Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

C++ Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(C++) Get ECC Private Key in JWK Format (JSON Web Key)

Demonstrates how to get an ECC private key in JWK (JSON Web Key) format.

Note: This example requires Chilkat v9.5.0.66 or later.

Chilkat C/C++ Library Downloads

MS Visual C/C++

Linux/CentOS C/C++

Alpine Linux C/C++

MAC OS X C/C++

armhf/aarch64 C/C++

C++ Builder

iOS C/C++

Android C/C++

Solaris C/C++

MinGW C/C++

#include <CkStringBuilder.h>
#include <CkPrivateKey.h>
#include <CkJsonObject.h>

void ChilkatSample(void)
    {
    // Note: This example requires Chilkat v9.5.0.66 or later.

    // Load a PEM file into memory.
    CkStringBuilder sbPem;
    bool success = sbPem.LoadFile("qa_data/pem/ecc_privKey.pem","utf-8");
    if (success != true) {
        std::cout << "Failed to load PEM file." << "\r\n";
        return;
    }

    // Load the PEM into a private key object.
    CkPrivateKey privKey;
    success = privKey.LoadPem(sbPem.getAsString());
    if (success != true) {
        std::cout << privKey.lastErrorText() << "\r\n";
        return;
    }

    // Get the private key in JWK format:
    const char *jwk = privKey.getJwk();

    // The GetJwk method will return the JWK in the most compact JSON format possible,
    // as a single line with no extra whitespace.  To get a more human-readable JWK (for this example),
    // load into a Chilkat JSON object and emit non-compact:

    CkJsonObject json;
    json.Load(jwk);
    json.put_EmitCompact(false);
    std::cout << "ECC Private Key in JWK format:" << "\r\n";
    std::cout << json.emit() << "\r\n";

    // Sample output:
    // { 
    //   "kty": "EC",
    //   "crv": "P-256",
    //   "x": "oBUyo8CQAFPeYPvv78ylh5MwFZjTCLQeb042TjiMJxE",
    //   "y": "vvQyxZkUjJQUPU_0bCy3Pj5qQdfu8jwEfqEeYGZ95CU",
    //   "d": "EbVzfPnZPxfAyxqEZV05laAoJAl-_6Xt2O4mOB611sM"
    // }
    // 

    // Additional information can be added like this:
    json.AppendString("use","enc");
    json.AppendString("kid","123ABC");

    // Now examine the JSON:
    std::cout << json.emit() << "\r\n";

    // { 
    //   "kty": "EC",
    //   "crv": "P-256",
    //   "x": "oBUyo8CQAFPeYPvv78ylh5MwFZjTCLQeb042TjiMJxE",
    //   "y": "vvQyxZkUjJQUPU_0bCy3Pj5qQdfu8jwEfqEeYGZ95CU",
    //   "d": "EbVzfPnZPxfAyxqEZV05laAoJAl-_6Xt2O4mOB611sM",
    //   "use": "enc",
    //   "kid": "123ABC"
    // }
    }

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.