JWE Class

Properties   Methods   Events   Config Settings   Errors  

Create, Encrypt and Decrypt JSON Web Encryption (JWE) messages.

Syntax

ipworksencrypt.Jwe

Remarks

The JWE class supports encrypting and decrypting JSON Web Encryption (JWE) messages.

Specify any payload via input properties and use Encrypt to create a JWE message using a variety of algorithms including ECDH, RSA, and AES. Use Decrypt to decrypt the payload of any received JWE message. The following algorithms are supported:

  • RSA1_5
  • RSA-OAEP
  • RSA-OAEP-256
  • A128KW
  • A192KW
  • A256KW
  • dir
  • ECDH-ES
  • ECDH-ES+A128KW
  • ECDH-ES+A192KW
  • ECDH-ES+A256KW
  • A128GCMKW
  • A192GCMKW
  • A256GCMKW
  • PBES2-HS256+A128KW
  • PBES2-HS384+A192KW
  • PBES2-HS512+A256KW

See EncryptionAlgorithm for more details about supported algorithms.

Encrypting

The Encrypt method may be used to encrypt a payload with a variety of algorithms. JSON Web Encryption (JWE) is performed by first generating a random key used to encrypt the content. The content encryption key is used to encrypt the content using the algorithm specified by ContentEncryptionAlgorithm. The content encryption key is then encrypted itself using the algorithm specified by EncryptionAlgorithm. The content encryption key is not directly exposed in the API as it is randomly generated.

After calling this method the compact serialized JWE string is written to the specified output location. For instance:

eyJhbGciOiJBMjU2R0NNS1ciLCJlbmMiOiJBMTI4Q0JDLUhTMjU2IiwiaXYiOiJMa0tNeTZ5Qlpfbzh6QW92IiwidGFnIjoiSmpMTkRsV3l3bWt3V2pMa0NLU0xxQSJ9.wiwySYm6fXZre-3IdT1tb_02KMQDrMICwUawVf7Gjhc.k84s7ne8J41QnA5BQ31k_A.kjIveRjjNYV4x92CVE9Agw.uAygkyeO2KWeFQIy9JLU0A

The class is agnostic of the payload that is encrypted. Any value may be encrypted. KeyId may be set to include an identifier to help the receiving party identify the key or certificate used to encrypt the data. The following properties are applicable when calling this method:

Input and Output Properties

The class will determine the source and destination of the input and output based on which properties are set.

The order in which the input properties are checked is as follows:

When a valid source is found the search stops. The order in which the output properties are checked is as follows:

When using streams you may need to additionally set CloseInputStreamAfterProcessing or CloseOutputStreamAfterProcessing.

Notes for AES Algorithms (A128KW, A192KW, A256KW, A128GCMKW, A192GCMKW, A256GCMKW)

When EncryptionAlgorithm is set to a AES algorithm Key must be set to a key of appropriate length for the algorithm. For instance a 256 bit key would be used for A256KW.

The example below uses the EzRand class to generate a key, but the key may be created using any method. The key must be known by both parties in order for encryption and decryption to take place.

//Generate a 256 bit (32 byte) key Ezrand rand = new Ezrand(); rand.RandBytesLength = 32; rand.GetNextBytes(); byte[] key = rand.RandBytesB; //Encrypt the payload using A256KW Jwe jwe = new Jwe(); jwe.KeyB = key; jwe.InputMessage = "test data"; jwe.EncryptionAlgorithm = JweEncryptionAlgorithms.eaA256KW; jwe.Encrypt(); string encryptedData = jwe.OutputMessage;

To use an existing AES key provide the bytes to the Key property. For instance:

byte[] key = new byte[] { 164, 60, 194, 0, 161, 189, 41, 38, 130, 89, 141, 164, 45, 170, 159, 209, 69, 137, 243, 216, 191, 131, 47, 250, 32, 107, 231, 117, 37, 158, 225, 234 }; //Encrypt the payload using A256KW Jwe jwe = new Jwe(); jwe.KeyB = key; jwe.InputMessage = "test data"; jwe.EncryptionAlgorithm = JweEncryptionAlgorithms.eaA256KW; jwe.Encrypt(); string encryptedData = jwe.OutputMessage;

Notes for RSA Algorithms (RSA1_5, RSA-OEAP, RSA-OAEP-256)

The RSA based algorithms use asymmetric encryption. Encrypting is done with a public key and decryption is done with a private key. The public certificate should be in PEM (base64) format. For instance:

Jwe jwe = new Jwe(); jwe.Certificate = new Certificate("..\\recipient.cer"); jwe.InputMessage = "test data"; jwe.EncryptionAlgorithm = JweEncryptionAlgorithms.eaRSA_OAEP; jwe.Encrypt(); string encryptedData = jwe.OutputMessage;

Notes for ECDH Algorithms (ECDH-ES, ECDH-ES+A128KW, ECDH-ES+A192KW, ECDH-ES+A256KW)

ECDH algorithms require a valid ECC public key to encrypt the message. If the key was originally created with the ECC class the PEM encoded PublicKey may be used directly with the Certificate property. An example PEM encoded public certificate created by the ECC component:

-----BEGIN PUBLIC KEY-----
MIIBMjCB7AYHKoZIzj0CATCB4AIBATAsBgcqhkjOPQEBAiEA/////wAAAAEAAAAAAAAAAAAA
AAD///////////////8wRAQg/////wAAAAEAAAAAAAAAAAAAAAD///////////////wEIFrG
NdiqOpPns+u9VXaYhrxlHQawzFOw9jvOPD4n0mBLBEEEaxfR8uEsQkf4vOblY6RA8ncDfYEt
6zOg9KE5RdiYwpZP40Li/hp/m47n60p8D54WK84zV2sxXs7LtkBoN79R9QIhAP////8AAAAA
//////////+85vqtpxeehPO5ysL8YyVRAgEBA0EEIC5rbLp11Mnz6cBXLLriaDIov3rm8RAY
x/OR0bOKiff0cQy+sLVaxjseqFk/+Xvl4ORSv5Z6HdHv5GyEpA0UoA==
-----END PUBLIC KEY-----

Jwe jwe = new Jwe(); jwe.Certificate = new Certificate(CertStoreTypes.cstPublicKeyFile, pubKeyFile, "", "*"); jwe.InputMessage = "test data"; jwe.EncryptionAlgorithm = JweEncryptionAlgorithms.eaECDH_ES_A256KW; jwe.Encrypt(); string encryptedData = jwe.OutputMessage;

To use an ECC public key created by other means the ECC class may be used to import the key parameters. Populate the Rx and Ry properties of the ECC component first to obtain the PEM formatted public key. For instance:

byte[] x_bytes = new byte[] { 171, 170, 196, 151, 94, 196, 231, 12, 128, 232, 17, 61, 45, 105, 41, 209, 192, 187, 112, 242, 110, 178, 95, 240, 36, 55, 83, 171, 190, 176, 78, 13 }; byte[] y_bytes = new byte[] { 197, 75, 134, 245, 245, 28, 199, 9, 7, 117, 1, 54, 49, 178, 135, 252, 62, 89, 35, 180, 117, 80, 231, 23, 110, 250, 28, 124, 219, 253, 224, 156 }; Ecc ecc = new Ecc(); ecc.Key.RxB = x_bytes; ecc.Key.RyB = y_bytes; string pubKey = ecc.Key.PublicKey; Jwe jwe = new Jwe(); jwe.Certificate = new Certificate(CertStoreTypes.cstPublicKeyFile, pubKey, "", "*"); jwe.InputMessage = "test data"; jwe.EncryptionAlgorithm = JweEncryptionAlgorithms.eaECDH_ES_A256KW; jwe.Encrypt(); string encryptedData = jwe.OutputMessage;

Notes for PBES Algorithms (PBES2-HS256+A128KW, PBES2-HS384+A192KW, PBES2-HS512+A256KW

PBES algorithms derive a content encryption key from the KeyPassword property. Set KeyPassword to a shared secret.

Jwe jwe = new Jwe(); jwe.KeyPassword = "secret"; jwe.InputMessage = "test data"; jwe.EncryptionAlgorithm = JweEncryptionAlgorithms.eaPBES2_HS512_A256KW; jwe.Encrypt(); string encryptedData = jwe.OutputMessage;

Notes for Direct Shared Keys

When EncryptionAlgorithm is set to Direct the Key property must be set to a valid symmetric key that will be used directly by the ContentEncryptionAlgorithm. In this case a content encryption key is not generated randomly, the Key is used instead. The length of the specified Key must be valid for the selected ContentEncryptionAlgorithm. For instance:

//Generate a 256 bit (32 byte) key Ezrand rand = new Ezrand(); rand.RandBytesLength = 32; rand.GetNextBytes(); byte[] key = rand.RandBytesB; Jwe jwe = new Jwe(); jwe.EncryptionAlgorithm = JweEncryptionAlgorithms.eaDir; jwe.ContentEncryptionAlgorithm = JweContentEncryptionAlgorithms.ceaA256GCM; jwe.KeyB = key; jwe.InputMessage = "test data"; jwe.Encrypt(); string encryptedData = jwe.OutputMessage;

Decrypting

The Decrypt method may be used to decrypt a received JWE message. Before calling the Decrypt method set InputMessage or InputFile to a valid compact serialized JWE string. For instance:

eyJhbGciOiJBMjU2R0NNS1ciLCJlbmMiOiJBMTI4Q0JDLUhTMjU2IiwiaXYiOiJMa0tNeTZ5Qlpfbzh6QW92IiwidGFnIjoiSmpMTkRsV3l3bWt3V2pMa0NLU0xxQSJ9.wiwySYm6fXZre-3IdT1tb_02KMQDrMICwUawVf7Gjhc.k84s7ne8J41QnA5BQ31k_A.kjIveRjjNYV4x92CVE9Agw.uAygkyeO2KWeFQIy9JLU0A

The type and format of the private key depends on the algorithm used to encrypt the data. The following table summarizes the relationship:

AlgorithmPrivate Key Location
AESKey
RSA and ECDHCertificate
PBESKeyPassword
If the correct Key or Certificate is not known ahead of time the KeyId parameter of the RecipientInfo event may be used to identify the correct key.

If this method returns without error decryption was successful. If decryption fails then this method throws an exception. After calling this method the payload will be present in the OutputMessage or file specified by OutputFile and the HeaderParams property will contain the headers. Headers of the parsed message are also available through the HeaderParam event.

The following properties are applicable when calling this method:

Input and Output Properties

The class will determine the source and destination of the input and output based on which properties are set.

The order in which the input properties are checked is as follows:

When a valid source is found the search stops. The order in which the output properties are checked is as follows:

When using streams you may need to additionally set CloseInputStreamAfterProcessing or CloseOutputStreamAfterProcessing.

Notes for AES Algorithms (A128KW, A192KW, A256KW, A128GCMKW, A192GCMKW, A256GCMKW)

To decrypt messages that use AES encryption Key must be set to a key of appropriate length for the algorithm. For instance a 256 bit key would be used for A256KW.

The key must be known by both parties in order for encryption and decryption to take place.

byte[] key = new byte[] { 164, 60, 194, 0, 161, 189, 41, 38, 130, 89, 141, 164, 45, 170, 159, 209, 69, 137, 243, 216, 191, 131, 47, 250, 32, 107, 231, 117, 37, 158, 225, 234 }; Jwe jwe = new Jwe(); jwe.KeyB = key; jwe.InputMessage = encryptedData; jwe.Decrypt(); string decryptedData = jwe.OutputMessage;

Notes for RSA Algorithms (RSA1_5, RSA-OEAP, RSA-OAEP-256)

The RSA based algorithms use asymmetric encryption. Encrypting is done with a public key and decryption is done with a private key. The certificate with private key must be specified. For instance:

Jwe jwe = new Jwe(); jwe.Certificate = new Certificate(CertStoreTypes.cstPFXFile, "..\\jwt.pfx", "password", "*"); jwe.InputMessage = encryptedData; jwe.Decrypt(); string decryptedData = jwe.OutputMessage;

Notes for ECDH Algorithms (ECDH-ES, ECDH-ES+A128KW, ECDH-ES+A192KW, ECDH-ES+A256KW)

ECDH algorithms require a valid ECC private key to decrypt the message. If the key was originally created with the ECC class the PEM encoded PrivateKey may be used directly with the Certificate property.

Jwe jwe = new Jwe(); jwe.Certificate = new Certificate(CertStoreTypes.cstPEMKeyFile, privKeyFile, "", "*"); jwe.InputMessage = encryptedData; jwe.Decrypt(); string decryptedData = jwe.OutputMessage;

To use an ECC private key created by other means the ECC class may be used to import the key parameters. Populate the Rx, Ry, and KB properties of the ECC component first to obtain the PEM formatted public key. For instance:

Ecc ecc = new Ecc(); byte[] x_bytes = new byte[] { 171, 170, 196, 151, 94, 196, 231, 12, 128, 232, 17, 61, 45, 105, 41, 209, 192, 187, 112, 242, 110, 178, 95, 240, 36, 55, 83, 171, 190, 176, 78, 13 }; byte[] y_bytes = new byte[] { 197, 75, 134, 245, 245, 28, 199, 9, 7, 117, 1, 54, 49, 178, 135, 252, 62, 89, 35, 180, 117, 80, 231, 23, 110, 250, 28, 124, 219, 253, 224, 156 }; byte[] k_bytes = new byte[] { 81, 65, 201, 24, 235, 249, 162, 148, 169, 150, 109, 181, 61, 238, 145, 122, 31, 30, 151, 94, 239, 90, 222, 217, 63, 103, 54, 2, 176, 232, 248, 168 }; ecc.Key.RxB = x_bytes; ecc.Key.RyB = y_bytes; ecc.Key.KB = k_bytes; string privKey = ecc.Key.PrivateKey; Jwe jwe = new Jwe(); jwe.Certificate = new Certificate(CertStoreTypes.cstPEMKeyBlob, privKey, "", "*"); jwe.InputMessage = encryptedData; jwe.Decrypt(); string decryptedData = jwe.OutputMessage;

Notes for PBES Algorithms (PBES2-HS256+A128KW, PBES2-HS384+A192KW, PBES2-HS512+A256KW

PBES algorithms derive a content encryption key from the KeyPassword property. Set KeyPassword to the shared secret.

Jwe jwe = new Jwe(); jwe.KeyPassword = "secret"; jwe.InputMessage = encryptedData; jwe.Decrypt(); string decryptedData = jwe.OutputMessage;

Notes for Direct Shared Keys

When Direct encryption is used the Key property must be set to a valid symmetric key that will be used directly by the ContentEncryptionAlgorithm. For instance:

byte[] key = new byte[] { 164, 60, 194, 0, 161, 189, 41, 38, 130, 89, 141, 164, 45, 170, 159, 209, 69, 137, 243, 216, 191, 131, 47, 250, 32, 107, 231, 117, 37, 158, 225, 234 }; Jwe jwe = new Jwe(); jwe.KeyB = key; jwe.InputMessage = encryptedData; jwe.Decrypt(); string decryptedData = jwe.OutputMessage;

Other Functionality

In addition to standard encrypting and decrypting the class also supports a variety of other features including:

  • Adding custom header parameters with AddHeaderParam
  • Enforcing algorithm restrictions when decrypting by setting StrictValidation
  • Inspect the JWE headers without decrypting by calling Parse

Property List


The following is the full list of the properties of the class with short descriptions. Click on the links for further details.

CertificateThe certificate used for encryption or decryption.
ContentEncryptionAlgorithmThe algorithm used to encrypt the content.
EncryptionAlgorithmThe key encryption algorithm.
HeaderParamsThe JOSE header parameters.
InputFileThe file to process.
InputMessageThe message to process.
KeyThe secret key for the AES algorithm.
KeyIdThe Id of the key used to encrypt the message.
KeyPasswordThe key password used in the PBES algorithm.
OutputFileThe output file when encrypting or decrypting.
OutputMessageThe output message after processing.
OverwriteIndicates whether or not the class should overwrite files.

Method List


The following is the full list of the methods of the class with short descriptions. Click on the links for further details.

AddHeaderParamAdds additional header parameters.
ConfigSets or retrieves a configuration setting.
DecryptDecrypts the payload.
EncryptEncrypts the payload with the specified algorithms.
ParseParses the compact serialized JWE string.
ResetResets the class.
SetInputStreamSets the stream from which the class will read data.
SetOutputStreamSets the stream to which the class will write data.

Event List


The following is the full list of the events fired by the class with short descriptions. Click on the links for further details.

ErrorInformation about errors during data delivery.
HeaderParamFires once for each JOSE header parameter.
RecipientInfoFired with information about the recipient key of the encrypted message.

Config Settings


The following is a list of config settings for the class with short descriptions. Click on the links for further details.

CloseInputStreamAfterProcessWhether to close the input stream after processing.
CloseOutputStreamAfterProcessWhether to close the output stream after processing.
CompressionAlgorithmThe compression algorithm to use.
PartyUInfoInformation about the producer of the message.
PartyVInfoInformation about the recipient of the message.
PBES2CountThe PBKDF2 iteration count.
PBES2SaltLengthThe salt input value length.
RawHeaderHolds the raw JOSE header.
StrictValidationRequires specific algorithm when decrypting.
BuildInfoInformation about the product's build.
GUIAvailableTells the class whether or not a message loop is available for processing events.
LicenseInfoInformation about the current license.
MaskSensitiveWhether sensitive data is masked in log messages.
UseDaemonThreadsWhether threads created by the class are daemon threads.
UseInternalSecurityAPITells the class whether or not to use the system security libraries or an internal implementation.

Certificate Property (JWE Class)

The certificate used for encryption or decryption.

Syntax


public Certificate getCertificate();


public void setCertificate(Certificate certificate);

Remarks

This property specifies a certificate for encryption or decryption.

When calling Encrypt and EncryptionAlgorithm is set to an RSA or ECDH algorithm this property must be set to a public certificate of the recipient.

When calling Decrypt and the message was encrypted using an RSA or ECDH EncryptionAlgorithm this property specifies the certificate with private key used to decrypt the message.

Please refer to the Certificate type for a complete list of fields.

ContentEncryptionAlgorithm Property (JWE Class)

The algorithm used to encrypt the content.

Syntax


public int getContentEncryptionAlgorithm();


public void setContentEncryptionAlgorithm(int contentEncryptionAlgorithm);


Enumerated values:
  public final static int ceaA128CBC_HS256 = 0;
  public final static int ceaA192CBC_HS384 = 1;
  public final static int ceaA256CBC_HS512 = 2;
  public final static int ceaA128GCM = 3;
  public final static int ceaA192GCM = 4;
  public final static int ceaA256GCM = 5;

Default Value

0

Remarks

This property specifies the algorithm used to encrypt the content.

The following values are supported.

AlgorithmDescription
0 (ceaA128CBC_HS256 - default) AES_128_CBC_HMAC_SHA_256 authenticated encryption algorithm
1 (ceaA192CBC_HS384) AES_192_CBC_HMAC_SHA_384 authenticated encryption algorithm
2 (ceaA256CBC_HS512) AES_256_CBC_HMAC_SHA_512 authenticated encryption algorithm
3 (ceaA128GCM) AES GCM using 128-bit key
4 (ceaA192GCM) AES GCM using 192-bit key
5 (ceaA256GCM) AES GCM using 256-bit key

EncryptionAlgorithm Property (JWE Class)

The key encryption algorithm.

Syntax


public int getEncryptionAlgorithm();


public void setEncryptionAlgorithm(int encryptionAlgorithm);


Enumerated values:
  public final static int eaRSA1_5 = 0;
  public final static int eaRSA_OAEP = 1;
  public final static int eaRSA_OAEP_256 = 2;
  public final static int eaA128KW = 3;
  public final static int eaA192KW = 4;
  public final static int eaA256KW = 5;
  public final static int eaDir = 6;
  public final static int eaECDH_ES = 7;
  public final static int eaECDH_ES_A128KW = 8;
  public final static int eaECDH_ES_A192KW = 9;
  public final static int eaECDH_ES_A256KW = 10;
  public final static int eaA128GCMKW = 11;
  public final static int eaA192GCMKW = 12;
  public final static int eaA256GCMKW = 13;
  public final static int eaPBES2_HS256_A128KW = 14;
  public final static int eaPBES2_HS384_A192KW = 15;
  public final static int eaPBES2_HS512_A256KW = 16;

Default Value

0

Remarks

This property specifies the algorithm used to encrypt the randomly generated content encryption key.

When using an AES algorithm Key must be specified. When using an RSA or ECDH algorithm Certificate must be specified. When using a PBES algorithm KeyPassword must be specified;. Possible values are:

AlgorithmDescriptionKey Location
0 (eaRSA1_5 - default) RSAES-PKCS1-v1_5 Certificate
1 (eaRSA_OAEP) RSAES OAEP using default parameters Certificate
2 (eaRSA_OAEP_256) RSAES OAEP using SHA-256 and MGF1 with SHA-256 Certificate
3 (eaA128KW) AES Key Wrap with default initial using 128-bit key Key
4 (eaA192KW) AES Key Wrap with default initial using 192-bit key Key
5 (eaA256KW) AES Key Wrap with default initial using 256-bit key Key
6 (eaDir) Direct use of a shared symmetric key as the CEK Key
7 (eaECDH_ES) Elliptic Curve Ephemeral Static key agreement using Concat KDF Certificate
8 (eaECDH_ES_A128KW) ECDH-ES using Concat KDF and CEK wrapped with A128KW Certificate
9 (eaECDH_ES_A192KW) ECDH-ES using Concat KDF and CEK wrapped with A192KW Certificate
10 (eaECDH_ES_A256KW) ECDH-ES using Concat KDF and CEK wrapped with A256KW Certificate
11 (eaA128GCMKW) Key wrapping with AES GCM using 128-bit key Key
12 (eaA192GCMKW) Key wrapping with AES GCM using 192-bit key Key
13 (eaA256GCMKW) Key wrapping with AES GCM using 256-bit key Key
14 (eaPBES2_HS256_A128KW) PBES2 with HMAC SHA-256 and A128KW KeyPassword
15 (eaPBES2_HS384_A192KW) PBES2 with HMAC SHA-384 and A192KW KeyPassword
16 (eaPBES2_HS512_A256KW) PBES2 with HMAC SHA-512 and A256KW KeyPassword

When set to an ECDH algorithm the following settings are also applicable:

When set to a PBES algorithm the following settings are also applicable:

HeaderParams Property (JWE Class)

The JOSE header parameters.

Syntax


public HeaderParamList getHeaderParams();


public void setHeaderParams(HeaderParamList headerParams);

Remarks

This property specifies the JOSE header parameters. This may be populated before calling Sign or Encrypt. This is populated with the parsed header values after calling Verify, Decrypt, or Parse.

This property is not available at design time.

Please refer to the HeaderParam type for a complete list of fields.

InputFile Property (JWE Class)

The file to process.

Syntax


public String getInputFile();


public void setInputFile(String inputFile);

Default Value

""

Remarks

This property specifies the file to be processed. Set this property to the full or relative path to the file which will be processed.

Input and Output Properties

The class will determine the source and destination of the input and output based on which properties are set.

The order in which the input properties are checked is as follows:

When a valid source is found the search stops. The order in which the output properties are checked is as follows:

When using streams you may need to additionally set CloseInputStreamAfterProcessing or CloseOutputStreamAfterProcessing.

InputMessage Property (JWE Class)

The message to process.

Syntax


public byte[] getInputMessage();


public void setInputMessage(byte[] inputMessage);

Default Value

""

Remarks

This property specifies the message to be processed.

Input and Output Properties

The class will determine the source and destination of the input and output based on which properties are set.

The order in which the input properties are checked is as follows:

When a valid source is found the search stops. The order in which the output properties are checked is as follows:

When using streams you may need to additionally set CloseInputStreamAfterProcessing or CloseOutputStreamAfterProcessing.

Key Property (JWE Class)

The secret key for the AES algorithm.

Syntax


public byte[] getKey();


public void setKey(byte[] key);

Default Value

""

Remarks

This property specifies the key used for AES encryption and decryption.

When EncryptionAlgorithm is set to an AES algorithm this property must hold the symmetric key used for encryption and decryption. The size of the key must match the size of the algorithm. For instance when selecting the algorithm A256GCMKW (AES 256) the size of the key must also be 256 bits (32 bytes).

In the case where EncryptionAlgorithm is set to Direct this key is used directly with the algorithm specified by ContentEncryptionAlgorithm and must be an appropriate size for the selected ContentEncryptionAlgorithm.

KeyId Property (JWE Class)

The Id of the key used to encrypt the message.

Syntax


public String getKeyId();


public void setKeyId(String keyId);

Default Value

""

Remarks

This property optionally specifies the Id of the key used to encrypt the message.

Any string value may be supplied here to help the other party identify the key used to encrypt the message. This may be set before calling the Encrypt method.

KeyPassword Property (JWE Class)

The key password used in the PBES algorithm.

Syntax


public String getKeyPassword();


public void setKeyPassword(String keyPassword);

Default Value

""

Remarks

This property specifies the key password used to derive a key when using a PBES EncryptionAlgorithm.

This is only applicable to PBES algorithms and must be set before calling Encrypt or Decrypt.

OutputFile Property (JWE Class)

The output file when encrypting or decrypting.

Syntax


public String getOutputFile();


public void setOutputFile(String outputFile);

Default Value

""

Remarks

This property specifies the file to which the output will be written when Encrypt or Decrypt is called. This may be set to an absolute or relative path.

This property is only applicable to Encrypt and Decrypt.

Input and Output Properties

The class will determine the source and destination of the input and output based on which properties are set.

The order in which the input properties are checked is as follows:

When a valid source is found the search stops. The order in which the output properties are checked is as follows:

When using streams you may need to additionally set CloseInputStreamAfterProcessing or CloseOutputStreamAfterProcessing.

OutputMessage Property (JWE Class)

The output message after processing.

Syntax


public byte[] getOutputMessage();


Default Value

""

Remarks

This property will be populated with the output from the operation if OutputFile and SetOutputStream are not set.

Input and Output Properties

The class will determine the source and destination of the input and output based on which properties are set.

The order in which the input properties are checked is as follows:

When a valid source is found the search stops. The order in which the output properties are checked is as follows:

When using streams you may need to additionally set CloseInputStreamAfterProcessing or CloseOutputStreamAfterProcessing.

This property is read-only and not available at design time.

Overwrite Property (JWE Class)

Indicates whether or not the class should overwrite files.

Syntax


public boolean isOverwrite();


public void setOverwrite(boolean overwrite);

Default Value

False

Remarks

This property indicates whether or not the class will overwrite OutputFile. If Overwrite is False, an error will be thrown whenever OutputFile exists before an operation. The default value is False.

AddHeaderParam Method (Jwe Class)

Adds additional header parameters.

Syntax

public void addHeaderParam(String name, String value, int dataType);

Remarks

This method is used to add additional header parameters before calling Encrypt.

The Name and Value parameters define the name and value of the parameter respectively. The DataType parameter specifies the JSON data type of the value. Possible values for DataType are:

  • 0 (Object)
  • 1 (Array)
  • 2 (String)
  • 3 (Number)
  • 4 (Bool)
  • 5 (Null)
To add additional parameters to the JOSE header use this method. For instance to create this header:

{
	"alg": "A256GCMKW",
	"crit": [
		"exp"
	],
	"enc": "A128CBC-HS256",
	"exp": 12345687,
	"iv": "SFZ9o0KKN8qF8yod",
	"tag": "tREHGKuViLo7s3QpRTulkg",
	"type": "JWT"
}

The following code can be used:

Jwe jwe = new Jwe(); jwe.EncryptionAlgorithm = JweEncryptionAlgorithms.eaA256GCMKW; jwe.KeyB = key; jwe.AddHeaderParam("type", "JWT", 2); jwe.AddHeaderParam("crit", "[\"exp\"]", 1); jwe.AddHeaderParam("exp", "12345687", 3); jwe.InputMessage = "test"; jwe.Encrypt(); string encryptedData = jwe.OutputMessage;

Note: When calling Encrypt the class will automatically add headers based on the selected EncryptionAlgorithm and other properties that may be set.

Parameters Automatically Set:

Header ParamProperty
alg EncryptionAlgorithm
enc ContentEncryptionAlgorithm
kid KeyId
zip CompressionAlgorithm
p2c PBES2Count (PBES Algorithms Only)
apu PartyUInfo (ECDH Algorithms Only)
apv PartyVInfo (ECDH Algorithms Only)
iv N/A - Automatically Generated (AES Algorithms Only)
tag N/A - Automatically Generated (AES Algorithms Only)
p2s N/A - Automatically Generated (PBES Algorithms Only)
epk N/A - Automatically Generated (ECDH Algorithms Only)

Config Method (Jwe Class)

Sets or retrieves a configuration setting.

Syntax

public String config(String configurationString);

Remarks

Config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

Decrypt Method (Jwe Class)

Decrypts the payload.

Syntax

public void decrypt();

Remarks

This method decrypts the input data.

Before calling the Decrypt method set InputMessage or InputFile to a valid compact serialized JWE string. For instance:

eyJhbGciOiJBMjU2R0NNS1ciLCJlbmMiOiJBMTI4Q0JDLUhTMjU2IiwiaXYiOiJMa0tNeTZ5Qlpfbzh6QW92IiwidGFnIjoiSmpMTkRsV3l3bWt3V2pMa0NLU0xxQSJ9.wiwySYm6fXZre-3IdT1tb_02KMQDrMICwUawVf7Gjhc.k84s7ne8J41QnA5BQ31k_A.kjIveRjjNYV4x92CVE9Agw.uAygkyeO2KWeFQIy9JLU0A

The type and format of the private key depends on the algorithm used to encrypt the data. The following table summarizes the relationship:

AlgorithmPrivate Key Location
AESKey
RSA and ECDHCertificate
PBESKeyPassword
If the correct Key or Certificate is not known ahead of time the KeyId parameter of the RecipientInfo event may be used to identify the correct key.

If this method returns without error decryption was successful. If decryption fails then this method throws an exception. After calling this method the payload will be present in the OutputMessage or file specified by OutputFile and the HeaderParams property will contain the headers. Headers of the parsed message are also available through the HeaderParam event.

The following properties are applicable when calling this method:

Input and Output Properties

The class will determine the source and destination of the input and output based on which properties are set.

The order in which the input properties are checked is as follows:

When a valid source is found the search stops. The order in which the output properties are checked is as follows:

When using streams you may need to additionally set CloseInputStreamAfterProcessing or CloseOutputStreamAfterProcessing.

Notes for AES Algorithms (A128KW, A192KW, A256KW, A128GCMKW, A192GCMKW, A256GCMKW)

To decrypt messages that use AES encryption Key must be set to a key of appropriate length for the algorithm. For instance a 256 bit key would be used for A256KW.

The key must be known by both parties in order for encryption and decryption to take place.

byte[] key = new byte[] { 164, 60, 194, 0, 161, 189, 41, 38, 130, 89, 141, 164, 45, 170, 159, 209, 69, 137, 243, 216, 191, 131, 47, 250, 32, 107, 231, 117, 37, 158, 225, 234 }; Jwe jwe = new Jwe(); jwe.KeyB = key; jwe.InputMessage = encryptedData; jwe.Decrypt(); string decryptedData = jwe.OutputMessage;

Notes for RSA Algorithms (RSA1_5, RSA-OEAP, RSA-OAEP-256)

The RSA based algorithms use asymmetric encryption. Encrypting is done with a public key and decryption is done with a private key. The certificate with private key must be specified. For instance:

Jwe jwe = new Jwe(); jwe.Certificate = new Certificate(CertStoreTypes.cstPFXFile, "..\\jwt.pfx", "password", "*"); jwe.InputMessage = encryptedData; jwe.Decrypt(); string decryptedData = jwe.OutputMessage;

Notes for ECDH Algorithms (ECDH-ES, ECDH-ES+A128KW, ECDH-ES+A192KW, ECDH-ES+A256KW)

ECDH algorithms require a valid ECC private key to decrypt the message. If the key was originally created with the ECC class the PEM encoded PrivateKey may be used directly with the Certificate property.

Jwe jwe = new Jwe(); jwe.Certificate = new Certificate(CertStoreTypes.cstPEMKeyFile, privKeyFile, "", "*"); jwe.InputMessage = encryptedData; jwe.Decrypt(); string decryptedData = jwe.OutputMessage;

To use an ECC private key created by other means the ECC class may be used to import the key parameters. Populate the Rx, Ry, and KB properties of the ECC component first to obtain the PEM formatted public key. For instance:

Ecc ecc = new Ecc(); byte[] x_bytes = new byte[] { 171, 170, 196, 151, 94, 196, 231, 12, 128, 232, 17, 61, 45, 105, 41, 209, 192, 187, 112, 242, 110, 178, 95, 240, 36, 55, 83, 171, 190, 176, 78, 13 }; byte[] y_bytes = new byte[] { 197, 75, 134, 245, 245, 28, 199, 9, 7, 117, 1, 54, 49, 178, 135, 252, 62, 89, 35, 180, 117, 80, 231, 23, 110, 250, 28, 124, 219, 253, 224, 156 }; byte[] k_bytes = new byte[] { 81, 65, 201, 24, 235, 249, 162, 148, 169, 150, 109, 181, 61, 238, 145, 122, 31, 30, 151, 94, 239, 90, 222, 217, 63, 103, 54, 2, 176, 232, 248, 168 }; ecc.Key.RxB = x_bytes; ecc.Key.RyB = y_bytes; ecc.Key.KB = k_bytes; string privKey = ecc.Key.PrivateKey; Jwe jwe = new Jwe(); jwe.Certificate = new Certificate(CertStoreTypes.cstPEMKeyBlob, privKey, "", "*"); jwe.InputMessage = encryptedData; jwe.Decrypt(); string decryptedData = jwe.OutputMessage;

Notes for PBES Algorithms (PBES2-HS256+A128KW, PBES2-HS384+A192KW, PBES2-HS512+A256KW

PBES algorithms derive a content encryption key from the KeyPassword property. Set KeyPassword to the shared secret.

Jwe jwe = new Jwe(); jwe.KeyPassword = "secret"; jwe.InputMessage = encryptedData; jwe.Decrypt(); string decryptedData = jwe.OutputMessage;

Notes for Direct Shared Keys

When Direct encryption is used the Key property must be set to a valid symmetric key that will be used directly by the ContentEncryptionAlgorithm. For instance:

byte[] key = new byte[] { 164, 60, 194, 0, 161, 189, 41, 38, 130, 89, 141, 164, 45, 170, 159, 209, 69, 137, 243, 216, 191, 131, 47, 250, 32, 107, 231, 117, 37, 158, 225, 234 }; Jwe jwe = new Jwe(); jwe.KeyB = key; jwe.InputMessage = encryptedData; jwe.Decrypt(); string decryptedData = jwe.OutputMessage;

Encrypt Method (Jwe Class)

Encrypts the payload with the specified algorithms.

Syntax

public void encrypt();

Remarks

This method encrypts the input data using the specified algorithms.

JSON Web Encryption (JWE) is performed by first generating a random key used to encrypt the content. The content encryption key is used to encrypt the content using the algorithm specified by ContentEncryptionAlgorithm. The content encryption key is then encrypted itself using the algorithm specified by EncryptionAlgorithm. The content encryption key is not directly exposed in the API as it is randomly generated.

After calling this method the compact serialized JWE string is written to the specified output location. For instance:

eyJhbGciOiJBMjU2R0NNS1ciLCJlbmMiOiJBMTI4Q0JDLUhTMjU2IiwiaXYiOiJMa0tNeTZ5Qlpfbzh6QW92IiwidGFnIjoiSmpMTkRsV3l3bWt3V2pMa0NLU0xxQSJ9.wiwySYm6fXZre-3IdT1tb_02KMQDrMICwUawVf7Gjhc.k84s7ne8J41QnA5BQ31k_A.kjIveRjjNYV4x92CVE9Agw.uAygkyeO2KWeFQIy9JLU0A

The class is agnostic of the payload that is encrypted. Any value may be encrypted. KeyId may be set to include an identifier to help the receiving party identify the key or certificate used to encrypt the data. The following properties are applicable when calling this method:

Input and Output Properties

The class will determine the source and destination of the input and output based on which properties are set.

The order in which the input properties are checked is as follows:

When a valid source is found the search stops. The order in which the output properties are checked is as follows:

When using streams you may need to additionally set CloseInputStreamAfterProcessing or CloseOutputStreamAfterProcessing.

Notes for AES Algorithms (A128KW, A192KW, A256KW, A128GCMKW, A192GCMKW, A256GCMKW)

When EncryptionAlgorithm is set to a AES algorithm Key must be set to a key of appropriate length for the algorithm. For instance a 256 bit key would be used for A256KW.

The example below uses the EzRand class to generate a key, but the key may be created using any method. The key must be known by both parties in order for encryption and decryption to take place.

//Generate a 256 bit (32 byte) key Ezrand rand = new Ezrand(); rand.RandBytesLength = 32; rand.GetNextBytes(); byte[] key = rand.RandBytesB; //Encrypt the payload using A256KW Jwe jwe = new Jwe(); jwe.KeyB = key; jwe.InputMessage = "test data"; jwe.EncryptionAlgorithm = JweEncryptionAlgorithms.eaA256KW; jwe.Encrypt(); string encryptedData = jwe.OutputMessage;

To use an existing AES key provide the bytes to the Key property. For instance:

byte[] key = new byte[] { 164, 60, 194, 0, 161, 189, 41, 38, 130, 89, 141, 164, 45, 170, 159, 209, 69, 137, 243, 216, 191, 131, 47, 250, 32, 107, 231, 117, 37, 158, 225, 234 }; //Encrypt the payload using A256KW Jwe jwe = new Jwe(); jwe.KeyB = key; jwe.InputMessage = "test data"; jwe.EncryptionAlgorithm = JweEncryptionAlgorithms.eaA256KW; jwe.Encrypt(); string encryptedData = jwe.OutputMessage;

Notes for RSA Algorithms (RSA1_5, RSA-OEAP, RSA-OAEP-256)

The RSA based algorithms use asymmetric encryption. Encrypting is done with a public key and decryption is done with a private key. The public certificate should be in PEM (base64) format. For instance:

Jwe jwe = new Jwe(); jwe.Certificate = new Certificate("..\\recipient.cer"); jwe.InputMessage = "test data"; jwe.EncryptionAlgorithm = JweEncryptionAlgorithms.eaRSA_OAEP; jwe.Encrypt(); string encryptedData = jwe.OutputMessage;

Notes for ECDH Algorithms (ECDH-ES, ECDH-ES+A128KW, ECDH-ES+A192KW, ECDH-ES+A256KW)

ECDH algorithms require a valid ECC public key to encrypt the message. If the key was originally created with the ECC class the PEM encoded PublicKey may be used directly with the Certificate property. An example PEM encoded public certificate created by the ECC component:

-----BEGIN PUBLIC KEY-----
MIIBMjCB7AYHKoZIzj0CATCB4AIBATAsBgcqhkjOPQEBAiEA/////wAAAAEAAAAAAAAAAAAA
AAD///////////////8wRAQg/////wAAAAEAAAAAAAAAAAAAAAD///////////////wEIFrG
NdiqOpPns+u9VXaYhrxlHQawzFOw9jvOPD4n0mBLBEEEaxfR8uEsQkf4vOblY6RA8ncDfYEt
6zOg9KE5RdiYwpZP40Li/hp/m47n60p8D54WK84zV2sxXs7LtkBoN79R9QIhAP////8AAAAA
//////////+85vqtpxeehPO5ysL8YyVRAgEBA0EEIC5rbLp11Mnz6cBXLLriaDIov3rm8RAY
x/OR0bOKiff0cQy+sLVaxjseqFk/+Xvl4ORSv5Z6HdHv5GyEpA0UoA==
-----END PUBLIC KEY-----

Jwe jwe = new Jwe(); jwe.Certificate = new Certificate(CertStoreTypes.cstPublicKeyFile, pubKeyFile, "", "*"); jwe.InputMessage = "test data"; jwe.EncryptionAlgorithm = JweEncryptionAlgorithms.eaECDH_ES_A256KW; jwe.Encrypt(); string encryptedData = jwe.OutputMessage;

To use an ECC public key created by other means the ECC class may be used to import the key parameters. Populate the Rx and Ry properties of the ECC component first to obtain the PEM formatted public key. For instance:

byte[] x_bytes = new byte[] { 171, 170, 196, 151, 94, 196, 231, 12, 128, 232, 17, 61, 45, 105, 41, 209, 192, 187, 112, 242, 110, 178, 95, 240, 36, 55, 83, 171, 190, 176, 78, 13 }; byte[] y_bytes = new byte[] { 197, 75, 134, 245, 245, 28, 199, 9, 7, 117, 1, 54, 49, 178, 135, 252, 62, 89, 35, 180, 117, 80, 231, 23, 110, 250, 28, 124, 219, 253, 224, 156 }; Ecc ecc = new Ecc(); ecc.Key.RxB = x_bytes; ecc.Key.RyB = y_bytes; string pubKey = ecc.Key.PublicKey; Jwe jwe = new Jwe(); jwe.Certificate = new Certificate(CertStoreTypes.cstPublicKeyFile, pubKey, "", "*"); jwe.InputMessage = "test data"; jwe.EncryptionAlgorithm = JweEncryptionAlgorithms.eaECDH_ES_A256KW; jwe.Encrypt(); string encryptedData = jwe.OutputMessage;

Notes for PBES Algorithms (PBES2-HS256+A128KW, PBES2-HS384+A192KW, PBES2-HS512+A256KW

PBES algorithms derive a content encryption key from the KeyPassword property. Set KeyPassword to a shared secret.

Jwe jwe = new Jwe(); jwe.KeyPassword = "secret"; jwe.InputMessage = "test data"; jwe.EncryptionAlgorithm = JweEncryptionAlgorithms.eaPBES2_HS512_A256KW; jwe.Encrypt(); string encryptedData = jwe.OutputMessage;

Notes for Direct Shared Keys

When EncryptionAlgorithm is set to Direct the Key property must be set to a valid symmetric key that will be used directly by the ContentEncryptionAlgorithm. In this case a content encryption key is not generated randomly, the Key is used instead. The length of the specified Key must be valid for the selected ContentEncryptionAlgorithm. For instance:

//Generate a 256 bit (32 byte) key Ezrand rand = new Ezrand(); rand.RandBytesLength = 32; rand.GetNextBytes(); byte[] key = rand.RandBytesB; Jwe jwe = new Jwe(); jwe.EncryptionAlgorithm = JweEncryptionAlgorithms.eaDir; jwe.ContentEncryptionAlgorithm = JweContentEncryptionAlgorithms.ceaA256GCM; jwe.KeyB = key; jwe.InputMessage = "test data"; jwe.Encrypt(); string encryptedData = jwe.OutputMessage;

Parse Method (Jwe Class)

Parses the compact serialized JWE string.

Syntax

public void parse();

Remarks

This method parses, but does not decrypt, the JWE string.

Take care when using this method as no decryption is performed. This method may be helpful in cases where only header information is desired.

If decryption is desired, use Decrypt instead. It is not necessary to call this method before calling Decrypt. Decrypt will both parse and decrypt the message.

When calling this method the headers are parsed. The HeaderParam and RecipientInfo events will fire and the HeaderParams property will be populated.

Reset Method (Jwe Class)

Resets the class.

Syntax

public void reset();

Remarks

When called, the class will reset all of its properties to their default values.

SetInputStream Method (Jwe Class)

Sets the stream from which the class will read data.

Syntax

public void setInputStream(java.io.InputStream inputStream);

Remarks

This method may be used to set a stream from which data will be read.

Input and Output Properties

The class will determine the source and destination of the input and output based on which properties are set.

The order in which the input properties are checked is as follows:

When a valid source is found the search stops. The order in which the output properties are checked is as follows:

When using streams you may need to additionally set CloseInputStreamAfterProcessing or CloseOutputStreamAfterProcessing.

SetOutputStream Method (Jwe Class)

Sets the stream to which the class will write data.

Syntax

public void setOutputStream(java.io.OutputStream outputStream);

Remarks

This method may be used to specify a stream to which data will be written.

Input and Output Properties

The class will determine the source and destination of the input and output based on which properties are set.

The order in which the input properties are checked is as follows:

When a valid source is found the search stops. The order in which the output properties are checked is as follows:

  • SetOutputStream
  • OutputFile
  • OutputMessage: The output data is written to this property if no other destination is specified.

When using streams you may need to additionally set CloseInputStreamAfterProcessing or CloseOutputStreamAfterProcessing.

Error Event (Jwe Class)

Information about errors during data delivery.

Syntax

public class DefaultJweEventListener implements JweEventListener {
  ...
  public void error(JweErrorEvent e) {}
  ...
}

public class JweErrorEvent {
  public int errorCode;
  public String description;
}

Remarks

The Error event is fired in case of exceptional conditions during message processing. Normally the class throws an exception.

ErrorCode contains an error code and Description contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the Error Codes section.

HeaderParam Event (Jwe Class)

Fires once for each JOSE header parameter.

Syntax

public class DefaultJweEventListener implements JweEventListener {
  ...
  public void headerParam(JweHeaderParamEvent e) {}
  ...
}

public class JweHeaderParamEvent {
  public String name;
  public String value;
  public int dataType;
}

Remarks

When Decrypt or Parse is called this event will fire once for each JOSE header parameter.

Name is the name of the parameter.

Value is the value of the parameter.

DataType specifies the JSON data type of the value. Possible values are:

  • 0 (Object)
  • 1 (Array)
  • 2 (String)
  • 3 (Number)
  • 4 (Bool)
  • 5 (Null)

RecipientInfo Event (Jwe Class)

Fired with information about the recipient key of the encrypted message.

Syntax

public class DefaultJweEventListener implements JweEventListener {
  ...
  public void recipientInfo(JweRecipientInfoEvent e) {}
  ...
}

public class JweRecipientInfoEvent {
  public String keyId;
  public String algorithm;
}

Remarks

This event fires with information about the key used to encrypt the data. This may be used to help identify the Key or Certificate to load in order to decrypt the message. This event fires when Decrypt or Parse is called.

KeyId is the Id of the key as supplied by the entity that created the message. This may be empty.

Algorithm is the encryption algorithm used to encrypt the data.

Certificate Type

This is the digital certificate being used.

Remarks

This type describes the current digital certificate. The certificate may be a public or private key. The fields are used to identify or select certificates.

Fields

EffectiveDate
String (read-only)

Default Value: ""

This is the date on which this certificate becomes valid. Before this date, it is not valid. The following example illustrates the format of an encoded date:

23-Jan-2000 15:00:00.

Encoded
String

Default Value: ""

This is the certificate (PEM/base64 encoded). This field is used to assign a specific certificate. The Store and Subject fields also may be used to specify a certificate.

When Encoded is set, a search is initiated in the current Store for the private key of the certificate. If the key is found, Subject is updated to reflect the full subject of the selected certificate; otherwise, Subject is set to an empty string.

EncodedB
byte[]

Default Value: ""

This is the certificate (PEM/base64 encoded). This field is used to assign a specific certificate. The Store and Subject fields also may be used to specify a certificate.

When Encoded is set, a search is initiated in the current Store for the private key of the certificate. If the key is found, Subject is updated to reflect the full subject of the selected certificate; otherwise, Subject is set to an empty string.

ExpirationDate
String (read-only)

Default Value: ""

This is the date the certificate expires. After this date, the certificate will no longer be valid. The following example illustrates the format of an encoded date:

23-Jan-2001 15:00:00.

ExtendedKeyUsage
String

Default Value: ""

This is a comma-delimited list of extended key usage identifiers. These are the same as ASN.1 object identifiers (OIDs).

Fingerprint
String (read-only)

Default Value: ""

This is the hex-encoded, 16-byte MD5 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: bc:2a:72:af:fe:58:17:43:7a:5f:ba:5a:7c:90:f7:02

FingerprintSHA1
String (read-only)

Default Value: ""

This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 30:7b:fa:38:65:83:ff:da:b4:4e:07:3f:17:b8:a4:ed:80:be:ff:84

FingerprintSHA256
String (read-only)

Default Value: ""

This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 6a:80:5c:33:a9:43:ea:b0:96:12:8a:64:96:30:ef:4a:8a:96:86:ce:f4:c7:be:10:24:8e:2b:60:9e:f3:59:53

Issuer
String (read-only)

Default Value: ""

This is the issuer of the certificate. This field contains a string representation of the name of the issuing authority for the certificate.

KeyPassword
String

Default Value: ""

This is the password for the certificate's private key (if any).

Some certificate stores may individually protect certificates' private keys, separate from the standard protection offered by the StorePassword. KeyPassword. This field can be used to read such password-protected private keys.

Note: this property defaults to the value of StorePassword. To clear it, you must set the property to the empty string (""). It can be set at any time, but when the private key's password is different from the store's password, then it must be set before calling PrivateKey.

PrivateKey
String (read-only)

Default Value: ""

This is the private key of the certificate (if available). The key is provided as PEM/Base64-encoded data.

Note: The PrivateKey may be available but not exportable. In this case, PrivateKey returns an empty string.

PrivateKeyAvailable
boolean (read-only)

Default Value: False

This field shows whether a PrivateKey is available for the selected certificate. If PrivateKeyAvailable is True, the certificate may be used for authentication purposes (e.g., server authentication).

PrivateKeyContainer
String (read-only)

Default Value: ""

This is the name of the PrivateKey container for the certificate (if available). This functionality is available only on Windows platforms.

PublicKey
String (read-only)

Default Value: ""

This is the public key of the certificate. The key is provided as PEM/Base64-encoded data.

PublicKeyAlgorithm
String

Default Value: ""

This field contains the textual description of the certificate's public key algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_DH") or an object identifier (OID) string representing the algorithm.

PublicKeyLength
int (read-only)

Default Value: 0

This is the length of the certificate's public key (in bits). Common values are 512, 1024, and 2048.

SerialNumber
String (read-only)

Default Value: ""

This is the serial number of the certificate encoded as a string. The number is encoded as a series of hexadecimal digits, with each pair representing a byte of the serial number.

SignatureAlgorithm
String (read-only)

Default Value: ""

The field contains the text description of the certificate's signature algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_MD5RSA") or an object identifier (OID) string representing the algorithm.

Store
String

Default Value: "MY"

This is the name of the certificate store for the client certificate.

The StoreType field denotes the type of the certificate store specified by Store. If the store is password protected, specify the password in StorePassword.

Store is used in conjunction with the Subject field to specify client certificates. If Store has a value, and Subject or Encoded is set, a search for a certificate is initiated. Please see the Subject field for details.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

In Java, the certificate store normally is a file containing certificates and optional private keys.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

StoreB
byte[]

Default Value: "MY"

This is the name of the certificate store for the client certificate.

The StoreType field denotes the type of the certificate store specified by Store. If the store is password protected, specify the password in StorePassword.

Store is used in conjunction with the Subject field to specify client certificates. If Store has a value, and Subject or Encoded is set, a search for a certificate is initiated. Please see the Subject field for details.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

In Java, the certificate store normally is a file containing certificates and optional private keys.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

StorePassword
String

Default Value: ""

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

StoreType
int

Default Value: 0

This is the type of certificate store for this certificate.

The class supports both public and private keys in a variety of formats. When the cstAuto value is used the class will automatically determine the type. This field can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user. Note: this store type is not available in Java.
1 (cstMachine)For Windows, this specifies that the certificate store is a machine store. Note: this store type is not available in Java.
2 (cstPFXFile)The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates. Note: this store type is only available in Java.
5 (cstJKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in Java Key Store (JKS) format. Note: this store type is only available in Java.
6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store). Note: this store type is only available in Java and .NET.
22 (cstBCFKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format. Note: this store type is only available in Java and .NET.
23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS11 interface.

To use a security key the necessary data must first be collected using the CertMgr class. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS11 dll. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the Store and set StorePassword to the PIN.

Code Example: SSH Authentication with Security Key certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

Subject
String

Default Value: ""

This is the subject of the certificate used for client authentication.

This field will be populated with the full subject of the loaded certificate. When loading a certificate the subject is used to locate the certificate in the store.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma separated list of distinguished name fields and values. For instance "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are displayed below.

FieldMeaning
CNCommon Name. This is commonly a host name like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma it must be quoted.

SubjectAltNames
String (read-only)

Default Value: ""

This field contains comma-separated lists of alternative subject names for the certificate.

ThumbprintMD5
String (read-only)

Default Value: ""

This field contains the MD5 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

ThumbprintSHA1
String (read-only)

Default Value: ""

This field contains the SHA-1 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

ThumbprintSHA256
String (read-only)

Default Value: ""

This field contains the SHA-256 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

Usage
String

Default Value: ""

This field contains the text description of UsageFlags.

This value will be of one or more of the following strings and will be separated by commas:

  • Digital Signatures
  • Key Authentication
  • Key Encryption
  • Data Encryption
  • Key Agreement
  • Certificate Signing
  • Key Signing

If the provider is OpenSSL, the value is a comma-separated list of X.509 certificate extension names.

UsageFlags
int

Default Value: 0

This field contains the flags that show intended use for the certificate. The value of UsageFlags is a combination of the following flags:

0x80Digital Signatures
0x40Key Authentication (Non-Repudiation)
0x20Key Encryption
0x10Data Encryption
0x08Key Agreement
0x04Certificate Signing
0x02Key Signing

Please see the Usage field for a text representation of UsageFlags.

This functionality currently is not available when the provider is OpenSSL.

Version
String (read-only)

Default Value: ""

This field contains the certificate's version number. The possible values are the strings "V1", "V2", and "V3".

Constructors

public Certificate();

Creates a Certificate instance whose properties can be set. This is useful for use with CERTMGR when generating new certificates.

public Certificate( certificateFile);

Opens CertificateFile and reads out the contents as an X509 public key.

public Certificate( certificateData);

Parses CertificateData as an X509 public key.

public Certificate( certStoreType,  store,  storePassword,  subject);

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. Store is a file containing the certificate store. StorePassword is the password used to protect the store. After the store has been successfully opened, the class will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X509 certificate's subject Distinguished Name (DN).

public Certificate( certStoreType,  store,  storePassword,  subject,  configurationString);

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. Store is a file containing the certificate store. StorePassword is the password used to protect the store. ConfigurationString is a newline separated list of name-value pairs that may be used to modify the default behavior. Possible values include "PersistPFXKey", which shows whether or not the PFX key is persisted after performing operations with the private key. This correlates to the PKCS12_NO_PERSIST_KEY CyrptoAPI option. The default value is True (the key is persisted). "Thumbprint" - a MD5, SHA1, or SHA256 thumbprint of the certificate to load. When specified, this value is used to select the certificate in the store. This is applicable to cstUser, cstMachine, cstPublicKeyFile, and cstPFXFile store types. "UseInternalSecurityAPI" shows whether the platform (default) or the internal security API is used when performing certificate-related operations. After the store has been successfully opened, the class will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X509 certificate's subject Distinguished Name (DN).

public Certificate( certStoreType,  store,  storePassword,  encoded);

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. Store is a file containing the certificate store. StorePassword is the password used to protect the store. After the store has been successfully opened, the class will load Encoded as an X509 certificate and search the opened store for a corresponding private key.

public Certificate( certStoreType,  storeBlob,  storePassword,  subject);

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. StoreBlob is a string (binary- or base64-encoded) containing the certificate data. StorePassword is the password used to protect the store. After the store has been successfully opened, the class will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X509 certificate's subject Distinguished Name (DN).

public Certificate( certStoreType,  storeBlob,  storePassword,  subject,  configurationString);

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. StoreBlob is a string (binary- or base64-encoded) containing the certificate data. StorePassword is the password used to protect the store. After the store has been successfully opened, the class will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X509 certificate's subject Distinguished Name (DN).

public Certificate( certStoreType,  storeBlob,  storePassword,  encoded);

CertStoreType identifies the type of certificate store to use. See StoreType for descriptions of the different certificate stores. Store is a string (binary- or base64-encoded) containing the certificate store. StorePassword is the password used to protect the store. After the store has been successfully opened, the class will load Encoded as an X509 certificate and search the opened store for a corresponding private key.

HeaderParam Type

The JOSE header parameter.

Remarks

This type holds the JOSE header parameters. The fields define the name, value, and data type of the parameter.

Fields

DataType
int

Default Value: 2

The data type of the header parameter.

This field specifies the JSON type of the header parameter value. Possible values are:

  • 0 (Object)
  • 1 (Array)
  • 2 (String)
  • 3 (Number)
  • 4 (Bool)
  • 5 (Null)

Name
String

Default Value: ""

The header parameter name.

Value
String

Default Value: ""

The header parameter value.

Constructors

public HeaderParam();

Creates a new header parameter with no name or value.

public HeaderParam( name,  value);

Creates a new header parameter. The DataType of the value will be a String.

public HeaderParam( name,  value,  dataType);

Creates a new header parameter with the specified DataType.

Config Settings (Jwe Class)

The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

JWE Config Settings

CloseInputStreamAfterProcess:   Whether to close the input stream after processing.

This setting specifies whether the stream set by SetInputStream is closed after processing the message. The default value is True.

CloseOutputStreamAfterProcess:   Whether to close the output stream after processing.

This setting specifies whether the stream set by SetOutputStream is closed after processing the message. The default value is True.

CompressionAlgorithm:   The compression algorithm to use.

This setting specifies the compression algorithm to use (if any). If set the content will be compressed using the specified algorithm. Possible values are:

  • 0 (none - default)
  • 1 (deflate)
PartyUInfo:   Information about the producer of the message.

This setting may optionally be set when Algorithm is set to an ECDH algorithm before calling Encrypt. When calling Decrypt this setting is populated and also accessible from within the RecipientInfo event. The value may be any string. To specify a base64url encoded value directly prefix the string with [b64]. For instance the following lines both set the same value:

jwe.Config("PartyUInfo=Alice"); jwe.Config("PartyUInfo=[b64]QWxpY2U="); //Equivalent to above line

PartyVInfo:   Information about the recipient of the message.

This setting may optionally be set when Algorithm is set to an ECDH algorithm before calling Encrypt. When calling Decrypt this setting is populated and also accessible from within the RecipientInfo event. The value may be any string. To specify a base64url encoded value directly prefix the string with [b64]. For instance the following lines both set the same value:

jwe.Config("PartyUInfo=Bob"); jwe.Config("PartyUInfo=[b64]Qm9i"); //Equivalent to above line

PBES2Count:   The PBKDF2 iteration count.

This setting specifies the PBDKF2 iteration count. A minimum value of 1000 is recommended. The default value is 1000.

This setting is only applicable when EncryptionAlgorithm is set to a PBES algorithm.

PBES2SaltLength:   The salt input value length.

This setting specifies the length in bytes of the salt input value, which is used as part of the PBKDF2 salt value. The default value is 16.

This setting is only applicable when EncryptionAlgorithm is set to a PBES algorithm.

RawHeader:   Holds the raw JOSE header.

This setting may be queried after calling Encrypt or Decrypt to obtain the raw JOSE header. This returns a JSON string like:

{"alg":"A128GCMKW","enc":"A256CBC-HS512","iv":"oSqGqGiA48O1uD9b","tag":"0WNBx27Z5aL5uvsd01d1Tw"}

StrictValidation:   Requires specific algorithm when decrypting.

If set to True the class will validate the that algorithms used in the JWE message match the values specified in EncryptionAlgorithm and ContentEncryptionAlgorithm. If either algorithms do not match the class throws an exception.

By default this setting is False and the algorithms are read automatically from the encrypted JWE message.

Base Config Settings

BuildInfo:   Information about the product's build.

When queried, this setting will return a string containing information about the product's build.

GUIAvailable:   Tells the class whether or not a message loop is available for processing events.

In a GUI-based application, long-running blocking operations may cause the application to stop responding to input until the operation returns. The class will attempt to discover whether or not the application has a message loop and, if one is discovered, it will process events in that message loop during any such blocking operation.

In some non-GUI applications, an invalid message loop may be discovered that will result in errant behavior. In these cases, setting GUIAvailable to false will ensure that the class does not attempt to process external events.

LicenseInfo:   Information about the current license.

When queried, this setting will return a string containing information about the license this instance of a class is using. It will return the following information:

  • Product: The product the license is for.
  • Product Key: The key the license was generated from.
  • License Source: Where the license was found (e.g., RuntimeLicense, License File).
  • License Type: The type of license installed (e.g., Royalty Free, Single Server).
  • Last Valid Build: The last valid build number for which the license will work.
MaskSensitive:   Whether sensitive data is masked in log messages.

In certain circumstances it may be beneficial to mask sensitive data, like passwords, in log messages. Set this to true to mask sensitive data. The default is true.

This setting only works on these classes: AS3Receiver, AS3Sender, Atom, Client(3DS), FTP, FTPServer, IMAP, OFTPClient, SSHClient, SCP, Server(3DS), Sexec, SFTP, SFTPServer, SSHServer, TCPClient, TCPServer.

UseDaemonThreads:   Whether threads created by the class are daemon threads.

If set to True (default), when the class creates a thread, the thread's Daemon property will be explicitly set to True. When set to False, the class will not set the Daemon property on the created thread. The default value is True.

UseInternalSecurityAPI:   Tells the class whether or not to use the system security libraries or an internal implementation.

When set to false, the class will use the system security libraries by default to perform cryptographic functions where applicable.

Setting this setting to true tells the class to use the internal implementation instead of using the system security libraries.

This setting is set to false by default on all platforms.

Trappable Errors (Jwe Class)

JWE Errors

101   Invalid JWE message. See message for details.
102   Unsupported compression algorithm.
103   Unsupported content encryption algorithm.
104   Unsupported key encryption algorithm.
105   A required header for decryption was not found. See message for details.
106   The specified key is not a valid length for the algorithm.
107   OutputFile already exists and Overwrite is False.
108   KeyPassword must be set for the selected algorithm.
109   Key must be set for the selected algorithm.
110   Certificate must be set for the selected algorithm.
111   A header parameter defined to be critical is not present.
112   Error writing data.
113   Error reading data. Check message for details.
114   Error encrypting. Check message for details.
115   Error decrypting. Check message for details.