Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

VB.NET Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(VB.NET) RSA Encrypt and Decrypt Strings

VB.NET sample code to RSA public-key encrypt and decrypt strings using public and private keys.

Chilkat .NET Downloads

Chilkat .NET Assemblies

Chilkat for .NET Core

Chilkat for Mono

' This example assumes the Chilkat API to have been previously unlocked.
' See Global Unlock Sample for sample code.

Dim rsa As New Chilkat.Rsa

' This example also generates the public and private
' keys to be used in the RSA encryption.
' Normally, you would generate a key pair once,
' and distribute the public key to your partner.
' Anything encrypted with the public key can be
' decrypted with the private key.  The reverse is 
' also true: anything encrypted using the private
' key can be decrypted using the public key.

' Generate a 1024-bit key.  Chilkat RSA supports
' key sizes ranging from 512 bits to 4096 bits.
Dim success As Boolean = rsa.GenerateKey(1024)
If (success <> True) Then
    Debug.WriteLine(rsa.LastErrorText)
    Exit Sub
End If


' Keys are exported in XML format:
Dim publicKey As String = rsa.ExportPublicKey()
Dim privateKey As String = rsa.ExportPrivateKey()

Dim plainText As String = "Encrypting and decrypting should be easy!"

' Start with a new RSA object to demonstrate that all we
' need are the keys previously exported:
Dim rsaEncryptor As New Chilkat.Rsa

' Encrypted output is always binary.  In this case, we want
' to encode the encrypted bytes in a printable string.
' Our choices are "hex", "base64", "url", "quoted-printable".
rsaEncryptor.EncodingMode = "hex"

' We'll encrypt with the public key and decrypt with the private
' key.  It's also possible to do the reverse.
success = rsaEncryptor.ImportPublicKey(publicKey)

Dim usePrivateKey As Boolean = False
Dim encryptedStr As String = rsaEncryptor.EncryptStringENC(plainText,usePrivateKey)
Debug.WriteLine(encryptedStr)

' Now decrypt:
Dim rsaDecryptor As New Chilkat.Rsa

rsaDecryptor.EncodingMode = "hex"
success = rsaDecryptor.ImportPrivateKey(privateKey)

usePrivateKey = True
Dim decryptedStr As String = rsaDecryptor.DecryptStringENC(encryptedStr,usePrivateKey)

Debug.WriteLine(decryptedStr)

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.