Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

PowerBuilder Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl
uncategorized

 

 

 

(PowerBuilder) Encrypt a file to a PKCS7 encrypted message using multiple certificates from different users

Demonstrates how to encrypt a file to a PKCS7 encrypted message using multiple certificates from different users. Any one of the users can decrypt using his/her own certificate + private key.

Note: When doing public key encryption, it is the public key that is used to encrypt. The private key is required for decryption.

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

integer li_rc
oleobject loo_Crypt
oleobject loo_Cert1
integer li_Success
oleobject loo_Cert2
oleobject loo_Cert3
oleobject loo_FileData

//  This example requires the Chilkat Crypt API to have been previously unlocked.
//  See Unlock Chilkat Crypt for sample code.

loo_Crypt = create oleobject
li_rc = loo_Crypt.ConnectToNewObject("Chilkat_9_5_0.Crypt2")
if li_rc < 0 then
    destroy loo_Crypt
    MessageBox("Error","Connecting to COM object failed")
    return
end if

//  Tell the crypt object to use 3 certificates.
//  Do this by calling AddEncryptCert for each certificate.

//  Load a digital certificate.
//  We don't need the private key for encryption.
//  Only the public key is needed (which is included in a certificate).
loo_Cert1 = create oleobject
li_rc = loo_Cert1.ConnectToNewObject("Chilkat_9_5_0.Cert")

li_Success = loo_Cert1.LoadFromFile("qa_data/user1/cert_user1.pem")
//  Assume success for the example, but make sure your application checks for success/failure...
loo_Crypt.AddEncryptCert(loo_Cert1)

loo_Cert2 = create oleobject
li_rc = loo_Cert2.ConnectToNewObject("Chilkat_9_5_0.Cert")

li_Success = loo_Cert2.LoadFromFile("qa_data/user2/cert_user2.pem")
loo_Crypt.AddEncryptCert(loo_Cert2)

loo_Cert3 = create oleobject
li_rc = loo_Cert3.ConnectToNewObject("Chilkat_9_5_0.Cert")

li_Success = loo_Cert3.LoadFromFile("qa_data/user3/cert_user3.pem")
loo_Crypt.AddEncryptCert(loo_Cert3)

//  Indicate that we want PKI encryption (i.e. public-key infrastructure)
//  to produce a CMS message (Cryptographic Message Syntax/PKCS7),
//  that is be created with RSAES-OAEP padding, SHA256, and AES-128 for the
//  bulk encryption.
loo_Crypt.CryptAlgorithm = "pki"
loo_Crypt.Pkcs7CryptAlg = "aes"
loo_Crypt.KeyLength = 128
loo_Crypt.OaepHash = "sha256"
loo_Crypt.OaepPadding = 1

//  Load the file to be encrypted...
loo_FileData = create oleobject
li_rc = loo_FileData.ConnectToNewObject("Chilkat_9_5_0.BinData")

li_Success = loo_FileData.LoadFile("qa_data/jpg/penguins.jpg")
//  Your app should check for success/failure..

//  Encrypt the data.  The contents of the fileData object are replaced with the PKCS7 encrypted message.
li_Success = loo_Crypt.EncryptBd(loo_FileData)
if li_Success <> 1 then
    Write-Debug loo_Crypt.LastErrorText
    destroy loo_Crypt
    destroy loo_Cert1
    destroy loo_Cert2
    destroy loo_Cert3
    destroy loo_FileData
    return
end if

//  Save the PKCS7 encrypted message to a file..
li_Success = loo_FileData.WriteFile("qa_output/pkcs7_encrypted.p7")

//  Now indicate that the PKCS7 output is to be returned in the base64 encoding.
loo_Crypt.EncodingMode = "base64"

Write-Debug "OK."


destroy loo_Crypt
destroy loo_Cert1
destroy loo_Cert2
destroy loo_Cert3
destroy loo_FileData

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.