上一次咱们说到了文件的合并与拆分,今天给大家带来的是加解密。这次的内容可以说是得结合上次的文件合并与拆分来做,为什么呢?大家应该都知道,加解密只能对文件或字符串来操作,如果想对整个文件夹加密该怎么办呢,我想大家应该都能想到把文件夹所有文件合并成一个文件。这样很多人应该都会想到对文件夹进行压缩。这个方法我也试过。但当我的文件超过4G的时候就会出现问题。所以,我就改用了文件的合并与拆分来替换解压缩。好了,接下来说说加解密。
加解密的时候也是用流来操作文件。如果是大文件,同样也会出现内存溢出的情况,我们解决的方法依然是分段循环来进行读写。
接下来,我还是把代码贴出来大家试试:

  public class CryptoHelp
    {
        private const ulong FcTag = 0xFC010203040506CF;
        private const int BufferSize = 128 * 1024;
        /// <summary>
        /// 检验两个Byte数组是否相同
        /// </summary>
        /// <param name="b1">Byte数组</param>
        /// <param name="b2">Byte数组</param>
        /// <returns>true-相等</returns>
        private static bool CheckByteArrays(byte[] b1, byte[] b2)
        {
            if (b1.Length == b2.Length)
            {
                for (int i = 0; i < b1.Length; ++i)
                {
                    if (b1[i] != b2[i])
                        return false;
                }
                return true;
            }
            return false;
        }
        /// <summary>
        /// 创建Rijndael SymmetricAlgorithm
        /// </summary>
        /// <param name="password">密码</param>
        /// <param name="salt"></param>
        /// <returns>加密对象</returns>
        private static SymmetricAlgorithm CreateRijndael(string password, byte[] salt)
        {
            PasswordDeriveBytes pdb = new PasswordDeriveBytes(password, salt, "SHA256", 1000);
            SymmetricAlgorithm sma = Rijndael.Create();
            sma.KeySize = 256;
            sma.Key = pdb.GetBytes(32);
            sma.Padding = PaddingMode.PKCS7;
            return sma;
        }
        /// <summary>
        /// 加密文件随机数生成
        /// </summary>
        private static RandomNumberGenerator rand = new RNGCryptoServiceProvider();
        /// <summary>
        /// 生成指定长度的随机Byte数组
        /// </summary>
        /// <param name="count">Byte数组长度</param>
        /// <returns>随机Byte数组</returns>
        private static byte[] GenerateRandomBytes(int count)
        {
            byte[] bytes = new byte[count];
            rand.GetBytes(bytes);
            return bytes;
        }
        /// <summary>
        /// 加密文件
        /// </summary>
        /// <param name="inFile">待加密文件</param>
        /// <param name="outFile">加密后输入文件</param>
        /// <param name="userPassword">用户输入密码</param>
        /// <param name="userId">用户ID</param>
        public static void EncryptFile(string inFile, string outFile, string password)
        {
            using (FileStream fin = File.OpenRead(inFile),
                fout = File.OpenWrite(outFile))
            {
                long lSize = fin.Length; // 输入文件长度
                byte[] bytes = new byte[BufferSize]; // 缓存
                int read = -1; // 输入文件读取数量
                int value = 0;
                // 获取IV和salt
                byte[] iv = GenerateRandomBytes(16);
                byte[] salt = GenerateRandomBytes(16);
                // 创建加密对象
                SymmetricAlgorithm sma = CreateRijndael(password, salt);
                sma.IV = iv;
                // 在输出文件开始部分写入IV和salt
                fout.Write(iv, 0, iv.Length);
                fout.Write(salt, 0, salt.Length);
                // 创建散列加密
                HashAlgorithm hasher = SHA256.Create();
                using (CryptoStream cout = new CryptoStream(fout, sma.CreateEncryptor(), CryptoStreamMode.Write),
                    chash = new CryptoStream(Stream.Null, hasher, CryptoStreamMode.Write))
                {
                    BinaryWriter bw = new BinaryWriter(cout);
                    bw.Write(lSize);
                    bw.Write(FcTag);
                    // 读写字节块到加密流缓冲区
                    while ((read = fin.Read(bytes, 0, bytes.Length)) != 0)
                    {
                        cout.Write(bytes, 0, read);
                        chash.Write(bytes, 0, read);
                        value += read;
                    }
                    // 关闭加密流
                    chash.Flush();
                    chash.Close();
                    // 读取散列
                    byte[] hash = hasher.Hash;
                    // 输入文件写入散列
                    cout.Write(hash, 0, hash.Length);
                    // 关闭文件流
                    cout.Flush();
                    cout.Close();
                }
            }
        }

        /// <summary>
        /// 解密文件
        /// </summary>
        /// <param name="inFile">待解密文件</param>
        /// <param name="outFile">解密后输出文件</param>
        /// <param name="userPassword">用户输入密码</param>
        /// <returns>解密成功返回true,否则返回false</returns>
        public static bool DecryptFile(string inFile, string outFile, string password)
        {
            // 创建打开文件流
            using (FileStream fin = File.OpenRead(inFile),
                              fout = File.OpenWrite(outFile))
            {
                byte[] bytes = new byte[BufferSize];
                int read = -1;
                decimal value = 0;
                decimal outValue = 0;
    
                byte[] IV = new byte[16];
                fin.Read(IV, 0, 16);
                byte[] salt = new byte[16];
                fin.Read(salt, 0, 16);
    
                SymmetricAlgorithm sma = CreateRijndael(password, salt);
                sma.IV = IV;
                value = 32;
                long lSize = -1;
                // 创建散列对象, 校验文件
                HashAlgorithm hasher = SHA256.Create();
                using (CryptoStream cin = new CryptoStream(fin, sma.CreateDecryptor(), CryptoStreamMode.Read),
                                    chash = new CryptoStream(Stream.Null, hasher, CryptoStreamMode.Write))
                {
                    // 读取文件长度
                    BinaryReader br = new BinaryReader(cin);
                    lSize = br.ReadInt64();
                    ulong tag = br.ReadUInt64();
                    if (FcTag != tag)
                    {
                        MessageBox.Show(@"文件被破坏");
                    }
                    long numReads = lSize / BufferSize;
                    long slack = lSize % BufferSize;
                    for (int i = 0; i < numReads; ++i)
                    {
                        read = cin.Read(bytes, 0, bytes.Length);
                        fout.Write(bytes, 0, read);
                        chash.Write(bytes, 0, read);
                        value += read;
                        outValue += read;
                    }
                    if (slack > 0)
                    {
                        read = cin.Read(bytes, 0, (int)slack);
                        fout.Write(bytes, 0, read);
                        chash.Write(bytes, 0, read);
                        outValue += read;
                    }
                    chash.Flush();
                    chash.Close();
                    fout.Flush();
                    fout.Close();
                    byte[] curHash = hasher.Hash;
                    // 获取比较和旧的散列对象
                    byte[] oldHash = new byte[hasher.HashSize / 8];
                    read = cin.Read(oldHash, 0, oldHash.Length);
                    if ((oldHash.Length != read) || (!CheckByteArrays(oldHash, curHash)))
                       {
                        MessageBox.Show(@"文件被破坏");
                       }
                }
                if (outValue != lSize)
                 {
     MessageBox.Show(@"文件大小不匹配");
                 }
            }
            return true;
        }
    }

调用:
加密:
CryptoHelp.EncryptFile(inPath, @"c:\encrypt.erar", "12345678");//inPath打包后的文件路径
解密:
CryptoHelp.DecryptFile(inPath, @"c:\tmp.lock","12345678");//inPath要解密的文件路径,第二个参数为打包后的文件,接下来再调用一下文件的拆分方法,则可以把文件彻底还原回去

整个demo 下载地址s:https://files.cnblogs.com/cssmystyle/Encrypt.rar 

posted on 2011-07-29 11:34  写代码的女孩  阅读(701)  评论(0编辑  收藏  举报