在Java中生成有效的ES256签名

问题描述 投票:1回答:1

我正在尝试集成Apple Map Web Snapshot,该URL需要签名查询参数。我能够通过NPM在JWA包中成功生成并验证ES256签名,但是在Java中却无法。请帮助我找到等效的库以生成有效的签名,我已经尝试过Java中的几个JWA库。

// Required modules.
const { readFileSync } = require("fs");
const { sign } = require("jwa")("ES256");

/* Read your private key from the file system. (Never add your private key
 * in code or in source control. Always keep it secure.)
 */ 
const privateKey = readFileSync("[file_system_path]");
// Replace the team ID and key ID values with your actual values.
const teamId = "[team ID]";
const keyId = "[key ID]";

// Creates the signature string and returns the full Snapshot request URL including the signature.
function sign(params) {
    const snapshotPath = `/api/v1/snapshot?${params}`;
    const completePath = `${snapshotPath}&teamId=${teamId}&keyId=${keyId}`;
    const signature = sign(completePath, privateKey);
    // In this example, the jwa module returns the signature as a Base64 URL-encoded string.

    // Append the signature to the end of the request URL, and return.
    return `${completePath}&signature=${signature}`;
}

// Call the sign function with a simple map request.
sign("center=apple+park") 

// The return value expected is: "/api/v1/snapshot?center=apple+park&teamId=[team ID]&keyId=[key ID]&signature=[base64_url_encoded_signature]"

Apache CXF-此库在节点中生成与JWA模块类似的内容,但认证失败。

      String teamId = [Team Id];
       String keyId = [Key id];
       String privateKey = [private key path];

       String privateKeyContent = getKeyFileContent(privateKey);

       String API_VERSION_PATH = "/api/v1/snapshot?";

       String param = [QueryParam];

       //example -> param = "center=[city,country or lat,lang]&size=90x90&lang=en&radius=2";

       String params = param + "&teamId="+ teamId + "&keyId=" + keyId;

       String payload = API_VERSION_PATH + params;

       PrivateKey key = KeyFactory.getInstance("EC").generatePrivate(new PKCS8EncodedKeySpec(
               Base64.decodeBase64(privateKeyContent)));

       JwsCompactProducer compactProducer = new JwsCompactProducer(payload);
       compactProducer.getJwsHeaders().setSignatureAlgorithm(SignatureAlgorithm.ES256);
       //compactProducer.getJwsHeaders().setKeyId(keyId);


       compactProducer.signWith(key);

       String signed = compactProducer.getEncodedSignature();

       String encodedSignature = new String(Base64.encodeBase64URLSafe(compactProducer.getEncodedSignature().getBytes()));

       System.out.println(SNAPSHOT_API_PATH + payload + "&signature=" + signed);

JJWT-此lib生成大签名,然后在节点模块中生成签名。

String signed = new String(Base64.encodeBase64URLSafe(Jwts.builder().setPayload(payload)
                .signWith(io.jsonwebtoken.SignatureAlgorithm.ES256, key).compact().getBytes()));

        System.out.println(SNAPSHOT_API_PATH + payload + "&signature=" + signed);

样本输出签名

compactProducer.getEncodedSignature() signed --> qQ5G9_lwGJ9w158FVSmtPx_iH43xlg2_gx9BlHEJbER73xpAeIHtDRnT8wnveH_UEPxNe7Zgv4csJ48Oiq-ZIQ

Base64.encodeBase64URLSafe(signature) --> cVE1RzlfbHdHSjl3MTU4RlZTbXRQeF9pSDQzeGxnMl9neDlCbEhFSmJFUjczeHBBZUlIdERSblQ4d252ZUhfVUVQeE5lN1pndjRjc0o0OE9pcS1aSVE

JJWT signed -> ZXlKaGJHY2lPaUpGVXpJMU5pSjkuTDJGd2FTOTJNUzl6Ym1Gd2MyaHZkRDlqWlc1MFpYSTlRM1Z3WlhKMGFXNXZMRlZUUVNaMFpXRnRTV1E5V0ZaWU5GWlhSbEZUTXlaclpYbEpaRDFWUVRWTlNGWlhWMWhMLlExUEtoeGwzSjFoVWVUWGtmeXRLckliYm5zeDdZem5lZVpxTVc4WkJOVU9uLVlYeFhyTExVU05ZVTZCSG5Xc3FheFd3YVB5dlF0Yml4TVBSZGdjamJ3

java cryptography jwt mapkit cxf
1个回答
0
投票

NodeJS代码中的签名是由jwa('ES256')#sign方法生成的,它具有以下功能:

  1. [ES256:使用P-256曲线和SHA-256哈希算法[1]的ECDSA。
  2. 签名将是(r,s)对,其中r和s是256位无符号整数[2]
  3. 签名是base64url编码的[3]

广告1:可以使用板载方式(SunEC提供者,Java 1.7或更高版本)在Java中使用ES256的相应实现,[4]

Signature ecdsa = Signature.getInstance("SHA256withECDSA");
ecdsa.initSign(privateKey);     
String payload = "The quick brown fox jumps over the lazy dog";
ecdsa.update(payload.getBytes(StandardCharsets.UTF_8));
byte[] signatureDER = ecdsa.sign();

这里privateKey是类型为java.security.PrivateKey的私钥,类似于CXF代码中的key

广告2:Java代码以ASN.1 DER格式返回签名,因此必须将其转换为(r,s)格式[5]。可以实现用户定义的方法,也可以使用支持库中的方法,例如Nimbus JOSE + JWT库com.nimbusds.jose.crypto.impl.ECDSA.transcodeSignatureToConcat[6][7]中的方法[8]

byte[] signature = transcodeSignatureToConcat(signatureDER, 64);

广告3:在Java中可以通过板载方式[9]进行Base64url编码:

String signatureBase64url = Base64.getUrlEncoder().withoutPadding().encodeToString(signature);

由于每次都会生成不同的签名,因此无法直接比较两个代码中生成的签名。但是,可以通过使用jwa-npm库验证Java代码中生成的签名来测试与jwa-npm库的兼容性:

const jwa = require("jwa");
const ecdsa = jwa('ES256');

var message = "The quick brown fox jumps over the lazy dog";
var verify = ecdsa.verify(message, signatureBase64url, publicKey);

[此处,signatureBase64url是使用Java代码生成的签名。 publicKey是X.509 PEM格式(-----BEGIN PUBLIC KEY-----...[10]的相应公钥。


jwa('ES256')#sign方法的功能与发布的JJWT或Apache CXF代码的功能不同:后两个生成JWT [11]。标头是{"alg": "ES256"}的base64url编码。因此,签名是针对Base64url编码的标头和Base64url编码的有效载荷的,两者均由点分隔:

String payload = "The quick brown fox jumps over the lazy dog";

//JJWT
String jwtJJWT = Jwts.builder().setPayload(payload).signWith(io.jsonwebtoken.SignatureAlgorithm.ES256, privateKey).compact();

//CXF
JwsCompactProducer compactProducer = new JwsCompactProducer(payload);
compactProducer.getJwsHeaders().setSignatureAlgorithm(SignatureAlgorithm.ES256);
String jwtCXF = compactProducer.signWith(privateKey);
String signatureCXF = compactProducer.getEncodedSignature(); // signature, 3. portion of JWT

由此生成的JWT的示例:

eyJhbGciOiJFUzI1NiJ9.VGhlIHF1aWNrIGJyb3duIGZveCBqdW1wcyBvdmVyIHRoZSBsYXp5IGRvZw.rcrzqr3ovu7SH9ci-S6deLn6BuiQkNv9CmeOnUPwva30pfK9BOX0YOgjZP5T08wjxCBTTHV3aex0M76toL8qpw
© www.soinside.com 2019 - 2024. All rights reserved.