Importing and exporting RSA/DSA/EC keys

The openssl package implements a modern interface to libssl and libcrypto for R. It builds on the new EVP api which was introduced in OpenSSL 1.0 and provides a unified API to the various methods and formats. OpenSSL supports three major public key crypto systems:

For each type there are several common formats for storing keys and certificates:

The openssl package automatically detects the format when possible. However being able to recognize the various formats can be useful.

The DER format

DER is the standard binary format using by protocols for storing and exchanging keys and certificates. It consists of a serialized ASN.1 structure which hold the key’s (very large) prime numbers.

key <- ec_keygen()
pubkey <- key$pubkey
bin <- write_der(pubkey)
print(bin)
 [1] 30 59 30 13 06 07 2a 86 48 ce 3d 02 01 06 08 2a 86 48 ce 3d 03 01 07 03 42
[26] 00 04 9f 2d 9d d8 a1 96 45 3b 93 08 f4 e8 1f 39 5f b0 4c 37 bc fb 40 ba 2e
[51] 1d 65 68 02 6f bd b6 51 ab 5a ae f5 d5 9d 35 f6 82 21 14 f4 4a 2d 6f 01 b3
[76] e8 34 7a 71 01 7c 81 ab 17 70 a5 b1 83 ca 2a a6

To read a DER key use read_key or read_pubkey with der = TRUE.

read_pubkey(bin, der = TRUE)
[256-bit ecdsa public key]
md5: f06514f3398fcb609a82d53ac16945a6
sha256: 31dd3277679df7779d9765e5d56425a16d35557b9d52b7ce5a5c3edb04e8d465

Users typically don’t need to worry about the key’s underlying primes, but have a look at key$data if you are curious.

The PEM format

In practice the user rarely encounters DER because it is mainly for internal use. When humans exchange keys and certificates they typically use the PEM format. PEM is simply base64 encoded DER data, plus a header. The header identifies the key (and possibly encryption) type.

cat(write_pem(pubkey))
-----BEGIN PUBLIC KEY-----
MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAEny2d2KGWRTuTCPToHzlfsEw3vPtA
ui4dZWgCb722UatarvXVnTX2giEU9EotbwGz6DR6cQF8gasXcKWxg8oqpg==
-----END PUBLIC KEY-----
cat(write_pem(key, password = NULL))
-----BEGIN PRIVATE KEY-----
MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgr7Du5ENb/S3E/dwS
B2Yz80zlgopAWYIuM852hOkaI+OhRANCAASfLZ3YoZZFO5MI9OgfOV+wTDe8+0C6
Lh1laAJvvbZRq1qu9dWdNfaCIRT0Si1vAbPoNHpxAXyBqxdwpbGDyiqm
-----END PRIVATE KEY-----

The PEM format allows for protecting private keys with a password. R will prompt you for the password when reading such a protected key.

cat(write_pem(key, password = "supersecret"))
-----BEGIN ENCRYPTED PRIVATE KEY-----
MIHjME4GCSqGSIb3DQEFDTBBMCkGCSqGSIb3DQEFDDAcBAhwBPr8o1mhyQICCAAw
DAYIKoZIhvcNAgkFADAUBggqhkiG9w0DBwQIWNZHCTLjkDQEgZDc6GyIdnsBBT/u
QG0zBUPSlSA5j9JlTYoIQgUU4ksaz3hNXLQZCmKlFFFUKgqirow1xTku+jtBQS1G
tS1ytKvtU7/vcrUQ34+Xhmj3dNI67YMuczejbbsB/Oa8bpm1bgi4R/F40sEdYSQv
iya+QpKwmEoI+ErJMZaBXsHXpeOSDcWRq/UE9YkKy91djQgg9fI=
-----END ENCRYPTED PRIVATE KEY-----

The OpenSSH format

For better or worse, OpenSSH uses a custom format for public keys. The advantage of this format is that it fits on a single line which is nice for e.g. your ~/.ssh/known_hosts file. There is no special format for private keys, OpenSSH uses PEM as well.

str <- write_ssh(pubkey)
print(str)
[1] "ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBJ8tndihlkU7kwj06B85X7BMN7z7QLouHWVoAm+9tlGrWq711Z019oIhFPRKLW8Bs+g0enEBfIGrF3ClsYPKKqY="

The read_pubkey function will automatically detect if a file contains a PEM or SSH key.

read_pubkey(str)
[256-bit ecdsa public key]
md5: f06514f3398fcb609a82d53ac16945a6
sha256: 31dd3277679df7779d9765e5d56425a16d35557b9d52b7ce5a5c3edb04e8d465

The JSON Web Key (JWK) format

Yet another recent format to store RSA or EC keys are JSON Web Keys (JWK). JWK is part of the Javascript Object Signing and Encryption (JOSE) specification. The write_jwk and read_jwk functions are implemented in a separate package which uses the openssl package.

library(jose)
json <- write_jwk(pubkey)
jsonlite::prettify(json)
{
    "kty": "EC",
    "crv": "P-256",
    "x": "ny2d2KGWRTuTCPToHzlfsEw3vPtAui4dZWgCb722Uas",
    "y": "Wq711Z019oIhFPRKLW8Bs-g0enEBfIGrF3ClsYPKKqY"
}
 

Keys from jose and openssl are the same.

mykey <- read_jwk(json)
identical(mykey, pubkey)
[1] TRUE
print(mykey)
[256-bit ecdsa public key]
md5: f06514f3398fcb609a82d53ac16945a6
sha256: 31dd3277679df7779d9765e5d56425a16d35557b9d52b7ce5a5c3edb04e8d465