翰林优商.apk(点击下载) / CryptUtil.java


package com.nirvana.tools.core;

import com.sigmob.sdk.archives.tar.e;
import com.umeng.analytics.pro.cb;
import java.io.ByteArrayOutputStream;
import java.security.MessageDigest;
import javax.crypto.Cipher;
import javax.crypto.SecretKey;
import javax.crypto.spec.IvParameterSpec;
import javax.crypto.spec.SecretKeySpec;
import kotlin.UByte;
import okio.Utf8;

public class CryptUtil {
    private static final char[] DIGITS = {'0', '1', '2', '3', '4', '5', '6', '7', '8', '9', 'a', 'b', 'c', 'd', 'e', 'f'};
    private static final byte[] defaultIV = {e.H, e.H, e.H, e.H, e.H, e.H, e.H, e.H};
    private static final String desAlgorithm = "DESede/CBC/NoPadding";
    private static final String desKeyAlgorithm = "DESede";

    public static class Base64 {
        private static byte[] base64DecodeChars = {-1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, -1, 62, -1, -1, -1, Utf8.REPLACEMENT_BYTE, e.L, e.M, e.N, e.O, 56, 57, 58, 59, 60, 61, -1, -1, -1, -1, -1, -1, -1, 0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, cb.k, cb.l, cb.m, cb.n, 17, 18, 19, 20, 21, 22, 23, 24, 25, -1, -1, -1, -1, -1, -1, 26, 27, 28, 29, 30, 31, 32, 33, 34, 35, 36, 37, 38, 39, 40, 41, 42, 43, 44, 45, 46, 47, e.H, e.I, e.J, e.f133K, -1, -1, -1, -1, -1};
        private static char[] base64EncodeChars = {'A', 'B', 'C', 'D', 'E', 'F', 'G', 'H', 'I', 'J', 'K', 'L', 'M', 'N', 'O', 'P', 'Q', 'R', 'S', 'T', 'U', 'V', 'W', 'X', 'Y', 'Z', 'a', 'b', 'c', 'd', 'e', 'f', 'g', 'h', 'i', 'j', 'k', 'l', 'm', 'n', 'o', 'p', 'q', 'r', 's', 't', 'u', 'v', 'w', 'x', 'y', 'z', '0', '1', '2', '3', '4', '5', '6', '7', '8', '9', '+', '/'};

        private Base64() {
        }

        /* JADX WARNING: Removed duplicated region for block: B:12:0x0030  */
        /* JADX WARNING: Removed duplicated region for block: B:22:0x0054  */
        /* JADX WARNING: Removed duplicated region for block: B:32:0x0078 A[LOOP:0: B:1:0x000b->B:32:0x0078, LOOP_END] */
        /* JADX WARNING: Removed duplicated region for block: B:37:0x0082 A[EDGE_INSN: B:37:0x0082->B:33:0x0082 ?: BREAK  , SYNTHETIC] */
        /* JADX WARNING: Removed duplicated region for block: B:38:0x0082 A[EDGE_INSN: B:38:0x0082->B:33:0x0082 ?: BREAK  , SYNTHETIC] */
        /* JADX WARNING: Removed duplicated region for block: B:40:0x0082 A[EDGE_INSN: B:40:0x0082->B:33:0x0082 ?: BREAK  , SYNTHETIC] */
        /* JADX WARNING: Removed duplicated region for block: B:41:0x0082 A[EDGE_INSN: B:41:0x0082->B:33:0x0082 ?: BREAK  , SYNTHETIC] */
        /* JADX WARNING: Removed duplicated region for block: B:7:0x001f A[LOOP:2: B:7:0x001f->B:10:0x002c, LOOP_START, PHI: r4 
          PHI: (r4v1 int) = (r4v0 int), (r4v8 int) binds: [B:6:0x001d, B:10:0x002c] A[DONT_GENERATE, DONT_INLINE]] */
        public static byte[] decode(String str) {
            byte b;
            byte b2;
            byte b3;
            byte b4;
            byte[] bytes = str.getBytes();
            int length = bytes.length;
            ByteArrayOutputStream byteArrayOutputStream = new ByteArrayOutputStream(length);
            int i = 0;
            while (i < length) {
                while (true) {
                    int i2 = i + 1;
                    b = base64DecodeChars[bytes[i]];
                    if (i2 >= length || b != -1) {
                        if (b != -1) {
                            break;
                        }
                        while (true) {
                            int i3 = i2 + 1;
                            b2 = base64DecodeChars[bytes[i2]];
                            if (i3 >= length || b2 != -1) {
                                if (b2 != -1) {
                                    break;
                                }
                                byteArrayOutputStream.write((b << 2) | ((b2 & e.H) >>> 4));
                                while (true) {
                                    int i4 = i3 + 1;
                                    byte b5 = bytes[i3];
                                    if (b5 == 61) {
                                        return byteArrayOutputStream.toByteArray();
                                    }
                                    b3 = base64DecodeChars[b5];
                                    if (i4 >= length || b3 != -1) {
                                        if (b3 != -1) {
                                            break;
                                        }
                                        byteArrayOutputStream.write(((b2 & cb.m) << 4) | ((b3 & 60) >>> 2));
                                        while (true) {
                                            int i5 = i4 + 1;
                                            byte b6 = bytes[i4];
                                            if (b6 == 61) {
                                                return byteArrayOutputStream.toByteArray();
                                            }
                                            b4 = base64DecodeChars[b6];
                                            if (i5 >= length || b4 != -1) {
                                                if (b4 != -1) {
                                                    break;
                                                }
                                                byteArrayOutputStream.write(b4 | ((b3 & 3) << 6));
                                                i = i5;
                                            } else {
                                                i4 = i5;
                                            }
                                        }
                                        if (b4 != -1) {
                                        }
                                    } else {
                                        i3 = i4;
                                    }
                                }
                                if (b3 != -1) {
                                }
                            } else {
                                i2 = i3;
                            }
                        }
                        if (b2 != -1) {
                        }
                    } else {
                        i = i2;
                    }
                }
                if (b != -1) {
                }
            }
            return byteArrayOutputStream.toByteArray();
        }

        public static String encode(byte[] bArr) {
            String str;
            StringBuffer stringBuffer = new StringBuffer();
            int length = bArr.length;
            int i = 0;
            while (true) {
                if (i >= length) {
                    break;
                }
                int i2 = i + 1;
                int i3 = bArr[i] & UByte.MAX_VALUE;
                if (i2 == length) {
                    stringBuffer.append(base64EncodeChars[i3 >>> 2]);
                    stringBuffer.append(base64EncodeChars[(i3 & 3) << 4]);
                    str = "==";
                    break;
                }
                int i4 = i2 + 1;
                int i5 = bArr[i2] & UByte.MAX_VALUE;
                if (i4 == length) {
                    stringBuffer.append(base64EncodeChars[i3 >>> 2]);
                    stringBuffer.append(base64EncodeChars[((i3 & 3) << 4) | ((i5 & 240) >>> 4)]);
                    stringBuffer.append(base64EncodeChars[(i5 & 15) << 2]);
                    str = "=";
                    break;
                }
                int i6 = i4 + 1;
                int i7 = bArr[i4] & UByte.MAX_VALUE;
                stringBuffer.append(base64EncodeChars[i3 >>> 2]);
                stringBuffer.append(base64EncodeChars[((i3 & 3) << 4) | ((i5 & 240) >>> 4)]);
                stringBuffer.append(base64EncodeChars[((i5 & 15) << 2) | ((i7 & 192) >>> 6)]);
                stringBuffer.append(base64EncodeChars[i7 & 63]);
                i = i6;
            }
            stringBuffer.append(str);
            return stringBuffer.toString();
        }
    }

    private static IvParameterSpec IvGenerator(byte[] bArr) {
        return new IvParameterSpec(bArr);
    }

    private static SecretKey KeyGenerator(String str) throws Exception {
        return new SecretKeySpec(md5Hex(str).substring(0, 24).getBytes("UTF-8"), desKeyAlgorithm);
    }

    public static byte[] cryptBy3Des(String str, int i, byte[] bArr, byte[] bArr2) throws Exception {
        SecretKey KeyGenerator = KeyGenerator(str);
        IvParameterSpec IvGenerator = bArr == null ? IvGenerator(defaultIV) : IvGenerator(bArr);
        Cipher instance = Cipher.getInstance(desAlgorithm);
        instance.init(i, KeyGenerator, IvGenerator);
        return instance.doFinal(bArr2);
    }

    public static byte[] decryptBy3Des(byte[] bArr, String str) throws Exception {
        return cryptBy3Des(str, 2, null, bArr);
    }

    public static String decryptBy3DesAndBase64(String str, String str2) throws Exception {
        return decryptBy3DesAndBase64(str, str2, "UTF-8");
    }

    public static String decryptBy3DesAndBase64(String str, String str2, String str3) throws Exception {
        return new String(decryptBy3Des(Base64.decode(str), str2), str3).trim();
    }

    public static char[] encodeHex(byte[] bArr) {
        int length = bArr.length;
        char[] cArr = new char[(length << 1)];
        int i = 0;
        for (int i2 = 0; i2 < length; i2++) {
            int i3 = i + 1;
            char[] cArr2 = DIGITS;
            cArr[i] = cArr2[(bArr[i2] & 240) >>> 4];
            i = i3 + 1;
            cArr[i3] = cArr2[bArr[i2] & cb.m];
        }
        return cArr;
    }

    public static byte[] encryptBy3Des(byte[] bArr, String str) throws Exception {
        return cryptBy3Des(str, 1, null, bArr);
    }

    public static String encryptBy3DesAndBase64(String str, String str2) throws Exception {
        return encryptBy3DesAndBase64(str, str2, "UTF-8");
    }

    public static String encryptBy3DesAndBase64(String str, String str2, String str3) throws Exception {
        int length = str.getBytes(str3).length % 8;
        if (length != 0) {
            int i = 8 - length;
            StringBuffer stringBuffer = new StringBuffer(str);
            for (int i2 = 0; i2 < i; i2++) {
                stringBuffer.append(' ');
            }
            str = new String(stringBuffer);
        }
        return Base64.encode(encryptBy3Des(str.getBytes(str3), str2)).replaceAll("[\\n\\r]", "");
    }

    public static String md5Hex(String str) throws Exception {
        MessageDigest instance = MessageDigest.getInstance("MD5");
        instance.update(str.getBytes("UTF-8"));
        return new String(encodeHex(instance.digest()));
    }
}