Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

SQL Server Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(SQL Server) RSA Encrypt and Decrypt Strings

SQL Server sample code to RSA public-key encrypt and decrypt strings using public and private keys.

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

// Important: See this note about string length limitations for strings returned by sp_OAMethod calls.
//
CREATE PROCEDURE ChilkatSample
AS
BEGIN
    DECLARE @hr int
    DECLARE @sTmp0 nvarchar(4000)
    -- This example assumes the Chilkat API to have been previously unlocked.
    -- See Global Unlock Sample for sample code.

    DECLARE @rsa int
    EXEC @hr = sp_OACreate 'Chilkat_9_5_0.Rsa', @rsa OUT
    IF @hr <> 0
    BEGIN
        PRINT 'Failed to create ActiveX component'
        RETURN
    END

    -- This example also generates the public and private
    -- keys to be used in the RSA encryption.
    -- Normally, you would generate a key pair once,
    -- and distribute the public key to your partner.
    -- Anything encrypted with the public key can be
    -- decrypted with the private key.  The reverse is 
    -- also true: anything encrypted using the private
    -- key can be decrypted using the public key.

    -- Generate a 1024-bit key.  Chilkat RSA supports
    -- key sizes ranging from 512 bits to 4096 bits.
    DECLARE @success int
    EXEC sp_OAMethod @rsa, 'GenerateKey', @success OUT, 1024
    IF @success <> 1
      BEGIN
        EXEC sp_OAGetProperty @rsa, 'LastErrorText', @sTmp0 OUT
        PRINT @sTmp0
        EXEC @hr = sp_OADestroy @rsa
        RETURN
      END

    -- Keys are exported in XML format:
    DECLARE @publicKey nvarchar(4000)
    EXEC sp_OAMethod @rsa, 'ExportPublicKey', @publicKey OUT
    DECLARE @privateKey nvarchar(4000)
    EXEC sp_OAMethod @rsa, 'ExportPrivateKey', @privateKey OUT

    DECLARE @plainText nvarchar(4000)
    SELECT @plainText = 'Encrypting and decrypting should be easy!'

    -- Start with a new RSA object to demonstrate that all we
    -- need are the keys previously exported:
    DECLARE @rsaEncryptor int
    EXEC @hr = sp_OACreate 'Chilkat_9_5_0.Rsa', @rsaEncryptor OUT

    -- Encrypted output is always binary.  In this case, we want
    -- to encode the encrypted bytes in a printable string.
    -- Our choices are "hex", "base64", "url", "quoted-printable".
    EXEC sp_OASetProperty @rsaEncryptor, 'EncodingMode', 'hex'

    -- We'll encrypt with the public key and decrypt with the private
    -- key.  It's also possible to do the reverse.
    EXEC sp_OAMethod @rsaEncryptor, 'ImportPublicKey', @success OUT, @publicKey

    DECLARE @usePrivateKey int
    SELECT @usePrivateKey = 0
    DECLARE @encryptedStr nvarchar(4000)
    EXEC sp_OAMethod @rsaEncryptor, 'EncryptStringENC', @encryptedStr OUT, @plainText, @usePrivateKey

    PRINT @encryptedStr

    -- Now decrypt:
    DECLARE @rsaDecryptor int
    EXEC @hr = sp_OACreate 'Chilkat_9_5_0.Rsa', @rsaDecryptor OUT

    EXEC sp_OASetProperty @rsaDecryptor, 'EncodingMode', 'hex'
    EXEC sp_OAMethod @rsaDecryptor, 'ImportPrivateKey', @success OUT, @privateKey

    SELECT @usePrivateKey = 1
    DECLARE @decryptedStr nvarchar(4000)
    EXEC sp_OAMethod @rsaDecryptor, 'DecryptStringENC', @decryptedStr OUT, @encryptedStr, @usePrivateKey


    PRINT @decryptedStr

    EXEC @hr = sp_OADestroy @rsa
    EXEC @hr = sp_OADestroy @rsaEncryptor
    EXEC @hr = sp_OADestroy @rsaDecryptor


END
GO

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.