Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

DataFlex Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(DataFlex) RC2 Encryption and Decryption

RC2 encryption. The Chilkat encryption component supports RC2 encryption in both ECB (Electronic Cookbook) and CBC (Cipher-Block Chaining) modes. The key size may range from 8 bits to 1024 bits.

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

Use ChilkatAx-9.5.0-win32.pkg

Procedure Test
    Handle hoCrypt
    String sIvHex
    String sKeyHex
    String sEncStr
    String sDecStr

    // This example assumes the Chilkat API to have been previously unlocked.
    // See Global Unlock Sample for sample code.

    Get Create (RefClass(cComChilkatCrypt2)) To hoCrypt
    If (Not(IsComObjectCreated(hoCrypt))) Begin
        Send CreateComObject of hoCrypt
    End

    // Set the encryption algorithm = "rc2"	
    Set ComCryptAlgorithm Of hoCrypt To "rc2"

    // CipherMode may be "ecb" or "cbc"
    Set ComCipherMode Of hoCrypt To "cbc"

    // KeyLength may range from 8 bits to 1024 bits
    Set ComKeyLength Of hoCrypt To 128

    // RC2 also has an effective key length property
    // which can also range from 8 bits to 1024 bits:
    Set ComRc2EffectiveKeyLength Of hoCrypt To 128

    // The padding scheme determines the contents of the bytes
    // that are added to pad the result to a multiple of the
    // encryption algorithm's block size.  RC2 has a block
    // size of 8 bytes, so encrypted output is always
    // a multiple of 8.
    Set ComPaddingScheme Of hoCrypt To 0

    // EncodingMode specifies the encoding of the output for
    // encryption, and the input for decryption.
    // It may be "hex", "url", "base64", or "quoted-printable".
    Set ComEncodingMode Of hoCrypt To "hex"

    // An initialization vector is required if using CBC mode.
    // ECB mode does not use an IV.
    // The length of the IV is equal to the algorithm's block size.
    // It is NOT equal to the length of the key.
    Move "0001020304050607" To sIvHex
    Send ComSetEncodedIV To hoCrypt sIvHex "hex"

    // The secret key must equal the size of the key.
    // For 128-bit encryption, the binary secret key is 16 bytes.
    Move "000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F" To sKeyHex
    Send ComSetEncodedKey To hoCrypt sKeyHex "hex"

    // Encrypt a string...
    // The input string is 44 ANSI characters (i.e. 44 bytes), so
    // the output should be 48 bytes (a multiple of 8).
    // Because the output is a hex string, it should
    // be 96 characters long (2 chars per byte).
    Get ComEncryptStringENC Of hoCrypt "The quick brown fox jumps over the lazy dog." To sEncStr
    Showln sEncStr

    // Now decrypt:
    Get ComDecryptStringENC Of hoCrypt sEncStr To sDecStr
    Showln sDecStr


End_Procedure

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.