Welcome![Sign In][Sign Up]
Location:
Search - Openssl rsa

Search list

[Crack Hackread

Description: 使用openssl的RSA算法对文字加密,并添加到文件中 对理解openssl有很大帮助-The use of openssl on the language of the RSA encryption algorithm, and added to the document on the understanding there is of great help openssl
Platform: | Size: 1714176 | Author: happydou | Hits:

[CA authgenrsa

Description: 基于OPENSSL编译的能生产RSA密钥对的应用程序以及源代码-RSA
Platform: | Size: 1249280 | Author: dianasyghy | Hits:

[Linux-Unixopenssl_program

Description: OpenSSL开源项目,关于PKI,加密与认证等网络安全相关的经典-OpenSSL PKI DES RSA
Platform: | Size: 515072 | Author: jiang | Hits:

[Crack Hackengine

Description: openssl中的RSA engine只替换私钥加解密-openssl' s RSA engine to replace only the private key encryption and decryption
Platform: | Size: 1024 | Author: xumin | Hits:

[Crack Hackencrypt_decrypt

Description: 基于OpenSSL的RSA加密解密程序,在VC6.0平台下实现。-A program of encryption and decryption useing RSA public key encrypt which is based on OpenSSL
Platform: | Size: 121856 | Author: huzhengwen | Hits:

[CA authCA

Description: CA验证中心,openssl编程,RSA签名。- CA certificate
Platform: | Size: 481280 | Author: 李琳 | Hits:

[Linux-Unixmd4

Description: This an OpenSSL-compatible implementation of the RSA Data Security, Inc. MD4 Message-Digest Algorithm for Linux. -This is an OpenSSL-compatible implementation of the RSA Data Security, Inc. MD4 Message-Digest Algorithm for Linux.
Platform: | Size: 2048 | Author: jangbueqie | Hits:

[Crack Hackopenssl_enc

Description: 利用openssl进行加密解密,其中实现了aes、3des、rsa算法,包括测试程序。下了编译不通过请参考openssl配置,动态链接库路径以及包含头文件路径是否正确。-Use openssl for encryption and decryption, which achieved a aes, 3des, rsa algorithm, including testing procedures. Under the compiler does not pass, please refer to openssl configuration, dynamic link library contains the header file path and the path is correct.
Platform: | Size: 2048 | Author: 田元江 | Hits:

[Crack HackClass_SoftRSA

Description: 本代码提供了一个封装类,将OPENSSL提供的RSA1024加解密算法重新封装,简化输入输出参数,实现SHA1摘要、密钥导入导出、RSA签名、验证、加密、解密等基本功能,可直接引用到软件项目中使用,编译时另需要libeay32.lib的支持,请自行编译OPENSSL1.0.0b-This code provides a wrapper class, the OPENSSL provides the RSA1024 encryption algorithm to re package, simplify the input and output parameters, the realization of the basic functions of SHA1 abstract, key import and export, RSA signature, authentication, encryption, decryption, can directly refer to the use of software project, also need the support of libeay32.lib compile time, please compile OPENSSL1.0.0b
Platform: | Size: 4096 | Author: 陈卓 | Hits:

[Crack HackOpensslbiancheng_veryhuo.com

Description: openssl编程帮助文档.PDF ECC,DH,RSA BASE64 编解码原理.-openssl Programming help documentation
Platform: | Size: 1527808 | Author: 契约 | Hits:

[Crack HackAndroid_RSA

Description: Android下的调用openssl进行rsa加密解密例程,需要使用NDK进行编译-Android calls OpenSSL for RSA encryption and decryption routine, need to use the NDK compiler
Platform: | Size: 7168000 | Author: six | Hits:

[Linux-Unixmei

Description: This an OpenSSL-compatible implementation of the RSA Data Security, Inc. MD5 Message-Digest Algorithm (RFC 1321). -This is an OpenSSL-compatible implementation of the RSA Data Security, Inc. MD5 Message-Digest Algorithm (RFC 1321).
Platform: | Size: 12288 | Author: xerieyer | Hits:

[Linux-Unixmca

Description: This an OpenSSL-compatible implementation of the RSA Data Security, Inc. MD5 Message-Digest Algorithm (RFC 1321). -This is an OpenSSL-compatible implementation of the RSA Data Security, Inc. MD5 Message-Digest Algorithm (RFC 1321).
Platform: | Size: 7168 | Author: kezqds | Hits:

[OS programEncrypt

Description: OpenSSL加密解密机制的RSA加密封装,其自动加密文件名为SysInfo的文件,并输出加密后的密文,加密前,需要自己手动在OpenSSl里生成公钥和私钥文件-OpenSSL encryption and decryption mechanism RSA encryption package
Platform: | Size: 711680 | Author: 崔元元 | Hits:

[Windows Developmbedtls-development

Description: mbed TLS(以前称为PolarSSL)是TLS和SSL协议的实现,并且需要相应的加密算法和支持代码。这是双重许可与Apache许可证 2.0版(与GPLv2许可也可)。网站上指出,mbed TLS的目标是“易于理解,使用,集成和扩展” 核心SSL 库用C编程语言编写,并实现SSL模块,基本加密功能并提供各种实用功能。与OpenSSL和TLS的其他实现不同,mbed TLS设计为适合小型嵌入式设备,最小完整的TLS堆栈需要60KB的程序空间和64KB的RAM。它也是高度模块化的:每个组件,如加密函数,可以独立于框架的其余部分使用。版本也可用于Microsoft Windows和Linux。因为mbed TLS是用C编程语言编写的,没有外部依赖。 只要你用的到AES,RSA等加密算法,你都可以直接拿过来源码放进你的工程中,进行编译管理,不用带着DLL,或者必须安装一些不必要的库,并且算法是标准库,所以你懂得。(As long as you use the AES, RSA encryption algorithm, you can directly take over the source code into your project, compile management, not with DLL, or must install some unnecessary libraries, and the algorithm is the standard library)
Platform: | Size: 2369536 | Author: zxl007 | Hits:

[androidEncryptUtils

Description: 基于openssl的jni rsa加密,aes加密,sha1,md5(Based on openssl jni rsa encryption and aes encryption, sha1, md5)
Platform: | Size: 133120 | Author: 凤尧 | Hits:

[Other证书加密解密

Description: 本次实验是基于广泛测试的公开加密库来实现数字签名服务。这里选择了 M2Crypto 加密库来实现,M2Crypto 加密库能够完整的支持 OpenSSL 库,所以会 更加方便点。而且这个库中包含有 RSA 非对称加密算法(M2Crypto.RSA),高级 的加密解密接口(M2Crypto.EVP),还能操作 X.509 证书(M2Crypto.X509)。我们 可以先通过 M2Crypto 库里的模块来生成证书、公钥文件和私钥文件,后面再利 用生成的证书、私钥和公钥来实现加密解密及数字签名认证。(This experiment is based on a widely tested public encryption library to implement digital signature services. Here is the choice The M2Crypto encryption library is implemented, and the M2Crypto encryption library can fully support the OpenSSL library, so it will It's more convenient. And this library contains a RSA asymmetric encryption algorithm (M2Crypto.RSA), high level The encryption and decryption interface (M2Crypto.EVP) can also operate the X.509 Certificate (M2Crypto.X509). We A certificate, a public key file, and a private key file can be generated by the modules of the M2Crypto repository first, and the later will be beneficial. The encrypted decryption and digital signature authentication are realized with the generated certificate, private key and public key.)
Platform: | Size: 672768 | Author: lala_ | Hits:
« 1 2 3»

CodeBus www.codebus.net