Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

PureBasic Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(PureBasic) Load an Ed25519 Private Key from Hex

Demonstrates how to load an Ed25519 private key from raw hex bytes.

Note: This example requires Chilkat v9.5.0.83 or greater.

Chilkat PureBasic Module Download

Chilkat PureBasic Module

IncludeFile "CkStringBuilder.pb"
IncludeFile "CkPrivateKey.pb"

Procedure ChilkatExample()

    ; This example assumes the Chilkat API to have been previously unlocked.
    ; See Global Unlock Sample for sample code.

    privKey.i = CkPrivateKey::ckCreate()
    If privKey.i = 0
        Debug "Failed to create object."
        ProcedureReturn
    EndIf

    ; We have the hexidecimal encoded bytes of the private key and public key:
    privKeyHex.s = "d4ee72dbf913584ad5b6d8f1f769f8ad3afe7c28cbf1d4fbe097a88f44755842"
    pubKeyHex.s = "19bf44096984cdfe8541bac167dc3b96c85086aa30b6b6cb0c5c38ad703166e1"

    ; Load these values into the Chilkat private key object:
    success.i = CkPrivateKey::ckLoadEd25519(privKey,privKeyHex,pubKeyHex)
    If success = 0
        Debug CkPrivateKey::ckLastErrorText(privKey)
        CkPrivateKey::ckDispose(privKey)
        ProcedureReturn
    EndIf

    ; ---------------------------------------------------------------
    ; We don't actually need the public key.  If we pass an empty string for the public key,
    ; Chilkat will automatically compute it.
    privKey2.i = CkPrivateKey::ckCreate()
    If privKey2.i = 0
        Debug "Failed to create object."
        ProcedureReturn
    EndIf

    success = CkPrivateKey::ckLoadEd25519(privKey2,privKeyHex,"")

    ; Let's get the public key to see that it computed the same value.
    sbPubKeyHex.i = CkStringBuilder::ckCreate()
    If sbPubKeyHex.i = 0
        Debug "Failed to create object."
        ProcedureReturn
    EndIf

    privKeyHex = CkPrivateKey::ckGetRawHex(privKey2,sbPubKeyHex)
    Debug "computed public key = " + CkStringBuilder::ckGetAsString(sbPubKeyHex)

    ; The output should be:
    ; computed public key = 19bf44096984cdfe8541bac167dc3b96c85086aa30b6b6cb0c5c38ad703166e1


    CkPrivateKey::ckDispose(privKey)
    CkPrivateKey::ckDispose(privKey2)
    CkStringBuilder::ckDispose(sbPubKeyHex)


    ProcedureReturn
EndProcedure

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.