Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

Mono C# Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl
uncategorized

 

 

 

(Mono C#) Understanding a few ECDSA Public Key Formats

See more ECC Examples

Describes a few ECDSA public key formats.

Chilkat .NET Downloads

Chilkat .NET Assemblies

Chilkat for .NET Core

Chilkat for Mono

// Here we have the output of the following openssl command:  openssl ec -in key.pem -pubout -text

// Private-Key: (256 bit)
// priv:
//     0e:63:25:8a:73:3c:71:b6:c0:e7:a3:0f:94:b9:74:
//     e0:be:bd:46:18:be:40:7e:66:9e:21:99:85:0e:ed:
//     87:2d
// pub:
//     04:5d:1a:4f:d9:bd:49:9e:e4:fd:55:2c:0d:ea:6d:
//     b1:66:64:7a:71:91:13:63:86:fe:ca:94:d4:47:51:
//     39:66:ff:43:d5:62:de:f2:f2:41:3c:2e:3f:95:18:
//     2d:23:f7:e7:8e:75:19:3b:c6:50:fb:d9:90:f5:e8:
//     12:b7:b8:6a:43
// ASN1 OID: prime256v1
// NIST CURVE: P-256
// writing EC key
// -----BEGIN PUBLIC KEY-----
// MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAEXRpP2b1JnuT9VSwN6m2xZmR6cZET
// Y4b+ypTUR1E5Zv9D1WLe8vJBPC4/lRgtI/fnjnUZO8ZQ+9mQ9egSt7hqQw==
// -----END PUBLIC KEY-----

// The public key is shown in two different formats.
// The first is this:

// pub:
//     04:5d:1a:4f:d9:bd:49:9e:e4:fd:55:2c:0d:ea:6d:
//     b1:66:64:7a:71:91:13:63:86:fe:ca:94:d4:47:51:
//     39:66:ff:43:d5:62:de:f2:f2:41:3c:2e:3f:95:18:
//     2d:23:f7:e7:8e:75:19:3b:c6:50:fb:d9:90:f5:e8:
//     12:b7:b8:6a:43

// It is the ANSI X9.63 format.
// 65-bytes are the uncompressed public key (04 || X || Y) 

// This is the same public key, but in PEM format

// -----BEGIN PUBLIC KEY-----
// MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAEXRpP2b1JnuT9VSwN6m2xZmR6cZET
// Y4b+ypTUR1E5Zv9D1WLe8vJBPC4/lRgtI/fnjnUZO8ZQ+9mQ9egSt7hqQw==
// -----END PUBLIC KEY-----

// It contains ASN.1 that more explicitly identifies the key type.
// 
// SEQUENCE (2 elem)
//   SEQUENCE (2 elem)
//     OBJECT IDENTIFIER 1.2.840.10045.2.1 ecPublicKey (ANSI X9.62 public key type)
//     OBJECT IDENTIFIER 1.2.840.10045.3.1.7 prime256v1 (ANSI X9.62 named elliptic curve)
//   BIT STRING (520 bit) 000001000101110100011010010011111101100110111101010010011001111011100...

bool success;

// PEM format can be loaded into a Chilkat public key object like this:

Chilkat.StringBuilder sbPem = new Chilkat.StringBuilder();
sbPem.Append("-----BEGIN PUBLIC KEY-----\r\n");
sbPem.Append("MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAEXRpP2b1JnuT9VSwN6m2xZmR6cZET\r\n");
sbPem.Append("Y4b+ypTUR1E5Zv9D1WLe8vJBPC4/lRgtI/fnjnUZO8ZQ+9mQ9egSt7hqQw==\r\n");
sbPem.Append("-----END PUBLIC KEY-----\r\n");

Chilkat.PublicKey pubKey1 = new Chilkat.PublicKey();
success = pubKey1.LoadFromString(sbPem.GetAsString());
if (success == false) {
    Debug.WriteLine(pubKey1.LastErrorText);
    return;
}

// The X9.63 format can be loaded like this:
Chilkat.StringBuilder sbHex = new Chilkat.StringBuilder();
sbHex.Append("04:5d:1a:4f:d9:bd:49:9e:e4:fd:55:2c:0d:ea:6d:");
sbHex.Append("b1:66:64:7a:71:91:13:63:86:fe:ca:94:d4:47:51:");
sbHex.Append("39:66:ff:43:d5:62:de:f2:f2:41:3c:2e:3f:95:18:");
sbHex.Append("2d:23:f7:e7:8e:75:19:3b:c6:50:fb:d9:90:f5:e8:");
sbHex.Append("12:b7:b8:6a:43");

// Get rid of the ":" chars.
int numReplaced = sbHex.Replace(":","");

// We'll need to convert hex to base64..
Chilkat.BinData bdKey = new Chilkat.BinData();
bdKey.AppendEncoded(sbHex.GetAsString(),"hex");

Chilkat.PublicKey pubKey2 = new Chilkat.PublicKey();
success = pubKey2.LoadFromString(bdKey.GetEncoded("base64"));
if (success == false) {
    Debug.WriteLine(pubKey2.LastErrorText);
    return;
}

// Let's get the key in pubKey2 as PEM.
// It should be idential to the PEM above.
Debug.WriteLine(pubKey2.GetPem(true));

// Here's the output.  You can see it's the same as the PEM above..

// -----BEGIN PUBLIC KEY-----
// MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAEXRpP2b1JnuT9VSwN6m2xZmR6cZET
// Y4b+ypTUR1E5Zv9D1WLe8vJBPC4/lRgtI/fnjnUZO8ZQ+9mQ9egSt7hqQw==
// -----END PUBLIC KEY-----

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.