Package com.nimbusds.jose.crypto

Implementations of selected Javascript Object Signing and Encryption (JOSE) algorithms.

See:
          Description

Class Summary
DirectDecrypter Direct decrypter of JWE objects with a shared symmetric key.
DirectEncrypter Direct encrypter of JWE objects with a shared symmetric key.
ECDSASigner Elliptic Curve Digital Signature Algorithm (ECDSA) signer of JWS objects.
ECDSAVerifier Elliptic Curve Digital Signature Algorithm (ECDSA) verifier of JWS objects.
MACSigner Message Authentication Code (MAC) signer of JWS objects.
MACVerifier Message Authentication Code (MAC) verifier of JWS objects.
RSADecrypter RSA decrypter of JWE objects.
RSAEncrypter RSA encrypter of JWE objects.
RSASSASigner RSA Signature-Scheme-with-Appendix (RSASSA) signer of JWS objects.
RSASSAVerifier RSA Signature-Scheme-with-Appendix (RSASSA) verifier of JWS objects.
 

Package com.nimbusds.jose.crypto Description

Implementations of selected Javascript Object Signing and Encryption (JOSE) algorithms.

Provides signers and verifiers for the following JSON Web Signature (JWS) algorithms:

Provides encrypters and decrypters for the following JSON Web Signature (JWS) algorithms:

Version:
$version$ ($version-date$)
Author:
Vladimir Dzhuvinov


Copyright © 2013 NimbusDS. All Rights Reserved.