Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

Visual FoxPro Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(Visual FoxPro) Deriving a 256-bit AES Secret Key from a Password Using SHA256

This example demonstrates how to derive a 256-bit secret key for AES encryption from an password string. (A more secure way of deriving secret keys from passwords is via PBKDF2, and Chilkat has examples for this on example-code.com).

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

LOCAL loCrypt
LOCAL lcPassword
LOCAL lcStrSecretKeyHex

* This example requires the Chilkat API to have been previously unlocked.
* See Global Unlock Sample for sample code.

loCrypt = CreateObject('Chilkat_9_5_0.Crypt2')

lcPassword = "mySecretPassword"

loCrypt.EncodingMode = "hex"

* We're going to hash the utf-8 byte representation of the password.
* For this example, the utf-8 byte representation is identical to the us-ascii 
* representation because there are no 8bit chars (such as non-English or chars with accent marks.)
loCrypt.Charset = "utf-8"

* Compute the SHA-256 hash of the password, and return the hash
* in hexidecimal string form:
lcStrSecretKeyHex = loCrypt.HashStringENC(lcPassword)

* Set our encryption algorithm to 256-bit AES (CBC mode)
loCrypt.CryptAlgorithm = "aes"
loCrypt.CipherMode = "cbc"
loCrypt.KeyLength = 256
loCrypt.SetEncodedIV("000102030405060708090A0B0C0D0E0F","hex")

* Now set the 256-bit binary secret key:
loCrypt.SetEncodedKey(lcStrSecretKeyHex,"hex")

* That's all for this example.  We've setup the encryptor with our
* 256-bit key derived from a password string.  There are other examples
* to show the calls for encrpyting / decrypting..

RELEASE loCrypt


 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.