Welcome![Sign In][Sign Up]
Location:
Search - cryptography in java

Search list

[Crack Hack肖俊.java

Description: ava加密扩展即Java Cryptography Extension,简称JCE。它是Sun的加密服务软件,包含了加密和密匙生成功能。JCE是JCA(Java Cryptography Architecture)的一种扩展。 JCE没有规定具体的加密算法,但提供了一个框架,加密算法的具体实现可以作为服务提供者加入。除了JCE框架之外,JCE软件包还包含了SunJCE服务提供者,其中包括许多有用的加密算法,比如DES(Data Encryption Standard)和Blowfish。 为简单计,在本文中我们将用DES算法加密和解密字节码。下面是用JCE加密和解密数据必须遵循的基本步骤: 步骤1:生成一个安全密匙。在加密或解密任何数据之前需要有一个密匙。密匙是随同被加密的应用一起发布的一小段数据,Listing 3显示了如何生成一个密匙。 【Listing 3:生成一个密匙】 -expansion that Java Cryptography Extension, referred to JCE. It is Sun's encryption software, including encryption and key generation functions. JCE is JCA (Java Cryptography Architecture), an extension. JCE no specific encryption algorithms, but provides a framework, the specific encryption algorithm can achieve as a service provider to join. Apart from the JCE framework, JCE package also includes SunJCE service providers, including many useful encryption algorithms such as DES (Data Encryption Standard) and the Blowfish. For simple terms, in this paper we will use DES encryption and decryption algorithms byte code. Below is JCE encryption and decryption of data must adhere to the basic steps : Step 1 : Generating a security keys. In any encryption or decryption of data is needed befo
Platform: | Size: 3197 | Author: 肖俊 | Hits:

[Crack Hack肖俊.java

Description: ava加密扩展即Java Cryptography Extension,简称JCE。它是Sun的加密服务软件,包含了加密和密匙生成功能。JCE是JCA(Java Cryptography Architecture)的一种扩展。 JCE没有规定具体的加密算法,但提供了一个框架,加密算法的具体实现可以作为服务提供者加入。除了JCE框架之外,JCE软件包还包含了SunJCE服务提供者,其中包括许多有用的加密算法,比如DES(Data Encryption Standard)和Blowfish。 为简单计,在本文中我们将用DES算法加密和解密字节码。下面是用JCE加密和解密数据必须遵循的基本步骤: 步骤1:生成一个安全密匙。在加密或解密任何数据之前需要有一个密匙。密匙是随同被加密的应用一起发布的一小段数据,Listing 3显示了如何生成一个密匙。 【Listing 3:生成一个密匙】 -expansion that Java Cryptography Extension, referred to JCE. It is Sun's encryption software, including encryption and key generation functions. JCE is JCA (Java Cryptography Architecture), an extension. JCE no specific encryption algorithms, but provides a framework, the specific encryption algorithm can achieve as a service provider to join. Apart from the JCE framework, JCE package also includes SunJCE service providers, including many useful encryption algorithms such as DES (Data Encryption Standard) and the Blowfish. For simple terms, in this paper we will use DES encryption and decryption algorithms byte code. Below is JCE encryption and decryption of data must adhere to the basic steps : Step 1 : Generating a security keys. In any encryption or decryption of data is needed befo
Platform: | Size: 3072 | Author: 肖俊 | Hits:

[CA authsecurity

Description: 说明: 1、里面有什么: 1.1、org.bouncycastle.*下的所有软件是bouncycastle组织开发的软件包 1.2、org.infosecurity.*下的软件包括: DES_CBC算法的实现 RSA算法的实现(包括:密钥生成、公钥加密和私钥解密、数字签名及签名验证) 数字信封的实现   利用数字信封实现大文件的加密、解密。 2、有什么用:   2.1 研究、学习信息安全中的密码学设计与实现技术。   2.2 当然如果大家觉得在其它地方用的上,我会觉得很高兴的。 3、还有什么改进: 3.1 对文件加密、解密的时候要频繁的IO,如果加一个缓冲区,比如10K、50K等, 只有缓冲区满了才写入DISK这样将提高效率。 3.2 RSA私钥积存的时候可以按PKCS8形式,再经BASE64编码保存比较好。-Note : 1, mean there : 1.1, org.bouncycastle .* of all software development organizations is bouncycastle package 1.2, org.infosecurity .* The software includes : DES_CBC algorithm to achieve the realization of the RSA algorithm (including : key generation, public key and private key encryption decryption, digital signatures and signature verification), the realization of digital envelope using digital envelope realize document encryption, decryption. Two, what is the use of : 2.1, learning the information security cryptography design and technology. 2.2 Of course, if you think in the other parts, I feel very happy. Three, what is there for improvement : 3.1 pairs of file encryption, decryption, and the time to frequent the IO, plus a buffer, such as 10K, 50K, the only buffer is needed for
Platform: | Size: 212992 | Author: 雷敏 | Hits:

[CA authecc

Description: ecc,利用java实现是我从别的论坛找的。经过测试没有问题。-ecc, using java to achieve is what I looking for from other forums. Tested, no problem.
Platform: | Size: 1024 | Author: 杨方宇 | Hits:

[Crack HackECC

Description: 主要针对现有的椭圆曲线密码体制密码域算数算法在实现上强度不易扩展的问题设计适用于不同椭圆曲线密码强度的域算术算法-Mainly for the existing password Elliptic Curve Cryptography algorithm domain counts difficult to realize the intensity of the issue of expansion of the design applied to different intensity of Elliptic Curve Cryptography domain arithmetic algorithm
Platform: | Size: 3524608 | Author: | Hits:

[Crack Hackaescrypt-java-3_0

Description: 利用java实现文件的AES加密功能 This Java AES Crypt package contains the Java class es.vocali.util.AESCrypt, which provides file encryption and decryption using aescrypt file format. Requirements The Java AES Crypt package only works in Java 6, but can be easily adapted to Java 5 by replacing the call to NetworkInterface.getHardwareAddress() with something else. In order to use 256 bit AES keys, you must download and install "Java Cryptography Extension (JCE) Unlimited Strength Jurisdiction Policy Files" from http://java.sun.com/javase/downloads/index.jsp -Java files using the AES encryption This Java AES Crypt package contains the Java class es.vocali.util.AESCrypt, which provides file encryption and decryption using aescrypt file format. RequirementsThe Java AES Crypt package only works in Java 6, but can be easily adapted to Java 5 by replacing the call to NetworkInterface.getHardwareAddress () with something else. In order to use 256 bit AES keys, you must download and install
Platform: | Size: 35840 | Author: 王小军 | Hits:

[Crack HackCryptography

Description: 该程序包提供了三种加解密算法的源代码:DES、AES和RSA。程序没有使用Java的security库,完全是自己根据加解密算法流程手工编写的。适用于密码学加解密算法的学习和研究。 由于运行速度慢,不推荐用于实用项目。-The package offers three encryption algorithm source code: DES, AES and RSA. Procedures did not use Java' s security database is entirely in accordance with their own encryption and decryption algorithm flow manually prepared. Cryptography for encryption and decryption algorithm of the study and research. Due to slow and not recommended for practical projects.
Platform: | Size: 27648 | Author: tangxiaojun | Hits:

[Crack Hackrsa

Description: ecplise环境下密码学RSA算法的实现-ecplise environment RSA cryptography algorithm implementation
Platform: | Size: 3072 | Author: 严海 | Hits:

[Grid ComputingSignData

Description: 1、实现集中式对称密钥的分配工作(作为通讯的双方A和B,都已经分别和KDC拥有会话密钥); 2、分布式对称密钥分配(作为通讯的双方A和B已经共享一个会话主密钥); 3、公钥密码技术实现对称密码技术密钥的分配(作为通讯的双方A和B已经拥有对方的公钥);-1, the realization of a centralized allocation of symmetric key (for communication between the parties A and B, respectively, and the KDC already has a session key) 2, Distributed symmetric key distribution (as communications between the parties A and B have to share a session master key) 3, public key cryptographic techniques to achieve symmetric cryptography key distribution (for communication between the parties A and B have each other' s public key)
Platform: | Size: 31744 | Author: liu | Hits:

[Crack HackECC

Description: eliptic curve cryptography decryption
Platform: | Size: 37888 | Author: senthamaraikannan | Hits:

[J2MEJ2me-AES

Description: [cryptography] AES encrypt and decrypt for j2me,
Platform: | Size: 3072 | Author: SofTech | Hits:

[JSP/JavarsaCipher

Description: In cryptography, RSA (which stands for Rivest, Shamir and Adleman who first publicly described it see below) is an algorithm for public-key cryptography. It is the first algorithm known to be suitable for signing as well as encryption, and one of the first great advances in public key cryptography. RSA is widely used in electronic commerce protocols, and is believed to be secure given sufficiently long keys and the use of up-to-date implementations.-In cryptography, RSA (which stands for Rivest, Shamir and Adleman who first publicly described it see below) is an algorithm for public-key cryptography. It is the first algorithm known to be suitable for signing as well as encryption, and one of the first great advances in public key cryptography. RSA is widely used in electronic commerce protocols, and is believed to be secure given sufficiently long keys and the use of up-to-date implementations.
Platform: | Size: 1024 | Author: DS | Hits:

[JSPBeginning_Cryptography_with_Java

Description: While cryptography can still be a controversial topic in the programming community, Java has weathered that storm and provides a rich set of APIs that allow you, the developer, to effectively include cryptography in applications-if you know how. This book teaches you how. Chapters one through five cover the architecture of the JCE and JCA, symmetric and asymmetric key encryption in Java, message authentication codes, and how to create Java implementations with the API provided by the Bouncy Castle ASN.1 packages, all with plenty of examples. Building on that foundation, the second half of the book takes you into higher-level topics, enabling you to create and implement secure Java applications and make use of standard protocols such as CMS, SSL, and S/MIME.-While cryptography can still be a controversial topic in the programming community, Java has weathered that storm and provides a rich set of APIs that allow you, the developer, to effectively include cryptography in applications-if you know how. This book teaches you how. Chapters one through five cover the architecture of the JCE and JCA, symmetric and asymmetric key encryption in Java, message authentication codes, and how to create Java implementations with the API provided by the Bouncy Castle ASN.1 packages, all with plenty of examples. Building on that foundation, the second half of the book takes you into higher-level topics, enabling you to create and implement secure Java applications and make use of standard protocols such as CMS, SSL, and S/MIME.
Platform: | Size: 2560000 | Author: YY | Hits:

[Windows DevelopCryptoSystem

Description: Elliptic curve cryptography system implemented in java
Platform: | Size: 1024 | Author: vikhyath_4u | Hits:

[JSPCryptography

Description: While cryptography can still be a controversial topic in the programming community, Java has weathered that storm and provides a rich set of APIs that allow you, the developer, to effectively include cryptography in applications-if you know how. This book teaches you how. Chapters one through five cover the architecture of the JCE and JCA, symmetric and asymmetric key encryption in Java, message authentication codes, and how to create Java implementations with the API provided by the Bouncy Castle ASN.1 packages, all with plenty of examples. Building on that foundation, the second half of the book takes you into higher-level topics, enabling you to create and implement secure Java applications and make use of standard protocols such as CMS, SSL, and S/MIME.-While cryptography can still be a controversial topic in the programming community, Java has weathered that storm and provides a rich set of APIs that allow you, the developer, to effectively include cryptography in applications-if you know how. This book teaches you how. Chapters one through five cover the architecture of the JCE and JCA, symmetric and asymmetric key encryption in Java, message authentication codes, and how to create Java implementations with the API provided by the Bouncy Castle ASN.1 packages, all with plenty of examples. Building on that foundation, the second half of the book takes you into higher-level topics, enabling you to create and implement secure Java applications and make use of standard protocols such as CMS, SSL, and S/MIME.
Platform: | Size: 2560000 | Author: bk | Hits:

[CA authEC

Description: ECC cryptography in java.
Platform: | Size: 14336 | Author: jack8888 | Hits:

[JSP/Javadigitalstegnography

Description: Digital image stegnography it is very latest approach to Cryptography
Platform: | Size: 132096 | Author: Epsan | Hits:

[JSP/Javaebooksclub.org__Beginning_Cryptography_with_Java.

Description: cryptography in java Author:david
Platform: | Size: 2560000 | Author: prashanth | Hits:

[OS programBeginning-Cryptography-with-Java-0764596330

Description: A book about encrytion in Java
Platform: | Size: 2561024 | Author: bushra | Hits:

[CA authCryptography

Description: 此代码用java编写,实现凯撒密码的加密和解密,-this codes are edited in java,which is Caesar encryption and decryption
Platform: | Size: 165888 | Author: 蔡晓慈 | Hits:
« 12 »

CodeBus www.codebus.net