public static string EncryptPassword(string _password)
        {
            Chilkat.Crypt2 _encrypt = new Chilkat.Crypt2();
            bool isUnlocked = _encrypt.UnlockComponent("SCOTTGCrypt_FdXsYk2WWPjN");
            string password;
            password = "******";

            _encrypt.CryptAlgorithm = "aes";
            _encrypt.CipherMode = "cbc";
            _encrypt.KeyLength = 128;

            //  Generate a binary secret key from a password string
            //  of any length.  For 128-bit encryption, GenEncodedSecretKey
            //  generates the MD5 hash of the password and returns it
            //  in the encoded form requested.  The 2nd param can be
            //  "hex", "base64", "url", "quoted-printable", etc.
            string hexKey;
            hexKey = _encrypt.GenEncodedSecretKey(password, "hex");
            _encrypt.SetEncodedKey(hexKey, "hex");

            _encrypt.EncodingMode = "base64";

            //  Encrypt a string and return the binary encrypted data
            //  in a base-64 encoded string.
            string s1 = _encrypt.DecryptStringENC(_password);
            return _encrypt.EncryptStringENC(_password);
        }