Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

Visual Basic 6.0 Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Cloud Signature CSC
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl
uncategorized

 

 

 

(Visual Basic 6.0) Create JWS Using Private Key on a Smart Card

See more JSON Web Signatures (JWS) Examples

Creates and validates a JSON Web Signature (JWS) using the private key associated with a certificate on a smart card.

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

' This requires the Chilkat API to have been previously unlocked.
' See Global Unlock Sample for sample code.

' Load the certificate from a smart card.
Dim cert As New ChilkatCert
Dim success As Long
success = cert.LoadFromSmartcard("")
If (success = 0) Then
    Debug.Print cert.LastErrorText
    Exit Sub
End If

' Note: Chilkat provides many different ways to load a certificate from a smartcard or USB token,
' such as selecting a certificate if the card contains multiple certificates with private keys,
' or working with lower-level PKCS11 or ScMinidriver API's (both of which Chilkat provides).

' If the associated private key was present on the smartcard, then you can simply
' get it from the Chilkat cert object:
Dim privKey As PrivateKey
Set privKey = cert.ExportPrivateKey()
If (cert.LastMethodSuccess = 0) Then
    Debug.Print cert.LastErrorText
    Exit Sub
End If

' You can check the key type to make sure it's RSA.
' This will output "rsa" if the key is RSA.
Debug.Print "Key type = " & privKey.KeyType

' Create the JWS Protected Header
Dim jwsProtHdr As New ChilkatJsonObject
success = jwsProtHdr.AppendString("alg","RS256")

Dim jws As New ChilkatJws

' Set the protected header:
Dim signatureIndex As Long
signatureIndex = 0
success = jws.SetProtectedHeader(signatureIndex,jwsProtHdr)

' Set the RSA key:
success = jws.SetPrivateKey(signatureIndex,privKey)

' Set the payload.
Dim bIncludeBom As Long
bIncludeBom = 0
Dim payloadStr As String
payloadStr = "In our village, folks say God crumbles up the old moon into stars."
success = jws.SetPayload(payloadStr,"utf-8",bIncludeBom)

' Create the JWS
' By default, the compact serialization is used.
Dim jwsCompact As String
jwsCompact = jws.CreateJws()
If (jws.LastMethodSuccess <> 1) Then
    Debug.Print jws.LastErrorText

    Exit Sub
End If

Debug.Print "JWS: " & jwsCompact

' sample output:
' JWS: eyJhbGciOiJQUzI1NiJ9.SW4gb3VyIHZpbGxhZ2UsIGZvbGtzIHNheSBHb2QgY3J1bWJsZXMgdXAgdGhlIG9sZCBtb29uIGludG8gc3RhcnMu.TRWhwRo5dMv9-8OzrInfJTwmUGYgjLfHk8lqF072ND-FmLWEBnUTOpY8oJXp8FdWw2SalbdOeNlrtlJjwk4XK8Ql2iJ_2qMCtxsvLPhKBOqFoAF4aBvTOEDVJDxf0DaBSiydEEtfTVV2iwBcjWabu5J2XieR5y7QZQtuHsn7T3qKBvCcCejN3Y2oqAT3qMHvu1fTms1r_91wBn_K7Wjd9UkZ1n02qQcUHJznR_OF2BgN7_KWIDAF9ZS9keoju2NPpPelO4yxa2XUPnehY3G7dHKoCxUEQR4d2Xc5voqDASTVCDqQS4PVOZdvT3Ein6-SanAlCwbWBbkvT8g6-5PImQ

' Now load the JWS, validate, and recover the original text.
Dim jws2 As New ChilkatJws

' Load the JWS.
success = jws2.LoadJws(jwsCompact)

Dim rsaPubKey As PublicKey
Set rsaPubKey = privKey.GetPublicKey()

' Set the RSA public key used for validation.
signatureIndex = 0
success = jws2.SetPublicKey(signatureIndex,rsaPubKey)

' Validate the 1st (and only) signature at index 0..
Dim v As Long
v = jws2.Validate(signatureIndex)
If (v < 0) Then
    ' Perhaps Chilkat was not unlocked or the trial expired..
    Debug.Print "Method call failed for some other reason."
    Debug.Print jws2.LastErrorText
    Exit Sub
End If

If (v = 0) Then
    Debug.Print "Invalid signature.  The RSA key was incorrect, the JWS was invalid, or both."
    Exit Sub
End If

' If we get here, the signature was validated..
Debug.Print "Signature validated."

' Recover the original content:
Debug.Print jws2.GetPayload("utf-8")

' Examine the protected header:
Dim joseHeader As ChilkatJsonObject
Set joseHeader = jws2.GetProtectedHeader(signatureIndex)
If (jws2.LastMethodSuccess <> 1) Then
    Debug.Print "No protected header found at the given index."
    Exit Sub
End If

joseHeader.EmitCompact = 0

Debug.Print "Protected (JOSE) header:"
Debug.Print joseHeader.Emit()

' Output:

' 	Signature validated.
' 	In our village, folks say God crumbles up the old moon into stars.
' 	Protected (JOSE) header:
' 	{ 
' 	  "alg": "RS256"
' 	}

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.