C#实现AES加密解密(AES-128-CBC)

AES算法描述简介:

DES数据加密标准算法由于密钥长度较小(56位),已经不适应当今分布式开放网络对数据加密安全性的要求,因此1997年NIST公开征集新的数据加密标准,即AES。经过三轮的筛选,比利时Joan Daeman和Vincent Rijmen提交的Rijndael算法被提议为AES的最终算法。此算法将成为美国新的数据加密标准而被广泛应用在各个领域中。尽管人们对AES还有不同的看法,但总体来说,AES作为新一代的数据加密标准汇聚了强安全性、高性能、高效率、易用和灵活等优点。AES设计有三个密钥长度:128,192,256位,相对而言,AES的128密钥比DES的56密钥强1021倍。

 

 1 using System.Security.Cryptography;
 2 using System.IO;
 3 
 4 class AESUtil
 5     {
 6         /// <summary>
 7         /// AES加密
 8         /// </summary>
 9         /// <param name="Data">被加密的明文</param>
10         /// <param name="Key">密钥</param>
11         /// <param name="Vector">向量</param>
12         /// <returns>密文</returns>
13         public static Byte[] AESEncrypt(Byte[] Data, String Key, String Vector)
14         {
15             Byte[] bKey = new Byte[32];
16             Array.Copy(Encoding.UTF8.GetBytes(Key.PadRight(bKey.Length)), bKey, bKey.Length);
17             Byte[] bVector = new Byte[16];
18             Array.Copy(Encoding.UTF8.GetBytes(Vector.PadRight(bVector.Length)), bVector, bVector.Length);
19 
20             Byte[] Cryptograph = null; // 加密后的密文
21 
22             Rijndael Aes = Rijndael.Create();
23             try
24             {
25                 // 开辟一块内存流
26                 using (MemoryStream Memory = new MemoryStream())
27                 {
28                     // 把内存流对象包装成加密流对象
29                     using (CryptoStream Encryptor = new CryptoStream(Memory,
30                      Aes.CreateEncryptor(bKey, bVector),
31                      CryptoStreamMode.Write))
32                     {
33                         // 明文数据写入加密流
34                         Encryptor.Write(Data, 0, Data.Length);
35                         Encryptor.FlushFinalBlock();
36 
37                         Cryptograph = Memory.ToArray();
38                     }
39                 }
40             }
41             catch
42             {
43                 Cryptograph = null;
44             }
45 
46             return Cryptograph;
47         }
48 
49         /// <summary>
50         /// AES解密
51         /// </summary>
52         /// <param name="Data">被解密的密文</param>
53         /// <param name="Key">密钥</param>
54         /// <param name="Vector">向量</param>
55         /// <returns>明文</returns>
56         public static Byte[] AESDecrypt(Byte[] Data, String Key, String Vector)
57         {
58             Byte[] bKey = new Byte[32];
59             Array.Copy(Encoding.UTF8.GetBytes(Key.PadRight(bKey.Length)), bKey, bKey.Length);
60             Byte[] bVector = new Byte[16];
61             Array.Copy(Encoding.UTF8.GetBytes(Vector.PadRight(bVector.Length)), bVector, bVector.Length);
62 
63             Byte[] original = null; // 解密后的明文
64 
65             Rijndael Aes = Rijndael.Create();
66             try
67             {
68                 // 开辟一块内存流,存储密文
69                 using (MemoryStream Memory = new MemoryStream(Data))
70                 {
71                     // 把内存流对象包装成加密流对象
72                     using (CryptoStream Decryptor = new CryptoStream(Memory,
73                     Aes.CreateDecryptor(bKey, bVector),
74                     CryptoStreamMode.Read))
75                     {
76                         // 明文存储区
77                         using (MemoryStream originalMemory = new MemoryStream())
78                         {
79                             Byte[] Buffer = new Byte[1024];
80                             Int32 readBytes = 0;
81                             while ((readBytes = Decryptor.Read(Buffer, 0, Buffer.Length)) > 0)
82                             {
83                                 originalMemory.Write(Buffer, 0, readBytes);
84                             }
85 
86                             original = originalMemory.ToArray();
87                         }
88                     }
89                 }
90             }
91             catch
92             {
93                 original = null;
94             }
95 
96             return original;
97         }
98     }

 

posted @ 2014-12-11 16:30  黑夜骑士17  阅读(6512)  评论(0编辑  收藏  举报