Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

PHP ActiveX Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(PHP ActiveX) ECDSA Sign Data and Get Raw R and S Values

Demonstrates getting the raw R and S value of an ECDSA signature.

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

Note: The php_com_dotnet.dll may need to be enabled inside of php.ini.

<?php

// This example requires the Chilkat API to have been previously unlocked.
// See Global Unlock Sample for sample code.

// To create an ECDSA signature, the data first needs to be hashed.  Then the hash
// is signed.

$crypt = new COM("Chilkat_9_5_0.Crypt2");
$crypt->HashAlgorithm = 'SHA256';
$crypt->Charset = 'utf-8';
$crypt->EncodingMode = 'base64';

// Hash a string.
$hash1 = $crypt->hashStringENC('The quick brown fox jumps over the lazy dog');
print 'hash1 = ' . $hash1 . "\n";

// -----------------------------------------------------------
// An ECDSA private key is used for signing.  The public key is for signature verification.
// Load our ECC private key.
// Our private key file contains this:

// 	// -----BEGIN PRIVATE KEY-----
// 	MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQg3J8q/24D1sEKGdP9
// 	72MGYElLGpw/a56Y3t6pfON3uhShRANCAATlSmoizyhAwoYZAOuFBATl07/1RR54
// 	a1Dzfm16grxJe666AGKR+bSs24hk7TEpaeCTvT8YOOM3l+xKFg7zq6Q9
// 	-----END PRIVATE KEY-----

$privKey = new COM("Chilkat_9_5_0.PrivateKey");
$success = $privKey->LoadPemFile('qa_data/ecc/secp256r1-key-pkcs8.pem');
if ($success != 1) {
    print $privKey->LastErrorText . "\n";
    exit;
}

// Sign the hash..
$prng = new COM("Chilkat_9_5_0.Prng");
$ecdsa = new COM("Chilkat_9_5_0.Ecc");
$ecdsaSigBase64 = $ecdsa->signHashENC($hash1,'base64',$privKey,$prng);
if ($ecdsa->LastMethodSuccess != 1) {
    print $ecdsa->LastErrorText . "\n";
    exit;
}

// The ECDSA signature is ASN.1 that contains a sequence of 2 large integers (r and s)
// For example:
// SEQUENCE (2 elem)
//   INTEGER (255 bit) 792134D9B4AD82D5431ED03835A88E2596EB35E5B13054BD9B05A0069281ACC9
//   INTEGER (255 bit) 481E758CC1E3CBF825537EC3D9A2CA627E5FAD1137BBEA65DF38658DCB0A9ED5

print 'Base64 ECDSA signature = ' . $ecdsaSigBase64 . "\n";

// If the raw R and S values are needed, here's how to get them:
$asn = new COM("Chilkat_9_5_0.Asn");
$success = $asn->LoadEncoded($ecdsaSigBase64,'base64');
if ($success == 0) {
    print $asn->LastErrorText . "\n";
    exit;
}

// The R and X will be in hexidecimal in the XML.
$xml = new COM("Chilkat_9_5_0.Xml");
$xml->LoadXml($asn->asnToXml());
print $xml->getXml() . "\n";

// The XML looks like this:
// <sequence>
// <int>792134D9B4AD82D5431ED03835A88E2596EB35E5B13054BD9B05A0069281ACC9</int>
// <int>481E758CC1E3CBF825537EC3D9A2CA627E5FAD1137BBEA65DF38658DCB0A9ED5</int>
// </sequence>

// Copy raw R and S hex values into a Chilkat BinData object.
$bd = new COM("Chilkat_9_5_0.BinData");
$r = $xml->getChildContent('int[0]');
$s = $xml->getChildContent('int[1]');
$bd->AppendEncoded($r,'hex');
$bd->AppendEncoded($s,'hex');

print 'Number of bytes in bd: ' . $bd->NumBytes . "\n";

?>

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.