IPWorks Encrypt 2020 C++ Edition

Questions / Feedback?

KeyXPk Property

Holds the public key data.

Syntax

ANSI (Cross Platform)
int GetKeyXPk(char* &lpKeyXPk, int &lenKeyXPk);
int SetKeyXPk(const char* lpKeyXPk, int lenKeyXPk); Unicode (Windows) INT GetKeyXPk(LPSTR &lpKeyXPk, INT &lenKeyXPk);
INT SetKeyXPk(LPCSTR lpKeyXPk, INT lenKeyXPk);
@property (nonatomic,readwrite,assign,getter=keyXPk,setter=setKeyXPk:) NSString* keyXPk;
- (NSString*)keyXPk;
- (void)setKeyXPk:(NSString*)newKeyXPk;

@property (nonatomic,readwrite,assign,getter=keyXPkB,setter=setKeyXPkB:) NSData* keyXPkB; - (NSData*)keyXPkB; - (void)setKeyXPkB:(NSData*)newKeyXPk;
#define PID_ECC_KEYXPK 19

IPWORKSENCRYPT_EXTERNAL void* IPWORKSENCRYPT_CALL IPWorksEncrypt_ECC_Get(void *lpObj, int propid, int arridx, int *lpcbVal, int64 *lpllVal);
IPWORKSENCRYPT_EXTERNAL int IPWORKSENCRYPT_CALL IPWorksEncrypt_ECC_Set(void *lpObj, int propid, int arridx, const void *val, int cbVal);

Default Value

""

Remarks

Holds the public key data.

Note: This value is only applicable when using Curve25519 or Curve448.

Data Type

Binary String

Copyright (c) 2022 /n software inc. - All rights reserved.
IPWorks Encrypt 2020 C++ Edition - Version 20.0 [Build 8155]