Thread: Encryption Algorithms

  1. #1
    Refugee face_master's Avatar
    Join Date
    Aug 2001
    Posts
    2,052

    Encryption Algorithms

    Ok, I want to write is an algorithm that masks the contents of my data files in my data-base proggy. Does anybody have any links to info on this type of encryption? Even better, does anybody have an source that I could have a go at?

  2. #2
    Unregistered
    Guest
    you can try TEA algorithm :
    (T)iny (E)ncryption (A)lgorithm

    void code(long* v, long* k) {
    unsigned long y=v[0],z=v[1], sum=0,n=32 ;

    while (n-->0) {
    sum += DELTA ;
    y += (z<<4)+k[0] ^ z+sum ^ (z>>5)+k[1] ;
    z += (y<<4)+k[2] ^ y+sum ^ (y>>5)+k[3] ;
    }
    v[0]=y;
    v[1]=z;
    }

    void decode(long* v,long* k) {
    unsigned long n=32, sum, y=v[0], z=v[1];
    sum=DELTA<<5;

    while (n-->0) {
    z-= (y<<4)+k[2] ^ y+sum ^ (y>>5)+k[3] ;
    y-= (z<<4)+k[0] ^ z+sum ^ (z>>5)+k[1] ;
    sum-=DELTA ;
    }
    v[0]=y ;
    v[1]=z ;
    }


    /*
    tea_bcode and tea_bdecode :
    Encodes a single buffer
    returns -1 if lenght of the buffer is not enought
    else returns the new lenght (
    */


    int tea_bcode(char key[17],char *buf,int buflen) {
    char *pstr = NULL;
    int slen = strlen(buf);
    int div = slen / 8;

    int out_len = (div + ((slen % 8) ? 1:0) ) * 8 +1;
    int rem = out_len - slen;
    if(out_len > buflen)
    return -1;
    memset(buf + slen,0,rem);
    for(pstr = buf; pstr < buf + slen; pstr+=8) {
    code(pstr,key);
    }
    buf[out_len-1] = ((char)rem);
    return out_len;
    }
    int tea_bdecode(char key[17],char *buf,int buflen) {
    char *pstr = NULL;
    int slen = strlen(buf);
    int rem = (int)buf[slen - 1];
    if(rem < 0 || rem > 8)
    return -1;
    int out_len = 0;
    for(pstr = buf; pstr < buf + slen; pstr+=8) {
    decode(pstr, key);
    }
    return slen - rem;
    }

  3. #3
    Unregistered
    Guest
    OOOPS sory!!

    Code:
    void code(long* v, long* k) { 
    unsigned long y=v[0],z=v[1], sum=0,n=32 ; 
    
    while (n-->0) { 
    sum += DELTA ; 
    y += (z<<4)+k[0] ^ z+sum ^ (z>>5)+k[1] ; 
    z += (y<<4)+k[2] ^ y+sum ^ (y>>5)+k[3] ; 
    } 
    v[0]=y; 
    v[1]=z; 
    } 
    
    void decode(long* v,long* k) { 
    unsigned long n=32, sum, y=v[0], z=v[1]; 
    sum=DELTA<<5; 
    
    while (n-->0) { 
    z-= (y<<4)+k[2] ^ y+sum ^ (y>>5)+k[3] ; 
    y-= (z<<4)+k[0] ^ z+sum ^ (z>>5)+k[1] ; 
    sum-=DELTA ; 
    } 
    v[0]=y ; 
    v[1]=z ; 
    } 
    
    
    /* 
    tea_bcode and tea_bdecode : 
    Encodes a single buffer 
    returns -1 if lenght of the buffer is not enought 
    else returns the new lenght ( 
    */ 
    
    
    int tea_bcode(char key[17],char *buf,int buflen) { 
    char *pstr = NULL; 
    int slen = strlen(buf); 
    int div = slen / 8; 
    
    int out_len = (div + ((slen % 8) ? 1:0) ) * 8 +1; 
    int rem = out_len - slen; 
    if(out_len > buflen) 
    return -1; 
    memset(buf + slen,0,rem); 
    for(pstr = buf; pstr < buf + slen; pstr+=8) { 
    code(pstr,key); 
    } 
    buf[out_len-1] = ((char)rem); 
    return out_len; 
    } 
    int tea_bdecode(char key[17],char *buf,int buflen) { 
    char *pstr = NULL; 
    int slen = strlen(buf); 
    int rem = (int)buf[slen - 1]; 
    if(rem < 0 || rem > 8) 
    return -1; 
    int out_len = 0; 
    for(pstr = buf; pstr < buf + slen; pstr+=8) { 
    decode(pstr, key); 
    } 
    return slen - rem; 
    }

  4. #4
    Registered User
    Join Date
    Jun 2002
    Posts
    29
    I dont know what that previous algorithm is doing.. but you can use some fast XOR encryption algorithm, few of them you have here:
    http://www.cprogramming.com/cgi-bin/...ategory&CID=18

    let's browse through this nice site..

  5. #5
    Davros
    Guest
    XOR encryption is fast & (uselessly) weak.

    I suggest RC4 encryption (Microsoft use in Word documents).

    RC4 is patent free. The original email posting & source is below:

    I am shocked, shocked, I tell you, shocked, to discover
    that the cypherpunks have illegaly and criminally revealed
    a crucial RSA trade secret and harmed the security of
    America by reverse engineering the RC4 algorithm and
    publishing it to the world.

    On Saturday morning an anonymous cypherpunk wrote:


    SUBJECT: RC4 Source Code


    I've tested this. It is compatible with the RC4 object module
    that comes in the various RSA toolkits.

    [/code]
    /* rc4.h */
    typedef struct rc4_key
    {
    unsigned char state[256];
    unsigned char x;
    unsigned char y;
    } rc4_key;
    void prepare_key(unsigned char *key_data_ptr,int key_data_len,
    rc4_key *key);
    void rc4(unsigned char *buffer_ptr,int buffer_len,rc4_key * key);


    /*rc4.c */
    #include "rc4.h"
    static void swap_byte(unsigned char *a, unsigned char *b);
    void prepare_key(unsigned char *key_data_ptr, int key_data_len,
    rc4_key *key)
    {
    unsigned char swapByte;
    unsigned char index1;
    unsigned char index2;
    unsigned char* state;
    short counter;

    state = &key->state[0];
    for(counter = 0; counter < 256; counter++)
    state[counter] = counter;
    key->x = 0;
    key->y = 0;
    index1 = 0;
    index2 = 0;
    for(counter = 0; counter < 256; counter++)
    {
    index2 = (key_data_ptr[index1] + state[counter] +
    index2) % 256;
    swap_byte(&state[counter], &state[index2]);

    index1 = (index1 + 1) % key_data_len;
    }
    }

    void rc4(unsigned char *buffer_ptr, int buffer_len, rc4_key *key)
    {
    unsigned char x;
    unsigned char y;
    unsigned char* state;
    unsigned char xorIndex;
    short counter;

    x = key->x;
    y = key->y;

    state = &key->state[0];
    for(counter = 0; counter < buffer_len; counter ++)
    {
    x = (x + 1) % 256;
    y = (state[x] + y) % 256;
    swap_byte(&state[x], &state[y]);

    xorIndex = (state[x] + state[y]) % 256;

    buffer_ptr[counter] ^= state[xorIndex];
    }
    key->x = x;
    key->y = y;
    }

    static void swap_byte(unsigned char *a, unsigned char *b)
    {
    unsigned char swapByte;

    swapByte = *a;
    *a = *b;
    *b = swapByte;
    }

    [code]

    Test vector 0
    Key: 0x01 0x23 0x45 0x67 0x89 0xab 0xcd 0xef
    Input: 0x01 0x23 0x45 0x67 0x89 0xab 0xcd 0xef
    0 Output: 0x75 0xb7 0x87 0x80 0x99 0xe0 0xc5 0x96

    Test vector 1
    Key: 0x01 0x23 0x45 0x67 0x89 0xab 0xcd 0xef
    Input: 0x00 0x00 0x00 0x00 0x00 0x00 0x00 0x00
    0 Output: 0x74 0x94 0xc2 0xe7 0x10 0x4b 0x08 0x79

    Test vector 2
    Key: 0x00 0x00 0x00 0x00 0x00 0x00 0x00 0x00
    Input: 0x00 0x00 0x00 0x00 0x00 0x00 0x00 0x00
    0 Output: 0xde 0x18 0x89 0x41 0xa3 0x37 0x5d 0x3a

    Test vector 3
    Key: 0xef 0x01 0x23 0x45
    Input: 0x00 0x00 0x00 0x00 0x00 0x00 0x00 0x00 0x00 0x00
    0 Output: 0xd6 0xa1 0x41 0xa7 0xec 0x3c 0x38 0xdf 0xbd 0x61

    Test vector 4
    Key: 0x01 0x23 0x45 0x67 0x89 0xab 0xcd 0xef
    Input: 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01
    0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01
    0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01
    0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01
    0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01
    0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01
    0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01
    0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01
    0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01
    0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01
    0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01
    0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01
    0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01
    0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01
    0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01
    0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01
    0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01
    0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01
    0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01
    0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01
    0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01
    0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01
    0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01
    0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01
    0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01
    0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01
    0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01
    0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01
    0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01
    0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01
    0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01
    0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01
    0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01
    0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01
    0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01
    0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01
    0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01
    0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01
    0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01
    0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01
    0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01
    0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01
    0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01
    0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01
    0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01
    0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01
    0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01
    0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01
    0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01
    0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01
    0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01
    0x01
    0 Output: 0x75 0x95 0xc3 0xe6 0x11 0x4a 0x09 0x78 0x0c 0x4a 0xd4
    0x52 0x33 0x8e 0x1f 0xfd 0x9a 0x1b 0xe9 0x49 0x8f
    0x81 0x3d 0x76 0x53 0x34 0x49 0xb6 0x77 0x8d 0xca
    0xd8 0xc7 0x8a 0x8d 0x2b 0xa9 0xac 0x66 0x08 0x5d
    0x0e 0x53 0xd5 0x9c 0x26 0xc2 0xd1 0xc4 0x90 0xc1
    0xeb 0xbe 0x0c 0xe6 0x6d 0x1b 0x6b 0x1b 0x13 0xb6
    0xb9 0x19 0xb8 0x47 0xc2 0x5a 0x91 0x44 0x7a 0x95
    0xe7 0x5e 0x4e 0xf1 0x67 0x79 0xcd 0xe8 0xbf 0x0a
    0x95 0x85 0x0e 0x32 0xaf 0x96 0x89 0x44 0x4f 0xd3
    0x77 0x10 0x8f 0x98 0xfd 0xcb 0xd4 0xe7 0x26 0x56
    0x75 0x00 0x99 0x0b 0xcc 0x7e 0x0c 0xa3 0xc4 0xaa
    0xa3 0x04 0xa3 0x87 0xd2 0x0f 0x3b 0x8f 0xbb 0xcd
    0x42 0xa1 0xbd 0x31 0x1d 0x7a 0x43 0x03 0xdd 0xa5
    0xab 0x07 0x88 0x96 0xae 0x80 0xc1 0x8b 0x0a 0xf6
    0x6d 0xff 0x31 0x96 0x16 0xeb 0x78 0x4e 0x49 0x5a
    0xd2 0xce 0x90 0xd7 0xf7 0x72 0xa8 0x17 0x47 0xb6
    0x5f 0x62 0x09 0x3b 0x1e 0x0d 0xb9 0xe5 0xba 0x53
    0x2f 0xaf 0xec 0x47 0x50 0x83 0x23 0xe6 0x71 0x32
    0x7d 0xf9 0x44 0x44 0x32 0xcb 0x73 0x67 0xce 0xc8
    0x2f 0x5d 0x44 0xc0 0xd0 0x0b 0x67 0xd6 0x50 0xa0
    0x75 0xcd 0x4b 0x70 0xde 0xdd 0x77 0xeb 0x9b 0x10
    0x23 0x1b 0x6b 0x5b 0x74 0x13 0x47 0x39 0x6d 0x62
    0x89 0x74 0x21 0xd4 0x3d 0xf9 0xb4 0x2e 0x44 0x6e
    0x35 0x8e 0x9c 0x11 0xa9 0xb2 0x18 0x4e 0xcb 0xef
    0x0c 0xd8 0xe7 0xa8 0x77 0xef 0x96 0x8f 0x13 0x90
    0xec 0x9b 0x3d 0x35 0xa5 0x58 0x5c 0xb0 0x09 0x29
    0x0e 0x2f 0xcd 0xe7 0xb5 0xec 0x66 0xd9 0x08 0x4b
    0xe4 0x40 0x55 0xa6 0x19 0xd9 0xdd 0x7f 0xc3 0x16
    0x6f 0x94 0x87 0xf7 0xcb 0x27 0x29 0x12 0x42 0x64
    0x45 0x99 0x85 0x14 0xc1 0x5d 0x53 0xa1 0x8c 0x86
    0x4c 0xe3 0xa2 0xb7 0x55 0x57 0x93 0x98 0x81 0x26
    0x52 0x0e 0xac 0xf2 0xe3 0x06 0x6e 0x23 0x0c 0x91
    0xbe 0xe4 0xdd 0x53 0x04 0xf5 0xfd 0x04 0x05 0xb3
    0x5b 0xd9 0x9c 0x73 0x13 0x5d 0x3d 0x9b 0xc3 0x35
    0xee 0x04 0x9e 0xf6 0x9b 0x38 0x67 0xbf 0x2d 0x7b
    0xd1 0xea 0xa5 0x95 0xd8 0xbf 0xc0 0x06 0x6f 0xf8
    0xd3 0x15 0x09 0xeb 0x0c 0x6c 0xaa 0x00 0x6c 0x80
    0x7a 0x62 0x3e 0xf8 0x4c 0x3d 0x33 0xc1 0x95 0xd2
    0x3e 0xe3 0x20 0xc4 0x0d 0xe0 0x55 0x81 0x57 0xc8
    0x22 0xd4 0xb8 0xc5 0x69 0xd8 0x49 0xae 0xd5 0x9d
    0x4e 0x0f 0xd7 0xf3 0x79 0x58 0x6b 0x4b 0x7f 0xf6
    0x84 0xed 0x6a 0x18 0x9f 0x74 0x86 0xd4 0x9b 0x9c
    0x4b 0xad 0x9b 0xa2 0x4b 0x96 0xab 0xf9 0x24 0x37
    0x2c 0x8a 0x8f 0xff 0xb1 0x0d 0x55 0x35 0x49 0x00
    0xa7 0x7a 0x3d 0xb5 0xf2 0x05 0xe1 0xb9 0x9f 0xcd
    0x86 0x60 0x86 0x3a 0x15 0x9a 0xd4 0xab 0xe4 0x0f
    0xa4 0x89 0x34 0x16 0x3d 0xdd 0xe5 0x42 0xa6 0x58
    0x55 0x40 0xfd 0x68 0x3c 0xbf 0xd8 0xc0 0x0f 0x12
    0x12 0x9a 0x28 0x4d 0xea 0xcc 0x4c 0xde 0xfe 0x58
    0xbe 0x71 0x37 0x54 0x1c 0x04 0x71 0x26 0xc8 0xd4
    0x9e 0x27 0x55 0xab 0x18 0x1a 0xb7 0xe9 0x40 0xb0
    0xc0

  6. #6
    Davros
    Guest
    Ps.

    I always get my code tag [code] wrong.


  7. #7
    ¡Amo fútbol!
    Join Date
    Dec 2001
    Posts
    2,138
    If you wanted to, you could use huffman encoding which is pretty easy to implement.

  8. #8
    Code Goddess Prelude's Avatar
    Join Date
    Sep 2001
    Posts
    9,897
    >XOR encryption is fast & (uselessly) weak.
    Not when used as a OTP encryption, then it's probably one of the stronger ones.
    I am shocked, shocked, I tell you, shocked, to discover
    that the cypherpunks have illegaly and criminally revealed
    a crucial RSA trade secret and harmed the security of
    America by reverse engineering the RC4 algorithm and
    publishing it to the world.
    Why? If the encryption algorithm is worth anything at all then knowing the source code for it will not help in decrypting the cipher text. In fact, the public release of an algorithm's source code is better than keeping it secret.

    -Prelude
    My best code is written with the delete key.

  9. #9
    ....
    Join Date
    Aug 2001
    Location
    Groningen (NL)
    Posts
    2,380
    >XOR encryption is fast & (uselessly) weak.

    When used in the correct way, like a one-time-pad, it is the strongest encryption method. Reason: each key is a possible valid key. I've done some examples on this in the past, you can search for it on the board.

    If you have a encrypted text which looks like:

    abcde

    Then you can encrypt it to:

    hello
    great

    and many more. This also applies to large texts. If the Bible and the Quran had the same amount of characters. Then, if the Bible is encrypted, it is possible to design a key which, when applied to the encrypted Bible, gives the Quran. Thats the power of XOR encrypting. Another strong element is that there is no advanced algorithm required and you can tell anyone that you are using XOR encrypting.

    The weak element is that the key should be very large, best would be as large as the plain text. Another weak element is that both sender and receiver must have the same key.

  10. #10
    Banned borko_b's Avatar
    Join Date
    Jun 2002
    Location
    Well... I live in Bulgaria :)
    Posts
    100
    hmmm...

    Here 's a good XOR of mine...

    Code:
    DWORD CreateKey(char *password) {
       const char *pstr;
       DWORD key;
       pstr = password;
       for (key = 0; (*pstr); ++pstr) {
            key *= 16777619;
            key ^= *pstr;
       }
       return key;
    }
    
    
    DWORD key = CreateKey("my secret password string!");
    char val[301];
    
    char *pv = val;
    
    srand(key); //..or any other set of pseudo rand fuctions
    while(*pv) {
         *pv ^= rand() % 255; /*replace with your own randomizer if 
    you wish*/
         pv++;
    }
    Last edited by borko_b; 06-20-2002 at 03:06 PM.

  11. #11
    Davros
    Guest
    >XOR encryption is fast & (uselessly) weak.
    >Not when used as a OTP encryption, then it's probably one of the stronger ones.

    In this case, XOR is not the important factor in the encryption algorithm. Rather, it's how you generate the numbers (characters) to XOR with the data which is important. I understand XOR encryption refers to the use of a single character, such that it is way of 'mangling' data to make it difficult to read. But I wouldn't call it encryption. Sure, a strong algorithm can be invented which uses XOR, but that's something different.

    borko_b, your algorithm relies on the random number generator. Essentially what you have is 32 bit symmetric encryption -- 32 bit because your srand seed is 32 bit. Also, unless you write your own random number generator algorithm, it's not very portable.

    > I am shocked, shocked, I tell you, shocked, to discover
    that the cypherpunks have illegaly and criminally revealed...

    > Why? If the encryption algorithm is worth anything at all then knowing the source code for it will not help in decrypting the cipher text. In fact, the public release of an algorithm's source code is better than keeping it secret.

    I didn't write that text. It was part of the original emails which leaked the RSA trade secret.

    I've implemented the RC4 algorithm my self. It's very fast & simple. And most importantly, its a well tested algorithm which has stood up to a lot of hacking. If you write your own algorithm from scratch, you will not know its weaknesses.

    Davros

  12. #12
    Banned borko_b's Avatar
    Join Date
    Jun 2002
    Location
    Well... I live in Bulgaria :)
    Posts
    100
    Yes ... it is 32 bit.. but it is small and fast...

    (i don't use it actually , just thought of it right now...
    TEA is good enough for me...)

  13. #13
    SomeDude
    Guest
    I don't get how "Unregistered"'s tea_bcode and tea_bdecode functions work. I mean, the two first functions are correct and all.

    But then the weirdness begins:

    PHP Code:
    int TEAEnc(char *bufchar *key)
    {
        
    char *pstr ""
        
        
    int buflen strlen(buf); 
        
    int div  buflen 8

        
    int outlen  = (div + ((buflen 8) ? 1:0) ) * 1
        
    int rem     outlen buflen

        if(
    outlen buflen
            return -
    1

        
    memset(buf buflen,0,rem); 

        for(
    pstr bufpstr buf buflenpstr += 8)
        { 
            
    encode(pstr,key); 
        }
        
        
    buf[outlen-1] = ((char)rem); 
        
        return 
    outlen

    How will this work, since encode() needs two longs, and both pstr and key, is strings of char?

  14. #14
    End Of Line Hammer's Avatar
    Join Date
    Apr 2002
    Posts
    6,231
    We did a contest on this ages ago.

    Also, there's the Google directory.
    When all else fails, read the instructions.
    If you're posting code, use code tags: [code] /* insert code here */ [/code]

  15. #15
    Registered User CompiledMonkey's Avatar
    Join Date
    Feb 2002
    Location
    Richmond, VA
    Posts
    438
    I wrote one in Java a long time ago. It was pretty crappy IMO, but it kept out any script kiddies. :dunno:

    Code:
    import java.util.ArrayList;
    
    public class Control {
    
      public Control() {}
    
      public static void main(String[] args) {
        String password = "chris stewart";
        ArrayList toEncrypt = new ArrayList();
        ArrayList toDecrypt = new ArrayList();
        int temp = 0;
        String afterEncryption = "";
        String afterDecryption = "";
    
        /* Random number to use */
        int random = 1 + (int)(Math.random() * 30);
    
        System.out.println("* before encryption *");
        System.out.println("password: " + password + "\n");
    
        /* Encryption Block */
        char[] pwdList = password.toCharArray();
    
        for(int x = 0; x < pwdList.length; x++) {
          temp = (int)pwdList[x];
          toEncrypt.add(x, "" + (char)(temp + random));
        }
    
        for(int x = 0; x < toEncrypt.size(); x++) {
          afterEncryption += toEncrypt.get(x);
        }
        /* Encryption Block */
    
        System.out.println("* after encryption *");
        System.out.println("password: " + afterEncryption + "\n");
    
        /* Decryption Block */
        char[] decryptList = afterEncryption.toCharArray();
    
        for(int x = 0; x < decryptList.length; x++) {
          temp = (int)decryptList[x];
          toDecrypt.add(x, "" + (char)(temp - random));
        }
    
        for(int x = 0; x < toDecrypt.size(); x++) {
          afterDecryption += toDecrypt.get(x);
        }
        /* Decryption Block */
    
        System.out.println("* after decryption *");
        System.out.println("password: " + afterDecryption + "\n");
      }
    }

Popular pages Recent additions subscribe to a feed

Similar Threads

  1. Replies: 16
    Last Post: 11-23-2007, 01:48 PM
  2. What's wrong with my Stream Cipher Encryption?
    By Davros in forum C++ Programming
    Replies: 3
    Last Post: 04-18-2002, 09:51 PM
  3. relative strength of encryption algorithms (blowfish, des, rinjdael...)
    By duck-billed platypus in forum A Brief History of Cprogramming.com
    Replies: 3
    Last Post: 12-30-2001, 04:20 PM
  4. File Encryption & Read/Write in Binary Mode
    By kuphryn in forum C++ Programming
    Replies: 5
    Last Post: 11-30-2001, 06:45 PM
  5. Encryption Algorithms
    By bljonk in forum C Programming
    Replies: 3
    Last Post: 11-07-2001, 09:21 AM