Chilkat Examples

ChilkatHOMEAndroid™Classic ASPCC++C#Mono C#.NET Core C#C# UWP/WinRTDataFlexDelphi ActiveXDelphi DLLVisual FoxProJavaLianjaMFCObjective-CPerlPHP ActiveXPHP ExtensionPowerBuilderPowerShellPureBasicCkPythonChilkat2-PythonRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++Visual Basic 6.0VB.NETVB.NET UWP/WinRTVBScriptXojo PluginNode.jsExcelGo

MFC Examples

Web API Categories

ASN.1
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Compression
DKIM / DomainKey
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
Socket/SSL/TLS
Spider
Stream
Tar Archive
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(MFC) ECDSA Sign Data and Get Raw R and S Values

Demonstrates getting the raw R and S value of an ECDSA signature.

Chilkat C/C++ Library Downloads

MS Visual C/C++ Libs

See Also: Using MFC CString in Chilkat

#include <CkCrypt2.h>
#include <CkPrivateKey.h>
#include <CkPrng.h>
#include <CkEcc.h>
#include <CkAsn.h>
#include <CkXml.h>
#include <CkBinData.h>

void ChilkatSample(void)
    {
    CkString strOut;

    // This example requires the Chilkat API to have been previously unlocked.
    // See Global Unlock Sample for sample code.

    // To create an ECDSA signature, the data first needs to be hashed.  Then the hash
    // is signed.

    CkCrypt2 crypt;
    crypt.put_HashAlgorithm("SHA256");
    crypt.put_Charset("utf-8");
    crypt.put_EncodingMode("base64");

    // Hash a string.
    const char *hash1 = crypt.hashStringENC("The quick brown fox jumps over the lazy dog");
    strOut.append("hash1 = ");
    strOut.append(hash1);
    strOut.append("\r\n");

    // -----------------------------------------------------------
    // An ECDSA private key is used for signing.  The public key is for signature verification.
    // Load our ECC private key.
    // Our private key file contains this:

    // 	// -----BEGIN PRIVATE KEY-----
    // 	MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQg3J8q/24D1sEKGdP9
    // 	72MGYElLGpw/a56Y3t6pfON3uhShRANCAATlSmoizyhAwoYZAOuFBATl07/1RR54
    // 	a1Dzfm16grxJe666AGKR+bSs24hk7TEpaeCTvT8YOOM3l+xKFg7zq6Q9
    // 	-----END PRIVATE KEY-----

    CkPrivateKey privKey;
    bool success = privKey.LoadPemFile("qa_data/ecc/secp256r1-key-pkcs8.pem");
    if (success != true) {
        strOut.append(privKey.lastErrorText());
        strOut.append("\r\n");
        SetDlgItemText(IDC_EDIT1,strOut.getUnicode());
        return;
    }

    // Sign the hash..
    CkPrng prng;
    CkEcc ecdsa;
    const char *ecdsaSigBase64 = ecdsa.signHashENC(hash1,"base64",privKey,prng);
    if (ecdsa.get_LastMethodSuccess() != true) {
        strOut.append(ecdsa.lastErrorText());
        strOut.append("\r\n");
        SetDlgItemText(IDC_EDIT1,strOut.getUnicode());
        return;
    }

    // The ECDSA signature is ASN.1 that contains a sequence of 2 large integers (r and s)
    // For example:
    // SEQUENCE (2 elem)
    //   INTEGER (255 bit) 792134D9B4AD82D5431ED03835A88E2596EB35E5B13054BD9B05A0069281ACC9
    //   INTEGER (255 bit) 481E758CC1E3CBF825537EC3D9A2CA627E5FAD1137BBEA65DF38658DCB0A9ED5

    strOut.append("Base64 ECDSA signature = ");
    strOut.append(ecdsaSigBase64);
    strOut.append("\r\n");

    // If the raw R and S values are needed, here's how to get them:
    CkAsn asn;
    success = asn.LoadEncoded(ecdsaSigBase64,"base64");
    if (success == false) {
        strOut.append(asn.lastErrorText());
        strOut.append("\r\n");
        SetDlgItemText(IDC_EDIT1,strOut.getUnicode());
        return;
    }

    // The R and X will be in hexidecimal in the XML.
    CkXml xml;
    xml.LoadXml(asn.asnToXml());
    strOut.append(xml.getXml());
    strOut.append("\r\n");

    // The XML looks like this:
    // <sequence>
    // <int>792134D9B4AD82D5431ED03835A88E2596EB35E5B13054BD9B05A0069281ACC9</int>
    // <int>481E758CC1E3CBF825537EC3D9A2CA627E5FAD1137BBEA65DF38658DCB0A9ED5</int>
    // </sequence>

    // Copy raw R and S hex values into a Chilkat BinData object.
    CkBinData bd;
    const char *r = xml.getChildContent("int[0]");
    const char *s = xml.getChildContent("int[1]");
    bd.AppendEncoded(r,"hex");
    bd.AppendEncoded(s,"hex");

    strOut.append("Number of bytes in bd: ");
    strOut.appendInt(bd.get_NumBytes());
    strOut.append("\r\n");


    SetDlgItemText(IDC_EDIT1,strOut.getUnicode());

    }

 

© 2000-2022 Chilkat Software, Inc. All Rights Reserved.