Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

Visual FoxPro Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(Visual FoxPro) Twofish Encryption - 128-bit, 192-bit, 256-bit

Twofish encryption. The Chilkat encryption component supports 128-bit, 192-bit, and 256-bit Twofish encryption in both ECB (Electronic Cookbook) and CBC (Cipher-Block Chaining) modes.

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

LOCAL loCrypt
LOCAL lcIvHex
LOCAL lcKeyHex
LOCAL lcEncStr
LOCAL lcDecStr

* This example assumes the Chilkat API to have been previously unlocked.
* See Global Unlock Sample for sample code.

loCrypt = CreateObject('Chilkat_9_5_0.Crypt2')

* Set the encryption algorithm = "twofish"	
loCrypt.CryptAlgorithm = "twofish"

* CipherMode may be "ecb" or "cbc"
loCrypt.CipherMode = "cbc"

* KeyLength may be 128, 192, 256
loCrypt.KeyLength = 256

* The padding scheme determines the contents of the bytes
* that are added to pad the result to a multiple of the
* encryption algorithm's block size.  Twofish has a block
* size of 16 bytes, so encrypted output is always
* a multiple of 16.
loCrypt.PaddingScheme = 0

* EncodingMode specifies the encoding of the output for
* encryption, and the input for decryption.
* It may be "hex", "url", "base64", or "quoted-printable".
loCrypt.EncodingMode = "hex"

* An initialization vector is required if using CBC mode.
* ECB mode does not use an IV.
* The length of the IV is equal to the algorithm's block size.
* It is NOT equal to the length of the key.
lcIvHex = "000102030405060708090A0B0C0D0E0F"
loCrypt.SetEncodedIV(lcIvHex,"hex")

* The secret key must equal the size of the key.  For
* 256-bit encryption, the binary secret key is 32 bytes.
* For 128-bit encryption, the binary secret key is 16 bytes.
lcKeyHex = "000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F"
loCrypt.SetEncodedKey(lcKeyHex,"hex")

* Encrypt a string...
* The input string is 44 ANSI characters (i.e. 44 bytes), so
* the output should be 48 bytes (a multiple of 16).
* Because the output is a hex string, it should
* be 96 characters long (2 chars per byte).
lcEncStr = loCrypt.EncryptStringENC("The quick brown fox jumps over the lazy dog.")
? lcEncStr

* Now decrypt:
lcDecStr = loCrypt.DecryptStringENC(lcEncStr)
? lcDecStr

RELEASE loCrypt


 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.