Welcome![Sign In][Sign Up]
Location:
Search - rsa 1024

Search list

[ExploitAsprotect

Description: 作者通过asprotect这个软件破解了RSA-1024的密码保护,一个非常有意思的例子-authors of this software crack RSA - 1024 password protection, a very interesting example
Platform: | Size: 110434 | Author: huke | Hits:

[CA authrsa

Description: RSA算法C++实现,实现RSA算法,密码强度1024
Platform: | Size: 17833 | Author: G | Hits:

[CA authRSA

Description: :RSA 是最广泛的公钥算法,从程序实现的主要思想、算法分析及流程说明、实验环境要求描述、运行 和结果、运行效率分析和程序源代码六方面介绍运用java程序实现RSA加密算法,要求输入明文的二进制位数 不少于1024。
Platform: | Size: 160787 | Author: 王功臣 | Hits:

[Crack HackRSATest

Description: RSA 1024位加密算法封装,算法使用big-endian编码方式。用于Windows Mobile下
Platform: | Size: 1257000 | Author: 黄 成 | Hits:

[Other resource1024位大整数相乘(N次方)取模

Description: 1024位的大整数进行相乘(N方)取模,是RSA密钥算法的一部分。其中,我对十进制,二进制的高效转换部分非常满意-1024 for the large integer multiplication (N) The tray is RSA key part of the algorithm. Which, I decimal, binary conversion efficiency is very satisfactory
Platform: | Size: 57293 | Author: 李春晖 | Hits:

[Crypt_Decrypt algrithmsrsa加密算法的实现

Description: 实现了RSA加密算法...素数大小为 2^1024
Platform: | Size: 3461665 | Author: runnery | Hits:

[Crack Hackrsa_tool

Description: 1、使用MIRCL大整数库开发的,支持最高4096位。 2、加密时原文的长度一旦超过密钥长度,就会解密错误。 这里不实现任意长度字串的加密原因有二: 1)。便于观察及测试用 2)。偷懒 3、如果在使用时发现原文和密码不一样的时候,就说明出现了第二点的情况 4、如果在生成素数及密钥的时候,如果原文已经存在,则会自动加密及解密; 但当密钥长度大于1024的时候,则想要加密及解密都需要点击按钮。 现在想到的就这几点了,以后想到了再补。-1, the use of the large integer MIRCL development, support the highest 4096. 2, encryption at the original length exceeding key length, will be declassified wrong. Here is not to achieve arbitrary length of the encrypted string two reasons : 1). Facilitate observation and tests using 2). 3 lazy, if found in the use of the original and a password is not the same time, it reflects the emergence of the second of four points. If the production-number and keys, if the original has been in existence, will be automatically encrypted and decrypted. But key length of more than 1024 when it wants to encryption and decryption require Click the button. Now think of these suggestions, and stop thinking of the future.
Platform: | Size: 39936 | Author: 李大叶 | Hits:

[OtherAsprotect

Description: 作者通过asprotect这个软件破解了RSA-1024的密码保护,一个非常有意思的例子-authors of this software crack RSA- 1024 password protection, a very interesting example
Platform: | Size: 110592 | Author: huke | Hits:

[Crack Hackrsakey

Description: 生成1024位RSA参数; 该篇文章是小弟转载的; 为了成为会员不得已而为之; 日后定要上载一片优秀源码!-Generate 1024 RSA parameters the article is reproduced boy in order to become a member of last resort will definitely want to upload a good source!
Platform: | Size: 58368 | Author: 张张 | Hits:

[Crack HackDSA

Description: Digital Signature Algorithm (DSA)是Schnorr和ElGamal签名算法的变种,被美国NIST作为DSS(DigitalSignature Standard)。算法中应用了下述参数: p:L bits长的素数。L是64的倍数,范围是512到1024; q:p - 1的160bits的素因子; g:g = h^((p-1)/q) mod p,h满足h < p - 1, h^((p-1)/q) mod p > 1; x:x < q,x为私钥 ; y:y = g^x mod p ,( p, q, g, y )为公钥; H( x ):One-Way Hash函数。DSS中选用SHA( Secure Hash Algorithm )。 p, q, g可由一组用户共享,但在实际应用中,使用公共模数可能会带来一定的威胁。签名及验证协议如下: 1. P产生随机数k,k < q; 2. P计算 r = ( g^k mod p ) mod q s = ( k^(-1) (H(m) + xr)) mod q 签名结果是( m, r, s )。 3. 验证时计算 w = s^(-1)mod q u1 = ( H( m ) * w ) mod q u2 = ( r * w ) mod q v = (( g^u1 * y^u2 ) mod p ) mod q 若v = r,则认为签名有效。   DSA是基于整数有限域离散对数难题的,其安全性与RSA相比差不多。DSA的一个重要特点是两个素数公开,这样,当使用别人的p和q时,即使不知道私钥,你也能确认它们是否是随机产生的,还是作了手脚。RSA算法却作不到。
Platform: | Size: 136192 | Author: wildkaede | Hits:

[Crack HackRSAtool

Description: 这学期刚学密码学,RSA算法相对简单,于是写了这个小软件.开发环境:VC++6.0。 RSA的安全性依赖于大数分解。公钥和私钥都是两个大素数。据猜测,从一个密钥和密文推断出明文的难度等同于分解两个大素数的积。 数据加密算法RSA的关键在于大素数的生成,本软件采取数组形式解决大素数的存储和运算问题,可生成超过1024位的十进制数的大素数,以应用于数据加密。 RSA的缺点主要有:产生密钥很麻烦,受到素数产生技术的限制,因而难以做到一次一密。分组长度太大,为保证安全性,n 至少也要 600 bits以上,使运算代价很高,尤其是速度较慢,较对称密码算法慢几个数量级;且随着大数分解技术的发展,这个长度还在增加,不利于数据格式的标准化。 对于明文是字母、数字、符号、汉字的各种组合都能正确加密解密
Platform: | Size: 435200 | Author: 宋芬 | Hits:

[Crack Hack4534455RSAvb

Description: rsa算法C++实现,实现RSA算法,密码强度1024 rsa加密/解密算法实现源码与例子 -rsa algorithm for C++ to achieve, the realization of RSA algorithm, the password strength of 1024 rsa encryption/decryption algorithm and source code examples
Platform: | Size: 21504 | Author: 易守旺 | Hits:

[Crack HackRSA1024

Description: 本程序实现了RSA(1024bits)加密解密,无论是学习还是应用,都是不错的一个程序,希望对大家有所帮助!-This procedure has RSA (1024bits) encryption and decryption, both the study or application of a procedure are good, I hope all of you to help!
Platform: | Size: 669696 | Author: 张润福 | Hits:

[Crack Hackrsa

Description: 安全性大大改进,可算做能完全代替MD5的散列验证算法.-1.Large input message block size 2.provably resistant to differential attacks 3.Alternative sequential mode 4.Key input K??of up to 512 bits?? K is input to every compression function 5.1024-bit intermediate (chaining) value root truncated to desired final length? Location (level,index) input to each node 6. Root bit ?(aka “z-bit” or “pumpkin bit”) input to each compression function 7. Operations on 64-bit words The following operations only: –XOR–AND–SHIFT by fixed amounts:
Platform: | Size: 10240 | Author: haec | Hits:

[Crack HackRSA

Description: software rsa 2048bit
Platform: | Size: 1024 | Author: amir | Hits:

[Crack HackRSA

Description: 编程实现RSA算法。包括:生成公钥(e, n)和私钥d,对明文m加密,对密文m解密。 注:实际应用中,512比特的n 已经不够安全,所以建议公司用1024比特的n,及其重要的场合用2048比特的 n。所以大家要选择大整数n。-Programming RSA algorithm. Include: Creation of a public key (e, n) and private key d, m the plaintext encryption, decryption of ciphertext m. Note: The actual application, the 512-bit n is not secure, it is recommended that companies with 1024-bit n, and the important occasion with a 2048-bit n. Therefore, we should choose a large integer n.
Platform: | Size: 45056 | Author: semmir | Hits:

[OtherRSA 工具类

Description: rsa加解密工具类,包括2048/1024(RSA encryption and decryption tool class, including 2048/1024)
Platform: | Size: 2048 | Author: smile2134 | Hits:

[Crack Hackrsa

Description: 实现加解密功能,自动生成密钥,实现128,256,512,1024,2048位加解密(RSA tencrypto and tdecrypto)
Platform: | Size: 7168 | Author: 浅浅儿 | Hits:

[Crack Hackrsa

Description: 1.问题描述 RSA密码系统可具体描述为:取两个大素数p和q,令n=pq,N=(p-1)(q-1),随机选择整数d,满足gcd(d,N)=1,ed=1 modN。 公开密钥:k1=(n,e) 私有密钥:k2=(p,q,d) 加密算法:对于待加密消息m,其对应的密文为c=E(m)=me(modn) 解密算法:D(c)=cd(modn) 2.基本要求 p,q,d,e参数选取合理,程序要求界面友好,自动化程度高。 4. 实现提示 要实现一个真实的RSA密码系统,主要考虑对大整数的处理。P和q是1024位的,n取2048位。(1. problem description The RSA cryptosystem can be specifically described as: take two large prime numbers P and Q, make n=pq, N= (p-1) (Q-1), select integer D randomly, and satisfy GCD (D, N) =1. Public key: k1= (n, e) Private key: k2= (P, Q, d) Encryption algorithm: for the encrypted message M, its corresponding ciphertext is c=E (m) =me (MODN) Decryption algorithm: D (c) =cd (MODN) 2. basic requirements P, Q, D, e parameters are selected reasonably, the program requires friendly interface and high degree of automation. 4. realization hints To implement a real RSA cryptosystem, the main consideration is to deal with large integers. P and Q are 1024 bits, and N takes 2048.)
Platform: | Size: 1108992 | Author: Appoint | Hits:

[Communication-Mobilersa

Description: RSA1024 加密解密源码,可移植到其他的嵌入式平台(Rsa1024 encryption and decryption source code, which can be transplanted to other embedded platforms)
Platform: | Size: 243712 | Author: caiyuanwai | Hits:
« 1 23 4 5 »

CodeBus www.codebus.net