 256 of the keys. Within a full string and document encryption and decryption example.
Platform: | Size: 668937 | Author: majy | Hits:

[Other resourceCS2003081aes

Description: 非常经典的AES加密算法接口及演示程序 ,可作课程设计使用 (* 介绍 *) AES 是一种使用安全码进行信息加密的标准。 它支持 128 位、192 位和 256 位的密匙。 加密算法的实现在 ElAES.pas 单元中。 本人将其加密方法封装在 AES.pas 单元中, 只需要调用两个标准函数就可以完成字符串的加密和解密。 (* 密匙长度 *) 128 位支持长度为 16 个字符 192 位支持长度为 24 个字符 256 位支持长度为 32 个字符 所有加密和解密操作在默认情况下为 128 位密匙。-very classic AES encryption algorithm interface and demo program, curriculum design can be used (* Introduction *) AES is a safety code for the use of information encryption standards. It supports 128, 192 and 256 of the keys. Encryption Algorithm of the ElAES.pas modules. I will package its encryption method in AES.pas units, only two standard function call can be completed string encryption and decryption. (* Key length *) 128 support for the length of 16 characters in length 192 supports 24 to 256 characters support length of 32 characters all encryption and decryption operations in default under 128 keys.
Platform: | Size: 54019 | Author: 林靖然 | Hits:

[Crack HackAEScode11

Description: AES 是一种使用安全码进行信息加密的标准。 它支持 128 位、192 位和 256 位长度的密匙。 加密算法的实现在 ElAES.pas 单元中。 本人将其加密方法封装在 AES.pas 单元中, 只需要调用两个标准函数就可以完成字符串的加密和解密。-AES is a safety code for the use of information encryption standards. It supports 128, 192 and 256 length of the keys. Encryption Algorithm of the ElAES.pas modules. I will be its encryption method in AES.pas Packaging unit, only need two standard function call can be completed string encryption and decryption.
Platform: | Size: 203449 | Author: 唐伯虎 | Hits:

[Other resourceANtsP2P_beta1.5.6_p0.9.3_src_nb

Description: ANts P2P realizes a third generation P2P net. It protects your privacy while you are connected and makes you not trackable, hiding your identity (ip) and crypting everything you are sending/receiving from others. Features Open Source Java implementation (GNU-GPL license) Multiple sources download Swarming from partial files Automatic resume and sources research over the net Search by hash, string and structured query Completely Object-Oriented routing protocol Point to Point secured comunication: DH(512)-AES(128) EndPoint to EndPoint secured comunication: DH(512)-AES(128) Serverless GWebCache-based peer dicovery procedure IRC based peer discovery system IRC embeded chat system Full text search of indexed documents (pdf, html, txt, doc etc) -> QUERY REFERENCE. Distributed/Decentralized Search engine HTTP tunneling ANts allow P2P communications through any kind of HTTP Proxy ANts allow P2P communications through any kind of NAT or traffic filtering system -ANts P2P realizes a third generation P2P ne t. It protects your privacy while you are connec ted and makes you not trackable, hiding your identity (ip) and crypting everyth ing you are sending / receiving from others. Fea tures Open Source Java implementation (GNU-GP L license) Multiple sources download Fog from Automatic resume partial files and source 's research over the net Search by hash. and structured query string Completely Object - Oriented routing protocol Point to Point secu red comunication : DH (512) - AES (128) EndPoint to secure EndPoint d comunication : DH (512) - AES (128) Serverless GWebCache-base d peer dicovery procedure IRC based peer discov ery system IRC chat system embeded Full text sea rch of indexed documents (pdf, html, txt, doc etc) -
Platform: | Size: 7742358 | Author: 谭朋柳 | Hits:

[Crack Hackencryptdll3.7final

Description: 共享软件加密算法库,一款针对个人、企业开发共享软件的加密工具,支持Windows平台下各类开发工具:VC、VB、Delphi、PB、VFP等,算法库集成的算法有:BlowFish、MD5、Secret16、AES、SHA、CRC32、RSA、DES、字符串加/解密、文件加/解密等多种功能强大的算法。其提供了DLL文件-Reg.dll,可以通过复用它来实现数据加密与解密。 -sharing software encryption algorithm library, one individual, enterprise development sharing software encryption tools, support Windows platforms in various types of development tools : Visual C + +, Visual Basic, Delphi, PowerBuilder, Visual FoxPro. Integration Algorithm for the algorithm are : BlowFish, MD5, Secret16, AES, SHA, CRC32-, RSA, DES, string encryption / decryption, document encryption / decryption and other powerful algorithms. Provide a DLL files-Reg.dll, through reuse it to achieve data encryption and decryption.
Platform: | Size: 680249 | Author: 沐柏 | Hits:

[CSharpclsAES

Description: C#实现AES算法对字符串的加解密操作,输入:明文字符串,输出:加密后的字符串。解密过程的输入输出正好相反-C# Realize AES algorithm for encryption and decryption of string operations, enter: explicit string Output: encrypted string. Decryption process of input and output just the opposite
Platform: | Size: 4096 | Author: 钱鸿强 | Hits:

[Crack HackAesCode

Description: 实现对字符串和整篇文章的AES加密和解密操作-Realization of the string and the whole article, AES encryption and decryption operations
Platform: | Size: 4647936 | Author: wzh0351 | Hits:

[Windows DevelopAES_mimaxue

Description: 再来一个密码学课程设计 AES加解密算法 字符串 文件加密解密 功能更强大-Again a cryptography course design AES encryption and decryption algorithm is a string more powerful file encryption and decryption
Platform: | Size: 97280 | Author: lijun | Hits:

[Crack HackNewAES

Description: 在往上找字符串加密的代码一直没有合适的,只找到了多字节字符串加密的代码。自己改进了AES加脱密算法,实现对任务长度Unicode字符串的加脱密。代码已经在Unicode编码下测试过,没问题。希望对大家的编程有所帮助。-Looking up the string in the encryption code has not been right, only to find a multi-byte string encryption code. Plus improved off their secret algorithm AES, Unicode strings to achieve the mission length increases away from the secret.
Platform: | Size: 6144 | Author: licoo | Hits:

[e-languagePeAesV1.1

Description: 标准AES加解密,目前仅支持字符串; 增加加密级别,较V1.0多出三项; 控件体积减少; vb6.0、易语言5.1测试可用。 -* Free * Standard (AES) encryption, currently only supports string * Increased encryption level, three more than the V1.0 * control volume reduction * vb6.0, 5.1 easy language tests available.
Platform: | Size: 44032 | Author: dingpeng | Hits:

[Crack HackAES-SMS4

Description: AES 和SMS4 的C语言代码实现,可对字符串进行加密,且带有注释-AES and SMS4 C language code can be encrypted string, and with comments
Platform: | Size: 6144 | Author: hu | Hits:

[JSP/JavaAES

Description: My above program will encrypt a string and then decrypt the inputted sting by the user.
Platform: | Size: 1024 | Author: Suman Behera | Hits:

[Crack HackAESReady-(CSharp)-

Description: Source code containing Advanced AES string Encrypthing Algorithm. This helps to securely encrypt Data. A strong Encrypting Algorithm I suppose.-Source code containing Advanced AES string Encrypthing Algorithm. This helps to securely encrypt Data. A strong Encrypting Algorithm I suppose.
Platform: | Size: 1024 | Author: HeNk | Hits:

[Other Web CodeAES

Description: AES对字符串的加密和解密,来满足对字符串的安全的需要。-AES encryption and decryption of string, to meet the needs of the security string.
Platform: | Size: 1024 | Author: 王珂 | Hits:

[Crack HackAes

Description: AES源码,编译成exe,可对字符串加密-AES source code, compiled into exe, the string encryption
Platform: | Size: 2356224 | Author: Adams | Hits:

[Otheraes

Description: 采用aes算法,对输入的任意长度的字符串进行加密。-Using aes algorithm, the input string of any length is encrypted.
Platform: | Size: 1513472 | Author: 张三 | Hits:

[Crack Hackaes

Description: AES加密算法,实现任意长度文件加密与解密,有例程,可直接用于文件或字符串,数组加解密。-AES encryption algorithm, the realization of arbitrary length of file encryption and decryption, there are routines, can be used directly in the file or string, the array encryption and decryption.
Platform: | Size: 9216 | Author: 安民 | Hits:

[Crack HackQt AES_ECB

Description: QT 实现字符串AES加密、解密。 可以用来加密用户数据库等重要信息(QT implements string AES encryption and decryption. Can be used to encrypt important information such as the user database)
Platform: | Size: 24576 | Author: 云天白白 | Hits:

[Crack HackAES_jiami

Description: AES 加密字符串、加密文件、解密字符串、解密文件(AES encryption string, encryption file, decryption string, decryption file.)
Platform: | Size: 42555392 | Author: hydq | Hits:

[Crack HackAESUtil

Description: public static String encode(String in, String key) throws InvalidKeyException, NoSuchAlgorithmException, NoSuchPaddingException, IllegalBlockSizeException, BadPaddingException { String hex = ""; byte[] bytIn = in.getBytes(); SecretKeySpec skeySpec = new SecretKeySpec(key.getBytes(), "AES"); Cipher cipher = Cipher.getInstance("AES"); cipher.init(Cipher.ENCRYPT_MODE, skeySpec); byte[] bytOut = cipher.doFinal(bytIn); hex = byte2hexString(bytOut); return hex; }
Platform: | Size: 1024 | Author: 少郎 | Hits:
« 1 2 34 »

CodeBus www.codebus.net