Posts

Showing posts from September, 2022

Android Open Source

Image
 Android RSA Library Let's make a library for working with RSA encryption. It's comfortable.   There are many examples for working with RSA in Android. But this example works in a real application.  Android RSA Library  

Andtoid Open Source

  RSA Android Java To encrypt text using RSA, you need to write quite a lot of code. It is not comfortable. I tried to make a separate class for working with RSA. It turned out like this. But this is the first option. We will improve it. //===================================================== // // This example shows how easy it is to generate RSA key pairs, // encrypt text, write text, read text from a file, decode text, // store encryption keys, and recover encryption keys. If you have // a special class RSACode.java // //===================================================== public class MainActivity extends AppCompatActivity {     //=====================================================     //     // RSA and Write encoded text to file and Read from file oflameron.txt     // rsaload.Load(FILENAME, str2)     //     //=====================================================     final static String LOG_TAG = "myLogs";     public static String str=" "; //File contents

Android Open Source

  Android Open Java Project When encrypting information, cryptographic providers are widely used - an independent module that allows you to perform cryptographic operations in operating systems. With a high degree of probability, the one who created the cryptographic provider has more opportunities to decode encrypted information. Android has its own crypto providers, accessed through the mechanism  Crypto API If you encrypt information about the number of bottles of sparkling water sold in your store, then this is more than enough. If you're writing encryption software for a business with hundreds of thousands of dollars in revenue, you might consider making the information unrecoverable. Well, here is the answer. It is necessary to make the encrypted information corrupted. And if you messed it up yourself, then you know how to fix it "on the other side". And here you should not use transformations by functions. To spoil - so to spoil!   Android Open Java Project