Chilkat Examples

ChilkatHOMEAndroid™Classic ASPCC++C#Mono C#.NET Core C#C# UWP/WinRTDataFlexDelphi ActiveXDelphi DLLVisual FoxProJavaLianjaMFCObjective-CPerlPHP ActiveXPHP ExtensionPowerBuilderPowerShellPureBasicCkPythonChilkat2-PythonRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++Visual Basic 6.0VB.NETVB.NET UWP/WinRTVBScriptXojo PluginNode.jsExcelGo

MFC Examples

Web API Categories

ASN.1
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Compression
DKIM / DomainKey
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
Socket/SSL/TLS
Spider
Stream
Tar Archive
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(MFC) JWE using AES Key Wrap and AES_128_CBC_HMAC_SHA_256

This example duplicates the example A.3 in RFC 7516 for JSON Web Encryption (JWE).

Note: This example requires Chilkat v9.5.0.66 or greater.

Chilkat C/C++ Library Downloads

MS Visual C/C++ Libs

See Also: Using MFC CString in Chilkat

#include <CkJwe.h>
#include <CkJsonObject.h>
#include <CkStringBuilder.h>

void ChilkatSample(void)
    {
    CkString strOut;

    // This requires the Chilkat API to have been previously unlocked.
    // See Global Unlock Sample for sample code.

    // Note: This example requires Chilkat v9.5.0.66 or greater.

    bool success;
    const char *plaintext = "Live long and prosper.";

    CkJwe jwe;

    // First build the JWE Protected Header: {"alg":"A128KW","enc":"A128CBC-HS256"}
    CkJsonObject jweProtHdr;
    jweProtHdr.AppendString("alg","A128KW");
    jweProtHdr.AppendString("enc","A128CBC-HS256");
    jwe.SetProtectedHeader(jweProtHdr);

    strOut.append("JWE Protected Header: ");
    strOut.append(jweProtHdr.emit());
    strOut.append("\r\n");
    strOut.append("--");
    strOut.append("\r\n");

    // The example A.3 in RFC 7516 uses the following 128-bit AES key,
    // specified in JWK (JSON Web Key) format:
    //      {"kty":"oct",
    //       "k":"GawgguFyGrWKav7AX4VKUg"
    //      }
    // This is just a way of saying: The key type ("kty") is 
    // a bunch of octets ("k") in base64url encoding.
    // We can simply set the AES wrapping key like this:
    const char *aesWrappingKey = "GawgguFyGrWKav7AX4VKUg";
    jwe.SetWrappingKey(0,aesWrappingKey,"base64url");

    // Encrypt and return the JWE:
    const char *strJwe = jwe.encrypt(plaintext,"utf-8");
    if (jwe.get_LastMethodSuccess() != true) {
        strOut.append(jwe.lastErrorText());
        strOut.append("\r\n");
        SetDlgItemText(IDC_EDIT1,strOut.getUnicode());
        return;
    }

    // Show the JWE we just created:
    strOut.append(strJwe);
    strOut.append("\r\n");

    // Decrypt the JWE that was just produced.
    // 1) Load the JWE.
    // 2) Set the AES wrapping key.
    // 3) Decrypt.
    CkJwe jwe2;
    success = jwe2.LoadJwe(strJwe);
    if (success != true) {
        strOut.append(jwe2.lastErrorText());
        strOut.append("\r\n");
        SetDlgItemText(IDC_EDIT1,strOut.getUnicode());
        return;
    }

    // Set the AES wrap key.
    jwe2.SetWrappingKey(0,aesWrappingKey,"base64url");

    // Decrypt.
    const char *originalPlaintext = jwe2.decrypt(0,"utf-8");
    if (jwe2.get_LastMethodSuccess() != true) {
        strOut.append(jwe2.lastErrorText());
        strOut.append("\r\n");
        SetDlgItemText(IDC_EDIT1,strOut.getUnicode());
        return;
    }

    strOut.append("original text: ");
    strOut.append("\r\n");
    strOut.append(originalPlaintext);
    strOut.append("\r\n");

    // ---------------------------------------------------------------------------------
    // It should also be possible to decrypt the JWE as shown in RFC 7516, Appendix A.3.7
    // because it was produced using the same AES Wrap key.

    CkStringBuilder sbJwe;
    sbJwe.Append("eyJhbGciOiJBMTI4S1ciLCJlbmMiOiJBMTI4Q0JDLUhTMjU2In0.");
    sbJwe.Append("6KB707dM9YTIgHtLvtgWQ8mKwboJW3of9locizkDTHzBC2IlrT1oOQ.");
    sbJwe.Append("AxY8DCtDaGlsbGljb3RoZQ.");
    sbJwe.Append("KDlTtXchhZTGufMYmOYGS4HffxPSUrfmqCHXaI9wOGY.");
    sbJwe.Append("U0m_YmjN04DJvceFICbCVQ");

    success = jwe2.LoadJweSb(sbJwe);
    if (success != true) {
        strOut.append(jwe2.lastErrorText());
        strOut.append("\r\n");
        SetDlgItemText(IDC_EDIT1,strOut.getUnicode());
        return;
    }

    jwe2.SetWrappingKey(0,aesWrappingKey,"base64url");

    // Decrypt.
    originalPlaintext = jwe2.decrypt(0,"utf-8");
    if (jwe2.get_LastMethodSuccess() != true) {
        strOut.append(jwe2.lastErrorText());
        strOut.append("\r\n");
        SetDlgItemText(IDC_EDIT1,strOut.getUnicode());
        return;
    }

    strOut.append(originalPlaintext);
    strOut.append("\r\n");


    SetDlgItemText(IDC_EDIT1,strOut.getUnicode());

    }

 

© 2000-2022 Chilkat Software, Inc. All Rights Reserved.