IP*Works! Encrypt V9 - Online Help
IP*Works! Encrypt V9
Questions / Feedback?

ECCKey Type

Contains the parameters for the ECC algorithm.

Remarks

This type is made up of fields that represent the private and public key parameters used by the ECC operations.

An ECC key is made up of a number of individual parameters. When calling CreateKey the Key property is populated with a new private and public key.

After calling Sign the public key must be sent to the recipient along with HashSignature so they may perform signature verification. Likewise you must obtain the public key along with HashSignature in order to perform signature verification.

The public key consists of the following parameters:

  • Rx
  • Ry

The component also includes the PublicKey field which holds the PEM formatted public key for ease of use. This is helpful if you are in control of both sides of the encryption/signing and decryption/signature verification process. When sending the public key to a recipient note that not all implementations will support using the PEM formatted value in PublicKey in which case the individual parameters must be sent.

The private key consists of one value:

  • K
The component also include the PrivateKey field which holds the PEM formatted private key for ease of use. This is helpful for storing the private key more easily.

Fields

Curve
ECurves

Specifies the curve being used. Possible values are:

  • 0 (secp256r1 - default)
  • 1 (secp384r1)
  • 2 (secp521r1)

K
String

Represent the private key (K) parameter.

KB
Byte[]

Represent the private key (K) parameter.

PrivateKey
String

This field is a PEM formatted private key. The purpose of this field is to allow easier management of the private key parameters by using only a single value.

PublicKey
String

This field is a PEM formatted public key. The purpose of this field is to allow easier management of the public key parameters by using only a single value.

Rx
String

Represents the public key's Rx parameter.

RxB
Byte[]

Represents the public key's Rx parameter.

Ry
String

Represents the public key's Ry parameter.

RyB
Byte[]

Represents the public key's Ry parameter.

Constructors

[VB.NET]
Public ECCKey()

[C#]
public ECCKey();

The default constructor creates a new ECCKey instance but does not assign a public or private key.

[VB.NET]
Public ECCKey(ByVal Rx As String, ByVal Ry As String)

[C#]
public ECCKey(byte[] rx, byte[] ry);

The public key constructor assigns an existing public key.

[VB.NET]
Public ECCKey(ByVal Rx As String, ByVal Ry As String, ByVal Curve As Integer)

[C#]
public ECCKey(byte[] rx, byte[] ry, int curve);

The public key constructor assigns an existing public key.

[VB.NET]
Public ECCKey(ByVal K As String, ByVal Rx As String, ByVal Ry As String)

[C#]
public ECCKey(byte[] K, byte[] rx, byte[] ry);

The private key constructor assigns an existing private key.

[VB.NET]
Public ECCKey(ByVal K As String, ByVal Rx As String, ByVal Ry As String, ByVal Curve As Integer)

[C#]
public ECCKey(byte[] K, byte[] rx, byte[] ry, int curve);

The private key constructor assigns an existing private key.

 
 
Copyright (c) 2017 /n software inc. - All rights reserved.
Build 9.0.6240.0