Chilkat Examples

ChilkatHOMEAndroid™Classic ASPCC++C#Mono C#.NET Core C#C# UWP/WinRTDataFlexDelphi ActiveXDelphi DLLVisual FoxProJavaLianjaMFCObjective-CPerlPHP ActiveXPHP ExtensionPowerBuilderPowerShellPureBasicCkPythonChilkat2-PythonRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++Visual Basic 6.0VB.NETVB.NET UWP/WinRTVBScriptXojo PluginNode.jsExcelGo

Excel Examples

Web API Categories

ASN.1
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Azure Cloud Storage
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Compression
DKIM / DomainKey
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
Socket/SSL/TLS
Spider
Stream
Tar Archive
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(Excel) PBES2 Password-Based Encryption (PBE)

Demonstrates how to implement password-based encryption according to the PKCS #5 v2.0: Password-Based Cryptography Standard (published by RSA Laboratories). This example uses PBES2, which ise based on the PBKDF2 function and an underlying block cipher such as RC2, DES, etc.

Download Excel Class Modules

Chilkat Excel Class Modules

' This example assumes the Chilkat API to have been previously unlocked.
' See Global Unlock Sample for sample code.

Dim crypt As Chilkat.Crypt2
Set crypt = Chilkat.NewCrypt2

' Set properties for PBES2 encryption:

crypt.CryptAlgorithm = "pbes2"
crypt.PbesPassword = "mySecretPassword"

' Set the underlying PBE algorithm (and key length):
crypt.PbesAlgorithm = "rc2"
crypt.KeyLength = 128
' Only required for the RC2 algorithm:
crypt.Rc2EffectiveKeyLength = 128

' By definition, the block encryption algorithm (RC2 or whichever
' was selected) will run in CBC mode.  Therefore, we need
' an IV.  The IV is equal in length to the block size of the
' algorithm.  RC2 has a block size of 8 bytes (regardless of
' key length), so set the IV to some value that is 8 bytes 
' in length:
crypt.SetEncodedIV "0000000000000000","hex"

' Give it some salt:
crypt.SetEncodedSalt "0102030405060708","hex"

' A higher iteration count makes the algorithm more
' computationally expensive and therefore exhaustive
' searches (for breaking the encryption) is more difficult:
crypt.IterationCount = 1024

' A hash algorithm needs to be set for PBES2:
crypt.HashAlgorithm = "sha1"

' Indicate that the encrypted bytes should be returned
' as a hex string:
crypt.EncodingMode = "hex"


plainText = "To be encrypted."


encryptedText = crypt.EncryptStringENC(plainText)

Debug.Print encryptedText

' Now decrypt:

decryptedText = crypt.DecryptStringENC(encryptedText)

Debug.Print decryptedText

 

© 2000-2022 Chilkat Software, Inc. All Rights Reserved.