当前位置: 代码网 > it编程>前端脚本>Python > python中cryptography库的实现

python中cryptography库的实现

2025年01月16日 Python 我要评论
1-安装pip install cryptography2-cryptography学习查看cryptography的目录结构cryptography/hazmat/ # 主要目录,对称加解密的库文件

1-安装

pip install cryptography

2-cryptography学习

查看cryptography的目录结构

cryptography/
	hazmat/ # 主要目录,对称加解密的库文件都在此目录下
		backends/ # 此目录暂不做研究,此目录跟openssl关联较大
		bindings/ # 此目录暂不做研究,此目录跟openssl有关
		primitives/ # 本文主要学习此目录下的内容,包含对数据的填充,对称加解密,以及非对称加解密,公钥和私钥的签名验签
			asymmetric/ 非对称密码相关内容,有需要可对文件内容详细了解【常用rsa.py】
			ciphers/ 对称加密算法内容,本文主要讲述的内容
				-- aead.py:aesd算法内容,含chacha20poly1305、aesccm、aesgcm、aesocb3。
				-- algorithms.py:对称算法的主要内容,含aes、camellia、tripledes、chacha20、sm4等等
				-- base.py:实际使用中基本用不到
				-- modes.py:加密模式
			kdf/ # 加密密钥派生和密钥存储相关,有需要自行了解
			serialization/ 序列化相关,有需要自行了解
			twofactor/ 该模块包含与双因素认证相关的算法。目前,它包含了一种基于基于哈希的消息身份验证码(hmac)来生成和验证一次性密码值的算法。有需要自行了解
			-- cmac.py:cmac相关
			-- constant_time.py
			-- hashes.py:加密哈希函数接
			-- hmac.py:hmac算法
			-- keywrap.py:没有用过
			-- padding.py:填充
			-- poly1305.py:poly1305算法
			-- ....其他文件
	x509/ # x509证书相关内容
	-- fernet.py:对称算法的实现,使用cryptography最基础的使用,

2.1-fernet的使用

cryptography最基本的使用

fernet方法的简单介绍

classmethod generate_key():类方法,用于生成base64-encoded 32-byte key.

encrypt(data):实例方法,加密数据
encrypt_at_time(data, current_time):使用显式传递的当前时间加密传递的数据

decrypt(token, ttl=none):实例方法,解密数据
decrypt_at_time(token, ttl, current_time):使用显式传递的当前时间来解密令牌

extract_timestamp(token):返回该令牌的时间戳。然后,调用者可以决定令牌是否即将到期,例如,发出一个新的令牌

multifernet(fernets):multifernet类,这个类为fernet实现了密钥流转。它接受一个fernet实例列表,并实现相同的api

fernet的使用示例

示例来源于库文档介绍中的内容

cryptography documentation release 43.0.0.dev1

>>> from cryptography.fernet import fernet
>>> key = fernet.generate_key()
>>> f = fernet(key)
>>> token = f.encrypt(b"my deep dark secret")
>>> token
b'...' # 每一次的结果都是不同的
>>> f.decrypt(token)
b'my deep dark secret'

2.2-padding填充

  • padding.py提供pkcs7和ansix923填充方式
  • pkcs7:填充到指定长度,填充内容为填充的长度
  • ansix923:填充最后一个字节为长度,其余的为0

这里以pkcs7为例:

import binascii
from cryptography.hazmat.primitives import padding


class mypadding:
    def __init__(self, block_size: int):
        self.block_size = block_size

    def padding(self, padding_data):
        b_padding_data = padding_data.encode('utf8')
        padder = padding.pkcs7(block_size=self.block_size).padder()
        result = padder.update(b_padding_data) + padder.finalize()
        return result

    def unpadding(self, unpadding_data):
        unpadder = padding.pkcs7(block_size=self.block_size).unpadder()
        result = unpadder.update(unpadding_data) + unpadder.finalize()
        return result


if __name__ == '__main__':
    my_padding = mypadding(128)
    data = "123456789"
    p = my_padding.padding(data)
    print(p)
    print(type(p))
    print(binascii.b2a_hex(p))
    d = my_padding.unpadding(p)
    print(d)
    
    '''
    b'123456789\x07\x07\x07\x07\x07\x07\x07'
    <class 'bytes'>
    b'31323334353637383907070707070707'
    b'123456789'
    '''

ansix923:

>>> padder = padding.ansix923(128).padder()
>>> padded_data = padder.update(b"11111111111111112222222222")
>>> padded_data += padder.finalize()
>>> padded_data
b'11111111111111112222222222\x00\x00\x00\x00\x00\x06'
>>> unpadder = padding.ansix923(128).unpadder()
>>> data = unpadder.update(padded_data)
>>> data += unpadder.finalize()
>>> data
b'11111111111111112222222222'

2.3-hash

这里简单的展示cryptography库hash的使用。

  • 实例hash对象hashes.hash(hashes.‘hash_name’()) -> 把‘hash_name’替换为哈希算法名即可,比如sha1,sha256等等,如果不清楚支持哪些,可以查看hashes.py文件,里面有列举
  • 如果hash内容很多,可以分多次update,没有内容了,最后finalize即可
  • hash:sha1,sha512_224,sha512_256,sha224,sha256,sha384,sha512,sha3_224,sha3_256,sha3_384,sha3_512,shake128,shake256,md5,blake2b,blake2s,sm3
>>> from cryptography.hazmat.primitives import hashes
>>> digest = hashes.hash(hashes.sha256())
>>> digest.update(b"abc")
>>> digest.update(b"123")
>>> digest.finalize()
b'l\xa1=r\xcap\xc8\x83\xe0\xf0\xbb\x10\x1ebz\x89\xe8bm\xe5\x1d\xb2\xd29%\x93\xafj\
x84\x11\x80\x90'

如果不想使用cryptography的hash,可以使用python自带的hashlib库完成

import hashlib

__hash__ = [   'md5','sha1','sha224','sha256','sha384','sha512','blake2b','blake2s','ripemd160','whirlpool','sha3_224','sha3_256','sha3_384','sha3_512','sm3',]

class myhash:
    def __init__(self, hash_name: str):
        self.hash_name = hash_name.lower()

    def hash(self, hash_data: str):
        if self.hash_name not in __hash__:
            raise "unsupported hash, confirm the input hash name"
        hash_object = hashlib.new(self.hash_name)
        hash_object.update(hash_data.encode('utf-8'))
        return hash_object.hexdigest()


if __name__ == '__main__':
    data = 'abc123'
    my_hash = myhash('sha256')
    print(my_hash.hash(data))

2.4-ciphers(对称算法aes为例)

aes等算法和cbc模式结合。使用aes加密内容,然后解密内容的一个简单例子:

>>> import os
>>> from cryptography.hazmat.primitives.ciphers import cipher, algorithms, modes
>>> key = os.urandom(32)
>>> iv = os.urandom(16)
>>> cipher = cipher(algorithms.aes(key), modes.cbc(iv))
>>> encryptor = cipher.encryptor()
>>> ct = encryptor.update(b"a secret message") + encryptor.finalize()
>>> decryptor = cipher.decryptor()
>>> decryptor.update(ct) + decryptor.finalize()
b'a secret message'

封装使用:

如需要使用其他算法,只需要根据下方封装的,简单修改即可,大部分只需要修改加解密中使用的算法名称即可

#!/usr/bin/env python
# -*- coding: utf-8 -*-
"""
需要iv的加密模式:cbc、ofb、cfb、cfb8

加密算法:["aes","camellia","tripledes","blowfish","cast5","arc4","idea","seed","chacha20","sm4"]
"""
import binascii
import os
from cryptography.hazmat.primitives.ciphers import cipher, algorithms, modes
import my_padding

modes_name = ["cbc", "ecb", "ofb", "cfb"]


def gen_key(key_len):
    return os.urandom(key_len)


def _model_object(alg_modes, alg_iv):
    if alg_modes.upper() not in modes_name:
        raise "unsupported modes, confirm the input hash name"
    modes_dict = {
        "cbc": modes.cbc(alg_iv),
        "ecb": modes.ecb(),
        "ofb": modes.ofb(alg_iv),
        "cfb": modes.cfb(alg_iv)
    }
    return modes_dict.get(alg_modes.upper())


def hex2string(hex_string):
    bytes_string = binascii.a2b_hex(hex_string)
    return bytes_string.decode('utf8')


class myaes:
    name = 'aes'
    block_size = 128
    key_sizes = frozenset([128, 192, 256, 512])

    def __init__(self,
                 alg_key: bytes = none,
                 alg_modes: str = 'cbc',
                 alg_iv: bytes = b'1234567812345678'):
        # 默认key_size,为32
        if alg_key is none:
            self.__alg_key = gen_key(32)
        else:
            self.__alg_key = alg_key
        self.__alg_iv = alg_iv
        self.__alg_modes = _model_object(alg_modes, alg_iv)

    def get_key(self):
        return binascii.b2a_hex(self.__alg_key)

    def set_key(self, alg_key: bytes):
        # 对alg_key进行判断
        if not isinstance(alg_key, bytes):
            raise typeerror("type error: {0} is not an instance of bytes".format(type(alg_key)))
        self.__alg_key = alg_key

    def get_iv(self):
        return binascii.b2a_hex(self.__alg_iv)

    def set_iv(self, iv: bytes):
        if not isinstance(iv, bytes):
            raise typeerror("type error: {0} is not an instance of bytes".format(type(iv)))
        self.__alg_iv = iv

    def encrypt(self, plain_data: str):
        """
        输入字符串,完成加密操作
        :param plain_data: 明文字符串
        :return: 16进制密文字符串
        """
        # 完成数据填充,转为bytes后的填充数据
        data_padding = my_padding.mypadding(myaes.block_size).padding(plain_data)
        # aes对象
        my_alg = cipher(algorithms.aes(self.__alg_key), self.__alg_modes)
        encryptor = my_alg.encryptor()
        # 加密操作完成
        result = encryptor.update(data_padding) + encryptor.finalize()
        # 转为大写的16进制字符串输出
        return binascii.b2a_hex(result).upper().decode()

    def decrypt(self, cipher_data: str):
        """
        输入16进制密文数据,返回原文
        :param cipher_data: 16进制密文数据字符串
        :return:
        """
        cipher_data_bytes = binascii.a2b_hex(cipher_data)
        my_alg = cipher(algorithms.aes(self.__alg_key), self.__alg_modes)
        decrypt = my_alg.decryptor()
        # 解密操作完成
        result = decrypt.update(cipher_data_bytes) + decrypt.finalize()
        data_unpadding = my_padding.mypadding(myaes.block_size).unpadding(result)
        # 转为大写的16进制字符串输出
        return binascii.b2a_hex(data_unpadding).upper().decode()


if __name__ == '__main__':
    aes = myaes()
    data = 'hello world'
    cipher = aes.encrypt(data)
    plain = aes.decrypt(cipher)
    print('cipher:', cipher)
    print('plain:', hex2string(plain))
    print('key:', aes.get_key())
    print('iv:', aes.get_iv())
    print('alg_name:', aes.name)
    
    '''
    cipher: 6eae64a7b78a5c0985a1cada8faab7d0
	plain: hello world
	key: b'4f56291a9aaa86fbd341ac5ca0bb10fa5d583d281b55f853172e83197effa0c2'
	iv: b'31323334353637383132333435363738'
	alg_name: aes
    '''

2.5-asymmetric(非对称算法rsa为例)

asymmetric对应的位置在//cryptography/hazmat/primitives/asymmetric路径下,cryptography库支持多种非对称算法,包括:ed25519、rsa、dh、dsa、ed448等。这个以最常见的rsa算法为例。

按照官方文档中的介绍,主要内容为:

  • generation:生成一个rsa私钥
  • key loading:加载pem格式的密钥
  • key serialization:密钥序列化,可以获取一个base64格式的密钥
  • signing:用私钥对消息进行签名,公钥可以对结果进行验签
  • verification:对应公钥对消息的验签
  • encryption:使用公钥对数据进行加密,这样只有拥有私钥的才可已经进行解密
  • decryption:私钥解密公钥加密的信息
  • padding:rsa签名需要一个特定的散列函数,并且需要使用填充,加密的时候也会涉及到对消息的填充
  • numbers:包含rsa密钥的组成,可以获取到对应公钥和私钥的组成,一般不建议使用。
  • handling partial rsa private keys:用不到,一般都是专业的密码使用者才有可能用到
  • key interfaces:密钥对应的主要接口

查看asymmetric目录下的rsa.py文件,根据源码中的内容,学习上述的主要内容

函数:generate_private_key

def generate_private_key(
    public_exponent: int,
    key_size: int,
    backend: typing.any = none,
)-> rsaprivatekey:
    pass

'''
public_exponent:指数,这个根据密码学的知识,这个默认都是传65537
key_size

parameters
• public_exponent (int) – 指数,这个根据密码学的知识,这个默认都是传65537
• key_size (int) – 指的是私钥长度(位),如1024bit,2048bit,4096bit
• backend - 默认即可
returns
返回 rsaprivatekey 类 ,这个类也是在`rsa.py`文件中定义好的
'''

类:rsaprivatekey(私钥类)

class rsaprivatekey(metaclass=abc.abcmeta):
    @abc.abstractmethod
    def decrypt(self, ciphertext: bytes, padding: asymmetricpadding) -> bytes:
        """
        解密提供的密文。可以看到传参除了密文外,还需要填充算法,对应的填充算法可以查看`asymmetric`下的padding.py
        """

    @property
    @abc.abstractmethod
    def key_size(self) -> int:
        """
        密钥的长度,也就说通过generate_private_key函数传入的key_size
        """

    @abc.abstractmethod
    def public_key(self) -> rsapublickey:
        """
        与此私钥关联的rsapublickey(也是一个类,公钥类)。
        """

    @abc.abstractmethod
    def sign(
        self,
        data: bytes,
        padding: asymmetricpadding,
        algorithm: typing.union[asym_utils.prehashed, hashes.hashalgorithm],
    ) -> bytes:
        """
        对消息进行签名.涉及填充算法,以及hash算法
        """

    @abc.abstractmethod
    def private_numbers(self) -> rsaprivatenumbers:
        """
        返回rsaprivatenumbers类,一般很少用到,不做具体研究
        """

    @abc.abstractmethod
    def private_bytes(
        self,
        encoding: _serialization.encoding,
        format: _serialization.privateformat,
        encryption_algorithm: _serialization.keyserializationencryption,
    ) -> bytes:
        """
        返回私钥的序列化
        """

类:rsapublickey(公钥类)

class rsapublickey(metaclass=abc.abcmeta):
    @abc.abstractmethod
    def encrypt(self, plaintext: bytes, padding: asymmetricpadding) -> bytes:
        """
        加密给定的明文
        """

    @property
    @abc.abstractmethod
    def key_size(self) -> int:
        """
        公共模的比特长度。
        """

    @abc.abstractmethod
    def public_numbers(self) -> rsapublicnumbers:
        """
        返回 rsapublicnumbers 类
        """

    @abc.abstractmethod
    def public_bytes(
        self,
        encoding: _serialization.encoding,
        format: _serialization.publicformat,
    ) -> bytes:
        """
        返回公钥的序列化
        """

    @abc.abstractmethod
    def verify(
        self,
        signature: bytes,
        data: bytes,
        padding: asymmetricpadding,
        algorithm: typing.union[asym_utils.prehashed, hashes.hashalgorithm],
    ) -> none:
        """
        对消息进行验签
        """

    @abc.abstractmethod
    def recover_data_from_signature(
        self,
        signature: bytes,
        padding: asymmetricpadding,
        algorithm: typing.optional[hashes.hashalgorithm],
    ) -> bytes:
        """
        从签名中恢复原始数据。
        """

    @abc.abstractmethod
    def __eq__(self, other: object) -> bool:
        """
        checks equality.
        """

rsa.py的其他内容

  • class rsaprivatenumbers:rsaprivatenumbers类,前面内容中提到的,获取私钥的组成的内容,比如p,q,d等等。如果是外部知道这些私钥组成值,也可以用类方法private_key,返回rsaprivatekey类
  • class rsapublicnumbers:rsapublicnumbers类,前面内容中提到的,获取公钥的组成的内容。比如e,n,如果是外部知道这些公钥组成值,也可以用类方法public_key,返回rsapublickey类
  • 等等(其他是配套对函数,有兴趣自行了解)

非对称算法下的padding.py的使用

对应文件的位置:跟rsa.py文件位于同一级目录下,这个padding文件是专门用于非对称算法中的填充,只提供了3种填充方式:

  • pkcs1v15:一个简单的填充方案,可用于签名和加密。不建议pkcs1v15用于新应用,官方建议说是加密首选oaep,签名首选pss
  • pssrsa签名推荐的填充算法。不能与rsa加密一起使用
  • oaeprsa加密的填充算法。它不能与rsa签名一起使用
# 示例
类pkcs1v15:无需任何参数,是最简单的填充方式,每次的结果都是一样

类oaep:需要3个参数
	参数:
		• mgf – 掩码生成函数对象. 只支持 mgf1.
		• algorithm – 哈希算法的一个实例
		• label (bytes) – 要设置的应用标签(没了解),默认none即可.
		
类pss:需要2个参数
	参数:
		• mgf – 掩码生成函数对象. 只支持 mgf1.
		• salt_length (int) – 盐的长度。建议将其设置为pss.digest_length或pss.max_length.

示例

结合上述的内容,rsa主要内容可以分为以下四部分

  • 生成密钥对->对应私钥类->私钥类中有对应获取公钥类的方法
  • 公钥和私钥对应的方法:常见的就是加密,解密,签名,验签
  • 公钥和私钥的序列化
  • 公钥和私钥组成部分的获取,或根据对应的值生成对应的公钥类私钥类

其他:serialization目录用于序列化私钥和公钥的内容,将公钥和私钥保存或加载,这里不做具体介绍,只给出示例,有需要可以去了解serialization下的内容

  • 密钥生成,加密,解密,签名,验签,查看密钥对信息,序列化
from cryptography.hazmat.primitives.asymmetric import rsa
from cryptography.hazmat.primitives import hashes
from cryptography.hazmat.primitives.asymmetric import padding
from cryptography.hazmat.primitives import serialization
import binascii


# 以下示例均来自官方文档的的内容,加以整合
# 生成密钥对,generate_private_key返回的是rsaprivatekey类
private_key = rsa.generate_private_key(public_exponent=65537, key_size=2048)

# 获取对应的公钥类rsapublickey
public_key = private_key.public_key()

# 使用私钥完成一些操作,解密,签名
# 使用公钥完成一些操作,加密,验签
# 签名,填充方式可以改为pkcs1v15,padding.pkcs1v15,返回签名结果
sign_message = b"a message i want to sign"
signature = private_key.sign(
    sign_message,
    padding.pss(
        mgf=padding.mgf1(hashes.sha256()),
        salt_length=padding.pss.max_length),
    hashes.sha256())

print("signature :",binascii.b2a_hex(signature))

# 验证签名:有公钥、消息、签名值和所使用的签名算法,这个是没有返回值,验签失败会引发异常:invalidsignature
try:
    public_key.verify(
        signature,
        sign_message,
        padding.pss(
            mgf=padding.mgf1(hashes.sha256()),
            salt_length=padding.pss.max_length),
        hashes.sha256())
    print("verify:true")
except exception:
    print("verify:false")

# 加密操作
encrypted_message = b"encrypted data"
ciphertext = public_key.encrypt(
    encrypted_message,
    padding.oaep(
        mgf=padding.mgf1(algorithm=hashes.sha256()),
        algorithm=hashes.sha256(),
        label=none))

print("encrypted_message:",encrypted_message)
print("ciphertext:",binascii.b2a_hex(ciphertext))

# 解密操作
plaintext = private_key.decrypt(
    ciphertext,
    padding.oaep(
        mgf=padding.mgf1(algorithm=hashes.sha256()),
        algorithm=hashes.sha256(),
        label=none))
print("plaintext:",plaintext)

print("\n\nrsaprivatenumbers和rsapublicnumbers:")
print("\n--rsaprivatenumbers")
private_numbers = private_key.private_numbers()
print("private_key_p:",private_numbers.p)
print("private_key_q:",private_numbers.q)
print("private_key_d:",private_numbers.d)

print("\n--rsapublicnumbers")
public_numbers = public_key.public_numbers()
print("public_numbers_e:",public_numbers.e)
print("public_numbers_n:",public_numbers.n)


print("\n\n序列化:")
print("private_key(加密):")
pem1 = private_key.private_bytes(
    encoding=serialization.encoding.pem,
    format=serialization.privateformat.pkcs8,
    encryption_algorithm=serialization.bestavailableencryption(b'mypassword'))
# 将mypassword改为具体的密码
print(pem1.splitlines())
print("\nprivate_key(不加密):")
pem2 = private_key.private_bytes(
    encoding=serialization.encoding.pem,
    format=serialization.privateformat.traditionalopenssl,
    encryption_algorithm=serialization.noencryption())
print(pem2.splitlines())

print("\npublic_key:")
pem3 = public_key.public_bytes(
    encoding=serialization.encoding.pem,
    format=serialization.publicformat.subjectpublickeyinfo)
print(pem3.splitlines())

'''
serialization:涉及的功能还有load公钥和私钥,可加载pem,der等格式的数据,以及证书相关的数据,有需要可以去了解
'''

结果:

message: b'41206d65737361676520492077616e7420746f207369676e'
verify:true
encrypted_message: b'encrypted data'
ciphertext: b'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'
plaintext: b'encrypted data'

rsaprivatenumbers和rsapublicnumbers:

--rsaprivatenumbers
private_key_p: 147707585390291063655757186262664106581403583389769944190047479079802050557725461099143359285822400756601173686331008082783603762936206021035899801451983264373148026750004290322897832812789405156566036002605846423080016655535724545169357406940078465489591648499524311055428140666709043701951435405479083981507
private_key_q: 129818834990747146076466076783245566173460449186750491874222727814890697974924830062686005653997995728519629633284989915391162771546276906687785728345643383550878857450814037005853925931576826949107171864400879318575256878287526216494946410211681273209849751153418151910847326891086641035970617228184947974907
private_key_d: 8810065303547375928762349845316578013736506843080962512785868984734235290147877769264533096278362621787580696227653983919152226155921915698934833065258407586046747526250001963974218056036596580241940226949193816099076733090875075170550805899822656343465349396304500236060334137387244149410275988416202842542643262376837913857243207448439181111570332656768871231679656608370503370807857876773764088762784617137105654224500539668074456531405130162650453503803762719548271686520860271816511040217898091202461965447102304587164219886390683471833950962879479877256508594964292975127590603085155442999424663885457883776781

--rsapublicnumbers
public_numbers_e: 65537
public_numbers_n: 19175226654663889483686962299907428291529655241439907017383929316612785301398873015319640846560893067121406664962032451400135480242458058156856037813351939755130872193811111511174598277655024080213743703416336724973770112469751247100806621044026350130573166065079473679741161647303238677556416507350559120976572285358670246819946035044400185934220271734966395030418149358791928954989911148327721467003737750718274576389626687388317759384228357042486488866743832265506806649718988419123733129099398851518371219540705498141408901068424765912060559147570293587318212074428767533901711200492332308159704597121102288044849

序列化:
private_key(加密):
[b'-----begin encrypted private key-----', 
b'miifntbfbgkqhkig9w0bbq0wujaxbgkqhkig9w0bbqwwjaqqigxxwku52uh4hzra', b'9ymxdwiccaawdayikozihvcnagkfadadbglghkgbzqmeasoeeomuiolt9bvh3svl', b'farjnv8eggtqizu+wlfb7ppyr7pw2/qzl3br4q79fdrdwntwbcf5gzg7/+2tkfcn', b'x61/kcykt9r+znyzjrq6q3dew2kfgl6ikephnon8ozcg23zadnw4ossudgg0dqwd', b'xzxz8ztm+saqw05gl622cbjcpmwh7rrd6ejomkmsweh1iowrnb/1vk/h5cbe72fv', b'jwapyqmllrzyfncxukxy2uqe5+8wjqunosmr4bbdwy5bshustzej7+bquzhon4nm', b'vl1e/u6fhx3f3nfq9hfzg5bczo1g0otmlcnuo7eckdqq6cx4p0cwojeyd9rr1v5o', b'kv5m0tcp7nt1fdtx0gtjzxya8rmor+uvjulv8cd8e9ygxrbdaau/x0jh6tbks/fh', b'ei7bxhaaizxr7wnx08a/sbup09bo8awebjr+gezuiww2lo5uveaqxi6g3w7h2smk', b'xb5zra6vtzkoobuzfkldkryw8q7wim6/zfuq/xb6v0rgvzgvz5yo4nqnq/teqkec', b'muhi++rc7litrpydf3lr+oi67wpbhnzgodnssnp579p1sbgycdsqk2/fommefine', b'2+2aacau2pnbj/xgye8eel/5wv/ihcbgqxoijhxzcfil/cbjh9r3zm4ujqrek91k', b'fq5uf+sjf9d7ih8+6wh3iwkrahyrtbukhq1j1b+qh9gwpfkjm6jtr221wfyoai84', b'3b+bxzlrwu1rtmmu3erut90gua9odfq5awvmr7c4ng3i1lfw9ut8xplxr9gpba4v', b'pu5/e+vtro6pghudlzartdihh2vurw1gezttjivgodryn0meeec80vwtw6l3gnzo', b'fyufxlysqvxuleajl+vkrkqqqa8xc8coglxfa+nm4qicgu83gjfayk6vef/m3fkh', b'ghinbwdrdxl4wpblqwtgiza5/ybt+elebonpzbaasiysp0bbtkjhdqhetf3ngh0i', b'/mo7rnwpd5b8spmfx9sy0bolmle4oxswog2lxpn0nf3zjesgh9aohdlm1vvxadt+', b'fvqzxn5y2pokbk+h621r3kdy9hqsotisa20hlgs58bsey4yslwzouacfqjbb70t4', b'op+j0lyse8zcaz7sw9uubekyea55vikdzkunuysnpm5qef42zhq1cz0vss/addps', b'kbgdqsvqcalqwdwcy5k3pxa77iwzorxg1wovvl/iw7pzoj26xb8dspk7jd75lza7', b'w542mxrg6trhvzfcdepgechwj4nh/80ngxswhxeitrow4shxfcepyk2n61yjbykw', b'//qxjbhb3r4ndzuxvakwkeu1mv89u9totf3l9pefsea2z3vlyo57++ygsptpeivi', b'ufg9fsl9ejogjwnjgfa3mn2ubwv+eoi9lth5m6xslhqu0/2qpf8z2tq9i1rjecad', b'eaezprgjoq9il9nerjat8t1ocnfzbpbnudmagwvc0bi16wsm/qqzagzoxvrhevon', b'yjbkh0pf29c0d05r6nc9jw8hjahj/cekutx+s4lccymibwfjwhecfyxzoyx2ilkw', b'8q7fvndb11mxg9vydf7axpgitntewtl8ijrxhle1fda6do2g1t1gmmzwivdgnxc4', b'qta6koyrqypsmsxmu/5u87xxgr99d5fyljt1f3t/3ir3hijk2xioze8=', 
b'-----end encrypted private key-----']

private_key(不加密):
[b'-----begin rsa private key-----', 
b'miiepaibaakcaqeal+wlwh3vknfrfxjxpmnrtskydef/mfgufyy5gfz8+p9o2cwk', b'rc2s6jv8dtdxi+a+guvnks54xdnkaeoagdd9hhs9hk0dmegymvfuufglfgim3xm5', b'a33i2m6eg/5uipq3fvpx4sqlme2uhjs4vb/4wn+tz/f2xllisszehr3okg8eyc0w', b'ow3ehqlpvbuy+v5oijlkajxflpciflymaxgbdj9jtnp4iu8sduc1mdcb4myne9qs', b'ytjujj8yfbnmtem3rsmv/octtsemvijxennmb94+8tmpzmku//oqaltwz9akjsov', b'vervmu42gxjtriywripkhf713gwyuudbwitdmqidaqabaoibaexkbmkdd6xh8tg5', b'ytvw8no1yy4mxai2rsqshx0wqh/owbjsxzfrpxpl0dhmbmgh8smwpuqvqmauq2io', b'vv9qwzn3abfuykvidgxxxxt2nsupc3cn4ecf0z3m702x6efw5anamvwxi6qi1klg', b'a8bcocltz/0hhtnmxczzxgd8utgxfq431w5iqnwj26u57esjoxlpdaqxqbbvbwoy', b'x2cll/5mk9vdrovn6k/dnqlkjj1yhcolq9alaq8kaudhb7xngp19d9k5ljjkzcjx', b'suga1fi0dk0avyusk5iq83lutt5jzezkne8wkc1ryj+onybi9zbqardi0euam/at', b'4sq1xw0cgyea0lezj+p6vasx14plvic/rdlmpwqqqwhzr6kltotk+x50w0qhhtpc', b'ftydk3hj4dczzbmjsyvhqpjkw3dqy3ktsworinjojggobxqgv85c+ualxsh9iom2', b'h64jyhboxcp5g2+so3nz6mzrlb/j9st/crzb6d1renwjh6y86nwrosmcgyeaun4/', b'kb/az7pbdgk71zjchqcgk9evv3lo0rn/huqsr8g/kibsktxolwi9vaf+vm5xvcj2', b'dvh835cp7zof6/58nah90i5nocj6ukt9vswjvx7+78qsyku9l0bjlwara6nqleis', b'knsnb1ne27zu3khnxrafm+lkv4pxp9cj+bb24vscgyeawbpclxuj9gv1aik5nbc/', b'p7wu1d0yoptxe27kte9fsy2mr2k5r1bkdyr7cof/xlxkio8q45izfqwyestnc/8+', b'apqprk1whzjof3xl45tiop1ck82dhrem7yr5mrm8ydlw+jlkj2nf6ssjg3wtqgcn', b'5hrggi7pxqnqc/irktbdba0cgyeamkbmxw0qypfr3p3htuf75ennyoga30zscyxd', b'3qqljud5sw/3ncnvjznfrpk+jo++pdqhm8gpr5fvbwdvgi6jpn/yn8zj66tzz9wr', b'safgvxy9b4dorpzjdghtwhsav87sehajojmlocaeoo08rauzocrtbrbyczkn9lkc', b'jen3vn8cgyastwv4jlnegcjwweaigqlgoajplged5agp7au2nwtusg1cbj8nuyox', b'cawesjqrmva1fhiwrmo3cc99/04/arqwhcldgqcvmxbdie9tubo/qhttcfc5bgye', b'x/htmjfxhpsbuocsdpeq/zeokclzfqusubvg2bfs292kafr7yginhq==', 
b'-----end rsa private key-----']

public_key:
[b'-----begin public key-----', 
b'miibijanbgkqhkig9w0baqefaaocaq8amiibcgkcaqeal+wlwh3vknfrfxjxpmnr', b'tskydef/mfgufyy5gfz8+p9o2cwkrc2s6jv8dtdxi+a+guvnks54xdnkaeoagdd9', b'hhs9hk0dmegymvfuufglfgim3xm5a33i2m6eg/5uipq3fvpx4sqlme2uhjs4vb/4', b'wn+tz/f2xllisszehr3okg8eyc0wow3ehqlpvbuy+v5oijlkajxflpciflymaxgb', b'dj9jtnp4iu8sduc1mdcb4myne9qsytjujj8yfbnmtem3rsmv/octtsemvijxennm', b'b94+8tmpzmku//oqaltwz9akjsovvervmu42gxjtriywripkhf713gwyuudbwitd', 
b'mqidaqab', 
b'-----end public key-----']

到此这篇关于python中cryptography库的实现的文章就介绍到这了,更多相关python cryptography库内容请搜索代码网以前的文章或继续浏览下面的相关文章希望大家以后多多支持代码网! 

(0)

相关文章:

版权声明:本文内容由互联网用户贡献,该文观点仅代表作者本人。本站仅提供信息存储服务,不拥有所有权,不承担相关法律责任。 如发现本站有涉嫌抄袭侵权/违法违规的内容, 请发送邮件至 2386932994@qq.com 举报,一经查实将立刻删除。

发表评论

验证码:
Copyright © 2017-2025  代码网 保留所有权利. 粤ICP备2024248653号
站长QQ:2386932994 | 联系邮箱:2386932994@qq.com