Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

Swift 3,4,5... Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(Swift 3,4,5...) Generate ECDSA Key and Get Details as XML

Demonstrates how to generate an ECC key and gets the parts as XML.

Chilkat Downloads for the Swift Programming Language

MAC OS X (Cocoa) Objective-C/Swift Libs

iOS Objective-C/Swift Libs

func chilkatTest() {
    // This requires the Chilkat API to have been previously unlocked.
    // See Global Unlock Sample for sample code.

    let ecc = CkoEcc()!

    // Generate a random ECC private key on the secp256k1 curve.
    // Chilkat also supports other curves, such as secp384r1, secp521r1, and secp256r1.

    // Create a Fortuna PRNG and seed it with system entropy.
    // This will be our source of random data for generating the ECC private key.
    let fortuna = CkoPrng()!
    var entropy: String? = fortuna.getEntropy(32, encoding: "base64")
    var success: Bool = fortuna.addEntropy(entropy, encoding: "base64")

    var privKey: CkoPrivateKey? = ecc.genEccKey("secp256k1", prng: fortuna)
    if ecc.lastMethodSuccess != true {
        print("\(ecc.lastErrorText!)")
        return
    }

    // An EC private key has this ASN.1
    // ECPrivateKey ::= SEQUENCE {
    //     version        INTEGER { ecPrivkeyVer1(1) } (ecPrivkeyVer1),
    //     privateKey     OCTET STRING,
    //     parameters [0] ECParameters {{ NamedCurve }} OPTIONAL,
    //     publicKey  [1] BIT STRING OPTIONAL (This is the ANSI X9.63 public key format.)

    let asn = CkoAsn()!
    success = asn.loadEncoded(privKey!.getPkcs1ENC("base64"), encoding: "base64")
    if success != true {
        print("\(asn.lastErrorText!)")
        return
    }

    let xml = CkoXml()!
    xml.load(asn.asnToXml())

    print("\(xml.getXml()!)")

    // The XML looks like this:
    // <?xml version="1.0" encoding="utf-8" ?>
    // <sequence>
    //     <int>01</int>
    //     <octets>JgJvBG+3wletkJab8iXAkpz0O8/AgWZSpkYVcB7SpnU=</octets>
    //     <contextSpecific tag="0" constructed="1">
    //         <oid>1.3.132.0.10</oid>
    //     </contextSpecific>
    // </sequence>

    // The 32-byte private key is in the octets..
    // Get it as hex.
    let crypt = CkoCrypt2()!
    var privKeyHex: String? = crypt.reEncode(xml.getChildContent("octets"), fromEncoding: "base64", toEncoding: "hex")

    print("EC private key as hex = \(privKeyHex!)")

    privKey = nil

}

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.