对称加密/解密,算法AES,256bit密钥,模式采用CBC模式,补码方式采用PKCS7Padding,可以实现大数据量报文的AES加解密,不同于网上的绝大部分资源,他们只能处理16字节以内数据块。下载就能直接使用
2021-04-24 19:00:11 6KB AES CBC PKCS7Padding 256BITS密钥
1
C语言实现AES-CMAC算法源码以及官方手册,在VC++环境下编译通过,完成手册中的demo测试。
2021-04-21 15:00:08 16KB CMAC AES AES-CMAC CBC-MAC
1
功能(1.0): 支持des的cbc,ecb模式 支持大数据加密(文件操作) 支持十进制字符和十六进制字符的加密输出/解密输入 操作流程: 配置#define DES_Contr con; DES_Init(&con); DES_EN_File(&con); DES_DE_File(&con); 注意事项: 使用文件加密/解密时候,需在当前目录创建需要加密/解密的文件 DES_EN_File( )---> EN.txt---加密---DE.txt DES_DE_File( )---> DE.txt---解密---EN2.txt ———————————————— 版权声明:本文为CSDN博主「工农村贴膜小哥」的原创文章,遵循CC 4.0 BY-SA版权协议,转载请附上原文出处链接及本声明。 原文链接:https://blog.csdn.net/qq_35651984/article/details/89195112
2021-04-20 17:27:39 631KB cbc_des 加密和解密
1
DEC加密—CBC模式加解密python源码。支持文本的加解密,模块化方便提取复用。
2021-04-19 22:22:53 3KB DES CBC
1
AES加解密,采用CBC模式 PKCS5填充模式 可提取C源码 用QT可直接编译使用
2021-04-16 10:13:01 8KB AES加解密 CBC PKCS5
1
详细介绍了AES-CMAC的算法的原理与实现,附有C语言写的样例程序。 以下是原文的introduction: The National Institute of Standards and Technology (NIST) has recently specified the Cipher-based Message Authentication Code(CMAC). CMAC [NIST-CMAC] is a keyed hash function that is based on a symmetric key block cipher, such as the Advanced Encryption Standard [NIST-AES]. CMAC is equivalent to the One-Key CBC MAC1 (OMAC1) submitted by Iwata and Kurosawa [OMAC1a, OMAC1b]. OMAC1 is an improvement of the eXtended Cipher Block Chaining mode (XCBC) submitted by Black and Rogaway [XCBCa, XCBCb], which itself is an improvement of the basic Cipher Block Chaining-Message Authentication Code (CBC-MAC). XCBC efficiently addresses the security deficiencies of CBC-MAC, and OMAC1 efficiently reduces the key size of XCBC. AES-CMAC provides stronger assurance of data integrity than a checksum or an error-detecting code. The verification of a checksum or an error-detecting code detects only accidental modifications of the data, while CMAC is designed to detect intentional, unauthorized modifications of the data, as well as accidental modifications. AES-CMAC achieves a security goal similar to that of HMAC [RFC-HMAC]. Since AES-CMAC is based on a symmetric key block cipher, AES, and HMAC is based on a hash function, such as SHA-1, AES-CMAC is appropriate for information systems in which AES is more readily available than a hash function. This memo specifies the authentication algorithm based on CMAC with AES-128. This new authentication algorithm is named AES-CMAC.
2021-04-15 10:38:21 24KB AES-CMAC CBC-MAC AES 消息认证码
1
AES/CBC/PKCS5Padding 加密输出
2021-04-07 14:03:33 5KB C# AES CBC PKCS5
1
高级加密标准(英语:Advanced Encryption Standard,缩写:AES)。 升级版本V1.0.2,增加输入框长度的限制;增加对文件加密的功能。 支持AES-CMAC的计算。 AES计算工具,支持128,192,256长度的秘钥,支持长度大于16字节的AES 加密和解密,还有支持AES-CMAC的计算。 AES算法工具。支持初始向量。 支持AES-cmac。
2021-04-02 15:50:39 268KB AES工具 AES加密 AES解密 AES
1
引用后可直接调用加密函数的C++代码 自行调整TDES_ENCRYPT_KEY、TDES_ENCRYPT_IV TDES_ENCRYPT_KEY 为Key, TDES_ENCRYPT_IV为偏移量(如不需要则设为空)
2021-03-27 14:26:22 5KB 3DES CBC C++ IV
1
基于c语言实现AES128_ECB、AES128_CBC两种模式加密,数据使用PKCS7Padding算法对齐,程序已验证
1