Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

DataFlex Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(DataFlex) Demonstrates HMAC SHA256

Demonstrates HMAC-SHA256. Also demonstrates HMAC-SHA1 and HMAC-MD5.

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

Use ChilkatAx-9.5.0-win32.pkg

Procedure Test
    Handle hoCrypt
    Boolean iSuccess
    String sSData
    String sTemp1

    // This example assumes Chilkat Crypt2 to have been previously unlocked.
    // See Unlock Crypt2 for sample code.

    // Demonstrates how to reproduce the following results found at
    // https://en.wikipedia.org/wiki/Hash-based_message_authentication_code

    // HMAC_SHA256("key", "The quick brown fox jumps over the lazy dog") = 0xf7bc83f430538424b13298e6aa6fb143ef4d59a14946175997479dbc2d1a3cd8
    // HMAC_MD5("key", "The quick brown fox jumps over the lazy dog")    = 0x80070713463e7749b90c2dc24911e275
    // HMAC_SHA1("key", "The quick brown fox jumps over the lazy dog")   = 0xde7c9b85b8b78aa6bc8a7a36f70a90701c9db4d9

    Get Create (RefClass(cComChilkatCrypt2)) To hoCrypt
    If (Not(IsComObjectCreated(hoCrypt))) Begin
        Send CreateComObject of hoCrypt
    End

    Set ComMacAlgorithm Of hoCrypt To "hmac"
    Set ComEncodingMode Of hoCrypt To "hex"
    Get ComSetMacKeyString Of hoCrypt "key" To iSuccess
    Move "The quick brown fox jumps over the lazy dog" To sSData

    Set ComHashAlgorithm Of hoCrypt To "SHA-256"
    Get ComMacStringENC Of hoCrypt sSData To sTemp1
    Showln "HMAC_SHA256: " sTemp1

    Set ComHashAlgorithm Of hoCrypt To "MD5"
    Get ComMacStringENC Of hoCrypt sSData To sTemp1
    Showln "HMAC_MD5: " sTemp1

    Set ComHashAlgorithm Of hoCrypt To "SHA-1"
    Get ComMacStringENC Of hoCrypt sSData To sTemp1
    Showln "HMAC_SHA1: " sTemp1

    // The output is the same (ignore case)
    // HMAC_SHA256: F7BC83F430538424B13298E6AA6FB143EF4D59A14946175997479DBC2D1A3CD8
    // HMAC_MD5: 80070713463E7749B90C2DC24911E275
    // HMAC_SHA1: DE7C9B85B8B78AA6BC8A7A36F70A90701C9DB4D9


End_Procedure

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.