Chilkat Examples

ChilkatHOMEAndroid™Classic ASPCC++C#Mono C#.NET Core C#C# UWP/WinRTDataFlexDelphi ActiveXDelphi DLLVisual FoxProJavaLianjaMFCObjective-CPerlPHP ActiveXPHP ExtensionPowerBuilderPowerShellPureBasicCkPythonChilkat2-PythonRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++Visual Basic 6.0VB.NETVB.NET UWP/WinRTVBScriptXojo PluginNode.jsExcelGo

C# UWP/WinRT Examples

Web API Categories

ASN.1
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Azure Cloud Storage
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Compression
DKIM / DomainKey
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
Socket/SSL/TLS
Spider
Stream
Tar Archive
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(C# UWP/WinRT) Duplicate Java HMAC-SHA1 using Chilkat

This example uses Chilkat to produce the same results as this Java code:

import org.apache.commons.codec.binary.Base64;
import org.apache.commons.codec.binary.Hex;

import javax.crypto.Mac;
import javax.crypto.spec.SecretKeySpec;
import java.security.InvalidKeyException;
import java.security.Key;
import java.security.NoSuchAlgorithmException;

public void hmacSignatureExample() throws NoSuchAlgorithmException,
InvalidKeyException {

final String method = "POST";
final Long epoch = 1456765639015L; // Hardcoding for this example
final String uri = "/api/v5/policy/1234567890";
final String newline = "\n";

final String privateKey = "qwfvUeVRWAwyjlAzGivefFPTg+m6QtBPmDVv7Ra
/u7K3UuVVRhrZ/qc8EPh8IGJatuxsWD4EX+D9qE/eVvLTpw==";
final String publicKey = "16baedbe244b6c063968850716afb319a";

// Prepare the signature
final String plainText = method + newline + epoch + newline + uri + newline;

// Hash the plaintext with the private key
final byte[] keyBytes = privateKey.getBytes();
final Key key = new SecretKeySpec(keyBytes, 0, keyBytes.length, "HmacSHA1");
final Mac mac = Mac.getInstance("HmacSHA1");
mac.init(key);
String signatureHash = new String(Hex.encodeHex(mac.doFinal(plainText.
getBytes())));

// Prefix with public key
signatureHash = publicKey + ":" + signatureHash;

// Base64 encode to produce AUTHORIZATION
final String authorization = new String(Base64.encodeBase64(signatureHash.
getBytes()));
}

Chilkat Universal Windows Platform (UWP) / WinRT Downloads

Chilkat for the Universal Windows Platform (UWP)

// This example assumes the Chilkat API to have been previously unlocked.
// See Global Unlock Sample for sample code.

bool success;

// This is clearly in base64 encoding.
string privateKey = "qwfvUeVRWAwyjlAzGivefFPTg+m6QtBPmDVv7Ra/u7K3UuVVRhrZ/qc8EPh8IGJatuxsWD4EX+D9qE/eVvLTpw==";

// This is clearly in the hex encoding.
string publicKey = "16baedbe244b6c063968850716afb319a";

string plainText = "POST\n1456765639015\n/api/v5/policy/1234567890\n";

Chilkat.Crypt2 crypt = new Chilkat.Crypt2();

// We want HMAC-SHA1.
crypt.MacAlgorithm = "HMAC";
crypt.HashAlgorithm = "SHA1";

// The Java code (above) is literally using the us-ascii chars of the base64 string as the HMAC key.
// (It is NOT using the base64 decoded bytes.)
crypt.SetMacKeyEncoded(privateKey,"us-ascii");

// We want our HMAC-SHA1 output to be a hex string.
crypt.EncodingMode = "hex_lower";

string hmacHex = crypt.MacStringENC(plainText);

Debug.WriteLine(hmacHex);

// The expected result is: dd3e8440f6b550f152156ea5e12d3e20b262adae

Chilkat.StringBuilder sbSignatureHash = new Chilkat.StringBuilder();
sbSignatureHash.Append(publicKey);
sbSignatureHash.Append(":");
sbSignatureHash.Append(hmacHex);

string authorization = sbSignatureHash.GetEncoded("base64","utf-8");
Debug.WriteLine("Authorization: " + authorization);

// The expected result is:  MTZiYWVkYmUyNDRiNmMwNjM5Njg4NTA3MTZhZmIzMTlhOmRkM2U4NDQwZjZiNTUwZjE1MjE1NmVhNWUxMmQzZTIwYjI2MmFkYWU=

 

© 2000-2022 Chilkat Software, Inc. All Rights Reserved.