JSON Web Tokens (JWT) are an open standard (RFC 7519) used to securely transmit information between parties as a JSON object. This information can be verified and trusted because it is digitally signed. JWTs can be signed using a secret (with HMAC algorithm) or a public/private key pair using RSA or ECDSA.
A JWT is divided into three parts:
Example of a JWT:
<base64UrlEncodedHeader>.<base64UrlEncodedPayload>.<base64UrlEncodedSignature>
In this section, we’ll walk through a simple example of how to implement JWT authentication in a Node.js application using the Express framework.
You’ll need to install the following packages:
npm install express jsonwebtoken body-parser
const express = require('express');
const bodyParser = require('body-parser');
const jwt = require('jsonwebtoken');
const app = express();
const PORT = 3000;
const SECRET_KEY = 'your-256-bit-secret';
app.use(bodyParser.json());
app.listen(PORT, () => {
console.log(`Server is running on http://localhost:${PORT}`);
});
This route will authenticate users and return a JWT.
app.post('/login', (req, res) => {
const { username, password } = req.body;
// Validate the user credentials (this is a simplified example)
if (username === 'test' && password === '1234') {
// User is valid, create a JWT
const token = jwt.sign({ username }, SECRET_KEY, { expiresIn: '1h' });
return res.json({ token });
}
res.status(401).send('Invalid credentials');
});
This route will be accessible only to authenticated users with a valid JWT.
app.get('/protected', (req, res) => {
// Get the token from the headers
const token = req.headers['authorization']?.split(' ')[1];
if (!token) return res.status(403).send('Token is required');
// Verify the token
jwt.verify(token, SECRET_KEY, (err, decoded) => {
if (err) return res.status(401).send('Invalid token');
// Token is valid, proceed with the request
res.json({ message: 'This is protected data', user: decoded });
});
});
Securing your APIs with JSON Web Tokens (JWT) can significantly enhance your application’s security. By following the steps outlined above, you can implement JWT authentication in your own projects. Remember to always use secure practices, such as storing your secret keys safely and validating user input.