Chilkat Examples

ChilkatHOMEAndroid™Classic ASPCC++C#Mono C#.NET Core C#C# UWP/WinRTDataFlexDelphi ActiveXDelphi DLLVisual FoxProJavaLianjaMFCObjective-CPerlPHP ActiveXPHP ExtensionPowerBuilderPowerShellPureBasicCkPythonChilkat2-PythonRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++Visual Basic 6.0VB.NETVB.NET UWP/WinRTVBScriptXojo PluginNode.jsExcelGo

MFC Examples

Web API Categories

ASN.1
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Compression
DKIM / DomainKey
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
Socket/SSL/TLS
Spider
Stream
Tar Archive
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(MFC) Get Ed25519 Key in Different Formats

Demonstrates how to get/save an Ed25519 private key to different formats.

Converting a private key from one format to another is done by loading in one format and saving/getting in another.

Note: This example requires Chilkat v9.5.0.83 or greater.

Chilkat C/C++ Library Downloads

MS Visual C/C++ Libs

See Also: Using MFC CString in Chilkat

#include <CkEdDSA.h>
#include <CkPrng.h>
#include <CkPrivateKey.h>
#include <CkJsonObject.h>
#include <CkStringBuilder.h>

void ChilkatSample(void)
    {
    CkString strOut;

    // This example assumes the Chilkat API to have been previously unlocked.
    // See Global Unlock Sample for sample code.

    CkEdDSA eddsa;
    CkPrng prng;
    CkPrivateKey privKey;

    // Generates a new ed25519 key and stores it in privKey.
    bool success = eddsa.GenEd25519Key(prng,privKey);
    if (success == false) {
        strOut.append(eddsa.lastErrorText());
        strOut.append("\r\n");
        SetDlgItemText(IDC_EDIT1,strOut.getUnicode());
        return;
    }

    // ----------------------------------------------------------
    // Ed25519 PKCS1 format
    // 
    // This is the format created by:  openssl genpkey -algorithm X25519 -out xkey.pem
    const char *pkcs1Base64 = privKey.getPkcs1ENC("base64");
    strOut.append(pkcs1Base64);
    strOut.append("\r\n");

    // Sample output:  MC4CAQAwBQYDK2VuBCIEIB1mwirs+eC6XGbkjPIiZyBwQ7768uSd9v5PHOLFbIXo

    // PKCS1 is a binary ASN.1 DER format.  You can examine the contents with two online tools:
    // 1) Go to ASN.1 Decoder  and paste the base64 into the online form.
    // 2) Or Decode Base64 ASN.1 to XML 

    // The PKCS1 ASN.1 format for an Ed25519 key look like this:
    //   SEQUENCE
    //     INTEGER 0
    //     SEQUENCE
    //       OBJECT IDENTIFIER 1.3.101.110 curveX25519 (ECDH 25519 key agreement algorithm)
    //     OCTET STRING 
    //       OCTET STRING (32 byte) 1D66C...

    // Save it directly to a file.
    success = privKey.SavePkcs1File("qa_output/ed25519.key");

    // ----------------------------------------------------------
    // Ed25519 Unencrypted PKCS8 format
    // 
    // For ed25519, the ASN.1 output is the same as for PKCS1.
    const char *pkcs8Base64 = privKey.getPkcs8ENC("base64");
    strOut.append(pkcs8Base64);
    strOut.append("\r\n");

    // PKCS8 is a binary ASN.1 DER format.  You can examine the contents with two online tools:
    // 1) Go to ASN.1 Decoder  and paste the base64 into the online form.
    // 2) Or Decode Base64 ASN.1 to XML 

    // ----------------------------------------------------------
    // Ed25519 Encrypted PKCS8 format
    // 
    // Note: The encrypted output cannot be examined using the above online tools because the ASN.1 is encrypted.
    const char *password = "secret";
    const char *pkcs8EncBase64 = privKey.getPkcs8EncryptedENC("base64",password);
    strOut.append(pkcs8EncBase64);
    strOut.append("\r\n");

    // ----------------------------------------------------------
    // Ed25519 in PEM format:
    // 
    const char *ed25519Pem = privKey.getPkcs1Pem();
    strOut.append(ed25519Pem);
    strOut.append("\r\n");

    // Sample output:

    // -----BEGIN PRIVATE KEY-----
    // MC4CAQAwBQYDK2VuBCIEIOKPhbULJagBAi7hbRdn1f4AAzh1RqqCHqCAvau7N6yO
    // -----END PRIVATE KEY-----

    // ----------------------------------------------------------
    // Ed25519 in JWK Format
    // 
    const char *jwk = privKey.getJwk();

    CkJsonObject json;
    json.Load(jwk);
    json.put_EmitCompact(false);
    strOut.append(json.emit());
    strOut.append("\r\n");

    // Sample output:
    // {
    //   "kty": "OKP",
    //   "crv": "Ed25519",
    //   "x": "SE2Kne5xt51z1eciMH2T2ftDQp96Gl6FhY6zSQujiP0",
    //   "d": "O-eRXewadF0sNyB0U9omcnt8Qg2ZmeK3WSXPYgqe570",
    //   "use": "sig"
    // }

    // In the above JWK, x is the public key, y is the private key.
    // Both are 32 bytes and are base64-url encoded.

    // ----------------------------------------------------------
    // Ed25519 in XML Format
    // 
    const char *ed25519_xml = privKey.getXml();
    strOut.append(ed25519_xml);
    strOut.append("\r\n");

    // Sample output:  <Ed25519KeyValue>w4b/gI0zgYKgjtfWLjNfc4issmP7Qap84uesYNgEefP/WoY3jNOhOzgTYsMtOnuyGn3MdA4NZtsUXVNI1NiTlA==</Ed25519KeyValue>

    // The base64 content is composed of the concatenation of the 32-byte private key with the 32-byte public key and then base64 encoded.
    // In other words:  Base64(privKey || pubKey)

    // ----------------------------------------------------------
    // Ed25519 in Raw Hex Format
    // 
    CkStringBuilder sbPubKeyHex;
    const char *privKeyHex = privKey.getRawHex(sbPubKeyHex);

    // We should have a 32-byte private key (a 64 character hex string).
    strOut.append("private key = ");
    strOut.append(privKeyHex);
    strOut.append("\r\n");

    // We should have a 32-byte public key (a 64 character hex string).
    strOut.append("public key = ");
    strOut.append(sbPubKeyHex.getAsString());
    strOut.append("\r\n");

    // Sample output:
    // key type = ed25519
    // size in bits = 256
    // private key = d4ee72dbf913584ad5b6d8f1f769f8ad3afe7c28cbf1d4fbe097a88f44755842
    // public key = 19bf44096984cdfe8541bac167dc3b96c85086aa30b6b6cb0c5c38ad703166e1


    SetDlgItemText(IDC_EDIT1,strOut.getUnicode());

    }

 

© 2000-2022 Chilkat Software, Inc. All Rights Reserved.