Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

Visual FoxPro Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(Visual FoxPro) Twofish OFB Output Feedback Mode Encryption

Demonstrates how to encrypt using Twofish OFB (Output Feedback) mode.

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

LOCAL loCrypt
LOCAL lcIvHex
LOCAL lcKeyHex
LOCAL lcEncStr
LOCAL loDecrypt
LOCAL lcDecStr

* This example assumes the Chilkat API to have been previously unlocked.
* See Global Unlock Sample for sample code.

loCrypt = CreateObject('Chilkat_9_5_0.Crypt2')

loCrypt.CryptAlgorithm = "twofish"
* Set the cipher mode to Output Feedback
loCrypt.CipherMode = "ofb"
loCrypt.KeyLength = 256

* EncodingMode specifies the encoding of the output for
* encryption, and the input for decryption.
* It may be "hex", "url", "base64", "quoted-printable", or many other choices.
loCrypt.EncodingMode = "hex"

lcIvHex = "000102030405060708090A0B0C0D0E0F"
loCrypt.SetEncodedIV(lcIvHex,"hex")

* The secret key must equal the size of the key.  For
* 256-bit encryption, the binary secret key is 32 bytes.
lcKeyHex = "603deb1015ca71be2b73aef0857d77811f352c073b6108d72d9810a30914dff4"
loCrypt.SetEncodedKey(lcKeyHex,"hex")

* Encrypt a string...
lcEncStr = loCrypt.EncryptStringENC("Without music to decorate it, time is just a bunch of boring production deadlines or dates by which bills must be paid. -- Frank Zappa")
? lcEncStr

loDecrypt = CreateObject('Chilkat_9_5_0.Crypt2')
loDecrypt.CryptAlgorithm = "twofish"
loDecrypt.CipherMode = "ofb"
loDecrypt.KeyLength = 256
loDecrypt.EncodingMode = "hex"
loDecrypt.SetEncodedIV(lcIvHex,"hex")
loDecrypt.SetEncodedKey(lcKeyHex,"hex")

* Now decrypt:
lcDecStr = loDecrypt.DecryptStringENC(lcEncStr)
? lcDecStr

RELEASE loCrypt
RELEASE loDecrypt


 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.