Chilkat Examples

ChilkatHOMEAndroid™Classic ASPCC++C#Mono C#.NET Core C#C# UWP/WinRTDataFlexDelphi ActiveXDelphi DLLVisual FoxProJavaLianjaMFCObjective-CPerlPHP ActiveXPHP ExtensionPowerBuilderPowerShellPureBasicCkPythonChilkat2-PythonRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++Visual Basic 6.0VB.NETVB.NET UWP/WinRTVBScriptXojo PluginNode.jsExcelGo

MFC Examples

Web API Categories

ASN.1
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Compression
DKIM / DomainKey
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
Socket/SSL/TLS
Spider
Stream
Tar Archive
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(MFC) PBES1 Password-Based Encryption (PBE)

Demonstrates how to implement password-based encryption according to the PKCS #5 v2.0: Password-Based Cryptography Standard (published by RSA Laboratories). This example uses PBES1, which ise based on the PBKDF1 function and an underlying block cipher such as RC2, DES, etc.

Chilkat C/C++ Library Downloads

MS Visual C/C++ Libs

See Also: Using MFC CString in Chilkat

#include <CkCrypt2.h>

void ChilkatSample(void)
    {
    CkString strOut;

    // This example assumes the Chilkat API to have been previously unlocked.
    // See Global Unlock Sample for sample code.

    CkCrypt2 crypt;

    // Set properties for PBES1 encryption:

    crypt.put_CryptAlgorithm("pbes1");
    crypt.put_PbesPassword("mySecretPassword");

    // Set the underlying PBE algorithm (and key length):
    // For PBES1, the underlying algorithm must be either
    // 56-bit DES or 64-bit RC2 
    // (this is according to the PKCS#5 specifications at
    // http://www.rsa.com/rsalabs/node.asp?id=2127   )
    crypt.put_PbesAlgorithm("rc2");
    crypt.put_KeyLength(64);

    // The salt for PBKDF1 is always 8 bytes:
    crypt.SetEncodedSalt("0102030405060708","hex");

    // A higher iteration count makes the algorithm more
    // computationally expensive and therefore exhaustive
    // searches (for breaking the encryption) is more difficult:
    crypt.put_IterationCount(1024);

    // A hash algorithm needs to be set for PBES1:
    crypt.put_HashAlgorithm("sha1");

    // Indicate that the encrypted bytes should be returned
    // as a hex string:
    crypt.put_EncodingMode("hex");

    const char *plainText = "To be encrypted.";

    const char *encryptedText = crypt.encryptStringENC(plainText);

    strOut.append(encryptedText);
    strOut.append("\r\n");

    // Now decrypt:
    const char *decryptedText = crypt.decryptStringENC(encryptedText);

    strOut.append(decryptedText);
    strOut.append("\r\n");


    SetDlgItemText(IDC_EDIT1,strOut.getUnicode());

    }

 

© 2000-2022 Chilkat Software, Inc. All Rights Reserved.