Chilkat Examples

ChilkatHOMEAndroid™Classic ASPCC++C#Mono C#.NET Core C#C# UWP/WinRTDataFlexDelphi ActiveXDelphi DLLVisual FoxProJavaLianjaMFCObjective-CPerlPHP ActiveXPHP ExtensionPowerBuilderPowerShellPureBasicCkPythonChilkat2-PythonRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++Visual Basic 6.0VB.NETVB.NET UWP/WinRTVBScriptXojo PluginNode.jsExcelGo

MFC Examples

Web API Categories

ASN.1
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Compression
DKIM / DomainKey
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
Socket/SSL/TLS
Spider
Stream
Tar Archive
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(MFC) Validate JWS with Multiple Signatures using the General JSON Serialization Format

Validates and recovers data and headers from a JSON Web Signature (JWS) containing 3 signatures.

Note: Chilkat supports all of the following JWS algorithms:

   +--------------+-------------------------------+--------------------+
   | "alg" Param  | Digital Signature or MAC      | Implementation     |
   | Value        | Algorithm                     | Requirements       |
   +--------------+-------------------------------+--------------------+
   | HS256        | HMAC using SHA-256            | Required           |
   | HS384        | HMAC using SHA-384            | Optional           |
   | HS512        | HMAC using SHA-512            | Optional           |
   | RS256        | RSASSA-PKCS1-v1_5 using       | Recommended        |
   |              | SHA-256                       |                    |
   | RS384        | RSASSA-PKCS1-v1_5 using       | Optional           |
   |              | SHA-384                       |                    |
   | RS512        | RSASSA-PKCS1-v1_5 using       | Optional           |
   |              | SHA-512                       |                    |
   | ES256        | ECDSA using P-256 and SHA-256 | Recommended+       |
   | ES384        | ECDSA using P-384 and SHA-384 | Optional           |
   | ES512        | ECDSA using P-521 and SHA-512 | Optional           |
   | PS256        | RSASSA-PSS using SHA-256 and  | Optional           |
   |              | MGF1 with SHA-256             |                    |
   | PS384        | RSASSA-PSS using SHA-384 and  | Optional           |
   |              | MGF1 with SHA-384             |                    |
   | PS512        | RSASSA-PSS using SHA-512 and  | Optional           |
   |              | MGF1 with SHA-512             |                    |
   +--------------+-------------------------------+--------------------+

Note: This example requires Chilkat v9.5.0.66 or greater.

Chilkat C/C++ Library Downloads

MS Visual C/C++ Libs

See Also: Using MFC CString in Chilkat

#include <CkStringBuilder.h>
#include <CkPublicKey.h>
#include <CkJws.h>
#include <CkJsonObject.h>

void ChilkatSample(void)
    {
    CkString strOut;

    // This requires the Chilkat API to have been previously unlocked.
    // See Global Unlock Sample for sample code.

    // Note: This example requires Chilkat v9.5.0.66 or greater.

    // First, prepare the public keys that will be needed for each signature.

    // ---------------------------------------------------
    // Use the following RSA key loaded from JWK format.
    CkStringBuilder sbRsaJwk;
    sbRsaJwk.Append("{\"kty\":\"RSA\",");
    sbRsaJwk.Append("\"n\":\"ofgWCuLjybRlzo0tZWJjNiuSfb4p4fAkd_wWJcyQoTbji9k0l8W26mPddx");
    sbRsaJwk.Append("HmfHQp-Vaw-4qPCJrcS2mJPMEzP1Pt0Bm4d4QlL-yRT-SFd2lZS-pCgNMs");
    sbRsaJwk.Append("D1W_YpRPEwOWvG6b32690r2jZ47soMZo9wGzjb_7OMg0LOL-bSf63kpaSH");
    sbRsaJwk.Append("SXndS5z5rexMdbBYUsLA9e-KXBdQOS-UTo7WTBEMa2R2CapHg665xsmtdV");
    sbRsaJwk.Append("MTBQY4uDZlxvb3qCo5ZwKh9kG4LT6_I5IhlJH7aGhyxXFvUK-DWNmoudF8");
    sbRsaJwk.Append("NAco9_h9iaGNj8q2ethFkMLs91kzk2PAcDTW9gb54h4FRWyuXpoQ\",");
    sbRsaJwk.Append("\"e\":\"AQAB\"");
    sbRsaJwk.Append("}");

    CkPublicKey rsaKey;
    bool success = rsaKey.LoadFromString(sbRsaJwk.getAsString());
    if (success != true) {
        strOut.append(rsaKey.lastErrorText());
        strOut.append("\r\n");
        SetDlgItemText(IDC_EDIT1,strOut.getUnicode());
        return;
    }

    // ---------------------------------------------------
    // Use the following ECC public key loaded from JWK format.
    CkStringBuilder sbEccJwk;
    sbEccJwk.Append("{\"kty\":\"EC\",");
    sbEccJwk.Append("\"crv\":\"P-256\",");
    sbEccJwk.Append("\"x\":\"f83OJ3D2xF1Bg8vub9tLe1gHMzV76e8Tus9uPHvRVEU\",");
    sbEccJwk.Append("\"y\":\"x_FEzRu9m36HLN_tue659LNpXW6pCyStikYjKIWI5a0\"");
    sbEccJwk.Append("}");

    CkPublicKey eccKey;
    success = eccKey.LoadFromString(sbEccJwk.getAsString());
    if (success != true) {
        strOut.append(eccKey.lastErrorText());
        strOut.append("\r\n");
        SetDlgItemText(IDC_EDIT1,strOut.getUnicode());
        return;
    }

    // ---------------------------------------------------
    // The HMAC key (in base64url format)
    const char *hmacKey = "AyM1SysPpbyDfgZld3umj1qzKObwVMkoqQ-EstJQLr_T-1qS0gZH75aKtMN3Yj0iPS4hcgUuTwjAzZr1Z9CAow";

    // The code below will verify each of the signatures in this JWS:

    // { 
    //   "payload": "SW4gb3VyIHZpbGxhZ2UsIGZvbGtzIHNheSBHb2QgY3J1bWJsZXMgdXAgdGhlIG9sZCBtb29uIGludG8gc3RhcnMu",
    //   "signatures": [
    //     { 
    //       "protected": "eyJhbGciOiJSUzI1NiIsImtpZCI6Im15UnNhS2V5In0",
    //       "signature": "IPMQ02niTQDwLzsRZSCaEm9VEyAX_AVe3HWjniNt9kW-a8d6ZVbd2k6jGae8s1yIh0cgxDnXQ6-p6_sBI0cnMO0xpuJANhh2vFtNJl5lisad94-H3mB3lSfafRqxeYp5D8bh39BPv7y3PrUNVMQdKEJp_D5oJ0ROPTIYx3EG8eJQOx1HO0KqhcUo401XR6KSsIyFm5joBLNKTVzxZUTT1RRZZtwTdeZkbGevugIOX_9gHAtARpV6WaFA4Vvjnq8X9wPgqjWNCQRupadhTPz0JAsa-wy5vXQjsFlXAn43mDPpMfna5Ab3F5pS4yDwkbX6nRn7XBxH1SnnNJRFholQZw"
    //     },
    //     { 
    //       "protected": "eyJhbGciOiJFUzI1NiIsImtpZCI6Im15RWNLZXkifQ",
    //       "signature": "1OQtaT3pgZmkDxvlfghvxL_8kX16WIen6u1MadEq1pA4qytA0--_EwZDNk00GDPWFpoJtKznibMZzLOg_UhHIw"
    //     },
    //     { 
    //       "protected": "eyJhbGciOiJIUzI1NiIsImtpZCI6Im15TWFjS2V5In0",
    //       "signature": "YY8yVjmJJfy7YJOn3uUydG8WCY2PEuCvOLil5Ks5lnw"
    //     }
    //   ]
    // }

    CkStringBuilder sbJws;
    sbJws.Append("{ ");
    sbJws.Append("  \"payload\": \"SW4gb3VyIHZpbGxhZ2UsIGZvbGtzIHNheSBHb2QgY3J1bWJsZXMgdXAgdGhlIG9sZCBtb29uIGludG8gc3RhcnMu\",");
    sbJws.Append("  \"signatures\": [");
    sbJws.Append("    { ");
    sbJws.Append("      \"protected\": \"eyJhbGciOiJSUzI1NiIsImtpZCI6Im15UnNhS2V5In0\",");
    sbJws.Append("      \"signature\": \"IPMQ02niTQDwLzsRZSCaEm9VEyAX_AVe3HWjniNt9kW-a8d6ZVbd2k6jGae8s1yIh0cgxDnXQ6-p6_sBI0cnMO0xpuJANhh2vFtNJl5lisad94-H3mB3lSfafRqxeYp5D8bh39BPv7y3PrUNVMQdKEJp_D5oJ0ROPTIYx3EG8eJQOx1HO0KqhcUo401XR6KSsIyFm5joBLNKTVzxZUTT1RRZZtwTdeZkbGevugIOX_9gHAtARpV6WaFA4Vvjnq8X9wPgqjWNCQRupadhTPz0JAsa-wy5vXQjsFlXAn43mDPpMfna5Ab3F5pS4yDwkbX6nRn7XBxH1SnnNJRFholQZw\"");
    sbJws.Append("    },");
    sbJws.Append("    { ");
    sbJws.Append("      \"protected\": \"eyJhbGciOiJFUzI1NiIsImtpZCI6Im15RWNLZXkifQ\",");
    sbJws.Append("      \"signature\": \"1OQtaT3pgZmkDxvlfghvxL_8kX16WIen6u1MadEq1pA4qytA0--_EwZDNk00GDPWFpoJtKznibMZzLOg_UhHIw\"");
    sbJws.Append("    },");
    sbJws.Append("    { ");
    sbJws.Append("      \"protected\": \"eyJhbGciOiJIUzI1NiIsImtpZCI6Im15TWFjS2V5In0\",");
    sbJws.Append("      \"signature\": \"YY8yVjmJJfy7YJOn3uUydG8WCY2PEuCvOLil5Ks5lnw\"");
    sbJws.Append("    }");
    sbJws.Append("  ]");
    sbJws.Append("}");

    CkJws jws;

    success = jws.LoadJwsSb(sbJws);
    if (success != true) {
        strOut.append(jws.lastErrorText());
        strOut.append("\r\n");
        SetDlgItemText(IDC_EDIT1,strOut.getUnicode());
        return;
    }

    // The payload is easily accessible:
    strOut.append("Payload: ");
    strOut.append(jws.getPayload("utf-8"));
    strOut.append("\r\n");

    CkJsonObject *protHeader = 0;
    CkStringBuilder sbKeyId;
    bool bCaseSensitive = false;

    int numSignatures = jws.get_NumSignatures();
    int i = 0;
    while (i < numSignatures) {
        protHeader = jws.GetProtectedHeader(i);

        strOut.append("--------------------------");
        strOut.append("\r\n");
        strOut.appendInt(i);
        strOut.append(": ");
        strOut.append("\r\n");

        // Get the protected header.
        protHeader->put_EmitCompact(false);
        strOut.append(protHeader->emit());
        strOut.append("\r\n");

        // Get the key ID ("kid") member.

        // Note: In this example, the "kid" values are contained in the protected headers.
        // They could've just as easily been located in unprotected headers.  In that case,
        // we would've called GetUnprotectedHeader(i) instead of GetProtectedHeader(i).

        sbKeyId.Clear();
        sbKeyId.Append(protHeader->stringOf("kid"));

        // Set the key based on key ID.
        if (sbKeyId.ContentsEqual("myRsaKey",bCaseSensitive) == true) {
            jws.SetPublicKey(i,rsaKey);
        }

        if (sbKeyId.ContentsEqual("myEcKey",bCaseSensitive) == true) {
            jws.SetPublicKey(i,eccKey);
        }

        if (sbKeyId.ContentsEqual("myMacKey",bCaseSensitive) == true) {
            jws.SetMacKey(i,hmacKey,"base64url");
        }

        // Validate this signature.
        int v = jws.Validate(i);
        if (v < 0) {
            // Perhaps Chilkat was not unlocked or the trial expired..
            strOut.append("Validate failed for some other reason.");
            strOut.append("\r\n");
            strOut.append(jws.lastErrorText());
            strOut.append("\r\n");
        }
        else {
            if (v == 0) {
                strOut.append("Invalid signature.  The key was incorrect, the JWS was invalid, or both.");
                strOut.append("\r\n");
            }
            else {
                strOut.append("Signature validated.");
                strOut.append("\r\n");
            }

        }

        delete protHeader;
        i = i + 1;
    }

    // The output of this program is:

    // 	Payload: In our village, folks say God crumbles up the old moon into stars.
    // 	--------------------------
    // 	0: 
    // 	{
    // 	  "alg": "RS256",
    // 	  "kid": "myRsaKey"
    // 	}
    // 
    // 	Signature validated.
    // 	--------------------------
    // 	1: 
    // 	{
    // 	  "alg": "ES256",
    // 	  "kid": "myEcKey"
    // 	}
    // 
    // 	Signature validated.
    // 	--------------------------
    // 	2: 
    // 	{
    // 	  "alg": "HS256",
    // 	  "kid": "myMacKey"
    // 	}
    // 
    // 	Signature validated.


    SetDlgItemText(IDC_EDIT1,strOut.getUnicode());

    }

 

© 2000-2022 Chilkat Software, Inc. All Rights Reserved.