The openssl package implements a modern interface to libssl and libcrypto for R. It builds on the new EVP api which was introduced in OpenSSL 1.0 and provides a unified API to the various methods and formats. OpenSSL supports three major public key crypto systems:

For each type there are several common formats for storing keys and certificates:

The openssl package automatically detects the format when possible. However being able to recognize the various formats can be useful.

The DER format

DER is the standard binary format using by protocols for storing and exchanging keys and certificates. It consists of a serialized ASN.1 structure which hold the key’s (very large) prime numbers.

key <- ec_keygen()
pubkey <- key$pubkey
bin <- write_der(pubkey)
print(bin)
 [1] 30 59 30 13 06 07 2a 86 48 ce 3d 02 01 06 08 2a 86 48 ce 3d 03 01 07 03 42
[26] 00 04 08 64 18 6e 4c f9 1e f0 ab 01 43 f0 42 fe 69 84 a5 3e 38 be f1 c7 d3
[51] b8 ef e7 ed 41 46 4f c1 7b dd 56 ba 1f 7f 7d ed 30 94 fc ad b5 84 13 3f 58
[76] 2d fd c0 0c d0 b0 64 65 84 d5 47 0a a4 8e 56 87

To read a DER key use read_key or read_pubkey with der = TRUE.

read_pubkey(bin, der = TRUE)
[256-bit ecdsa public key]
md5: fa1c899bfb8eb7236547ce5b93cd5d70
sha256: e9386d6b758868e516bb9d437b7e8fff8e724f074c088cbb23bb6ab0c605ca7f

Users typically don’t need to worry about the key’s underlying primes, but have a look at key$data if you are curious.

The PEM format

In practice the user rarely encounters DER because it is mainly for internal use. When humans exchange keys and certificates they typically use the PEM format. PEM is simply base64 encoded DER data, plus a header. The header identifies the key (and possibly encryption) type.

cat(write_pem(pubkey))
-----BEGIN PUBLIC KEY-----
MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAECGQYbkz5HvCrAUPwQv5phKU+OL7x
x9O47+ftQUZPwXvdVroff33tMJT8rbWEEz9YLf3ADNCwZGWE1UcKpI5Whw==
-----END PUBLIC KEY-----
cat(write_pem(key, password = NULL))
-----BEGIN PRIVATE KEY-----
MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgyx81CsKzWkFtCwFn
1nYFXr0kVgy5wv+M5at+l3KMrjmhRANCAAQIZBhuTPke8KsBQ/BC/mmEpT44vvHH
07jv5+1BRk/Be91Wuh9/fe0wlPyttYQTP1gt/cAM0LBkZYTVRwqkjlaH
-----END PRIVATE KEY-----

The PEM format allows for protecting private keys with a password. R will prompt you for the password when reading such a protected key.

cat(write_pem(key, password = "supersecret"))
-----BEGIN ENCRYPTED PRIVATE KEY-----
MIHjME4GCSqGSIb3DQEFDTBBMCkGCSqGSIb3DQEFDDAcBAi1Zm8z92c+HgICCAAw
DAYIKoZIhvcNAgkFADAUBggqhkiG9w0DBwQINHQTbIIjr9sEgZAwYJLoy575Gaiq
0SNGAVaI3XnNVQL/scMVMzgTCeg8vWLIiNDQzWlvdFrvxd3TVnAigfkMgw6r8ALJ
GA1BtduERGnhGFX+fhrUcvt5purYDCS+gZ2w/mrjx65nQ8V0QpiPYs9+fKbdLVU6
DjWwN2ZpUYoq2qL02GQMPLNfxbP4xig9gC/E2oL/nY+LNLQJZpk=
-----END ENCRYPTED PRIVATE KEY-----

The OpenSSH format

For better or worse, OpenSSH uses a custom format for public keys. The advantage of this format is that it fits on a single line which is nice for e.g. your ~/.ssh/known_hosts file. There is no special format for private keys, OpenSSH uses PEM as well.

str <- write_ssh(pubkey)
print(str)
[1] "ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBAhkGG5M+R7wqwFD8EL+aYSlPji+8cfTuO/n7UFGT8F73Va6H3997TCU/K21hBM/WC39wAzQsGRlhNVHCqSOVoc="

The read_pubkey function will automatically detect if a file contains a PEM or SSH key.

read_pubkey(str)
[256-bit ecdsa public key]
md5: fa1c899bfb8eb7236547ce5b93cd5d70
sha256: e9386d6b758868e516bb9d437b7e8fff8e724f074c088cbb23bb6ab0c605ca7f

The JSON Web Key (JWK) format

Yet another recent format to store RSA or EC keys are JSON Web Keys (JWK). JWK is part of the Javascript Object Signing and Encryption (JOSE) specification. The write_jwk and read_jwk functions are implemented in a separate package which uses the openssl package.

library(jose)
json <- write_jwk(pubkey)
jsonlite::prettify(json)
{
    "kty": "EC",
    "crv": "P-256",
    "x": "CGQYbkz5HvCrAUPwQv5phKU-OL7xx9O47-ftQUZPwXs",
    "y": "3Va6H3997TCU_K21hBM_WC39wAzQsGRlhNVHCqSOVoc"
}
 

Keys from jose and openssl are the same.

mykey <- read_jwk(json)
identical(mykey, pubkey)
[1] TRUE
print(mykey)
[256-bit ecdsa public key]
md5: fa1c899bfb8eb7236547ce5b93cd5d70
sha256: e9386d6b758868e516bb9d437b7e8fff8e724f074c088cbb23bb6ab0c605ca7f