Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

Classic ASP Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(Classic ASP) Validate JWS with Multiple Signatures using the General JSON Serialization Format

Validates and recovers data and headers from a JSON Web Signature (JWS) containing 3 signatures.

Note: Chilkat supports all of the following JWS algorithms:

   +--------------+-------------------------------+--------------------+
   | "alg" Param  | Digital Signature or MAC      | Implementation     |
   | Value        | Algorithm                     | Requirements       |
   +--------------+-------------------------------+--------------------+
   | HS256        | HMAC using SHA-256            | Required           |
   | HS384        | HMAC using SHA-384            | Optional           |
   | HS512        | HMAC using SHA-512            | Optional           |
   | RS256        | RSASSA-PKCS1-v1_5 using       | Recommended        |
   |              | SHA-256                       |                    |
   | RS384        | RSASSA-PKCS1-v1_5 using       | Optional           |
   |              | SHA-384                       |                    |
   | RS512        | RSASSA-PKCS1-v1_5 using       | Optional           |
   |              | SHA-512                       |                    |
   | ES256        | ECDSA using P-256 and SHA-256 | Recommended+       |
   | ES384        | ECDSA using P-384 and SHA-384 | Optional           |
   | ES512        | ECDSA using P-521 and SHA-512 | Optional           |
   | PS256        | RSASSA-PSS using SHA-256 and  | Optional           |
   |              | MGF1 with SHA-256             |                    |
   | PS384        | RSASSA-PSS using SHA-384 and  | Optional           |
   |              | MGF1 with SHA-384             |                    |
   | PS512        | RSASSA-PSS using SHA-512 and  | Optional           |
   |              | MGF1 with SHA-512             |                    |
   +--------------+-------------------------------+--------------------+

Note: This example requires Chilkat v9.5.0.66 or greater.

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

<html>
<head>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8">
</head>
<body>
<%
' This requires the Chilkat API to have been previously unlocked.
' See Global Unlock Sample for sample code.

' Note: This example requires Chilkat v9.5.0.66 or greater.

' First, prepare the public keys that will be needed for each signature.

' ---------------------------------------------------
' Use the following RSA key loaded from JWK format.
set sbRsaJwk = Server.CreateObject("Chilkat_9_5_0.StringBuilder")
success = sbRsaJwk.Append("{""kty"":""RSA"",")
success = sbRsaJwk.Append("""n"":""ofgWCuLjybRlzo0tZWJjNiuSfb4p4fAkd_wWJcyQoTbji9k0l8W26mPddx")
success = sbRsaJwk.Append("HmfHQp-Vaw-4qPCJrcS2mJPMEzP1Pt0Bm4d4QlL-yRT-SFd2lZS-pCgNMs")
success = sbRsaJwk.Append("D1W_YpRPEwOWvG6b32690r2jZ47soMZo9wGzjb_7OMg0LOL-bSf63kpaSH")
success = sbRsaJwk.Append("SXndS5z5rexMdbBYUsLA9e-KXBdQOS-UTo7WTBEMa2R2CapHg665xsmtdV")
success = sbRsaJwk.Append("MTBQY4uDZlxvb3qCo5ZwKh9kG4LT6_I5IhlJH7aGhyxXFvUK-DWNmoudF8")
success = sbRsaJwk.Append("NAco9_h9iaGNj8q2ethFkMLs91kzk2PAcDTW9gb54h4FRWyuXpoQ"",")
success = sbRsaJwk.Append("""e"":""AQAB""")
success = sbRsaJwk.Append("}")

set rsaKey = Server.CreateObject("Chilkat_9_5_0.PublicKey")
success = rsaKey.LoadFromString(sbRsaJwk.GetAsString())
If (success <> 1) Then
    Response.Write "<pre>" & Server.HTMLEncode( rsaKey.LastErrorText) & "</pre>"
    Response.End
End If

' ---------------------------------------------------
' Use the following ECC public key loaded from JWK format.
set sbEccJwk = Server.CreateObject("Chilkat_9_5_0.StringBuilder")
success = sbEccJwk.Append("{""kty"":""EC"",")
success = sbEccJwk.Append("""crv"":""P-256"",")
success = sbEccJwk.Append("""x"":""f83OJ3D2xF1Bg8vub9tLe1gHMzV76e8Tus9uPHvRVEU"",")
success = sbEccJwk.Append("""y"":""x_FEzRu9m36HLN_tue659LNpXW6pCyStikYjKIWI5a0""")
success = sbEccJwk.Append("}")

set eccKey = Server.CreateObject("Chilkat_9_5_0.PublicKey")
success = eccKey.LoadFromString(sbEccJwk.GetAsString())
If (success <> 1) Then
    Response.Write "<pre>" & Server.HTMLEncode( eccKey.LastErrorText) & "</pre>"
    Response.End
End If

' ---------------------------------------------------
' The HMAC key (in base64url format)
hmacKey = "AyM1SysPpbyDfgZld3umj1qzKObwVMkoqQ-EstJQLr_T-1qS0gZH75aKtMN3Yj0iPS4hcgUuTwjAzZr1Z9CAow"

' The code below will verify each of the signatures in this JWS:

' { 
'   "payload": "SW4gb3VyIHZpbGxhZ2UsIGZvbGtzIHNheSBHb2QgY3J1bWJsZXMgdXAgdGhlIG9sZCBtb29uIGludG8gc3RhcnMu",
'   "signatures": [
'     { 
'       "protected": "eyJhbGciOiJSUzI1NiIsImtpZCI6Im15UnNhS2V5In0",
'       "signature": "IPMQ02niTQDwLzsRZSCaEm9VEyAX_AVe3HWjniNt9kW-a8d6ZVbd2k6jGae8s1yIh0cgxDnXQ6-p6_sBI0cnMO0xpuJANhh2vFtNJl5lisad94-H3mB3lSfafRqxeYp5D8bh39BPv7y3PrUNVMQdKEJp_D5oJ0ROPTIYx3EG8eJQOx1HO0KqhcUo401XR6KSsIyFm5joBLNKTVzxZUTT1RRZZtwTdeZkbGevugIOX_9gHAtARpV6WaFA4Vvjnq8X9wPgqjWNCQRupadhTPz0JAsa-wy5vXQjsFlXAn43mDPpMfna5Ab3F5pS4yDwkbX6nRn7XBxH1SnnNJRFholQZw"
'     },
'     { 
'       "protected": "eyJhbGciOiJFUzI1NiIsImtpZCI6Im15RWNLZXkifQ",
'       "signature": "1OQtaT3pgZmkDxvlfghvxL_8kX16WIen6u1MadEq1pA4qytA0--_EwZDNk00GDPWFpoJtKznibMZzLOg_UhHIw"
'     },
'     { 
'       "protected": "eyJhbGciOiJIUzI1NiIsImtpZCI6Im15TWFjS2V5In0",
'       "signature": "YY8yVjmJJfy7YJOn3uUydG8WCY2PEuCvOLil5Ks5lnw"
'     }
'   ]
' }

set sbJws = Server.CreateObject("Chilkat_9_5_0.StringBuilder")
success = sbJws.Append("{ ")
success = sbJws.Append("  ""payload"": ""SW4gb3VyIHZpbGxhZ2UsIGZvbGtzIHNheSBHb2QgY3J1bWJsZXMgdXAgdGhlIG9sZCBtb29uIGludG8gc3RhcnMu"",")
success = sbJws.Append("  ""signatures"": [")
success = sbJws.Append("    { ")
success = sbJws.Append("      ""protected"": ""eyJhbGciOiJSUzI1NiIsImtpZCI6Im15UnNhS2V5In0"",")
success = sbJws.Append("      ""signature"": ""IPMQ02niTQDwLzsRZSCaEm9VEyAX_AVe3HWjniNt9kW-a8d6ZVbd2k6jGae8s1yIh0cgxDnXQ6-p6_sBI0cnMO0xpuJANhh2vFtNJl5lisad94-H3mB3lSfafRqxeYp5D8bh39BPv7y3PrUNVMQdKEJp_D5oJ0ROPTIYx3EG8eJQOx1HO0KqhcUo401XR6KSsIyFm5joBLNKTVzxZUTT1RRZZtwTdeZkbGevugIOX_9gHAtARpV6WaFA4Vvjnq8X9wPgqjWNCQRupadhTPz0JAsa-wy5vXQjsFlXAn43mDPpMfna5Ab3F5pS4yDwkbX6nRn7XBxH1SnnNJRFholQZw""")
success = sbJws.Append("    },")
success = sbJws.Append("    { ")
success = sbJws.Append("      ""protected"": ""eyJhbGciOiJFUzI1NiIsImtpZCI6Im15RWNLZXkifQ"",")
success = sbJws.Append("      ""signature"": ""1OQtaT3pgZmkDxvlfghvxL_8kX16WIen6u1MadEq1pA4qytA0--_EwZDNk00GDPWFpoJtKznibMZzLOg_UhHIw""")
success = sbJws.Append("    },")
success = sbJws.Append("    { ")
success = sbJws.Append("      ""protected"": ""eyJhbGciOiJIUzI1NiIsImtpZCI6Im15TWFjS2V5In0"",")
success = sbJws.Append("      ""signature"": ""YY8yVjmJJfy7YJOn3uUydG8WCY2PEuCvOLil5Ks5lnw""")
success = sbJws.Append("    }")
success = sbJws.Append("  ]")
success = sbJws.Append("}")

set jws = Server.CreateObject("Chilkat_9_5_0.Jws")

success = jws.LoadJwsSb(sbJws)
If (success <> 1) Then
    Response.Write "<pre>" & Server.HTMLEncode( jws.LastErrorText) & "</pre>"
    Response.End
End If

' The payload is easily accessible:
Response.Write "<pre>" & Server.HTMLEncode( "Payload: " & jws.GetPayload("utf-8")) & "</pre>"

set sbKeyId = Server.CreateObject("Chilkat_9_5_0.StringBuilder")
bCaseSensitive = 0

numSignatures = jws.NumSignatures
i = 0
Do While i < numSignatures
    ' protHeader is a Chilkat_9_5_0.JsonObject
    Set protHeader = jws.GetProtectedHeader(i)

    Response.Write "<pre>" & Server.HTMLEncode( "--------------------------") & "</pre>"
    Response.Write "<pre>" & Server.HTMLEncode( i & ": ") & "</pre>"

    ' Get the protected header.
    protHeader.EmitCompact = 0
    Response.Write "<pre>" & Server.HTMLEncode( protHeader.Emit()) & "</pre>"

    ' Get the key ID ("kid") member.

    ' Note: In this example, the "kid" values are contained in the protected headers.
    ' They could've just as easily been located in unprotected headers.  In that case,
    ' we would've called GetUnprotectedHeader(i) instead of GetProtectedHeader(i).

    sbKeyId.Clear 
    success = sbKeyId.Append(protHeader.StringOf("kid"))

    ' Set the key based on key ID.
    If (sbKeyId.ContentsEqual("myRsaKey",bCaseSensitive) = 1) Then
        success = jws.SetPublicKey(i,rsaKey)
    End If

    If (sbKeyId.ContentsEqual("myEcKey",bCaseSensitive) = 1) Then
        success = jws.SetPublicKey(i,eccKey)
    End If

    If (sbKeyId.ContentsEqual("myMacKey",bCaseSensitive) = 1) Then
        success = jws.SetMacKey(i,hmacKey,"base64url")
    End If

    ' Validate this signature.
    v = jws.Validate(i)
    If (v < 0) Then
        ' Perhaps Chilkat was not unlocked or the trial expired..
        Response.Write "<pre>" & Server.HTMLEncode( "Validate failed for some other reason.") & "</pre>"
        Response.Write "<pre>" & Server.HTMLEncode( jws.LastErrorText) & "</pre>"
    Else
        If (v = 0) Then
            Response.Write "<pre>" & Server.HTMLEncode( "Invalid signature.  The key was incorrect, the JWS was invalid, or both.") & "</pre>"
        Else
            Response.Write "<pre>" & Server.HTMLEncode( "Signature validated.") & "</pre>"
        End If

    End If

    i = i + 1
Loop

' The output of this program is:

' 	Payload: In our village, folks say God crumbles up the old moon into stars.
' 	--------------------------
' 	0: 
' 	{
' 	  "alg": "RS256",
' 	  "kid": "myRsaKey"
' 	}
' 
' 	Signature validated.
' 	--------------------------
' 	1: 
' 	{
' 	  "alg": "ES256",
' 	  "kid": "myEcKey"
' 	}
' 
' 	Signature validated.
' 	--------------------------
' 	2: 
' 	{
' 	  "alg": "HS256",
' 	  "kid": "myMacKey"
' 	}
' 
' 	Signature validated.

%>
</body>
</html>

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.