• win7 + python3.6 +pycrypto 2.6.1 cp36 cp36m win_amd64.whl 安装


     win7(64位)+ python3.6 + pycrypto-2.6.1-cp36-cp36m-win_amd64.whl
    cp pycrypto-2.6.1-cp36-cp36m-win_amd64.whl C:Python36Scripts
    pip install pycrypto-2.6.1-cp36-cp36m-win_amd64.whl

    验证:
    >>> from Crypto.Cipher import AES
    >>> obj=AES.new('This is a key123',AES.MODE_CBC,'This is an IV456')
    >>> message="The answer is no"
    >>> ciphertext=obj.encrypt(message)
    >>> ciphertext
    b'xd6x83x8dd!VTx92xaa`Ax05xe0x9bx8bxf1'

    提取码: 3hcv
    https://pan.baidu.com/s/1Pn5qEhqAY7dyUXF9uZOnqw

    常见问题:

    >>> from Crypto.Random import random
    Traceback (most recent call last):
    File "<input>", line 1, in <module>
    File "D:Program Files (x86)JetBrainsPyCharm 2016.1.2helperspydev\_pydev_bundlepydev_import_hook.py", line 21, in do_import
    module = self._system_import(name, *args, **kwargs)
    File "C:Python36libsite-packagesCryptoRandom\__init__.py", line 28, in <module>
    from Crypto.Random import OSRNG
    File "D:Program Files (x86)JetBrainsPyCharm 2016.1.2helperspydev\_pydev_bundlepydev_import_hook.py", line 21, in do_import
    module = self._system_import(name, *args, **kwargs)
    File "C:Python36libsite-packagesCryptoRandomOSRNG\__init__.py", line 34, in <module>
    from Crypto.Random.OSRNG.nt import new
    File "D:Program Files (x86)JetBrainsPyCharm 2016.1.2helperspydev\_pydev_bundlepydev_import_hook.py", line 21, in do_import
    module = self._system_import(name, *args, **kwargs)
    File "C:Python36libsite-packagesCryptoRandomOSRNG t.py", line 28, in <module>
    import winrandom
    File "D:Program Files (x86)JetBrainsPyCharm 2016.1.2helperspydev\_pydev_bundlepydev_import_hook.py", line 21, in do_import
    module = self._system_import(name, *args, **kwargs)
    ModuleNotFoundError: No module named 'winrandom'
    >>> import Crypto.Random.random
    Traceback (most recent call last):
    File "<input>", line 1, in <module>
    File "D:Program Files (x86)JetBrainsPyCharm 2016.1.2helperspydev\_pydev_bundlepydev_import_hook.py", line 21, in do_import
    module = self._system_import(name, *args, **kwargs)
    File "C:Python36libsite-packagesCryptoRandom\__init__.py", line 28, in <module>
    from Crypto.Random import OSRNG
    File "D:Program Files (x86)JetBrainsPyCharm 2016.1.2helperspydev\_pydev_bundlepydev_import_hook.py", line 21, in do_import
    module = self._system_import(name, *args, **kwargs)
    File "C:Python36libsite-packagesCryptoRandomOSRNG\__init__.py", line 34, in <module>
    from Crypto.Random.OSRNG.nt import new
    File "D:Program Files (x86)JetBrainsPyCharm 2016.1.2helperspydev\_pydev_bundlepydev_import_hook.py", line 21, in do_import
    module = self._system_import(name, *args, **kwargs)
    File "C:Python36libsite-packagesCryptoRandomOSRNG t.py", line 28, in <module>
    import winrandom
    File "D:Program Files (x86)JetBrainsPyCharm 2016.1.2helperspydev\_pydev_bundlepydev_import_hook.py", line 21, in do_import
    module = self._system_import(name, *args, **kwargs)
    ModuleNotFoundError: No module named 'winrandom'

    解决方案:

    修改 :C:Python36Libsite-packagesCryptoRandomOSRNG t.py

    #import winrandom
    from . import winrandom

  • 相关阅读:
    国外大学公开课
    普瑞马法则
    在一个整数区间里产生一组不重复的随机数
    arm架构下树莓派 运行javafx流程
    Windows 如何在cmd命令行中查看、修改、删除与添加环境变量
    我来了!
    IIS替代方案:Visual Studio自带的WebServer
    网络收藏夹DEMO
    Web收藏夹
    LazyGuy的BLOG搬迁至CNBLOGS
  • 原文地址:https://www.cnblogs.com/jinpingzhao/p/12492878.html
Copyright © 2020-2023  润新知