Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

.NET Core C# Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(.NET Core C#) Ed25519 Sign and Verify

Demonstrates how to create an Ed25519 signature, and then to verify it.

Note: This example requires Chilkat v9.5.0.83 or greater.

Chilkat .NET Downloads

Chilkat .NET Assemblies

Chilkat for .NET Core

Chilkat for Mono

// This example assumes the Chilkat API to have been previously unlocked.
// See Global Unlock Sample for sample code.

string privKeyHex = "1498b5467a63dffa2dc9d9e069caf075d16fc33fdd4c3b01bfadae6433767d93";
string pubKeyHex = "b7a3c12dc0c8c748ab07525b701122b88bd78f600c76342d27f25e5f92444cde";

Chilkat.PrivateKey privKey = new Chilkat.PrivateKey();
// This example shows only one way of loading an Ed25519 private key.
// Chilkat can load other formats (JWK, PEM, ASN.1 DER, etc.)  
// You may do so by calling LoadAnyFormat or LoadAnyFormatFile.
bool success = privKey.LoadEd25519(privKeyHex,pubKeyHex);
if (success == false) {
    Debug.WriteLine(privKey.LastErrorText);
    return;
}

// The data to be signed...
Chilkat.BinData bd = new Chilkat.BinData();
bd.AppendString("Message for Ed25519 signing","utf-8");

Chilkat.EdDSA eddsa = new Chilkat.EdDSA();
string hexSig = eddsa.SignBdENC(bd,"hexlower",privKey);

Debug.WriteLine("signature = " + hexSig);

// The expected output is: 6dd355667fae4eb43c6e0ab92e870edb2de0a88cae12dbd8591507f584fe4912babff497f1b8edf9567d2483d54ddc6459bea7855281b7a246a609e3001a4e08

// Verify the signature..
Chilkat.PublicKey pubKey = new Chilkat.PublicKey();
success = pubKey.LoadEd25519(pubKeyHex);
if (success == false) {
    Debug.WriteLine(pubKey.LastErrorText);
    return;
}

bool bVerified = eddsa.VerifyBdENC(bd,hexSig,"hexlower",pubKey);
if (bVerified == false) {
    Debug.WriteLine(eddsa.LastErrorText);
    Debug.WriteLine("Failed to verify the signature.");
    return;
}

Debug.WriteLine("The Ed25519 signature is verified!");

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.