Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

Ruby Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(Ruby) ECDSA Sign and Verify Data using Different Hash Algorithms

Demonstrates how to create ECDSA signatures on data using different hash algorithms.

Note: This example requires Chilkat v9.5.0.85 or greater because the SignBd and VerifyBd methods were added in v9.5.0.85.

Chilkat Ruby Downloads

Ruby Library for Windows, MacOS, Linux, Alpine Linux

require 'chilkat'

# This example assumes the Chilkat API to have been previously unlocked.
# See Global Unlock Sample for sample code.

# First load an ECDSA private key to be used for signing.
privKey = Chilkat::CkPrivateKey.new()
success = privKey.LoadEncryptedPemFile("qa_data/ecc/secp256r1-key-pkcs8-secret.pem","secret")
if (success == false)
    print privKey.lastErrorText() + "\n";
    exit
end

# Load some data to be signed.
bd = Chilkat::CkBinData.new()
success = bd.LoadFile("qa_data/hamlet.xml")
if (success == false)
    print "Failed to load file to be hashed." + "\n";
    exit
end

ecdsa = Chilkat::CkEcc.new()
prng = Chilkat::CkPrng.new()

# Sign the sha256 hash of the data.  Return the ECDSA signature in the base64 encoding.
print "ECDSA signing the sha256 hash of the data..." + "\n";
sig = ecdsa.signBd(bd,"sha256","base64",privKey,prng)
print "sig = " + sig + "\n";

# Verify the signature against the original data.
# (We must use the same hash algorithm that was used when signing.)

# Load the public key that corresponds to the private key used for signing.
pubKey = Chilkat::CkPublicKey.new()
success = pubKey.LoadFromFile("qa_data/ecc/secp256r1-pub.pem")
if (success == false)
    print pubKey.lastErrorText() + "\n";
    exit
end

ecc2 = Chilkat::CkEcc.new()
result = ecc2.VerifyBd(bd,"sha256",sig,"base64",pubKey)
if (result != 1)
    print ecc2.lastErrorText() + "\n";
    exit
end

print "Verified!" + "\n";

# ----------------------------------------------------------------------------------------
# Let's do the same thing, but with sha384 hashing...

print "--------------------------------------------" + "\n";
print "ECDSA signing the sha384 hash of the data..." + "\n";

sig = ecdsa.signBd(bd,"sha384","base64",privKey,prng)
print "sig = " + sig + "\n";

result = ecc2.VerifyBd(bd,"sha384",sig,"base64",pubKey)
if (result != 1)
    print ecc2.lastErrorText() + "\n";
    exit
end

print "Verified!" + "\n";

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.