Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

Visual FoxPro Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(Visual FoxPro) Create a JWS Using ECDSA P-256 SHA-256

Creates and validates a JSON Web Signature (JWS) that uses ECDSA P-256 SHA-256

Note: This example requires Chilkat v9.5.0.66 or greater.

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

LOCAL loSbJwk
LOCAL loEccKey
LOCAL lnSuccess
LOCAL loJwsProtHdr
LOCAL loJws
LOCAL lnSignatureIndex
LOCAL lnBIncludeBom
LOCAL lcPayloadStr
LOCAL lcJwsCompact
LOCAL loJws2
LOCAL loEccPubKey
LOCAL v
LOCAL loJoseHeader

* This requires the Chilkat API to have been previously unlocked.
* See Global Unlock Sample for sample code.

* Note: This example requires Chilkat v9.5.0.66 or greater.

* Use the following ECC key loaded from JWK format.
loSbJwk = CreateObject('Chilkat_9_5_0.StringBuilder')
loSbJwk.Append('{"kty":"EC",')
loSbJwk.Append('"crv":"P-256",')
loSbJwk.Append('"x":"f83OJ3D2xF1Bg8vub9tLe1gHMzV76e8Tus9uPHvRVEU",')
loSbJwk.Append('"y":"x_FEzRu9m36HLN_tue659LNpXW6pCyStikYjKIWI5a0",')
loSbJwk.Append('"d":"jpsQnnGQmL-YBIffH1136cspYG6-0iY7X1fCE9-E9LI"')
loSbJwk.Append("}")

loEccKey = CreateObject('Chilkat_9_5_0.PrivateKey')
* Note: This example loads the ECDSA key from JWK format.  Any format can be loaded
* into the private key object. (See the online reference documentation..)
lnSuccess = loEccKey.LoadJwk(loSbJwk.GetAsString())
IF (lnSuccess <> 1) THEN
    ? loEccKey.LastErrorText
    RELEASE loSbJwk
    RELEASE loEccKey
    CANCEL
ENDIF

* Create the JWS Protected Header
loJwsProtHdr = CreateObject('Chilkat_9_5_0.JsonObject')
loJwsProtHdr.AppendString("alg","ES256")

loJws = CreateObject('Chilkat_9_5_0.Jws')

* Set the protected header:
lnSignatureIndex = 0
loJws.SetProtectedHeader(lnSignatureIndex,loJwsProtHdr)

* Set the ECC key:
loJws.SetPrivateKey(lnSignatureIndex,loEccKey)

* Set the payload.
lnBIncludeBom = 0
lcPayloadStr = "In our village, folks say God crumbles up the old moon into stars."
loJws.SetPayload(lcPayloadStr,"utf-8",lnBIncludeBom)

* Create the JWS
* By default, the compact serialization is used.
lcJwsCompact = loJws.CreateJws()
IF (loJws.LastMethodSuccess <> 1) THEN
    ? loJws.LastErrorText
    RELEASE loSbJwk
    RELEASE loEccKey
    RELEASE loJwsProtHdr
    RELEASE loJws
    CANCEL
ENDIF

? "JWS: " + lcJwsCompact

* Note: ECC signatures use random values, so the output will be different each time a signature is produced.
* sample output:
* JWS: eyJhbGciOiJFUzI1NiJ9.SW4gb3VyIHZpbGxhZ2UsIGZvbGtzIHNheSBHb2QgY3J1bWJsZXMgdXAgdGhlIG9sZCBtb29uIGludG8gc3RhcnMu.J6EGTNkeuEjehHHBu0SOKzifm8r35wbx49A5964pxzB7gannyZZPMkK7vmlaPJ-K8Xmm8cZsQySAPC12Xd8avw

* Now load the JWS, validate, and recover the original text.
loJws2 = CreateObject('Chilkat_9_5_0.Jws')

* Load the JWS.
lnSuccess = loJws2.LoadJws(lcJwsCompact)

loEccPubKey = loEccKey.GetPublicKey()

* Set the ECC public key used for validation.
lnSignatureIndex = 0
loJws2.SetPublicKey(lnSignatureIndex,loEccPubKey)
RELEASE loEccPubKey

* Validate the 1st (and only) signature at index 0..
v = loJws2.Validate(lnSignatureIndex)
IF (v < 0) THEN
    * Perhaps Chilkat was not unlocked or the trial expired..
    ? "Method call failed for some other reason."
    ? loJws2.LastErrorText
    RELEASE loSbJwk
    RELEASE loEccKey
    RELEASE loJwsProtHdr
    RELEASE loJws
    RELEASE loJws2
    CANCEL
ENDIF

IF (v = 0) THEN
    ? "Invalid signature.  The ECC key was incorrect, the JWS was invalid, or both."
    RELEASE loSbJwk
    RELEASE loEccKey
    RELEASE loJwsProtHdr
    RELEASE loJws
    RELEASE loJws2
    CANCEL
ENDIF

* If we get here, the signature was validated..
? "Signature validated."

* Recover the original content:
? loJws2.GetPayload("utf-8")

* Examine the protected header:
loJoseHeader = loJws2.GetProtectedHeader(lnSignatureIndex)
IF (loJws2.LastMethodSuccess <> 1) THEN
    ? "No protected header found at the given index."
    RELEASE loSbJwk
    RELEASE loEccKey
    RELEASE loJwsProtHdr
    RELEASE loJws
    RELEASE loJws2
    CANCEL
ENDIF

loJoseHeader.EmitCompact = 0

? "Protected (JOSE) header:"
? loJoseHeader.Emit()
RELEASE loJoseHeader

* Output:

* Signature validated.
* In our village, folks say God crumbles up the old moon into stars.
* Protected (JOSE) header:
* { 
*   "alg": "ES256"
* }

RELEASE loSbJwk
RELEASE loEccKey
RELEASE loJwsProtHdr
RELEASE loJws
RELEASE loJws2


 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.