Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

VBScript Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(VBScript) Validate a JWS Using ECDSA P-256 SHA-256

Validates a JSON Web Signature (JWS) that uses ECDSA P-256 SHA-256

Note: This example requires Chilkat v9.5.0.66 or greater.

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

Dim fso, outFile
Set fso = CreateObject("Scripting.FileSystemObject")
Set outFile = fso.CreateTextFile("output.txt", True)

' This requires the Chilkat API to have been previously unlocked.
' See Global Unlock Sample for sample code.

' Note: This example requires Chilkat v9.5.0.66 or greater.

' This example takes a JSON signature in compact serialization format,
' and uses an ECDSA public key to validate and recover the protected header and payload.

' We only need a public key for signature validation.  This is the ECDSA public key
' that is used:

'      {"kty":"EC", 
'       "crv":"P-256", 
'       "x":"f83OJ3D2xF1Bg8vub9tLe1gHMzV76e8Tus9uPHvRVEU", 
'       "y":"x_FEzRu9m36HLN_tue659LNpXW6pCyStikYjKIWI5a0" 
'      } 

set sbPubKey = CreateObject("Chilkat_9_5_0.StringBuilder")
success = sbPubKey.Append("{""kty"":""EC"",")
success = sbPubKey.Append("""crv"":""P-256"",")
success = sbPubKey.Append("""x"":""f83OJ3D2xF1Bg8vub9tLe1gHMzV76e8Tus9uPHvRVEU"",")
success = sbPubKey.Append("""y"":""x_FEzRu9m36HLN_tue659LNpXW6pCyStikYjKIWI5a0""")
success = sbPubKey.Append("}")

set pubKey = CreateObject("Chilkat_9_5_0.PublicKey")
success = pubKey.LoadFromString(sbPubKey.GetAsString())
If (success <> 1) Then
    outFile.WriteLine(pubKey.LastErrorText)
    WScript.Quit
End If

set jws = CreateObject("Chilkat_9_5_0.Jws")

' Set the ECC public key:
signatureIndex = 0
success = jws.SetPublicKey(signatureIndex,pubKey)

' Load the JWS.
set sbJws = CreateObject("Chilkat_9_5_0.StringBuilder")
success = sbJws.Append("eyJhbGciOiJFUzI1NiJ9")
success = sbJws.Append(".")
success = sbJws.Append("eyJpc3MiOiJqb2UiLA0KICJleHAiOjEzMDA4MTkzODAsDQogImh0dHA6Ly9leGFt")
success = sbJws.Append("cGxlLmNvbS9pc19yb290Ijp0cnVlfQ")
success = sbJws.Append(".")
success = sbJws.Append("DtEhU3ljbEg8L38VWAfUAqOyKAM6-Xx-F4GawxaepmXFCgfTjDxw5djxLa8ISlSA")
success = sbJws.Append("pmWQxfKTUJqPP3-Kg6NU1Q")

success = jws.LoadJwsSb(sbJws)
If (success <> 1) Then
    outFile.WriteLine(jws.LastErrorText)
    WScript.Quit
End If

' Validate the 1st (and only) signature at index 0..
v = jws.Validate(signatureIndex)
If (v < 0) Then
    ' Perhaps Chilkat was not unlocked or the trial expired..
    outFile.WriteLine("Method call failed for some other reason.")
    outFile.WriteLine(jws.LastErrorText)
    WScript.Quit
End If

If (v = 0) Then
    outFile.WriteLine("Invalid signature.  The ECC key was incorrect, the JWS was invalid, or both.")
    WScript.Quit
End If

' If we get here, the signature was validated..
outFile.WriteLine("Signature validated.")
outFile.WriteLine("--")

' Recover the original content:
outFile.WriteLine("Recovered content:")
outFile.WriteLine(jws.GetPayload("utf-8"))
outFile.WriteLine("--")

' Examine the protected header:
' joseHeader is a Chilkat_9_5_0.JsonObject
Set joseHeader = jws.GetProtectedHeader(signatureIndex)
If (jws.LastMethodSuccess <> 1) Then
    outFile.WriteLine("No protected header found at the given index.")
    WScript.Quit
End If

joseHeader.EmitCompact = 0

outFile.WriteLine("Protected (JOSE) header:")
outFile.WriteLine(joseHeader.Emit())

' Output:

' 	Signature validated.
' 	--
' 	Recovered content:
' 	{"iss":"joe",
' 	 "exp":1300819380,
' 	 "http://example.com/is_root":true}
' 	--
' 	Protected (JOSE) header:
' 	{ 
' 	  "alg": "ES256"
' 	}

outFile.Close

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.