golang的des解密對接java的怎麼這麼難啊,誰會啊

gocnkeeper發表於2018-06-22

golang des 只支援 8 位元組金鑰和 24 位元組金鑰 要對接 java 加密過來的資料,報 crypto/des: invalid key size 32

func TestLASDAsdasd(t *testing.T) {
    block, err := des.NewTripleDESCipher([]byte("Z*$Mcs8CcNd*Z0Ly#w$nOYSlV!kEhJKM"))
    fmt.Println(block,err)
    //=== RUN   TestLASDAsdasd
    //<nil> crypto/des: invalid key size 32
    //--- PASS: TestLASDAsdasd (0.00s)
    //PASS
}
package com.mycompany.mavenproject1;

import java.io.UnsupportedEncodingException;
import java.security.InvalidKeyException;
import java.security.NoSuchAlgorithmException;
import java.security.SecureRandom;
import java.security.spec.InvalidKeySpecException;

import javax.crypto.BadPaddingException;
import javax.crypto.Cipher;
import javax.crypto.IllegalBlockSizeException;
import javax.crypto.NoSuchPaddingException;
import javax.crypto.SecretKey;
import javax.crypto.SecretKeyFactory;
import javax.crypto.spec.DESKeySpec;
/**
 * DES加密和解密。
 * 
 * @author WJ
 * @date 2015-08-30
 */
public class DESUtil {

    public static void main(String[] args) {

        try {
            //解碼金鑰
            String password="Z*$Mcs8CcNd*Z0Ly#w$nOYSlV!kEhJKM";
            DESUtil d=new DESUtil(password);
            String mingwen=d.decrypt("CuaxeOT+9klIuHTvjqggsw==");            
            System.out.println(mingwen);
        } catch (UnsupportedEncodingException e) {
            // TODO Auto-generated catch block
            e.printStackTrace();
        }
    }
    /** 安全金鑰 */
    private String keyData ="MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCZklMmyKm122gYEyOdA9zqR7a3TIb8VyAI9U8M9qLXzK3j0V49UsyNM3Kwxj8Bw0OGKyx4hUVfgJzf8QyYxXOwguooQmX1bma7twGVhimGLBymxoxku6TbV8OTvoKD4OlByoPhfrO+MbM6O42XGvXBX+qrQctzdQAxy3kUziTxUQIDAQAB";
    /**
     * 功能:構造
     * 
     * @author WJ
     * @date 2015-08-30
     */
    public DESUtil() {
    }

    /**
     * 功能:構造
     * 
     * @author WJ
     * @date 2015-08-30
     * @param keyData
     *      key
     */
    public DESUtil(String key) {
        this.keyData = key;
    }

    /**
     * 功能:加密 (UTF-8)
     * 
     * @author WJ
     * @date 2015-08-30
     * @param source
     *      源字串
     * @param charSet
     *      編碼
     * @return String
     * @throws UnsupportedEncodingException
     *       編碼異常
     */
    public String encrypt(String source) throws UnsupportedEncodingException {
        return encrypt(source, "UTF-8");
    }

    /**
     * 
     * 功能:解密 (UTF-8)
     * 
     * @author WJ
     * @date 2015-08-30
     * @param encryptedData
     *      被加密後的字串
     * @return String
     * @throws UnsupportedEncodingException
     *       編碼異常
     */
    public String decrypt(String encryptedData)
            throws UnsupportedEncodingException {
        return decrypt(encryptedData, "UTF-8");
    }

    /**
     * 功能:加密
     * 
     * @author WJ
     * @date 2015-08-30
     * @param source
     *      源字串
     * @param charSet
     *      編碼
     * @return String
     * @throws UnsupportedEncodingException
     *       編碼異常
     */
    public String encrypt(String source, String charSet)
            throws UnsupportedEncodingException {
        String encrypt = null;
        byte[] ret = encrypt(source.getBytes(charSet));
        encrypt = new String(Base64.encode(ret));
        return encrypt;
    }

    /**
     * 
     * 功能:解密
     * 
     * @author WJ
     * @date 2015-08-30
     * @param encryptedData
     *      被加密後的字串
     * @param charSet
     *      編碼
     * @return String
     * @throws UnsupportedEncodingException
     *       編碼異常
     */
    public String decrypt(String encryptedData, String charSet)
            throws UnsupportedEncodingException {
        String descryptedData = null;
        byte[] ret = descrypt(Base64.decode(encryptedData.toCharArray()));
        descryptedData = new String(ret, charSet);
        return descryptedData;
    }

    /**
     * 加密資料 用生成的金鑰加密原始資料
     * 
     * @param primaryData
     *      原始資料
     * @return byte[]
     * @author WJ
     * @date 2015-08-30
     */
    private byte[] encrypt(byte[] primaryData) {

        /** 取得安全金鑰 */

        /** DES演算法要求有一個可信任的隨機數源 */
        SecureRandom sr = new SecureRandom();

        /** 使用原始金鑰資料建立DESKeySpec物件 */
        DESKeySpec dks = null;
        try {
            dks = new DESKeySpec(keyData.getBytes());
        } catch (InvalidKeyException e) {
            e.printStackTrace();
        }

        /** 建立一個金鑰工廠 */
        SecretKeyFactory keyFactory = null;
        try {
            keyFactory = SecretKeyFactory.getInstance("DES");
        } catch (NoSuchAlgorithmException e) {
            e.printStackTrace();
        }

        /** 用金鑰工廠把DESKeySpec轉換成一個SecretKey物件 */
        SecretKey key = null;
        try {
            key = keyFactory.generateSecret(dks);
        } catch (InvalidKeySpecException e) {
            e.printStackTrace();
        }

        /** Cipher物件實際完成加密操作 */
        Cipher cipher = null;
        try {
            cipher = Cipher.getInstance("DES");
        } catch (NoSuchAlgorithmException e) {
            e.printStackTrace();
        } catch (NoSuchPaddingException e) {
            e.printStackTrace();
        }

        /** 用金鑰初始化Cipher物件 */
        try {
            cipher.init(Cipher.ENCRYPT_MODE, key, sr);
        } catch (InvalidKeyException e) {
            e.printStackTrace();
        }

        /** 正式執行加密操作 */
        byte encryptedData[] = null;
        try {
            encryptedData = cipher.doFinal(primaryData);
        } catch (IllegalStateException e) {
            e.printStackTrace();
        } catch (IllegalBlockSizeException e) {
            e.printStackTrace();
        } catch (BadPaddingException e) {
            e.printStackTrace();
        }

        /** 返回加密資料 */
        return encryptedData;
    }

    /**
     * 用金鑰解密資料
     * 
     * @param encryptedData
     *      加密後的資料
     * @return byte[]
     * @author WJ
     * @date 2015-08-30
     */
    private byte[] descrypt(byte[] encryptedData) {

        /** DES演算法要求有一個可信任的隨機數源 */
        SecureRandom sr = new SecureRandom();

        /** 取得安全金鑰 */

        /** 使用原始金鑰資料建立DESKeySpec物件 */
        DESKeySpec dks = null;
        try {
            dks = new DESKeySpec(keyData.getBytes());
        } catch (InvalidKeyException e) {
            e.printStackTrace();
        }

        /** 建立一個金鑰工廠 */
        SecretKeyFactory keyFactory = null;
        try {
            keyFactory = SecretKeyFactory.getInstance("DES");
        } catch (NoSuchAlgorithmException e) {
            e.printStackTrace();
        }

        /** 用金鑰工廠把DESKeySpec轉換成一個SecretKey物件 */
        SecretKey key = null;
        try {
            key = keyFactory.generateSecret(dks);
        } catch (InvalidKeySpecException e) {
            e.printStackTrace();
        }

        /** Cipher物件實際完成加密操作 */
        Cipher cipher = null;
        try {
            cipher = Cipher.getInstance("DES");
        } catch (NoSuchAlgorithmException e) {
            e.printStackTrace();
        } catch (NoSuchPaddingException e) {
            e.printStackTrace();
        }

        /** 用金鑰初始化Cipher物件 */
        try {
            cipher.init(Cipher.DECRYPT_MODE, key, sr);
        } catch (InvalidKeyException e) {
            e.printStackTrace();
        }

        /** 正式執行解密操作 */
        byte decryptedData[] = null;
        try {
            decryptedData = cipher.doFinal(encryptedData);
        } catch (IllegalStateException e) {
            e.printStackTrace();
        } catch (IllegalBlockSizeException e) {
            e.printStackTrace();
        } catch (BadPaddingException e) {
            e.printStackTrace();
        }

        return decryptedData;
    }


}
package com.mycompany.mavenproject1;

import java.io.*;
/**
 * Base64 編碼和解碼。
 * 
 * @author 宋立君
 * @date 2014年07月03日
 */
public class Base64 {

    public Base64() {
    }

    /**
     * 功能:編碼字串
     * 
     * @author 宋立君
     * @date 2014年07月03日
     * @param data
     *      源字串
     * @return String
     */
    public static String encode(String data) {
        return new String(encode(data.getBytes()));
    }

    /**
     * 功能:解碼字串
     * 
     * @author 宋立君
     * @date 2014年07月03日
     * @param data
     *      源字串
     * @return String
     */
    public static String decode(String data) {
        return new String(decode(data.toCharArray()));
    }

    /**
     * 功能:編碼byte[]
     * 
     * @author 宋立君
     * @date 2014年07月03日
     * @param data
     *      源
     * @return char[]
     */
    public static char[] encode(byte[] data) {
        char[] out = new char[((data.length + 2) / 3) * 4];
        for (int i = 0, index = 0; i < data.length; i += 3, index += 4) {
            boolean quad = false;
            boolean trip = false;

            int val = (0xFF & (int) data[i]);
            val <<= 8;
            if ((i + 1) < data.length) {
                val |= (0xFF & (int) data[i + 1]);
                trip = true;
            }
            val <<= 8;
            if ((i + 2) < data.length) {
                val |= (0xFF & (int) data[i + 2]);
                quad = true;
            }
            out[index + 3] = alphabet[(quad ? (val & 0x3F) : 64)];
            val >>= 6;
            out[index + 2] = alphabet[(trip ? (val & 0x3F) : 64)];
            val >>= 6;
            out[index + 1] = alphabet[val & 0x3F];
            val >>= 6;
            out[index + 0] = alphabet[val & 0x3F];
        }
        return out;
    }

    /**
     * 功能:解碼
     * 
     * @author 宋立君
     * @date 2014年07月03日
     * @param data
     *      編碼後的字元陣列
     * @return byte[]
     */
    public static byte[] decode(char[] data) {
        int tempLen = data.length;
        for (int ix = 0; ix < data.length; ix++) {
            if ((data[ix] > 255) || codes[data[ix]] < 0) {
                --tempLen; // ignore non-valid chars and padding
            }
        }
        // calculate required length:
        // -- 3 bytes for every 4 valid base64 chars
        // -- plus 2 bytes if there are 3 extra base64 chars,
        // or plus 1 byte if there are 2 extra.

        int len = (tempLen / 4) * 3;
        if ((tempLen % 4) == 3) {
            len += 2;
        }
        if ((tempLen % 4) == 2) {
            len += 1;

        }
        byte[] out = new byte[len];

        int shift = 0; // # of excess bits stored in accum
        int accum = 0; // excess bits
        int index = 0;

        // we now go through the entire array (NOT using the 'tempLen' value)
        for (int ix = 0; ix < data.length; ix++) {
            int value = (data[ix] > 255) ? -1 : codes[data[ix]];

            if (value >= 0) { // skip over non-code
                accum <<= 6; // bits shift up by 6 each time thru
                shift += 6; // loop, with new bits being put in
                accum |= value; // at the bottom.
                if (shift >= 8) { // whenever there are 8 or more shifted in,
                    shift -= 8; // write them out (from the top, leaving any
                    out[index++] = // excess at the bottom for next iteration.
                    (byte) ((accum >> shift) & 0xff);
                }
            }
        }

        // if there is STILL something wrong we just have to throw up now!
        if (index != out.length) {
            throw new Error("Miscalculated data length (wrote " + index
                    + " instead of " + out.length + ")");
        }
        for (int i = 0; i < out.length; i++) {
//            System.err.println("i:"+i + "   ---->"+out);
            for (byte b : out) {
                System.out.println("b:"+b);
            }
        }
        return out;
    }

    /**
     * 功能:編碼檔案
     * 
     * @author 宋立君
     * @date 2014年07月03日
     * @param file
     *      原始檔
     */
    public static void encode(File file) throws IOException {
        if (!file.exists()) {
            System.exit(0);
        }

        else {
            byte[] decoded = readBytes(file);
            char[] encoded = encode(decoded);
            writeChars(file, encoded);
        }
        file = null;
    }

    /**
     * 功能:解碼檔案。
     * 
     * @author 宋立君
     * @date 2014年07月03日
     * @param file
     *      原始檔
     * @throws IOException
     */
    public static void decode(File file) throws IOException {
        if (!file.exists()) {
            System.exit(0);
        } else {
            char[] encoded = readChars(file);
            byte[] decoded = decode(encoded);
            writeBytes(file, decoded);
        }
        file = null;
    }

    //
    // code characters for values 0..63
    //
    private static char[] alphabet = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="
            .toCharArray();

    //
    // lookup table for converting base64 characters to value in range 0..63
    //
    private static byte[] codes = new byte[256];
    static {
        for (int i = 0; i < 256; i++) {
            codes[i] = -1;
            // LoggerUtil.debug(i + "&" + codes[i] + " ");
        }
        for (int i = 'A'; i <= 'Z'; i++) {
            codes[i] = (byte) (i - 'A');
            // LoggerUtil.debug(i + "&" + codes[i] + " ");
        }

        for (int i = 'a'; i <= 'z'; i++) {
            codes[i] = (byte) (26 + i - 'a');
            // LoggerUtil.debug(i + "&" + codes[i] + " ");
        }
        for (int i = '0'; i <= '9'; i++) {
            codes[i] = (byte) (52 + i - '0');
            // LoggerUtil.debug(i + "&" + codes[i] + " ");
        }
        codes['+'] = 62;
        codes['/'] = 63;
    }

    private static byte[] readBytes(File file) throws IOException {
        ByteArrayOutputStream baos = new ByteArrayOutputStream();
        byte[] b = null;
        InputStream fis = null;
        InputStream is = null;
        try {
            fis = new FileInputStream(file);
            is = new BufferedInputStream(fis);
            int count = 0;
            byte[] buf = new byte[16384];
            while ((count = is.read(buf)) != -1) {
                if (count > 0) {
                    baos.write(buf, 0, count);
                }
            }
            b = baos.toByteArray();

        } finally {
            try {
                if (fis != null)
                    fis.close();
                if (is != null)
                    is.close();
                if (baos != null)
                    baos.close();
            } catch (Exception e) {
                System.out.println(e);
            }
        }

        return b;
    }

    private static char[] readChars(File file) throws IOException {
        CharArrayWriter caw = new CharArrayWriter();
        Reader fr = null;
        Reader in = null;
        try {
            fr = new FileReader(file);
            in = new BufferedReader(fr);
            int count = 0;
            char[] buf = new char[16384];
            while ((count = in.read(buf)) != -1) {
                if (count > 0) {
                    caw.write(buf, 0, count);
                }
            }

        } finally {
            try {
                if (caw != null)
                    caw.close();
                if (in != null)
                    in.close();
                if (fr != null)
                    fr.close();
            } catch (Exception e) {
                System.out.println(e);
            }
        }

        return caw.toCharArray();
    }

    private static void writeBytes(File file, byte[] data) throws IOException {
        OutputStream fos = null;
        OutputStream os = null;
        try {
            fos = new FileOutputStream(file);
            os = new BufferedOutputStream(fos);
            os.write(data);

        } finally {
            try {
                if (os != null)
                    os.close();
                if (fos != null)
                    fos.close();
            } catch (Exception e) {
                System.out.println(e);
            }
        }
    }

    private static void writeChars(File file, char[] data) throws IOException {
        Writer fos = null;
        Writer os = null;
        try {
            fos = new FileWriter(file);
            os = new BufferedWriter(fos);
            os.write(data);

        } finally {
            try {
                if (os != null)
                    os.close();
                if (fos != null)
                    fos.close();
            } catch (Exception e) {
                e.printStackTrace();
            }
        }
    }

    // /////////////////////////////////////////////////
    // end of test code.
    // /////////////////////////////////////////////////

}
更多原創文章乾貨分享,請關注公眾號
  • golang的des解密對接java的怎麼這麼難啊,誰會啊
  • 加微信實戰群請加微信(註明:實戰群):gocnio

相關文章