How can I calculate the SHA-256 hash of a string in Android?

前端 未结 4 1479
独厮守ぢ
独厮守ぢ 2020-12-12 22:05

I\'m trying to get the SHA256 of a string in Android.

Here is the PHP code that I want to match:

echo bin2hex(mhash(MHASH_SHA256,\"asdf\"));
//output         


        
相关标签:
4条回答
  • 2020-12-12 22:21

    The PHP function bin2hex means that it takes a string of bytes and encodes it as a hexadecimal number.

    In the Java code, you are trying to take a bunch of random bytes and decode them as a string using your platform's default character encoding. That isn't going to work, and if it did, it wouldn't produce the same results.

    Here's a quick-and-dirty binary-to-hex conversion for Java:

    static String bin2hex(byte[] data) {
        StringBuilder hex = new StringBuilder(data.length * 2);
        for (byte b : data)
            hex.append(String.format("%02x", b & 0xFF));
        return hex.toString();
    }
    

    This is quick to write, not necessarily quick to execute. If you are doing a lot of these, you should rewrite the function with a faster implementation.

    0 讨论(0)
  • 2020-12-12 22:30

    i know this has been answered but i found a Hashing Library at android arsenal and its very easy,simple and just one line of code. can hash MD5, SHA-1, SHA-256, SHA-384, or SHA-512.

    1. first add this to your gradle and sync

      implementation 'com.github.1AboveAll:Hasher:1.2'

    2. start hasing

      Hasher.Companion.hash("Hello",HashType.SHA_1);

    0 讨论(0)
  • 2020-12-12 22:41

    You are along the right lines, but converting the bytes is a little more complicated. This works on my device:

    // utility function
        private static String bytesToHexString(byte[] bytes) {
            // http://stackoverflow.com/questions/332079
            StringBuffer sb = new StringBuffer();
            for (int i = 0; i < bytes.length; i++) {
                String hex = Integer.toHexString(0xFF & bytes[i]);
                if (hex.length() == 1) {
                    sb.append('0');
                }
                sb.append(hex);
            }
            return sb.toString();
        }
    
    // generate a hash
    
        String password="asdf";
        MessageDigest digest=null;
        String hash;
        try {
            digest = MessageDigest.getInstance("SHA-256");
            digest.update(password.getBytes());
    
            hash = bytesToHexString(digest.digest());
    
            Log.i("Eamorr", "result is " + hash);
        } catch (NoSuchAlgorithmException e1) {
            // TODO Auto-generated catch block
            e1.printStackTrace();
        }
    

    Source: bytesToHexString function is from the IOSched project.

    0 讨论(0)
  • 2020-12-12 22:44

    Complete answer with use example, thanks to erickson.

    Put this into your "Utils" class.

    public static String getSha256Hash(String password) {
        try {
            MessageDigest digest = null;
            try {
                digest = MessageDigest.getInstance("SHA-256");
            } catch (NoSuchAlgorithmException e1) {
                e1.printStackTrace();
            }
            digest.reset();
            return bin2hex(digest.digest(password.getBytes()));
        } catch (Exception ignored) {
            return null;
        }
    }
    
    private static String bin2hex(byte[] data) {
        StringBuilder hex = new StringBuilder(data.length * 2);
        for (byte b : data)
            hex.append(String.format("%02x", b & 0xFF));
        return hex.toString();
    }
    

    Example of use:

    Toast.makeText(this, Utils.getSha256Hash("123456_MY_PASSWORD"), Toast.LENGTH_SHORT).show();
    
    0 讨论(0)
提交回复
热议问题