Welcome![Sign In][Sign Up]
Location:
Search - MD5 HMAC

Search list

[Other resourcerat-4.2.25.tar

Description: Linux下的voip通信終端軟件,common目綠為多媒體開發包,主要提供內存mbus,md5,hmac,網絡接口方面的函數.rat為主要的函數集.-under Linux software voip communication terminals, common green head for multimedia development kits, main memory to provide legal, md5, hmac, network interface functions. rat of the major sets of functions.
Platform: | Size: 726326 | Author: 張智 | Hits:

[Crack HackhMacSha1

Description: 软件实现SHA1的HMAC算法,因为MD5已经被破解,所以就直接不上传了-software SHA1 the HMAC algorithms, as MD5 has been solved, so they do not directly uploaded
Platform: | Size: 3072 | Author: 高志权 | Hits:

[OS programkenel_crypto

Description: 内核加解密算法 加解密函数库及其使用说明,详见附件。 find_cipher_by_name中参数ciphername可取的值为下面的组合,对应不同的模式: (des,des_ede3,aes,blowfish,cast5,dfc,idea,mars,rc5,rc6,serpent,twofish)-ecb (des,des_ede3,aes,blowfish,cast5,dfc,idea,mars,rc5,rc6,serpent,twofish)-cbc (des,des_ede3,aes,blowfish,cast5,dfc,idea,mars,rc6,serpent,twofish)-cfb struct cipher_implementation* ci中对应的可调用的method:encrypt_iv decrypt_iv encrypt decrypt 比如以des-cbc为find_cipher_by_name的参数得到的ci调用encrypt_iv,decrypt_iv. find_digest_by_name中参数digestname可取的值: sha1 md5 struct digest_implementation* di中对应的可调用的method:open update digest close hmac 计算digest时调用di->digest,计算hmac时调用di->hmac. 注意:加载我们需要的cipher-*.o和digest-*.o之前需先加载cryptoapi.o。 -core encryption and decryption algorithm encryption and decryption functions and their use, as detailed in the annex. Find_cipher_by_name cipher desirable parameter values to the following portfolio, dealing with different modes : (des, des_ede3, Aes, blowfish, cast5, DFC, the idea, mars, RC5, production, serpent, twofish)- ecb ( des, des_ede3, Aes, blowfish, cast5, DFC, the idea, mars, RC5, production, serpent, twofish)- cbc (des, des_ede3, Aes, blowfish, cast5, DFC, the idea, mars, production, the serpent , twofish)- Sample struct cipher_implementation ci* corresponding the available method : encrypt_iv decrypt_iv encrypt decrypt such as a des-cbc find_cipher_by_name parameters for the ci call encrypt_iv, decrypt_iv. find_digest_by_name digestname desirable parameter values : sha1 md
Platform: | Size: 139264 | Author: xf | Hits:

[CSharpmd5_hmac

Description: C# MD5, 先进性md5加密,再生成字符串。-C# MD5, advanced md5 encrypted, and generate the string.
Platform: | Size: 10240 | Author: 侯兴龙 | Hits:

[Crack Hack基于SHA-256的HMAC文件校验器

Description: HMAC即带密钥的HASH函数,用它产生的报文鉴别码(MAC)可以实现报文鉴别。这里我将其做成一个软件,用于对文件的合法性进行校验。以下我先简单介绍软件相关背景知识再介绍其代码实现。 -HMAC key is to bring the hash function, used the text of the report identifying code (MAC) can realize the text identification. I am here to create a software for the document verifying the legitimacy. I briefly introduce software-related background knowledge will introduce its implementation of the code.
Platform: | Size: 50176 | Author: 杨飞 | Hits:

[Embeded Linuxrat-4.2.25.tar

Description: Linux下的voip通信終端軟件,common目綠為多媒體開發包,主要提供內存mbus,md5,hmac,網絡接口方面的函數.rat為主要的函數集.-under Linux software voip communication terminals, common green head for multimedia development kits, main memory to provide legal, md5, hmac, network interface functions. rat of the major sets of functions.
Platform: | Size: 726016 | Author: 張智 | Hits:

[OS programLibrary_of_Cryptographic

Description: a C++ Class Library of Cryptographic Primitives This library includes: MD2, MD5, SHA-1, HAVAL, Tiger, RIPE-MD160, MD5-MAC, HMAC, XOR-MAC, DES, IDEA, WAKE, 3-WAY, TEA, SAFER, Blowfish, SHARK, GOST, CAST-128, Square,Diamond2, Sapphire, RC2, RC5, RC6, MARS, SEAL, Luby-Rackoff, MDC, various encryption modes (CFB, CBC, OFB, counter), DH, DH2, MQV, DSA, NR, ElGamal, LUC, LUCDIF, LUCELG, Rabin, RW, RSA, BlumGoldwasser, elliptic curve cryptosystems, BBS, DEFLATE compression,Shamir s secret sharing scheme, Rabin s information dispersal scheme.-a C++ Class Library of Cryptographic Primitives This library includes: MD2, MD5, SHA-1, HAVAL, Tiger, RIPE-MD160, MD5-MAC, HMAC, XOR-MAC, DES, IDEA, WAKE, 3-WAY, TEA, SAFER, Blowfish, SHARK, GOST, CAST-128, Square,Diamond2, Sapphire, RC2, RC5, RC6, MARS, SEAL, Luby-Rackoff, MDC, various encryption modes (CFB, CBC, OFB, counter), DH, DH2, MQV, DSA, NR, ElGamal, LUC, LUCDIF, LUCELG, Rabin, RW, RSA, BlumGoldwasser, elliptic curve cryptosystems, BBS, DEFLATE compression,Shamir s secret sharing scheme, Rabin s information dispersal scheme.
Platform: | Size: 388096 | Author: 刘永 | Hits:

[Crack Hacksha256_encrypt

Description: SHA 256 加密算法,比 MD5 更好的算法更好的算法,希望对大家有帮助-SHA 256 encryption algorithm, better than the MD5 algorithm better algorithm, we hope to help
Platform: | Size: 2048 | Author: 艾伦 | Hits:

[Crack Hackmd5

Description: 精简后的md5,hmac—md5 算法,方面程序调用
Platform: | Size: 2109440 | Author: char | Hits:

[Crack Hackcryptopp560

Description: 最新Crypto++5.6版 加密解密函数类库。C++版。完美支持Visual Studio 2008,2005,2003,2002,6.0,C++ Builder 2009,GCC等主流编译器。 -Abstract Base Classes cryptlib.h Authenticated Encryption AuthenticatedSymmetricCipherDocumentation Symmetric Ciphers SymmetricCipherDocumentation Hash Functions SHA1, SHA224, SHA256, SHA384, SHA512, Tiger, Whirlpool, RIPEMD160, RIPEMD320, RIPEMD128, RIPEMD256, Weak1::MD2, Weak1::MD4, Weak1::MD5 Non-Cryptographic Checksums CRC32, Adler32 Message Authentication Codes VMAC, HMAC, CBC_MAC, CMAC, DMAC, TTMAC, GCM (GMAC) Random Number Generators NullRNG(), LC_RNG, RandomPool, BlockingRng, NonblockingRng, AutoSeededRandomPool, AutoSeededX917RNG, DefaultAutoSeededRNG Password-based Cryptography PasswordBasedKeyDerivationFunction Public Key Cryptosystems DLIES, ECIES, LUCES, RSAES, RabinES, LUC_IES Public Key Signature Schemes DSA, GDSA, ECDSA, NR, ECNR, LUCSS, RSASS, RSASS_ISO, RabinSS, RWSS, ESIGN Key Agreement DH, DH2, MQV, ECDH, ECMQV, XTR_DH Algebraic Structures Integer, PolynomialMod2, PolynomialOver, RingOfPolynomialsOver, ModularArithmetic, MontgomeryRepresentati
Platform: | Size: 1048576 | Author: 沧海 | Hits:

[Windows DevelopCryptoPPGuide

Description: Crypto++的文档,虽然不是很全,但是其中有简单的调用该类库的方法实例。-Abstract Base Classes cryptlib.h Authenticated Encryption AuthenticatedSymmetricCipherDocumentation Symmetric Ciphers SymmetricCipherDocumentation Hash Functions SHA1, SHA224, SHA256, SHA384, SHA512, Tiger, Whirlpool, RIPEMD160, RIPEMD320, RIPEMD128, RIPEMD256, Weak1::MD2, Weak1::MD4, Weak1::MD5 Non-Cryptographic Checksums CRC32, Adler32 Message Authentication Codes VMAC, HMAC, CBC_MAC, CMAC, DMAC, TTMAC, GCM (GMAC) Random Number Generators NullRNG(), LC_RNG, RandomPool, BlockingRng, NonblockingRng, AutoSeededRandomPool, AutoSeededX917RNG, DefaultAutoSeededRNG Password-based Cryptography PasswordBasedKeyDerivationFunction Public Key Cryptosystems DLIES, ECIES, LUCES, RSAES, RabinES, LUC_IES Public Key Signature Schemes DSA, GDSA, ECDSA, NR, ECNR, LUCSS, RSASS, RSASS_ISO, RabinSS, RWSS, ESIGN Key Agreement DH, DH2, MQV, ECDH, ECMQV, XTR_DH Algebraic Structures Integer, PolynomialMod2, PolynomialOver, RingOfPolynomialsOver, ModularArithmetic, MontgomeryRepresentati
Platform: | Size: 79872 | Author: 沧海 | Hits:

[Data structsMD5_HMAC

Description: HMAC-MD5算法实现源码-。
Platform: | Size: 2150400 | Author: mcszzz | Hits:

[Internet-Networkhomework3

Description: 网络信息安全作业 1) MD5算法 2) 安全Hash算法 3) RIPEMD-160算法 4) Whirlpool算法 5) HMAC算法 6) CMAC算法 -homework3
Platform: | Size: 56320 | Author: lixiaoxu | Hits:

[Crack HackDownloads

Description: RFC 2104 的 SHA1 HMAC 标准库-SHA1 HMAC
Platform: | Size: 6144 | Author: zhang | Hits:

[Crack Hackhmac.tar

Description: this an open source HMAC message authentication implementation in C language with secure hash algorithm SHA -this is an open source HMAC message authentication implementation in C language with secure hash algorithm SHA
Platform: | Size: 13312 | Author: enropin | Hits:

[Crack HackHMAC-MD5

Description: HMAC — MD 5算法的硬件实现,可以对初学者有一定得帮助。-HMAC- MD 5 algorithm for hardware implementation
Platform: | Size: 179200 | Author: zhangchaoqi | Hits:

[Crack HackBASE64Java

Description: 本篇内容简要介绍BASE64、MD5、SHA、HMAC几种加密算法。 BASE64编码算法不算是真正的加密算法。 MD5、SHA、HMAC这三种加密算法,可谓是非可逆加密,就是不可解密的加密方法,我们称之为单向加密算法。我们通常只把他们作为加密的基础。单纯的以上三种的加密并不可靠。 -This brief introduction to the contents of BASE64, MD5, SHA, HMAC several encryption algorithms. BASE64 encoding algorithm is not a real encryption algorithm. MD5, SHA, HMAC three encryption algorithms can be described as non-reversible encryption and decryption of the encryption method is not, we call one-way encryption algorithm. We usually put them as the basis for encryption. These three simple encryption is not reliable.
Platform: | Size: 60416 | Author: whalestudio | Hits:

[Crack Hackhmac_sha1.tar

Description: 以C语言撰写的HMAC SHA1加密演算法,附上测试用的Script-Written in C language HMAC SHA1 encryption algorithm, with a test using the Script
Platform: | Size: 4096 | Author: Dennis | Hits:

[Crack Hackmd5

Description: hmac-md5改进版(支持中文) 易宝采用hmac-md5加密,目前纯ASP版的都不支持中文,为此专门做了改进。代码大为简化,从17K精简到9K。 调用方法:HmacMd5(text,key)-加密内容支持中文,但key最好用非中文的。 md5(text)-简版,ASP_MD5(text)-标准版 -improved version hmac-md5 (support Chinese) Epro hmac-md5 encrypted using the current version do not support ASP pure Chinese, has been improved for this purpose. Code is greatly simplified, streamlined from 17K to 9K. Call the method: HmacMd5 (text, key)- encrypted content to support Chinese, but the key is best to use non-Chinese. md5 (text)- simple version, ASP_MD5 (text)- Standard Edition
Platform: | Size: 4096 | Author: 快乐王子 | Hits:

[Software Engineeringhmac-md5

Description: HMAC—md5 加密,asp源码程序,可以用来学习MD5 HMAC-HMAC—md5 study
Platform: | Size: 3072 | Author: lf | Hits:
« 12 3 »

CodeBus www.codebus.net