Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

.NET Core C# Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(.NET Core C#) JWE Using Flattened JWE JSON Serialization

This example duplicates the example A.5 in RFC 7516 for JSON Web Encryption (JWE).

This example demonstrates using the flattened JWE JSON Serialization syntax. This example demonstrates the capability for encrypting the plaintext to a single recipient in a flattened JSON structure.

Note: This example requires Chilkat v9.5.0.66 or greater.

Chilkat .NET Downloads

Chilkat .NET Assemblies

Chilkat for .NET Core

Chilkat for Mono

// This requires the Chilkat API to have been previously unlocked.
// See Global Unlock Sample for sample code.

// Note: This example requires Chilkat v9.5.0.66 or greater.

bool success;
string plaintext = "Live long and prosper.";

Chilkat.Jwe jwe = new Chilkat.Jwe();

// First build the JWE Protected Header: {"enc":"A128CBC-HS256"}
Chilkat.JsonObject jweProtHdr = new Chilkat.JsonObject();
jweProtHdr.AppendString("enc","A128CBC-HS256");
jwe.SetProtectedHeader(jweProtHdr);

// We have a single recipient that uses AES Key Wrap to encrypt the CEK.
// 
//      {"alg":"A128KW","kid":"7"}

Chilkat.JsonObject jweRecipientHdr = new Chilkat.JsonObject();
jweRecipientHdr.AppendString("alg","A128KW");
jweRecipientHdr.AppendString("kid","7");
int recipientIndex = 0;
jwe.SetRecipientHeader(recipientIndex,jweRecipientHdr);

// Set the Shared Unprotected Header:  {"jku":"https://server.example.com/keys.jwks"}
Chilkat.JsonObject jweUnprotHdr = new Chilkat.JsonObject();
jweUnprotHdr.AppendString("jku","https://server.example.com/keys.jwks");
jwe.SetUnprotectedHeader(jweUnprotHdr);

// Set the AES key wrapping key.
string aesWrappingKey = "GawgguFyGrWKav7AX4VKUg";
recipientIndex = 0;
jwe.SetWrappingKey(recipientIndex,aesWrappingKey,"base64url");

// OK.. everything has been specified.
// Now encrypt.  
// Indicate that we prefer the flattened JSON serialization.
jwe.PreferFlattened = true;
string strJwe = jwe.Encrypt(plaintext,"utf-8");
if (jwe.LastMethodSuccess != true) {
    Debug.WriteLine(jwe.LastErrorText);
    return;
}

// The JWE is produced in the most compact form possible (a single line).
// Let's load it into a JSON object and examine in a non-compact pretty-printed format:
Chilkat.JsonObject jsonTemp = new Chilkat.JsonObject();
jsonTemp.Load(strJwe);
jsonTemp.EmitCompact = false;
Debug.WriteLine(jsonTemp.Emit());

// The JWE looks like this:
// (Note: Because of random values used in the encryption process, your encrypted results will be different.)

// 	{ 
// 	  "protected": "eyJlbmMiOiJBMTI4Q0JDLUhTMjU2In0",
// 	  "unprotected": { 
// 	    "jku": "https://server.example.com/keys.jwks"
// 	  },
// 	  "header": { 
// 	    "alg": "A128KW",
// 	    "kid": "7"
// 	  },
// 	  "encrypted_key": "FW7z9VxOvnF2ClicvUT4HTeqcdyh90C6qytfEFJsOb77FOwTfYrc3w",
// 	  "iv": "O6Ly5-eML3zTs-_fNX3D5Q",
// 	  "ciphertext": "Q8NLmeac9JhLh0CQPuG_7D9wVDb55eToCh0g5-FQ4M0",
// 	  "tag": "slzlo6-J9C7wSDF4dh_kBg"
// 	} 

// Now decrypt......................................

// First, load the JWE..
Chilkat.Jwe jwe2 = new Chilkat.Jwe();
success = jwe2.LoadJwe(strJwe);
if (success != true) {
    Debug.WriteLine(jwe2.LastErrorText);
    return;
}

// Set the AES wrap key..
recipientIndex = 0;
jwe2.SetWrappingKey(recipientIndex,aesWrappingKey,"base64url");

// Decrypt
string originalPlaintext = jwe2.Decrypt(recipientIndex,"utf-8");
if (jwe2.LastMethodSuccess != true) {
    Debug.WriteLine(jwe2.LastErrorText);
    return;
}

Debug.WriteLine("original text decrypted with AES key wrap key: ");
Debug.WriteLine(originalPlaintext);

// ---------------------------------------------------------------------------------
// It should also be possible to decrypt the flattened JWE as shown in RFC 7516, Appendix A.5
// because it was produced using the same key.

Chilkat.StringBuilder sbJwe = new Chilkat.StringBuilder();

sbJwe.Append("{");
sbJwe.Append("\"protected\":");
sbJwe.Append("\"eyJlbmMiOiJBMTI4Q0JDLUhTMjU2In0\",");
sbJwe.Append("\"unprotected\":");
sbJwe.Append("{\"jku\":\"https://server.example.com/keys.jwks\"},");
sbJwe.Append("\"header\":");
sbJwe.Append("{\"alg\":\"A128KW\",\"kid\":\"7\"},");
sbJwe.Append("\"encrypted_key\":");
sbJwe.Append("\"6KB707dM9YTIgHtLvtgWQ8mKwboJW3of9locizkDTHzBC2IlrT1oOQ\",");
sbJwe.Append("\"iv\":");
sbJwe.Append("\"AxY8DCtDaGlsbGljb3RoZQ\",");
sbJwe.Append("\"ciphertext\":");
sbJwe.Append("\"KDlTtXchhZTGufMYmOYGS4HffxPSUrfmqCHXaI9wOGY\",");
sbJwe.Append("\"tag\":");
sbJwe.Append("\"Mz-VPPyU4RlcuYv1IwIvzw\"");
sbJwe.Append("}");

success = jwe2.LoadJweSb(sbJwe);
if (success != true) {
    Debug.WriteLine(jwe2.LastErrorText);
    return;
}

recipientIndex = 0;
jwe2.SetWrappingKey(recipientIndex,aesWrappingKey,"base64url");

originalPlaintext = jwe2.Decrypt(recipientIndex,"utf-8");
if (jwe2.LastMethodSuccess != true) {
    Debug.WriteLine(jwe2.LastErrorText);
    return;
}

Debug.WriteLine("original text decrypted from published flattened JWE: ");
Debug.WriteLine(originalPlaintext);

// The output:

// original text decrypted with AES key wrap key: 
// Live long and prosper.
// original text decrypted from published flattened JWE: 
// Live long and prosper.

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.