Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

Xojo Plugin Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(Xojo Plugin) Get Ed25519 Key in Different Formats

Demonstrates how to get/save an Ed25519 private key to different formats.

Converting a private key from one format to another is done by loading in one format and saving/getting in another.

Note: This example requires Chilkat v9.5.0.83 or greater.

Chilkat Xojo Plugin Download

Xojo Plugin for Windows, Linux, Mac OS X, and ARM, ARM64

// This example assumes the Chilkat API to have been previously unlocked.
// See Global Unlock Sample for sample code.

Dim eddsa As New Chilkat.EdDSA
Dim prng As New Chilkat.Prng
Dim privKey As New Chilkat.PrivateKey

// Generates a new ed25519 key and stores it in privKey.
Dim success As Boolean
success = eddsa.GenEd25519Key(prng,privKey)
If (success = False) Then
    System.DebugLog(eddsa.LastErrorText)
    Return
End If

// ----------------------------------------------------------
// Ed25519 PKCS1 format
// 
// This is the format created by:  openssl genpkey -algorithm X25519 -out xkey.pem
Dim pkcs1Base64 As String
pkcs1Base64 = privKey.GetPkcs1ENC("base64")
System.DebugLog(pkcs1Base64)

// Sample output:  MC4CAQAwBQYDK2VuBCIEIB1mwirs+eC6XGbkjPIiZyBwQ7768uSd9v5PHOLFbIXo

// PKCS1 is a binary ASN.1 DER format.  You can examine the contents with two online tools:
// 1) Go to ASN.1 Decoder  and paste the base64 into the online form.
// 2) Or Decode Base64 ASN.1 to XML 

// The PKCS1 ASN.1 format for an Ed25519 key look like this:
//   SEQUENCE
//     INTEGER 0
//     SEQUENCE
//       OBJECT IDENTIFIER 1.3.101.110 curveX25519 (ECDH 25519 key agreement algorithm)
//     OCTET STRING 
//       OCTET STRING (32 byte) 1D66C...

// Save it directly to a file.
success = privKey.SavePkcs1File("qa_output/ed25519.key")

// ----------------------------------------------------------
// Ed25519 Unencrypted PKCS8 format
// 
// For ed25519, the ASN.1 output is the same as for PKCS1.
Dim pkcs8Base64 As String
pkcs8Base64 = privKey.GetPkcs8ENC("base64")
System.DebugLog(pkcs8Base64)

// PKCS8 is a binary ASN.1 DER format.  You can examine the contents with two online tools:
// 1) Go to ASN.1 Decoder  and paste the base64 into the online form.
// 2) Or Decode Base64 ASN.1 to XML 

// ----------------------------------------------------------
// Ed25519 Encrypted PKCS8 format
// 
// Note: The encrypted output cannot be examined using the above online tools because the ASN.1 is encrypted.
Dim password As String
password = "secret"
Dim pkcs8EncBase64 As String
pkcs8EncBase64 = privKey.GetPkcs8EncryptedENC("base64",password)
System.DebugLog(pkcs8EncBase64)

// ----------------------------------------------------------
// Ed25519 in PEM format:
// 
Dim ed25519Pem As String
ed25519Pem = privKey.GetPkcs1Pem()
System.DebugLog(ed25519Pem)

// Sample output:

// -----BEGIN PRIVATE KEY-----
// MC4CAQAwBQYDK2VuBCIEIOKPhbULJagBAi7hbRdn1f4AAzh1RqqCHqCAvau7N6yO
// -----END PRIVATE KEY-----

// ----------------------------------------------------------
// Ed25519 in JWK Format
// 
Dim jwk As String
jwk = privKey.GetJwk()

Dim json As New Chilkat.JsonObject
success = json.Load(jwk)
json.EmitCompact = False
System.DebugLog(json.Emit())

// Sample output:
// {
//   "kty": "OKP",
//   "crv": "Ed25519",
//   "x": "SE2Kne5xt51z1eciMH2T2ftDQp96Gl6FhY6zSQujiP0",
//   "d": "O-eRXewadF0sNyB0U9omcnt8Qg2ZmeK3WSXPYgqe570",
//   "use": "sig"
// }

// In the above JWK, x is the public key, y is the private key.
// Both are 32 bytes and are base64-url encoded.

// ----------------------------------------------------------
// Ed25519 in XML Format
// 
Dim ed25519_xml As String
ed25519_xml = privKey.GetXml()
System.DebugLog(ed25519_xml)

// Sample output:  <Ed25519KeyValue>w4b/gI0zgYKgjtfWLjNfc4issmP7Qap84uesYNgEefP/WoY3jNOhOzgTYsMtOnuyGn3MdA4NZtsUXVNI1NiTlA==</Ed25519KeyValue>

// The base64 content is composed of the concatenation of the 32-byte private key with the 32-byte public key and then base64 encoded.
// In other words:  Base64(privKey || pubKey)

// ----------------------------------------------------------
// Ed25519 in Raw Hex Format
// 
Dim sbPubKeyHex As New Chilkat.StringBuilder
Dim privKeyHex As String
privKeyHex = privKey.GetRawHex(sbPubKeyHex)

// We should have a 32-byte private key (a 64 character hex string).
System.DebugLog("private key = " + privKeyHex)

// We should have a 32-byte public key (a 64 character hex string).
System.DebugLog("public key = " + sbPubKeyHex.GetAsString())

// Sample output:
// key type = ed25519
// size in bits = 256
// private key = d4ee72dbf913584ad5b6d8f1f769f8ad3afe7c28cbf1d4fbe097a88f44755842
// public key = 19bf44096984cdfe8541bac167dc3b96c85086aa30b6b6cb0c5c38ad703166e1

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.