Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

PHP ActiveX Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(PHP ActiveX) Generate ECDSA Key and Get Details as XML

Demonstrates how to generate an ECC key and gets the parts as XML.

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

Note: The php_com_dotnet.dll may need to be enabled inside of php.ini.

<?php

//  This requires the Chilkat API to have been previously unlocked.
//  See Global Unlock Sample for sample code.

$ecc = new COM("Chilkat_9_5_0.Ecc");

//  Generate a random ECC private key on the secp256k1 curve.
//  Chilkat also supports other curves, such as secp384r1, secp521r1, and secp256r1.

//  Create a Fortuna PRNG and seed it with system entropy.
//  This will be our source of random data for generating the ECC private key.
$fortuna = new COM("Chilkat_9_5_0.Prng");
$entropy = $fortuna->getEntropy(32,'base64');
$success = $fortuna->AddEntropy($entropy,'base64');

// privKey is a Chilkat_9_5_0.PrivateKey
$privKey = $ecc->GenEccKey('secp256k1',$fortuna);
if ($ecc->LastMethodSuccess != 1) {
    print $ecc->LastErrorText . "\n";
    exit;
}

//  An EC private key has this ASN.1
//  ECPrivateKey ::= SEQUENCE {
//      version        INTEGER { ecPrivkeyVer1(1) } (ecPrivkeyVer1),
//      privateKey     OCTET STRING,
//      parameters [0] ECParameters {{ NamedCurve }} OPTIONAL,
//      publicKey  [1] BIT STRING OPTIONAL (This is the ANSI X9.63 public key format.)

$asn = new COM("Chilkat_9_5_0.Asn");
$success = $asn->LoadEncoded($privKey->getPkcs1ENC('base64'),'base64');
if ($success != 1) {
    print $asn->LastErrorText . "\n";
    exit;
}

$xml = new COM("Chilkat_9_5_0.Xml");
$xml->LoadXml($asn->asnToXml());

print $xml->getXml() . "\n";

//  The XML looks like this:
//  <?xml version="1.0" encoding="utf-8" ?>
//  <sequence>
//      <int>01</int>
//      <octets>JgJvBG+3wletkJab8iXAkpz0O8/AgWZSpkYVcB7SpnU=</octets>
//      <contextSpecific tag="0" constructed="1">
//          <oid>1.3.132.0.10</oid>
//      </contextSpecific>
//  </sequence>

//  The 32-byte private key is in the octets..
//  Get it as hex.
$crypt = new COM("Chilkat_9_5_0.Crypt2");
$privKeyHex = $crypt->reEncode($xml->getChildContent('octets'),'base64','hex');

print 'EC private key as hex = ' . $privKeyHex . "\n";


?>

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.