IPWorks Encrypt 2020 C++ Edition

Questions / Feedback?

RecipientKeyExponent Property

Represents the Exponent parameter for the RSA algorithm.

Syntax

ANSI (Cross Platform)
int GetRecipientKeyExponent(char* &lpRecipientKeyExponent, int &lenRecipientKeyExponent);
int SetRecipientKeyExponent(const char* lpRecipientKeyExponent, int lenRecipientKeyExponent); Unicode (Windows) INT GetRecipientKeyExponent(LPSTR &lpRecipientKeyExponent, INT &lenRecipientKeyExponent);
INT SetRecipientKeyExponent(LPCSTR lpRecipientKeyExponent, INT lenRecipientKeyExponent);
@property (nonatomic,readwrite,assign,getter=recipientKeyExponent,setter=setRecipientKeyExponent:) NSString* recipientKeyExponent;
- (NSString*)recipientKeyExponent;
- (void)setRecipientKeyExponent:(NSString*)newRecipientKeyExponent;

@property (nonatomic,readwrite,assign,getter=recipientKeyExponentB,setter=setRecipientKeyExponentB:) NSData* recipientKeyExponentB; - (NSData*)recipientKeyExponentB; - (void)setRecipientKeyExponentB:(NSData*)newRecipientKeyExponent;
#define PID_RSA_RECIPIENTKEYEXPONENT 29

IPWORKSENCRYPT_EXTERNAL void* IPWORKSENCRYPT_CALL IPWorksEncrypt_RSA_Get(void *lpObj, int propid, int arridx, int *lpcbVal, int64 *lpllVal);
IPWORKSENCRYPT_EXTERNAL int IPWORKSENCRYPT_CALL IPWorksEncrypt_RSA_Set(void *lpObj, int propid, int arridx, const void *val, int cbVal);

Default Value

""

Remarks

Represents the Exponent parameter for the RSA algorithm.

Data Type

Binary String

Copyright (c) 2022 /n software inc. - All rights reserved.
IPWorks Encrypt 2020 C++ Edition - Version 20.0 [Build 8155]