A B C D E F G H I J K M N O P R S T U V X 

A

A128CBC_HS256 - Static variable in class com.nimbusds.jose.EncryptionMethod
AES_128_CBC_HMAC_SHA_256 authenticated encryption using a 256 bit key (required).
A128GCM - Static variable in class com.nimbusds.jose.EncryptionMethod
AES in Galois/Counter Mode (GCM) (NIST.800-38D) using a 128 bit key (recommended).
A128GCMKW - Static variable in class com.nimbusds.jose.JWEAlgorithm
AES in Galois/Counter Mode (GCM) (NIST.800-38D) 128 bit keys (optional).
A128KW - Static variable in class com.nimbusds.jose.JWEAlgorithm
Advanced Encryption Standard (AES) Key Wrap Algorithm (RFC 3394) using 128 bit keys (recommended).
A192CBC_HS384 - Static variable in class com.nimbusds.jose.EncryptionMethod
AES_192_CBC_HMAC_SHA_384 authenticated encryption using a 384 bit key (optional).
A192GCM - Static variable in class com.nimbusds.jose.EncryptionMethod
AES in Galois/Counter Mode (GCM) (NIST.800-38D) using a 192 bit key (optional).
A192GCMKW - Static variable in class com.nimbusds.jose.JWEAlgorithm
AES in Galois/Counter Mode (GCM) (NIST.800-38D) 192 bit keys (optional).
A192KW - Static variable in class com.nimbusds.jose.JWEAlgorithm
Advanced Encryption Standard (AES) Key Wrap Algorithm (RFC 3394) using 192 bit keys (optional).
A256CBC_HS512 - Static variable in class com.nimbusds.jose.EncryptionMethod
AES_256_CBC_HMAC_SHA_512 authenticated encryption using a 512 bit key (required).
A256GCM - Static variable in class com.nimbusds.jose.EncryptionMethod
AES in Galois/Counter Mode (GCM) (NIST.800-38D) using a 256 bit key (recommended).
A256GCMKW - Static variable in class com.nimbusds.jose.JWEAlgorithm
AES in Galois/Counter Mode (GCM) (NIST.800-38D) 256 bit keys (optional).
A256KW - Static variable in class com.nimbusds.jose.JWEAlgorithm
Advanced Encryption Standard (AES) Key Wrap Algorithm (RFC 3394) using 256 bit keys (recommended).
alg - Variable in class com.nimbusds.jose.Header
The algorithm (alg) parameter.
Algorithm - Class in com.nimbusds.jose
The base class for algorithm names, with optional implementation requirement.
Algorithm(String, Requirement) - Constructor for class com.nimbusds.jose.Algorithm
Creates a new JOSE algorithm name.
Algorithm(String) - Constructor for class com.nimbusds.jose.Algorithm
Creates a new JOSE algorithm name.

B

Base64 - Class in com.nimbusds.jose.util
Base64-encoded object.
Base64(String) - Constructor for class com.nimbusds.jose.util.Base64
Creates a new Base64-encoded object.
Base64URL - Class in com.nimbusds.jose.util
Base64URL-encoded object.
Base64URL(String) - Constructor for class com.nimbusds.jose.util.Base64URL
Creates a new Base64URL-encoded object.
BigIntegerUtils - Class in com.nimbusds.jose.util
Big integer utilities.
build() - Method in class com.nimbusds.jose.jwk.ECKey.Builder
Builds a new octet sequence JWK.
build() - Method in class com.nimbusds.jose.jwk.OctetSequenceKey.Builder
Builds a new octet sequence JWK.
build() - Method in class com.nimbusds.jose.jwk.RSAKey.Builder
Builds a new RSA JWK.

C

cekBitLength() - Method in class com.nimbusds.jose.EncryptionMethod
Gets the length of the associated Content Encryption Key (CEK).
CHARSET - Static variable in class com.nimbusds.jose.util.Base64
UTF-8 is the required character set for all JOSE + JWT objects.
clone() - Method in class com.nimbusds.jwt.JWTClaimsSet
 
com.nimbusds.jose - package com.nimbusds.jose
Javascript Object Signing and Encryption (JOSE) classes.
com.nimbusds.jose.crypto - package com.nimbusds.jose.crypto
Implementations of selected Javascript Object Signing and Encryption (JOSE) algorithms.
com.nimbusds.jose.jwk - package com.nimbusds.jose.jwk
JSON Web Key (JWK) classes.
com.nimbusds.jose.util - package com.nimbusds.jose.util
Base64, Base64URL, compression and JSON utility classes.
com.nimbusds.jwt - package com.nimbusds.jwt
JSON Web Token (JWT) classes.
compress(byte[]) - Static method in class com.nimbusds.jose.util.DeflateUtils
Compresses the specified byte array according to the DEFLATE specification (RFC 1951).
CompressionAlgorithm - Class in com.nimbusds.jose
Compression algorithm name, represents the zip header parameter in JSON Web Encryption (JWE) objects.
CompressionAlgorithm(String) - Constructor for class com.nimbusds.jose.CompressionAlgorithm
Creates a new compression algorithm with the specified name.

D

decode() - Method in class com.nimbusds.jose.util.Base64
Decodes this Base64 object to a byte array.
decodeToBigInteger() - Method in class com.nimbusds.jose.util.Base64
Decodes this Base64 object to an unsigned big integer.
decodeToString() - Method in class com.nimbusds.jose.util.Base64
Decodes this Base64 object to a string.
decompress(byte[]) - Static method in class com.nimbusds.jose.util.DeflateUtils
Decompresses the specified byte array according to the DEFLATE specification (RFC 1951).
decrypt(ReadOnlyJWEHeader, Base64URL, Base64URL, Base64URL, Base64URL) - Method in class com.nimbusds.jose.crypto.DirectDecrypter
 
decrypt(ReadOnlyJWEHeader, Base64URL, Base64URL, Base64URL, Base64URL) - Method in class com.nimbusds.jose.crypto.RSADecrypter
 
decrypt(ReadOnlyJWEHeader, Base64URL, Base64URL, Base64URL, Base64URL) - Method in interface com.nimbusds.jose.JWEDecrypter
Decrypts the specified cipher text of a JWE Object.
decrypt(JWEDecrypter) - Method in class com.nimbusds.jose.JWEObject
Decrypts this JWE object with the specified decrypter.
DEF - Static variable in class com.nimbusds.jose.CompressionAlgorithm
DEFLATE Compressed Data Format Specification version 1.3, as described in RFC 1951.
DefaultHeaderFilter - Class in com.nimbusds.jose
Javascript Object Signing and Encryption (JOSE) header filter implementation.
DefaultHeaderFilter(Set<String>) - Constructor for class com.nimbusds.jose.DefaultHeaderFilter
Creates a new JOSE header filter.
DefaultJWEHeaderFilter - Class in com.nimbusds.jose
JSON Web Encryption (JWE) header filter implementation.
DefaultJWEHeaderFilter(Set<JWEAlgorithm>, Set<EncryptionMethod>) - Constructor for class com.nimbusds.jose.DefaultJWEHeaderFilter
Creates a new JWE header filter.
DefaultJWEHeaderFilter(Set<JWEAlgorithm>, Set<EncryptionMethod>, Set<String>) - Constructor for class com.nimbusds.jose.DefaultJWEHeaderFilter
Creates a new JWE header filter.
DefaultJWSHeaderFilter - Class in com.nimbusds.jose
JSON Web Signature (JWS) header filter implementation.
DefaultJWSHeaderFilter(Set<JWSAlgorithm>) - Constructor for class com.nimbusds.jose.DefaultJWSHeaderFilter
Creates a new JWS header filter.
DefaultJWSHeaderFilter(Set<JWSAlgorithm>, Set<String>) - Constructor for class com.nimbusds.jose.DefaultJWSHeaderFilter
Creates a new JWS header filter.
DeflateUtils - Class in com.nimbusds.jose.util
Deflate (RFC 1951) utilities.
DIR - Static variable in class com.nimbusds.jose.JWEAlgorithm
Direct use of a shared symmetric key as the Content Encryption Key (CEK) for the block encryption step (rather than using the symmetric key to wrap the CEK) (recommended).
DirectDecrypter - Class in com.nimbusds.jose.crypto
Direct decrypter of JWE objects with a shared symmetric key.
DirectDecrypter(SecretKey) - Constructor for class com.nimbusds.jose.crypto.DirectDecrypter
Creates a new direct decrypter.
DirectDecrypter(byte[]) - Constructor for class com.nimbusds.jose.crypto.DirectDecrypter
Creates a new direct decrypter.
DirectEncrypter - Class in com.nimbusds.jose.crypto
Direct encrypter of JWE objects with a shared symmetric key.
DirectEncrypter(SecretKey) - Constructor for class com.nimbusds.jose.crypto.DirectEncrypter
Creates a new direct encrypter.
DirectEncrypter(byte[]) - Constructor for class com.nimbusds.jose.crypto.DirectEncrypter
Creates a new direct encrypter.

E

EC - Static variable in class com.nimbusds.jose.jwk.KeyType
Elliptic Curve (DSS) key type (recommended).
ECDH_ES - Static variable in class com.nimbusds.jose.JWEAlgorithm
Elliptic Curve Diffie-Hellman Ephemeral Static (RFC 6090) key agreement using the Concat KDF, as defined in section 5.8.1 of NIST.800-56A, with the agreed-upon key being used directly as the Content Encryption Key (CEK) (rather than being used to wrap the CEK) (recommended).
ECDH_ES_A128KW - Static variable in class com.nimbusds.jose.JWEAlgorithm
Elliptic Curve Diffie-Hellman Ephemeral Static key agreement per "ECDH-ES", but where the agreed-upon key is used to wrap the Content Encryption Key (CEK) with the "A128KW" function (rather than being used directly as the CEK) (recommended).
ECDH_ES_A192KW - Static variable in class com.nimbusds.jose.JWEAlgorithm
Elliptic Curve Diffie-Hellman Ephemeral Static key agreement per "ECDH-ES", but where the agreed-upon key is used to wrap the Content Encryption Key (CEK) with the "A192KW" function (rather than being used directly as the CEK) (optional).
ECDH_ES_A256KW - Static variable in class com.nimbusds.jose.JWEAlgorithm
Elliptic Curve Diffie-Hellman Ephemeral Static key agreement per "ECDH-ES", but where the agreed-upon key is used to wrap the Content Encryption Key (CEK) with the "A256KW" function (rather than being used directly as the CEK) (recommended).
ECDSASigner - Class in com.nimbusds.jose.crypto
Elliptic Curve Digital Signature Algorithm (ECDSA) signer of JWS objects.
ECDSASigner(BigInteger) - Constructor for class com.nimbusds.jose.crypto.ECDSASigner
Creates a new Elliptic Curve Digital Signature Algorithm (ECDSA) signer.
ECDSAVerifier - Class in com.nimbusds.jose.crypto
Elliptic Curve Digital Signature Algorithm (ECDSA) verifier of JWS objects.
ECDSAVerifier(BigInteger, BigInteger) - Constructor for class com.nimbusds.jose.crypto.ECDSAVerifier
Creates a new Elliptic Curve Digital Signature Algorithm (ECDSA) verifier.
ECKey - Class in com.nimbusds.jose.jwk
Public and private Elliptic Curve JSON Web Key (JWK).
ECKey(ECKey.Curve, Base64URL, Base64URL, Use, Algorithm, String, URL, Base64URL, List<Base64>) - Constructor for class com.nimbusds.jose.jwk.ECKey
Creates a new public Elliptic Curve JSON Web Key (JWK) with the specified parameters.
ECKey(ECKey.Curve, Base64URL, Base64URL, Base64URL, Use, Algorithm, String, URL, Base64URL, List<Base64>) - Constructor for class com.nimbusds.jose.jwk.ECKey
Creates a new public / private Elliptic Curve JSON Web Key (JWK) with the specified parameters.
ECKey(ECKey.Curve, ECPublicKey, Use, Algorithm, String, URL, Base64URL, List<Base64>) - Constructor for class com.nimbusds.jose.jwk.ECKey
Creates a new public Elliptic Curve JSON Web Key (JWK) with the specified parameters.
ECKey(ECKey.Curve, ECPublicKey, ECPrivateKey, Use, Algorithm, String, URL, Base64URL, List<Base64>) - Constructor for class com.nimbusds.jose.jwk.ECKey
Creates a new public / private Elliptic Curve JSON Web Key (JWK) with the specified parameters.
ECKey.Builder - Class in com.nimbusds.jose.jwk
Implements a builder pattern for constructing Elliptic Curve JWKs.
ECKey.Builder(ECKey.Curve, Base64URL, Base64URL) - Constructor for class com.nimbusds.jose.jwk.ECKey.Builder
Creates a new Elliptic Curve JWK builder.
ECKey.Builder(ECKey.Curve, ECPublicKey) - Constructor for class com.nimbusds.jose.jwk.ECKey.Builder
Creates a new Elliptic Curve JWK builder.
ECKey.Curve - Class in com.nimbusds.jose.jwk
Cryptographic curve.
ECKey.Curve(String) - Constructor for class com.nimbusds.jose.jwk.ECKey.Curve
Creates a new cryptographic curve with the specified name.
ECKey.Curve(String, String) - Constructor for class com.nimbusds.jose.jwk.ECKey.Curve
Creates a new cryptographic curve with the specified name.
encode(byte[]) - Static method in class com.nimbusds.jose.util.Base64
Base64-encodes the specified byte array.
encode(BigInteger) - Static method in class com.nimbusds.jose.util.Base64
Base64-encodes the specified big integer, without the sign bit.
encode(String) - Static method in class com.nimbusds.jose.util.Base64
Base64-encodes the specified string.
encode(byte[]) - Static method in class com.nimbusds.jose.util.Base64URL
Base64URL-encodes the specified byte array.
encode(BigInteger) - Static method in class com.nimbusds.jose.util.Base64URL
Base64URL-encodes the specified big integer, without the sign bit.
encode(String) - Static method in class com.nimbusds.jose.util.Base64URL
Base64URL-encodes the specified string.
encrypt(ReadOnlyJWEHeader, byte[]) - Method in class com.nimbusds.jose.crypto.DirectEncrypter
 
encrypt(ReadOnlyJWEHeader, byte[]) - Method in class com.nimbusds.jose.crypto.RSAEncrypter
 
encrypt(ReadOnlyJWEHeader, byte[]) - Method in interface com.nimbusds.jose.JWEEncrypter
Encrypts the specified clear text of a JWE object.
encrypt(JWEEncrypter) - Method in class com.nimbusds.jose.JWEObject
Encrypts this JWE object with the specified encrypter.
EncryptedJWT - Class in com.nimbusds.jwt
Encrypted JSON Web Token (JWT).
EncryptedJWT(JWEHeader, ReadOnlyJWTClaimsSet) - Constructor for class com.nimbusds.jwt.EncryptedJWT
Creates a new to-be-encrypted JSON Web Token (JWT) with the specified header and claims set.
EncryptedJWT(Base64URL, Base64URL, Base64URL, Base64URL, Base64URL) - Constructor for class com.nimbusds.jwt.EncryptedJWT
Creates a new encrypted JSON Web Token (JWT) with the specified serialised parts.
EncryptionMethod - Class in com.nimbusds.jose
Encryption method name, represents the enc header parameter in JSON Web Encryption (JWE) objects.
EncryptionMethod(String, Requirement, int) - Constructor for class com.nimbusds.jose.EncryptionMethod
Creates a new encryption method.
EncryptionMethod(String, Requirement) - Constructor for class com.nimbusds.jose.EncryptionMethod
Creates a new encryption method.
EncryptionMethod(String) - Constructor for class com.nimbusds.jose.EncryptionMethod
Creates a new encryption method.
equals(Object) - Method in class com.nimbusds.jose.Algorithm
Overrides Object.equals().
equals(Object) - Method in class com.nimbusds.jose.CompressionAlgorithm
Overrides Object.equals().
equals(Object) - Method in class com.nimbusds.jose.JOSEObjectType
Overrides Object.equals().
equals(Object) - Method in class com.nimbusds.jose.jwk.ECKey.Curve
Overrides Object.equals().
equals(Object) - Method in class com.nimbusds.jose.jwk.KeyType
Overrides Object.equals().
equals(Object) - Method in class com.nimbusds.jose.util.Base64
Overrides Object.equals().
equals(Object) - Method in class com.nimbusds.jose.util.Base64URL
Overrides Object.equals().
ES256 - Static variable in class com.nimbusds.jose.JWSAlgorithm
ECDSA using P-256 curve and SHA-256 hash algorithm (recommended).
ES384 - Static variable in class com.nimbusds.jose.JWSAlgorithm
ECDSA using P-384 curve and SHA-384 hash algorithm (optional).
ES512 - Static variable in class com.nimbusds.jose.JWSAlgorithm
ECDSA using P-521 curve and SHA-512 hash algorithm (optional).

F

forStdName(String) - Static method in class com.nimbusds.jose.jwk.ECKey.Curve
Gets the cryptographic curve for the specified standard (JCA) name.

G

getAcceptedAlgorithms() - Method in class com.nimbusds.jose.DefaultJWEHeaderFilter
 
getAcceptedAlgorithms() - Method in class com.nimbusds.jose.DefaultJWSHeaderFilter
 
getAcceptedAlgorithms() - Method in interface com.nimbusds.jose.JWEHeaderFilter
Gets the names of the accepted JWE algorithms.
getAcceptedAlgorithms() - Method in interface com.nimbusds.jose.JWSHeaderFilter
Gets the names of the accepted JWS algorithms.
getAcceptedEncryptionMethods() - Method in class com.nimbusds.jose.DefaultJWEHeaderFilter
 
getAcceptedEncryptionMethods() - Method in interface com.nimbusds.jose.JWEHeaderFilter
Gets the names of the accepted encryption methods.
getAcceptedParameters() - Method in class com.nimbusds.jose.DefaultHeaderFilter
 
getAcceptedParameters() - Method in interface com.nimbusds.jose.HeaderFilter
Gets the names of the accepted header parameters.
getAdditionalMembers() - Method in class com.nimbusds.jose.jwk.JWKSet
Gets the additional custom members of this JSON Web Key (JWK) set.
getAgreementPartyUInfo() - Method in class com.nimbusds.jose.JWEHeader
 
getAgreementPartyUInfo() - Method in interface com.nimbusds.jose.ReadOnlyJWEHeader
Gets the agreement PartyUInfo (apu) parameter.
getAgreementPartyVInfo() - Method in class com.nimbusds.jose.JWEHeader
 
getAgreementPartyVInfo() - Method in interface com.nimbusds.jose.ReadOnlyJWEHeader
Gets the agreement PartyVInfo (apv) parameter.
getAlgorithm() - Method in class com.nimbusds.jose.JWEHeader
 
getAlgorithm() - Method in class com.nimbusds.jose.jwk.JWK
Gets the intended JOSE algorithm (alg) for this JWK.
getAlgorithm() - Method in class com.nimbusds.jose.JWSHeader
 
getAlgorithm() - Method in class com.nimbusds.jose.PlainHeader
 
getAlgorithm() - Method in interface com.nimbusds.jose.ReadOnlyHeader
Gets the algorithm (alg) parameter.
getAlgorithm() - Method in interface com.nimbusds.jose.ReadOnlyJWEHeader
Gets the algorithm (alg) parameter.
getAlgorithm() - Method in interface com.nimbusds.jose.ReadOnlyJWSHeader
Gets the algorithm (alg) parameter.
getAlgorithm() - Method in interface com.nimbusds.jose.ReadOnlyPlainHeader
Gets the algorithm (alg) parameter.
getAllClaims() - Method in class com.nimbusds.jwt.JWTClaimsSet
 
getAllClaims() - Method in interface com.nimbusds.jwt.ReadOnlyJWTClaimsSet
Gets all claims, both reserved and custom, as a single map.
getAudience() - Method in class com.nimbusds.jwt.JWTClaimsSet
 
getAudience() - Method in interface com.nimbusds.jwt.ReadOnlyJWTClaimsSet
Gets the audience (aud) clam.
getAuthenticationTag() - Method in class com.nimbusds.jose.JWECryptoParts
Gets the authentication tag.
getAuthenticationTag() - Method in class com.nimbusds.jose.JWEObject
Gets the authentication tag of this JWE object.
getBoolean(JSONObject, String) - Static method in class com.nimbusds.jose.util.JSONObjectUtils
Gets a boolean member of a JSON object.
getBooleanClaim(String) - Method in class com.nimbusds.jwt.JWTClaimsSet
 
getBooleanClaim(String) - Method in interface com.nimbusds.jwt.ReadOnlyJWTClaimsSet
Gets the specified claim (reserved or custom) as Boolean.
getCipherText() - Method in class com.nimbusds.jose.JWECryptoParts
Gets the cipher text.
getCipherText() - Method in class com.nimbusds.jose.JWEObject
Gets the cipher text of this JWE object.
getClaim(String) - Method in class com.nimbusds.jwt.JWTClaimsSet
 
getClaim(String) - Method in interface com.nimbusds.jwt.ReadOnlyJWTClaimsSet
Gets the specified claim (reserved or custom).
getCompressionAlgorithm() - Method in class com.nimbusds.jose.JWEHeader
 
getCompressionAlgorithm() - Method in interface com.nimbusds.jose.ReadOnlyJWEHeader
Gets the compression algorithm (zip) parameter.
getContentType() - Method in class com.nimbusds.jose.Header
 
getContentType() - Method in interface com.nimbusds.jose.ReadOnlyHeader
Gets the content type (cty) parameter.
getCriticalHeaders() - Method in class com.nimbusds.jose.Header
 
getCriticalHeaders() - Method in interface com.nimbusds.jose.ReadOnlyHeader
Gets the critical headers (crit) parameter.
getCurve() - Method in class com.nimbusds.jose.jwk.ECKey
Gets the cryptographic curve.
getCustomClaim(String) - Method in class com.nimbusds.jwt.JWTClaimsSet
 
getCustomClaim(String) - Method in interface com.nimbusds.jwt.ReadOnlyJWTClaimsSet
Gets a custom (non-reserved) claim.
getCustomClaims() - Method in class com.nimbusds.jwt.JWTClaimsSet
 
getCustomClaims() - Method in interface com.nimbusds.jwt.ReadOnlyJWTClaimsSet
Gets the custom (non-reserved) claims.
getCustomParameter(String) - Method in class com.nimbusds.jose.Header
 
getCustomParameter(String) - Method in interface com.nimbusds.jose.ReadOnlyHeader
Gets a custom (non-reserved) parameter.
getCustomParameters() - Method in class com.nimbusds.jose.Header
 
getCustomParameters() - Method in interface com.nimbusds.jose.ReadOnlyHeader
Gets the custom (non-reserved) parameters.
getD() - Method in class com.nimbusds.jose.jwk.ECKey
Gets the private 'd' coordinate for the elliptic curve point.
getDouble(JSONObject, String) - Static method in class com.nimbusds.jose.util.JSONObjectUtils
Gets a number member of a JSON object as double.
getDoubleClaim(String) - Method in class com.nimbusds.jwt.JWTClaimsSet
 
getDoubleClaim(String) - Method in interface com.nimbusds.jwt.ReadOnlyJWTClaimsSet
Gets the specified claim (reserved or custom) as Double.
getEncryptedKey() - Method in class com.nimbusds.jose.JWECryptoParts
Gets the encrypted key.
getEncryptedKey() - Method in class com.nimbusds.jose.JWEObject
Gets the encrypted key of this JWE object.
getEncryptionMethod() - Method in class com.nimbusds.jose.JWEHeader
 
getEncryptionMethod() - Method in interface com.nimbusds.jose.ReadOnlyJWEHeader
Gets the encryption method (enc) parameter.
getEphemeralPublicKey() - Method in class com.nimbusds.jose.JWEHeader
 
getEphemeralPublicKey() - Method in interface com.nimbusds.jose.ReadOnlyJWEHeader
Gets the Ephemeral Public Key (epk) parameter.
getExpirationTime() - Method in class com.nimbusds.jwt.JWTClaimsSet
 
getExpirationTime() - Method in interface com.nimbusds.jwt.ReadOnlyJWTClaimsSet
Gets the expiration time (exp) claim.
getFactorCRTCoefficient() - Method in class com.nimbusds.jose.jwk.RSAKey.OtherPrimesInfo
The factor Chinese Remainder Theorem (CRT) coefficient (t).
getFactorCRTExponent() - Method in class com.nimbusds.jose.jwk.RSAKey.OtherPrimesInfo
Gets factor Chinese Remainder Theorem (CRT) exponent (d).
getFirstCRTCoefficient() - Method in class com.nimbusds.jose.jwk.RSAKey
Gets the first Chinese Remainder Theorem (CRT) coefficient (qi)} of the private RSA key.
getFirstFactorCRTExponent() - Method in class com.nimbusds.jose.jwk.RSAKey
Gets the first factor Chinese Remainder Theorem (CRT) exponent (dp) of the private RSA key.
getFirstPrimeFactor() - Method in class com.nimbusds.jose.jwk.RSAKey
Gets the first prime factor (p) of the private RSA key.
getFloat(JSONObject, String) - Static method in class com.nimbusds.jose.util.JSONObjectUtils
Gets a number member of a JSON object float.
getFloatClaim(String) - Method in class com.nimbusds.jwt.JWTClaimsSet
 
getFloatClaim(String) - Method in interface com.nimbusds.jwt.ReadOnlyJWTClaimsSet
Gets the specified claim (reserved or custom) as Float.
getHeader() - Method in class com.nimbusds.jose.JOSEObject
Gets the header of this JOSE object.
getHeader() - Method in class com.nimbusds.jose.JWEObject
 
getHeader() - Method in class com.nimbusds.jose.JWSObject
 
getHeader() - Method in class com.nimbusds.jose.PlainObject
 
getHeader() - Method in interface com.nimbusds.jwt.JWT
Gets the JOSE header of the JSON Web Token (JWT).
getIncludedParameters() - Method in class com.nimbusds.jose.JWEHeader
 
getIncludedParameters() - Method in class com.nimbusds.jose.JWSHeader
 
getIncludedParameters() - Method in class com.nimbusds.jose.PlainHeader
 
getIncludedParameters() - Method in interface com.nimbusds.jose.ReadOnlyHeader
Gets the names of all included parameters (reserved and custom) in the header instance.
getInitializationVector() - Method in class com.nimbusds.jose.JWECryptoParts
Gets the initialisation vector (IV).
getInitializationVector() - Method in class com.nimbusds.jose.JWEObject
Gets the initialisation vector (IV) of this JWE object.
getInt(JSONObject, String) - Static method in class com.nimbusds.jose.util.JSONObjectUtils
Gets an number member of a JSON object as int.
getIntegerClaim(String) - Method in class com.nimbusds.jwt.JWTClaimsSet
 
getIntegerClaim(String) - Method in interface com.nimbusds.jwt.ReadOnlyJWTClaimsSet
Gets the specified claim (reserved or custom) as Integer.
getIntegrityValue() - Method in class com.nimbusds.jose.JWECryptoParts
Deprecated.
getIntegrityValue() - Method in class com.nimbusds.jose.JWEObject
Deprecated.
getIssuer() - Method in class com.nimbusds.jwt.JWTClaimsSet
 
getIssuer() - Method in interface com.nimbusds.jwt.ReadOnlyJWTClaimsSet
Gets the issuer (iss) claim.
getIssueTime() - Method in class com.nimbusds.jwt.JWTClaimsSet
 
getIssueTime() - Method in interface com.nimbusds.jwt.ReadOnlyJWTClaimsSet
Gets the issued-at (iat) claim.
getJSONArray(JSONObject, String) - Static method in class com.nimbusds.jose.util.JSONObjectUtils
Gets a JSON array member of a JSON object.
getJSONObject(JSONObject, String) - Static method in class com.nimbusds.jose.util.JSONObjectUtils
Gets a JSON object member of a JSON object.
getJWEHeaderFilter() - Method in class com.nimbusds.jose.crypto.DirectDecrypter
 
getJWEHeaderFilter() - Method in class com.nimbusds.jose.crypto.RSADecrypter
 
getJWEHeaderFilter() - Method in interface com.nimbusds.jose.JWEDecrypter
Gets the JWE header filter associated with the decrypter.
getJWSHeaderFilter() - Method in class com.nimbusds.jose.crypto.ECDSAVerifier
 
getJWSHeaderFilter() - Method in class com.nimbusds.jose.crypto.MACVerifier
 
getJWSHeaderFilter() - Method in class com.nimbusds.jose.crypto.RSASSAVerifier
 
getJWSHeaderFilter() - Method in interface com.nimbusds.jose.JWSVerifier
Gets the JWS header filter associated with the verifier.
getJWTClaimsSet() - Method in class com.nimbusds.jwt.EncryptedJWT
 
getJWTClaimsSet() - Method in interface com.nimbusds.jwt.JWT
Gets the claims set of the JSON Web Token (JWT).
getJWTClaimsSet() - Method in class com.nimbusds.jwt.PlainJWT
 
getJWTClaimsSet() - Method in class com.nimbusds.jwt.SignedJWT
 
getJWTID() - Method in class com.nimbusds.jwt.JWTClaimsSet
 
getJWTID() - Method in interface com.nimbusds.jwt.ReadOnlyJWTClaimsSet
Gets the JWT ID (jti) claim.
getKeyByKeyId(String) - Method in class com.nimbusds.jose.jwk.JWKSet
Gets the key from this JSON Web Key (JWK) set as identified by its Key ID (kid) member.
getKeyID() - Method in class com.nimbusds.jose.jwk.JWK
Gets the ID (kid) of this JWK.
getKeys() - Method in class com.nimbusds.jose.jwk.JWKSet
Gets the keys (ordered) of this JSON Web Key (JWK) set.
getKeyType() - Method in class com.nimbusds.jose.jwk.JWK
Gets the type (kty) of this JWK.
getKeyUse() - Method in class com.nimbusds.jose.jwk.JWK
Gets the use (use) of this JWK.
getKeyValue() - Method in class com.nimbusds.jose.jwk.OctetSequenceKey
Returns the value of this octet sequence key.
getLong(JSONObject, String) - Static method in class com.nimbusds.jose.util.JSONObjectUtils
Gets a number member of a JSON object as long.
getLongClaim(String) - Method in class com.nimbusds.jwt.JWTClaimsSet
 
getLongClaim(String) - Method in interface com.nimbusds.jwt.ReadOnlyJWTClaimsSet
Gets the specified claim (reserved or custom) as Long.
getModulus() - Method in class com.nimbusds.jose.jwk.RSAKey
Gets the modulus value (n) of the RSA key.
getName() - Method in class com.nimbusds.jose.Algorithm
Gets the name of this algorithm.
getName() - Method in class com.nimbusds.jose.CompressionAlgorithm
Gets the name of this compression algorithm.
getName() - Method in class com.nimbusds.jose.jwk.ECKey.Curve
Gets the name of this cryptographic curve.
getNotBeforeTime() - Method in class com.nimbusds.jwt.JWTClaimsSet
 
getNotBeforeTime() - Method in interface com.nimbusds.jwt.ReadOnlyJWTClaimsSet
Gets the not-before (nbf) claim.
getOrigin() - Method in class com.nimbusds.jose.Payload
Gets the original data type used to create this payload.
getOtherPrimes(List<RSAKey.OtherPrimesInfo>) - Method in class com.nimbusds.jose.jwk.RSAKey.Builder
Sets the other primes information (oth) for the private RSA key, should they exist.
getOtherPrimes() - Method in class com.nimbusds.jose.jwk.RSAKey
Gets the other primes information (oth) for the private RSA key, should they exist.
getParsedParts() - Method in class com.nimbusds.jose.JOSEObject
Gets the original parsed Base64URL parts used to create this JOSE object.
getParsedParts() - Method in interface com.nimbusds.jwt.JWT
Gets the original parsed Base64URL parts used to create the JSON Web Token (JWT).
getParsedString() - Method in class com.nimbusds.jose.JOSEObject
Gets the original parsed string used to create this JOSE object.
getParsedString() - Method in interface com.nimbusds.jwt.JWT
Gets the original parsed string used to create the JSON Web Token (JWT).
getPayload() - Method in class com.nimbusds.jose.JOSEObject
Gets the payload of this JOSE object.
getPBES2Count() - Method in class com.nimbusds.jose.JWEHeader
 
getPBES2Count() - Method in interface com.nimbusds.jose.ReadOnlyJWEHeader
Gets the PBES2 count (p2c) parameter.
getPBES2Salt() - Method in class com.nimbusds.jose.JWEHeader
 
getPBES2Salt() - Method in interface com.nimbusds.jose.ReadOnlyJWEHeader
Gets the PBES2 salt (p2s) parameter.
getPrimeFactor() - Method in class com.nimbusds.jose.jwk.RSAKey.OtherPrimesInfo
Gets the prime factor (r).
getPrivateExponent() - Method in class com.nimbusds.jose.jwk.RSAKey
Gets the private exponent (d) of the RSA key.
getPrivateKey() - Method in class com.nimbusds.jose.crypto.ECDSASigner
Gets the private key ('d' parameter).
getPrivateKey() - Method in class com.nimbusds.jose.crypto.RSADecrypter
Gets the private RSA key.
getPrivateKey() - Method in class com.nimbusds.jose.crypto.RSASSASigner
Gets the private RSA key.
getPublicExponent() - Method in class com.nimbusds.jose.jwk.RSAKey
Gets the public exponent (e) of the RSA key.
getPublicKey() - Method in class com.nimbusds.jose.crypto.RSAEncrypter
Gets the public RSA key.
getPublicKey() - Method in class com.nimbusds.jose.crypto.RSASSAVerifier
Gets the public RSA key.
getRequirement() - Method in class com.nimbusds.jose.Algorithm
Gets the implementation requirement of this algorithm.
getRequirement() - Method in class com.nimbusds.jose.jwk.KeyType
Gets the implementation requirement of this key type.
getReservedNames() - Static method in class com.nimbusds.jwt.JWTClaimsSet
Gets the reserved JWT claim names.
getReservedParameterNames() - Static method in class com.nimbusds.jose.JWEHeader
Gets the reserved parameter names for JWE headers.
getReservedParameterNames() - Static method in class com.nimbusds.jose.JWSHeader
Gets the reserved parameter names for JWS headers.
getReservedParameterNames() - Static method in class com.nimbusds.jose.PlainHeader
Gets the reserved parameter names for plain headers.
getSecondFactorCRTExponent() - Method in class com.nimbusds.jose.jwk.RSAKey
Gets the second factor Chinese Remainder Theorem (CRT) exponent (dq) of the private RSA key.
getSecondPrimeFactor() - Method in class com.nimbusds.jose.jwk.RSAKey
Gets the second prime factor (q) of the private RSA key.
getSignableContent() - Method in class com.nimbusds.jose.JWSObject
Deprecated.
getSignature() - Method in class com.nimbusds.jose.JWSObject
Gets the signature of this JWS object.
getSigningInput() - Method in class com.nimbusds.jose.JWSObject
Gets the signing input for this JWS object.
getState() - Method in class com.nimbusds.jose.JWEObject
Gets the state of this JWE object.
getState() - Method in class com.nimbusds.jose.JWSObject
Gets the state of this JWS object.
getStdName() - Method in class com.nimbusds.jose.jwk.ECKey.Curve
Gets the standard (JCA) name of this cryptographic curve.
getString(JSONObject, String) - Static method in class com.nimbusds.jose.util.JSONObjectUtils
Gets a string member of a JSON object.
getStringArray(JSONObject, String) - Static method in class com.nimbusds.jose.util.JSONObjectUtils
Gets a string array member of a JSON object.
getStringClaim(String) - Method in class com.nimbusds.jwt.JWTClaimsSet
 
getStringClaim(String) - Method in interface com.nimbusds.jwt.ReadOnlyJWTClaimsSet
Gets the specified claim (reserved or custom) as String.
getStringList(JSONObject, String) - Static method in class com.nimbusds.jose.util.JSONObjectUtils
Gets a string list member of a JSON object
getSubject() - Method in class com.nimbusds.jwt.JWTClaimsSet
 
getSubject() - Method in interface com.nimbusds.jwt.ReadOnlyJWTClaimsSet
Gets the subject (sub) claim.
getType() - Method in class com.nimbusds.jose.Header
 
getType() - Method in class com.nimbusds.jose.JOSEObjectType
Gets the JOSE object type.
getType() - Method in interface com.nimbusds.jose.ReadOnlyHeader
Gets the type (typ) parameter.
getType() - Method in class com.nimbusds.jwt.JWTClaimsSet
 
getType() - Method in interface com.nimbusds.jwt.ReadOnlyJWTClaimsSet
Gets the type (typ) claim.
getURL(JSONObject, String) - Static method in class com.nimbusds.jose.util.JSONObjectUtils
Gets a string member of a JSON object as java.net.URL.
getValue() - Method in class com.nimbusds.jose.jwk.KeyType
Gets the value of this key type.
getX() - Method in class com.nimbusds.jose.crypto.ECDSAVerifier
Gets the 'x' coordinate for the elliptic curve point.
getX() - Method in class com.nimbusds.jose.jwk.ECKey
Gets the public 'x' coordinate for the elliptic curve point.
getX509CertChain() - Method in class com.nimbusds.jose.jwk.JWK
Gets the X.509 certificate chain (x5c) of this JWK.
getX509CertThumbprint() - Method in class com.nimbusds.jose.jwk.JWK
Gets the X.509 certificate thumbprint (x5t) of this JWK.
getX509CertURL() - Method in class com.nimbusds.jose.jwk.JWK
Gets the X.509 certificate URL (x5u) of this JWK.
getY() - Method in class com.nimbusds.jose.crypto.ECDSAVerifier
Gets the 'y' coordinate for the elliptic curve point.
getY() - Method in class com.nimbusds.jose.jwk.ECKey
Gets the public 'y' coordinate for the elliptic curve point.

H

hashCode() - Method in class com.nimbusds.jose.Algorithm
Overrides Object.hashCode().
hashCode() - Method in class com.nimbusds.jose.CompressionAlgorithm
Overrides Object.hashCode().
hashCode() - Method in class com.nimbusds.jose.JOSEObjectType
Overrides Object.hashCode().
hashCode() - Method in class com.nimbusds.jose.jwk.KeyType
Overrides Object.hashCode().
hashCode() - Method in class com.nimbusds.jose.util.Base64
Overrides Object.hashCode().
Header - Class in com.nimbusds.jose
The base abstract class for plaintext, JSON Web Signature (JWS) and JSON Web Encryption (JWE) headers.
Header(Algorithm) - Constructor for class com.nimbusds.jose.Header
Creates a new header with the specified algorithm (alg) parameter.
HeaderFilter - Interface in com.nimbusds.jose
Javascript Object Signing and Encryption (JOSE) header filter.
HS256 - Static variable in class com.nimbusds.jose.JWSAlgorithm
HMAC using SHA-256 hash algorithm (required).
HS384 - Static variable in class com.nimbusds.jose.JWSAlgorithm
HMAC using SHA-384 hash algorithm (optional).
HS512 - Static variable in class com.nimbusds.jose.JWSAlgorithm
HMAC using SHA-512 hash algorithm (optional).

I

isPrivate() - Method in class com.nimbusds.jose.jwk.ECKey
 
isPrivate() - Method in class com.nimbusds.jose.jwk.JWK
Returns true if this JWK contains private or sensitive (non-public) parameters.
isPrivate() - Method in class com.nimbusds.jose.jwk.OctetSequenceKey
Octet sequence (symmetric) keys are never considered public, this method always returns true.
isPrivate() - Method in class com.nimbusds.jose.jwk.RSAKey
 

J

JOSEException - Exception in com.nimbusds.jose
Javascript Object Signing and Encryption (JOSE) exception.
JOSEException(String) - Constructor for exception com.nimbusds.jose.JOSEException
Creates a new JOSE exception with the specified message.
JOSEException(String, Throwable) - Constructor for exception com.nimbusds.jose.JOSEException
Creates a new JOSE exception with the specified message and cause.
JOSEObject - Class in com.nimbusds.jose
The base abstract class for plaintext, JSON Web Signature (JWS) and JSON Web Encryption (JWE) objects.
JOSEObject() - Constructor for class com.nimbusds.jose.JOSEObject
Creates a new JOSE object.
JOSEObject(Payload) - Constructor for class com.nimbusds.jose.JOSEObject
Creates a new JOSE object with the specified payload.
JOSEObjectType - Class in com.nimbusds.jose
JOSE object type, represents the typ header parameter in plain, JSON Web Signature (JWS) and JSON Web Encryption (JWE) objects.
JOSEObjectType(String) - Constructor for class com.nimbusds.jose.JOSEObjectType
Creates a new JOSE object type.
JSONObjectUtils - Class in com.nimbusds.jose.util
JSON object helper methods for parsing and typed retrieval of member values.
JWE - Static variable in class com.nimbusds.jose.JOSEObjectType
JWE object type.
JWEAlgorithm - Class in com.nimbusds.jose
JSON Web Encryption (JWE) algorithm name, represents the alg header parameter in JWE objects.
JWEAlgorithm(String, Requirement) - Constructor for class com.nimbusds.jose.JWEAlgorithm
Creates a new JSON Web Encryption (JWE) algorithm.
JWEAlgorithm(String) - Constructor for class com.nimbusds.jose.JWEAlgorithm
Creates a new JSON Web Encryption (JWE) algorithm.
JWEAlgorithmProvider - Interface in com.nimbusds.jose
Common interface for JSON Web Encryption (JWE) encrypters and decrypters.
JWECryptoParts - Class in com.nimbusds.jose
The cryptographic parts of a JSON Web Encryption (JWE) object.
JWECryptoParts(Base64URL, Base64URL, Base64URL, Base64URL) - Constructor for class com.nimbusds.jose.JWECryptoParts
Creates a new cryptograhic JWE parts instance.
JWEDecrypter - Interface in com.nimbusds.jose
Interface for decrypting JSON Web Encryption (JWE) objects.
JWEEncrypter - Interface in com.nimbusds.jose
Interface for encrypting JSON Web Encryption (JWE) objects.
JWEHeader - Class in com.nimbusds.jose
JSON Web Encryption (JWE) header.
JWEHeader(JWEAlgorithm, EncryptionMethod) - Constructor for class com.nimbusds.jose.JWEHeader
Creates a new JSON Web Encryption (JWE) header.
JWEHeaderFilter - Interface in com.nimbusds.jose
JSON Web Encryption (JWE) header filter.
JWEObject - Class in com.nimbusds.jose
JSON Web Encryption (JWE) object.
JWEObject(JWEHeader, Payload) - Constructor for class com.nimbusds.jose.JWEObject
Creates a new to-be-encrypted JSON Web Encryption (JWE) object with the specified header and payload.
JWEObject(Base64URL, Base64URL, Base64URL, Base64URL, Base64URL) - Constructor for class com.nimbusds.jose.JWEObject
Creates a new encrypted JSON Web Encryption (JWE) object with the specified serialised parts.
JWEObject.State - Enum in com.nimbusds.jose
Enumeration of the states of a JSON Web Encryption (JWE) object.
JWK - Class in com.nimbusds.jose.jwk
The base abstract class for JSON Web Keys (JWKs).
JWK(KeyType, Use, Algorithm, String, URL, Base64URL, List<Base64>) - Constructor for class com.nimbusds.jose.jwk.JWK
Creates a new JSON Web Key (JWK).
JWKSet - Class in com.nimbusds.jose.jwk
JSON Web Key (JWK) set.
JWKSet() - Constructor for class com.nimbusds.jose.jwk.JWKSet
Creates a new empty JSON Web Key (JWK) set.
JWKSet(JWK) - Constructor for class com.nimbusds.jose.jwk.JWKSet
Creates a new JSON Web Key (JWK) set with a single key.
JWKSet(List<JWK>) - Constructor for class com.nimbusds.jose.jwk.JWKSet
Creates a new JSON Web Key (JWK) set with the specified keys.
JWKSet(List<JWK>, Map<String, Object>) - Constructor for class com.nimbusds.jose.jwk.JWKSet
Creates a new JSON Web Key (JWK) set with the specified keys and additional custom members.
JWS - Static variable in class com.nimbusds.jose.JOSEObjectType
JWS object type.
JWSAlgorithm - Class in com.nimbusds.jose
JSON Web Signature (JWS) algorithm name, represents the alg header parameter in JWS objects.
JWSAlgorithm(String, Requirement) - Constructor for class com.nimbusds.jose.JWSAlgorithm
Creates a new JSON Web Signature (JWS) algorithm name.
JWSAlgorithm(String) - Constructor for class com.nimbusds.jose.JWSAlgorithm
Creates a new JSON Web Signature (JWS) algorithm name.
JWSAlgorithmProvider - Interface in com.nimbusds.jose
Common interface for JSON Web Signature (JWS) signers and verifiers.
JWSHeader - Class in com.nimbusds.jose
JSON Web Signature (JWS) header.
JWSHeader(JWSAlgorithm) - Constructor for class com.nimbusds.jose.JWSHeader
Creates a new JSON Web Signature (JWS) header.
JWSHeaderFilter - Interface in com.nimbusds.jose
JSON Web Signature (JWS) header filter.
JWSObject - Class in com.nimbusds.jose
JSON Web Signature (JWS) object.
JWSObject(JWSHeader, Payload) - Constructor for class com.nimbusds.jose.JWSObject
Creates a new to-be-signed JSON Web Signature (JWS) object with the specified header and payload.
JWSObject(Base64URL, Base64URL, Base64URL) - Constructor for class com.nimbusds.jose.JWSObject
Creates a new signed JSON Web Signature (JWS) object with the specified serialised parts.
JWSObject.State - Enum in com.nimbusds.jose
Enumeration of the states of a JSON Web Signature (JWS) object.
JWSSigner - Interface in com.nimbusds.jose
Interface for signing JSON Web Signature (JWS) objects.
JWSVerifier - Interface in com.nimbusds.jose
Interface for verifying JSON Web Signature (JWS) objects.
JWT - Interface in com.nimbusds.jwt
JSON Web Token (JWT) interface.
JWTClaimsSet - Class in com.nimbusds.jwt
JSON Web Token (JWT) claims set.
JWTClaimsSet() - Constructor for class com.nimbusds.jwt.JWTClaimsSet
Creates a new empty JWT claims set.
JWTClaimsSet(ReadOnlyJWTClaimsSet) - Constructor for class com.nimbusds.jwt.JWTClaimsSet
Creates a copy of the specified JWT claims set.
JWTParser - Class in com.nimbusds.jwt
Parser for plain, signed and encrypted JSON Web Tokens (JWTs).

K

KeyType - Class in com.nimbusds.jose.jwk
Key type.
KeyType(String, Requirement) - Constructor for class com.nimbusds.jose.jwk.KeyType
Creates a new key type with the specified value and implementation requirement.

M

MACSigner - Class in com.nimbusds.jose.crypto
Message Authentication Code (MAC) signer of JWS objects.
MACSigner(byte[]) - Constructor for class com.nimbusds.jose.crypto.MACSigner
Creates a new Message Authentication (MAC) signer.
MACSigner(String) - Constructor for class com.nimbusds.jose.crypto.MACSigner
Creates a new Message Authentication (MAC) signer.
MACVerifier - Class in com.nimbusds.jose.crypto
Message Authentication Code (MAC) verifier of JWS objects.
MACVerifier(byte[]) - Constructor for class com.nimbusds.jose.crypto.MACVerifier
Creates a new Message Authentication (MAC) verifier.
MACVerifier(String) - Constructor for class com.nimbusds.jose.crypto.MACVerifier
Creates a new Message Authentication (MAC) verifier.
MIME_TYPE - Static variable in class com.nimbusds.jose.jwk.JWK
The MIME type of JWK objects: application/jwk+json; charset=UTF-8
MIME_TYPE - Static variable in class com.nimbusds.jose.jwk.JWKSet
The MIME type of JWK set objects: application/jwk-set+json; charset=UTF-8
MIME_TYPE_COMPACT - Static variable in class com.nimbusds.jose.JOSEObject
The MIME type of JOSE objects serialised to a compact form: application/jose; charset=UTF-8
MIME_TYPE_JS - Static variable in class com.nimbusds.jose.JOSEObject
The MIME type of JOSE objects serialised to a JSON object form: application/jose+json; charset=UTF-8

N

NONE - Static variable in class com.nimbusds.jose.Algorithm
No algorithm (plain JOSE object without signature / encryption).

O

OCT - Static variable in class com.nimbusds.jose.jwk.KeyType
Octet sequence key type (optional)
OctetSequenceKey - Class in com.nimbusds.jose.jwk
Octet sequence JSON Web Key (JWK), used to represent symmetric keys.
OctetSequenceKey(Base64URL, Use, Algorithm, String, URL, Base64URL, List<Base64>) - Constructor for class com.nimbusds.jose.jwk.OctetSequenceKey
Creates a new octet sequence JSON Web Key (JWK) with the specified parameters.
OctetSequenceKey.Builder - Class in com.nimbusds.jose.jwk
Implements a builder pattern for constructing octet sequence JWKs.
OctetSequenceKey.Builder(Base64URL) - Constructor for class com.nimbusds.jose.jwk.OctetSequenceKey.Builder
Creates a new octet sequence JWK builder.

P

P_256 - Static variable in class com.nimbusds.jose.jwk.ECKey.Curve
P-256 curve (secp256r1).
P_384 - Static variable in class com.nimbusds.jose.jwk.ECKey.Curve
P-384 curve (secp384r1).
P_521 - Static variable in class com.nimbusds.jose.jwk.ECKey.Curve
P-521 curve (secp521r1).
parse(String) - Static method in class com.nimbusds.jose.EncryptionMethod
Parses an encryption method from the specified string.
parse(JSONObject) - Static method in class com.nimbusds.jose.Header
Parses a PlainHeader, JWSHeader or JWEHeader from the specified JSON object.
parse(String) - Static method in class com.nimbusds.jose.Header
Parses a PlainHeader, JWSHeader or JWEHeader from the specified JSON object string.
parse(Base64URL) - Static method in class com.nimbusds.jose.Header
Parses a PlainHeader, JWSHeader or JWEHeader from the specified Base64URL.
parse(String) - Static method in class com.nimbusds.jose.JOSEObject
Parses a JOSE object from the specified string in compact format.
parse(String) - Static method in class com.nimbusds.jose.JWEAlgorithm
Parses a JWE algorithm from the specified string.
parse(JSONObject) - Static method in class com.nimbusds.jose.JWEHeader
Parses a JWE header from the specified JSON object.
parse(String) - Static method in class com.nimbusds.jose.JWEHeader
Parses a JWE header from the specified JSON object string.
parse(Base64URL) - Static method in class com.nimbusds.jose.JWEHeader
Parses a JWE header from the specified Base64URL.
parse(String) - Static method in class com.nimbusds.jose.JWEObject
Parses a JWE object from the specified string in compact form.
parse(String) - Static method in class com.nimbusds.jose.jwk.ECKey.Curve
Parses a cryptographic curve from the specified string.
parse(String) - Static method in class com.nimbusds.jose.jwk.ECKey
Parses a public / private Elliptic Curve JWK from the specified JSON object string representation.
parse(JSONObject) - Static method in class com.nimbusds.jose.jwk.ECKey
Parses a public / private Elliptic Curve JWK from the specified JSON object representation.
parse(String) - Static method in class com.nimbusds.jose.jwk.JWK
Parses a JWK from the specified JSON object string representation.
parse(JSONObject) - Static method in class com.nimbusds.jose.jwk.JWK
Parses a JWK from the specified JSON object representation.
parse(String) - Static method in class com.nimbusds.jose.jwk.JWKSet
Parses the specified string representing a JSON Web Key (JWK) set.
parse(JSONObject) - Static method in class com.nimbusds.jose.jwk.JWKSet
Parses the specified JSON object representing a JSON Web Key (JWK) set.
parse(String) - Static method in class com.nimbusds.jose.jwk.KeyType
Parses a key type from the specified kty parameter value.
parse(String) - Static method in class com.nimbusds.jose.jwk.OctetSequenceKey
Parses an octet sequence JWK from the specified JSON object string representation.
parse(JSONObject) - Static method in class com.nimbusds.jose.jwk.OctetSequenceKey
Parses an octet sequence JWK from the specified JSON object representation.
parse(String) - Static method in class com.nimbusds.jose.jwk.RSAKey
Parses a public / private RSA Curve JWK from the specified JSON object string representation.
parse(JSONObject) - Static method in class com.nimbusds.jose.jwk.RSAKey
Parses a public / private RSA JWK from the specified JSON object representation.
parse(String) - Static method in enum com.nimbusds.jose.jwk.Use
Parses a JSON Web Key (JWK) use from the specified use parameter value.
parse(String) - Static method in class com.nimbusds.jose.JWSAlgorithm
Parses a JWS algorithm from the specified string.
parse(JSONObject) - Static method in class com.nimbusds.jose.JWSHeader
Parses a JWS header from the specified JSON object.
parse(String) - Static method in class com.nimbusds.jose.JWSHeader
Parses a JWS header from the specified JSON object string.
parse(Base64URL) - Static method in class com.nimbusds.jose.JWSHeader
Parses a JWS header from the specified Base64URL.
parse(String) - Static method in class com.nimbusds.jose.JWSObject
Parses a JWS object from the specified string in compact format.
parse(JSONObject) - Static method in class com.nimbusds.jose.PlainHeader
Parses a plain header from the specified JSON object.
parse(String) - Static method in class com.nimbusds.jose.PlainHeader
Parses a plain header from the specified JSON string.
parse(Base64URL) - Static method in class com.nimbusds.jose.PlainHeader
Parses a plain header from the specified Base64URL.
parse(String) - Static method in class com.nimbusds.jose.PlainObject
Parses a plaintext JOSE object from the specified string in compact format.
parse(String) - Static method in class com.nimbusds.jwt.EncryptedJWT
Parses an encrypted JSON Web Token (JWT) from the specified string in compact format.
parse(JSONObject) - Static method in class com.nimbusds.jwt.JWTClaimsSet
Parses a JSON Web Token (JWT) claims set from the specified JSON object representation.
parse(String) - Static method in class com.nimbusds.jwt.JWTClaimsSet
Parses a JSON Web Token (JWT) claims set from the specified JSON object string representation.
parse(String) - Static method in class com.nimbusds.jwt.JWTParser
Parses a plain, signed or encrypted JSON Web Token (JWT) from the specified string in compact format.
parse(String) - Static method in class com.nimbusds.jwt.PlainJWT
Parses a plain JSON Web Token (JWT) from the specified string in compact format.
parse(String) - Static method in class com.nimbusds.jwt.SignedJWT
Parses a signed JSON Web Token (JWT) from the specified string in compact format.
parseAlgorithm(JSONObject) - Static method in class com.nimbusds.jose.Header
Parses an algorithm (alg) parameter from the specified header JSON object.
parseJSONObject(String) - Static method in class com.nimbusds.jose.util.JSONObjectUtils
Parses a JSON object.
parseX509CertChain(JSONArray) - Static method in class com.nimbusds.jose.util.X509CertChainUtils
Parses an X.509 certificate chain from the specified JSON array.
Payload - Class in com.nimbusds.jose
Payload with JSON object, string, byte array and Base64URL views.
Payload(JSONObject) - Constructor for class com.nimbusds.jose.Payload
Creates a new payload from the specified JSON object.
Payload(String) - Constructor for class com.nimbusds.jose.Payload
Creates a new payload from the specified string.
Payload(byte[]) - Constructor for class com.nimbusds.jose.Payload
Creates a new payload from the specified byte array.
Payload(Base64URL) - Constructor for class com.nimbusds.jose.Payload
Creates a new payload from the specified Base64URL-encoded object.
Payload.Origin - Enum in com.nimbusds.jose
Enumeration of the original data types used to create a Payload.
PBES2_HS256_A128KW - Static variable in class com.nimbusds.jose.JWEAlgorithm
PBES2 (RFC 2898) with HMAC SHA-256 as the PRF and AES Key Wrap (RFC 3394) using 128 bit keys for the encryption scheme (optional).
PBES2_HS256_A192KW - Static variable in class com.nimbusds.jose.JWEAlgorithm
PBES2 (RFC 2898) with HMAC SHA-256 as the PRF and AES Key Wrap (RFC 3394) using 192 bit keys for the encryption scheme (optional).
PBES2_HS256_A256KW - Static variable in class com.nimbusds.jose.JWEAlgorithm
PBES2 (RFC 2898) with HMAC SHA-256 as the PRF and AES Key Wrap (RFC 3394) using 256 bit keys for the encryption scheme (optional).
PlainHeader - Class in com.nimbusds.jose
Plaintext JOSE header.
PlainHeader() - Constructor for class com.nimbusds.jose.PlainHeader
Creates a new plain header with algorithm none.
PlainJWT - Class in com.nimbusds.jwt
Plain JSON Web Token (JWT).
PlainJWT(JWTClaimsSet) - Constructor for class com.nimbusds.jwt.PlainJWT
Creates a new plain JSON Web Token (JWT) with a default PlainHeader and the specified claims set.
PlainJWT(PlainHeader, ReadOnlyJWTClaimsSet) - Constructor for class com.nimbusds.jwt.PlainJWT
Creates a new plain JSON Web Token (JWT) with the specified header and claims set.
PlainJWT(Base64URL, Base64URL) - Constructor for class com.nimbusds.jwt.PlainJWT
Creates a new plain JSON Web Token (JWT) with the specified Base64URL-encoded parts.
PlainObject - Class in com.nimbusds.jose
Plaintext (unsecured) JOSE object.
PlainObject(Payload) - Constructor for class com.nimbusds.jose.PlainObject
Creates a new plaintext JOSE object with a default PlainHeader and the specified payload.
PlainObject(PlainHeader, Payload) - Constructor for class com.nimbusds.jose.PlainObject
Creates a new plaintext JOSE object with the specified header and payload.
PlainObject(Base64URL, Base64URL) - Constructor for class com.nimbusds.jose.PlainObject
Creates a new plaintext JOSE object with the specified Base64URL-encoded parts.
PS256 - Static variable in class com.nimbusds.jose.JWSAlgorithm
RSASSA-PSS using SHA-256 hash algorithm and MGF1 mask generation function with SHA-256 (optional).
PS384 - Static variable in class com.nimbusds.jose.JWSAlgorithm
RSASSA-PSS using SHA-384 hash algorithm and MGF1 mask generation function with SHA-384 (optional).
PS512 - Static variable in class com.nimbusds.jose.JWSAlgorithm
RSASSA-PSS using SHA-512 hash algorithm and MGF1 mask generation function with SHA-512 (optional).

R

ReadOnlyHeader - Interface in com.nimbusds.jose
Read-only view of a header.
ReadOnlyJWEHeader - Interface in com.nimbusds.jose
Read-only view of a JWE header.
ReadOnlyJWSHeader - Interface in com.nimbusds.jose
Read-only view of a JWS header.
ReadOnlyJWTClaimsSet - Interface in com.nimbusds.jwt
Read-only view of a JWTClaimsSet.
ReadOnlyPlainHeader - Interface in com.nimbusds.jose
Read-only view of a plaintext JOSE header.
Requirement - Enum in com.nimbusds.jose
Enumeration of JOSE algorithm implementation requirements.
RS256 - Static variable in class com.nimbusds.jose.JWSAlgorithm
RSASSA-PKCS-v1_5 using SHA-256 hash algorithm (recommended).
RS384 - Static variable in class com.nimbusds.jose.JWSAlgorithm
RSASSA-PKCS-v1_5 using SHA-384 hash algorithm (optional).
RS512 - Static variable in class com.nimbusds.jose.JWSAlgorithm
RSASSA-PKCS-v1_5 using SHA-512 hash algorithm (optional).
RSA - Static variable in class com.nimbusds.jose.jwk.KeyType
RSA (RFC 3447) key type (required).
RSA1_5 - Static variable in class com.nimbusds.jose.JWEAlgorithm
RSAES-PKCS1-V1_5 (RFC 3447) (required).
RSA_OAEP - Static variable in class com.nimbusds.jose.JWEAlgorithm
RSAES using Optimal Assymetric Encryption Padding (OAEP) (RFC 3447), with the default parameters specified by RFC 3447 in section A.2.1 (recommended).
RSADecrypter - Class in com.nimbusds.jose.crypto
RSA decrypter of JWE objects.
RSADecrypter(RSAPrivateKey) - Constructor for class com.nimbusds.jose.crypto.RSADecrypter
Creates a new RSA decrypter.
RSAEncrypter - Class in com.nimbusds.jose.crypto
RSA encrypter of JWE objects.
RSAEncrypter(RSAPublicKey) - Constructor for class com.nimbusds.jose.crypto.RSAEncrypter
Creates a new RSA encrypter.
RSAKey - Class in com.nimbusds.jose.jwk
Public and private RSA JSON Web Key (JWK).
RSAKey(Base64URL, Base64URL, Use, Algorithm, String, URL, Base64URL, List<Base64>) - Constructor for class com.nimbusds.jose.jwk.RSAKey
Creates a new public RSA JSON Web Key (JWK) with the specified parameters.
RSAKey(Base64URL, Base64URL, Base64URL, Use, Algorithm, String, URL, Base64URL, List<Base64>) - Constructor for class com.nimbusds.jose.jwk.RSAKey
Creates a new public / private RSA JSON Web Key (JWK) with the specified parameters.
RSAKey(Base64URL, Base64URL, Base64URL, Base64URL, Base64URL, Base64URL, Base64URL, List<RSAKey.OtherPrimesInfo>, Use, Algorithm, String, URL, Base64URL, List<Base64>) - Constructor for class com.nimbusds.jose.jwk.RSAKey
Creates a new public / private RSA JSON Web Key (JWK) with the specified parameters.
RSAKey(Base64URL, Base64URL, Base64URL, Base64URL, Base64URL, Base64URL, Base64URL, Base64URL, List<RSAKey.OtherPrimesInfo>, Use, Algorithm, String, URL, Base64URL, List<Base64>) - Constructor for class com.nimbusds.jose.jwk.RSAKey
Creates a new public / private RSA JSON Web Key (JWK) with the specified parameters.
RSAKey(RSAPublicKey, Use, Algorithm, String, URL, Base64URL, List<Base64>) - Constructor for class com.nimbusds.jose.jwk.RSAKey
Creates a new public RSA JSON Web Key (JWK) with the specified parameters.
RSAKey(RSAPublicKey, RSAPrivateKey, Use, Algorithm, String, URL, Base64URL, List<Base64>) - Constructor for class com.nimbusds.jose.jwk.RSAKey
Creates a new public / private RSA JSON Web Key (JWK) with the specified parameters.
RSAKey(RSAPublicKey, RSAPrivateCrtKey, Use, Algorithm, String, URL, Base64URL, List<Base64>) - Constructor for class com.nimbusds.jose.jwk.RSAKey
Creates a new public / private RSA JSON Web Key (JWK) with the specified parameters.
RSAKey(RSAPublicKey, RSAMultiPrimePrivateCrtKey, Use, Algorithm, String, URL, Base64URL, List<Base64>) - Constructor for class com.nimbusds.jose.jwk.RSAKey
Creates a new public / private RSA JSON Web Key (JWK) with the specified parameters.
RSAKey.Builder - Class in com.nimbusds.jose.jwk
Implements a builder pattern for constructing RSA JWKs.
RSAKey.Builder(Base64URL, Base64URL) - Constructor for class com.nimbusds.jose.jwk.RSAKey.Builder
Creates a new RSA JWK builder.
RSAKey.Builder(RSAPublicKey) - Constructor for class com.nimbusds.jose.jwk.RSAKey.Builder
Creates a new RSA JWK builder.
RSAKey.OtherPrimesInfo - Class in com.nimbusds.jose.jwk
Other Primes Info, represents the private oth parameter of a RSA JWK.
RSAKey.OtherPrimesInfo(Base64URL, Base64URL, Base64URL) - Constructor for class com.nimbusds.jose.jwk.RSAKey.OtherPrimesInfo
Creates a new JWK Other Primes Info with the specified parameters.
RSAKey.OtherPrimesInfo(RSAOtherPrimeInfo) - Constructor for class com.nimbusds.jose.jwk.RSAKey.OtherPrimesInfo
Creates a new JWK Other Primes Info from the specified java.security.spec.RSAOtherPrimeInfo instance.
RSASSASigner - Class in com.nimbusds.jose.crypto
RSA Signature-Scheme-with-Appendix (RSASSA) signer of JWS objects.
RSASSASigner(RSAPrivateKey) - Constructor for class com.nimbusds.jose.crypto.RSASSASigner
Creates a new RSA Signature-Scheme-with-Appendix (RSASSA) signer.
RSASSAVerifier - Class in com.nimbusds.jose.crypto
RSA Signature-Scheme-with-Appendix (RSASSA) verifier of JWS objects.
RSASSAVerifier(RSAPublicKey) - Constructor for class com.nimbusds.jose.crypto.RSASSAVerifier
Creates a new RSA Signature-Scheme-with-Appendix (RSASSA) verifier.

S

serialize() - Method in class com.nimbusds.jose.JOSEObject
Serialises this JOSE object to its compact format consisting of Base64URL-encoded parts delimited by period ('.') characters.
serialize() - Method in class com.nimbusds.jose.JWEObject
Serialises this JWE object to its compact format consisting of Base64URL-encoded parts delimited by period ('.') characters.
serialize() - Method in class com.nimbusds.jose.JWSObject
Serialises this JWS object to its compact format consisting of Base64URL-encoded parts delimited by period ('.') characters.
serialize() - Method in class com.nimbusds.jose.PlainObject
Serialises this plaintext JOSE object to its compact format consisting of Base64URL-encoded parts delimited by period ('.') characters.
serialize() - Method in interface com.nimbusds.jwt.JWT
Serialises the JSON Web Token (JWT) to its compact format consisting of Base64URL-encoded parts delimited by period ('.') characters.
setAcceptedAlgorithms(Set<JWEAlgorithm>) - Method in class com.nimbusds.jose.DefaultJWEHeaderFilter
 
setAcceptedAlgorithms(Set<JWSAlgorithm>) - Method in class com.nimbusds.jose.DefaultJWSHeaderFilter
 
setAcceptedAlgorithms(Set<JWEAlgorithm>) - Method in interface com.nimbusds.jose.JWEHeaderFilter
Sets the names of the accepted JWE algorithms.
setAcceptedAlgorithms(Set<JWSAlgorithm>) - Method in interface com.nimbusds.jose.JWSHeaderFilter
Sets the names of the accepted JWS algorithms.
setAcceptedEncryptionMethods(Set<EncryptionMethod>) - Method in class com.nimbusds.jose.DefaultJWEHeaderFilter
 
setAcceptedEncryptionMethods(Set<EncryptionMethod>) - Method in interface com.nimbusds.jose.JWEHeaderFilter
Sets the names of the accepted encryption methods.
setAcceptedParameters(Set<String>) - Method in class com.nimbusds.jose.DefaultHeaderFilter
 
setAcceptedParameters(Set<String>) - Method in class com.nimbusds.jose.DefaultJWEHeaderFilter
 
setAcceptedParameters(Set<String>) - Method in class com.nimbusds.jose.DefaultJWSHeaderFilter
 
setAcceptedParameters(Set<String>) - Method in interface com.nimbusds.jose.HeaderFilter
Sets the names of the accepted header parameters.
setAgreementPartyUInfo(Base64URL) - Method in class com.nimbusds.jose.JWEHeader
Sets the agreement PartyUInfo (apu) parameter.
setAgreementPartyVInfo(Base64URL) - Method in class com.nimbusds.jose.JWEHeader
Sets the agreement PartyVInfo (apv) parameter.
setAlgorithm(Algorithm) - Method in class com.nimbusds.jose.jwk.ECKey.Builder
Sets the intended JOSE algorithm (alg) for the JWK.
setAlgorithm(Algorithm) - Method in class com.nimbusds.jose.jwk.OctetSequenceKey.Builder
Sets the intended JOSE algorithm (alg) for the JWK.
setAlgorithm(Algorithm) - Method in class com.nimbusds.jose.jwk.RSAKey.Builder
Sets the intended JOSE algorithm (alg) for the JWK.
setAllClaims(Map<String, Object>) - Method in class com.nimbusds.jwt.JWTClaimsSet
Sets the claims of this JWT claims set, replacing any existing ones.
setAudience(List<String>) - Method in class com.nimbusds.jwt.JWTClaimsSet
Sets the audience (aud) claim.
setClaim(String, Object) - Method in class com.nimbusds.jwt.JWTClaimsSet
Sets the specified claim, whether reserved or custom.
setCompressionAlgorithm(CompressionAlgorithm) - Method in class com.nimbusds.jose.JWEHeader
Sets the compression algorithm (zip) parameter.
setContentType(String) - Method in class com.nimbusds.jose.Header
Sets the content type (cty) parameter.
setCriticalHeaders(Set<String>) - Method in class com.nimbusds.jose.Header
Sets the critical headers (crit) parameter.
setCustomClaim(String, Object) - Method in class com.nimbusds.jwt.JWTClaimsSet
Sets a custom (non-reserved) claim.
setCustomClaims(Map<String, Object>) - Method in class com.nimbusds.jwt.JWTClaimsSet
Sets the custom (non-reserved) claims.
setCustomParameter(String, Object) - Method in class com.nimbusds.jose.Header
Sets a custom (non-reserved) parameter.
setCustomParameter(String, Object) - Method in class com.nimbusds.jose.JWEHeader
 
setCustomParameter(String, Object) - Method in class com.nimbusds.jose.JWSHeader
 
setCustomParameter(String, Object) - Method in class com.nimbusds.jose.PlainHeader
 
setCustomParameters(Map<String, Object>) - Method in class com.nimbusds.jose.Header
Sets the custom (non-reserved) parameters.
setD(Base64URL) - Method in class com.nimbusds.jose.jwk.ECKey.Builder
Sets the private 'd' coordinate for the elliptic curve point.
setEphemeralPublicKey(ECKey) - Method in class com.nimbusds.jose.JWEHeader
Sets the Ephemeral Public Key (epk) parameter.
setExpirationTime(Date) - Method in class com.nimbusds.jwt.JWTClaimsSet
Sets the expiration time (exp) claim.
setFirstCRTCoefficient(Base64URL) - Method in class com.nimbusds.jose.jwk.RSAKey.Builder
Sets the first Chinese Remainder Theorem (CRT) coefficient (qi)} of the private RSA key.
setFirstFactorCRTExponent(Base64URL) - Method in class com.nimbusds.jose.jwk.RSAKey.Builder
Sets the first factor Chinese Remainder Theorem (CRT) exponent (dp) of the private RSA key.
setFirstPrimeFactor(Base64URL) - Method in class com.nimbusds.jose.jwk.RSAKey.Builder
Sets the first prime factor (p) of the private RSA key.
setIssuer(String) - Method in class com.nimbusds.jwt.JWTClaimsSet
Sets the issuer (iss) claim.
setIssueTime(Date) - Method in class com.nimbusds.jwt.JWTClaimsSet
Sets the issued-at (iat) claim.
setJWTID(String) - Method in class com.nimbusds.jwt.JWTClaimsSet
Sets the JWT ID (jti) claim.
setKeyID(String) - Method in class com.nimbusds.jose.jwk.ECKey.Builder
Sets the ID (kid) of the JWK.
setKeyID(String) - Method in class com.nimbusds.jose.jwk.OctetSequenceKey.Builder
Sets the ID (kid) of the JWK.
setKeyID(String) - Method in class com.nimbusds.jose.jwk.RSAKey.Builder
Sets the ID (kid) of the JWK.
setKeyUse(Use) - Method in class com.nimbusds.jose.jwk.ECKey.Builder
Sets the use (use) of the JWK.
setKeyUse(Use) - Method in class com.nimbusds.jose.jwk.OctetSequenceKey.Builder
Sets the use (use) of the JWK.
setKeyUse(Use) - Method in class com.nimbusds.jose.jwk.RSAKey.Builder
Sets the use (use) of the JWK.
setNotBeforeTime(Date) - Method in class com.nimbusds.jwt.JWTClaimsSet
Sets the not-before (nbf) claim.
setParsedBase64URL(Base64URL) - Method in class com.nimbusds.jose.Header
Sets the original parsed Base64URL used to create this header.
setParsedParts(Base64URL...) - Method in class com.nimbusds.jose.JOSEObject
Sets the original parsed Base64URL parts used to create this JOSE object.
setPayload(Payload) - Method in class com.nimbusds.jose.JOSEObject
Sets the payload of this JOSE object.
setPBES2Count(int) - Method in class com.nimbusds.jose.JWEHeader
Sets the PBES2 count (p2c) parameter.
setPBES2Salt(Base64URL) - Method in class com.nimbusds.jose.JWEHeader
Sets the PBES2 salt (p2s) parameter.
setPrivateExponent(Base64URL) - Method in class com.nimbusds.jose.jwk.RSAKey.Builder
Sets the private exponent (d) of the RSA key.
setPrivateKey(ECPrivateKey) - Method in class com.nimbusds.jose.jwk.ECKey.Builder
Sets the private Elliptic Curve key.
setPrivateKey(RSAPrivateKey) - Method in class com.nimbusds.jose.jwk.RSAKey.Builder
Sets the private RSA key, using the first representation.
setPrivateKey(RSAPrivateCrtKey) - Method in class com.nimbusds.jose.jwk.RSAKey.Builder
Sets the private RSA key, using the second representation (see RFC 3447, section 3.2).
setPrivateKey(RSAMultiPrimePrivateCrtKey) - Method in class com.nimbusds.jose.jwk.RSAKey.Builder
Sets the private RSA key, using the second representation, with optional other primes info (see RFC 3447, section 3.2).
setSecondFactorCRTExponent(Base64URL) - Method in class com.nimbusds.jose.jwk.RSAKey.Builder
Sets the second factor Chinese Remainder Theorem (CRT) exponent (dq) of the private RSA key.
setSecondPrimeFactor(Base64URL) - Method in class com.nimbusds.jose.jwk.RSAKey.Builder
Sets the second prime factor (q) of the private RSA key.
setSubject(String) - Method in class com.nimbusds.jwt.JWTClaimsSet
Sets the subject (sub) claim.
setType(JOSEObjectType) - Method in class com.nimbusds.jose.Header
Sets the type (typ) parameter.
setType(String) - Method in class com.nimbusds.jwt.JWTClaimsSet
Sets the type (typ) claim.
setX509CertChain(List<Base64>) - Method in class com.nimbusds.jose.jwk.ECKey.Builder
Sets the X.509 certificate chain (x5c) of the JWK.
setX509CertChain(List<Base64>) - Method in class com.nimbusds.jose.jwk.OctetSequenceKey.Builder
Sets the X.509 certificate chain (x5c) of the JWK.
setX509CertChain(List<Base64>) - Method in class com.nimbusds.jose.jwk.RSAKey.Builder
Sets the X.509 certificate chain (x5c) of the JWK.
setX509CertThumbprint(Base64URL) - Method in class com.nimbusds.jose.jwk.ECKey.Builder
Sets the X.509 certificate thumbprint (x5t) of the JWK.
setX509CertThumbprint(Base64URL) - Method in class com.nimbusds.jose.jwk.OctetSequenceKey.Builder
Sets the X.509 certificate thumbprint (x5t) of the JWK.
setX509CertThumbprint(Base64URL) - Method in class com.nimbusds.jose.jwk.RSAKey.Builder
Sets the X.509 certificate thumbprint (x5t) of the JWK.
setX509CertURL(URL) - Method in class com.nimbusds.jose.jwk.ECKey.Builder
Sets the X.509 certificate URL (x5u) of the JWK.
setX509CertURL(URL) - Method in class com.nimbusds.jose.jwk.OctetSequenceKey.Builder
Sets the X.509 certificate URL (x5u) of the JWK.
setX509CertURL(URL) - Method in class com.nimbusds.jose.jwk.RSAKey.Builder
Sets the X.509 certificate URL (x5u) of the JWK.
sign(ReadOnlyJWSHeader, byte[]) - Method in class com.nimbusds.jose.crypto.ECDSASigner
 
sign(ReadOnlyJWSHeader, byte[]) - Method in class com.nimbusds.jose.crypto.MACSigner
 
sign(ReadOnlyJWSHeader, byte[]) - Method in class com.nimbusds.jose.crypto.RSASSASigner
 
sign(JWSSigner) - Method in class com.nimbusds.jose.JWSObject
Signs this JWS object with the specified signer.
sign(ReadOnlyJWSHeader, byte[]) - Method in interface com.nimbusds.jose.JWSSigner
Signs the specified input of a JWS object.
SignedJWT - Class in com.nimbusds.jwt
Signed JSON Web Token (JWT).
SignedJWT(JWSHeader, ReadOnlyJWTClaimsSet) - Constructor for class com.nimbusds.jwt.SignedJWT
Creates a new to-be-signed JSON Web Token (JWT) with the specified header and claims set.
SignedJWT(Base64URL, Base64URL, Base64URL) - Constructor for class com.nimbusds.jwt.SignedJWT
Creates a new signed JSON Web Token (JWT) with the specified serialised parts.
split(String) - Static method in class com.nimbusds.jose.JOSEObject
Splits a serialised JOSE object into its Base64URL-encoded parts.
StringUtils - Class in com.nimbusds.jose.util
String utilities.
supportedAlgorithms() - Method in class com.nimbusds.jose.DefaultJWEHeaderFilter
Returns the names of the supported JWE algorithms.
supportedAlgorithms() - Method in class com.nimbusds.jose.DefaultJWSHeaderFilter
Returns the names of the supported JWS algorithms.
supportedAlgorithms() - Method in interface com.nimbusds.jose.JWEAlgorithmProvider
Returns the names of the supported JWE algorithms.
supportedAlgorithms() - Method in interface com.nimbusds.jose.JWSAlgorithmProvider
Returns the names of the supported JWS algorithms.
supportedEncryptionMethods() - Method in class com.nimbusds.jose.DefaultJWEHeaderFilter
Returns the names of the supported encryption methods.
supportedEncryptionMethods() - Method in interface com.nimbusds.jose.JWEAlgorithmProvider
Returns the names of the supported encryption methods.

T

toBase64URL() - Method in class com.nimbusds.jose.Header
 
toBase64URL() - Method in class com.nimbusds.jose.Payload
Returns a Base64URL view of this payload.
toBase64URL() - Method in interface com.nimbusds.jose.ReadOnlyHeader
Returns a Base64URL representation of the header.
toByteArray() - Method in class com.nimbusds.jose.jwk.OctetSequenceKey
Returns a copy of this octet sequence key value as a byte array.
toByteArray(String) - Static method in class com.nimbusds.jose.util.StringUtils
Converts the specified string to a byte array.
toBytes() - Method in class com.nimbusds.jose.Payload
Returns a byte array view of this payload.
toBytesUnsigned(BigInteger) - Static method in class com.nimbusds.jose.util.BigIntegerUtils
Returns a byte array representation of the specified big integer without the sign bit.
toECParameterSpec() - Method in class com.nimbusds.jose.jwk.ECKey.Curve
Gets the Elliptic Curve parameter specification for this cryptographic curve.
toECPrivateKey() - Method in class com.nimbusds.jose.jwk.ECKey
Returns a standard java.security.interfaces.ECPrivateKey representation of this Elliptic Curve JWK.
toECPublicKey() - Method in class com.nimbusds.jose.jwk.ECKey
Returns a standard java.security.interfaces.ECPublicKey representation of this Elliptic Curve JWK.
toJSONObject() - Method in class com.nimbusds.jose.Header
 
toJSONObject() - Method in class com.nimbusds.jose.JWEHeader
 
toJSONObject() - Method in class com.nimbusds.jose.jwk.ECKey
 
toJSONObject() - Method in class com.nimbusds.jose.jwk.JWK
Returns a JSON object representation of this JWK.
toJSONObject() - Method in class com.nimbusds.jose.jwk.JWKSet
Returns the JSON object representation of this JSON Web Key (JWK) set.
toJSONObject(boolean) - Method in class com.nimbusds.jose.jwk.JWKSet
Returns the JSON object representation of this JSON Web Key (JWK) set.
toJSONObject() - Method in class com.nimbusds.jose.jwk.OctetSequenceKey
 
toJSONObject() - Method in class com.nimbusds.jose.jwk.RSAKey
 
toJSONObject() - Method in class com.nimbusds.jose.Payload
Returns a JSON object view of this payload.
toJSONObject() - Method in interface com.nimbusds.jose.ReadOnlyHeader
Returns a JSON object representation of the header.
toJSONObject() - Method in class com.nimbusds.jwt.JWTClaimsSet
 
toJSONObject() - Method in interface com.nimbusds.jwt.ReadOnlyJWTClaimsSet
Returns the JSON object representation of the claims set.
toJSONString() - Method in class com.nimbusds.jose.Algorithm
Returns the JSON string representation of this algorithm.
toJSONString() - Method in class com.nimbusds.jose.CompressionAlgorithm
Returns the JSON string representation of this compression algorithm.
toJSONString() - Method in class com.nimbusds.jose.JOSEObjectType
Returns the JSON string representation of this JOSE object type.
toJSONString() - Method in class com.nimbusds.jose.jwk.JWK
Returns the JSON object string representation of this JWK.
toJSONString() - Method in class com.nimbusds.jose.jwk.KeyType
Returns the JSON string representation of this key type.
toJSONString() - Method in class com.nimbusds.jose.util.Base64
Returns a JSON string representation of this object.
toKeyPair() - Method in class com.nimbusds.jose.jwk.ECKey
Returns a standard java.security.KeyPair representation of this Elliptic Curve JWK.
toKeyPair() - Method in class com.nimbusds.jose.jwk.RSAKey
Returns a standard java.security.KeyPair representation of this RSA JWK.
toList(RSAOtherPrimeInfo[]) - Static method in class com.nimbusds.jose.jwk.RSAKey.OtherPrimesInfo
Converts the specified array of java.security.spec.RSAOtherPrimeInfo instances to a list of JWK Other Prime Infos.
toPublicJWK() - Method in class com.nimbusds.jose.jwk.ECKey
Returns a copy of this Elliptic Curve JWK with any private values removed.
toPublicJWK() - Method in class com.nimbusds.jose.jwk.JWK
Creates a copy of this JWK with all private or sensitive parameters removed.
toPublicJWK() - Method in class com.nimbusds.jose.jwk.OctetSequenceKey
Octet sequence (symmetric) keys are never considered public, this method always returns null.
toPublicJWK() - Method in class com.nimbusds.jose.jwk.RSAKey
Returns a copy of this RSA JWK with any private values removed.
toPublicJWKSet() - Method in class com.nimbusds.jose.jwk.JWKSet
Returns a copy of this JSON Web Key (JWK) set with all private keys and parameters removed.
toRSAPrivateKey() - Method in class com.nimbusds.jose.jwk.RSAKey
Returns a standard java.security.interfaces.RSAPrivateKey representation of this RSA JWK.
toRSAPublicKey() - Method in class com.nimbusds.jose.jwk.RSAKey
Returns a standard java.security.interfaces.RSAPublicKey representation of this RSA JWK.
toString() - Method in class com.nimbusds.jose.Algorithm
Returns the string representation of this algorithm.
toString() - Method in class com.nimbusds.jose.CompressionAlgorithm
Returns the string representation of this compression algorithm.
toString() - Method in class com.nimbusds.jose.Header
 
toString() - Method in class com.nimbusds.jose.JOSEObjectType
Returns the string representation of this JOSE object type.
toString() - Method in class com.nimbusds.jose.jwk.ECKey.Curve
 
toString() - Method in class com.nimbusds.jose.jwk.JWK
 
toString() - Method in class com.nimbusds.jose.jwk.JWKSet
Returns the JSON object string representation of this JSON Web Key (JWK) set.
toString() - Method in class com.nimbusds.jose.jwk.KeyType
Returns the string representation of this key type.
toString() - Method in class com.nimbusds.jose.Payload
Returns a string view of this payload.
toString() - Method in interface com.nimbusds.jose.ReadOnlyHeader
Returns a JSON string representation of the header.
toString() - Method in class com.nimbusds.jose.util.Base64
Returns a Base64 string representation of this object.
toString() - Method in class com.nimbusds.jwt.JWTClaimsSet
 

U

Use - Enum in com.nimbusds.jose.jwk
Enumeration of key uses.

V

valueOf(String) - Static method in enum com.nimbusds.jose.JWEObject.State
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.nimbusds.jose.jwk.Use
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.nimbusds.jose.JWSObject.State
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.nimbusds.jose.Payload.Origin
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.nimbusds.jose.Requirement
Returns the enum constant of this type with the specified name.
values() - Static method in enum com.nimbusds.jose.JWEObject.State
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.nimbusds.jose.jwk.Use
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.nimbusds.jose.JWSObject.State
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.nimbusds.jose.Payload.Origin
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.nimbusds.jose.Requirement
Returns an array containing the constants of this enum type, in the order they are declared.
verify(ReadOnlyJWSHeader, byte[], Base64URL) - Method in class com.nimbusds.jose.crypto.ECDSAVerifier
 
verify(ReadOnlyJWSHeader, byte[], Base64URL) - Method in class com.nimbusds.jose.crypto.MACVerifier
 
verify(ReadOnlyJWSHeader, byte[], Base64URL) - Method in class com.nimbusds.jose.crypto.RSASSAVerifier
 
verify(JWSVerifier) - Method in class com.nimbusds.jose.JWSObject
Checks the signature of this JWS object with the specified verifier.
verify(ReadOnlyJWSHeader, byte[], Base64URL) - Method in interface com.nimbusds.jose.JWSVerifier
Verifies the specified signature of a JWS object.

X

X509CertChainUtils - Class in com.nimbusds.jose.util
X.509 certificate chain utilities.
A B C D E F G H I J K M N O P R S T U V X 

Copyright © 2013 NimbusDS. All Rights Reserved.