Search Java Classes and Packages

Search Java Frameworks and Libraries

255581 classes and counting ...
Search Tips Index Status



#Com.nimbusds.jose Classes and Interfaces - 67 results found.
NameDescriptionTypePackageFramework
AlgorithmThe base class for algorithm names, with optional implementation requirement.Classcom.nimbusds.joseNimbusDS
Base64Base64-encoded object.Classcom.nimbusds.jose.utilNimbusDS
Base64URLBase64URL-encoded object.Classcom.nimbusds.jose.utilNimbusDS
BigIntegerUtilsBig integer utilities.Classcom.nimbusds.jose.utilNimbusDS
CompressionAlgorithmCompression algorithm name, represents the zip header parameter in JSON Web Encryption (JWE) objects.Classcom.nimbusds.joseNimbusDS
DefaultHeaderFilterJavascript Object Signing and Encryption (JOSE) header filter implementation.Classcom.nimbusds.joseNimbusDS
DefaultJWEHeaderFilterJSON Web Encryption (JWE) header filter implementation.Classcom.nimbusds.joseNimbusDS
DefaultJWSHeaderFilterJSON Web Signature (JWS) header filter implementation.Classcom.nimbusds.joseNimbusDS
DeflateUtilsDeflate (RFC 1951) utilities.Classcom.nimbusds.jose.utilNimbusDS
DirectDecrypterDirect decrypter of JWE objects with a shared symmetric key.Classcom.nimbusds.jose.cryptoNimbusDS
DirectEncrypterDirect encrypter of JWE objects with a shared symmetric key.Classcom.nimbusds.jose.cryptoNimbusDS
ECDSASignerElliptic Curve Digital Signature Algorithm (ECDSA) signer of JWS objects.Classcom.nimbusds.jose.cryptoNimbusDS
ECDSAVerifierElliptic Curve Digital Signature Algorithm (ECDSA) verifier of Supports the following JSON Web Algorithms (JWAs):Classcom.nimbusds.jose.cryptoNimbusDS
ECKeyPublic and private Elliptic Curve JSON Web Key (JWK).Classcom.nimbusds.jose.jwkNimbusDS
ECKey .Builder ECKey key = new ECKey.Classcom.nimbusds.jose.jwkNimbusDS
ECKey .CurveCryptographic curve.Classcom.nimbusds.jose.jwkNimbusDS
EncryptionMethodEncryption method name, represents the enc header parameter in JSON Web Encryption (JWE) objects.Classcom.nimbusds.joseNimbusDS
HeaderThe base abstract class for plaintext, JSON Web Signature (JWS) and JSON Web Encryption (JWE) headers.Classcom.nimbusds.joseNimbusDS
HeaderFilterJavascript Object Signing and Encryption (JOSE) header filter.Interfacecom.nimbusds.joseNimbusDS
JOSEExceptionJavascript Object Signing and Encryption (JOSE) exception.Classcom.nimbusds.joseNimbusDS
JOSEObjectThe base abstract class for plaintext, JSON Web Signature (JWS) and JSON Web Encryption (JWE) objects.Classcom.nimbusds.joseNimbusDS
JOSEObjectTypeJOSE object type, represents the typ header parameter in plain, JSON Web Signature (JWS) and JSON Web Encryption (JWE) objects.Classcom.nimbusds.joseNimbusDS
JSONObjectUtilsJSON object helper methods for parsing and typed retrieval of member values.Classcom.nimbusds.jose.utilNimbusDS
JWEAlgorithmJSON Web Encryption (JWE) algorithm name, represents the alg header parameter in JWE objects.Classcom.nimbusds.joseNimbusDS
JWEAlgorithmProviderCommon interface for JSON Web Encryption (JWE) encrypters and decrypters.Interfacecom.nimbusds.joseNimbusDS
JWECryptoPartsThe cryptographic parts of a JSON Web Encryption (JWE) object.Classcom.nimbusds.joseNimbusDS
JWEDecrypterInterface for decrypting JSON Web Encryption (JWE) objects.Interfacecom.nimbusds.joseNimbusDS
JWEEncrypterInterface for encrypting JSON Web Encryption (JWE) objects.Interfacecom.nimbusds.joseNimbusDS
JWEHeaderJSON Web Encryption (JWE) header.Classcom.nimbusds.joseNimbusDS
JWEHeaderFilterJSON Web Encryption (JWE) header filter.Interfacecom.nimbusds.joseNimbusDS
JWEObjectJSON Web Encryption (JWE) object.Classcom.nimbusds.joseNimbusDS
JWEObject .StateThe JWE object is decrypted.Classcom.nimbusds.joseNimbusDS
JWKThe base abstract class for JSON Web Keys (JWKs).Classcom.nimbusds.jose.jwkNimbusDS
JWKSelectorUtility for selecting one or more JSON Web Keys (JWKs) from a JWK set.Classcom.nimbusds.jose.jwkNimbusDS
JWKSetJSON Web Key (JWK) set.Classcom.nimbusds.jose.jwkNimbusDS
JWSAlgorithmJSON Web Signature (JWS) algorithm name, represents the alg header parameter in JWS objects.Classcom.nimbusds.joseNimbusDS
JWSAlgorithmProviderCommon interface for JSON Web Signature (JWS) signers and Callers can query the JWS provider to determine its algorithm Interfacecom.nimbusds.joseNimbusDS
JWSHeaderJSON Web Signature (JWS) header.Classcom.nimbusds.joseNimbusDS
JWSHeaderFilterJSON Web Signature (JWS) header filter.Interfacecom.nimbusds.joseNimbusDS
JWSObjectJSON Web Signature (JWS) object.Classcom.nimbusds.joseNimbusDS
JWSObject .StateThe JWS object is signed but its signature is not verified.Classcom.nimbusds.joseNimbusDS
JWSSignerInterface for signing JSON Web Signature (JWS) objects.Interfacecom.nimbusds.joseNimbusDS
JWSVerifierInterface for verifying JSON Web Signature (JWS) objects.Interfacecom.nimbusds.joseNimbusDS
KeyTypeKey type.Classcom.nimbusds.jose.jwkNimbusDS
MACSignerMessage Authentication Code (MAC) signer of JWS objects.Classcom.nimbusds.jose.cryptoNimbusDS
MACVerifierMessage Authentication Code (MAC) verifier of JWS objects.Classcom.nimbusds.jose.cryptoNimbusDS
OctetSequenceKeyOctet sequence JSON Web Key (JWK), used to represent symmetric keys.Classcom.nimbusds.jose.jwkNimbusDS
OctetSequenceKey .Builder OctetSequenceKey key = new OctetSequenceKey.Classcom.nimbusds.jose.jwkNimbusDS
PayloadPayload with JSON object, string, byte array and Base64URL views.Classcom.nimbusds.joseNimbusDS
Payload .OriginThe payload was created from a Base64URL-encoded object.Classcom.nimbusds.joseNimbusDS
PlainHeaderPlaintext JOSE header.Classcom.nimbusds.joseNimbusDS
PlainObjectPlaintext (unsecured) JOSE object.Classcom.nimbusds.joseNimbusDS
ReadOnlyHeaderRead-only view of a header.Interfacecom.nimbusds.joseNimbusDS
ReadOnlyJWEHeaderRead-only view of a JWE header.Interfacecom.nimbusds.joseNimbusDS
ReadOnlyJWSHeaderRead-only view of a JWS header.Interfacecom.nimbusds.joseNimbusDS
ReadOnlyPlainHeaderRead-only view of a plaintext JOSE header.Interfacecom.nimbusds.joseNimbusDS
RequirementEnumeration of JOSE algorithm implementation requirements.Classcom.nimbusds.joseNimbusDS
RSADecrypterRSA decrypter of JWE objects.Classcom.nimbusds.jose.cryptoNimbusDS
RSAEncrypterRSA encrypter of JWE objects.Classcom.nimbusds.jose.cryptoNimbusDS
RSAKeyPublic and private RSA JSON Web Key (JWK).Classcom.nimbusds.jose.jwkNimbusDS
RSAKey .Builder RSAKey key = new RSAKey.Classcom.nimbusds.jose.jwkNimbusDS
RSAKey .OtherPrimesInfoOther Primes Info, represents the private oth parameter of a RSA JWK.Classcom.nimbusds.jose.jwkNimbusDS
RSASSASignerRSA Signature-Scheme-with-Appendix (RSASSA) signer of JWS objects.Classcom.nimbusds.jose.cryptoNimbusDS
RSASSAVerifierRSA Signature-Scheme-with-Appendix (RSASSA) verifier of JWS objects.Classcom.nimbusds.jose.cryptoNimbusDS
StringUtilsClasscom.nimbusds.jose.utilNimbusDS
UseEnumeration of key uses.Classcom.nimbusds.jose.jwkNimbusDS
X509CertChainUtilsX.Classcom.nimbusds.jose.utilNimbusDS