Split the file and perform Base64 encoding/decoding

Source: Internet
Author: User
Tags bit set rounds
Split the file and perform Base64 encoding/decoding
Split the PHP file and perform Base64 encoding/decoding

  1. $ OrgFile = 'd: \ GdiPlus. dll ';
  2. $ CacheFileName = 'gdiplus. dll ';
  3. Function splitFile ($ fileName, $ block ){
  4. Global $ cacheFileName;
  5. If (! File_exists ($ fileName) return false;
  6. $ Num = 1;
  7. $ File = fopen ($ fileName, 'RB ');
  8. While ($ content = fread ($ file, $ block )){
  9. $ CacheFile = $ cacheFileName. '. part'. $ num ++;
  10. $ Cfile = fopen ($ cacheFile, 'wb ');
  11. Fwrite ($ cfile, base64_encode ($ content ));
  12. Fflush ($ cfile );
  13. Fclose ($ cfile );
  14. }
  15. Fclose ($ file );
  16. }
  17. Function mergeFile ($ targetFile ){
  18. Global $ cacheFileName;
  19. $ Num = 1;
  20. $ File = fopen ($ targetFile, 'WB ');
  21. While ($ num> 0 ){
  22. $ CacheFile = $ cacheFileName. '. part'. $ num ++;
  23. If (file_exists ($ cacheFile )){
  24. $ Cfile = fopen ($ cacheFile, 'RB ');
  25. $ Content = fread ($ cfile, filesize ($ cacheFile ));
  26. Fclose ($ cfile );
  27. Fwrite ($ file, base64_decode ($ content ));
  28. Fflush ($ file );
  29. } Else {
  30. $ Num =-1;
  31. }
  32. }
  33. Fclose ($ file );
  34. }
  35. SplitFile ($ orgFile, pow (2, 19 ));
  36. MergeFile ('gdiplus. dll ');
  37. ?>

  1. Class Aes {
  2. /**
  3. * AES Cipher function: encrypt 'input' with Rijndael algorithm
  4. *
  5. * @ Param input message as byte-array (16 bytes)
  6. * @ Param w key schedule as 2D byte-array (Nr + 1 x Nb bytes )-
  7. * Generated from the cipher key by keyExpansion ()
  8. * @ Return ciphertext as byte-array (16 bytes)
  9. */
  10. Public static function cipher ($ input, $ w ){
  11. // Main cipher function [§ 5. 1]
  12. $ Nb = 4; // block size (in words): no of columns in state (fixed at 4 for AES)
  13. $ Nr = count ($ w)/$ Nb-1; // no of rounds: 10/12/14 for 128/192/256-bit keys
  14. $ State = array (); // initialise 4xNb byte-array 'state' with input [§ 3. 4]
  15. For ($ I = 0; $ I <4 * $ Nb; $ I ++) $ state [$ I % 4] [floor ($ I/4)] = $ input [$ I];
  16. $ State = self: addRoundKey ($ state, $ w, 0, $ Nb );
  17. For ($ round = 1; $ round <$ Nr; $ round ++) {// apply Nr rounds
  18. $ State = self: subBytes ($ state, $ Nb );
  19. $ State = self: shiftRows ($ state, $ Nb );
  20. $ State = self: mixColumns ($ state, $ Nb );
  21. $ State = self: addRoundKey ($ state, $ w, $ round, $ Nb );
  22. }
  23. $ State = self: subBytes ($ state, $ Nb );
  24. $ State = self: shiftRows ($ state, $ Nb );
  25. $ State = self: addRoundKey ($ state, $ w, $ Nr, $ Nb );
  26. $ Output = array (4 * $ Nb); // convert state to 1-d array before returning [§ 3. 4]
  27. For ($ I = 0; $ I <4 * $ Nb; $ I ++) $ output [$ I] = $ state [$ I % 4] [floor ($ I/4)];
  28. Return $ output;
  29. }
  30. Private static function addRoundKey ($ state, $ w, $ rnd, $ Nb) {// xor Round Key into state S [§ 5. 1.4]
  31. For ($ r = 0; $ r <4; $ r ++ ){
  32. For ($ c = 0; $ c <$ Nb; $ c ++) $ state [$ r] [$ c] ^ = $ w [$ rnd * 4 + $ c] [$ r];
  33. }
  34. Return $ state;
  35. }
  36. Private static function subBytes ($ s, $ Nb) {// apply SBox to state S [§ 5. 1.1]
  37. For ($ r = 0; $ r <4; $ r ++ ){
  38. For ($ c = 0; $ c <$ Nb; $ c ++) $ s [$ r] [$ c] = self :: $ sBox [$ s [$ r] [$ c];
  39. }
  40. Return $ s;
  41. }
  42. Private static function shiftRows ($ s, $ Nb) {// shift row r of state S left by r bytes [§ 5. 1.2]
  43. $ T = array (4 );
  44. For ($ r = 1; $ r <4; $ r ++ ){
  45. For ($ c = 0; $ c <4; $ c ++) $ t [$ c] = $ s [$ r] [($ c + $ r) % $ Nb]; // shift into temp copy
  46. For ($ c = 0; $ c <4; $ c ++) $ s [$ r] [$ c] = $ t [$ c]; // and copy back
  47. } // Note that this will work for Nb = 4,5, 6, but not 7,8 (always 4 for AES ):
  48. Return $ s; // see fp.gladman.plus.com/cryptography_policy/rijndael/aes.spec.311.pdf
  49. }
  50. Private static function mixColumns ($ s, $ Nb) {// combine bytes of each col of state S [§ 5. 1.3]
  51. For ($ c = 0; $ c <4; $ c ++ ){
  52. $ A = array (4); // 'a' is a copy of the current column from S'
  53. $ B = array (4); // 'B' is? {02} in GF (2 ^ 8)
  54. For ($ I = 0; $ I <4; $ I ++ ){
  55. $ A [$ I] = $ s [$ I] [$ c];
  56. $ B [$ I] = $ s [$ I] [$ c] & 0x80? $ S [$ I] [$ c] <1 ^ 0x011b: $ s [$ I] [$ c] <1;
  57. }
  58. // A [n] ^ B [n] is? {03} in GF (2 ^ 8)
  59. $ S [0] [$ c] = $ B [0] ^ $ a [1] ^ $ B [1] ^ $ a [2] ^ $ a [3]; // 2 * a0 + 3 * a1 + a2 + a3
  60. $ S [1] [$ c] = $ a [0] ^ $ B [1] ^ $ a [2] ^ $ B [2] ^ $ a [3]; // a0 * 2 * a1 + 3 * a2 + a3
  61. $ S [2] [$ c] = $ a [0] ^ $ a [1] ^ $ B [2] ^ $ a [3] ^ $ B [3]; // a0 + a1 + 2 * a2 + 3 * a3
  62. $ S [3] [$ c] = $ a [0] ^ $ B [0] ^ $ a [1] ^ $ a [2] ^ $ B [3]; // 3 * a0 + a1 + a2 + 2 * a3
  63. }
  64. Return $ s;
  65. }
  66. /**
  67. * Key expansion for Rijndael cipher (): performs key expansion on cipher key
  68. * To generate a key schedule
  69. *
  70. * @ Param key cipher key byte-array (16 bytes)
  71. * @ Return key schedule as 2D byte-array (Nr + 1 x Nb bytes)
  72. */
  73. Public static function keyExpansion ($ key) {// generate Key Schedule from Cipher Key [§ 5. 2]
  74. $ Nb = 4; // block size (in words): no of columns in state (fixed at 4 for AES)
  75. $ Nk = count ($ key)/4; // key length (in words): 4/6/8 for 128/192/256-bit keys
  76. $ Nr = $ Nk + 6; // no of rounds: 10/12/14 for 128/192/256-bit keys
  77. $ W = array ();
  78. $ Temp = array ();
  79. For ($ I = 0; $ I <$ Nk; $ I ++ ){
  80. $ R = array ($ key [4 * $ I], $ key [4 * $ I + 1], $ key [4 * $ I + 2], $ key [4 * $ I + 3]);
  81. $ W [$ I] = $ r;
  82. }
  83. For ($ I = $ Nk; $ I <($ Nb * ($ Nr + 1); $ I ++ ){
  84. $ W [$ I] = array ();
  85. For ($ t = 0; $ t <4; $ t ++) $ temp [$ t] = $ w [$ i-1] [$ t];
  86. If ($ I % $ Nk = 0 ){
  87. $ Temp = self: subWord (self: rotWord ($ temp ));
  88. For ($ t = 0; $ t <4; $ t ++) $ temp [$ t] ^ = self :: $ rCon [$ I/$ Nk] [$ t];
  89. } Else if ($ Nk> 6 & $ I % $ Nk = 4 ){
  90. $ Temp = self: subWord ($ temp );
  91. }
  92. For ($ t = 0; $ t <4; $ t ++) $ w [$ I] [$ t] = $ w [$ I-$ Nk] [$ t] ^ $ temp [$ t];
  93. }
  94. Return $ w;
  95. }
  96. Private static function subWord ($ w) {// apply SBox to 4-byte word w
  97. For ($ I = 0; $ I <4; $ I ++) $ w [$ I] = self: $ sBox [$ w [$ I];
  98. Return $ w;
  99. }
  100. Private static function rotWord ($ w) {// rotate 4-byte word w left by one byte
  101. $ Tmp = $ w [0];
  102. For ($ I = 0; $ I <3; $ I ++) $ w [$ I] = $ w [$ I + 1];
  103. $ W [3] = $ tmp;
  104. Return $ w;
  105. }
  106. // SBox is pre-computed multiplicative inverse in GF (2 ^ 8) used in subBytes and keyExpansion [§ 5. 1.1]
  107. Private static $ sBox = array (
  108. 0x63, 0x7c, 0x77, 0x7b, 0xf2, 0x6b, 0x6f, 0xc5, 0x30,0x01,0x67, 0x2b, 0xfe, 0xd7, 0xab, 0x76,
  109. 0xca, 0x82, 0xc9, 0x7d, 0xfa, 0x59,0x47, 0xf0, 0xad, 0xd4, 0xa2, 0xaf, 0x9c, 0xa4, 0x72, 0xc0,
  110. 0xb7, 0xfd, 0x93,0x26,0x36, 0x3f, 0xf7, 0xcc, 0x34, 0xa5, 0xe5, 0xf1, 0x71, 0xd8, 0x31,0x15,
  111. 0x04, 0xc7, 0x23, 0xc3, 0x18, 0x96,0x05, 0x9a, 0x07,0x12, 0x80, 0xe2, 0xeb, 0x27, 0xb2, 0x75,
  112. 0x09,0x83, 0x2c, 0x1a, 0x1b, 0x6e, 0x5a, 0xa0, 0x52, 0x3b, 0xd6, 0xb3, 0x29, 0xe3, 0x2f, 0x84,
  113. 0x53, 0xd1, 0x00, 0xed, 0x20, 0xfc, 0xb1, 0x5b, 0x6a, 0xcb, 0xbe, 0x39, 0x4a, 0x4c, 0x58, 0xcf,
  114. 0xd0, 0xef, 0xaa, 0xfb, 0x43, 0x4d, 0x33,0x85,0x45, 0xf9, 0x02, 0x7f, 0x50, 0x3c, 0x9f, 0xa8,
  115. 0x51, 0xa3, 0x40, 0x8f, 0x92, 0x9d, 0x38, 0xf5, 0xbc, 0xb6, 0xda, 0x21,0x10, 0xff, 0xf3, 0xd2,
  116. 0xcd, 0x0c, 0x13, 0xec, 0x5f, 0x97,0x44,0x17, 0xc4, 0xa7, 0x7e, 0x3d, 0x64, 0x5d, 0x19,0x73,
  117. 0x60, 0x81, 0x4f, 0xdc, 0x22, 0x2a, 0x90,0x88,0x46, 0xee, 0xb8, 0x14, 0xde, 0x5e, 0x0b, 0xdb,
  118. 0xe0, 0x32, 0x3a, 0x0a, 0x49,0x06,0x24, 0x5c, 0xc2, 0xd3, 0xac, 0x62,0x91,0x95, 0xe4, 0x79,
  119. 0xe7, 0xc8, 0x37, 0x6d, 0x8d, 0xd5, 0x4e, 0xa9, 0x6c, 0x56, 0xf4, 0xea, 0x65, 0x7a, 0xae, 0x08,
  120. 0xba, 0x78,0x25, 0x2e, 0x1c, 0xa6, 0xb4, 0xc6, 0xe8, 0xdd, 0x74, 0x1f, 0x4b, 0xbd, 0x8b, 0x8a,
  121. 0x70, 0x3e, 0xb5, 0x66,0x48,0x03, 0xf6, 0x0e, 0x61,0x35,0x57, 0xb9, 0x86, 0xc1, 0x1d, 0x9e,
  122. 0xe1, 0xf8, 0x98,0x11,0x69, 0xd9, 0x8e, 0x94, 0x9b, 0x1e, 0x87, 0xe9, 0xce, 0x55,0x28, 0xdf,
  123. 0x8c, 0xa1, 0x89, 0x0d, 0xbf, 0xe6, 0x42,0x68,0x41,0x99, 0x2d, 0x0f, 0xb0, 0x54, 0xbb, 0x16 );
  124. // RCon is Round Constant used for the Key Expansion [1st col is 2 ^ (R-1) in GF (2 ^ 8)] [§ 5. 2]
  125. Private static $ rCon = array (
  126. Array (0x00, 0x00, 0x00, 0x00 ),
  127. Array (0x01, 0x00, 0x00, 0x00 ),
  128. Array (0x02, 0x00, 0x00, 0x00 ),
  129. Array (0x04, 0x00, 0x00, 0x00 ),
  130. Array (0x08, 0x00, 0x00, 0x00 ),
  131. Array (0x10, 0x00, 0x00, 0x00 ),
  132. Array (0x20, 0x00, 0x00, 0x00 ),
  133. Array (0x40, 0x00, 0x00, 0x00 ),
  134. Array (0x80, 0x00, 0x00, 0x00 ),
  135. Array (0x1b, 0x00, 0x00, 0x00 ),
  136. Array (0x36, 0x00, 0x00, 0x00 ));
  137. }
  138. /*-------------------------------------- ---------*/
  139. /* AES counter (CTR) mode implementation in PHP (c) Chris Veness 2005-2011. Right of free use is */
  140. /* Granted for all specified cial or non-specified cial use under CC-BY licence. No warranty of any */
  141. /* Form is offered .*/
  142. /*-------------------------------------- ---------*/
  143. Class AesCtr extends Aes {
  144. /**
  145. * Encrypt a text using AES encryption in Counter mode of operation
  146. *-See http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf
  147. *
  148. * Unicode multi-byte character safe
  149. *
  150. * @ Param plaintext source text to be encrypted
  151. * @ Param password the password to use to generate a key
  152. * @ Param nBits number of bits to be used in the key (128,192, or 256)
  153. * @ Return encrypted text
  154. */
  155. Public static function encrypt ($ plaintext, $ password, $ nBits ){
  156. $ BlockSize = 16; // block size fixed at 16 bytes/128 bits (Nb = 4) for AES
  157. If (! ($ NBits = 128 | $ nBits = 192 | $ nBits = 256) return ''; // standard allows 128/192/256 bit keys
  158. // Note PHP (5) gives us plaintext and password in UTF8 encoding!
  159. // Use AES itself to encrypt password to get cipher key (using plain password as source
  160. // Key expansion)-gives us well encrypted key
  161. $ NBytes = $ nBits/8; // no bytes in key
  162. $ PwBytes = array ();
  163. For ($ I = 0; $ I <$ nBytes; $ I ++) $ pwBytes [$ I] = ord (substr ($ password, $ I, 1 )) & 0xff;
  164. $ Key = Aes: cipher ($ pwBytes, Aes: keyExpansion ($ pwBytes ));
  165. $ Key = array_merge ($ key, array_slice ($ key, 0, $ nBytes-16); // expand key to 16/24/32 bytes long
  166. // Initialise 1st 8 bytes of counter block with nonce (NIST SP800-38A § B. 2): [0-1] = millisec,
  167. // [2-3] = random, [4-7] = seconds, giving guaranteed sub-ms uniqueness up to Feb 2106
  168. $ CounterBlock = array ();
  169. $ Nonce = floor (microtime (true) * 1000); // timestamp: milliseconds since 1-Jan-1970
  170. $ NonceMs = $ nonce % 1000;
  171. $ NonceSec = floor ($ nonce/1000 );
  172. $ NonceRnd = floor (rand (0, 0 xffff ));
  173. For ($ I = 0; $ I <2; $ I ++) $ counterBlock [$ I] = self: urs ($ nonceMs, $ I * 8) & 0xff;
  174. For ($ I = 0; $ I <2; $ I ++) $ counterBlock [$ I + 2] = self: urs ($ nonceRnd, $ I * 8) & 0xff;
  175. For ($ I = 0; $ I <4; $ I ++) $ counterBlock [$ I + 4] = self: urs ($ nonceSec, $ I * 8) & 0xff;
  176. // And convert it to a string to go on the front of the ciphertext
  177. $ CtrTxt = '';
  178. For ($ I = 0; $ I <8; $ I ++) $ ctrTxt. = chr ($ counterBlock [$ I]);
  179. // Generate key schedule-an expansion of the key into distinct Key Rounds for each round
  180. $ KeySchedule = Aes: keyExpansion ($ key );
  181. // Print_r ($ keySchedule );
  182. $ BlockCount = ceil (strlen ($ plaintext)/$ blockSize );
  183. $ Ciphertxt = array (); // ciphertext as array of strings
  184. For ($ B = 0; $ B <$ blockCount; $ B ++ ){
  185. // Set counter (block #) in last 8 bytes of counter block (leaving nonce in 1st 8 bytes)
  186. // Done in two stages for 32-bit ops: using two words allows us to go past 2 ^ 32 blocks (68 GB)
  187. For ($ c = 0; $ c <4; $ c ++) $ counterBlock [15-$ c] = self: urs ($ B, $ c * 8) & 0xff;
  188. For ($ c = 0; $ c <4; $ c ++) $ counterBlock [15-$ C-4] = self: urs ($ B/0x100000000, $ c * 8 );
  189. $ CipherCntr = Aes: cipher ($ counterBlock, $ keySchedule); // -- encrypt counter block --
  190. // Block size is already CED on final block
  191. $ BlockLength = $ B <$ blockCount-1? $ BlockSize: (strlen ($ plaintext)-1) % $ blockSize + 1;
  192. $ CipherByte = array ();
  193. For ($ I = 0; $ I <$ blockLength; $ I ++) {// -- xor plaintext with ciphered counter byte-by-byte --
  194. $ CipherByte [$ I] = $ cipherCntr [$ I] ^ ord (substr ($ plaintext, $ B * $ blockSize + $ I, 1 ));
  195. $ CipherByte [$ I] = chr ($ cipherByte [$ I]);
  196. }
  197. $ Ciphertxt [$ B] = implode ('', $ cipherByte); // escape troublesome characters in ciphertext
  198. }
  199. // Implode is more efficient than repeated string concatenation
  200. $ Ciphertext = $ ctrTxt. implode ('', $ ciphertxt );
  201. $ Ciphertext = base64_encode ($ ciphertext );
  202. Return $ ciphertext;
  203. }
  204. /**
  205. * Decrypt a text encrypted by AES in counter mode of operation
  206. *
  207. * @ Param ciphertext source text to be decrypted
  208. * @ Param password the password to use to generate a key
  209. * @ Param nBits number of bits to be used in the key (128,192, or 256)
  210. * @ Return decrypted text
  211. */
  212. Public static function decrypt ($ ciphertext, $ password, $ nBits ){
  213. $ BlockSize = 16; // block size fixed at 16 bytes/128 bits (Nb = 4) for AES
  214. If (! ($ NBits = 128 | $ nBits = 192 | $ nBits = 256) return ''; // standard allows 128/192/256 bit keys
  215. $ Ciphertext = base64_decode ($ ciphertext );
  216. // Use AES to encrypt password (encryption ing encrypt routine)
  217. $ NBytes = $ nBits/8; // no bytes in key
  218. $ PwBytes = array ();
  219. For ($ I = 0; $ I <$ nBytes; $ I ++) $ pwBytes [$ I] = ord (substr ($ password, $ I, 1 )) & 0xff;
  220. $ Key = Aes: cipher ($ pwBytes, Aes: keyExpansion ($ pwBytes ));
  221. $ Key = array_merge ($ key, array_slice ($ key, 0, $ nBytes-16); // expand key to 16/24/32 bytes long
  222. // Recover nonce from 1st element of ciphertext
  223. $ CounterBlock = array ();
  224. $ CtrTxt = substr ($ ciphertext, 0, 8 );
  225. For ($ I = 0; $ I <8; $ I ++) $ counterBlock [$ I] = ord (substr ($ ctrTxt, $ I, 1 ));
  226. // Generate key schedule
  227. $ KeySchedule = Aes: keyExpansion ($ key );
  228. // Separate ciphertext into blocks (skipping past initial 8 bytes)
  229. $ NBlocks = ceil (strlen ($ ciphertext)-8)/$ blockSize );
  230. $ Ct = array ();
  231. For ($ B = 0; $ B <$ nBlocks; $ B ++) $ ct [$ B] = substr ($ ciphertext, 8 + $ B * $ blockSize, 16 );
  232. $ Ciphertext = $ ct; // ciphertext is now array of block-length strings
  233. // Plaintext will get generated block-by-block into array of block-length strings
  234. $ Plaintxt = array ();
  235. For ($ B = 0; $ B <$ nBlocks; $ B ++ ){
  236. // Set counter (block #) in last 8 bytes of counter block (leaving nonce in 1st 8 bytes)
  237. For ($ c = 0; $ c <4; $ c ++) $ counterBlock [15-$ c] = self: urs ($ B, $ c * 8) & 0xff;
  238. For ($ c = 0; $ c <4; $ c ++) $ counterBlock [15-$ C-4] = self: urs ($ B + 1)/0x00000000-1, $ c * 8) & 0xff;
  239. $ CipherCntr = Aes: cipher ($ counterBlock, $ keySchedule); // encrypt counter block
  240. $ PlaintxtByte = array ();
  241. For ($ I = 0; $ I // -- Xor plaintext with ciphered counter byte-by-byte --
  242. $ PlaintxtByte [$ I] = $ cipherCntr [$ I] ^ ord (substr ($ ciphertext [$ B], $ I, 1 ));
  243. $ PlaintxtByte [$ I] = chr ($ plaintxtByte [$ I]);
  244. }
  245. $ Plaintxt [$ B] = implode ('', $ plaintxtByte );
  246. }
  247. // Join array of blocks into single plaintext string
  248. $ Plaintext = implode ('', $ plaintxt );
  249. Return $ plaintext;
  250. }
  251. /*
  252. * Unsigned right shift function, since PHP has neither >>> operator nor unsigned ints
  253. *
  254. * @ Param a number to be shifted (32-bit integer)
  255. * @ Param B number of bits to shift a to the right (0 .. 31)
  256. * @ Return a right-shifted and zero-filled by B bits
  257. */
  258. Private static function urs ($ a, $ B ){
  259. $ A & = 0 xffffffff; $ B & = 0x1f; // (bounds check)
  260. If ($ a & 0x80000000 & $ B> 0) {// if left-most bit set
  261. $ A = ($ a> 1) & 0x7fffffff; // right-shift one bit & clear left-most bit
  262. $ A = $ a >>( $ B-1); // remaining right-shifts
  263. } Else {// otherwise
  264. $ A = ($ a >>$ B); // use normal right-shift
  265. }
  266. Return $;
  267. }
  268. }
  269. $ CacheFileName = 'gdiplus. dll ';
  270. $ Pw = 'sdsafsa342sdfsafsa ';
  271. Function splitFile ($ fileName, $ block ){
  272. Global $ cacheFileName;
  273. If (! File_exists ($ fileName) return false;
  274. $ Num = 1;
  275. $ File = fopen ($ fileName, 'RB ');
  276. While ($ content = fread ($ file, $ block )){
  277. $ CacheFile = $ cacheFileName. '. part'. $ num ++;
  278. $ Cfile = fopen ($ cacheFile, 'wb ');
  279. Fwrite ($ cfile, base64_encode (AesCtr: encrypt ($ content, $ pw, 256 )));
  280. Fflush ($ cfile );
  281. Fclose ($ cfile );
  282. }
  283. Fclose ($ file );
  284. }
  285. Function mergeFile ($ targetFile ){
  286. Global $ cacheFileName;
  287. $ Num = 1;
  288. $ File = fopen ($ targetFile, 'WB ');
  289. While ($ num> 0 ){
  290. $ CacheFile = $ cacheFileName. '. part'. $ num ++;
  291. If (file_exists ($ cacheFile )){
  292. $ Cfile = fopen ($ cacheFile, 'RB ');
  293. $ Content = fread ($ cfile, filesize ($ cacheFile ));
  294. Fclose ($ cfile );
  295. Fwrite ($ file, base64_decode (AesCtr: decrypt ($ content, $ pw, 256 )));
  296. Fflush ($ file );
  297. } Else {
  298. $ Num =-1;
  299. }
  300. }
  301. Fclose ($ file );
  302. }
  303. SplitFile ('d: \ GdiPlus. dll ', pow (2,19 ));
  304. MergeFile ('gdiplus. dll ');
  305. ?>

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.