Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

Xojo Plugin Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl
uncategorized

 

 

 

(Xojo Plugin) Create a JWS Using ECDSA P-521 SHA-512

Creates and verifies a JSON Web Signature (JWS) that uses ECDSA P-521 SHA-512

Note: This example requires Chilkat v9.5.0.66 or greater.

Chilkat Xojo Plugin Download

Xojo Plugin for Windows, Linux, Mac OS X, and ARM, ARM64

// This requires the Chilkat API to have been previously unlocked.
// See Global Unlock Sample for sample code.

// Note: This example requires Chilkat v9.5.0.66 or greater.

// Use the following ECC key loaded from JWK format.
Dim sbJwk As New Chilkat.StringBuilder
Dim success As Boolean
success = sbJwk.Append("{""kty"":""EC"",")
success = sbJwk.Append("""crv"":""P-521"",")
success = sbJwk.Append("""x"":""AekpBQ8ST8a8VcfVOTNl353vSrDCLLJXmPk06wTjxrrjcBpXp5EOnYG_NjFZ6OvLFV1jSfS9tsz4qUxcWceqwQGk"",")
success = sbJwk.Append("""y"":""ADSmRA43Z1DSNx_RvcLI87cdL07l6jQyyBXMoxVg_l2Th-x3S1WDhjDly79ajL4Kkd0AZMaZmh9ubmf63e3kyMj2"",")
success = sbJwk.Append("""d"":""AY5pb7A0UFiB3RELSD64fTLOSV_jazdF7fLYyuTw8lOfRhWg6Y6rUrPAxerEzgdRhajnu0ferB0d53vM9mE15j2C""")
success = sbJwk.Append("}")

Dim eccKey As New Chilkat.PrivateKey
// Note: This example loads the ECDSA key from JWK format.  Any format can be loaded
// into the private key object. (See the online reference documentation..)
Dim success As Boolean
success = eccKey.LoadJwk(sbJwk.GetAsString())
If (success <> True) Then
    System.DebugLog(eccKey.LastErrorText)
    Return
End If

// Create the JWS Protected Header
Dim jwsProtHdr As New Chilkat.JsonObject
success = jwsProtHdr.AppendString("alg","ES512")

Dim jws As New Chilkat.Jws

// Set the protected header:
Dim signatureIndex As Int32
signatureIndex = 0
success = jws.SetProtectedHeader(signatureIndex,jwsProtHdr)

// Set the ECC key:
success = jws.SetPrivateKey(signatureIndex,eccKey)

// Set the payload.
Dim bIncludeBom As Boolean
bIncludeBom = False
Dim payloadStr As String
payloadStr = "In our village, folks say God crumbles up the old moon into stars."
success = jws.SetPayload(payloadStr,"utf-8",bIncludeBom)

// Create the JWS
// By default, the compact serialization is used.
Dim jwsCompact As String
jwsCompact = jws.CreateJws()
If (jws.LastMethodSuccess <> True) Then
    System.DebugLog(jws.LastErrorText)
    Return
End If

System.DebugLog("JWS: " + jwsCompact)

// Note: ECC signatures use random values, so the output will be different each time a signature is produced.
// sample output:
// JWS: eyJhbGciOiJFUzUxMiJ9.SW4gb3VyIHZpbGxhZ2UsIGZvbGtzIHNheSBHb2QgY3J1bWJsZXMgdXAgdGhlIG9sZCBtb29uIGludG8gc3RhcnMu.AFOnOtZ8UTp-ed1PfLfXxwGU7zT_jnmGGxew-d1CP6SfKa5RUhav5mF4szhSof22JaoQ742VIa0eZ0s1rhBnj8y6APr6g6vKzIpYZlJsnjzjUwAjDQOLmcsjxrrRfATh-NEv7G0Z9FrjdJasS44tCG2EnG6aT2TW-sPG0dy5o9jUWCzi

// Now load the JWS, validate, and recover the original text.
Dim jws2 As New Chilkat.Jws

// Load the JWS.
success = jws2.LoadJws(jwsCompact)

Dim eccPubKey As Chilkat.PublicKey
eccPubKey = eccKey.GetPublicKey()

// Set the ECC public key used for validation.
signatureIndex = 0
success = jws2.SetPublicKey(signatureIndex,eccPubKey)

// Validate the 1st (and only) signature at index 0..
Dim v As Int32
v = jws2.Validate(signatureIndex)
If (v < 0) Then
    // Perhaps Chilkat was not unlocked or the trial expired..
    System.DebugLog("Method call failed for some other reason.")
    System.DebugLog(jws2.LastErrorText)
    Return
End If

If (v = 0) Then
    System.DebugLog("Invalid signature.  The ECC key was incorrect, the JWS was invalid, or both.")
    Return
End If

// If we get here, the signature was validated..
System.DebugLog("Signature validated.")

// Recover the original content:
System.DebugLog(jws2.GetPayload("utf-8"))

// Examine the protected header:
Dim joseHeader As Chilkat.JsonObject
joseHeader = jws2.GetProtectedHeader(signatureIndex)
If (jws2.LastMethodSuccess <> True) Then
    System.DebugLog("No protected header found at the given index.")
    Return
End If

joseHeader.EmitCompact = False

System.DebugLog("Protected (JOSE) header:")
System.DebugLog(joseHeader.Emit())

// Output:
// 	Signature validated.
// 	In our village, folks say God crumbles up the old moon into stars.
// 	Protected (JOSE) header:
// 	{
// 	  "alg": "ES512"
// 	}

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.