Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

DataFlex Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl
uncategorized

 

 

 

(DataFlex) Generate an ECC Key (Public and Private)

Demonstrates how to generate an ECC key and save both public and private parts.

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

Use ChilkatAx-9.5.0-win32.pkg

Procedure Test
    Variant vFortuna
    Handle hoFortuna
    String sEntropy
    Boolean iSuccess
    Handle hoEcc
    Variant vPrivKey
    Handle hoPrivKey
    Variant vPubKey
    Handle hoPubKey
    Boolean iBPreferPkcs1
    String sTemp1
    Boolean bTemp1

    // This example requires the Chilkat API to have been previously unlocked.
    // See Global Unlock Sample for sample code.

    // Create a Fortuna PRNG and seed it with system entropy.
    // This will be our source of random data for generating the ECC private key.
    Get Create (RefClass(cComChilkatPrng)) To hoFortuna
    If (Not(IsComObjectCreated(hoFortuna))) Begin
        Send CreateComObject of hoFortuna
    End
    Get ComGetEntropy Of hoFortuna 32 "base64" To sEntropy
    Get ComAddEntropy Of hoFortuna sEntropy "base64" To iSuccess

    Get Create (RefClass(cComChilkatEcc)) To hoEcc
    If (Not(IsComObjectCreated(hoEcc))) Begin
        Send CreateComObject of hoEcc
    End

    // Generate a random ECC private key on the secp256r1 curve.
    // Chilkat also supports other curves, such as secp384r1, secp521r1, and secp256k1.

    Get pvComObject of hoFortuna to vFortuna
    Get ComGenEccKey Of hoEcc "secp256r1" vFortuna To vPrivKey
    If (IsComObject(vPrivKey)) Begin
        Get Create (RefClass(cComChilkatPrivateKey)) To hoPrivKey
        Set pvComObject Of hoPrivKey To vPrivKey
    End
    Get ComLastMethodSuccess Of hoEcc To bTemp1
    If (bTemp1 = False) Begin
        Get ComLastErrorText Of hoEcc To sTemp1
        Showln sTemp1
        Procedure_Return
    End

    // Save the private key to PKCS8 encrypted PEM
    // (The private key can be saved in a variety of different formats. See the online reference documentation.)
    Get ComSavePkcs8EncryptedPemFile Of hoPrivKey "pemPassword" "qa_output/eccPrivKey.pem" To iSuccess
    If (iSuccess <> True) Begin
        Get ComLastErrorText Of hoPrivKey To sTemp1
        Showln sTemp1
    End

    Send Destroy of hoPrivKey

    // The private key PEM looks like this:

    // 	-----BEGIN ENCRYPTED PRIVATE KEY-----
    // 	MIHFMEAGCSqGSIb3DQEFDTAzMBsGCSqGSIb3DQEFDDAOBAhUmn+1/lwCIwICCAAw
    // 	FAYIKoZIhvcNAwcECPlyNXAXZO+oBIGAIvxvTENXJWbrCwSjh0QNxLecBotUpfI5
    // 	auOonLmwVMyt1ahMmNyVo/D+pnKQSE41Fg8fApM0DCDKZUOVCCcK1qirIsMPQkGp
    // 	klPJbvrQRVYgzBtU31uNB5y2wqhrIeepal1HXBvbkUK0nfJMbcdz/XAEIQu2HhTD
    // 	t6LMScPQld4=
    // 	-----END ENCRYPTED PRIVATE KEY-----

    // Now get the public key part from the private key.
    // (A public key is actually a subset of the private key.)
    Get ComGetPublicKey Of hoPrivKey To vPubKey
    If (IsComObject(vPubKey)) Begin
        Get Create (RefClass(cComChilkatPublicKey)) To hoPubKey
        Set pvComObject Of hoPubKey To vPubKey
    End

    // Save the public key to a PEM file.
    // (The public key can be saved in a variety of different formats. See the online reference documentation.)
    // For ECC keys, the 1st argument (bPreferPkcs1) is ignored and unused.
    Move False To iBPreferPkcs1
    Get ComSavePemFile Of hoPubKey iBPreferPkcs1 "qa_output/eccPubKey.pem" To iSuccess

    Send Destroy of hoPubKey

    // The public key PEM looks like this:

    // 	-----BEGIN PUBLIC KEY-----
    // 	MIIBSzCCAQMGByqGSM49AgEwgfcCAQEwLAYHKoZIzj0BAQIhAP////8AAAABAAAA
    // 	AAAAAAAAAAAA////////////////MFsEIP////8AAAABAAAAAAAAAAAAAAAA////
    // 	///////////8BCBaxjXYqjqT57PrvVV2mIa8ZR0GsMxTsPY7zjw+J9JgSwMVAMSd
    // 	NgiG5wSTamZ44ROdJreBn36QBEEEaxfR8uEsQkf4vOblY6RA8ncDfYEt6zOg9KE5
    // 	RdiYwpZP40Li/hp/m47n60p8D54WK84zV2sxXs7LtkBoN79R9QIhAP////8AAAAA
    // 	//////////+85vqtpxeehPO5ysL8YyVRAgEBA0IABGdOH8uM6SfX3mdV+TR0mWp2
    // 	gfVRPlxWxwhOiowuNByBxmQz7ZR4CJY1XcN2zkUo5pzW73ZhGwgd2XTOvqPqG40=
    // 	-----END PUBLIC KEY-----
    // 

    Showln "finished."


End_Procedure

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.