Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

Visual FoxPro Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(Visual FoxPro) RSAES-OAEP Encrypt String with AES-128 Content Encryption and SHA256

Encrypts a string using RSAES-OAEP with SHA256 and AES-128 content encryption to produce PKCS7 output (base64 encoded).

Note: This example requires Chilkat v9.5.0.67 or greater.

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

LOCAL loSb
LOCAL i
LOCAL loCert
LOCAL lnSuccess
LOCAL loCrypt
LOCAL lcBase64Pkcs7

* This example requires the Chilkat Crypt API to have been previously unlocked.
* See Unlock Chilkat Crypt for sample code.

* First build a string to be encrypted
loSb = CreateObject('Chilkat_9_5_0.StringBuilder')
i = 1
DO WHILE i < 25
    loSb.AppendInt(i)
    loSb.Append(" the quick brown fox jumped over the lazy dog." + CHR(13) + CHR(10))
    i = i + 1
ENDDO

? loSb.GetAsString()

* The string to be encrypted looks like this:

* 1 the quick brown fox jumped over the lazy dog.
* 2 the quick brown fox jumped over the lazy dog.
* 3 the quick brown fox jumped over the lazy dog.
* 4 the quick brown fox jumped over the lazy dog.
* 5 the quick brown fox jumped over the lazy dog.
* 6 the quick brown fox jumped over the lazy dog.
* ...

* Load a digital certificate. 
* We don't need the private key for encryption.
* Only the public key is needed (which is included in a certificate).
loCert = CreateObject('Chilkat_9_5_0.Cert')
lnSuccess = loCert.LoadFromFile("qa_data/rsaes-oaep/cert.pem")
IF (lnSuccess <> 1) THEN
    ? loCert.LastErrorText
    RELEASE loSb
    RELEASE loCert
    CANCEL
ENDIF

loCrypt = CreateObject('Chilkat_9_5_0.Crypt2')

* Tell the crypt object to use the certificate.
loCrypt.SetEncryptCert(loCert)

* Indicate that we want PKI encryption (i.e. public-key infrastructure)
* to produce a CMS message (Cryptographic Message Syntax/PKCS7),
* that is be created with RSAES-OAEP padding, SHA256, and AES-128 for the
* bulk encryption.
loCrypt.CryptAlgorithm = "pki"
loCrypt.Pkcs7CryptAlg = "aes"
loCrypt.KeyLength = 128
loCrypt.OaepHash = "sha256"
loCrypt.OaepPadding = 1

* Also, don't forget to be specific about the character encoding (byte representation) of the
* string to be encrypted.
loCrypt.Charset = "utf-8"

* Now indicate that the PKCS7 output is to be returned in the base64 encoding.
loCrypt.EncodingMode = "base64"

lcBase64Pkcs7 = loCrypt.EncryptStringENC(loSb.GetAsString())
IF (loCrypt.LastMethodSuccess <> 1) THEN
    ? loCrypt.LastErrorText
    RELEASE loSb
    RELEASE loCert
    RELEASE loCrypt
    CANCEL
ENDIF

* Show the output
? lcBase64Pkcs7

* This base64 can be copy-and-pasted into the form at http://lapo.it/asn1js/
* to verify that all the chosen algorithms were indeed used.

? "OK."

RELEASE loSb
RELEASE loCert
RELEASE loCrypt


 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.