Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

Visual FoxPro Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(Visual FoxPro) PBES2 Password-Based Encryption (PBE)

Demonstrates how to implement password-based encryption according to the PKCS #5 v2.0: Password-Based Cryptography Standard (published by RSA Laboratories). This example uses PBES2, which ise based on the PBKDF2 function and an underlying block cipher such as RC2, DES, etc.

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

LOCAL loCrypt
LOCAL lcPlainText
LOCAL lcEncryptedText
LOCAL lcDecryptedText

* This example assumes the Chilkat API to have been previously unlocked.
* See Global Unlock Sample for sample code.

loCrypt = CreateObject('Chilkat_9_5_0.Crypt2')

* Set properties for PBES2 encryption:

loCrypt.CryptAlgorithm = "pbes2"
loCrypt.PbesPassword = "mySecretPassword"

* Set the underlying PBE algorithm (and key length):
loCrypt.PbesAlgorithm = "rc2"
loCrypt.KeyLength = 128
* Only required for the RC2 algorithm:
loCrypt.Rc2EffectiveKeyLength = 128

* By definition, the block encryption algorithm (RC2 or whichever
* was selected) will run in CBC mode.  Therefore, we need
* an IV.  The IV is equal in length to the block size of the
* algorithm.  RC2 has a block size of 8 bytes (regardless of
* key length), so set the IV to some value that is 8 bytes 
* in length:
loCrypt.SetEncodedIV("0000000000000000","hex")

* Give it some salt:
loCrypt.SetEncodedSalt("0102030405060708","hex")

* A higher iteration count makes the algorithm more
* computationally expensive and therefore exhaustive
* searches (for breaking the encryption) is more difficult:
loCrypt.IterationCount = 1024

* A hash algorithm needs to be set for PBES2:
loCrypt.HashAlgorithm = "sha1"

* Indicate that the encrypted bytes should be returned
* as a hex string:
loCrypt.EncodingMode = "hex"

lcPlainText = "To be encrypted."

lcEncryptedText = loCrypt.EncryptStringENC(lcPlainText)

? lcEncryptedText

* Now decrypt:
lcDecryptedText = loCrypt.DecryptStringENC(lcEncryptedText)

? lcDecryptedText

RELEASE loCrypt


 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.