Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

SQL Server Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl
uncategorized

 

 

 

(SQL Server) RSA Encrypting Symmetric Secret Key

The RSA encryption algorithm is computationally expensive. It is not the best choice for encrypting large amounts of data. Symmetric encryption algorithms such as AES (i.e. Rijndael) or Blowfish are much more efficient. A typical application scenario is that you want to send encrypted messages to a partner, but you don't want to send the symmetric key unprotected. A solution is to generate a public/private RSA key pair and provide your partner with the public key (in advance). You may then encrypt the symmetric algorithm's key using the RSA private key. Next, encrypt the message using the symmetric algorithm, and send your partner both the encrypted key and encrypted message. Your partner decrypts by first RSA decrypting the key, and then uses the decrypted symmetric key to decrypt the message content.

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

// Important: See this note about string length limitations for strings returned by sp_OAMethod calls.
//
CREATE PROCEDURE ChilkatSample
AS
BEGIN
    DECLARE @hr int
    -- This example assumes the Chilkat API to have been previously unlocked.
    -- See Global Unlock Sample for sample code.

    DECLARE @rsa int
    EXEC @hr = sp_OACreate 'Chilkat_9_5_0.Rsa', @rsa OUT
    IF @hr <> 0
    BEGIN
        PRINT 'Failed to create ActiveX component'
        RETURN
    END

    DECLARE @crypt int
    EXEC @hr = sp_OACreate 'Chilkat_9_5_0.Crypt2', @crypt OUT

    -- Load a public/private key pair from a .snk key file.
    -- Assume you have already provided your partner with 
    -- the public key part of the key pair.
    DECLARE @xmlKey nvarchar(4000)
    EXEC sp_OAMethod @rsa, 'SnkToXml', @xmlKey OUT, 'chilkat2.snk'

    -- Alternatively, you may generate a public/private key pair 
    -- by calling GenerateKey..

    -- Import the private key into the RSA instance.
    DECLARE @success int
    EXEC sp_OAMethod @rsa, 'ImportPrivateKey', @success OUT, @xmlKey

    -- Our message data will be encrypted using 128-bit AES
    -- encryption, using CBC (cipher-block chaining).
    EXEC sp_OASetProperty @crypt, 'CryptAlgorithm', 'aes'
    EXEC sp_OASetProperty @crypt, 'CipherMode', 'cbc'
    EXEC sp_OASetProperty @crypt, 'KeyLength', 128

    -- Generate a 128-bit secret key from a passphrase and return it as a hex string.
    DECLARE @secretKey nvarchar(4000)
    EXEC sp_OAMethod @crypt, 'GenEncodedSecretKey', @secretKey OUT, 'secret', 'hex'

    PRINT 'Unencrypted Key: ' + @secretKey

    -- Use the key we generated:
    EXEC sp_OAMethod @crypt, 'SetEncodedKey', NULL, @secretKey, 'hex'

    -- RSA encrypt the secret key and return as a hex string:
    EXEC sp_OASetProperty @rsa, 'EncodingMode', 'hex'
    DECLARE @bUsePrivateKey int
    SELECT @bUsePrivateKey = 0
    DECLARE @encryptedKey nvarchar(4000)
    EXEC sp_OAMethod @rsa, 'EncryptStringENC', @encryptedKey OUT, @secretKey, @bUsePrivateKey

    -- Symmetric encrypt a message.  For this example the message
    -- is very short, but typically this is where a large amount
    -- of data may be encrypted.
    EXEC sp_OASetProperty @crypt, 'EncodingMode', 'base64'
    DECLARE @encryptedText nvarchar(4000)
    EXEC sp_OAMethod @crypt, 'EncryptStringENC', @encryptedText OUT, 'Hello World!'

    -- Show our encrypted key and encrypted text:

    PRINT 'Encrypted Key: ' + @encryptedKey

    PRINT 'Encrypted Text: ' + @encryptedText

    -- Assume we sent these strings to our partner...

    -- Here's what we do at the partner end:
    EXEC sp_OAMethod @rsa, 'ImportPublicKey', @success OUT, @xmlKey

    -- First, decrypt the encryptedKey:
    SELECT @bUsePrivateKey = 1
    DECLARE @decryptedKey nvarchar(4000)
    EXEC sp_OAMethod @rsa, 'DecryptStringENC', @decryptedKey OUT, @encryptedKey, @bUsePrivateKey

    PRINT 'Decrypted Key: ' + @decryptedKey

    -- Set our crypt object's properties and secret key:
    DECLARE @crypt2 int
    EXEC @hr = sp_OACreate 'Chilkat_9_5_0.Crypt2', @crypt2 OUT

    EXEC sp_OASetProperty @crypt2, 'CryptAlgorithm', 'aes'
    EXEC sp_OASetProperty @crypt2, 'CipherMode', 'cbc'
    EXEC sp_OASetProperty @crypt2, 'KeyLength', 128
    EXEC sp_OASetProperty @crypt2, 'EncodingMode', 'base64'
    EXEC sp_OAMethod @crypt2, 'SetEncodedKey', NULL, @decryptedKey, 'hex'

    -- Decrypt the message:
    DECLARE @decryptedText nvarchar(4000)
    EXEC sp_OAMethod @crypt2, 'DecryptStringENC', @decryptedText OUT, @encryptedText

    PRINT 'Decrypted Text: ' + @decryptedText

    EXEC @hr = sp_OADestroy @rsa
    EXEC @hr = sp_OADestroy @crypt
    EXEC @hr = sp_OADestroy @crypt2


END
GO

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.