Chilkat Examples

ChilkatHOMEAndroid™Classic ASPCC++C#Mono C#.NET Core C#C# UWP/WinRTDataFlexDelphi ActiveXDelphi DLLVisual FoxProJavaLianjaMFCObjective-CPerlPHP ActiveXPHP ExtensionPowerBuilderPowerShellPureBasicCkPythonChilkat2-PythonRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++Visual Basic 6.0VB.NETVB.NET UWP/WinRTVBScriptXojo PluginNode.jsExcelGo

Excel Examples

Web API Categories

ASN.1
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Azure Cloud Storage
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Compression
DKIM / DomainKey
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
Socket/SSL/TLS
Spider
Stream
Tar Archive
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(Excel) Verify JWT Using an ECC Public Key (ES256, ES384, ES512)

Demonstrates how to verify a JWT that was signed using an ECC private key.

This example verifies the ECC signature. It also does the following:

  • Checks to see if the time constraints ("nbf" and "exp") are valid.
  • Recovers the original JOSE header.
  • Recovers the original claims JSON.

Download Excel Class Modules

Chilkat Excel Class Modules

' Demonstrates how to verify an JWT using an ECC public key.

' This example requires the Chilkat API to have been previously unlocked.
' See Global Unlock Sample for sample code.

Dim pubKey As Chilkat.PublicKey
Set pubKey = Chilkat.NewPublicKey

success = pubKey.LoadFromFile("qa_data/pem/ecc_public.pem")

Dim jwt As Chilkat.Jwt
Set jwt = Chilkat.NewJwt


token = "eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCJ9.eyJpc3MiOiJodHRwOi8vZXhhbXBsZS5vcmciLCJzdWIiOiJKb2huIiwiYXVkIjoiaHR0cDovL2V4YW1wbGUuY29tIiwiaWF0IjoxNDg1NzA4NzkyLCJuYmYiOjE0ODU3MDg3OTIsImV4cCI6MTQ4NTcxMjM5Mn0.wqsuyJpxJ073ox-lOiLFqG1lQocXe4hGf2XGZJRrO3qn0UusxI_bu3Gzky8gBsH4sA4u9TWZn5M-1wYMMIJk6Q"

' First verify the signature.

sigVerified = jwt.VerifyJwtPk(token,pubKey)
Debug.Print "verified: "; sigVerified

' Let's see if the time constraints, if any, are valid.
' The above JWT was created on the afternoon of 16-May-2016, with an expiration of 1 hour.
' If the current system time is before the "nbf" time, or after the "exp" time,
' then IsTimeValid will return false/0.
' Also, we'll allow a leeway of 60 seconds to account for any clock skew.
' Note: If the token has no "nbf" or "exp" claim fields, then IsTimeValid is always true.

leeway = 60

bTimeValid = jwt.IsTimeValid(token,leeway)
Debug.Print "time constraints valid: "; bTimeValid

' Now let's recover the original claims JSON (the payload).

payload = jwt.GetPayload(token)
' The payload will likely be in compact form:
Debug.Print payload

' We can format for human viewing by loading it into Chilkat's JSON object
' and emit.
Dim json As Chilkat.JsonObject
Set json = Chilkat.NewJsonObject
success = json.Load(payload)
json.EmitCompact = False
Debug.Print json.Emit()

' We can recover the original JOSE header in the same way:

joseHeader = jwt.GetHeader(token)
' The payload will likely be in compact form:
Debug.Print joseHeader

' We can format for human viewing by loading it into Chilkat's JSON object
' and emit.
success = json.Load(joseHeader)
json.EmitCompact = False
Debug.Print json.Emit()

 

© 2000-2022 Chilkat Software, Inc. All Rights Reserved.