Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

Visual FoxPro Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(Visual FoxPro) Example for both AES-128 and ChaCha20 to Encrypt Binary Data

Demonstrates the use of the new EncryptBd and DecryptBd methods introduced in Chilkat v9.5.0.67 to encrypt/decrypt binary bytes.

Note: This example requires Chilkat v9.5.0.67 or greater.

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

LOCAL loJpgBytes
LOCAL lnSuccess
LOCAL loCrypt
LOCAL lcIvHex
LOCAL lcKeyHex

* This example assumes the Chilkat API to have been previously unlocked.
* See Global Unlock Sample for sample code.

* Load a small JPG file to be encrypted/decrypted.
loJpgBytes = CreateObject('Chilkat_9_5_0.BinData')
lnSuccess = loJpgBytes.LoadFile("qa_data/jpg/starfish.jpg")
IF (lnSuccess <> 1) THEN
    ? "Failed to load JPG file."
    RELEASE loJpgBytes
    CANCEL
ENDIF

* Show the unencrypted JPG bytes in Base64 format.
* (The "base64_mime" encoding was added in Chilkat v9.5.0.67.
* The "base64" encoding emits a single line of base64, whereas
* "base64_mime" will emit multi-line base64 as it would appear
* in MIME.)
? loJpgBytes.GetEncoded("base64_mime")

* Sample base64_mime JPG data:

* 	/9j/4AAQSkZJRgABAgEASABIAAD/7Q18UGhvdG9zaG9wIDMuMAA4QklNA+0AAAAAABAASAAAAAEA
* 	AQBIAAAAAQABOEJJTQPzAAAAAAAIAAAAAAAAAAE4QklNBAoAAAAAAAEAADhCSU0nEAAAAAAACgAB
* 	AAAAAAAAAAI4QklNA/UAAAAAAEgAL2ZmAAEAbGZmAAYAAAAAAAEAL2ZmAAEAoZmaAAYAAAAAAAEA
* 	MgAAAAEAWgAAAAYAAAAAAAEANQAAAAEALQAAAAYAAAAAAAE4QklNBBQAAAAAAAQAAAABOEJJTQQM
* 	...

loCrypt = CreateObject('Chilkat_9_5_0.Crypt2')

* Specify the encryption to be used.
* First we'll do AES-128 CBC
loCrypt.CryptAlgorithm = "aes"
loCrypt.CipherMode = "cbc"
loCrypt.KeyLength = 128

lcIvHex = "000102030405060708090A0B0C0D0E0F"
loCrypt.SetEncodedIV(lcIvHex,"hex")

lcKeyHex = "000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F"
loCrypt.SetEncodedKey(lcKeyHex,"hex")

* Do the in-place 128-bit AES CBC encryption.
* The contents of jpgBytes are replaced with the encrypted bytes.
lnSuccess = loCrypt.EncryptBd(loJpgBytes)
IF (lnSuccess <> 1) THEN
    ? loCrypt.LastErrorText
    RELEASE loJpgBytes
    RELEASE loCrypt
    CANCEL
ENDIF

* Examine the JPG bytes again.  The bytes should be different because they are encrypted:
? loJpgBytes.GetEncoded("base64_mime")

* Sample base64_mime encrypted JPG data:

* 	sbz0babt1WCkQf5xKMdg/baZAcUBO5GVUUDF2BjVqmd+HrqKN+t6hAcqakL/bdo0q9hYmow0Tp1e
* 	AQ9V9DOiifQUZqWVkR+kL/c45bq8JGFDvgNl0djPt+yYhV789IB/fPH0upx+/ad++WNOlv1IxGMr
* 	Y1x1oERU/IsiEzafUJdI4kZ6FQo2IPGMF/Rm1h79I7hP1yYUFxvJyz+PzaySAUH1nLsNHyDVY5VY
* 	O90aH3steRSYbz8C8UF9wQ3qqEIXQNnnixvoNDnmHyY39VoVBI5F6rnPwYDfAk2t8tmuryFqvwAu
* 	...

* Decrypt to restore back to the original:
lnSuccess = loCrypt.DecryptBd(loJpgBytes)
IF (lnSuccess <> 1) THEN
    ? loCrypt.LastErrorText
    RELEASE loJpgBytes
    RELEASE loCrypt
    CANCEL
ENDIF

? loJpgBytes.GetEncoded("base64_mime")

* 	/9j/4AAQSkZJRgABAgEASABIAAD/7Q18UGhvdG9zaG9wIDMuMAA4QklNA+0AAAAAABAASAAAAAEA
* 	AQBIAAAAAQABOEJJTQPzAAAAAAAIAAAAAAAAAAE4QklNBAoAAAAAAAEAADhCSU0nEAAAAAAACgAB
* 	AAAAAAAAAAI4QklNA/UAAAAAAEgAL2ZmAAEAbGZmAAYAAAAAAAEAL2ZmAAEAoZmaAAYAAAAAAAEA
* 	MgAAAAEAWgAAAAYAAAAAAAEANQAAAAEALQAAAAYAAAAAAAE4QklNBBQAAAAAAAQAAAABOEJJTQQM
* 	...

* ----------------------------------------------------------------------------------
* To do chacha20 encryption, just change the settings:

loCrypt.CryptAlgorithm = "chacha20"
loCrypt.KeyLength = 256
* The initial count is the initial block counter for the chacha20 algorithm.
* It can be any integer, but must be set to the same when decrypting.
loCrypt.InitialCount = 22

lnSuccess = loCrypt.EncryptBd(loJpgBytes)
* jpgBytes now contains chacha20 encrypted bytes.

lnSuccess = loCrypt.DecryptBd(loJpgBytes)
* jpgBytes is now restored back to the original unencrypted by bytes.

* Save the bytes to a file..
lnSuccess = loJpgBytes.WriteFile("qa_output/starfish.jpg")

? "Success."

RELEASE loJpgBytes
RELEASE loCrypt


 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.