Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

PowerBuilder Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl
uncategorized

 

 

 

(PowerBuilder) Generate an ECC Key (Public and Private)

Demonstrates how to generate an ECC key and save both public and private parts.

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

integer li_rc
oleobject loo_Fortuna
string ls_Entropy
integer li_Success
oleobject loo_Ecc
oleobject loo_PrivKey
oleobject loo_PubKey
integer li_BPreferPkcs1

// This example requires the Chilkat API to have been previously unlocked.
// See Global Unlock Sample for sample code.

// Create a Fortuna PRNG and seed it with system entropy.
// This will be our source of random data for generating the ECC private key.
loo_Fortuna = create oleobject
li_rc = loo_Fortuna.ConnectToNewObject("Chilkat_9_5_0.Prng")
if li_rc < 0 then
    destroy loo_Fortuna
    MessageBox("Error","Connecting to COM object failed")
    return
end if
ls_Entropy = loo_Fortuna.GetEntropy(32,"base64")
li_Success = loo_Fortuna.AddEntropy(ls_Entropy,"base64")

loo_Ecc = create oleobject
li_rc = loo_Ecc.ConnectToNewObject("Chilkat_9_5_0.Ecc")

// Generate a random ECC private key on the secp256r1 curve.
// Chilkat also supports other curves, such as secp384r1, secp521r1, and secp256k1.

loo_PrivKey = loo_Ecc.GenEccKey("secp256r1",loo_Fortuna)
if loo_Ecc.LastMethodSuccess = 0 then
    Write-Debug loo_Ecc.LastErrorText
    destroy loo_Fortuna
    destroy loo_Ecc
    return
end if

// Save the private key to PKCS8 encrypted PEM
// (The private key can be saved in a variety of different formats. See the online reference documentation.)
li_Success = loo_PrivKey.SavePkcs8EncryptedPemFile("pemPassword","qa_output/eccPrivKey.pem")
if li_Success <> 1 then
    Write-Debug loo_PrivKey.LastErrorText
end if

destroy loo_PrivKey

// The private key PEM looks like this:

// 	-----BEGIN ENCRYPTED PRIVATE KEY-----
// 	MIHFMEAGCSqGSIb3DQEFDTAzMBsGCSqGSIb3DQEFDDAOBAhUmn+1/lwCIwICCAAw
// 	FAYIKoZIhvcNAwcECPlyNXAXZO+oBIGAIvxvTENXJWbrCwSjh0QNxLecBotUpfI5
// 	auOonLmwVMyt1ahMmNyVo/D+pnKQSE41Fg8fApM0DCDKZUOVCCcK1qirIsMPQkGp
// 	klPJbvrQRVYgzBtU31uNB5y2wqhrIeepal1HXBvbkUK0nfJMbcdz/XAEIQu2HhTD
// 	t6LMScPQld4=
// 	-----END ENCRYPTED PRIVATE KEY-----

// Now get the public key part from the private key.
// (A public key is actually a subset of the private key.)
loo_PubKey = loo_PrivKey.GetPublicKey()

// Save the public key to a PEM file.
// (The public key can be saved in a variety of different formats. See the online reference documentation.)
// For ECC keys, the 1st argument (bPreferPkcs1) is ignored and unused.
li_BPreferPkcs1 = 0
li_Success = loo_PubKey.SavePemFile(li_BPreferPkcs1,"qa_output/eccPubKey.pem")

destroy loo_PubKey

// The public key PEM looks like this:

// 	-----BEGIN PUBLIC KEY-----
// 	MIIBSzCCAQMGByqGSM49AgEwgfcCAQEwLAYHKoZIzj0BAQIhAP////8AAAABAAAA
// 	AAAAAAAAAAAA////////////////MFsEIP////8AAAABAAAAAAAAAAAAAAAA////
// 	///////////8BCBaxjXYqjqT57PrvVV2mIa8ZR0GsMxTsPY7zjw+J9JgSwMVAMSd
// 	NgiG5wSTamZ44ROdJreBn36QBEEEaxfR8uEsQkf4vOblY6RA8ncDfYEt6zOg9KE5
// 	RdiYwpZP40Li/hp/m47n60p8D54WK84zV2sxXs7LtkBoN79R9QIhAP////8AAAAA
// 	//////////+85vqtpxeehPO5ysL8YyVRAgEBA0IABGdOH8uM6SfX3mdV+TR0mWp2
// 	gfVRPlxWxwhOiowuNByBxmQz7ZR4CJY1XcN2zkUo5pzW73ZhGwgd2XTOvqPqG40=
// 	-----END PUBLIC KEY-----
// 

Write-Debug "finished."


destroy loo_Fortuna
destroy loo_Ecc

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.