2019.10.28 version full access

Data encryption algorithm (Data Encryption Algorithm, DEA) is a symmetric encryption algorithm, is probably the most widely used key system, especially in the security of financial data, originally developed DEA is embedded in hardware. Typically, the ATM (Automated Teller Machine, ATM) use DEA. It comes from IBM's research work, IBM also has a patent on it a few years, but in 1983 was due, in the public range, can allow royalty-free use under certain conditions. 1977 was officially adopted by the US government. DES can refer to the original idea of ​​a World War II German machine Enge Ma, roughly the same basic idea. The traditional password encryption is the shift from thinking of the ancient cycle, Enge Ma machine diffusion fuzzy on this foundation. But the essence of the principle is the same. Modern DES in binary level doing the same thing: alternative fuzzy, increase the difficulty of analysis. DES encryption principle is to use a 56-bit key and an additional eight parity bits, to generate 64-bit maximum packet size. This is an iterative block cipher, using the technique called Feistel, wherein the encrypted text block in half. Using the sub-key half cyclic function, and then outputs the other half "exclusive or" operation; then exchanged two halves, this process will continue, but not the last exchange cycle. DES uses 16 cycles, using an exclusive or, replacement, substitution, four basic arithmetic shift operation. 7oq9nc / ZfZZB9OnHtU / N96SzfGjn5w3qj9utFoPOVo8MLTCV8n2rng == Of course, these are base64 encoded. So, what is it base64? Base64 is one of the most common network for the transmission of 8Bit encoding byte code, we can see RFC2045 ~ RFC2049, MIME above detailed specification. Base64 encoding longer be used to deliver an HTTP environment identification information. For example, in the Java Persistence Hibernate system, on the use of a longer Base64 to the unique identifier (typically a 128-bit UUID) encoded as a string, and forms as an HTTP HTTP GET URL parameters. In other applications, often you need to encode binary data to fit on the URL (including hidden form fields) forms. In this case, only relatively brief Base64 encoded, but also has not readable, i.e., the encoded data will not be seen directly by the human eye. For example, to write a "123", the result is "MTIz".

Guess you like

Origin www.cnblogs.com/lovesoul/p/11750152.html