Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

DataFlex Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl
uncategorized

 

 

 

(DataFlex) Generate an RSA Key and Get as Base64 DER

Demonstrates how to generate a 2048-bit RSA key and return the public and private parts as unencrypted Base64 encoded DER.

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

Use ChilkatAx-9.5.0-win32.pkg

Procedure Test
    Handle hoRsa
    Boolean iSuccess
    Variant vPubKey
    Handle hoPubKey
    Boolean iBChoosePkcs1
    String sPubKeyBase64Der
    Variant vPrivKey
    Handle hoPrivKey
    String sPrivKeyPkcs1
    String sPrivKeyPkcs8
    String sTemp1

    // This example assumes the Chilkat API to have been previously unlocked.
    // See Global Unlock Sample for sample code.

    Get Create (RefClass(cComChilkatRsa)) To hoRsa
    If (Not(IsComObjectCreated(hoRsa))) Begin
        Send CreateComObject of hoRsa
    End

    // Generate a 2048-bit key.  Chilkat RSA supports
    Get ComGenerateKey Of hoRsa 2048 To iSuccess
    If (iSuccess <> True) Begin
        Get ComLastErrorText Of hoRsa To sTemp1
        Showln sTemp1
        Procedure_Return
    End

    // Get the public part of the key.
    Get ComExportPublicKeyObj Of hoRsa To vPubKey
    If (IsComObject(vPubKey)) Begin
        Get Create (RefClass(cComChilkatPublicKey)) To hoPubKey
        Set pvComObject Of hoPubKey To vPubKey
    End

    // There are two possible formats for representing the RSA public key 
    // in ASN.1 (DER).  The possible formats are PKCS1 and PKCS8.
    // We can get either by setting bChoosePkcs1 to True or False.
    Move True To iBChoosePkcs1
    Get ComGetEncoded Of hoPubKey iBChoosePkcs1 "base64" To sPubKeyBase64Der
    Showln "Public Key Base64 DER:"
    Showln sPubKeyBase64Der

    Send Destroy of hoPubKey

    // Now get the private key as Base64 DER:
    // Get the private part of the key.
    // (Note: A public key is actually just a subset of the private key.  
    //  If you have the private key, you also have the public key.
    //  Thus Chilkat provides a method to get the public key from the private key.)
    Get ComExportPrivateKeyObj Of hoRsa To vPrivKey
    If (IsComObject(vPrivKey)) Begin
        Get Create (RefClass(cComChilkatPrivateKey)) To hoPrivKey
        Set pvComObject Of hoPrivKey To vPrivKey
    End

    // Again, we can get PKCS1 or PKCS8, but with different methods:
    Get ComGetPkcs1ENC Of hoPrivKey "base64" To sPrivKeyPkcs1
    Showln "Private Key PKCS1 Base64 DER:"
    Showln sPrivKeyPkcs1

    Get ComGetPkcs8ENC Of hoPrivKey "base64" To sPrivKeyPkcs8
    Showln "Private Key PKCS8 Base64 DER:"
    Showln sPrivKeyPkcs8

    Send Destroy of hoPrivKey


End_Procedure

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.