Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

Lianja Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(Lianja) JWE Using General JWE JSON Serialization

This example duplicates the example A.4 in RFC 7516 for JSON Web Encryption (JWE).

This example demonstrates the capability for encrypting the same plaintext to multiple recipients. Two recipients are present in this example.

Note: This example requires Chilkat v9.5.0.66 or greater.

Chilkat Lianja Extension Download

Chilkat Lianja Extension

// This requires the Chilkat API to have been previously unlocked.
// See Global Unlock Sample for sample code.

// Note: This example requires Chilkat v9.5.0.66 or greater.

lcPlaintext = "Live long and prosper."

loJwe = createobject("CkJwe")

// First build the JWE Protected Header: {"enc":"A128CBC-HS256"}
loJweProtHdr = createobject("CkJsonObject")
loJweProtHdr.AppendString("enc","A128CBC-HS256")
loJwe.SetProtectedHeader(loJweProtHdr)

// The first recipient uses the RSAES-PKCS1-v1_5 algorithm to encrypt
// the CEK.  The second uses AES Key Wrap to encrypt the CEK.  Key ID
// values are supplied for both keys.  The two JWE Per-Recipient
// Unprotected Header values used to represent these algorithms and key
// IDs are:
// 
//      {"alg":"RSA1_5","kid":"2011-04-29"}
// 
// and
// 
//      {"alg":"A128KW","kid":"7"}

loJweRecipientHdr1 = createobject("CkJsonObject")
loJweRecipientHdr1.AppendString("alg","RSA1_5")
loJweRecipientHdr1.AppendString("kid","2011-04-29")
lnRecipientIndex = 0
loJwe.SetRecipientHeader(lnRecipientIndex,loJweRecipientHdr1)

loJweRecipientHdr2 = createobject("CkJsonObject")
loJweRecipientHdr2.AppendString("alg","A128KW")
loJweRecipientHdr2.AppendString("kid","7")
lnRecipientIndex = 1
loJwe.SetRecipientHeader(lnRecipientIndex,loJweRecipientHdr2)

// Set the Shared Unprotected Header:  {"jku":"https://server.example.com/keys.jwks"}
loJweUnprotHdr = createobject("CkJsonObject")
loJweUnprotHdr.AppendString("jku","https://server.example.com/keys.jwks")
loJwe.SetUnprotectedHeader(loJweUnprotHdr)

// Note: The intent of specifying a "kid" (an acronym for "Key ID") is that
// the software would somehow download the keys.jwks from https://server.example.com/keys.jwks,
// and would select the key (whatever format it may be, such as RSA, or an AES key wrap key, etc.),
// and then automatically use it. 

// This example keeps the "kid" and "jku" in their respective headers, but does not actually fetch
// the keys from some URL.  We'll just provide the keys directly..

// Recipient 0 uses this RSA key:
loSbJwk = createobject("CkStringBuilder")
loSbJwk.Append('{"kty":"RSA",')
loSbJwk.Append('"n":"sXchDaQebHnPiGvyDOAT4saGEUetSyo9MKLOoWFsueri23bOdgWp4Dy1Wl')
loSbJwk.Append("UzewbgBHod5pcM9H95GQRV3JDXboIRROSBigeC5yjU1hGzHHyXss8UDpre")
loSbJwk.Append("cbAYxknTcQkhslANGRUZmdTOQ5qTRsLAt6BTYuyvVRdhS8exSZEy_c4gs_")
loSbJwk.Append("7svlJJQ4H9_NxsiIoLwAEk7-Q3UXERGYw_75IDrGA84-lA_-Ct4eTlXHBI")
loSbJwk.Append("Y2EaV7t7LjJaynVJCpkv4LKjTTAumiGUIuQhrNhZLuF_RJLqHpM2kgWFLU")
loSbJwk.Append('7-VTdL1VbC2tejvcI2BlMkEpk1BzBZI0KQB0GaDWFLN-aEAw3vRw",')
loSbJwk.Append('"e":"AQAB",')
loSbJwk.Append('"d":"VFCWOqXr8nvZNyaaJLXdnNPXZKRaWCjkU5Q2egQQpTBMwhprMzWzpR8Sxq')
loSbJwk.Append("1OPThh_J6MUD8Z35wky9b8eEO0pwNS8xlh1lOFRRBoNqDIKVOku0aZb-ry")
loSbJwk.Append("nq8cxjDTLZQ6Fz7jSjR1Klop-YKaUHc9GsEofQqYruPhzSA-QgajZGPbE_")
loSbJwk.Append("0ZaVDJHfyd7UUBUKunFMScbflYAAOYJqVIVwaYR5zWEEceUjNnTNo_CVSj")
loSbJwk.Append("-VvXLO5VZfCUAVLgW4dpf1SrtZjSt34YLsRarSb127reG_DUwg9Ch-Kyvj")
loSbJwk.Append('T1SkHgUWRVGcyly7uvVGRSDwsXypdrNinPA4jlhoNdizK2zF2CWQ",')
loSbJwk.Append('"p":"9gY2w6I6S6L0juEKsbeDAwpd9WMfgqFoeA9vEyEUuk4kLwBKcoe1x4HG68')
loSbJwk.Append("ik918hdDSE9vDQSccA3xXHOAFOPJ8R9EeIAbTi1VwBYnbTp87X-xcPWlEP")
loSbJwk.Append('krdoUKW60tgs1aNd_Nnc9LEVVPMS390zbFxt8TN_biaBgelNgbC95sM",')
loSbJwk.Append('"q":"uKlCKvKv_ZJMVcdIs5vVSU_6cPtYI1ljWytExV_skstvRSNi9r66jdd9-y')
loSbJwk.Append("BhVfuG4shsp2j7rGnIio901RBeHo6TPKWVVykPu1iYhQXw1jIABfw-MVsN")
loSbJwk.Append('-3bQ76WLdt2SDxsHs7q7zPyUyHXmps7ycZ5c72wGkUwNOjYelmkiNS0",')
loSbJwk.Append('"dp":"w0kZbV63cVRvVX6yk3C8cMxo2qCM4Y8nsq1lmMSYhG4EcL6FWbX5h9yuv')
loSbJwk.Append("ngs4iLEFk6eALoUS4vIWEwcL4txw9LsWH_zKI-hwoReoP77cOdSL4AVcra")
loSbJwk.Append('Hawlkpyd2TWjE5evgbhWtOxnZee3cXJBkAi64Ik6jZxbvk-RR3pEhnCs",')
loSbJwk.Append('"dq":"o_8V14SezckO6CNLKs_btPdFiO9_kC1DsuUTd2LAfIIVeMZ7jn1Gus_Ff')
loSbJwk.Append("7B7IVx3p5KuBGOVF8L-qifLb6nQnLysgHDh132NDioZkhH7mI7hPG-PYE_")
loSbJwk.Append('odApKdnqECHWw0J-F0JWnUd6D2B_1TvF9mXA2Qx-iGYn8OVV1Bsmp6qU",')
loSbJwk.Append('"qi":"eNho5yRBEBxhGBtQRww9QirZsB66TrfFReG_CcteI1aCneT0ELGhYlRlC')
loSbJwk.Append("tUkTRclIfuEPmNsNDPbLoLqqCVznFbvdB7x-Tl-m0l_eFTj2KiqwGqE9PZ")
loSbJwk.Append('B9nNTwMVvH3VRRSLWACvPnSiwP8N5Usy-WRXS-V7TbpxIhvepTfE0NNo"')
loSbJwk.Append("}")

// Load this JWK into a Chilkat private key object.
loRsaPrivKey = createobject("CkPrivateKey")
llSuccess = loRsaPrivKey.LoadJwk(loSbJwk.GetAsString())
if (llSuccess <> .T.) then
    ? loRsaPrivKey.LastErrorText
    release loJwe
    release loJweProtHdr
    release loJweRecipientHdr1
    release loJweRecipientHdr2
    release loJweUnprotHdr
    release loSbJwk
    release loRsaPrivKey
    return
endif

// Get the public key for encryption.  (The RSA private key is used for decryption.)
loRsaPubKey = loRsaPrivKey.GetPublicKey()
lnRecipientIndex = 0
loJwe.SetPublicKey(lnRecipientIndex,loRsaPubKey)
release loRsaPubKey

// Recipient 1 uses AES Key Wrap
lcAesWrappingKey = "GawgguFyGrWKav7AX4VKUg"
lnRecipientIndex = 1
loJwe.SetWrappingKey(lnRecipientIndex,lcAesWrappingKey,"base64url")

// OK.. everything has been specified.
// Now encrypt.  Chilkat will use the general JSON serialization because it is only
// possible serializationto use given there are multiple recipients. 
lcStrJwe = loJwe.Encrypt(lcPlaintext,"utf-8")
if (loJwe.LastMethodSuccess <> .T.) then
    ? loJwe.LastErrorText
    release loJwe
    release loJweProtHdr
    release loJweRecipientHdr1
    release loJweRecipientHdr2
    release loJweUnprotHdr
    release loSbJwk
    release loRsaPrivKey
    return
endif

// The strJwe is in the most compact form possible (a single line).
// Let's load it into a JSON object and examine in a non-compact pretty-printed format:
loJsonTemp = createobject("CkJsonObject")
loJsonTemp.Load(lcStrJwe)
loJsonTemp.EmitCompact = .F.
? loJsonTemp.Emit()

// The JWE looks like this:
// (Note: Because of random values used in the encryption process, your encrypted results will be different.)

// 	{ 
// 	  "protected": "eyJlbmMiOiJBMTI4Q0JDLUhTMjU2In0",
// 	  "unprotected": { 
// 	    "jku": "https://server.example.com/keys.jwks"
// 	  },
// 	  "recipients": [
// 	    { 
// 	      "header": { 
// 	        "alg": "RSA1_5",
// 	        "kid": "2011-04-29"
// 	      },
// 	      "encrypted_key": "WlUggejR-vStJVNKgjG2mQrVv74aga1FFutT8E-n-yJEOTsOVnGjhj1NW_Snd9DqHAhFrc7NEvKCFplKWGnusBZxxjm1JpdUa0MIpkGmncJHQQdfm21vcbEUbDmfqVY79SnEis3tih1D3qmyp_Bxti4byDAHJIOJv_cj0Sx8oHZzgGtOLjtHsydyo1MtBIqI0w86i_uhUuraihZ3ngj67YZ6uqpR6lulkPIVohfF3oJ0D3Ay_XOCHWlHYkTg6VZsa0FDrPtfB2pG3TxTBPwI4IMj5uF_D3zrg51dCYKU1Gah71ujLaXRE5q9XF7oOknxiWQuWc7Ox8JP03lSx-DiVA"
// 	    },
// 	    { 
// 	      "header": { 
// 	        "alg": "A128KW",
// 	        "kid": "7"
// 	      },
// 	      "encrypted_key": "8diBP2aUUB_Jl5WxCuMJLN6HsppE3rhSjcecee0fBcwB31zbPAVejQ"
// 	    } 
// 	  ],
// 	  "iv": "JqahFKx5Z8SFT_LnkfOq0Q",
// 	  "ciphertext": "YcSdjlszsaY1ADcs4Vw85H_WoAqnkDIJaJsTkmCj05s",
// 	  "tag": "G3KF2CZ-DMhm0cqUbhJKMA"
// 	} 

// To decrypt, we don't need both recipient keys.  We can decrypt with one key or the other.
// The FindRecipient method can be used to find a particular recipient index.

// First, load the JWE..
loJwe2 = createobject("CkJwe")
llSuccess = loJwe2.LoadJwe(lcStrJwe)
if (llSuccess <> .T.) then
    ? loJwe2.LastErrorText
    release loJwe
    release loJweProtHdr
    release loJweRecipientHdr1
    release loJweRecipientHdr2
    release loJweUnprotHdr
    release loSbJwk
    release loRsaPrivKey
    release loJsonTemp
    release loJwe2
    return
endif

// Let's say we have the AES key wrap key, and we know the "kid" equals "7".
llCaseSensitive = .F.
lnRecipientIndex = loJwe2.FindRecipient("kid","7",llCaseSensitive)
if (lnRecipientIndex < 0) then
    ? "Unable to find recipient with kid=7"
    release loJwe
    release loJweProtHdr
    release loJweRecipientHdr1
    release loJweRecipientHdr2
    release loJweUnprotHdr
    release loSbJwk
    release loRsaPrivKey
    release loJsonTemp
    release loJwe2
    return
endif

// Set the AES wrap key for the recipient index.
loJwe2.SetWrappingKey(lnRecipientIndex,lcAesWrappingKey,"base64url")

// Decrypt
lcOriginalPlaintext = loJwe2.Decrypt(lnRecipientIndex,"utf-8")
if (loJwe2.LastMethodSuccess <> .T.) then
    ? loJwe2.LastErrorText
    release loJwe
    release loJweProtHdr
    release loJweRecipientHdr1
    release loJweRecipientHdr2
    release loJweUnprotHdr
    release loSbJwk
    release loRsaPrivKey
    release loJsonTemp
    release loJwe2
    return
endif

? "original text decrypted with AES key wrap key: "
? lcOriginalPlaintext

// Now, let's do the same with the RSA private key:
lnRecipientIndex = loJwe2.FindRecipient("kid","2011-04-29",llCaseSensitive)
if (lnRecipientIndex < 0) then
    ? "Unable to find recipient with kid=2011-04-29"
    release loJwe
    release loJweProtHdr
    release loJweRecipientHdr1
    release loJweRecipientHdr2
    release loJweUnprotHdr
    release loSbJwk
    release loRsaPrivKey
    release loJsonTemp
    release loJwe2
    return
endif

// Set the RSA private key for the recipient index.
loJwe2.SetPrivateKey(lnRecipientIndex,loRsaPrivKey)

// Decrypt
lcOriginalPlaintext = loJwe2.Decrypt(lnRecipientIndex,"utf-8")
if (loJwe2.LastMethodSuccess <> .T.) then
    ? loJwe2.LastErrorText
    release loJwe
    release loJweProtHdr
    release loJweRecipientHdr1
    release loJweRecipientHdr2
    release loJweUnprotHdr
    release loSbJwk
    release loRsaPrivKey
    release loJsonTemp
    release loJwe2
    return
endif

? "original text decrypted with RSA private key: "
? lcOriginalPlaintext

// ---------------------------------------------------------------------------------
// It should also be possible to decrypt the JWE as shown in RFC 7516, Appendix A.4.7
// because it was produced using the same keys.

loSbJwe = createobject("CkStringBuilder")
loSbJwe.Append("{")
loSbJwe.Append('"protected":')
loSbJwe.Append('"eyJlbmMiOiJBMTI4Q0JDLUhTMjU2In0",')
loSbJwe.Append('"unprotected":')
loSbJwe.Append('{"jku":"https://server.example.com/keys.jwks"},')
loSbJwe.Append('"recipients":[')
loSbJwe.Append('{"header":')
loSbJwe.Append('{"alg":"RSA1_5","kid":"2011-04-29"},')
loSbJwe.Append('"encrypted_key":')
loSbJwe.Append('"UGhIOguC7IuEvf_NPVaXsGMoLOmwvc1GyqlIKOK1nN94nHPoltGRhWhw7Zx0-')
loSbJwe.Append("kFm1NJn8LE9XShH59_i8J0PH5ZZyNfGy2xGdULU7sHNF6Gp2vPLgNZ__deLKx")
loSbJwe.Append("GHZ7PcHALUzoOegEI-8E66jX2E4zyJKx-YxzZIItRzC5hlRirb6Y5Cl_p-ko3")
loSbJwe.Append("YvkkysZIFNPccxRU7qve1WYPxqbb2Yw8kZqa2rMWI5ng8OtvzlV7elprCbuPh")
loSbJwe.Append("cCdZ6XDP0_F8rkXds2vE4X-ncOIM8hAYHHi29NX0mcKiRaD0-D-ljQTP-cFPg")
loSbJwe.Append('wCp6X-nZZd9OHBv-B3oWh2TbqmScqXMR4gp_A"},')
loSbJwe.Append('{"header":')
loSbJwe.Append('{"alg":"A128KW","kid":"7"},')
loSbJwe.Append('"encrypted_key":')
loSbJwe.Append('"6KB707dM9YTIgHtLvtgWQ8mKwboJW3of9locizkDTHzBC2IlrT1oOQ"}],')
loSbJwe.Append('"iv":')
loSbJwe.Append('"AxY8DCtDaGlsbGljb3RoZQ",')
loSbJwe.Append('"ciphertext":')
loSbJwe.Append('"KDlTtXchhZTGufMYmOYGS4HffxPSUrfmqCHXaI9wOGY",')
loSbJwe.Append('"tag":')
loSbJwe.Append('"Mz-VPPyU4RlcuYv1IwIvzw"')
loSbJwe.Append("}")

llSuccess = loJwe2.LoadJweSb(loSbJwe)
if (llSuccess <> .T.) then
    ? loJwe2.LastErrorText
    release loJwe
    release loJweProtHdr
    release loJweRecipientHdr1
    release loJweRecipientHdr2
    release loJweUnprotHdr
    release loSbJwk
    release loRsaPrivKey
    release loJsonTemp
    release loJwe2
    release loSbJwe
    return
endif

// We can decrypt with either key.  Let's use the AES key wrap key...
lnRecipientIndex = loJwe2.FindRecipient("kid","7",llCaseSensitive)
if (lnRecipientIndex < 0) then
    ? "Unable to find recipient with kid=7"
    release loJwe
    release loJweProtHdr
    release loJweRecipientHdr1
    release loJweRecipientHdr2
    release loJweUnprotHdr
    release loSbJwk
    release loRsaPrivKey
    release loJsonTemp
    release loJwe2
    release loSbJwe
    return
endif

// Set the AES wrap key for the recipient index.
loJwe2.SetWrappingKey(lnRecipientIndex,lcAesWrappingKey,"base64url")

// Decrypt
lcOriginalPlaintext = loJwe2.Decrypt(lnRecipientIndex,"utf-8")
if (loJwe2.LastMethodSuccess <> .T.) then
    ? loJwe2.LastErrorText
    release loJwe
    release loJweProtHdr
    release loJweRecipientHdr1
    release loJweRecipientHdr2
    release loJweUnprotHdr
    release loSbJwk
    release loRsaPrivKey
    release loJsonTemp
    release loJwe2
    release loSbJwe
    return
endif

? "original text decrypted from published JWE, with AES key wrap key: "
? lcOriginalPlaintext

// The output:

// original text decrypted with AES key wrap key: 
// Live long and prosper.
// original text decrypted with RSA private key: 
// Live long and prosper.
// original text decrypted from published JWE, with AES key wrap key: 
// Live long and prosper.


release loJwe
release loJweProtHdr
release loJweRecipientHdr1
release loJweRecipientHdr2
release loJweUnprotHdr
release loSbJwk
release loRsaPrivKey
release loJsonTemp
release loJwe2
release loSbJwe

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.