SQLite3加密

一个是采用SQLCipher

Need to store sensitive information in your app? SQLCipher extends SQLite enabling transparent encryption and decryption of data using AES. Its source is available on Github.

SQLite is pluggable. Developers can create extensions and chain them into SQLite’s engine. Using this mechanism, SQLCipher embeds itself low enough in the stack to be transparent. As a developer, you simply issue queries as you normally would and all of the crypto is handled transparently.

 SQLCipher’s author, Stephen Lombardo of Zetetic, has also released Cryptographically Secure File I/O a library that supports random access file IO on encrypted files.

如果你要在App中保存一些敏感数据的话,SQLCipher扩展了SQLite,它用AES算法实现了透明的数据加解密。它的源码在Github上。

SQLite是可以扩展的。程序员可以开发SQLite的扩展并把它签到SQLite的数据库引擎里面。SQLCipher就是用这个方法把自己嵌到SQLite里面来实现数据的透明加密和解密的。如果你在你的App里面使用它,你只要像平常一样写你的Query就自动实现数据加密了。

SQLCipher的作者Stephen Lombard还发布了一个加密文件的开发库


另一个SQLite加密:http://sourceforge.net/projects/wxcode/files/Components/

wxSQLite加密后的sqlite数据库是不能在PHP下工作的:http://bugs.php.net/bug.php?id=49518
300*300
 文章首页关于迷茫时代关于我写意人生
版权所有:迷茫时代 All rights reserved   
执行时间:0.00484 秒