Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

Classic ASP Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(Classic ASP) Validate JWS Using RSASSA-PKCS1-v1_5 SHA-256

Validates a JSON Web Signature (JWS) that uses RSASSA-PKCS1-v1_5 SHA-256.

Note: This example requires Chilkat v9.5.0.66 or greater.

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

<html>
<head>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8">
</head>
<body>
<%
' This requires the Chilkat API to have been previously unlocked.
' See Global Unlock Sample for sample code.

' Note: This example requires Chilkat v9.5.0.66 or greater.

' This example takes a JSON signature in compact serialization format,
' and uses an RSA public key to validate and recover the protected header and payload.

' We only need a public key for signature validation.  This is the RSA public key
' that is used:

'      {"kty":"RSA", 
'       "n":"ofgWCuLjybRlzo0tZWJjNiuSfb4p4fAkd_wWJcyQoTbji9k0l8W26mPddx
'            HmfHQp-Vaw-4qPCJrcS2mJPMEzP1Pt0Bm4d4QlL-yRT-SFd2lZS-pCgNMs
'            D1W_YpRPEwOWvG6b32690r2jZ47soMZo9wGzjb_7OMg0LOL-bSf63kpaSH
'            SXndS5z5rexMdbBYUsLA9e-KXBdQOS-UTo7WTBEMa2R2CapHg665xsmtdV
'            MTBQY4uDZlxvb3qCo5ZwKh9kG4LT6_I5IhlJH7aGhyxXFvUK-DWNmoudF8
'            NAco9_h9iaGNj8q2ethFkMLs91kzk2PAcDTW9gb54h4FRWyuXpoQ", 
'       "e":"AQAB"
'      }

set sbPubKey = Server.CreateObject("Chilkat_9_5_0.StringBuilder")
success = sbPubKey.Append("{""kty"":""RSA"",")
success = sbPubKey.Append("""n"":""ofgWCuLjybRlzo0tZWJjNiuSfb4p4fAkd_wWJcyQoTbji9k0l8W26mPddx")
success = sbPubKey.Append("HmfHQp-Vaw-4qPCJrcS2mJPMEzP1Pt0Bm4d4QlL-yRT-SFd2lZS-pCgNMs")
success = sbPubKey.Append("D1W_YpRPEwOWvG6b32690r2jZ47soMZo9wGzjb_7OMg0LOL-bSf63kpaSH")
success = sbPubKey.Append("SXndS5z5rexMdbBYUsLA9e-KXBdQOS-UTo7WTBEMa2R2CapHg665xsmtdV")
success = sbPubKey.Append("MTBQY4uDZlxvb3qCo5ZwKh9kG4LT6_I5IhlJH7aGhyxXFvUK-DWNmoudF8")
success = sbPubKey.Append("NAco9_h9iaGNj8q2ethFkMLs91kzk2PAcDTW9gb54h4FRWyuXpoQ"",")
success = sbPubKey.Append("""e"":""AQAB""")
success = sbPubKey.Append("}")

set pubKey = Server.CreateObject("Chilkat_9_5_0.PublicKey")
success = pubKey.LoadFromString(sbPubKey.GetAsString())
If (success <> 1) Then
    Response.Write "<pre>" & Server.HTMLEncode( pubKey.LastErrorText) & "</pre>"
    Response.End
End If

set jws = Server.CreateObject("Chilkat_9_5_0.Jws")

' Set the RSA public key:
signatureIndex = 0
success = jws.SetPublicKey(signatureIndex,pubKey)

' Load the JWS.
set sbJws = Server.CreateObject("Chilkat_9_5_0.StringBuilder")
success = sbJws.Append("eyJhbGciOiJSUzI1NiJ9")
success = sbJws.Append(".")
success = sbJws.Append("eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt")
success = sbJws.Append("cGxlLmNvbS9pc19yb290Ijp0cnVlfQ")
success = sbJws.Append(".")
success = sbJws.Append("cC4hiUPoj9Eetdgtv3hF80EGrhuB__dzERat0XF9g2VtQgr9PJbu3XOiZj5RZmh7")
success = sbJws.Append("AAuHIm4Bh-0Qc_lF5YKt_O8W2Fp5jujGbds9uJdbF9CUAr7t1dnZcAcQjbKBYNX4")
success = sbJws.Append("BAynRFdiuB--f_nZLgrnbyTyWzO75vRK5h6xBArLIARNPvkSjtQBMHlb1L07Qe7K")
success = sbJws.Append("0GarZRmB_eSN9383LcOLn6_dO--xi12jzDwusC-eOkHWEsqtFZESc6BfI7noOPqv")
success = sbJws.Append("hJ1phCnvWh6IeYI2w9QOYEUipUTI8np6LbgGY9Fs98rqVt5AXLIhWkWywlVmtVrB")
success = sbJws.Append("p0igcN_IoypGlUPQGe77Rw")

success = jws.LoadJwsSb(sbJws)
If (success <> 1) Then
    Response.Write "<pre>" & Server.HTMLEncode( jws.LastErrorText) & "</pre>"
    Response.End
End If

' Validate the 1st (and only) signature at index 0..
v = jws.Validate(signatureIndex)
If (v < 0) Then
    ' Perhaps Chilkat was not unlocked or the trial expired..
    Response.Write "<pre>" & Server.HTMLEncode( "Method call failed for some other reason.") & "</pre>"
    Response.Write "<pre>" & Server.HTMLEncode( jws.LastErrorText) & "</pre>"
    Response.End
End If

If (v = 0) Then
    Response.Write "<pre>" & Server.HTMLEncode( "Invalid signature.  The RSA key was incorrect, the JWS was invalid, or both.") & "</pre>"
    Response.End
End If

' If we get here, the signature was validated..
Response.Write "<pre>" & Server.HTMLEncode( "Signature validated.") & "</pre>"
Response.Write "<pre>" & Server.HTMLEncode( "--") & "</pre>"

' Recover the original content:
Response.Write "<pre>" & Server.HTMLEncode( "Recovered content:") & "</pre>"
Response.Write "<pre>" & Server.HTMLEncode( jws.GetPayload("utf-8")) & "</pre>"
Response.Write "<pre>" & Server.HTMLEncode( "--") & "</pre>"

' Examine the protected header:
' joseHeader is a Chilkat_9_5_0.JsonObject
Set joseHeader = jws.GetProtectedHeader(signatureIndex)
If (jws.LastMethodSuccess <> 1) Then
    Response.Write "<pre>" & Server.HTMLEncode( "No protected header found at the given index.") & "</pre>"
    Response.End
End If

joseHeader.EmitCompact = 0

Response.Write "<pre>" & Server.HTMLEncode( "Protected (JOSE) header:") & "</pre>"
Response.Write "<pre>" & Server.HTMLEncode( joseHeader.Emit()) & "</pre>"

' Output:

' 	Signature validated.
' 	--
' 	Recovered content:
' 	{"iss":"joe", 
' 	 "exp":1300819380,
' 	 "http://example.com/is_root":true}
' 	--
' 	Protected (JOSE) header:
' 	{ 
' 	  "alg": "RS256"
' 	}

%>
</body>
</html>

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.