Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

Visual FoxPro Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(Visual FoxPro) Encrypt File using X.509 Certificate using AES in CBC Mode

Demonstrates how to encrypt a file using an X.509 Certificate's public key, where the underlying bulk encryption algorithm is 128-bit AES in CBC mode. (The underlying bulk encryption algorithm can be specified to be other algorithms/strengths.)

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

LOCAL loCrypt
LOCAL loCert
LOCAL lnSuccess

*  This example requires the Chilkat Crypt API to have been previously unlocked.
*  See Unlock Chilkat Crypt for sample code.

loCrypt = CreateObject('Chilkat_9_5_0.Crypt2')

*  Use public-key cryptography for encryption.
loCrypt.CryptAlgorithm = "pki"

*  Get an X.509 certificate to use for encrypting.
*  Note: Chilkat provides many different ways of loading a certificate, from many different formats,
*  or if on Windows, from the installed certificates on the system.
*  This example simply loads a certificate from a file.
*  Also, for encryption, only the public key is needed.  Digital certificates embed the public key
*  within the X.509 format itself.  Therefore, if you have a certificate, you also have the public key.
loCert = CreateObject('Chilkat_9_5_0.Cert')
lnSuccess = loCert.LoadFromFile("qa_data/certs/testCert.cer")
IF (lnSuccess <> 1) THEN
    ? loCert.LastErrorText
    RELEASE loCrypt
    RELEASE loCert
    CANCEL
ENDIF

lnSuccess = loCrypt.SetEncryptCert(loCert)
IF (lnSuccess <> 1) THEN
    ? loCrypt.LastErrorText
    RELEASE loCrypt
    RELEASE loCert
    CANCEL
ENDIF

*  Indicate the underlying bulk encryption algorithm to be used:
loCrypt.Pkcs7CryptAlg = "aes"
loCrypt.KeyLength = 128

*  Note: When doing public-key encryption the underlying bulk symmetric cipher mode will always be CBC. (at least with Chilkat...)

*  There's one last option that could be set.  If is the RSA encryption encryption/padding scheme.
*  By default, RSAES_PKCS1-V1_5 is used.  If desired, the OaepPadding property could be set to 1 to
*  use RSAES_OAEP.  (We'll leave it set at the default value of 0)
loCrypt.OaepPadding = 0

*  Everything is specified.  Now just encrypt...
*  The output is PKCS7 in binary DER format.
lnSuccess = loCrypt.CkEncryptFile("qa_data/hamlet.xml","qa_output/hamlet.p7")
IF (lnSuccess <> 1) THEN
    ? loCrypt.LastErrorText
    RELEASE loCrypt
    RELEASE loCert
    CANCEL
ENDIF

? "Finished."

RELEASE loCrypt
RELEASE loCert


 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.