Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

Unicode C++ Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(Unicode C++) Generate an RSA Key and Get as Base64 DER

Demonstrates how to generate a 2048-bit RSA key and return the public and private parts as unencrypted Base64 encoded DER.

Chilkat C/C++ Library Downloads

MS Visual C/C++

Linux/CentOS C/C++

Alpine Linux C/C++

MAC OS X C/C++

armhf/aarch64 C/C++

C++ Builder

iOS C/C++

Android C/C++

Solaris C/C++

MinGW C/C++

#include <CkRsaW.h>
#include <CkPublicKeyW.h>
#include <CkPrivateKeyW.h>

void ChilkatSample(void)
    {
    // This example assumes the Chilkat API to have been previously unlocked.
    // See Global Unlock Sample for sample code.

    CkRsaW rsa;

    // Generate a 2048-bit key.  Chilkat RSA supports
    bool success = rsa.GenerateKey(2048);
    if (success != true) {
        wprintf(L"%s\n",rsa.lastErrorText());
        return;
    }

    // Get the public part of the key.
    CkPublicKeyW *pubKey = rsa.ExportPublicKeyObj();

    // There are two possible formats for representing the RSA public key 
    // in ASN.1 (DER).  The possible formats are PKCS1 and PKCS8.
    // We can get either by setting bChoosePkcs1 to true or false.
    bool bChoosePkcs1 = true;
    const wchar_t *pubKeyBase64Der = pubKey->getEncoded(bChoosePkcs1,L"base64");
    wprintf(L"Public Key Base64 DER:\n");
    wprintf(L"%s\n",pubKeyBase64Der);

    delete pubKey;

    // Now get the private key as Base64 DER:
    // Get the private part of the key.
    // (Note: A public key is actually just a subset of the private key.  
    //  If you have the private key, you also have the public key.
    //  Thus Chilkat provides a method to get the public key from the private key.)
    CkPrivateKeyW *privKey = rsa.ExportPrivateKeyObj();

    // Again, we can get PKCS1 or PKCS8, but with different methods:
    const wchar_t *privKeyPkcs1 = privKey->getPkcs1ENC(L"base64");
    wprintf(L"Private Key PKCS1 Base64 DER:\n");
    wprintf(L"%s\n",privKeyPkcs1);

    const wchar_t *privKeyPkcs8 = privKey->getPkcs8ENC(L"base64");
    wprintf(L"Private Key PKCS8 Base64 DER:\n");
    wprintf(L"%s\n",privKeyPkcs8);

    delete privKey;
    }

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.