Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

Visual FoxPro Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(Visual FoxPro) AES CTR Mode Encryption

Demonstrates how to encrypt using AES CTR mode.

CTR mode is special in a few ways:

(1) Padding doesn't apply. Normally, a block encryption algorithm (AES, Blowfish, DES, RC2, etc.) emit encrypted output that is a multiple of the block size (16 bytes for AES as an example). With CTR mode, the number of bytes output is exactly equal to the number of bytes input, so no padding/unpadding is required. The PaddingScheme property does not apply for counter mode.

(2) CTR mode increments a counter for each subsequent block encrypted. For example, if an application encrypted the string "1234567890" twenty times in a row, using the same instance of the Chilkat Crypt2 object, then each iteration's result would be different. This is because the counter is being incremented. The decrypting application would need to decrypt in exactly the same manner. The 1st decrypt should begin with a new instance of a Crypt2 object so that it's counter is at the initial value of 0.

It would be a mistake to encrypt 20 strings using an instance of the Crypt2 object, and then attempt to decrypt with the same Crypt2 object. To decrypt successfully, the app would need to instantiate a new Crypt2 object and then decrypt, so that the counters match.

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

LOCAL loCrypt
LOCAL lcIvHex
LOCAL lcKeyHex
LOCAL lcEncStr
LOCAL loDecrypt
LOCAL lcDecStr

* This example assumes the Chilkat API to have been previously unlocked.
* See Global Unlock Sample for sample code.

loCrypt = CreateObject('Chilkat_9_5_0.Crypt2')

* AES is also known as Rijndael.		
loCrypt.CryptAlgorithm = "aes"

* CipherMode may be "ctr", "cfb", "ecb" or "cbc"
loCrypt.CipherMode = "ctr"

* KeyLength may be 128, 192, 256
loCrypt.KeyLength = 256

* Counter mode emits the exact number of bytes input, and therefore 
* padding is not used.  The PaddingScheme property does not apply with CTR mode.

* EncodingMode specifies the encoding of the output for
* encryption, and the input for decryption.
* It may be "hex", "url", "base64", "quoted-printable", or many other choices.
loCrypt.EncodingMode = "hex"

* An initialization vector (nonce) is required if using CTR mode.
* The length of the IV is equal to the algorithm's block size.
* It is NOT equal to the length of the key.
lcIvHex = "000102030405060708090A0B0C0D0E0F"
loCrypt.SetEncodedIV(lcIvHex,"hex")

* The secret key must equal the size of the key.  For
* 256-bit encryption, the binary secret key is 32 bytes.
* For 128-bit encryption, the binary secret key is 16 bytes.
lcKeyHex = "000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F"
loCrypt.SetEncodedKey(lcKeyHex,"hex")

* Encrypt a string...
* The input string is 44 ANSI characters (i.e. 44 bytes), so
* the output should be 48 bytes (a multiple of 16).
* Because the output is a hex string, it should
* be 96 characters long (2 chars per byte).
lcEncStr = loCrypt.EncryptStringENC("The quick red fox jumps over the sleeping dog.")
? lcEncStr

loDecrypt = CreateObject('Chilkat_9_5_0.Crypt2')

loDecrypt.CryptAlgorithm = "aes"
loDecrypt.CipherMode = "ctr"
loDecrypt.KeyLength = 256
loDecrypt.EncodingMode = "hex"
loDecrypt.SetEncodedIV(lcIvHex,"hex")
loDecrypt.SetEncodedKey(lcKeyHex,"hex")

* Now decrypt:
lcDecStr = loDecrypt.DecryptStringENC(lcEncStr)
? lcDecStr

RELEASE loCrypt
RELEASE loDecrypt


 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.