JWT Component

Properties   Methods   Events   Config Settings   Errors  

Create, Sign, Encrypt, Verify and Decrypt JSON Web Tokens (JWTs).

Syntax

nsoftware.IPWorksAuth.Jwt

Remarks

The JWT component supports signing, encrypting, decrypting and verifying JSON Web Tokens (JWTs).

Specify a set of claims via the Claim* properties or add your own claims with AddClaim. Call Sign to create a signed JWT using a variety of signing algorithms including HMAC, RSA, and ECDSA. Use Verify to verify the signature of any received JWT. See SigningAlgorithm for more details about supported algorithms.

Use Encrypt to create an encrypted JWT using a variety of algorithms including ECDH, RSA, and AES. Use Decrypt to decrypt the payload of any received JWT. See EncryptionAlgorithm for more details about supported algorithms.

Signing

The Sign method may be used to sign a payload with a variety of algorithms. Before calling the Sign method set SigningAlgorithm to the algorithm which will be used to sign the message. The result of signing is a compact serialized JWT string. For instance:

eyJhbGciOiJIUzI1NiJ9.eyJhdWQiOlsiYXVkaWVuY2UiXSwiaXNzIjoiaXNzdWVyIn0.mlFETSma4WUcUSjNSUWA1n9QBcQHCkHN-y4zeBsCVqI

The component will use the values present in the Claim* properties to build the encoded JWT. After calling this method the EncodedJWT property will hold the compact serialized JWT. The following properties are applicable when calling this method:

Notes for HMAC Algorithms (HS256, HS384, HS512)

When SigningAlgorithm is set to a HMAC algorithm Key must be set to a key of appropriate length for the algorithm. The Key should be the same number of bits as the algorithm being used. For instance a 256 bit key would be used for HS256.

The key must be known by both parties in order for signing and verification to take place. To use an existing HMAC key provide the bytes to the Key property. For instance:

//HMAC SHA-256 Key byte[] key = new byte[] { 170, 171, 221, 209, 7, 181, 48, 178, 48, 118, 242, 132, 36, 218, 74, 140, 216, 165, 161, 70, 11, 42, 246, 205, 235, 231, 19, 48, 87, 141, 122, 10 }; //Sign the payload using HS256 Jwt jwt = new Jwt(); jwt.SigningAlgorithm = JwtSigningAlgorithms.saHS256; jwt.ClaimAudience = "audience"; jwt.ClaimIssuer = "issuer"; jwt.ClaimExp = "1498508071"; jwt.KeyB = key; jwt.Sign(); string signedData = jwt.EncodedJWT;

Notes for RSA Algorithms (RS256, RS384, RS512, PS256, PS384, PS512)

The RSA based algorithms use asymmetric encryption. Signing is done with a private key and verification is done with a public key. The private key may be in PFX or PEM format.

Jwt jwt = new Jwt(); jwt.SigningAlgorithm = JwtSigningAlgorithms.saRS256; jwt.Certificate = new Certificate(CertStoreTypes.cstPFXFile, "..\\jwt.pfx", "test", "*"); jwt.ClaimAudience = "audience"; jwt.ClaimIssuer = "issuer"; jwt.ClaimExp = "1498508071"; jwt.Sign(); string signedMessage = jwt.EncodedJWT;

Notes for ECDSA Algorithms (ES256, ES384, ES512)

ECDSA algorithms require a valid ECC private key in order to sign data. The Certificate property should be set to a certificate with an ECC key. The CertMgr component can be used to create a certificate with an ECC key.

//Create an ECC key with SHA-256 Certmgr mgr = new Certmgr(); mgr.Config("CertPublicKeyAlgorithm=ECDSA_P256"); mgr.CertStoreType = CertStoreTypes.cstPEMKeyFile; mgr.CertStore = "C:\\temp\\ecdsa.pem"; mgr.CreateCertificate("CN=ecdsa", 123); //Sign the payload using ES256 Jwt jwt = new Jwt(); jwt.SigningAlgorithm = JwtSigningAlgorithms.saES256; jwt.Certificate = new Certificate(CertStoreTypes.cstPEMKeyFile, "C:\\temp\\ecdsa.pem", "", "*"); jwt.ClaimAudience = "audience"; jwt.ClaimIssuer = "issuer"; jwt.ClaimExp = "1498508071"; jwt.Sign(); string signedMessage = jwt.EncodedJWT;

Notes for Unsecured (none)

To create a JWS token without any security set SigningAlgorithm to jwtNone.

Jwt jwt = new Jwt(); jwt.SigningAlgorithm = JwtSigningAlgorithms.saNone; jwt.ClaimAudience = "audience"; jwt.ClaimIssuer = "issuer"; jwt.ClaimExp = "1498508071"; jwt.Sign(); string unsecuredMessage = jwt.EncodedJWT;

Signature Verification

The Verify method may be used to verify a received JWS message. Before calling the Verify method set EncodedJWT to a valid compact serialized JWT. For instance:

eyJhbGciOiJIUzI1NiJ9.eyJhdWQiOlsiYXVkaWVuY2UiXSwiaXNzIjoiaXNzdWVyIn0.mlFETSma4WUcUSjNSUWA1n9QBcQHCkHN-y4zeBsCVqI

The Key or SignerCert properties should be set to the HMAC key or public certificate respectively. If the correct Key or SignerCert is not known ahead of time the KeyId parameter of the SignerInfo event may be used to identify the correct key.

If this method returns without error verification was successful. If verification fails then this method throws an exception. After calling this method the claims will be parsed and the Claim* properties will be populated. The the HeaderParams property will contain the headers. Headers of the parsed message are also available through the HeaderParam event.

The following properties are applicable when calling this method:

After calling this method the following properties are populated:

Notes for HMAC Algorithms (HS256, HS384, HS512)

When verifying a message originally signed with a HMAC algorithm Key must be set to the same key used during signing. The key must be known by both parties in order for signing and verification to take place.

byte[] key = new byte[] { 170, 171, 221, 209, 7, 181, 48, 178, 48, 118, 242, 132, 36, 218, 74, 140, 216, 165, 161, 70, 11, 42, 246, 205, 235, 231, 19, 48, 87, 141, 122, 10 }; Jwt jwt = new Jwt(); jwt.KeyB = key; jwt.EncodedJWT = signedData; jwt.Verify(); string issuer = jwt.ClaimIssuer;

Notes for RSA Algorithms (RS256, RS384, RS512, PS256, PS384, PS512)

The RSA based algorithms use asymmetric encryption. Signing is done with a private key and verification is done with a public key. The public key is typically in PEM format.

Jwt jwt = new Jwt(); jwt.SignerCert = new Certificate("..\\jwt.cer"); jwt.EncodedJWT = signedData; jwt.Verify(); string issuer = jwt.ClaimIssuer;

Notes for ECDSA Algorithms (ES256, ES384, ES512)

ECDSA algorithms require a valid ECC public key to verify the message. The PEM encoded public key may be used directly with the Certificate property. An example PEM encoded public certificate created by the CertMgr component:

-----BEGIN CERTIFICATE-----
MIIBETCBtaADAgECAgF7MAwGCCqGSM49BAMCBQAwEDEOMAwGA1UEAxMFZWNkc2EwHhcNMjMw
NzAzMTcwMjU3WhcNMjQwNzAyMTcwMjU3WjAQMQ4wDAYDVQQDEwVlY2RzYTBZMBMGByqGSM49
AgEGCCqGSM49AwEHA0IABGJv251JI7ITcq+fac9Z2yYkhTLSRhWGzBw1wEJZbs/8AZbVmvcy
4BzKSZEaTfBsCHIt3FLNgRLdugI+B65eQDYwDAYIKoZIzj0EAwIFAANJADBGAiEAzmH5LKKn
r4iy9kJvIlCslpcBHM/8k0XQaj13Zwhm2ocCIQD/cSiC4EuqRkxT4IKET7ko3iI5YUS+J5W5
/0xnxxxIpQ==
-----END CERTIFICATE-----

Jwt jwt = new Jwt(); jwt.SignerCert = new Certificate(CertStoreTypes.cstPublicKeyBlob, pubKey, "", "*"); jwt.EncodedJWT = signedData; jwt.Verify(); string issuer = jwt.ClaimIssuer;

Notes for Unsecured (none)

To parse a JWS token without any security call the Sign method without setting the Key or Certificate properties.

Jwt jwt = new Jwt(); jwt.EncodedJWT = signedData; jwt.Verify(); string issuer = jwt.ClaimIssuer;

Encrypting

The Encrypt method may be used to encrypt a payload with a variety of algorithms. To create an encrypted JWT JSON Web Encryption (JWE) is performed by first generating a random key used to encrypt the content. The content encryption key is used to encrypt the content using the algorithm specified by ContentEncryptionAlgorithm. The content encryption key is then encrypted itself using the algorithm specified by EncryptionAlgorithm. The content encryption key is not directly exposed in the API as it is randomly generated.

After calling this method the compact serialized JWT is written to EncodedJWT. For instance:

eyJhbGciOiJBMjU2S1ciLCJlbmMiOiJBMTI4Q0JDLUhTMjU2In0.4tcAnZJ00u4GY2kLOanPOL4CtvcfraZ8SIi6bOZ27qYBI2rHITPc1Q.c_9rCTdPn-saLCti2ZEyWQ.eLwqqo5BGNa70RlsvT-vTh7Gk0hjpJYY_9Zc39Vim_qEtjyMcxZygBpkfx9brzQr9rUbuiAhoCMXKip2-lKT6w.NkuLDPmWxWL4BaTWHWicIQ

The component will use the values present in the Claim* properties to build the encoded JWT. After calling this method the EncodedJWT property will hold the compact serialized JWT. The following properties are applicable when calling this method:

Notes for AES Algorithms (A128KW, A192KW, A256KW, A128GCMKW, A192GCMKW, A256GCMKW)

When EncryptionAlgorithm is set to a AES algorithm Key must be set to a key of appropriate length for the algorithm. For instance a 256 bit key would be used for A256KW.

To use an existing AES key provide the bytes to the Key property. For instance:

byte[] key = new byte[] { 164, 60, 194, 0, 161, 189, 41, 38, 130, 89, 141, 164, 45, 170, 159, 209, 69, 137, 243, 216, 191, 131, 47, 250, 32, 107, 231, 117, 37, 158, 225, 234 }; //Encrypt the payload using A256KW Jwt jwt = new Jwt(); jwt.KeyB = key; jwt.ClaimAudience = "audience"; jwt.ClaimIssuer = "issuer"; jwt.ClaimExp = "1498508071"; jwt.EncryptionAlgorithm = JwtEncryptionAlgorithms.eaA256KW; jwt.Encrypt(); string encryptedData = jwt.EncodedJWT;

Notes for RSA Algorithms (RSA1_5, RSA-OEAP, RSA-OAEP-256)

The RSA based algorithms use asymmetric encryption. Encrypting is done with a public key and decryption is done with a private key. The public certificate should be in PEM (base64) format. For instance:

Jwt jwt = new Jwt(); jwt.Certificate = new Certificate("..\\recipient.cer"); jwt.ClaimAudience = "audience"; jwt.ClaimIssuer = "issuer"; jwt.ClaimExp = "1498508071"; jwt.EncryptionAlgorithm = JwtEncryptionAlgorithms.eaRSA_OAEP; jwt.Encrypt(); string encryptedData = jwt.EncodedJWT;

Notes for ECDH Algorithms (ECDH-ES, ECDH-ES+A128KW, ECDH-ES+A192KW, ECDH-ES+A256KW)

ECDH algorithms require a valid ECC public key to encrypt the message. If the key was originally created with the ECC component the PEM encoded PublicKey may be used directly with the Certificate property. An example PEM encoded public certificate created by the ECC component:

-----BEGIN PUBLIC KEY-----
MIIBMjCB7AYHKoZIzj0CATCB4AIBATAsBgcqhkjOPQEBAiEA/////wAAAAEAAAAAAAAAAAAA
AAD///////////////8wRAQg/////wAAAAEAAAAAAAAAAAAAAAD///////////////wEIFrG
NdiqOpPns+u9VXaYhrxlHQawzFOw9jvOPD4n0mBLBEEEaxfR8uEsQkf4vOblY6RA8ncDfYEt
6zOg9KE5RdiYwpZP40Li/hp/m47n60p8D54WK84zV2sxXs7LtkBoN79R9QIhAP////8AAAAA
//////////+85vqtpxeehPO5ysL8YyVRAgEBA0EEIC5rbLp11Mnz6cBXLLriaDIov3rm8RAY
x/OR0bOKiff0cQy+sLVaxjseqFk/+Xvl4ORSv5Z6HdHv5GyEpA0UoA==
-----END PUBLIC KEY-----

Jwt jwt = new Jwt(); jwt.Certificate = new Certificate(CertStoreTypes.cstPublicKeyFile, pubKeyFile, "", "*"); jwt.ClaimAudience = "audience"; jwt.ClaimIssuer = "issuer"; jwt.ClaimExp = "1498508071"; jwt.EncryptionAlgorithm = JwtEncryptionAlgorithms.eaECDH_ES_A256KW; jwt.Encrypt(); string encryptedData = jwt.EncodedJWT;

To use an ECC public key created by other means the ECC component may be used to import the key parameters. Populate the Rx and Ry properties of the ECC component first to obtain the PEM formatted public key. For instance:

byte[] x_bytes = new byte[] { 171, 170, 196, 151, 94, 196, 231, 12, 128, 232, 17, 61, 45, 105, 41, 209, 192, 187, 112, 242, 110, 178, 95, 240, 36, 55, 83, 171, 190, 176, 78, 13 }; byte[] y_bytes = new byte[] { 197, 75, 134, 245, 245, 28, 199, 9, 7, 117, 1, 54, 49, 178, 135, 252, 62, 89, 35, 180, 117, 80, 231, 23, 110, 250, 28, 124, 219, 253, 224, 156 }; nsoftware.IPWorksEncrypt.Ecc ecc = new nsoftware.IPWorksEncrypt.Ecc(); ecc.Key.RxB = x_bytes; ecc.Key.RyB = y_bytes; string pubKey = ecc.Key.PublicKey; Jwt jwt = new Jwt(); jwt.Certificate = new Certificate(CertStoreTypes.cstPublicKeyFile, pubKey, "", "*"); jwt.ClaimAudience = "audience"; jwt.ClaimIssuer = "issuer"; jwt.ClaimExp = "1498508071"; jwt.EncryptionAlgorithm = JwtEncryptionAlgorithms.eaECDH_ES_A256KW; jwt.Encrypt(); string encryptedData = jwt.EncodedJWT;

Notes for PBES Algorithms (PBES2-HS256+A128KW, PBES2-HS384+A192KW, PBES2-HS512+A256KW

PBES algorithms derive a content encryption key from the KeyPassword property. Set KeyPassword to a shared secret.

Jwt jwt = new Jwt(); jwt.KeyPassword = "secret"; jwt.ClaimAudience = "audience"; jwt.ClaimIssuer = "issuer"; jwt.ClaimExp = "1498508071"; jwt.EncryptionAlgorithm = JwtEncryptionAlgorithms.eaPBES2_HS512_A256KW; jwt.Encrypt(); string encryptedData = jwt.EncodedJWT;

Notes for Direct Shared Keys

When EncryptionAlgorithm is set to Direct the Key property must be set to a valid symmetric key that will be used directly by the ContentEncryptionAlgorithm. In this case a content encryption key is not generated randomly, the Key is used instead. The length of the specified Key must be valid for the selected ContentEncryptionAlgorithm. For instance:

byte[] key = new byte[] { 164, 62, 191, 60, 161, 189, 41, 38, 130, 89, 141, 164, 45, 170, 159, 209, 69, 137, 243, 216, 191, 131, 47, 250, 32, 107, 231, 117, 37, 158, 225, 234 }; Jwt jwt = new Jwt(); jwt.EncryptionAlgorithm = JwtEncryptionAlgorithms.eaDir; jwt.ContentEncryptionAlgorithm = JwtContentEncryptionAlgorithms.ceaA256GCM; jwt.KeyB = key; jwt.ClaimAudience = "audience"; jwt.ClaimIssuer = "issuer"; jwt.ClaimExp = "1498508071"; jwt.Encrypt(); string encryptedData = jwt.EncodedJWT;

Decrypting

The Decrypt method may be used to decrypt a received JWE message. Before calling the Decrypt method set EncodedJWT to a valid compact serialized JWT string. For instance:

eyJhbGciOiJBMjU2S1ciLCJlbmMiOiJBMTI4Q0JDLUhTMjU2In0.4tcAnZJ00u4GY2kLOanPOL4CtvcfraZ8SIi6bOZ27qYBI2rHITPc1Q.c_9rCTdPn-saLCti2ZEyWQ.eLwqqo5BGNa70RlsvT-vTh7Gk0hjpJYY_9Zc39Vim_qEtjyMcxZygBpkfx9brzQr9rUbuiAhoCMXKip2-lKT6w.NkuLDPmWxWL4BaTWHWicIQ

The type and format of the private key depends on the algorithm used to encrypt the data. The following table summarizes the relationship:

AlgorithmPrivate Key Location
AESKey
RSA and ECDHCertificate
PBESKeyPassword
If the correct Key or Certificate is not known ahead of time the KeyId parameter of the RecipientInfo event may be used to identify the correct key.

If this method returns without error decryption was successful. If decryption fails then this method throws an exception. After calling this method the payload will be present in the Claim* properties and the HeaderParams property will contain the headers. Headers of the parsed message are also available through the HeaderParam event.

The following properties are applicable when calling this method:

After calling this method the following properties are populated:

Notes for AES Algorithms (A128KW, A192KW, A256KW, A128GCMKW, A192GCMKW, A256GCMKW)

To decrypt messages that use AES encryption Key must be set to a key of appropriate length for the algorithm. For instance a 256 bit key would be used for A256KW.

The key must be known by both parties in order for encryption and decryption to take place.

byte[] key = new byte[] { 164, 60, 194, 0, 161, 189, 41, 38, 130, 89, 141, 164, 45, 170, 159, 209, 69, 137, 243, 216, 191, 131, 47, 250, 32, 107, 231, 117, 37, 158, 225, 234 }; Jwt jwt = new Jwt(); jwt.KeyB = key; jwt.EncodedJWT = encryptedData; jwt.Decrypt(); string issuer = jwt.ClaimIssuer;

Notes for RSA Algorithms (RSA1_5, RSA-OEAP, RSA-OAEP-256)

The RSA based algorithms use asymmetric encryption. Encrypting is done with a public key and decryption is done with a private key. The certificate with private key must be specified. For instance:

Jwt jwt = new Jwt(); jwt.Certificate = new Certificate(CertStoreTypes.cstPFXFile, "..\\jwt.pfx", "password", "*"); jwt.EncodedJWT = encryptedData; jwt.Decrypt(); string issuer = jwt.ClaimIssuer;

Notes for ECDH Algorithms (ECDH-ES, ECDH-ES+A128KW, ECDH-ES+A192KW, ECDH-ES+A256KW)

ECDH algorithms require a valid ECC private key to decrypt the message. If the key was originally created with the ECC component the PEM encoded PrivateKey may be used directly with the Certificate property.

Jwt jwt = new Jwt(); jwt.Certificate = new Certificate(CertStoreTypes.cstPEMKeyFile, privKeyFile, "", "*"); jwt.EncodedJWT = encryptedData; jwt.Decrypt(); string issuer = jwt.ClaimIssuer;

To use an ECC private key created by other means the ECC component may be used to import the key parameters. Populate the Rx, Ry, and KB properties of the ECC component first to obtain the PEM formatted public key. For instance:

nsoftware.IPWorksEncrypt.Ecc ecc = new nsoftware.IPWorksEncrypt.Ecc(); byte[] x_bytes = new byte[] { 171, 170, 196, 151, 94, 196, 231, 12, 128, 232, 17, 61, 45, 105, 41, 209, 192, 187, 112, 242, 110, 178, 95, 240, 36, 55, 83, 171, 190, 176, 78, 13 }; byte[] y_bytes = new byte[] { 197, 75, 134, 245, 245, 28, 199, 9, 7, 117, 1, 54, 49, 178, 135, 252, 62, 89, 35, 180, 117, 80, 231, 23, 110, 250, 28, 124, 219, 253, 224, 156 }; byte[] k_bytes = new byte[] { 81, 65, 201, 24, 235, 249, 162, 148, 169, 150, 109, 181, 61, 238, 145, 122, 31, 30, 151, 94, 239, 90, 222, 217, 63, 103, 54, 2, 176, 232, 248, 168 }; ecc.Key.RxB = x_bytes; ecc.Key.RyB = y_bytes; ecc.Key.KB = k_bytes; string privKey = ecc.Key.PrivateKey; Jwt jwt = new Jwt(); jwt.Certificate = new Certificate(CertStoreTypes.cstPEMKeyBlob, privKey, "", "*"); jwt.EncodedJWT = encryptedData; jwt.Decrypt(); string issuer = jwt.ClaimIssuer;

Notes for PBES Algorithms (PBES2-HS256+A128KW, PBES2-HS384+A192KW, PBES2-HS512+A256KW

PBES algorithms derive a content encryption key from the KeyPassword property. Set KeyPassword to the shared secret.

Jwt jwt = new Jwt(); jwt.KeyPassword = "secret"; jwt.EncodedJWT = encryptedData; jwt.Decrypt(); string issuer = jwt.ClaimIssuer;

Notes for Direct Shared Keys

When Direct encryption is used the Key property must be set to a valid symmetric key that will be used directly by the ContentEncryptionAlgorithm. For instance:

byte[] key = new byte[] { 164, 60, 194, 0, 161, 189, 41, 38, 130, 89, 141, 164, 45, 170, 159, 209, 69, 137, 243, 216, 191, 131, 47, 250, 32, 107, 231, 117, 37, 158, 225, 234 }; Jwt jwt = new Jwt(); jwt.KeyB = key; jwt.EncodedJWT = encryptedData; jwt.Decrypt(); string issuer = jwt.ClaimIssuer;

Other Functionality

In addition to standard operations the component also supports a variety of other features including:

  • Adding custom header parameters with AddHeaderParam
  • Enforcing algorithm restrictions when verifying by setting StrictValidation
  • Inspect the JWT without verifying or decrypting by calling Parse

Property List


The following is the full list of the properties of the component with short descriptions. Click on the links for further details.

CertificateThe certificate used for signing or decrypting.
ClaimAudienceThe audience claim.
ClaimExpThe expiration time claim.
ClaimIssuedAtThe claim indicating the time at which the JWT was issued.
ClaimIssuerThe issuer of the JWT.
ClaimJWTIdThe unique identifier for the JWT.
ClaimNotBeforeThe claim identifying the time before which the JWT is invalid.
ClaimsThe claims in the JWT.
ClaimSubjectThe subject identifies the principal of the JWT.
ContentEncryptionAlgorithmThe algorithm used to encrypt the content.
EncodedJWTThe encoded JWT.
EncryptionAlgorithmThe key encryption algorithm.
HeaderParamsThe JOSE header parameters.
KeyThe key used for HMAC and AES.
KeyIdThe Id of the key used to sign or encrypt the message.
KeyPasswordThe key password used in the PBES algorithm.
RecipientCertThe certificate used for encryption.
SignerCertThe certificate used for signature verification.
SigningAlgorithmThe algorithm used when signing.

Method List


The following is the full list of the methods of the component with short descriptions. Click on the links for further details.

AddClaimAdds an new claim.
AddHeaderParamAdds additional header parameters.
ConfigSets or retrieves a configuration setting.
DecryptDecrypts the encoded JWT.
EncryptEncrypts the claims with the specified algorithms.
ParseParses the encoded JWT.
ResetResets the component properties.
SignSigns the payload with the specified algorithm.
VerifyVerifies the signature of the encoded JWT.

Event List


The following is the full list of the events fired by the component with short descriptions. Click on the links for further details.

ClaimInfoFires once for each claim.
ErrorInformation about errors during data delivery.
HeaderParamFires once for each JOSE header parameter.
RecipientInfoFired with information about the recipient key of the encrypted message.
SignerInfoFires with information about the signature.

Config Settings


The following is a list of config settings for the component with short descriptions. Click on the links for further details.

AllowedSigningAlgorithmsAllowed signing algorithms when StrictValidation is set to True.
AudienceDelimiterDefines the character to separate audience values.
CompressionAlgorithmThe compression algorithm to use.
ExpectedAudienceThe expected audience claim.
ExpectedExpThe expected expiration time claim.
ExpectedIssuedAtThe expected time at which the JWT was issued.
ExpectedIssuerThe expected issuer of the JWT.
ExpectedJWTIdThe expected unique identifier for the JWT.
ExpectedNotBeforeThe expected claim identifying the time before which the JWT is invalid.
ExpectedSubjectThe expected subject indentifying the principal of the JWT.
IncludeCertificateFormatThe certificate values to include in the signed message (if any).
InputMessageThe raw input to process.
IsEncryptedIndicates whether the EncodedJWT is encrypted.
IsSignedIndicates whether the EncodedJWT is signed.
IssuerCertsA collection of issuer certificates used with IncludeCertificateFormat.
KeyEncodingThe encoding of the Key value.
OutputMessageThe raw output of the operation.
PartyUInfoInformation about the producer of the message.
PartyVInfoInformation about the recipient of the message.
PBES2CountThe PBKDF2 iteration count.
PBES2SaltLengthThe salt input value length.
RawHeaderHolds the raw JOSE header.
StrictValidationRequires specific algorithms when processing.
BuildInfoInformation about the product's build.
GUIAvailableTells the component whether or not a message loop is available for processing events.
LicenseInfoInformation about the current license.
MaskSensitiveWhether sensitive data is masked in log messages.
UseFIPSCompliantAPITells the component whether or not to use FIPS certified APIs.
UseInternalSecurityAPITells the component whether or not to use the system security libraries or an internal implementation.

Certificate Property (JWT Component)

The certificate used for signing or decrypting.

Syntax

public Certificate Certificate { get; set; }
Public Property Certificate As Certificate

Remarks

This property specifies a certificate with private key.

When calling Sign and SigningAlgorithm is set to an RSA or ECDSA algorithm this property must be set to a certificate with private key.

When calling Decrypt and the message was encrypted using an RSA or ECDH EncryptionAlgorithm this property specifies the certificate with private key used to decrypt the message.

Please refer to the Certificate type for a complete list of fields.

ClaimAudience Property (JWT Component)

The audience claim.

Syntax

public string ClaimAudience { get; set; }
Public Property ClaimAudience As String

Default Value

""

Remarks

This property holds the audience claim. The audience claim identifies the recipients that the JWT is intended for. The values specified here are case sensitive.

Multiple audience values are supported and should be separated by a semicolon. See AudienceDelimiter for details.

This property corresponds to the aud JSON property.

ClaimExp Property (JWT Component)

The expiration time claim.

Syntax

public string ClaimExp { get; set; }
Public Property ClaimExp As String

Default Value

""

Remarks

This property holds the expiration time claim. The expiration time claim identifies the expiration time on or after which the JWT must not be accepted. This value corresponds to the exp JSON property.

This value is represented as a numeric value containing the number of seconds since the epoch (January 1st 1970). For instance 1498599163.

ClaimIssuedAt Property (JWT Component)

The claim indicating the time at which the JWT was issued.

Syntax

public string ClaimIssuedAt { get; set; }
Public Property ClaimIssuedAt As String

Default Value

""

Remarks

This property holds the time at which the JWT was issued. This value corresponds to the iat JSON property.

This value is represented as a numeric value containing the number of seconds since the epoch (January 1st 1970). For instance 1498599163.

ClaimIssuer Property (JWT Component)

The issuer of the JWT.

Syntax

public string ClaimIssuer { get; set; }
Public Property ClaimIssuer As String

Default Value

""

Remarks

This property holds the issuer of the JWT. The value is a case-sensitive string.

This property corresponds to the iss JSON property.

ClaimJWTId Property (JWT Component)

The unique identifier for the JWT.

Syntax

public string ClaimJWTId { get; set; }
Public Property ClaimJWTId As String

Default Value

""

Remarks

This property holds the unique identifier for the JWT. The value is a case-sensitive string.

This property corresponds to the jti JSON property.

ClaimNotBefore Property (JWT Component)

The claim identifying the time before which the JWT is invalid.

Syntax

public string ClaimNotBefore { get; set; }
Public Property ClaimNotBefore As String

Default Value

""

Remarks

This property identifies the time before which the JWT is invalid. This value corresponds to the nbf JSON property.

This value is represented as a numeric value containing the number of seconds since the epoch (January 1st 1970). For instance 1498599163.

Claims Property (JWT Component)

The claims in the JWT.

Syntax

public JWTClaimList Claims { get; }
Public Property Claims As JWTClaimList

Remarks

This property specifies the claims within the JWT. This may be populated before calling Sign or Encrypt. This is populated with the parsed claims after calling Verify, Decrypt, or Parse.

This property is not available at design time.

Please refer to the JWTClaim type for a complete list of fields.

ClaimSubject Property (JWT Component)

The subject identifies the principal of the JWT.

Syntax

public string ClaimSubject { get; set; }
Public Property ClaimSubject As String

Default Value

""

Remarks

This property holds the subject which identifies the principal of the JWT. The value is a case-sensitive string.

This property corresponds to the sub JSON property.

ContentEncryptionAlgorithm Property (JWT Component)

The algorithm used to encrypt the content.

Syntax

public JwtContentEncryptionAlgorithms ContentEncryptionAlgorithm { get; set; }

enum JwtContentEncryptionAlgorithms { ceaA128CBC_HS256, ceaA192CBC_HS384, ceaA256CBC_HS512, ceaA128GCM, ceaA192GCM, ceaA256GCM }
Public Property ContentEncryptionAlgorithm As JwtContentEncryptionAlgorithms

Enum JwtContentEncryptionAlgorithms ceaA128CBC_HS256 ceaA192CBC_HS384 ceaA256CBC_HS512 ceaA128GCM ceaA192GCM ceaA256GCM End Enum

Default Value

0

Remarks

This property specifies the algorithm used to encrypt the content.

The following values are supported.

AlgorithmDescription
0 (ceaA128CBC_HS256 - default) AES_128_CBC_HMAC_SHA_256 authenticated encryption algorithm
1 (ceaA192CBC_HS384) AES_192_CBC_HMAC_SHA_384 authenticated encryption algorithm
2 (ceaA256CBC_HS512) AES_256_CBC_HMAC_SHA_512 authenticated encryption algorithm
3 (ceaA128GCM) AES GCM using 128-bit key
4 (ceaA192GCM) AES GCM using 192-bit key
5 (ceaA256GCM) AES GCM using 256-bit key

EncodedJWT Property (JWT Component)

The encoded JWT.

Syntax

public string EncodedJWT { get; set; }
Public Property EncodedJWT As String

Default Value

""

Remarks

This property holds the encoded JWT. This is populated after calling Sign or Encrypt.

This must be set to a valid JWT before calling Verify, Decrypt or Parse.

EncryptionAlgorithm Property (JWT Component)

The key encryption algorithm.

Syntax

public JwtEncryptionAlgorithms EncryptionAlgorithm { get; set; }

enum JwtEncryptionAlgorithms { eaRSA1_5, eaRSA_OAEP, eaRSA_OAEP_256, eaA128KW, eaA192KW, eaA256KW, eaDir, eaECDH_ES, eaECDH_ES_A128KW, eaECDH_ES_A192KW, eaECDH_ES_A256KW, eaA128GCMKW, eaA192GCMKW, eaA256GCMKW, eaPBES2_HS256_A128KW, eaPBES2_HS384_A192KW, eaPBES2_HS512_A256KW }
Public Property EncryptionAlgorithm As JwtEncryptionAlgorithms

Enum JwtEncryptionAlgorithms eaRSA1_5 eaRSA_OAEP eaRSA_OAEP_256 eaA128KW eaA192KW eaA256KW eaDir eaECDH_ES eaECDH_ES_A128KW eaECDH_ES_A192KW eaECDH_ES_A256KW eaA128GCMKW eaA192GCMKW eaA256GCMKW eaPBES2_HS256_A128KW eaPBES2_HS384_A192KW eaPBES2_HS512_A256KW End Enum

Default Value

0

Remarks

This property specifies the algorithm used to encrypt the randomly generated content encryption key.

When using an AES algorithm the Key property must be specified. When using an RSA or ECDH algorithm the RecipientCert property must be specified. When using a PBES algorithm the KeyPassword property must be specified;. Possible values are:

AlgorithmDescriptionKey Location
0 (eaRSA1_5 - default) RSAES-PKCS1-v1_5 RecipientCert
1 (eaRSA_OAEP) RSAES OAEP using default parameters RecipientCert
2 (eaRSA_OAEP_256) RSAES OAEP using SHA-256 and MGF1 with SHA-256 RecipientCert
3 (eaA128KW) AES Key Wrap with default initial using 128-bit key Key
4 (eaA192KW) AES Key Wrap with default initial using 192-bit key Key
5 (eaA256KW) AES Key Wrap with default initial using 256-bit key Key
6 (eaDir) Direct use of a shared symmetric key as the CEK Key
7 (eaECDH_ES) Elliptic Curve Ephemeral Static key agreement using Concat KDF RecipientCert
8 (eaECDH_ES_A128KW) ECDH-ES using Concat KDF and CEK wrapped with A128KW RecipientCert
9 (eaECDH_ES_A192KW) ECDH-ES using Concat KDF and CEK wrapped with A192KW RecipientCert
10 (eaECDH_ES_A256KW) ECDH-ES using Concat KDF and CEK wrapped with A256KW RecipientCert
11 (eaA128GCMKW) Key wrapping with AES GCM using 128-bit key Key
12 (eaA192GCMKW) Key wrapping with AES GCM using 192-bit key Key
13 (eaA256GCMKW) Key wrapping with AES GCM using 256-bit key Key
14 (eaPBES2_HS256_A128KW) PBES2 with HMAC SHA-256 and A128KW KeyPassword
15 (eaPBES2_HS384_A192KW) PBES2 with HMAC SHA-384 and A192KW KeyPassword
16 (eaPBES2_HS512_A256KW) PBES2 with HMAC SHA-512 and A256KW KeyPassword

When set to an ECDH algorithm the following settings are also applicable:

When set to a PBES algorithm the following settings are also applicable:

HeaderParams Property (JWT Component)

The JOSE header parameters.

Syntax

public HeaderParamList HeaderParams { get; }
Public Property HeaderParams As HeaderParamList

Remarks

This property specifies the JOSE header parameters. This may be populated before calling Sign or Encrypt. This is populated with the parsed header values after calling Verify, Decrypt, or Parse.

This property is not available at design time.

Please refer to the HeaderParam type for a complete list of fields.

Key Property (JWT Component)

The key used for HMAC and AES.

Syntax

public string Key { get; set; }
public byte[] KeyB { get; set; }
Public Property Key As String
Public Property KeyB As Byte()

Default Value

""

Remarks

This property specifies the key used when signing with an HMAC algorithm or encrypting with an AES algorithm.

Signing

This property is applicable when SigningAlgorithm is set to an HMAC algorithm.

It is recommended that the length of the key be equal to or larger than the hash size of the algorithm. Use of keys shorter than the hash size is discouraged.

Sizes (in bytes)

SHA1SHA224SHA256SHA384SHA512MD5RIPEMD160
Recommended Key Size20 28 32 48 64 16 20
Hash Size 20 28 32 48 64 16 20
Block Size 64 64 64 128 128 64 64

Key Length Details

As mentioned above it is recommended to use a key size equal to the hash size. Use of keys larger than the hash size does not typically significantly increase the function strength. Keys of any length are technically valid however see the below processing rules to understand how keys of varying lengths are treated:

  • If the key length is equal to the hash size (recommended) it is used without modification.
  • If the key length is less than the hash size it is used without modification.
  • If the key length is less than or equal to the block size it is used without modification.
  • If the key length is larger than the block size is it first hashed with the same algorithm.

Encrypting

When EncryptionAlgorithm is set to an AES algorithm this property must hold the symmetric key used for encryption and decryption. The size of the key must match the size of the algorithm. For instance when selecting the algorithm A256GCMKW (AES 256) the size of the key must also be 256 bits (32 bytes).

In the case where EncryptionAlgorithm is set to Direct this key is used directly with the algorithm specified by ContentEncryptionAlgorithm and must be an appropriate size for the selected ContentEncryptionAlgorithm.

KeyId Property (JWT Component)

The Id of the key used to sign or encrypt the message.

Syntax

public string KeyId { get; set; }
Public Property KeyId As String

Default Value

""

Remarks

This property optionally specifies the Id of the key used to sign the message.

Any string value may be supplied here to help the other party identify the key used to sign or encrypt the message. This may be set before calling the Sign or Encrypt method.

KeyPassword Property (JWT Component)

The key password used in the PBES algorithm.

Syntax

public string KeyPassword { get; set; }
Public Property KeyPassword As String

Default Value

""

Remarks

This property specifies the key password used to derive a key when using a PBES EncryptionAlgorithm.

This is only applicable to PBES algorithms and must be set before calling Encrypt or Decrypt.

This property does not apply when calling Sign or Verify.

RecipientCert Property (JWT Component)

The certificate used for encryption.

Syntax

public Certificate RecipientCert { get; set; }
Public Property RecipientCert As Certificate

Remarks

When calling Encrypt and EncryptionAlgorithm is set to an RSA or ECDH algorithm this property must be set to a public certificate of the recipient.

Please refer to the Certificate type for a complete list of fields.

SignerCert Property (JWT Component)

The certificate used for signature verification.

Syntax

public Certificate SignerCert { get; set; }
Public Property SignerCert As Certificate

Remarks

When calling Verify and the algorithm used is RSA or ECDSA this property must be set to the public certificate of the signer.

Please refer to the Certificate type for a complete list of fields.

SigningAlgorithm Property (JWT Component)

The algorithm used when signing.

Syntax

public JwtSigningAlgorithms SigningAlgorithm { get; set; }

enum JwtSigningAlgorithms { saHS256, saHS384, saHS512, saRS256, saRS384, saRS512, saES256, saES384, saES512, saPS256, saPS384, saPS512, saES256K, saNone }
Public Property SigningAlgorithm As JwtSigningAlgorithms

Enum JwtSigningAlgorithms saHS256 saHS384 saHS512 saRS256 saRS384 saRS512 saES256 saES384 saES512 saPS256 saPS384 saPS512 saES256K saNone End Enum

Default Value

0

Remarks

This property specifies the algorithm to use when signing.

When signing with an HMAC algorithm Key must be specified. When an RSA or ECDSA algorithm is selected Certificate must be set before calling Sign and SignerCert must be set before calling Verify. The following values are supported:

AlgorithmDescriptionPrivate Key Location
0 (saHS256 - default) HMAC using SHA-256 Key
1 (saHS384) HMAC using SHA-384 Key
2 (saHS512) HMAC using SHA-512 Key
3 (saRS256) RSASSA-PKCS1-v1_5 using SHA-256 Certificate
4 (saRS384) RSASSA-PKCS1-v1_5 using SHA-384 Certificate
5 (saRS512) RSASSA-PKCS1-v1_5 using SHA-512 Certificate
6 (saPS256) RSASSA-PSS using SHA-256 and MGF1 with SHA-256 Certificate
7 (saPS384) RSASSA-PSS using SHA-384 and MGF1 with SHA-384 Certificate
8 (saPS512) RSASSA-PSS using SHA-512 and MGF1 with SHA-512 Certificate
9 (saES256) ECDSA using P-256 and SHA-256 Certificate
10 (saES384) ECDSA using P-384 and SHA-384 Certificate
11 (saES512) ECDSA using P-521 and SHA-512 Certificate
12 (saES256K) ECDSA using secp256k1 curve and SHA-256 Certificate
99 (saNone) None (unprotected) Not Applicable

Note: This setting is also applicable when StrictValidation is enabled before calling Verify.

AddClaim Method (JWT Component)

Adds an new claim.

Syntax

public void AddClaim(string name, string value, int dataType);

Async Version
public async Task AddClaim(string name, string value, int dataType);
public async Task AddClaim(string name, string value, int dataType, CancellationToken cancellationToken);
Public Sub AddClaim(ByVal name As String, ByVal value As String, ByVal dataType As Integer)

Async Version
Public Sub AddClaim(ByVal name As String, ByVal value As String, ByVal dataType As Integer) As Task
Public Sub AddClaim(ByVal name As String, ByVal value As String, ByVal dataType As Integer, cancellationToken As CancellationToken) As Task

Remarks

This method adds a claim to the existing claims. Use this method to add claims that are not already supported directly via properties.

The Name parameter defines the name of the claim. The Value parameter is the value, represented as a string. The JSON data type of the value is defined by the DataType parameter. Possible DataType values are:

  • 0 (Object)
  • 1 (Array)
  • 2 (String)
  • 3 (Number)
  • 4 (Bool)
  • 5 (Null)

AddHeaderParam Method (JWT Component)

Adds additional header parameters.

Syntax

public void AddHeaderParam(string name, string value, int dataType);

Async Version
public async Task AddHeaderParam(string name, string value, int dataType);
public async Task AddHeaderParam(string name, string value, int dataType, CancellationToken cancellationToken);
Public Sub AddHeaderParam(ByVal name As String, ByVal value As String, ByVal dataType As Integer)

Async Version
Public Sub AddHeaderParam(ByVal name As String, ByVal value As String, ByVal dataType As Integer) As Task
Public Sub AddHeaderParam(ByVal name As String, ByVal value As String, ByVal dataType As Integer, cancellationToken As CancellationToken) As Task

Remarks

This method is used to add additional header parameters before calling Encrypt or Sign.

The Name and Value parameters define the name and value of the parameter respectively. The DataType parameter specifies the JSON data type of the value. Possible values for DataType are:

  • 0 (Object)
  • 1 (Array)
  • 2 (String)
  • 3 (Number)
  • 4 (Bool)
  • 5 (Null)

Signing

To add additional parameters to the JOSE header use this method. For instance to create this header:

{
	"alg": "HS256",
	"crit": [
		"myheader"
	],
	"myheader": "testvalue"
}

The following code can be used:

byte[] key = new byte[] { 170, 171, 221, 209, 7, 181, 48, 178, 48, 118, 242, 132, 36, 218, 74, 140, 216, 165, 161, 70, 11, 42, 246, 205, 235, 231, 19, 48, 87, 141, 122, 10 }; //Sign the payload using HS256 Jwt jwt = new Jwt(); jwt.SigningAlgorithm = JwtSigningAlgorithms.saHS256; jwt.ClaimAudience = "audience"; jwt.ClaimIssuer = "issuer"; jwt.ClaimExp = "1498508071"; jwt.AddHeaderParam("crit", "[\"myheader\"]", 1); jwt.AddHeaderParam("myheader", "testvalue", 2); jwt.KeyB = key; jwt.Sign(); string signedData = jwt.EncodedJWT;

Note: when calling Sign the component will automatically add some headers based on properties that are set.

Parameters Automatically Set:

Header ParamProperty
algAlgorithm
kidKeyId

Encrypting

To add additional parameters to the JOSE header use this method. For instance to create this header:

{
	"alg": "A256GCMKW",
	"enc": "A128CBC-HS256",
	"iv": "cPTXlBL7aMiv-Dnf",
	"tag": "r5tmS-tXmfFngrybpnnt5g",
	"crit": [
		"myheader"
	],
	"myheader": "testvalue"
}

The following code can be used:

byte[] key = new byte[] { 164, 60, 194, 0, 161, 189, 41, 38, 130, 89, 141, 164, 45, 170, 159, 209, 69, 137, 243, 216, 191, 131, 47, 250, 32, 107, 231, 117, 37, 158, 225, 234 }; Jwt jwt = new Jwt(); jwt.KeyB = key; jwt.ClaimAudience = "audience"; jwt.ClaimIssuer = "issuer"; jwt.ClaimExp = "1498508071"; jwt.AddHeaderParam("crit", "[\"myheader\"]",1); jwt.AddHeaderParam("myheader", "testvalue",2); jwt.EncryptionAlgorithm = JwtEncryptionAlgorithms.eaA256GCMKW; jwt.Encrypt(); string encryptedData = jwt.EncodedJWT;

Note: When calling Encrypt the component will automatically add headers based on the selected EncryptionAlgorithm and other properties that may be set.

Parameters Automatically Set:

Header ParamProperty
alg EncryptionAlgorithm
enc ContentEncryptionAlgorithm
kid KeyId
zip CompressionAlgorithm
p2c PBES2Count (PBES Algorithms Only)
apu PartyUInfo (ECDH Algorithms Only)
apv PartyVInfo (ECDH Algorithms Only)
iv N/A - Automatically Generated (AES Algorithms Only)
tag N/A - Automatically Generated (AES Algorithms Only)
p2s N/A - Automatically Generated (PBES Algorithms Only)
epk N/A - Automatically Generated (ECDH Algorithms Only)

Config Method (JWT Component)

Sets or retrieves a configuration setting.

Syntax

public string Config(string configurationString);

Async Version
public async Task<string> Config(string configurationString);
public async Task<string> Config(string configurationString, CancellationToken cancellationToken);
Public Function Config(ByVal ConfigurationString As String) As String

Async Version
Public Function Config(ByVal ConfigurationString As String) As Task(Of String)
Public Function Config(ByVal ConfigurationString As String, cancellationToken As CancellationToken) As Task(Of String)

Remarks

Config is a generic method available in every component. It is used to set and retrieve configuration settings for the component.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the component, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

Decrypt Method (JWT Component)

Decrypts the encoded JWT.

Syntax

public void Decrypt();

Async Version
public async Task Decrypt();
public async Task Decrypt(CancellationToken cancellationToken);
Public Sub Decrypt()

Async Version
Public Sub Decrypt() As Task
Public Sub Decrypt(cancellationToken As CancellationToken) As Task

Remarks

This method decrypts the encoded JWT.

Before calling the Decrypt method set EncodedJWT to a valid compact serialized JWT string. For instance:

eyJhbGciOiJBMjU2S1ciLCJlbmMiOiJBMTI4Q0JDLUhTMjU2In0.4tcAnZJ00u4GY2kLOanPOL4CtvcfraZ8SIi6bOZ27qYBI2rHITPc1Q.c_9rCTdPn-saLCti2ZEyWQ.eLwqqo5BGNa70RlsvT-vTh7Gk0hjpJYY_9Zc39Vim_qEtjyMcxZygBpkfx9brzQr9rUbuiAhoCMXKip2-lKT6w.NkuLDPmWxWL4BaTWHWicIQ

The type and format of the private key depends on the algorithm used to encrypt the data. The following table summarizes the relationship:

AlgorithmPrivate Key Location
AESKey
RSA and ECDHCertificate
PBESKeyPassword
If the correct Key or Certificate is not known ahead of time the KeyId parameter of the RecipientInfo event may be used to identify the correct key.

If this method returns without error decryption was successful. If decryption fails then this method throws an exception. After calling this method the payload will be present in the Claim* properties and the HeaderParams property will contain the headers. Headers of the parsed message are also available through the HeaderParam event.

The following properties are applicable when calling this method:

After calling this method the following properties are populated:

Notes for AES Algorithms (A128KW, A192KW, A256KW, A128GCMKW, A192GCMKW, A256GCMKW)

To decrypt messages that use AES encryption Key must be set to a key of appropriate length for the algorithm. For instance a 256 bit key would be used for A256KW.

The key must be known by both parties in order for encryption and decryption to take place.

byte[] key = new byte[] { 164, 60, 194, 0, 161, 189, 41, 38, 130, 89, 141, 164, 45, 170, 159, 209, 69, 137, 243, 216, 191, 131, 47, 250, 32, 107, 231, 117, 37, 158, 225, 234 }; Jwt jwt = new Jwt(); jwt.KeyB = key; jwt.EncodedJWT = encryptedData; jwt.Decrypt(); string issuer = jwt.ClaimIssuer;

Notes for RSA Algorithms (RSA1_5, RSA-OEAP, RSA-OAEP-256)

The RSA based algorithms use asymmetric encryption. Encrypting is done with a public key and decryption is done with a private key. The certificate with private key must be specified. For instance:

Jwt jwt = new Jwt(); jwt.Certificate = new Certificate(CertStoreTypes.cstPFXFile, "..\\jwt.pfx", "password", "*"); jwt.EncodedJWT = encryptedData; jwt.Decrypt(); string issuer = jwt.ClaimIssuer;

Notes for ECDH Algorithms (ECDH-ES, ECDH-ES+A128KW, ECDH-ES+A192KW, ECDH-ES+A256KW)

ECDH algorithms require a valid ECC private key to decrypt the message. If the key was originally created with the ECC component the PEM encoded PrivateKey may be used directly with the Certificate property.

Jwt jwt = new Jwt(); jwt.Certificate = new Certificate(CertStoreTypes.cstPEMKeyFile, privKeyFile, "", "*"); jwt.EncodedJWT = encryptedData; jwt.Decrypt(); string issuer = jwt.ClaimIssuer;

To use an ECC private key created by other means the ECC component may be used to import the key parameters. Populate the Rx, Ry, and KB properties of the ECC component first to obtain the PEM formatted public key. For instance:

nsoftware.IPWorksEncrypt.Ecc ecc = new nsoftware.IPWorksEncrypt.Ecc(); byte[] x_bytes = new byte[] { 171, 170, 196, 151, 94, 196, 231, 12, 128, 232, 17, 61, 45, 105, 41, 209, 192, 187, 112, 242, 110, 178, 95, 240, 36, 55, 83, 171, 190, 176, 78, 13 }; byte[] y_bytes = new byte[] { 197, 75, 134, 245, 245, 28, 199, 9, 7, 117, 1, 54, 49, 178, 135, 252, 62, 89, 35, 180, 117, 80, 231, 23, 110, 250, 28, 124, 219, 253, 224, 156 }; byte[] k_bytes = new byte[] { 81, 65, 201, 24, 235, 249, 162, 148, 169, 150, 109, 181, 61, 238, 145, 122, 31, 30, 151, 94, 239, 90, 222, 217, 63, 103, 54, 2, 176, 232, 248, 168 }; ecc.Key.RxB = x_bytes; ecc.Key.RyB = y_bytes; ecc.Key.KB = k_bytes; string privKey = ecc.Key.PrivateKey; Jwt jwt = new Jwt(); jwt.Certificate = new Certificate(CertStoreTypes.cstPEMKeyBlob, privKey, "", "*"); jwt.EncodedJWT = encryptedData; jwt.Decrypt(); string issuer = jwt.ClaimIssuer;

Notes for PBES Algorithms (PBES2-HS256+A128KW, PBES2-HS384+A192KW, PBES2-HS512+A256KW

PBES algorithms derive a content encryption key from the KeyPassword property. Set KeyPassword to the shared secret.

Jwt jwt = new Jwt(); jwt.KeyPassword = "secret"; jwt.EncodedJWT = encryptedData; jwt.Decrypt(); string issuer = jwt.ClaimIssuer;

Notes for Direct Shared Keys

When Direct encryption is used the Key property must be set to a valid symmetric key that will be used directly by the ContentEncryptionAlgorithm. For instance:

byte[] key = new byte[] { 164, 60, 194, 0, 161, 189, 41, 38, 130, 89, 141, 164, 45, 170, 159, 209, 69, 137, 243, 216, 191, 131, 47, 250, 32, 107, 231, 117, 37, 158, 225, 234 }; Jwt jwt = new Jwt(); jwt.KeyB = key; jwt.EncodedJWT = encryptedData; jwt.Decrypt(); string issuer = jwt.ClaimIssuer;

Encrypt Method (JWT Component)

Encrypts the claims with the specified algorithms.

Syntax

public void Encrypt();

Async Version
public async Task Encrypt();
public async Task Encrypt(CancellationToken cancellationToken);
Public Sub Encrypt()

Async Version
Public Sub Encrypt() As Task
Public Sub Encrypt(cancellationToken As CancellationToken) As Task

Remarks

This method encrypts the claims using the specified algorithms.

To create an encrypted JWT JSON Web Encryption (JWE) is performed by first generating a random key used to encrypt the content. The content encryption key is used to encrypt the content using the algorithm specified by ContentEncryptionAlgorithm. The content encryption key is then encrypted itself using the algorithm specified by EncryptionAlgorithm. The content encryption key is not directly exposed in the API as it is randomly generated.

After calling this method the compact serialized JWT is written to EncodedJWT. For instance:

eyJhbGciOiJBMjU2S1ciLCJlbmMiOiJBMTI4Q0JDLUhTMjU2In0.4tcAnZJ00u4GY2kLOanPOL4CtvcfraZ8SIi6bOZ27qYBI2rHITPc1Q.c_9rCTdPn-saLCti2ZEyWQ.eLwqqo5BGNa70RlsvT-vTh7Gk0hjpJYY_9Zc39Vim_qEtjyMcxZygBpkfx9brzQr9rUbuiAhoCMXKip2-lKT6w.NkuLDPmWxWL4BaTWHWicIQ

The component will use the values present in the Claim* properties to build the encoded JWT. After calling this method the EncodedJWT property will hold the compact serialized JWT. The following properties are applicable when calling this method:

Notes for AES Algorithms (A128KW, A192KW, A256KW, A128GCMKW, A192GCMKW, A256GCMKW)

When EncryptionAlgorithm is set to a AES algorithm Key must be set to a key of appropriate length for the algorithm. For instance a 256 bit key would be used for A256KW.

To use an existing AES key provide the bytes to the Key property. For instance:

byte[] key = new byte[] { 164, 60, 194, 0, 161, 189, 41, 38, 130, 89, 141, 164, 45, 170, 159, 209, 69, 137, 243, 216, 191, 131, 47, 250, 32, 107, 231, 117, 37, 158, 225, 234 }; //Encrypt the payload using A256KW Jwt jwt = new Jwt(); jwt.KeyB = key; jwt.ClaimAudience = "audience"; jwt.ClaimIssuer = "issuer"; jwt.ClaimExp = "1498508071"; jwt.EncryptionAlgorithm = JwtEncryptionAlgorithms.eaA256KW; jwt.Encrypt(); string encryptedData = jwt.EncodedJWT;

Notes for RSA Algorithms (RSA1_5, RSA-OEAP, RSA-OAEP-256)

The RSA based algorithms use asymmetric encryption. Encrypting is done with a public key and decryption is done with a private key. The public certificate should be in PEM (base64) format. For instance:

Jwt jwt = new Jwt(); jwt.Certificate = new Certificate("..\\recipient.cer"); jwt.ClaimAudience = "audience"; jwt.ClaimIssuer = "issuer"; jwt.ClaimExp = "1498508071"; jwt.EncryptionAlgorithm = JwtEncryptionAlgorithms.eaRSA_OAEP; jwt.Encrypt(); string encryptedData = jwt.EncodedJWT;

Notes for ECDH Algorithms (ECDH-ES, ECDH-ES+A128KW, ECDH-ES+A192KW, ECDH-ES+A256KW)

ECDH algorithms require a valid ECC public key to encrypt the message. If the key was originally created with the ECC component the PEM encoded PublicKey may be used directly with the Certificate property. An example PEM encoded public certificate created by the ECC component:

-----BEGIN PUBLIC KEY-----
MIIBMjCB7AYHKoZIzj0CATCB4AIBATAsBgcqhkjOPQEBAiEA/////wAAAAEAAAAAAAAAAAAA
AAD///////////////8wRAQg/////wAAAAEAAAAAAAAAAAAAAAD///////////////wEIFrG
NdiqOpPns+u9VXaYhrxlHQawzFOw9jvOPD4n0mBLBEEEaxfR8uEsQkf4vOblY6RA8ncDfYEt
6zOg9KE5RdiYwpZP40Li/hp/m47n60p8D54WK84zV2sxXs7LtkBoN79R9QIhAP////8AAAAA
//////////+85vqtpxeehPO5ysL8YyVRAgEBA0EEIC5rbLp11Mnz6cBXLLriaDIov3rm8RAY
x/OR0bOKiff0cQy+sLVaxjseqFk/+Xvl4ORSv5Z6HdHv5GyEpA0UoA==
-----END PUBLIC KEY-----

Jwt jwt = new Jwt(); jwt.Certificate = new Certificate(CertStoreTypes.cstPublicKeyFile, pubKeyFile, "", "*"); jwt.ClaimAudience = "audience"; jwt.ClaimIssuer = "issuer"; jwt.ClaimExp = "1498508071"; jwt.EncryptionAlgorithm = JwtEncryptionAlgorithms.eaECDH_ES_A256KW; jwt.Encrypt(); string encryptedData = jwt.EncodedJWT;

To use an ECC public key created by other means the ECC component may be used to import the key parameters. Populate the Rx and Ry properties of the ECC component first to obtain the PEM formatted public key. For instance:

byte[] x_bytes = new byte[] { 171, 170, 196, 151, 94, 196, 231, 12, 128, 232, 17, 61, 45, 105, 41, 209, 192, 187, 112, 242, 110, 178, 95, 240, 36, 55, 83, 171, 190, 176, 78, 13 }; byte[] y_bytes = new byte[] { 197, 75, 134, 245, 245, 28, 199, 9, 7, 117, 1, 54, 49, 178, 135, 252, 62, 89, 35, 180, 117, 80, 231, 23, 110, 250, 28, 124, 219, 253, 224, 156 }; nsoftware.IPWorksEncrypt.Ecc ecc = new nsoftware.IPWorksEncrypt.Ecc(); ecc.Key.RxB = x_bytes; ecc.Key.RyB = y_bytes; string pubKey = ecc.Key.PublicKey; Jwt jwt = new Jwt(); jwt.Certificate = new Certificate(CertStoreTypes.cstPublicKeyFile, pubKey, "", "*"); jwt.ClaimAudience = "audience"; jwt.ClaimIssuer = "issuer"; jwt.ClaimExp = "1498508071"; jwt.EncryptionAlgorithm = JwtEncryptionAlgorithms.eaECDH_ES_A256KW; jwt.Encrypt(); string encryptedData = jwt.EncodedJWT;

Notes for PBES Algorithms (PBES2-HS256+A128KW, PBES2-HS384+A192KW, PBES2-HS512+A256KW

PBES algorithms derive a content encryption key from the KeyPassword property. Set KeyPassword to a shared secret.

Jwt jwt = new Jwt(); jwt.KeyPassword = "secret"; jwt.ClaimAudience = "audience"; jwt.ClaimIssuer = "issuer"; jwt.ClaimExp = "1498508071"; jwt.EncryptionAlgorithm = JwtEncryptionAlgorithms.eaPBES2_HS512_A256KW; jwt.Encrypt(); string encryptedData = jwt.EncodedJWT;

Notes for Direct Shared Keys

When EncryptionAlgorithm is set to Direct the Key property must be set to a valid symmetric key that will be used directly by the ContentEncryptionAlgorithm. In this case a content encryption key is not generated randomly, the Key is used instead. The length of the specified Key must be valid for the selected ContentEncryptionAlgorithm. For instance:

byte[] key = new byte[] { 164, 62, 191, 60, 161, 189, 41, 38, 130, 89, 141, 164, 45, 170, 159, 209, 69, 137, 243, 216, 191, 131, 47, 250, 32, 107, 231, 117, 37, 158, 225, 234 }; Jwt jwt = new Jwt(); jwt.EncryptionAlgorithm = JwtEncryptionAlgorithms.eaDir; jwt.ContentEncryptionAlgorithm = JwtContentEncryptionAlgorithms.ceaA256GCM; jwt.KeyB = key; jwt.ClaimAudience = "audience"; jwt.ClaimIssuer = "issuer"; jwt.ClaimExp = "1498508071"; jwt.Encrypt(); string encryptedData = jwt.EncodedJWT;

Parse Method (JWT Component)

Parses the encoded JWT.

Syntax

public void Parse();

Async Version
public async Task Parse();
public async Task Parse(CancellationToken cancellationToken);
Public Sub Parse()

Async Version
Public Sub Parse() As Task
Public Sub Parse(cancellationToken As CancellationToken) As Task

Remarks

This method parses, but does not verify the encoded JWT.

Take care when using this method as no verification or decryption is performed. This method may be helpful in cases where only header information is desired.

If verification or decryption is desired, use Verify or Decrypt instead. It is not necessary to call this method before calling Verify or Decrypt. Verify or Decrypt will both parse and decrypt the message.

When calling this method the headers are parsed. The HeaderParam and RecipientInfo events will fire and the HeaderParams property will be populated.

If the message is signed (not encrypted) the claims will also be parsed and the Claim* properties will be populated.

Reset Method (JWT Component)

Resets the component properties.

Syntax

public void Reset();

Async Version
public async Task Reset();
public async Task Reset(CancellationToken cancellationToken);
Public Sub Reset()

Async Version
Public Sub Reset() As Task
Public Sub Reset(cancellationToken As CancellationToken) As Task

Remarks

This method resets all message and key properties to their default values.

Sign Method (JWT Component)

Signs the payload with the specified algorithm.

Syntax

public void Sign();

Async Version
public async Task Sign();
public async Task Sign(CancellationToken cancellationToken);
Public Sub Sign()

Async Version
Public Sub Sign() As Task
Public Sub Sign(cancellationToken As CancellationToken) As Task

Remarks

This method signs the claims specified by the Claim* properties with the specified SigningAlgorithm.

Before calling the Sign method set SigningAlgorithm to the algorithm which will be used to sign the message. The result of signing is a compact serialized JWT string. For instance:

eyJhbGciOiJIUzI1NiJ9.eyJhdWQiOlsiYXVkaWVuY2UiXSwiaXNzIjoiaXNzdWVyIn0.mlFETSma4WUcUSjNSUWA1n9QBcQHCkHN-y4zeBsCVqI

The component will use the values present in the Claim* properties to build the encoded JWT. After calling this method the EncodedJWT property will hold the compact serialized JWT. The following properties are applicable when calling this method:

Notes for HMAC Algorithms (HS256, HS384, HS512)

When SigningAlgorithm is set to a HMAC algorithm Key must be set to a key of appropriate length for the algorithm. The Key should be the same number of bits as the algorithm being used. For instance a 256 bit key would be used for HS256.

The key must be known by both parties in order for signing and verification to take place. To use an existing HMAC key provide the bytes to the Key property. For instance:

//HMAC SHA-256 Key byte[] key = new byte[] { 170, 171, 221, 209, 7, 181, 48, 178, 48, 118, 242, 132, 36, 218, 74, 140, 216, 165, 161, 70, 11, 42, 246, 205, 235, 231, 19, 48, 87, 141, 122, 10 }; //Sign the payload using HS256 Jwt jwt = new Jwt(); jwt.SigningAlgorithm = JwtSigningAlgorithms.saHS256; jwt.ClaimAudience = "audience"; jwt.ClaimIssuer = "issuer"; jwt.ClaimExp = "1498508071"; jwt.KeyB = key; jwt.Sign(); string signedData = jwt.EncodedJWT;

Notes for RSA Algorithms (RS256, RS384, RS512, PS256, PS384, PS512)

The RSA based algorithms use asymmetric encryption. Signing is done with a private key and verification is done with a public key. The private key may be in PFX or PEM format.

Jwt jwt = new Jwt(); jwt.SigningAlgorithm = JwtSigningAlgorithms.saRS256; jwt.Certificate = new Certificate(CertStoreTypes.cstPFXFile, "..\\jwt.pfx", "test", "*"); jwt.ClaimAudience = "audience"; jwt.ClaimIssuer = "issuer"; jwt.ClaimExp = "1498508071"; jwt.Sign(); string signedMessage = jwt.EncodedJWT;

Notes for ECDSA Algorithms (ES256, ES384, ES512)

ECDSA algorithms require a valid ECC private key in order to sign data. The Certificate property should be set to a certificate with an ECC key. The CertMgr component can be used to create a certificate with an ECC key.

//Create an ECC key with SHA-256 Certmgr mgr = new Certmgr(); mgr.Config("CertPublicKeyAlgorithm=ECDSA_P256"); mgr.CertStoreType = CertStoreTypes.cstPEMKeyFile; mgr.CertStore = "C:\\temp\\ecdsa.pem"; mgr.CreateCertificate("CN=ecdsa", 123); //Sign the payload using ES256 Jwt jwt = new Jwt(); jwt.SigningAlgorithm = JwtSigningAlgorithms.saES256; jwt.Certificate = new Certificate(CertStoreTypes.cstPEMKeyFile, "C:\\temp\\ecdsa.pem", "", "*"); jwt.ClaimAudience = "audience"; jwt.ClaimIssuer = "issuer"; jwt.ClaimExp = "1498508071"; jwt.Sign(); string signedMessage = jwt.EncodedJWT;

Notes for Unsecured (none)

To create a JWS token without any security set SigningAlgorithm to jwtNone.

Jwt jwt = new Jwt(); jwt.SigningAlgorithm = JwtSigningAlgorithms.saNone; jwt.ClaimAudience = "audience"; jwt.ClaimIssuer = "issuer"; jwt.ClaimExp = "1498508071"; jwt.Sign(); string unsecuredMessage = jwt.EncodedJWT;

Verify Method (JWT Component)

Verifies the signature of the encoded JWT.

Syntax

public void Verify();

Async Version
public async Task Verify();
public async Task Verify(CancellationToken cancellationToken);
Public Sub Verify()

Async Version
Public Sub Verify() As Task
Public Sub Verify(cancellationToken As CancellationToken) As Task

Remarks

This method verifies the signature of the encoded JWT.

Before calling the Verify method set EncodedJWT to a valid compact serialized JWT. For instance:

eyJhbGciOiJIUzI1NiJ9.eyJhdWQiOlsiYXVkaWVuY2UiXSwiaXNzIjoiaXNzdWVyIn0.mlFETSma4WUcUSjNSUWA1n9QBcQHCkHN-y4zeBsCVqI

The Key or SignerCert properties should be set to the HMAC key or public certificate respectively. If the correct Key or SignerCert is not known ahead of time the KeyId parameter of the SignerInfo event may be used to identify the correct key.

If this method returns without error verification was successful. If verification fails then this method throws an exception. After calling this method the claims will be parsed and the Claim* properties will be populated. The the HeaderParams property will contain the headers. Headers of the parsed message are also available through the HeaderParam event.

The following properties are applicable when calling this method:

After calling this method the following properties are populated:

Notes for HMAC Algorithms (HS256, HS384, HS512)

When verifying a message originally signed with a HMAC algorithm Key must be set to the same key used during signing. The key must be known by both parties in order for signing and verification to take place.

byte[] key = new byte[] { 170, 171, 221, 209, 7, 181, 48, 178, 48, 118, 242, 132, 36, 218, 74, 140, 216, 165, 161, 70, 11, 42, 246, 205, 235, 231, 19, 48, 87, 141, 122, 10 }; Jwt jwt = new Jwt(); jwt.KeyB = key; jwt.EncodedJWT = signedData; jwt.Verify(); string issuer = jwt.ClaimIssuer;

Notes for RSA Algorithms (RS256, RS384, RS512, PS256, PS384, PS512)

The RSA based algorithms use asymmetric encryption. Signing is done with a private key and verification is done with a public key. The public key is typically in PEM format.

Jwt jwt = new Jwt(); jwt.SignerCert = new Certificate("..\\jwt.cer"); jwt.EncodedJWT = signedData; jwt.Verify(); string issuer = jwt.ClaimIssuer;

Notes for ECDSA Algorithms (ES256, ES384, ES512)

ECDSA algorithms require a valid ECC public key to verify the message. The PEM encoded public key may be used directly with the Certificate property. An example PEM encoded public certificate created by the CertMgr component:

-----BEGIN CERTIFICATE-----
MIIBETCBtaADAgECAgF7MAwGCCqGSM49BAMCBQAwEDEOMAwGA1UEAxMFZWNkc2EwHhcNMjMw
NzAzMTcwMjU3WhcNMjQwNzAyMTcwMjU3WjAQMQ4wDAYDVQQDEwVlY2RzYTBZMBMGByqGSM49
AgEGCCqGSM49AwEHA0IABGJv251JI7ITcq+fac9Z2yYkhTLSRhWGzBw1wEJZbs/8AZbVmvcy
4BzKSZEaTfBsCHIt3FLNgRLdugI+B65eQDYwDAYIKoZIzj0EAwIFAANJADBGAiEAzmH5LKKn
r4iy9kJvIlCslpcBHM/8k0XQaj13Zwhm2ocCIQD/cSiC4EuqRkxT4IKET7ko3iI5YUS+J5W5
/0xnxxxIpQ==
-----END CERTIFICATE-----

Jwt jwt = new Jwt(); jwt.SignerCert = new Certificate(CertStoreTypes.cstPublicKeyBlob, pubKey, "", "*"); jwt.EncodedJWT = signedData; jwt.Verify(); string issuer = jwt.ClaimIssuer;

Notes for Unsecured (none)

To parse a JWS token without any security call the Sign method without setting the Key or Certificate properties.

Jwt jwt = new Jwt(); jwt.EncodedJWT = signedData; jwt.Verify(); string issuer = jwt.ClaimIssuer;

ClaimInfo Event (JWT Component)

Fires once for each claim.

Syntax

public event OnClaimInfoHandler OnClaimInfo;

public delegate void OnClaimInfoHandler(object sender, JwtClaimInfoEventArgs e);

public class JwtClaimInfoEventArgs : EventArgs {
  public string Name { get; }
  public string Value { get; }
  public int DataType { get; }
}
Public Event OnClaimInfo As OnClaimInfoHandler

Public Delegate Sub OnClaimInfoHandler(sender As Object, e As JwtClaimInfoEventArgs)

Public Class JwtClaimInfoEventArgs Inherits EventArgs
  Public ReadOnly Property Name As String
  Public ReadOnly Property Value As String
  Public ReadOnly Property DataType As Integer
End Class

Remarks

When Decrypt, Verify or Parse is called this event will fire once for each claim in the JWT.

Name is the name of the claim.

Value is the value of the claim.

DataType specifies the JSON data type of the value. Possible values are:

  • 0 (Object)
  • 1 (Array)
  • 2 (String)
  • 3 (Number)
  • 4 (Bool)
  • 5 (Null)

Error Event (JWT Component)

Information about errors during data delivery.

Syntax

public event OnErrorHandler OnError;

public delegate void OnErrorHandler(object sender, JwtErrorEventArgs e);

public class JwtErrorEventArgs : EventArgs {
  public int ErrorCode { get; }
  public string Description { get; }
}
Public Event OnError As OnErrorHandler

Public Delegate Sub OnErrorHandler(sender As Object, e As JwtErrorEventArgs)

Public Class JwtErrorEventArgs Inherits EventArgs
  Public ReadOnly Property ErrorCode As Integer
  Public ReadOnly Property Description As String
End Class

Remarks

The Error event is fired in case of exceptional conditions during message processing. Normally the component throws an exception.

ErrorCode contains an error code and Description contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the Error Codes section.

HeaderParam Event (JWT Component)

Fires once for each JOSE header parameter.

Syntax

public event OnHeaderParamHandler OnHeaderParam;

public delegate void OnHeaderParamHandler(object sender, JwtHeaderParamEventArgs e);

public class JwtHeaderParamEventArgs : EventArgs {
  public string Name { get; }
  public string Value { get; }
  public int DataType { get; }
}
Public Event OnHeaderParam As OnHeaderParamHandler

Public Delegate Sub OnHeaderParamHandler(sender As Object, e As JwtHeaderParamEventArgs)

Public Class JwtHeaderParamEventArgs Inherits EventArgs
  Public ReadOnly Property Name As String
  Public ReadOnly Property Value As String
  Public ReadOnly Property DataType As Integer
End Class

Remarks

When Decrypt, Verify or Parse is called this event will fire once for each JOSE header parameter.

Name is the name of the parameter.

Value is the value of the parameter.

DataType specifies the JSON data type of the value. Possible values are:

  • 0 (Object)
  • 1 (Array)
  • 2 (String)
  • 3 (Number)
  • 4 (Bool)
  • 5 (Null)

RecipientInfo Event (JWT Component)

Fired with information about the recipient key of the encrypted message.

Syntax

public event OnRecipientInfoHandler OnRecipientInfo;

public delegate void OnRecipientInfoHandler(object sender, JwtRecipientInfoEventArgs e);

public class JwtRecipientInfoEventArgs : EventArgs {
  public string KeyId { get; }
  public string Algorithm { get; }
}
Public Event OnRecipientInfo As OnRecipientInfoHandler

Public Delegate Sub OnRecipientInfoHandler(sender As Object, e As JwtRecipientInfoEventArgs)

Public Class JwtRecipientInfoEventArgs Inherits EventArgs
  Public ReadOnly Property KeyId As String
  Public ReadOnly Property Algorithm As String
End Class

Remarks

This event fires with information about the key used to encrypt the data. This may be used to help identify the Key or Certificate properties to load in order to decrypt the message. This event fires when Decrypt or Parse is called.

KeyId is the Id of the key as supplied by the entity that created the message. This may be empty.

Algorithm is the encryption algorithm used to encrypt the data.

SignerInfo Event (JWT Component)

Fires with information about the signature.

Syntax

public event OnSignerInfoHandler OnSignerInfo;

public delegate void OnSignerInfoHandler(object sender, JwtSignerInfoEventArgs e);

public class JwtSignerInfoEventArgs : EventArgs {
  public string KeyId { get; }
  public string Algorithm { get; }
}
Public Event OnSignerInfo As OnSignerInfoHandler

Public Delegate Sub OnSignerInfoHandler(sender As Object, e As JwtSignerInfoEventArgs)

Public Class JwtSignerInfoEventArgs Inherits EventArgs
  Public ReadOnly Property KeyId As String
  Public ReadOnly Property Algorithm As String
End Class

Remarks

This event fires with information about the signature. This may be used to help identify the Key or Certificate properties to load in order to verify the signature. This event fires when Verify or Parse is called.

KeyId is the Id of the key as supplied by the signer that created the message. This may be empty.

Algorithm is the signature algorithm used to sign the message.

Certificate Type

This is the digital certificate being used.

Remarks

This type describes the current digital certificate. The certificate may be a public or private key. The fields are used to identify or select certificates.

Fields

EffectiveDate
string (read-only)

Default Value: ""

This is the date on which this certificate becomes valid. Before this date, it is not valid. The following example illustrates the format of an encoded date:

23-Jan-2000 15:00:00.

Encoded
string

Default Value: ""

This is the certificate (PEM/base64 encoded). This field is used to assign a specific certificate. The Store and Subject fields also may be used to specify a certificate.

When Encoded is set, a search is initiated in the current Store for the private key of the certificate. If the key is found, Subject is updated to reflect the full subject of the selected certificate; otherwise, Subject is set to an empty string.

EncodedB
byte []

Default Value: ""

This is the certificate (PEM/base64 encoded). This field is used to assign a specific certificate. The Store and Subject fields also may be used to specify a certificate.

When Encoded is set, a search is initiated in the current Store for the private key of the certificate. If the key is found, Subject is updated to reflect the full subject of the selected certificate; otherwise, Subject is set to an empty string.

ExpirationDate
string (read-only)

Default Value: ""

This is the date the certificate expires. After this date, the certificate will no longer be valid. The following example illustrates the format of an encoded date:

23-Jan-2001 15:00:00.

ExtendedKeyUsage
string

Default Value: ""

This is a comma-delimited list of extended key usage identifiers. These are the same as ASN.1 object identifiers (OIDs).

Fingerprint
string (read-only)

Default Value: ""

This is the hex-encoded, 16-byte MD5 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: bc:2a:72:af:fe:58:17:43:7a:5f:ba:5a:7c:90:f7:02

FingerprintSHA1
string (read-only)

Default Value: ""

This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 30:7b:fa:38:65:83:ff:da:b4:4e:07:3f:17:b8:a4:ed:80:be:ff:84

FingerprintSHA256
string (read-only)

Default Value: ""

This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 6a:80:5c:33:a9:43:ea:b0:96:12:8a:64:96:30:ef:4a:8a:96:86:ce:f4:c7:be:10:24:8e:2b:60:9e:f3:59:53

Issuer
string (read-only)

Default Value: ""

This is the issuer of the certificate. This field contains a string representation of the name of the issuing authority for the certificate.

PrivateKey
string (read-only)

Default Value: ""

This is the private key of the certificate (if available). The key is provided as PEM/Base64-encoded data.

Note: The PrivateKey may be available but not exportable. In this case, PrivateKey returns an empty string.

PrivateKeyAvailable
bool (read-only)

Default Value: False

This field shows whether a PrivateKey is available for the selected certificate. If PrivateKeyAvailable is True, the certificate may be used for authentication purposes (e.g., server authentication).

PrivateKeyContainer
string (read-only)

Default Value: ""

This is the name of the PrivateKey container for the certificate (if available). This functionality is available only on Windows platforms.

PublicKey
string (read-only)

Default Value: ""

This is the public key of the certificate. The key is provided as PEM/Base64-encoded data.

PublicKeyAlgorithm
string

Default Value: ""

This field contains the textual description of the certificate's public key algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_DH") or an object identifier (OID) string representing the algorithm.

PublicKeyLength
int (read-only)

Default Value: 0

This is the length of the certificate's public key (in bits). Common values are 512, 1024, and 2048.

SerialNumber
string (read-only)

Default Value: ""

This is the serial number of the certificate encoded as a string. The number is encoded as a series of hexadecimal digits, with each pair representing a byte of the serial number.

SignatureAlgorithm
string (read-only)

Default Value: ""

The field contains the text description of the certificate's signature algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_MD5RSA") or an object identifier (OID) string representing the algorithm.

Store
string

Default Value: "MY"

This is the name of the certificate store for the client certificate.

The StoreType field denotes the type of the certificate store specified by Store. If the store is password protected, specify the password in StorePassword.

Store is used in conjunction with the Subject field to specify client certificates. If Store has a value, and Subject or Encoded is set, a search for a certificate is initiated. Please see the Subject field for details.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

StoreB
byte []

Default Value: "MY"

This is the name of the certificate store for the client certificate.

The StoreType field denotes the type of the certificate store specified by Store. If the store is password protected, specify the password in StorePassword.

Store is used in conjunction with the Subject field to specify client certificates. If Store has a value, and Subject or Encoded is set, a search for a certificate is initiated. Please see the Subject field for details.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

StorePassword
string

Default Value: ""

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

StoreType
CertStoreTypes

Default Value: 0

This is the type of certificate store for this certificate.

The component supports both public and private keys in a variety of formats. When the cstAuto value is used the component will automatically determine the type. This field can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user. Note: this store type is not available in Java.
1 (cstMachine)For Windows, this specifies that the certificate store is a machine store. Note: this store type is not available in Java.
2 (cstPFXFile)The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates. Note: this store type is only available in Java.
5 (cstJKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in Java Key Store (JKS) format. Note: this store type is only available in Java.
6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store). Note: this store type is only available in Java and .NET.
22 (cstBCFKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format. Note: this store type is only available in Java and .NET.
23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS11 interface.

To use a security key the necessary data must first be collected using the CertMgr component. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS11 dll. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the Store and set StorePassword to the PIN.

Code Example: SSH Authentication with Security Key certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

Subject
string

Default Value: ""

This is the subject of the certificate used for client authentication.

This field will be populated with the full subject of the loaded certificate. When loading a certificate the subject is used to locate the certificate in the store.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma separated list of distinguished name fields and values. For instance "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are displayed below.

FieldMeaning
CNCommon Name. This is commonly a host name like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma it must be quoted.

SubjectAltNames
string (read-only)

Default Value: ""

This field contains comma-separated lists of alternative subject names for the certificate.

ThumbprintMD5
string (read-only)

Default Value: ""

This field contains the MD5 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

ThumbprintSHA1
string (read-only)

Default Value: ""

This field contains the SHA-1 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

ThumbprintSHA256
string (read-only)

Default Value: ""

This field contains the SHA-256 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

Usage
string

Default Value: ""

This field contains the text description of UsageFlags.

This value will be of one or more of the following strings and will be separated by commas:

  • Digital Signatures
  • Key Authentication
  • Key Encryption
  • Data Encryption
  • Key Agreement
  • Certificate Signing
  • Key Signing

If the provider is OpenSSL, the value is a comma-separated list of X.509 certificate extension names.

UsageFlags
int

Default Value: 0

This field contains the flags that show intended use for the certificate. The value of UsageFlags is a combination of the following flags:

0x80Digital Signatures
0x40Key Authentication (Non-Repudiation)
0x20Key Encryption
0x10Data Encryption
0x08Key Agreement
0x04Certificate Signing
0x02Key Signing

Please see the Usage field for a text representation of UsageFlags.

This functionality currently is not available when the provider is OpenSSL.

Version
string (read-only)

Default Value: ""

This field contains the certificate's version number. The possible values are the strings "V1", "V2", and "V3".

Constructors

public Certificate();
Public Certificate()

Creates a Certificate instance whose properties can be set. This is useful for use with CERTMGR when generating new certificates.

public Certificate(string certificateFile);
Public Certificate(ByVal CertificateFile As String)

Opens CertificateFile and reads out the contents as an X509 public key.

public Certificate(byte[] certificateData);
Public Certificate(ByVal CertificateData As Byte())

Parses CertificateData as an X509 public key.

public Certificate(CertStoreTypes certStoreType, string store, string storePassword, string subject);
Public Certificate(ByVal CertStoreType As CertStoreTypes, ByVal Store As String, ByVal StorePassword As String, ByVal Subject As String)

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. Store is a file containing the certificate store. StorePassword is the password used to protect the store. After the store has been successfully opened, the component will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X509 certificate's subject Distinguished Name (DN).

public Certificate(CertStoreTypes certStoreType, string store, string storePassword, string subject, string configurationString);
Public Certificate(ByVal CertStoreType As CertStoreTypes, ByVal Store As String, ByVal StorePassword As String, ByVal Subject As String, ByVal ConfigurationString As String)

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. Store is a file containing the certificate store. StorePassword is the password used to protect the store. ConfigurationString is a newline separated list of name-value pairs that may be used to modify the default behavior. Possible values include "PersistPFXKey", which shows whether or not the PFX key is persisted after performing operations with the private key. This correlates to the PKCS12_NO_PERSIST_KEY CyrptoAPI option. The default value is True (the key is persisted). "Thumbprint" - a MD5, SHA1, or SHA256 thumbprint of the certificate to load. When specified, this value is used to select the certificate in the store. This is applicable to cstUser, cstMachine, cstPublicKeyFile, and cstPFXFile store types. "UseInternalSecurityAPI" shows whether the platform (default) or the internal security API is used when performing certificate-related operations. After the store has been successfully opened, the component will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X509 certificate's subject Distinguished Name (DN).

public Certificate(CertStoreTypes certStoreType, string store, string storePassword, byte[] encoded);
Public Certificate(ByVal CertStoreType As CertStoreTypes, ByVal Store As String, ByVal StorePassword As String, ByVal Encoded As Byte())

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. Store is a file containing the certificate store. StorePassword is the password used to protect the store. After the store has been successfully opened, the component will load Encoded as an X509 certificate and search the opened store for a corresponding private key.

public Certificate(CertStoreTypes certStoreType, byte[] storeBlob, string storePassword, string subject);
Public Certificate(ByVal CertStoreType As CertStoreTypes, ByVal StoreBlob As Byte(), ByVal StorePassword As String, ByVal Subject As String)

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. StoreBlob is a string (binary- or base64-encoded) containing the certificate data. StorePassword is the password used to protect the store. After the store has been successfully opened, the component will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X509 certificate's subject Distinguished Name (DN).

public Certificate(CertStoreTypes certStoreType, byte[] storeBlob, string storePassword, string subject, string configurationString);
Public Certificate(ByVal CertStoreType As CertStoreTypes, ByVal StoreBlob As Byte(), ByVal StorePassword As String, ByVal Subject As String, ByVal ConfigurationString As String)

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. StoreBlob is a string (binary- or base64-encoded) containing the certificate data. StorePassword is the password used to protect the store. After the store has been successfully opened, the component will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X509 certificate's subject Distinguished Name (DN).

public Certificate(CertStoreTypes certStoreType, byte[] storeBlob, string storePassword, byte[] encoded);
Public Certificate(ByVal CertStoreType As CertStoreTypes, ByVal StoreBlob As Byte(), ByVal StorePassword As String, ByVal Encoded As Byte())

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. Store is a string (binary- or base64-encoded) containing the certificate store. StorePassword is the password used to protect the store. After the store has been successfully opened, the component will load Encoded as an X509 certificate and search the opened store for a corresponding private key.

HeaderParam Type

The JOSE header parameter.

Remarks

This type holds the JOSE header parameters. The fields define the name, value, and data type of the parameter.

Fields

DataType
TDataTypes

Default Value: 2

The data type of the header parameter.

This field specifies the JSON type of the header parameter value. Possible values are:

  • 0 (Object)
  • 1 (Array)
  • 2 (String)
  • 3 (Number)
  • 4 (Bool)
  • 5 (Null)

Name
string

Default Value: ""

The header parameter name.

Value
string

Default Value: ""

The header parameter value.

Constructors

public HeaderParam();
Public HeaderParam()

Creates a new header parameter with no name or value.

public HeaderParam(string name, string value);
Public HeaderParam(ByVal Name As String, ByVal Value As String)

Creates a new header parameter. The DataType of the value will be a String.

public HeaderParam(string name, string value, int dataType);
Public HeaderParam(ByVal Name As String, ByVal Value As String, ByVal DataType As Integer)

Creates a new header parameter with the specified DataType.

JWTClaim Type

The claim within the JWT.

Remarks

This type holds the claim information. The fields define the name, value, and data type of the claim value.

Fields

DataType
TDataTypes

Default Value: 2

The data type of the claim value.

This field specifies the JSON type of the claim value. Possible values are:

  • 0 (Object)
  • 1 (Array)
  • 2 (String)
  • 3 (Number)
  • 4 (Bool)
  • 5 (Null)

Name
string

Default Value: ""

The claim name.

Value
string

Default Value: ""

The claim value.

Constructors

public JWTClaim();
Public JWTClaim()

Creates a new claim with no name or value.

public JWTClaim(string name, string value);
Public JWTClaim(ByVal Name As String, ByVal Value As String)

Create a new claim. The DataType of the value will be a String.

public JWTClaim(string name, string value, int dataType);
Public JWTClaim(ByVal Name As String, ByVal Value As String, ByVal DataType As Integer)

Creates a new claim with the specified DataType.

Config Settings (JWT Component)

The component accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the component, access to these internal properties is provided through the Config method.

JWT Config Settings

AllowedSigningAlgorithms:   Allowed signing algorithms when StrictValidation is set to True.

This setting specifics a comma separated list of algorithms that are allowed when StrictValidation is set to true. This allows multiple signing algorithms to be considered acceptable during validation. This setting is only applicable when StrictValidation is set to true. Possible values:

  • HS256
  • HS384
  • HS512
  • RS256
  • RS384
  • RS512
  • ES256
  • ES384
  • ES512
  • PS256
  • PS384
  • PS512

Example value: HS512,HS256.

AudienceDelimiter:   Defines the character to separate audience values.

This setting specifies the character to used to separate multiple audience values. ClaimAudience may contain multiple values. When multiple values are present they will be separated by this character. The default value is ;.

When setting ClaimAudience that contains multiple audiences specify multiple value separated by the character set here. For instance:

jwt.ClaimAudience = "aud1;aud2";

CompressionAlgorithm:   The compression algorithm to use.

This setting specifies the compression algorithm to use (if any). If set the content will be compressed using the specified algorithm. Possible values are:

  • 0 (none - default)
  • 1 (deflate)
ExpectedAudience:   The expected audience claim.

This setting specifies the expected audience claim. When set prior to calling the Verify method, the component will compare the audience claim from the EncodedJWT with this value.

ExpectedExp:   The expected expiration time claim.

This setting specifies the expected expiration time claim. When set prior to calling the Verify method, the component will compare the expitaion time claim from the EncodedJWT with this value.

ExpectedIssuedAt:   The expected time at which the JWT was issued.

This setting specifies the expected issued at claim. When set prior to calling the Verify method, the component will compare the issued at claim from the EncodedJWT with this value.

ExpectedIssuer:   The expected issuer of the JWT.

This setting specifies the expected issuer of the JWT. When set prior to calling the Verify method, the component will compare the issuer of the EncodedJWT with this value.

ExpectedJWTId:   The expected unique identifier for the JWT.

This setting specifies the expected ID of the JWT. When set prior to calling the Verify method, the component will compare the JWT ID of the EncodedJWT with this value.

ExpectedNotBefore:   The expected claim identifying the time before which the JWT is invalid.

This setting specifies the expected not before claim of the JWT. When set prior to calling the Verify method, the component will compare the not before of claim of the EncodedJWT with this value.

ExpectedSubject:   The expected subject indentifying the principal of the JWT.

This setting specifies the expected subject claim of the JWT. When set prior to calling the Verify method, the component will compare the subject claim of the EncodedJWT with this value.

IncludeCertificateFormat:   The certificate values to include in the signed message (if any).

This setting specifies whether information about the Certificate is included in the signed message. When specified, the value here determines the format of the included certificate information. The certificate information is included as a standard JWS header parameter.

Multiple formats may be included in the signed message. The value specified should be the binary 'OR' of one or more of the following values:

Value Description JWS Header Param
0 (0x00 - default) None
1 (0x01) X.509 Certificate Chain x5c
2 (0x02) X.509 Certificate SHA-1 Thumbprint (Base64-URL encoded) x5t
4 (0x04) X.509 Certificate SHA-256 Thumbprint (Base64-URL encoded) x5t#S256

Note: When including the certificate chain (0x01) the public certificate of Certificate property will automatically be included. IssuerCerts may also be set to the public issuer certificates that will be used when building the chain to include.

For instance, to include both the certificate chain and SHA-256 thumbprint of the Certificate set this to 5.

InputMessage:   The raw input to process.

This setting optionally specifies the pay payload to process. When calling Sign or Encrypt input is taken from this setting if specified. If a value is set here the Claim* properties are ignored.

IsEncrypted:   Indicates whether the EncodedJWT is encrypted.

This setting may be queried after calling Parse to determine if the EncodedJWT is encrypted.

IsSigned:   Indicates whether the EncodedJWT is signed.

This setting may be queried after calling Parse to determine if the EncodedJWT is signed.

IssuerCerts:   A collection of issuer certificates used with IncludeCertificateFormat.

This setting optionally specifies one or more issuer certificates that may be used by the component when IncludeCertificateFormat is specified. Note that the issuer certificates specified here are used as a store of potential issuer certificates. At runtime the component will inspect the Certificate value and add the relevant issuer certificates that are present in this property.

The format of the value must be one or more PEM encoded certificates with headers and footers. For instance to include 2 issuer certificates the value may be:

-----BEGIN CERTIFICATE-----
MIIBujCCASOgAwIBAgICA+kwDQYJKoZIhvcNAQELBQAwHTEbMBkGA1UEAxMSbnVuaXRDZXJ0
Q2hhaW5Sb290MCAXDTE4MTAxNTA5MDAxN1oYDzIxMTgwOTIxMDkwMDE3WjAmMSQwIgYDVQQD
...
Tr+wi0ouNo7ifWRcE83Z15PhfGn1nkfxMYj4rya5n+V0RVVcgFUdiolCI5o/sYq503a7kH16
JSF5Zw+TiMz/COM8R94=
-----END CERTIFICATE-----

-----BEGIN CERTIFICATE-----
MIIBsTCCARqgAwIBAgICA+gwDQYJKoZIhvcNAQELBQAwHTEbMBkGA1UEAxMSbnVuaXRDZXJ0
Q2hhaW5Sb290MCAXDTE4MTAxNTA5MDAxN1oYDzIxMTgwOTIxMDkwMDE3WjAdMRswGQYDVQQD
...
5u2K9PuJ3ySgL7AvYsqbB/e0/gw8j253SOU+gNTpFahOJsLGEJ43CRtaowkLnWEzs+OPnRfw
iQmqruw=
-----END CERTIFICATE-----

KeyEncoding:   The encoding of the Key value.

This setting specifies the encoding that has been applied to the Key. value prior to providing it to the component. The Key is typically represented as an array of bytes, however in some cases the key value may have been encoded. As a matter of convenience the component will accept the key with an encoding already applied. The component will decode the key value according the to the value specified here before processing. Possible values are:

  • 0 (none - default)
  • 1 (Base64)
  • 2 (Hex)
  • 3 (Base64URL)

OutputMessage:   The raw output of the operation.

After calling Verify or Decrypt this holds the raw JSON payload. This may be useful for debugging or logging purposes when the JSON payload is desired.

PartyUInfo:   Information about the producer of the message.

This setting may optionally be set when EncryptionAlgorithm is set to an ECDH algorithm before calling Encrypt. When calling Decrypt this setting is populated and also accessible from within the RecipientInfo event. The value may be any string. To specify a base64url encoded value directly prefix the string with [b64]. For instance the following lines both set the same value:

jwe.Config("PartyUInfo=Alice"); jwe.Config("PartyUInfo=[b64]QWxpY2U="); //Equivalent to above line

PartyVInfo:   Information about the recipient of the message.

This setting may optionally be set when EncryptionAlgorithm is set to an ECDH algorithm before calling Encrypt. When calling Decrypt this setting is populated and also accessible from within the RecipientInfo event. The value may be any string. To specify a base64url encoded value directly prefix the string with [b64]. For instance the following lines both set the same value:

jwe.Config("PartyUInfo=Bob"); jwe.Config("PartyUInfo=[b64]Qm9i"); //Equivalent to above line

PBES2Count:   The PBKDF2 iteration count.

This setting specifies the PBDKF2 iteration count. A minimum value of 1000 is recommended. The default value is 1000.

This setting is only applicable when EncryptionAlgorithm is set to a PBES algorithm.

PBES2SaltLength:   The salt input value length.

This setting specifies the length in bytes of the salt input value, which is used as part of the PBKDF2 salt value. The default value is 16.

This setting is only applicable when EncryptionAlgorithm is set to a PBES algorithm.

RawHeader:   Holds the raw JOSE header.

This setting may be queried after calling Sign or Verify to obtain the raw JOSE header. This returns a JSON string like:

{"alg":"ES384","kid":"myKeyId"}

StrictValidation:   Requires specific algorithms when processing.

If set to True the component will validate that the algorithm used in the JWT matches the values specified in EncryptionAlgorithm, ContentEncryptionAlgorithm, and SigningAlgorithm. This is applicable when calling Decrypt and Verify.

By default this is False and the algorithms are read automatically from the encoded JWT.

Base Config Settings

BuildInfo:   Information about the product's build.

When queried, this setting will return a string containing information about the product's build.

GUIAvailable:   Tells the component whether or not a message loop is available for processing events.

In a GUI-based application, long-running blocking operations may cause the application to stop responding to input until the operation returns. The component will attempt to discover whether or not the application has a message loop and, if one is discovered, it will process events in that message loop during any such blocking operation.

In some non-GUI applications, an invalid message loop may be discovered that will result in errant behavior. In these cases, setting GUIAvailable to false will ensure that the component does not attempt to process external events.

LicenseInfo:   Information about the current license.

When queried, this setting will return a string containing information about the license this instance of a component is using. It will return the following information:

  • Product: The product the license is for.
  • Product Key: The key the license was generated from.
  • License Source: Where the license was found (e.g., RuntimeLicense, License File).
  • License Type: The type of license installed (e.g., Royalty Free, Single Server).
  • Last Valid Build: The last valid build number for which the license will work.
MaskSensitive:   Whether sensitive data is masked in log messages.

In certain circumstances it may be beneficial to mask sensitive data, like passwords, in log messages. Set this to true to mask sensitive data. The default is true.

This setting only works on these components: AS3Receiver, AS3Sender, Atom, Client(3DS), FTP, FTPServer, IMAP, OFTPClient, SSHClient, SCP, Server(3DS), Sexec, SFTP, SFTPServer, SSHServer, TCPClient, TCPServer.

UseFIPSCompliantAPI:   Tells the component whether or not to use FIPS certified APIs.

When set to true, the component will utilize the underlying operating system's certified APIs. Java editions, regardless of OS, utilize Bouncy Castle FIPS, while all the other Windows editions make use of Microsoft security libraries.

FIPS mode can be enabled by setting the UseFIPSCompliantAPI configuration setting to true. This is a static setting which applies to all instances of all components of the toolkit within the process. It is recommended to enable or disable this setting once before the component has been used to establish a connection. Enabling FIPS while an instance of the component is active and connected may result in unexpected behavior.

For more details please see the FIPS 140-2 Compliance article.

Note: This setting is only applicable on Windows.

Note: Enabling FIPS-compliance requires a special license; please contact sales@nsoftware.com for details.

UseInternalSecurityAPI:   Tells the component whether or not to use the system security libraries or an internal implementation.

When set to false, the component will use the system security libraries by default to perform cryptographic functions where applicable. In this case, calls to unmanaged code will be made. In certain environments this is not desirable. To use a completely managed security implementation set this setting to true.

Setting this setting to true tells the component to use the internal implementation instead of using the system security libraries.

On Windows, this setting is set to false by default. On Linux/macOS, this setting is set to true by default.

If using the .NET Standard Library, this setting will be true on all platforms. The .NET Standard library does not support using the system security libraries.

Note: This setting is static. The value set is applicable to all components used in the application.

When this value is set the product's system DLL is no longer required as a reference, as all unmanaged code is stored in that file.

Trappable Errors (JWT Component)

JWT Errors

301   EncodedJWT is not set. The input is not valid.
302   Failed to parse claims. See error message for details.
303   Claim is not within its validity period.
304   Failed to verify an expected claim value. See error message for details.

JWS Errors

201   Invalid JWS value. Not recognized as a compact serialized JWS string.
202   Signature verification failed.
203   Key must be specified before attempting this operation.
204   The specified key is too short for the selected algorithm.
205   Certificate must be specified before attempting this operation.
206   Unsupported algorithm.
207   OutputFile already exists and Overwrite is False.
208   Error writing data. See error message for details.

JWE Errors

101   Invalid JWE message. See message for details.
102   Unsupported compression algorithm.
103   Unsupported content encryption algorithm.
104   Unsupported key encryption algorithm.
105   A required header for decryption was not found. See message for details.
106   The specified key is not a valid length for the algorithm.
107   OutputFile already exists and Overwrite is False.
108   KeyPassword must be set for the selected algorithm.
109   Key must be set for the selected algorithm.
110   Certificate must be set for the selected algorithm.
111   A header parameter defined to be critical is not present.
112   Error writing data.
113   Error reading data. Check message for details.
114   Error encrypting. Check message for details.
115   Error decrypting. Check message for details.