The openssl package implements a modern interface to libssl and libcrypto for R. It builds on the new EVP api which was introduced in OpenSSL 1.0 and provides a unified API to the various methods and formats. OpenSSL supports three major public key crypto systems:

For each type there are several common formats for storing keys and certificates:

The openssl package automatically detects the format when possible. However being able to recognize the various formats can be useful.

The DER format

DER is the standard binary format using by protocols for storing and exchanging keys and certificates. It consists of a serialized ASN.1 structure which hold the key’s (very large) prime numbers.

key <- ec_keygen()
pubkey <- key$pubkey
bin <- write_der(pubkey)
print(bin)
 [1] 30 59 30 13 06 07 2a 86 48 ce 3d 02 01 06 08 2a 86 48 ce 3d 03 01 07 03 42
[26] 00 04 9b c3 c8 35 9d fd a1 b8 6f 07 50 bf a7 1d 79 7e 99 0a 1f fe 8a 18 cc
[51] 0b f7 3f c3 1f 7f b1 8e ca 4a 1f 88 68 fa 3b d9 85 9b 26 0e 21 93 8b b3 1f
[76] d7 f4 dc 03 dc b7 ce ce 8b 98 4b bb 53 e2 c6 11

To read a DER key use read_key or read_pubkey with der = TRUE.

read_pubkey(bin, der = TRUE)
[256-bit ecdsa public key]
md5: 1001e06b93c8db08733a017641ff7a58
sha256: dc075843b43df389b0346ac0c28e350b335f253a00ed0f6176502c903a595a1e

Users typically don’t need to worry about the key’s underlying primes, but have a look at key$data if you are curious.

The PEM format

In practice the user rarely encounters DER because it is mainly for internal use. When humans exchange keys and certificates they typically use the PEM format. PEM is simply base64 encoded DER data, plus a header. The header identifies the key (and possibly encryption) type.

cat(write_pem(pubkey))
-----BEGIN PUBLIC KEY-----
MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAEm8PINZ39obhvB1C/px15fpkKH/6K
GMwL9z/DH3+xjspKH4ho+jvZhZsmDiGTi7Mf1/TcA9y3zs6LmEu7U+LGEQ==
-----END PUBLIC KEY-----
cat(write_pem(key, password = NULL))
-----BEGIN PRIVATE KEY-----
MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgatRW4+vDVzs4FcAC
nkaNSphFW5pV7yj9MrjXLr/ZAqihRANCAASbw8g1nf2huG8HUL+nHXl+mQof/ooY
zAv3P8Mff7GOykofiGj6O9mFmyYOIZOLsx/X9NwD3LfOzouYS7tT4sYR
-----END PRIVATE KEY-----

The PEM format allows for protecting private keys with a password. R will prompt you for the password when reading such a protected key.

cat(write_pem(key, password = "supersecret"))
-----BEGIN ENCRYPTED PRIVATE KEY-----
MIHrMFYGCSqGSIb3DQEFDTBJMDEGCSqGSIb3DQEFDDAkBBAA4GyXzSWzSfCoSKmO
GkhIAgIIADAMBggqhkiG9w0CCQUAMBQGCCqGSIb3DQMHBAh876d1QloiagSBkCbv
vrG31pkUnOXfdTIGOAYb3IrZJRlPP+KD2IW0ts4HMsjJWD9d9eMfMQXqN/THDo8H
82yz5BcASzVU2sfjO0zOPZ0LsBAZn9SV8aBz0drrad8PSxclOZELQ1XiyZJunBgk
tW11NeNUWIt6A0T+fq1gPLgSw12Z0T7YCd0PFBG3+G+NUw8NGOfpUCDiHWNfDQ==
-----END ENCRYPTED PRIVATE KEY-----

The OpenSSH format

For better or worse, OpenSSH uses a custom format for public keys. The advantage of this format is that it fits on a single line which is nice for e.g. your ~/.ssh/known_hosts file. There is no special format for private keys, OpenSSH uses PEM as well.

str <- write_ssh(pubkey)
print(str)
[1] "ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBJvDyDWd/aG4bwdQv6cdeX6ZCh/+ihjMC/c/wx9/sY7KSh+IaPo72YWbJg4hk4uzH9f03APct87Oi5hLu1PixhE="

The read_pubkey function will automatically detect if a file contains a PEM or SSH key.

read_pubkey(str)
[256-bit ecdsa public key]
md5: 1001e06b93c8db08733a017641ff7a58
sha256: dc075843b43df389b0346ac0c28e350b335f253a00ed0f6176502c903a595a1e

The JSON Web Key (JWK) format

Yet another recent format to store RSA or EC keys are JSON Web Keys (JWK). JWK is part of the Javascript Object Signing and Encryption (JOSE) specification. The write_jwk and read_jwk functions are implemented in a separate package which uses the openssl package.

library(jose)
json <- write_jwk(pubkey)
jsonlite::prettify(json)
{
    "kty": "EC",
    "crv": "P-256",
    "x": "m8PINZ39obhvB1C_px15fpkKH_6KGMwL9z_DH3-xjso",
    "y": "Sh-IaPo72YWbJg4hk4uzH9f03APct87Oi5hLu1PixhE"
}
 

Keys from jose and openssl are the same.

mykey <- read_jwk(json)
identical(mykey, pubkey)
[1] TRUE
print(mykey)
[256-bit ecdsa public key]
md5: 1001e06b93c8db08733a017641ff7a58
sha256: dc075843b43df389b0346ac0c28e350b335f253a00ed0f6176502c903a595a1e