700字范文,内容丰富有趣,生活中的好帮手!
700字范文 > C#加密解密(DES AES Base64 md5 SHA256 RSA RC4)

C#加密解密(DES AES Base64 md5 SHA256 RSA RC4)

时间:2022-07-12 11:04:17

相关推荐

C#加密解密(DES AES Base64 md5 SHA256 RSA RC4)

一:异或^简单加解密(数字类型)

1:原理:

异或用于比较两个二进制数的相应位,在执行按位"异或"运算时,如果两个二进制数的相应位都为1或者都为0,则返回0;如果两个二进制数的相应位其中一个为1另一个为0,则返回1.

//对数字加密int P_int_Num, P_int_Key;//定义两个值类型变量string Encryptstr = (P_int_Num ^ P_int_Key).ToString();//加密数值 //对数字解密 int P_int_Key, P_int_Encrypt;//定义两个值类型变量 string Encryptstr =(P_int_Encrypt ^ P_int_Key).ToString();//解密数值

二:加密解密类

(DES,AES,Base64,md5,SHA256,RSA,RC4)

public class JiaMiJieMi{#regionDES对称加密解密/// <summary> 加密字符串 /// </summary> /// <param name="strText">需被加密的字符串</param> /// <param name="strEncrKey">密钥</param> /// <returns></returns> public static string DesEncrypt(string strText, string strEncrKey) { try { byte[] byKey = null; byte[] IV = { 0x12, 0x34, 0x56, 0x78, 0x90, 0xAB, 0xCD, 0xEF }; byKey = Encoding.UTF8.GetBytes(strEncrKey.Substring(0, 8)); DESCryptoServiceProvider des = new DESCryptoServiceProvider(); byte[] inputByteArray = Encoding.UTF8.GetBytes(strText); MemoryStream ms = new MemoryStream(); CryptoStream cs = new CryptoStream(ms, des.CreateEncryptor(byKey, IV), CryptoStreamMode.Write); cs.Write(inputByteArray, 0, inputByteArray.Length); cs.FlushFinalBlock(); return Convert.ToBase64String(ms.ToArray()); } catch { return ""; } } /// <summary> 解密字符串 /// </summary> /// <param name="strText">需被解密的字符串</param> /// <param name="sDecrKey">密钥</param> /// <returns></returns> public static string DesDecrypt(string strText, string sDecrKey) { try { byte[] byKey = null; byte[] IV = { 0x12, 0x34, 0x56, 0x78, 0x90, 0xAB, 0xCD, 0xEF }; byte[] inputByteArray = new Byte[strText.Length]; byKey = Encoding.UTF8.GetBytes(sDecrKey.Substring(0, 8)); DESCryptoServiceProvider des = new DESCryptoServiceProvider(); inputByteArray = Convert.FromBase64String(strText); MemoryStream ms = new MemoryStream(); CryptoStream cs = new CryptoStream(ms, des.CreateDecryptor(byKey, IV), CryptoStreamMode.Write); cs.Write(inputByteArray, 0, inputByteArray.Length); cs.FlushFinalBlock(); Encoding encoding = new UTF8Encoding(); return encoding.GetString(ms.ToArray()); } catch { return null; } } /// <summary> 加密文件 /// /// </summary> /// <param name="m_InFilePath">原路径</param> /// <param name="m_OutFilePath">加密后的文件路径</param> /// <param name="strEncrKey">密钥</param> public static void DesEncryptFile(string m_InFilePath, string m_OutFilePath, string strEncrKey) { try { byte[] byKey = null; byte[] IV = { 0x12, 0x34, 0x56, 0x78, 0x90, 0xAB, 0xCD, 0xEF }; byKey = Encoding.UTF8.GetBytes(strEncrKey.Substring(0, 8)); FileStream fin = new FileStream(m_InFilePath, FileMode.Open, FileAccess.Read); FileStream fout = new FileStream(m_OutFilePath, FileMode.OpenOrCreate, FileAccess.Write); fout.SetLength(0); //Create variables to help with read and write. byte[] bin = new byte[100]; //This is intermediate storage for the encryption. long rdlen = 0; //This is the total number of bytes written. long totlen = fin.Length; //This is the total length of the input file. int len; //This is the number of bytes to be written at a time. DES des = new DESCryptoServiceProvider(); CryptoStream encStream = new CryptoStream(fout, des.CreateEncryptor(byKey, IV), CryptoStreamMode.Write); //Read from the input file, then encrypt and write to the output file. while (rdlen < totlen) { len = fin.Read(bin, 0, 100); encStream.Write(bin, 0, len); rdlen = rdlen + len; } encStream.Close(); fout.Close(); fin.Close(); } catch { } } /// <summary> 解密文件 /// /// </summary> /// <param name="m_InFilePath">被解密路径</param> /// <param name="m_OutFilePath">解密后的路径</param> /// <param name="sDecrKey">密钥</param> public static void DesDecryptFile(string m_InFilePath, string m_OutFilePath, string sDecrKey) { try { byte[] byKey = null; byte[] IV = { 0x12, 0x34, 0x56, 0x78, 0x90, 0xAB, 0xCD, 0xEF }; byKey = Encoding.UTF8.GetBytes(sDecrKey.Substring(0, 8)); FileStream fin = new FileStream(m_InFilePath, FileMode.Open, FileAccess.Read); FileStream fout = new FileStream(m_OutFilePath, FileMode.OpenOrCreate, FileAccess.Write); fout.SetLength(0); //Create variables to help with read and write. byte[] bin = new byte[100]; //This is intermediate storage for the encryption. long rdlen = 0; //This is the total number of bytes written. long totlen = fin.Length; //This is the total length of the input file. int len; //This is the number of bytes to be written at a time. DES des = new DESCryptoServiceProvider(); CryptoStream encStream = new CryptoStream(fout, des.CreateDecryptor(byKey, IV), CryptoStreamMode.Write); //Read from the input file, then encrypt and write to the output file. while (rdlen < totlen) { len = fin.Read(bin, 0, 100); encStream.Write(bin, 0, len); rdlen = rdlen + len; } encStream.Close(); fout.Close(); fin.Close(); } catch { } } #endregion #region

对称加密算法AES RijndaelManaged加密解密

private static readonly string Default_AES_Key = "@#kim123"; private static byte[] Keys = { 0x41, 0x72, 0x65, 0x79, 0x6F, 0x75, 0x6D, 0x79, 0x53,0x6E, 0x6F, 0x77, 0x6D, 0x61, 0x6E, 0x3F }; public static string AES_Encrypt(string encryptString) { return AES_Encrypt(encryptString, Default_AES_Key); } public static string AES_Decrypt(string decryptString) { return AES_Decrypt(decryptString, Default_AES_Key); } /// <summary>对称加密算法AES RijndaelManaged加密(RijndaelManaged(AES)算法是块式加密算法) /// /// </summary> /// <param name="encryptString">待加密字符串</param> /// <param name="encryptKey">加密密钥,须半角字符</param> /// <returns>加密结果字符串</returns> public static string AES_Encrypt(string encryptString, string encryptKey) { encryptKey = GetSubString(encryptKey, 32, ""); encryptKey = encryptKey.PadRight(32, ' '); RijndaelManaged rijndaelProvider = new RijndaelManaged(); rijndaelProvider.Key = Encoding.UTF8.GetBytes(encryptKey.Substring(0, 32)); rijndaelProvider.IV = Keys; ICryptoTransform rijndaelEncrypt = rijndaelProvider.CreateEncryptor(); byte[] inputData = Encoding.UTF8.GetBytes(encryptString); byte[] encryptedData = rijndaelEncrypt.TransformFinalBlock(inputData, 0, inputData.Length); return Convert.ToBase64String(encryptedData); } /// <summary> 对称加密算法AES RijndaelManaged解密字符串 /// /// </summary> /// <param name="decryptString">待解密的字符串</param> /// <param name="decryptKey">解密密钥,和加密密钥相同</param> /// <returns>解密成功返回解密后的字符串,失败返回空</returns> public static string AES_Decrypt(string decryptString, string decryptKey) { try { decryptKey = GetSubString(decryptKey, 32, ""); decryptKey = decryptKey.PadRight(32, ' '); RijndaelManaged rijndaelProvider = new RijndaelManaged(); rijndaelProvider.Key = Encoding.UTF8.GetBytes(decryptKey); rijndaelProvider.IV = Keys; ICryptoTransform rijndaelDecrypt = rijndaelProvider.CreateDecryptor(); byte[] inputData = Convert.FromBase64String(decryptString); byte[] decryptedData = rijndaelDecrypt.TransformFinalBlock(inputData, 0, inputData.Length); return Encoding.UTF8.GetString(decryptedData); } catch { return string.Empty; } } /// <summary> /// 按字节长度(按字节,一个汉字为2个字节)取得某字符串的一部分 /// </summary> /// <param name="sourceString">源字符串</param> /// <param name="length">所取字符串字节长度</param> /// <param name="tailString">附加字符串(当字符串不够长时,尾部所添加的字符串,一般为"...")</param> /// <returns>某字符串的一部分</returns> private static string GetSubString(string sourceString, int length, string tailString) { return GetSubString(sourceString, 0, length, tailString); } /// <summary> /// 按字节长度(按字节,一个汉字为2个字节)取得某字符串的一部分 /// </summary> /// <param name="sourceString">源字符串</param> /// <param name="startIndex">索引位置,以0开始</param> /// <param name="length">所取字符串字节长度</param> /// <param name="tailString">附加字符串(当字符串不够长时,尾部所添加的字符串,一般为"...")</param> /// <returns>某字符串的一部分</returns> private static string GetSubString(string sourceString, int startIndex, int length, string tailString) { string myResult = sourceString; //当是日文或韩文时(注:中文的范围:\u4e00 - \u9fa5, 日文在\u0800 - \u4e00, 韩文为\xAC00-\xD7A3) if (System.Text.RegularExpressions.Regex.IsMatch(sourceString, "[\u0800-\u4e00]+") || System.Text.RegularExpressions.Regex.IsMatch(sourceString, "[\xAC00-\xD7A3]+")) { //当截取的起始位置超出字段串长度时 if (startIndex >= sourceString.Length) { return string.Empty; } else { return sourceString.Substring(startIndex, ((length + startIndex) > sourceString.Length) ? (sourceString.Length - startIndex) : length); } } //中文字符,如"中国人民abcd123" if (length <= 0) { return string.Empty; } byte[] bytesSource = Encoding.Default.GetBytes(sourceString); //当字符串长度大于起始位置 if (bytesSource.Length > startIndex) { int endIndex = bytesSource.Length; //当要截取的长度在字符串的有效长度范围内 if (bytesSource.Length > (startIndex + length)) { endIndex = length + startIndex; } else { //当不在有效范围内时,只取到字符串的结尾 length = bytesSource.Length - startIndex; tailString = ""; } int[] anResultFlag = new int[length]; int nFlag = 0; //字节大于127为双字节字符 for (int i = startIndex; i < endIndex; i++) { if (bytesSource[i] > 127) { nFlag++; if (nFlag == 3) { nFlag = 1; } } else { nFlag = 0; } anResultFlag[i] = nFlag; } //最后一个字节为双字节字符的一半 if ((bytesSource[endIndex - 1] > 127) && (anResultFlag[length - 1] == 1)) { length = length + 1; } byte[] bsResult = new byte[length]; Array.Copy(bytesSource, startIndex, bsResult, 0, length); myResult = Encoding.Default.GetString(bsResult); myResult = myResult + tailString; return myResult; } return string.Empty; } /// <summary> /// 加密文件流 /// </summary> /// <param name="fs"></param> /// <returns></returns> public static CryptoStream AES_EncryptStrream(FileStream fs, string decryptKey) { decryptKey = GetSubString(decryptKey, 32, ""); decryptKey = decryptKey.PadRight(32, ' '); RijndaelManaged rijndaelProvider = new RijndaelManaged(); rijndaelProvider.Key = Encoding.UTF8.GetBytes(decryptKey); rijndaelProvider.IV = Keys; ICryptoTransform encrypto = rijndaelProvider.CreateEncryptor(); CryptoStream cytptostreamEncr = new CryptoStream(fs, encrypto, CryptoStreamMode.Write); return cytptostreamEncr; } /// <summary> /// 解密文件流 /// </summary> /// <param name="fs"></param> /// <returns></returns> public static CryptoStream AES_DecryptStream(FileStream fs, string decryptKey) { decryptKey = GetSubString(decryptKey, 32, ""); decryptKey = decryptKey.PadRight(32, ' '); RijndaelManaged rijndaelProvider = new RijndaelManaged(); rijndaelProvider.Key = Encoding.UTF8.GetBytes(decryptKey); rijndaelProvider.IV = Keys; ICryptoTransform Decrypto = rijndaelProvider.CreateDecryptor(); CryptoStream cytptostreamDecr = new CryptoStream(fs, Decrypto, CryptoStreamMode.Read); return cytptostreamDecr; } /// <summary> /// 对指定文件加密 /// </summary> /// <param name="InputFile"></param> /// <param name="OutputFile"></param> /// <returns></returns> public static bool AES_EncryptFile(string InputFile, string OutputFile) { try { string decryptKey = ""; FileStream fr = new FileStream(InputFile, FileMode.Open); FileStream fren = new FileStream(OutputFile, FileMode.Create); CryptoStream Enfr = AES_EncryptStrream(fren, decryptKey); byte[] bytearrayinput = new byte[fr.Length]; fr.Read(bytearrayinput, 0, bytearrayinput.Length); Enfr.Write(bytearrayinput, 0, bytearrayinput.Length); Enfr.Close(); fr.Close(); fren.Close(); } catch { //文件异常 return false; } return true; } /// <summary> /// 对指定的文件解压缩 /// </summary> /// <param name="InputFile"></param> /// <param name="OutputFile"></param> /// <returns></returns> public static bool AES_DecryptFile(string InputFile, string OutputFile) { try { string decryptKey = ""; FileStream fr = new FileStream(InputFile, FileMode.Open); FileStream frde = new FileStream(OutputFile, FileMode.Create); CryptoStream Defr = AES_DecryptStream(fr, decryptKey); byte[] bytearrayoutput = new byte[1024]; int m_count = 0; do { m_count = Defr.Read(bytearrayoutput, 0, bytearrayoutput.Length); frde.Write(bytearrayoutput, 0, m_count); if (m_count < bytearrayoutput.Length) break; } while (true); Defr.Close(); fr.Close(); frde.Close(); } catch { //文件异常 return false; } return true; } #endregion #region Base64加密解密 /// <summary> /// Base64是一種使用64基的位置計數法。它使用2的最大次方來代表僅可列印的ASCII 字元。 /// 這使它可用來作為電子郵件的傳輸編碼。在Base64中的變數使用字元A-Z、a-z和0-9 , /// 這樣共有62個字元,用來作為開始的64個數字,最後兩個用來作為數字的符號在不同的 /// 系統中而不同。 /// Base64加密 /// </summary> /// <param name="str"></param> /// <returns></returns> public static string Base64Encrypt(string str) { byte[] encbuff = System.Text.Encoding.UTF8.GetBytes(str); return Convert.ToBase64String(encbuff); } /// <summary> /// Base64解密 /// </summary> /// <param name="str"></param> /// <returns></returns> public static string Base64Decrypt(string str) { byte[] decbuff = Convert.FromBase64String(str); return System.Text.Encoding.UTF8.GetString(decbuff); } #endregion #region md5 /// <summary> /// 获得32位的MD5加密 /// </summary> /// <param name="input"></param> /// <returns></returns> public static string GetMD5_32(string input) { System.Security.Cryptography.MD5 md5 = System.Security.Cryptography.MD5.Create(); byte[] data = puteHash(System.Text.Encoding.Default.GetBytes(input)); StringBuilder sb = new StringBuilder(); for (int i = 0; i < data.Length; i++) { sb.Append(data[i].ToString("x2")); } return sb.ToString(); } /// <summary> /// 获得16位的MD5加密 /// </summary> /// <param name="input"></param> /// <returns></returns> public static string GetMD5_16(string input) { return GetMD5_32(input).Substring(8, 16); } /// <summary> /// 获得8位的MD5加密 /// </summary> /// <param name="input"></param> /// <returns></returns> public static string GetMD5_8(string input) { return GetMD5_32(input).Substring(8, 8); } /// <summary> /// 获得4位的MD5加密 /// </summary> /// <param name="input"></param> /// <returns></returns> public static string GetMD5_4(string input) { return GetMD5_32(input).Substring(8, 4); } public static string MD5EncryptHash(String input) { MD5 md5 = new MD5CryptoServiceProvider(); //the GetBytes method returns byte array equavalent of a string byte[] res = puteHash(Encoding.Default.GetBytes(input), 0, input.Length); char[] temp = new char[res.Length]; //copy to a char array which can be passed to a String constructor Array.Copy(res, temp, res.Length); //return the result as a string return new String(temp); } #endregion #region MD5签名验证 /// <summary> /// 对给定文件路径的文件加上标签 /// </summary> /// <param name="path">要加密的文件的路径</param> /// <returns>标签的值</returns> public static bool AddMD5(string path) { bool IsNeed = true; if (CheckMD5(path)) //已进行MD5处理 IsNeed = false; try { FileStream fsread = new FileStream(path, FileMode.Open, FileAccess.Read, FileShare.Read); byte[] md5File = new byte[fsread.Length]; fsread.Read(md5File, 0, (int)fsread.Length); // 将文件流读取到Buffer中 fsread.Close(); if (IsNeed) { string result = MD5Buffer(md5File, 0, md5File.Length); // 对Buffer中的字节内容算MD5 byte[] md5 = System.Text.Encoding.ASCII.GetBytes(result); // 将字符串转换成字节数组以便写人到文件中 FileStream fsWrite = new FileStream(path, FileMode.Open, FileAccess.ReadWrite); fsWrite.Write(md5File, 0, md5File.Length); // 将文件,MD5值 重新写入到文件中。 fsWrite.Write(md5, 0, md5.Length); fsWrite.Close(); } else { FileStream fsWrite = new FileStream(path, FileMode.Open, FileAccess.ReadWrite); fsWrite.Write(md5File, 0, md5File.Length); fsWrite.Close(); } } catch { return false; } return true; } /// <summary> /// 对给定路径的文件进行验证 /// </summary> /// <param name="path"></param> /// <returns>是否加了标签或是否标签值与内容值一致</returns> public static bool CheckMD5(string path) { try { FileStream get_file = new FileStream(path, FileMode.Open, FileAccess.Read, FileShare.Read); byte[] md5File = new byte[get_file.Length]; // 读入文件 get_file.Read(md5File, 0, (int)get_file.Length); get_file.Close(); string result = MD5Buffer(md5File, 0, md5File.Length - 32); // 对文件除最后32位以外的字节计算MD5,这个32是因为标签位为32位。 string md5 = System.Text.Encoding.ASCII.GetString(md5File, md5File.Length - 32, 32); //读取文件最后32位,其中保存的就是MD5值 return result == md5; } catch { return false; } } /// <summary> /// 计算文件的MD5值 /// </summary> /// <param name="MD5File">MD5签名文件字符数组</param> /// <param name="index">计算起始位置</param> /// <param name="count">计算终止位置</param> /// <returns>计算结果</returns> private static string MD5Buffer(byte[] MD5File, int index, int count) { System.Security.Cryptography.MD5CryptoServiceProvider get_md5 = new System.Security.Cryptography.MD5CryptoServiceProvider(); byte[] hash_byte = puteHash(MD5File, index, count); string result = System.BitConverter.ToString(hash_byte); result = result.Replace("-", ""); return result; } #endregion #region SHA256加密算法 /// <summary> /// SHA256函数 /// </summary> /// <param name="str">原始字符串</param> /// <returns>SHA256结果(返回长度为44字节的字符串)</returns> public static string SHA256(string str) { byte[] SHA256Data = Encoding.UTF8.GetBytes(str); SHA256Managed Sha256 = new SHA256Managed(); byte[] Result = puteHash(SHA256Data); return Convert.ToBase64String(Result); //返回长度为44字节的字符串 } #endregion #region

RSA加密 解密

/// <summary>RSA加密/// /// </summary> /// <param name="plaintext">明文</param> /// <param name="publicKey">公钥</param> /// <returns>密文字符串</returns> public static string EncryptByRSA(string plaintext, string publicKey) { try { UnicodeEncoding ByteConverter = new UnicodeEncoding(); byte[] dataToEncrypt = ByteConverter.GetBytes(plaintext); using (RSACryptoServiceProvider RSA = new RSACryptoServiceProvider()) { RSA.FromXmlString(publicKey); byte[] encryptedData = RSA.Encrypt(dataToEncrypt, false); return Convert.ToBase64String(encryptedData); } } catch (Exception) { return null; } } /// <summary> RSA解密 /// /// </summary> /// <param name="ciphertext">密文</param> /// <param name="privateKey">私钥</param> /// <returns>明文字符串</returns> public static string DecryptByRSA(string ciphertext, string privateKey) { try { UnicodeEncoding byteConverter = new UnicodeEncoding(); using (RSACryptoServiceProvider RSA = new RSACryptoServiceProvider()) { RSA.FromXmlString(privateKey); byte[] encryptedData = Convert.FromBase64String(ciphertext); byte[] decryptedData = RSA.Decrypt(encryptedData, false); return byteConverter.GetString(decryptedData); } } catch (Exception) { return null; } } /// <summary>生成RSA加密 解密的 密钥 /// 生成的key就是 方法EncryptByRSA与DecryptByRSA用的key了 /// </summary> /// <param name="path">要生成的密钥文件的路径(文件夹)</param> public static void getRSAKey(string path) { RSACryptoServiceProvider rsa = new RSACryptoServiceProvider(); string datetimestr = System.DateTime.Now.ToString("yyyyMMddHHmmss"); using (StreamWriter writer = new StreamWriter("RSA解密_PrivateKey_" + datetimestr + ".xml")) //这个文件要保密... { writer.WriteLine(rsa.ToXmlString(true)); } using (StreamWriter writer = new StreamWriter("RSA加密_PublicKey_" + datetimestr + ".xml")) { writer.WriteLine(rsa.ToXmlString(false)); } } #endregion #region

RC4加密 解密

/// <summary>RC4加密算法/// 返回进过rc4加密过的字符/// </summary> /// <param name="str">被加密的字符</param> /// <param name="ckey">密钥</param> public static string EncryptRC4wq(string str, string ckey) { int[] s = new int[256]; for (int i = 0; i < 256; i++) { s[i] = i; } //密钥转数组 char[] keys = ckey.ToCharArray();//密钥转字符数组 int[] key = new int[keys.Length]; for (int i = 0; i < keys.Length; i++) { key[i] = keys[i]; } //明文转数组 char[] datas = str.ToCharArray(); int[] mingwen = new int[datas.Length]; for (int i = 0; i < datas.Length; i++) { mingwen[i] = datas[i]; } //通过循环得到256位的数组(密钥) int j = 0; int k = 0; int length = key.Length; int a; for (int i = 0; i < 256; i++) { a = s[i]; j = (j + a + key[k]); if (j >= 256) { j = j % 256; } s[i] = s[j]; s[j] = a; if (++k >= length) { k = 0; } } //根据上面的256的密钥数组 和 明文得到密文数组 int x = 0, y = 0, a2, b, c; int length2 = mingwen.Length; int[] miwen = new int[length2]; for (int i = 0; i < length2; i++) { x = x + 1; x = x % 256; a2 = s[x]; y = y + a2; y = y % 256; s[x] = b = s[y]; s[y] = a2; c = a2 + b; c = c % 256; miwen[i] = mingwen[i] ^ s[c]; } //密文数组转密文字符 char[] mi = new char[miwen.Length]; for (int i = 0; i < miwen.Length; i++) { mi[i] = (char)miwen[i]; } string miwenstr = new string(mi); return miwenstr; } /// <summary>RC4解密算法 /// 返回进过rc4解密过的字符 /// </summary> /// <param name="str">被解密的字符</param> /// <param name="ckey">密钥</param> public static string DecryptRC4wq(string str, string ckey) { int[] s = new int[256]; for (int i = 0; i < 256; i++) { s[i] = i; } //密钥转数组 char[] keys = ckey.ToCharArray();//密钥转字符数组 int[] key = new int[keys.Length]; for (int i = 0; i < keys.Length; i++) { key[i] = keys[i]; } //密文转数组 char[] datas = str.ToCharArray(); int[] miwen = new int[datas.Length]; for (int i = 0; i < datas.Length; i++) { miwen[i] = datas[i]; } //通过循环得到256位的数组(密钥) int j = 0; int k = 0; int length = key.Length; int a; for (int i = 0; i < 256; i++) { a = s[i]; j = (j + a + key[k]); if (j >= 256) { j = j % 256; } s[i] = s[j]; s[j] = a; if (++k >= length) { k = 0; } } //根据上面的256的密钥数组 和 密文得到明文数组 int x = 0, y = 0, a2, b, c; int length2 = miwen.Length; int[] mingwen = new int[length2]; for (int i = 0; i < length2; i++) { x = x + 1; x = x % 256; a2 = s[x]; y = y + a2; y = y % 256; s[x] = b = s[y]; s[y] = a2; c = a2 + b; c = c % 256; mingwen[i] = miwen[i] ^ s[c]; } //明文数组转明文字符 char[] ming = new char[mingwen.Length]; for (int i = 0; i < mingwen.Length; i++) { ming[i] = (char)mingwen[i]; } string mingwenstr = new string(ming); return mingwenstr; } #endregion }

本内容不代表本网观点和政治立场,如有侵犯你的权益请联系我们处理。
网友评论
网友评论仅供其表达个人看法,并不表明网站立场。