Hierarchy For All Packages
Package Hierarchies:- com.nimbusds.jose,
- com.nimbusds.jose.crypto,
- com.nimbusds.jose.crypto.bc,
- com.nimbusds.jose.crypto.factories,
- com.nimbusds.jose.crypto.impl,
- com.nimbusds.jose.crypto.opts,
- com.nimbusds.jose.crypto.utils,
- com.nimbusds.jose.jca,
- com.nimbusds.jose.jwk,
- com.nimbusds.jose.jwk.gen,
- com.nimbusds.jose.jwk.source,
- com.nimbusds.jose.mint,
- com.nimbusds.jose.proc,
- com.nimbusds.jose.produce,
- com.nimbusds.jose.util,
- com.nimbusds.jose.util.cache,
- com.nimbusds.jose.util.events,
- com.nimbusds.jose.util.health,
- com.nimbusds.jwt,
- com.nimbusds.jwt.proc,
- com.nimbusds.jwt.util
Class Hierarchy
- java.lang.Object
- com.nimbusds.jose.crypto.impl.AAD
- java.util.AbstractCollection<E> (implements java.util.Collection<E>)
- java.util.AbstractSet<E> (implements java.util.Set<E>)
- java.util.HashSet<E> (implements java.lang.Cloneable, java.io.Serializable, java.util.Set<E>)
- java.util.LinkedHashSet<E> (implements java.lang.Cloneable, java.io.Serializable, java.util.Set<E>)
- com.nimbusds.jose.EncryptionMethod.Family
- com.nimbusds.jose.JWEAlgorithm.Family
- com.nimbusds.jose.JWSAlgorithm.Family
- java.util.LinkedHashSet<E> (implements java.lang.Cloneable, java.io.Serializable, java.util.Set<E>)
- java.util.HashSet<E> (implements java.lang.Cloneable, java.io.Serializable, java.util.Set<E>)
- java.util.AbstractSet<E> (implements java.util.Set<E>)
- java.util.AbstractMap<K,
V> (implements java.util.Map<K, V>) - java.util.HashMap<K,
V> (implements java.lang.Cloneable, java.util.Map<K, V>, java.io.Serializable) - com.nimbusds.jose.proc.SimpleSecurityContext (implements com.nimbusds.jose.proc.SecurityContext)
- java.util.HashMap<K,
- com.nimbusds.jose.util.AbstractRestrictedResourceRetriever (implements com.nimbusds.jose.util.RestrictedResourceRetriever)
- com.nimbusds.jose.util.DefaultResourceRetriever (implements com.nimbusds.jose.util.RestrictedResourceRetriever)
- com.nimbusds.jose.crypto.impl.AESCBC
- com.nimbusds.jose.crypto.impl.AESGCM
- com.nimbusds.jose.crypto.impl.AESGCMKW
- com.nimbusds.jose.crypto.impl.AESKW
- com.nimbusds.jose.Algorithm (implements java.io.Serializable)
- com.nimbusds.jose.EncryptionMethod
- com.nimbusds.jose.JWEAlgorithm
- com.nimbusds.jose.JWSAlgorithm
- com.nimbusds.jose.crypto.impl.AlgorithmParametersHelper
- com.nimbusds.jose.crypto.impl.AlgorithmSupportMessage
- com.nimbusds.jose.crypto.opts.AllowWeakRSAKey (implements com.nimbusds.jose.JWSSignerOption)
- com.nimbusds.jose.util.ArrayUtils
- com.nimbusds.jose.crypto.impl.AuthenticatedCipherText
- com.nimbusds.jose.util.Base64 (implements java.io.Serializable)
- com.nimbusds.jose.util.Base64URL
- com.nimbusds.jose.crypto.impl.BaseJWEProvider (implements com.nimbusds.jose.JWEProvider)
- com.nimbusds.jose.crypto.impl.AESCryptoProvider
- com.nimbusds.jose.crypto.AESDecrypter (implements com.nimbusds.jose.CriticalHeaderParamsAware, com.nimbusds.jose.JWEDecrypter)
- com.nimbusds.jose.crypto.AESEncrypter (implements com.nimbusds.jose.JWEEncrypter)
- com.nimbusds.jose.crypto.impl.DirectCryptoProvider
- com.nimbusds.jose.crypto.DirectDecrypter (implements com.nimbusds.jose.CriticalHeaderParamsAware, com.nimbusds.jose.JWEDecrypter)
- com.nimbusds.jose.crypto.DirectEncrypter (implements com.nimbusds.jose.JWEEncrypter)
- com.nimbusds.jose.crypto.impl.ECDH1PUCryptoProvider
- com.nimbusds.jose.crypto.ECDH1PUDecrypter (implements com.nimbusds.jose.CriticalHeaderParamsAware, com.nimbusds.jose.JWEDecrypter)
- com.nimbusds.jose.crypto.ECDH1PUEncrypter (implements com.nimbusds.jose.JWEEncrypter)
- com.nimbusds.jose.crypto.ECDH1PUX25519Decrypter (implements com.nimbusds.jose.CriticalHeaderParamsAware, com.nimbusds.jose.JWEDecrypter)
- com.nimbusds.jose.crypto.ECDH1PUX25519Encrypter (implements com.nimbusds.jose.JWEEncrypter)
- com.nimbusds.jose.crypto.impl.ECDHCryptoProvider
- com.nimbusds.jose.crypto.ECDHDecrypter (implements com.nimbusds.jose.CriticalHeaderParamsAware, com.nimbusds.jose.JWEDecrypter)
- com.nimbusds.jose.crypto.ECDHEncrypter (implements com.nimbusds.jose.JWEEncrypter)
- com.nimbusds.jose.crypto.X25519Decrypter (implements com.nimbusds.jose.CriticalHeaderParamsAware, com.nimbusds.jose.JWEDecrypter)
- com.nimbusds.jose.crypto.X25519Encrypter (implements com.nimbusds.jose.JWEEncrypter)
- com.nimbusds.jose.crypto.impl.MultiCryptoProvider
- com.nimbusds.jose.crypto.MultiDecrypter (implements com.nimbusds.jose.CriticalHeaderParamsAware, com.nimbusds.jose.JWEDecrypter)
- com.nimbusds.jose.crypto.MultiEncrypter (implements com.nimbusds.jose.JWEEncrypter)
- com.nimbusds.jose.crypto.impl.PasswordBasedCryptoProvider
- com.nimbusds.jose.crypto.PasswordBasedDecrypter (implements com.nimbusds.jose.CriticalHeaderParamsAware, com.nimbusds.jose.JWEDecrypter)
- com.nimbusds.jose.crypto.PasswordBasedEncrypter (implements com.nimbusds.jose.JWEEncrypter)
- com.nimbusds.jose.crypto.impl.RSACryptoProvider
- com.nimbusds.jose.crypto.RSADecrypter (implements com.nimbusds.jose.CriticalHeaderParamsAware, com.nimbusds.jose.JWEDecrypter)
- com.nimbusds.jose.crypto.RSAEncrypter (implements com.nimbusds.jose.JWEEncrypter)
- com.nimbusds.jose.crypto.impl.AESCryptoProvider
- com.nimbusds.jose.crypto.impl.BaseJWSProvider (implements com.nimbusds.jose.JWSProvider)
- com.nimbusds.jose.crypto.impl.ECDSAProvider
- com.nimbusds.jose.crypto.ECDSASigner (implements com.nimbusds.jose.JWSSigner)
- com.nimbusds.jose.crypto.ECDSAVerifier (implements com.nimbusds.jose.CriticalHeaderParamsAware, com.nimbusds.jose.JWSVerifier)
- com.nimbusds.jose.crypto.impl.EdDSAProvider
- com.nimbusds.jose.crypto.Ed25519Signer (implements com.nimbusds.jose.JWSSigner)
- com.nimbusds.jose.crypto.Ed25519Verifier (implements com.nimbusds.jose.CriticalHeaderParamsAware, com.nimbusds.jose.JWSVerifier)
- com.nimbusds.jose.crypto.impl.MACProvider
- com.nimbusds.jose.crypto.MACSigner (implements com.nimbusds.jose.JWSSigner)
- com.nimbusds.jose.crypto.MACVerifier (implements com.nimbusds.jose.CriticalHeaderParamsAware, com.nimbusds.jose.JWSVerifier)
- com.nimbusds.jose.crypto.impl.RSASSAProvider
- com.nimbusds.jose.crypto.RSASSASigner (implements com.nimbusds.jose.JWSSigner)
- com.nimbusds.jose.crypto.RSASSAVerifier (implements com.nimbusds.jose.CriticalHeaderParamsAware, com.nimbusds.jose.JWSVerifier)
- com.nimbusds.jose.crypto.impl.ECDSAProvider
- com.nimbusds.jose.util.BigIntegerUtils
- com.nimbusds.jose.crypto.bc.BouncyCastleFIPSProviderSingleton
- com.nimbusds.jose.crypto.bc.BouncyCastleProviderSingleton
- com.nimbusds.jose.util.ByteUtils
- com.nimbusds.jose.util.cache.CachedObject<V>
- com.nimbusds.jose.jwk.source.CachingJWKSetSource.RefreshCompletedEvent<C>
- com.nimbusds.jose.jwk.source.CachingJWKSetSource.RefreshInitiatedEvent<C>
- com.nimbusds.jose.jwk.source.CachingJWKSetSource.RefreshTimedOutEvent<C>
- com.nimbusds.jose.jwk.source.CachingJWKSetSource.UnableToRefreshEvent<C>
- com.nimbusds.jose.jwk.source.CachingJWKSetSource.WaitingForRefreshEvent<C>
- com.nimbusds.jose.crypto.impl.CipherHelper
- com.nimbusds.jose.crypto.impl.CompositeKey
- com.nimbusds.jose.CompressionAlgorithm (implements java.io.Serializable)
- com.nimbusds.jose.crypto.impl.ConcatKDF (implements com.nimbusds.jose.jca.JCAAware<T>)
- com.nimbusds.jose.crypto.utils.ConstantTimeUtils
- com.nimbusds.jose.util.Container<T>
- com.nimbusds.jose.crypto.impl.ContentCryptoProvider
- com.nimbusds.jose.crypto.impl.CriticalHeaderParamsDeferral
- com.nimbusds.jose.jwk.Curve (implements java.io.Serializable)
- com.nimbusds.jose.util.DateUtils
- com.nimbusds.jwt.util.DateUtils
- com.nimbusds.jose.proc.DefaultJOSEObjectTypeVerifier<C> (implements com.nimbusds.jose.proc.JOSEObjectTypeVerifier<C>)
- com.nimbusds.jose.proc.DefaultJOSEProcessor<C> (implements com.nimbusds.jose.proc.ConfigurableJOSEProcessor<C>)
- com.nimbusds.jose.crypto.factories.DefaultJWEDecrypterFactory (implements com.nimbusds.jose.proc.JWEDecrypterFactory)
- com.nimbusds.jose.jwk.source.DefaultJWKSetCache (implements com.nimbusds.jose.jwk.source.JWKSetCache)
- com.nimbusds.jose.mint.DefaultJWSMinter<C> (implements com.nimbusds.jose.mint.ConfigurableJWSMinter<C>)
- com.nimbusds.jose.crypto.factories.DefaultJWSSignerFactory (implements com.nimbusds.jose.produce.JWSSignerFactory)
- com.nimbusds.jose.crypto.factories.DefaultJWSVerifierFactory (implements com.nimbusds.jose.proc.JWSVerifierFactory)
- com.nimbusds.jwt.proc.DefaultJWTClaimsVerifier<C> (implements com.nimbusds.jwt.proc.ClockSkewAware, com.nimbusds.jwt.proc.JWTClaimsSetVerifier<C>)
- com.nimbusds.jwt.proc.DefaultJWTProcessor<C> (implements com.nimbusds.jwt.proc.ConfigurableJWTProcessor<C>)
- com.nimbusds.jose.crypto.impl.DeflateHelper
- com.nimbusds.jose.util.DeflateUtils
- com.nimbusds.jose.crypto.utils.ECChecks
- com.nimbusds.jose.crypto.impl.ECDH
- com.nimbusds.jose.crypto.impl.ECDH1PU
- com.nimbusds.jose.crypto.impl.ECDSA
- com.nimbusds.jose.jwk.ECKey.Builder
- com.nimbusds.jose.jwk.ECParameterTable
- com.nimbusds.jose.Header (implements java.io.Serializable)
- com.nimbusds.jose.JWEHeader
- com.nimbusds.jose.JWSHeader
- com.nimbusds.jose.PlainHeader
- com.nimbusds.jose.HeaderParameterNames
- com.nimbusds.jose.util.health.HealthReport<S,
C> (implements com.nimbusds.jose.util.events.Event<S, C>) - com.nimbusds.jose.crypto.impl.HMAC
- com.nimbusds.jose.jwk.source.ImmutableJWKSet<C> (implements com.nimbusds.jose.jwk.source.JWKSource<C>)
- com.nimbusds.jose.jwk.source.ImmutableSecret<C>
- java.io.InputStream (implements java.io.Closeable)
- com.nimbusds.jose.util.BoundedInputStream
- com.nimbusds.jose.util.IntegerUtils
- com.nimbusds.jose.util.IOUtils
- com.nimbusds.jose.jca.JCAContext
- com.nimbusds.jose.jca.JWEJCAContext
- com.nimbusds.jose.jca.JCASupport
- com.nimbusds.jose.proc.JOSEMatcher
- com.nimbusds.jose.proc.JOSEMatcher.Builder
- com.nimbusds.jose.JOSEObject (implements java.io.Serializable)
- com.nimbusds.jose.JWEObject
- com.nimbusds.jwt.EncryptedJWT (implements com.nimbusds.jwt.JWT)
- com.nimbusds.jose.JWSObject
- com.nimbusds.jose.PlainObject
- com.nimbusds.jose.JWEObject
- com.nimbusds.jose.JOSEObjectJSON (implements java.io.Serializable)
- com.nimbusds.jose.JWEObjectJSON
- com.nimbusds.jose.JWSObjectJSON
- com.nimbusds.jose.JOSEObjectType (implements java.io.Serializable)
- com.nimbusds.jose.util.JSONArrayUtils
- com.nimbusds.jose.util.JSONObjectUtils
- com.nimbusds.jose.util.JSONStringUtils
- com.nimbusds.jose.JWECryptoParts
- com.nimbusds.jose.proc.JWEDecryptionKeySelector<C> (implements com.nimbusds.jose.proc.JWEKeySelector<C>)
- com.nimbusds.jose.JWEHeader.Builder
- com.nimbusds.jose.crypto.impl.JWEHeaderValidation
- com.nimbusds.jose.JWEObjectJSON.Recipient
- com.nimbusds.jose.jwk.JWK (implements java.io.Serializable)
- com.nimbusds.jose.jwk.ECKey (implements com.nimbusds.jose.jwk.AsymmetricJWK, com.nimbusds.jose.jwk.CurveBasedJWK)
- com.nimbusds.jose.jwk.OctetKeyPair (implements com.nimbusds.jose.jwk.AsymmetricJWK, com.nimbusds.jose.jwk.CurveBasedJWK)
- com.nimbusds.jose.jwk.OctetSequenceKey (implements com.nimbusds.jose.jwk.SecretJWK)
- com.nimbusds.jose.jwk.RSAKey (implements com.nimbusds.jose.jwk.AsymmetricJWK)
- com.nimbusds.jose.jwk.gen.JWKGenerator<T>
- com.nimbusds.jose.jwk.gen.ECKeyGenerator
- com.nimbusds.jose.jwk.gen.OctetKeyPairGenerator
- com.nimbusds.jose.jwk.gen.OctetSequenceKeyGenerator
- com.nimbusds.jose.jwk.gen.RSAKeyGenerator
- com.nimbusds.jose.jwk.JWKMatcher
- com.nimbusds.jose.jwk.JWKMatcher.Builder
- com.nimbusds.jose.jwk.JWKParameterNames
- com.nimbusds.jose.proc.JWKSecurityContext (implements com.nimbusds.jose.proc.SecurityContext)
- com.nimbusds.jose.jwk.source.JWKSecurityContextJWKSet (implements com.nimbusds.jose.jwk.source.JWKSource<C>)
- com.nimbusds.jose.jwk.JWKSelector
- com.nimbusds.jose.jwk.JWKSet (implements java.io.Serializable)
- com.nimbusds.jose.jwk.source.JWKSetBasedJWKSource<C> (implements java.io.Closeable, com.nimbusds.jose.jwk.source.JWKSource<C>)
- com.nimbusds.jose.jwk.source.JWKSetCacheRefreshEvaluator
- com.nimbusds.jose.jwk.source.JWKSetSourceWrapper<C> (implements com.nimbusds.jose.jwk.source.JWKSetSource<C>)
- com.nimbusds.jose.jwk.source.CachingJWKSetSource<C>
- com.nimbusds.jose.jwk.source.RefreshAheadCachingJWKSetSource<C>
- com.nimbusds.jose.jwk.source.JWKSetSourceWithHealthStatusReporting<C>
- com.nimbusds.jose.jwk.source.OutageTolerantJWKSetSource<C>
- com.nimbusds.jose.jwk.source.RateLimitedJWKSetSource<C>
- com.nimbusds.jose.jwk.source.RetryingJWKSetSource<C>
- com.nimbusds.jose.jwk.source.CachingJWKSetSource<C>
- com.nimbusds.jose.jwk.source.JWKSetWithTimestamp
- com.nimbusds.jose.jwk.source.JWKSourceBuilder<C>
- com.nimbusds.jose.jwk.source.JWKSourceWithFailover<C> (implements java.io.Closeable, com.nimbusds.jose.jwk.source.JWKSource<C>)
- com.nimbusds.jose.proc.JWSAlgorithmFamilyJWSKeySelector<C> (implements com.nimbusds.jose.proc.JWSKeySelector<C>)
- com.nimbusds.jose.JWSHeader.Builder
- com.nimbusds.jose.JWSObjectJSON.Signature
- com.nimbusds.jose.proc.JWSVerificationKeySelector<C> (implements com.nimbusds.jose.proc.JWSKeySelector<C>)
- com.nimbusds.jwt.JWTClaimNames
- com.nimbusds.jwt.JWTClaimsSet (implements java.io.Serializable)
- com.nimbusds.jwt.JWTClaimsSet.Builder
- com.nimbusds.jwt.JWTParser
- com.nimbusds.jose.jwk.KeyConverter
- com.nimbusds.jose.jwk.KeyRevocation (implements java.io.Serializable)
- com.nimbusds.jose.jwk.KeyRevocation.Reason
- com.nimbusds.jose.jwk.KeyType (implements java.io.Serializable)
- com.nimbusds.jose.jwk.KeyUse (implements java.io.Serializable)
- com.nimbusds.jose.util.KeyUtils
- com.nimbusds.jose.crypto.impl.LegacyConcatKDF
- com.nimbusds.jose.jwk.OctetKeyPair.Builder
- com.nimbusds.jose.jwk.OctetSequenceKey.Builder
- com.nimbusds.jose.crypto.opts.OptionUtils
- com.nimbusds.jose.jwk.source.OutageTolerantJWKSetSource.OutageEvent<C>
- com.nimbusds.jose.util.Pair<L,
R> - com.nimbusds.jose.Payload (implements java.io.Serializable)
- com.nimbusds.jose.crypto.impl.PBKDF2
- com.nimbusds.jose.PlainHeader.Builder
- com.nimbusds.jose.crypto.impl.PRFParams
- com.nimbusds.jose.jwk.source.RateLimitedJWKSetSource.RateLimitedEvent<C>
- com.nimbusds.jose.jwk.source.RefreshAheadCachingJWKSetSource.RefreshNotScheduledEvent<C>
- com.nimbusds.jose.jwk.source.RefreshAheadCachingJWKSetSource.RefreshScheduledEvent<C>
- com.nimbusds.jose.jwk.source.RefreshAheadCachingJWKSetSource.ScheduledRefreshCompletedEvent<C>
- com.nimbusds.jose.jwk.source.RefreshAheadCachingJWKSetSource.ScheduledRefreshFailed<C>
- com.nimbusds.jose.jwk.source.RefreshAheadCachingJWKSetSource.ScheduledRefreshInitiatedEvent<C>
- com.nimbusds.jose.jwk.source.RefreshAheadCachingJWKSetSource.UnableToRefreshAheadOfExpirationEvent<C>
- com.nimbusds.jose.jwk.source.RemoteJWKSet<C> (implements com.nimbusds.jose.jwk.source.JWKSource<C>)
- com.nimbusds.jose.util.Resource
- com.nimbusds.jose.jwk.source.RetryingJWKSetSource.RetrialEvent<C>
- com.nimbusds.jose.crypto.impl.RSA_OAEP
- com.nimbusds.jose.crypto.impl.RSA_OAEP_SHA2
- com.nimbusds.jose.crypto.impl.RSA1_5
- com.nimbusds.jose.jwk.RSAKey.Builder
- com.nimbusds.jose.jwk.RSAKey.OtherPrimesInfo (implements java.io.Serializable)
- com.nimbusds.jose.crypto.impl.RSAKeyUtils
- com.nimbusds.jose.crypto.impl.RSASSA
- com.nimbusds.jose.proc.SingleKeyJWSKeySelector<C> (implements com.nimbusds.jose.proc.JWSKeySelector<C>)
- com.nimbusds.jose.util.StandardCharset
- java.lang.Throwable (implements java.io.Serializable)
- java.lang.Exception
- com.nimbusds.jose.proc.BadJOSEException
- com.nimbusds.jose.proc.BadJWEException
- com.nimbusds.jose.proc.BadJWSException
- com.nimbusds.jwt.proc.BadJWTException
- com.nimbusds.jose.JOSEException
- com.nimbusds.jose.ActionRequiredForJWSCompletionException
- com.nimbusds.jose.util.IntegerOverflowException
- com.nimbusds.jose.KeyException
- com.nimbusds.jose.jwk.JWKException
- com.nimbusds.jose.KeyLengthException
- com.nimbusds.jose.KeyTypeException
- com.nimbusds.jose.KeySourceException
- com.nimbusds.jose.jwk.source.JWKSetUnavailableException
- com.nimbusds.jose.jwk.source.JWKSetParseException
- com.nimbusds.jose.jwk.source.JWKSetRetrievalException
- com.nimbusds.jose.jwk.source.RateLimitReachedException
- com.nimbusds.jose.RemoteKeySourceException
- com.nimbusds.jose.jwk.source.JWKSetUnavailableException
- com.nimbusds.jose.proc.BadJOSEException
- java.lang.Exception
- com.nimbusds.jose.jwk.ThumbprintURI
- com.nimbusds.jose.jwk.ThumbprintUtils
- com.nimbusds.jose.UnprotectedHeader
- com.nimbusds.jose.UnprotectedHeader.Builder
- com.nimbusds.jose.jwk.source.URLBasedJWKSetSource<C> (implements com.nimbusds.jose.jwk.source.JWKSetSource<C>)
- com.nimbusds.jose.crypto.opts.UserAuthenticationRequired (implements com.nimbusds.jose.JWSSignerOption)
- com.nimbusds.jose.util.X509CertChainUtils
- com.nimbusds.jose.util.X509CertUtils
- com.nimbusds.jose.crypto.impl.XC20P
Interface Hierarchy
- com.nimbusds.jose.jwk.AsymmetricJWK
- java.lang.AutoCloseable
- java.io.Closeable
- com.nimbusds.jose.jwk.source.JWKSetSource<C>
- java.io.Closeable
- com.nimbusds.jwt.proc.ClockSkewAware
- com.nimbusds.jose.CompletableJWSObjectSigning
- com.nimbusds.jose.CriticalHeaderParamsAware
- com.nimbusds.jose.jwk.CurveBasedJWK
- com.nimbusds.jose.util.events.Event<S,
C> - com.nimbusds.jose.util.events.EventListener<S,
C> - com.nimbusds.jose.util.health.HealthReportListener<S,
C> - com.nimbusds.jose.jca.JCAAware<T>
- com.nimbusds.jose.JWEProvider (also extends com.nimbusds.jose.JOSEProvider)
- com.nimbusds.jose.JWEDecrypter
- com.nimbusds.jose.proc.JWEDecrypterFactory
- com.nimbusds.jose.JWEEncrypter
- com.nimbusds.jose.JWSProvider (also extends com.nimbusds.jose.JOSEProvider)
- com.nimbusds.jose.JWSSigner
- com.nimbusds.jose.produce.JWSSignerFactory
- com.nimbusds.jose.JWSVerifier
- com.nimbusds.jose.proc.JWSVerifierFactory
- com.nimbusds.jose.JWEProvider (also extends com.nimbusds.jose.JOSEProvider)
- com.nimbusds.jose.proc.JOSEObjectTypeVerifier<C>
- com.nimbusds.jose.proc.JOSEProcessor<C>
- com.nimbusds.jose.proc.ConfigurableJOSEProcessor<C> (also extends com.nimbusds.jose.proc.JOSEProcessorConfiguration<C>)
- com.nimbusds.jose.proc.JOSEProcessorConfiguration<C>
- com.nimbusds.jose.proc.ConfigurableJOSEProcessor<C> (also extends com.nimbusds.jose.proc.JOSEProcessor<C>)
- com.nimbusds.jwt.proc.JWTProcessorConfiguration<C>
- com.nimbusds.jwt.proc.ConfigurableJWTProcessor<C> (also extends com.nimbusds.jwt.proc.JWTProcessor<C>)
- com.nimbusds.jose.JOSEProvider
- com.nimbusds.jose.JWEProvider (also extends com.nimbusds.jose.jca.JCAAware<T>)
- com.nimbusds.jose.JWEDecrypter
- com.nimbusds.jose.proc.JWEDecrypterFactory
- com.nimbusds.jose.JWEEncrypter
- com.nimbusds.jose.JWSProvider (also extends com.nimbusds.jose.jca.JCAAware<T>)
- com.nimbusds.jose.JWSSigner
- com.nimbusds.jose.produce.JWSSignerFactory
- com.nimbusds.jose.JWSVerifier
- com.nimbusds.jose.proc.JWSVerifierFactory
- com.nimbusds.jose.JWEProvider (also extends com.nimbusds.jose.jca.JCAAware<T>)
- com.nimbusds.jose.JSONSerializable
- com.nimbusds.jose.proc.JWEKeySelector<C>
- com.nimbusds.jose.jwk.source.JWKSetCache
- com.nimbusds.jose.jwk.source.JWKSource<C>
- com.nimbusds.jose.proc.JWSKeySelector<C>
- com.nimbusds.jose.mint.JWSMinter<C>
- com.nimbusds.jose.mint.ConfigurableJWSMinter<C> (also extends com.nimbusds.jose.mint.JWSMinterConfiguration<C>)
- com.nimbusds.jose.mint.JWSMinterConfiguration<C>
- com.nimbusds.jose.mint.ConfigurableJWSMinter<C> (also extends com.nimbusds.jose.mint.JWSMinter<C>)
- com.nimbusds.jose.JWSSignerOption
- com.nimbusds.jwt.proc.JWTClaimsSetAwareJWSKeySelector<C>
- com.nimbusds.jwt.JWTClaimsSetTransformer<T>
- com.nimbusds.jwt.proc.JWTClaimsSetVerifier<C>
- com.nimbusds.jwt.proc.JWTProcessor<C>
- com.nimbusds.jwt.proc.ConfigurableJWTProcessor<C> (also extends com.nimbusds.jwt.proc.JWTProcessorConfiguration<C>)
- com.nimbusds.jose.jwk.PasswordLookup
- com.nimbusds.jose.PayloadTransformer<T>
- com.nimbusds.jose.util.ResourceRetriever
- com.nimbusds.jose.util.RestrictedResourceRetriever
- com.nimbusds.jose.jwk.SecretJWK
- com.nimbusds.jose.proc.SecurityContext
- java.io.Serializable
- com.nimbusds.jwt.JWT
Enum Hierarchy
- java.lang.Object
- java.lang.Enum<E> (implements java.lang.Comparable<T>, java.lang.constant.Constable, java.io.Serializable)
- com.nimbusds.jose.crypto.impl.ECDH.AlgorithmMode
- com.nimbusds.jose.util.health.HealthStatus
- com.nimbusds.jose.JWEObject.State
- com.nimbusds.jose.JWSObject.State
- com.nimbusds.jose.JWSObjectJSON.State
- com.nimbusds.jose.jwk.KeyOperation
- com.nimbusds.jose.Payload.Origin
- com.nimbusds.jose.Requirement
- java.lang.Enum<E> (implements java.lang.Comparable<T>, java.lang.constant.Constable, java.io.Serializable)