A B C D E F G H I J K M N O P R S T V X 

A

A128CBC_HS256 - Static variable in class com.nimbusds.jose.EncryptionMethod
AES_128_CBC_HMAC_SHA_256 authenticated encryption using a 256 bit key (required).
A128CBC_HS256_DEPRECATED - Static variable in class com.nimbusds.jose.EncryptionMethod
AES_128_CBC_HMAC_SHA_256 authenticated encryption using a 256 bit key, deprecated in JOSE draft suite version 09.
A128GCM - Static variable in class com.nimbusds.jose.EncryptionMethod
AES in Galois/Counter Mode (GCM) (NIST.800-38D) using a 128 bit key (recommended).
A128GCMKW - Static variable in class com.nimbusds.jose.JWEAlgorithm
AES in Galois/Counter Mode (GCM) (NIST.800-38D) 128 bit keys (optional).
A128KW - Static variable in class com.nimbusds.jose.JWEAlgorithm
Advanced Encryption Standard (AES) Key Wrap Algorithm (RFC 3394) using 128 bit keys (recommended).
A192CBC_HS384 - Static variable in class com.nimbusds.jose.EncryptionMethod
AES_192_CBC_HMAC_SHA_384 authenticated encryption using a 384 bit key (optional).
A192GCM - Static variable in class com.nimbusds.jose.EncryptionMethod
AES in Galois/Counter Mode (GCM) (NIST.800-38D) using a 192 bit key (optional).
A192GCMKW - Static variable in class com.nimbusds.jose.JWEAlgorithm
AES in Galois/Counter Mode (GCM) (NIST.800-38D) 192 bit keys (optional).
A192KW - Static variable in class com.nimbusds.jose.JWEAlgorithm
Advanced Encryption Standard (AES) Key Wrap Algorithm (RFC 3394) using 192 bit keys (optional).
A256CBC_HS512 - Static variable in class com.nimbusds.jose.EncryptionMethod
AES_256_CBC_HMAC_SHA_512 authenticated encryption using a 512 bit key (required).
A256CBC_HS512_DEPRECATED - Static variable in class com.nimbusds.jose.EncryptionMethod
AES_256_CBC_HMAC_SHA_512 authenticated encryption using a 512 bit key, deprecated in JOSE draft suite version 09.
A256GCM - Static variable in class com.nimbusds.jose.EncryptionMethod
AES in Galois/Counter Mode (GCM) (NIST.800-38D) using a 256 bit key (recommended).
A256GCMKW - Static variable in class com.nimbusds.jose.JWEAlgorithm
AES in Galois/Counter Mode (GCM) (NIST.800-38D) 256 bit keys (optional).
A256KW - Static variable in class com.nimbusds.jose.JWEAlgorithm
Advanced Encryption Standard (AES) Key Wrap Algorithm (RFC 3394) using 256 bit keys (recommended).
AESDecrypter - Class in com.nimbusds.jose.crypto
AES decrypter of JWE objects.
AESDecrypter(SecretKey) - Constructor for class com.nimbusds.jose.crypto.AESDecrypter
Creates a new AES decrypter.
AESDecrypter(byte[]) - Constructor for class com.nimbusds.jose.crypto.AESDecrypter
Creates a new AES decrypter.
AESEncrypter - Class in com.nimbusds.jose.crypto
AES encrypter of JWE objects.
AESEncrypter(SecretKey) - Constructor for class com.nimbusds.jose.crypto.AESEncrypter
Creates a new AES encrypter.
AESEncrypter(byte[]) - Constructor for class com.nimbusds.jose.crypto.AESEncrypter
Creates a new AES encrypter.
agreementPartyUInfo(Base64URL) - Method in class com.nimbusds.jose.JWEHeader.Builder
Sets the agreement PartyUInfo (apu) parameter.
agreementPartyVInfo(Base64URL) - Method in class com.nimbusds.jose.JWEHeader.Builder
Sets the agreement PartyVInfo (apv) parameter.
Algorithm - Class in com.nimbusds.jose
The base class for algorithm names, with optional implementation requirement.
Algorithm(String, Requirement) - Constructor for class com.nimbusds.jose.Algorithm
Creates a new JOSE algorithm name.
Algorithm(String) - Constructor for class com.nimbusds.jose.Algorithm
Creates a new JOSE algorithm name.
algorithm(Algorithm) - Method in class com.nimbusds.jose.jwk.ECKey.Builder
Sets the intended JOSE algorithm (alg) for the JWK.
algorithm(Algorithm) - Method in class com.nimbusds.jose.jwk.OctetSequenceKey.Builder
Sets the intended JOSE algorithm (alg) for the JWK.
algorithm(Algorithm) - Method in class com.nimbusds.jose.jwk.RSAKey.Builder
Sets the intended JOSE algorithm (alg) for the JWK.
AlgorithmProvider - Interface in com.nimbusds.jose
Common interface for JOSE algorithm providers.
authTag(Base64URL) - Method in class com.nimbusds.jose.JWEHeader.Builder
Sets the authentication tag (tag) parameter.

B

Base64 - Class in com.nimbusds.jose.util
Base64-encoded object.
Base64(String) - Constructor for class com.nimbusds.jose.util.Base64
Creates a new Base64-encoded object.
Base64URL - Class in com.nimbusds.jose.util
Base64URL-encoded object.
Base64URL(String) - Constructor for class com.nimbusds.jose.util.Base64URL
Creates a new Base64URL-encoded object.
BigIntegerUtils - Class in com.nimbusds.jose.util
Big integer utilities.
BouncyCastleProviderSingleton - Class in com.nimbusds.jose.crypto
BouncyCastle provider singleton.
build() - Method in class com.nimbusds.jose.JWEHeader.Builder
Builds a new JWE header.
build() - Method in class com.nimbusds.jose.jwk.ECKey.Builder
Builds a new octet sequence JWK.
build() - Method in class com.nimbusds.jose.jwk.OctetSequenceKey.Builder
Builds a new octet sequence JWK.
build() - Method in class com.nimbusds.jose.jwk.RSAKey.Builder
Builds a new RSA JWK.
build() - Method in class com.nimbusds.jose.JWSHeader.Builder
Builds a new JWS header.
build() - Method in class com.nimbusds.jose.PlainHeader.Builder
Builds a new plain header.

C

cekBitLength() - Method in class com.nimbusds.jose.EncryptionMethod
Gets the length of the associated Content Encryption Key (CEK).
CHARSET - Static variable in class com.nimbusds.jose.util.Base64
UTF-8 is the required character set for all JOSE + JWT objects.
com.nimbusds.jose - package com.nimbusds.jose
Javascript Object Signing and Encryption (JOSE) classes.
com.nimbusds.jose.crypto - package com.nimbusds.jose.crypto
Implementations of selected Javascript Object Signing and Encryption (JOSE) algorithms.
com.nimbusds.jose.jwk - package com.nimbusds.jose.jwk
JSON Web Key (JWK) classes.
com.nimbusds.jose.util - package com.nimbusds.jose.util
Base64, Base64URL, compression and JSON utility classes.
com.nimbusds.jwt - package com.nimbusds.jwt
JSON Web Token (JWT) classes.
compatibleAlgorithms() - Method in class com.nimbusds.jose.crypto.AESDecrypter
Returns the JWK algorithms compatible with the key size.
compress(byte[]) - Static method in class com.nimbusds.jose.util.DeflateUtils
Compresses the specified byte array according to the DEFLATE specification (RFC 1951).
CompressionAlgorithm - Class in com.nimbusds.jose
Compression algorithm name, represents the zip header parameter in JSON Web Encryption (JWE) objects.
CompressionAlgorithm(String) - Constructor for class com.nimbusds.jose.CompressionAlgorithm
Creates a new compression algorithm with the specified name.
compressionAlgorithm(CompressionAlgorithm) - Method in class com.nimbusds.jose.JWEHeader.Builder
Sets the compression algorithm (zip) parameter.
contentType(String) - Method in class com.nimbusds.jose.JWEHeader.Builder
Sets the content type (cty) parameter.
contentType(String) - Method in class com.nimbusds.jose.JWSHeader.Builder
Sets the content type (cty) parameter.
contentType(String) - Method in class com.nimbusds.jose.PlainHeader.Builder
Sets the content type (cty) parameter.
criticalParams(Set<String>) - Method in class com.nimbusds.jose.JWEHeader.Builder
Sets the critical header parameters (crit) parameter.
criticalParams(Set<String>) - Method in class com.nimbusds.jose.JWSHeader.Builder
Sets the critical header parameters (crit) parameter.
criticalParams(Set<String>) - Method in class com.nimbusds.jose.PlainHeader.Builder
Sets the critical header parameters (crit) parameter.
customParam(String, Object) - Method in class com.nimbusds.jose.JWEHeader.Builder
Sets a custom (non-registered) parameter.
customParam(String, Object) - Method in class com.nimbusds.jose.JWSHeader.Builder
Sets a custom (non-registered) parameter.
customParam(String, Object) - Method in class com.nimbusds.jose.PlainHeader.Builder
Sets a custom (non-registered) parameter.
customParams(Map<String, Object>) - Method in class com.nimbusds.jose.JWEHeader.Builder
Sets the custom (non-registered) parameters.
customParams(Map<String, Object>) - Method in class com.nimbusds.jose.JWSHeader.Builder
Sets the custom (non-registered) parameters.
customParams(Map<String, Object>) - Method in class com.nimbusds.jose.PlainHeader.Builder
Sets the custom (non-registered) parameters.

D

d(Base64URL) - Method in class com.nimbusds.jose.jwk.ECKey.Builder
Sets the private 'd' coordinate for the elliptic curve point.
decode() - Method in class com.nimbusds.jose.util.Base64
Decodes this Base64 object to a byte array.
decodeToBigInteger() - Method in class com.nimbusds.jose.util.Base64
Decodes this Base64 object to an unsigned big integer.
decodeToString() - Method in class com.nimbusds.jose.util.Base64
Decodes this Base64 object to a string.
decompress(byte[]) - Static method in class com.nimbusds.jose.util.DeflateUtils
Decompresses the specified byte array according to the DEFLATE specification (RFC 1951).
decrypt(JWEHeader, Base64URL, Base64URL, Base64URL, Base64URL) - Method in class com.nimbusds.jose.crypto.AESDecrypter
 
decrypt(JWEHeader, Base64URL, Base64URL, Base64URL, Base64URL) - Method in class com.nimbusds.jose.crypto.DirectDecrypter
 
decrypt(JWEHeader, Base64URL, Base64URL, Base64URL, Base64URL) - Method in class com.nimbusds.jose.crypto.RSADecrypter
 
decrypt(JWEHeader, Base64URL, Base64URL, Base64URL, Base64URL) - Method in interface com.nimbusds.jose.JWEDecrypter
Decrypts the specified cipher text of a JWE Object.
decrypt(JWEDecrypter) - Method in class com.nimbusds.jose.JWEObject
Decrypts this JWE object with the specified decrypter.
DEF - Static variable in class com.nimbusds.jose.CompressionAlgorithm
DEFLATE Compressed Data Format Specification version 1.3, as described in RFC 1951.
DeflateUtils - Class in com.nimbusds.jose.util
Deflate (RFC 1951) utilities.
DIR - Static variable in class com.nimbusds.jose.JWEAlgorithm
Direct use of a shared symmetric key as the Content Encryption Key (CEK) for the block encryption step (rather than using the symmetric key to wrap the CEK) (recommended).
DirectDecrypter - Class in com.nimbusds.jose.crypto
Direct decrypter of JWE objects with a shared symmetric key.
DirectDecrypter(SecretKey) - Constructor for class com.nimbusds.jose.crypto.DirectDecrypter
Creates a new direct decrypter.
DirectDecrypter(byte[]) - Constructor for class com.nimbusds.jose.crypto.DirectDecrypter
Creates a new direct decrypter.
DirectEncrypter - Class in com.nimbusds.jose.crypto
Direct encrypter of JWE objects with a shared symmetric key.
DirectEncrypter(SecretKey) - Constructor for class com.nimbusds.jose.crypto.DirectEncrypter
Creates a new direct encrypter.
DirectEncrypter(byte[]) - Constructor for class com.nimbusds.jose.crypto.DirectEncrypter
Creates a new direct encrypter.

E

EC - Static variable in class com.nimbusds.jose.jwk.KeyType
Elliptic Curve (DSS) key type (recommended).
ECDH_ES - Static variable in class com.nimbusds.jose.JWEAlgorithm
Elliptic Curve Diffie-Hellman Ephemeral Static (RFC 6090) key agreement using the Concat KDF, as defined in section 5.8.1 of NIST.800-56A, with the agreed-upon key being used directly as the Content Encryption Key (CEK) (rather than being used to wrap the CEK) (recommended).
ECDH_ES_A128KW - Static variable in class com.nimbusds.jose.JWEAlgorithm
Elliptic Curve Diffie-Hellman Ephemeral Static key agreement per "ECDH-ES", but where the agreed-upon key is used to wrap the Content Encryption Key (CEK) with the "A128KW" function (rather than being used directly as the CEK) (recommended).
ECDH_ES_A192KW - Static variable in class com.nimbusds.jose.JWEAlgorithm
Elliptic Curve Diffie-Hellman Ephemeral Static key agreement per "ECDH-ES", but where the agreed-upon key is used to wrap the Content Encryption Key (CEK) with the "A192KW" function (rather than being used directly as the CEK) (optional).
ECDH_ES_A256KW - Static variable in class com.nimbusds.jose.JWEAlgorithm
Elliptic Curve Diffie-Hellman Ephemeral Static key agreement per "ECDH-ES", but where the agreed-upon key is used to wrap the Content Encryption Key (CEK) with the "A256KW" function (rather than being used directly as the CEK) (recommended).
ECDSASigner - Class in com.nimbusds.jose.crypto
Elliptic Curve Digital Signature Algorithm (ECDSA) signer of JWS objects.
ECDSASigner(BigInteger) - Constructor for class com.nimbusds.jose.crypto.ECDSASigner
Creates a new Elliptic Curve Digital Signature Algorithm (ECDSA) signer.
ECDSAVerifier - Class in com.nimbusds.jose.crypto
Elliptic Curve Digital Signature Algorithm (ECDSA) verifier of JWS objects.
ECDSAVerifier(BigInteger, BigInteger) - Constructor for class com.nimbusds.jose.crypto.ECDSAVerifier
Creates a new Elliptic Curve Digital Signature Algorithm (ECDSA) verifier.
ECKey - Class in com.nimbusds.jose.jwk
Public and private Elliptic Curve JSON Web Key (JWK).
ECKey(ECKey.Curve, Base64URL, Base64URL, KeyUse, Set<KeyOperation>, Algorithm, String, URL, Base64URL, List<Base64>) - Constructor for class com.nimbusds.jose.jwk.ECKey
Creates a new public Elliptic Curve JSON Web Key (JWK) with the specified parameters.
ECKey(ECKey.Curve, Base64URL, Base64URL, Base64URL, KeyUse, Set<KeyOperation>, Algorithm, String, URL, Base64URL, List<Base64>) - Constructor for class com.nimbusds.jose.jwk.ECKey
Creates a new public / private Elliptic Curve JSON Web Key (JWK) with the specified parameters.
ECKey(ECKey.Curve, ECPublicKey, KeyUse, Set<KeyOperation>, Algorithm, String, URL, Base64URL, List<Base64>) - Constructor for class com.nimbusds.jose.jwk.ECKey
Creates a new public Elliptic Curve JSON Web Key (JWK) with the specified parameters.
ECKey(ECKey.Curve, ECPublicKey, ECPrivateKey, KeyUse, Set<KeyOperation>, Algorithm, String, URL, Base64URL, List<Base64>) - Constructor for class com.nimbusds.jose.jwk.ECKey
Creates a new public / private Elliptic Curve JSON Web Key (JWK) with the specified parameters.
ECKey.Builder - Class in com.nimbusds.jose.jwk
Builder for constructing Elliptic Curve JWKs.
ECKey.Builder(ECKey.Curve, Base64URL, Base64URL) - Constructor for class com.nimbusds.jose.jwk.ECKey.Builder
Creates a new Elliptic Curve JWK builder.
ECKey.Builder(ECKey.Curve, ECPublicKey) - Constructor for class com.nimbusds.jose.jwk.ECKey.Builder
Creates a new Elliptic Curve JWK builder.
ECKey.Curve - Class in com.nimbusds.jose.jwk
Cryptographic curve.
ECKey.Curve(String) - Constructor for class com.nimbusds.jose.jwk.ECKey.Curve
Creates a new cryptographic curve with the specified name.
ECKey.Curve(String, String) - Constructor for class com.nimbusds.jose.jwk.ECKey.Curve
Creates a new cryptographic curve with the specified name.
encode(byte[]) - Static method in class com.nimbusds.jose.util.Base64
Base64-encodes the specified byte array.
encode(BigInteger) - Static method in class com.nimbusds.jose.util.Base64
Base64-encodes the specified big integer, without the sign bit.
encode(String) - Static method in class com.nimbusds.jose.util.Base64
Base64-encodes the specified string.
encode(byte[]) - Static method in class com.nimbusds.jose.util.Base64URL
Base64URL-encodes the specified byte array.
encode(BigInteger) - Static method in class com.nimbusds.jose.util.Base64URL
Base64URL-encodes the specified big integer, without the sign bit.
encode(String) - Static method in class com.nimbusds.jose.util.Base64URL
Base64URL-encodes the specified string.
encodeCoordinate(int, BigInteger) - Static method in class com.nimbusds.jose.jwk.ECKey
Returns the Base64URL encoding of the specified elliptic curve 'x', 'y' or 'd' coordinate, with leading zero padding up to the specified field size in bits.
encrypt(JWEHeader, byte[]) - Method in class com.nimbusds.jose.crypto.AESEncrypter
 
encrypt(JWEHeader, byte[]) - Method in class com.nimbusds.jose.crypto.DirectEncrypter
 
encrypt(JWEHeader, byte[]) - Method in class com.nimbusds.jose.crypto.RSAEncrypter
 
encrypt(JWEHeader, byte[]) - Method in interface com.nimbusds.jose.JWEEncrypter
Encrypts the specified clear text of a JWE object.
encrypt(JWEEncrypter) - Method in class com.nimbusds.jose.JWEObject
Encrypts this JWE object with the specified encrypter.
EncryptedJWT - Class in com.nimbusds.jwt
Encrypted JSON Web Token (JWT).
EncryptedJWT(JWEHeader, ReadOnlyJWTClaimsSet) - Constructor for class com.nimbusds.jwt.EncryptedJWT
Creates a new to-be-encrypted JSON Web Token (JWT) with the specified header and claims set.
EncryptedJWT(Base64URL, Base64URL, Base64URL, Base64URL, Base64URL) - Constructor for class com.nimbusds.jwt.EncryptedJWT
Creates a new encrypted JSON Web Token (JWT) with the specified serialised parts.
EncryptionMethod - Class in com.nimbusds.jose
Encryption method name, represents the enc header parameter in JSON Web Encryption (JWE) objects.
EncryptionMethod(String, Requirement, int) - Constructor for class com.nimbusds.jose.EncryptionMethod
Creates a new encryption method.
EncryptionMethod(String, Requirement) - Constructor for class com.nimbusds.jose.EncryptionMethod
Creates a new encryption method.
EncryptionMethod(String) - Constructor for class com.nimbusds.jose.EncryptionMethod
Creates a new encryption method.
ephemeralPublicKey(ECKey) - Method in class com.nimbusds.jose.JWEHeader.Builder
Sets the Ephemeral Public Key (epk) parameter.
equals(Object) - Method in class com.nimbusds.jose.Algorithm
Overrides Object.equals().
equals(Object) - Method in class com.nimbusds.jose.CompressionAlgorithm
Overrides Object.equals().
equals(Object) - Method in class com.nimbusds.jose.JOSEObjectType
Overrides Object.equals().
equals(Object) - Method in class com.nimbusds.jose.jwk.ECKey.Curve
Overrides Object.equals().
equals(Object) - Method in class com.nimbusds.jose.jwk.KeyType
Overrides Object.equals().
equals(Object) - Method in class com.nimbusds.jose.util.Base64
Overrides Object.equals().
equals(Object) - Method in class com.nimbusds.jose.util.Base64URL
Overrides Object.equals().
ES256 - Static variable in class com.nimbusds.jose.JWSAlgorithm
ECDSA using P-256 curve and SHA-256 hash algorithm (recommended).
ES384 - Static variable in class com.nimbusds.jose.JWSAlgorithm
ECDSA using P-384 curve and SHA-384 hash algorithm (optional).
ES512 - Static variable in class com.nimbusds.jose.JWSAlgorithm
ECDSA using P-521 curve and SHA-512 hash algorithm (optional).

F

firstCRTCoefficient(Base64URL) - Method in class com.nimbusds.jose.jwk.RSAKey.Builder
Sets the first Chinese Remainder Theorem (CRT) coefficient (qi)} of the private RSA key.
firstFactorCRTExponent(Base64URL) - Method in class com.nimbusds.jose.jwk.RSAKey.Builder
Sets the first factor Chinese Remainder Theorem (CRT) exponent (dp) of the private RSA key.
firstPrimeFactor(Base64URL) - Method in class com.nimbusds.jose.jwk.RSAKey.Builder
Sets the first prime factor (p) of the private RSA key.
forStdName(String) - Static method in class com.nimbusds.jose.jwk.ECKey.Curve
Gets the cryptographic curve for the specified standard (JCA) name.

G

getAcceptedAlgorithms() - Method in class com.nimbusds.jose.crypto.AESDecrypter
 
getAcceptedAlgorithms() - Method in class com.nimbusds.jose.crypto.DirectDecrypter
 
getAcceptedAlgorithms() - Method in class com.nimbusds.jose.crypto.ECDSAVerifier
 
getAcceptedAlgorithms() - Method in class com.nimbusds.jose.crypto.MACVerifier
 
getAcceptedAlgorithms() - Method in class com.nimbusds.jose.crypto.RSADecrypter
 
getAcceptedAlgorithms() - Method in class com.nimbusds.jose.crypto.RSASSAVerifier
 
getAcceptedAlgorithms() - Method in interface com.nimbusds.jose.JWEDecrypter
Gets the names of the accepted JWE algorithms.
getAcceptedAlgorithms() - Method in interface com.nimbusds.jose.JWSVerifier
Gets the names of the accepted JWS algorithms.
getAcceptedEncryptionMethods() - Method in class com.nimbusds.jose.crypto.AESDecrypter
 
getAcceptedEncryptionMethods() - Method in class com.nimbusds.jose.crypto.DirectDecrypter
 
getAcceptedEncryptionMethods() - Method in class com.nimbusds.jose.crypto.RSADecrypter
 
getAcceptedEncryptionMethods() - Method in interface com.nimbusds.jose.JWEDecrypter
Gets the names of the accepted encryption methods.
getAdditionalMembers() - Method in class com.nimbusds.jose.jwk.JWKSet
Gets the additional custom members of this JSON Web Key (JWK) set.
getAgreementPartyUInfo() - Method in class com.nimbusds.jose.JWEHeader
Gets the agreement PartyUInfo (apu) parameter.
getAgreementPartyVInfo() - Method in class com.nimbusds.jose.JWEHeader
Gets the agreement PartyVInfo (apv) parameter.
getAlgorithm() - Method in class com.nimbusds.jose.Header
Gets the algorithm (alg) parameter.
getAlgorithm() - Method in class com.nimbusds.jose.JWEHeader
Gets the algorithm (alg) parameter.
getAlgorithm() - Method in class com.nimbusds.jose.jwk.JWK
Gets the intended JOSE algorithm (alg) for this JWK.
getAlgorithm() - Method in class com.nimbusds.jose.JWSHeader
Gets the algorithm (alg) parameter.
getAlgorithm() - Method in class com.nimbusds.jose.PlainHeader
Gets the algorithm (alg) parameter.
getAlgorithms() - Method in class com.nimbusds.jose.jwk.JWKSelector
Gets the selected JOSE algorithms.
getAllClaims() - Method in class com.nimbusds.jwt.JWTClaimsSet
 
getAllClaims() - Method in interface com.nimbusds.jwt.ReadOnlyJWTClaimsSet
Gets all claims, both registered and custom, as a single map.
getAudience() - Method in class com.nimbusds.jwt.JWTClaimsSet
 
getAudience() - Method in interface com.nimbusds.jwt.ReadOnlyJWTClaimsSet
Gets the audience (aud) clam.
getAuthenticationTag() - Method in class com.nimbusds.jose.JWECryptoParts
Gets the authentication tag.
getAuthTag() - Method in class com.nimbusds.jose.JWEHeader
Gets the authentication tag (tag) parameter.
getAuthTag() - Method in class com.nimbusds.jose.JWEObject
Returns the authentication tag of this JWE object.
getBoolean(JSONObject, String) - Static method in class com.nimbusds.jose.util.JSONObjectUtils
Gets a boolean member of a JSON object.
getBooleanClaim(String) - Method in class com.nimbusds.jwt.JWTClaimsSet
 
getBooleanClaim(String) - Method in interface com.nimbusds.jwt.ReadOnlyJWTClaimsSet
Gets the specified claim (registered or custom) as Boolean.
getCipherText() - Method in class com.nimbusds.jose.JWECryptoParts
Gets the cipher text.
getCipherText() - Method in class com.nimbusds.jose.JWEObject
Returns the cipher text of this JWE object.
getClaim(String) - Method in class com.nimbusds.jwt.JWTClaimsSet
 
getClaim(String) - Method in interface com.nimbusds.jwt.ReadOnlyJWTClaimsSet
Gets the specified claim (registered or custom).
getCompressionAlgorithm() - Method in class com.nimbusds.jose.JWEHeader
Gets the compression algorithm (zip) parameter.
getContentType() - Method in class com.nimbusds.jose.Header
Gets the content type (cty) parameter.
getCriticalParams() - Method in class com.nimbusds.jose.Header
Gets the critical header parameters (crit) parameter.
getCurve() - Method in class com.nimbusds.jose.jwk.ECKey
Gets the cryptographic curve.
getCustomClaim(String) - Method in class com.nimbusds.jwt.JWTClaimsSet
 
getCustomClaim(String) - Method in interface com.nimbusds.jwt.ReadOnlyJWTClaimsSet
Gets a custom (non-registered) claim.
getCustomClaims() - Method in class com.nimbusds.jwt.JWTClaimsSet
 
getCustomClaims() - Method in interface com.nimbusds.jwt.ReadOnlyJWTClaimsSet
Gets the custom (non-registered) claims.
getCustomParam(String) - Method in class com.nimbusds.jose.Header
Gets a custom (non-registered) parameter.
getCustomParams() - Method in class com.nimbusds.jose.Header
Gets the custom (non-registered) parameters.
getD() - Method in class com.nimbusds.jose.jwk.ECKey
Gets the private 'd' coordinate for the elliptic curve point.
getDouble(JSONObject, String) - Static method in class com.nimbusds.jose.util.JSONObjectUtils
Gets a number member of a JSON object as double.
getDoubleClaim(String) - Method in class com.nimbusds.jwt.JWTClaimsSet
 
getDoubleClaim(String) - Method in interface com.nimbusds.jwt.ReadOnlyJWTClaimsSet
Gets the specified claim (registered or custom) as Double.
getEncryptedKey() - Method in class com.nimbusds.jose.JWECryptoParts
Gets the encrypted key.
getEncryptedKey() - Method in class com.nimbusds.jose.JWEObject
Returns the encrypted key of this JWE object.
getEncryptionMethod() - Method in class com.nimbusds.jose.JWEHeader
Gets the encryption method (enc) parameter.
getEphemeralPublicKey() - Method in class com.nimbusds.jose.JWEHeader
Gets the Ephemeral Public Key (epk) parameter.
getExpirationTime() - Method in class com.nimbusds.jwt.JWTClaimsSet
 
getExpirationTime() - Method in interface com.nimbusds.jwt.ReadOnlyJWTClaimsSet
Gets the expiration time (exp) claim.
getFactorCRTCoefficient() - Method in class com.nimbusds.jose.jwk.RSAKey.OtherPrimesInfo
The factor Chinese Remainder Theorem (CRT) coefficient (t).
getFactorCRTExponent() - Method in class com.nimbusds.jose.jwk.RSAKey.OtherPrimesInfo
Gets factor Chinese Remainder Theorem (CRT) exponent (d).
getFirstCRTCoefficient() - Method in class com.nimbusds.jose.jwk.RSAKey
Gets the first Chinese Remainder Theorem (CRT) coefficient (qi)} of the private RSA key.
getFirstFactorCRTExponent() - Method in class com.nimbusds.jose.jwk.RSAKey
Gets the first factor Chinese Remainder Theorem (CRT) exponent (dp) of the private RSA key.
getFirstPrimeFactor() - Method in class com.nimbusds.jose.jwk.RSAKey
Gets the first prime factor (p) of the private RSA key.
getFloat(JSONObject, String) - Static method in class com.nimbusds.jose.util.JSONObjectUtils
Gets a number member of a JSON object float.
getFloatClaim(String) - Method in class com.nimbusds.jwt.JWTClaimsSet
 
getFloatClaim(String) - Method in interface com.nimbusds.jwt.ReadOnlyJWTClaimsSet
Gets the specified claim (registered or custom) as Float.
getHeader() - Method in class com.nimbusds.jose.JOSEObject
Returns the header of this JOSE object.
getHeader() - Method in class com.nimbusds.jose.JWECryptoParts
Gets the modified JWE header.
getHeader() - Method in class com.nimbusds.jose.JWEObject
 
getHeader() - Method in class com.nimbusds.jose.JWSObject
 
getHeader() - Method in class com.nimbusds.jose.PlainObject
 
getHeader() - Method in interface com.nimbusds.jwt.JWT
Gets the JOSE header of the JSON Web Token (JWT).
getIgnoredCriticalHeaderParameters() - Method in class com.nimbusds.jose.crypto.AESDecrypter
 
getIgnoredCriticalHeaderParameters() - Method in class com.nimbusds.jose.crypto.DirectDecrypter
 
getIgnoredCriticalHeaderParameters() - Method in class com.nimbusds.jose.crypto.ECDSAVerifier
 
getIgnoredCriticalHeaderParameters() - Method in class com.nimbusds.jose.crypto.MACVerifier
 
getIgnoredCriticalHeaderParameters() - Method in class com.nimbusds.jose.crypto.RSADecrypter
 
getIgnoredCriticalHeaderParameters() - Method in class com.nimbusds.jose.crypto.RSASSAVerifier
 
getIgnoredCriticalHeaderParameters() - Method in interface com.nimbusds.jose.JWEDecrypter
Gets the names of the critical JWE header parameters to ignore.
getIgnoredCriticalHeaderParameters() - Method in interface com.nimbusds.jose.JWSVerifier
Gets the names of the critical JWS header parameters to ignore.
getIncludedParams() - Method in class com.nimbusds.jose.Header
Gets the names of all included parameters (registered and custom) in the header instance.
getIncludedParams() - Method in class com.nimbusds.jose.JWEHeader
 
getInitializationVector() - Method in class com.nimbusds.jose.JWECryptoParts
Gets the initialisation vector (IV).
getInstance() - Static method in class com.nimbusds.jose.crypto.BouncyCastleProviderSingleton
Returns a BouncyCastle provider instance.
getInt(JSONObject, String) - Static method in class com.nimbusds.jose.util.JSONObjectUtils
Gets an number member of a JSON object as int.
getIntegerClaim(String) - Method in class com.nimbusds.jwt.JWTClaimsSet
 
getIntegerClaim(String) - Method in interface com.nimbusds.jwt.ReadOnlyJWTClaimsSet
Gets the specified claim (registered or custom) as Integer.
getIntegrityValue() - Method in class com.nimbusds.jose.JWECryptoParts
Deprecated.
getIssuer() - Method in class com.nimbusds.jwt.JWTClaimsSet
 
getIssuer() - Method in interface com.nimbusds.jwt.ReadOnlyJWTClaimsSet
Gets the issuer (iss) claim.
getIssueTime() - Method in class com.nimbusds.jwt.JWTClaimsSet
 
getIssueTime() - Method in interface com.nimbusds.jwt.ReadOnlyJWTClaimsSet
Gets the issued-at (iat) claim.
getIV() - Method in class com.nimbusds.jose.JWEHeader
Gets the initialisation vector (iv) parameter.
getIV() - Method in class com.nimbusds.jose.JWEObject
Returns the initialisation vector (IV) of this JWE object.
getJSONArray(JSONObject, String) - Static method in class com.nimbusds.jose.util.JSONObjectUtils
Gets a JSON array member of a JSON object.
getJSONObject(JSONObject, String) - Static method in class com.nimbusds.jose.util.JSONObjectUtils
Gets a JSON object member of a JSON object.
getJWTClaimsSet() - Method in class com.nimbusds.jwt.EncryptedJWT
 
getJWTClaimsSet() - Method in interface com.nimbusds.jwt.JWT
Gets the claims set of the JSON Web Token (JWT).
getJWTClaimsSet() - Method in class com.nimbusds.jwt.PlainJWT
 
getJWTClaimsSet() - Method in class com.nimbusds.jwt.SignedJWT
 
getJWTID() - Method in class com.nimbusds.jwt.JWTClaimsSet
 
getJWTID() - Method in interface com.nimbusds.jwt.ReadOnlyJWTClaimsSet
Gets the JWT ID (jti) claim.
getKey() - Method in class com.nimbusds.jose.crypto.AESDecrypter
Gets the Key Encrypting Key.
getKey() - Method in class com.nimbusds.jose.crypto.AESEncrypter
Gets the Key Encrypting Key.
getKeyByKeyId(String) - Method in class com.nimbusds.jose.jwk.JWKSet
Gets the key from this JSON Web Key (JWK) set as identified by its Key ID (kid) member.
getKeyID() - Method in class com.nimbusds.jose.jwk.JWK
Gets the ID (kid) of this JWK.
getKeyIDs() - Method in class com.nimbusds.jose.jwk.JWKSelector
Gets the selected key IDs.
getKeyOperations() - Method in class com.nimbusds.jose.jwk.JWK
Gets the operations (key_ops) for this JWK.
getKeyOperations() - Method in class com.nimbusds.jose.jwk.JWKSelector
Gets the selected key operations.
getKeys() - Method in class com.nimbusds.jose.jwk.JWKSet
Gets the keys (ordered) of this JSON Web Key (JWK) set.
getKeyType() - Method in class com.nimbusds.jose.jwk.JWK
Gets the type (kty) of this JWK.
getKeyTypes() - Method in class com.nimbusds.jose.jwk.JWKSelector
Gets the selected key types.
getKeyUse() - Method in class com.nimbusds.jose.jwk.JWK
Gets the use (use) of this JWK.
getKeyUses() - Method in class com.nimbusds.jose.jwk.JWKSelector
Gets the selected public key uses.
getKeyValue() - Method in class com.nimbusds.jose.jwk.OctetSequenceKey
Returns the value of this octet sequence key.
getLong(JSONObject, String) - Static method in class com.nimbusds.jose.util.JSONObjectUtils
Gets a number member of a JSON object as long.
getLongClaim(String) - Method in class com.nimbusds.jwt.JWTClaimsSet
 
getLongClaim(String) - Method in interface com.nimbusds.jwt.ReadOnlyJWTClaimsSet
Gets the specified claim (registered or custom) as Long.
getModulus() - Method in class com.nimbusds.jose.jwk.RSAKey
Gets the modulus value (n) of the RSA key.
getName() - Method in class com.nimbusds.jose.Algorithm
Gets the name of this algorithm.
getName() - Method in class com.nimbusds.jose.CompressionAlgorithm
Gets the name of this compression algorithm.
getName() - Method in class com.nimbusds.jose.jwk.ECKey.Curve
Gets the name of this cryptographic curve.
getNotBeforeTime() - Method in class com.nimbusds.jwt.JWTClaimsSet
 
getNotBeforeTime() - Method in interface com.nimbusds.jwt.ReadOnlyJWTClaimsSet
Gets the not-before (nbf) claim.
getOrigin() - Method in class com.nimbusds.jose.Payload
Gets the original data type used to create this payload.
getOtherPrimes() - Method in class com.nimbusds.jose.jwk.RSAKey
Gets the other primes information (oth) for the private RSA key, should they exist.
getParsedBase64URL() - Method in class com.nimbusds.jose.Header
Gets the original Base64URL used to create this header.
getParsedParts() - Method in class com.nimbusds.jose.JOSEObject
Returns the original parsed Base64URL parts used to create this JOSE object.
getParsedParts() - Method in interface com.nimbusds.jwt.JWT
Gets the original parsed Base64URL parts used to create the JSON Web Token (JWT).
getParsedString() - Method in class com.nimbusds.jose.JOSEObject
Returns the original parsed string used to create this JOSE object.
getParsedString() - Method in interface com.nimbusds.jwt.JWT
Gets the original parsed string used to create the JSON Web Token (JWT).
getPayload() - Method in class com.nimbusds.jose.JOSEObject
Returns the payload of this JOSE object.
getPBES2Count() - Method in class com.nimbusds.jose.JWEHeader
Gets the PBES2 count (p2c) parameter.
getPBES2Salt() - Method in class com.nimbusds.jose.JWEHeader
Gets the PBES2 salt (p2s) parameter.
getPrimeFactor() - Method in class com.nimbusds.jose.jwk.RSAKey.OtherPrimesInfo
Gets the prime factor (r).
getPrivateExponent() - Method in class com.nimbusds.jose.jwk.RSAKey
Gets the private exponent (d) of the RSA key.
getPrivateKey() - Method in class com.nimbusds.jose.crypto.ECDSASigner
Gets the private key ('d' parameter).
getPrivateKey() - Method in class com.nimbusds.jose.crypto.RSADecrypter
Gets the private RSA key.
getPrivateKey() - Method in class com.nimbusds.jose.crypto.RSASSASigner
Gets the private RSA key.
getPublicExponent() - Method in class com.nimbusds.jose.jwk.RSAKey
Gets the public exponent (e) of the RSA key.
getPublicKey() - Method in class com.nimbusds.jose.crypto.RSAEncrypter
Gets the public RSA key.
getPublicKey() - Method in class com.nimbusds.jose.crypto.RSASSAVerifier
Gets the public RSA key.
getRegisteredNames() - Static method in class com.nimbusds.jwt.JWTClaimsSet
Gets the registered JWT claim names.
getRegisteredParameterNames() - Static method in class com.nimbusds.jose.JWEHeader
Gets the registered parameter names for JWE headers.
getRegisteredParameterNames() - Static method in class com.nimbusds.jose.JWSHeader
Gets the registered parameter names for JWS headers.
getRegisteredParameterNames() - Static method in class com.nimbusds.jose.PlainHeader
Gets the registered parameter names for plain headers.
getRequirement() - Method in class com.nimbusds.jose.Algorithm
Gets the implementation requirement of this algorithm.
getRequirement() - Method in class com.nimbusds.jose.jwk.KeyType
Gets the implementation requirement of this key type.
getSecondFactorCRTExponent() - Method in class com.nimbusds.jose.jwk.RSAKey
Gets the second factor Chinese Remainder Theorem (CRT) exponent (dq) of the private RSA key.
getSecondPrimeFactor() - Method in class com.nimbusds.jose.jwk.RSAKey
Gets the second prime factor (q) of the private RSA key.
getSignableContent() - Method in class com.nimbusds.jose.JWSObject
Deprecated.
getSignature() - Method in class com.nimbusds.jose.JWSObject
Returns the signature of this JWS object.
getSigningInput() - Method in class com.nimbusds.jose.JWSObject
Returns the signing input for this JWS object.
getState() - Method in class com.nimbusds.jose.JWEObject
Returns the state of this JWE object.
getState() - Method in class com.nimbusds.jose.JWSObject
Returns the state of this JWS object.
getStdName() - Method in class com.nimbusds.jose.jwk.ECKey.Curve
Gets the standard (JCA) name of this cryptographic curve.
getString(JSONObject, String) - Static method in class com.nimbusds.jose.util.JSONObjectUtils
Gets a string member of a JSON object.
getStringArray(JSONObject, String) - Static method in class com.nimbusds.jose.util.JSONObjectUtils
Gets a string array member of a JSON object.
getStringClaim(String) - Method in class com.nimbusds.jwt.JWTClaimsSet
 
getStringClaim(String) - Method in interface com.nimbusds.jwt.ReadOnlyJWTClaimsSet
Gets the specified claim (registered or custom) as String.
getStringList(JSONObject, String) - Static method in class com.nimbusds.jose.util.JSONObjectUtils
Gets a string list member of a JSON object
getSubject() - Method in class com.nimbusds.jwt.JWTClaimsSet
 
getSubject() - Method in interface com.nimbusds.jwt.ReadOnlyJWTClaimsSet
Gets the subject (sub) claim.
getType() - Method in class com.nimbusds.jose.Header
Gets the type (typ) parameter.
getType() - Method in class com.nimbusds.jose.JOSEObjectType
Gets the JOSE object type.
getType() - Method in class com.nimbusds.jwt.JWTClaimsSet
 
getType() - Method in interface com.nimbusds.jwt.ReadOnlyJWTClaimsSet
Gets the type (typ) claim.
getURL(JSONObject, String) - Static method in class com.nimbusds.jose.util.JSONObjectUtils
Gets a string member of a JSON object as java.net.URL.
getValue() - Method in class com.nimbusds.jose.jwk.KeyType
Gets the value of this key type.
getX() - Method in class com.nimbusds.jose.crypto.ECDSAVerifier
Gets the 'x' coordinate for the elliptic curve point.
getX() - Method in class com.nimbusds.jose.jwk.ECKey
Gets the public 'x' coordinate for the elliptic curve point.
getX509CertChain() - Method in class com.nimbusds.jose.jwk.JWK
Gets the X.509 certificate chain (x5c) of this JWK.
getX509CertThumbprint() - Method in class com.nimbusds.jose.jwk.JWK
Gets the X.509 certificate thumbprint (x5t) of this JWK.
getX509CertURL() - Method in class com.nimbusds.jose.jwk.JWK
Gets the X.509 certificate URL (x5u) of this JWK.
getY() - Method in class com.nimbusds.jose.crypto.ECDSAVerifier
Gets the 'y' coordinate for the elliptic curve point.
getY() - Method in class com.nimbusds.jose.jwk.ECKey
Gets the public 'y' coordinate for the elliptic curve point.

H

hashCode() - Method in class com.nimbusds.jose.Algorithm
Overrides Object.hashCode().
hashCode() - Method in class com.nimbusds.jose.CompressionAlgorithm
Overrides Object.hashCode().
hashCode() - Method in class com.nimbusds.jose.JOSEObjectType
Overrides Object.hashCode().
hashCode() - Method in class com.nimbusds.jose.jwk.KeyType
Overrides Object.hashCode().
hashCode() - Method in class com.nimbusds.jose.util.Base64
Overrides Object.hashCode().
Header - Class in com.nimbusds.jose
The base abstract class for plaintext, JSON Web Signature (JWS) and JSON Web Encryption (JWE) headers.
Header(Algorithm, JOSEObjectType, String, Set<String>, Map<String, Object>, Base64URL) - Constructor for class com.nimbusds.jose.Header
Creates a new abstract header.
Header(Header) - Constructor for class com.nimbusds.jose.Header
Deep copy constructor.
HS256 - Static variable in class com.nimbusds.jose.JWSAlgorithm
HMAC using SHA-256 hash algorithm (required).
HS384 - Static variable in class com.nimbusds.jose.JWSAlgorithm
HMAC using SHA-384 hash algorithm (optional).
HS512 - Static variable in class com.nimbusds.jose.JWSAlgorithm
HMAC using SHA-512 hash algorithm (optional).

I

identifier() - Method in enum com.nimbusds.jose.jwk.KeyOperation
Returns the identifier of this public key use.
identifier() - Method in enum com.nimbusds.jose.jwk.KeyUse
Returns the identifier of this public key use.
isPrivate() - Method in class com.nimbusds.jose.jwk.ECKey
 
isPrivate() - Method in class com.nimbusds.jose.jwk.JWK
Returns true if this JWK contains private or sensitive (non-public) parameters.
isPrivate() - Method in class com.nimbusds.jose.jwk.OctetSequenceKey
Octet sequence (symmetric) keys are never considered public, this method always returns true.
isPrivate() - Method in class com.nimbusds.jose.jwk.RSAKey
 
isPrivateOnly() - Method in class com.nimbusds.jose.jwk.JWKSelector
Gets the selection of private keys.
isPublicOnly() - Method in class com.nimbusds.jose.jwk.JWKSelector
Gets the selection of public keys.
iv(Base64URL) - Method in class com.nimbusds.jose.JWEHeader.Builder
Sets the initialisation vector (iv) parameter.

J

JOSEException - Exception in com.nimbusds.jose
Javascript Object Signing and Encryption (JOSE) exception.
JOSEException(String) - Constructor for exception com.nimbusds.jose.JOSEException
Creates a new JOSE exception with the specified message.
JOSEException(String, Throwable) - Constructor for exception com.nimbusds.jose.JOSEException
Creates a new JOSE exception with the specified message and cause.
JOSEObject - Class in com.nimbusds.jose
The base abstract class for plaintext, JSON Web Signature (JWS) and JSON Web Encryption (JWE) objects.
JOSEObject() - Constructor for class com.nimbusds.jose.JOSEObject
Creates a new JOSE object.
JOSEObject(Payload) - Constructor for class com.nimbusds.jose.JOSEObject
Creates a new JOSE object with the specified payload.
JOSEObjectType - Class in com.nimbusds.jose
JOSE object type, represents the typ header parameter in plain, JSON Web Signature (JWS) and JSON Web Encryption (JWE) objects.
JOSEObjectType(String) - Constructor for class com.nimbusds.jose.JOSEObjectType
Creates a new JOSE object type.
JSONObjectUtils - Class in com.nimbusds.jose.util
JSON object helper methods for parsing and typed retrieval of member values.
JWE - Static variable in class com.nimbusds.jose.JOSEObjectType
JWE object type.
JWEAlgorithm - Class in com.nimbusds.jose
JSON Web Encryption (JWE) algorithm name, represents the alg header parameter in JWE objects.
JWEAlgorithm(String, Requirement) - Constructor for class com.nimbusds.jose.JWEAlgorithm
Creates a new JSON Web Encryption (JWE) algorithm.
JWEAlgorithm(String) - Constructor for class com.nimbusds.jose.JWEAlgorithm
Creates a new JSON Web Encryption (JWE) algorithm.
JWEAlgorithmProvider - Interface in com.nimbusds.jose
Common interface for JSON Web Encryption (JWE) encrypters and decrypters.
JWECryptoParts - Class in com.nimbusds.jose
The cryptographic parts of a JSON Web Encryption (JWE) object.
JWECryptoParts(Base64URL, Base64URL, Base64URL, Base64URL) - Constructor for class com.nimbusds.jose.JWECryptoParts
Creates a new cryptographic JWE parts instance.
JWECryptoParts(JWEHeader, Base64URL, Base64URL, Base64URL, Base64URL) - Constructor for class com.nimbusds.jose.JWECryptoParts
Creates a new cryptographic JWE parts instance.
JWEDecrypter - Interface in com.nimbusds.jose
Interface for decrypting JSON Web Encryption (JWE) objects.
JWEEncrypter - Interface in com.nimbusds.jose
Interface for encrypting JSON Web Encryption (JWE) objects.
JWEHeader - Class in com.nimbusds.jose
JSON Web Encryption (JWE) header.
JWEHeader(JWEAlgorithm, EncryptionMethod) - Constructor for class com.nimbusds.jose.JWEHeader
Creates a new minimal JSON Web Encryption (JWE) header.
JWEHeader(Algorithm, EncryptionMethod, JOSEObjectType, String, Set<String>, URL, JWK, URL, Base64URL, Base64URL, List<Base64>, String, ECKey, CompressionAlgorithm, Base64URL, Base64URL, Base64URL, int, Base64URL, Base64URL, Map<String, Object>, Base64URL) - Constructor for class com.nimbusds.jose.JWEHeader
Creates a new JSON Web Encryption (JWE) header.
JWEHeader(JWEHeader) - Constructor for class com.nimbusds.jose.JWEHeader
Deep copy constructor.
JWEHeader.Builder - Class in com.nimbusds.jose
Builder for constructing JSON Web Encryption (JWE) headers.
JWEHeader.Builder(JWEAlgorithm, EncryptionMethod) - Constructor for class com.nimbusds.jose.JWEHeader.Builder
Creates a new JWE header builder.
JWEHeader.Builder(JWEHeader) - Constructor for class com.nimbusds.jose.JWEHeader.Builder
Creates a new JWE header builder with the parameters from the specified header.
JWEObject - Class in com.nimbusds.jose
JSON Web Encryption (JWE) object.
JWEObject(JWEHeader, Payload) - Constructor for class com.nimbusds.jose.JWEObject
Creates a new to-be-encrypted JSON Web Encryption (JWE) object with the specified header and payload.
JWEObject(Base64URL, Base64URL, Base64URL, Base64URL, Base64URL) - Constructor for class com.nimbusds.jose.JWEObject
Creates a new encrypted JSON Web Encryption (JWE) object with the specified serialised parts.
JWEObject.State - Enum in com.nimbusds.jose
Enumeration of the states of a JSON Web Encryption (JWE) object.
jwk(JWK) - Method in class com.nimbusds.jose.JWEHeader.Builder
Sets the JSON Web Key (JWK) (jwk) parameter.
JWK - Class in com.nimbusds.jose.jwk
The base abstract class for JSON Web Keys (JWKs).
JWK(KeyType, KeyUse, Set<KeyOperation>, Algorithm, String, URL, Base64URL, List<Base64>) - Constructor for class com.nimbusds.jose.jwk.JWK
Creates a new JSON Web Key (JWK).
jwk(JWK) - Method in class com.nimbusds.jose.JWSHeader.Builder
Sets the JSON Web Key (JWK) (jwk) parameter.
JWKSelector - Class in com.nimbusds.jose.jwk
Utility for selecting one or more JSON Web Keys (JWKs) from a JWK set.
JWKSelector() - Constructor for class com.nimbusds.jose.jwk.JWKSelector
 
JWKSet - Class in com.nimbusds.jose.jwk
JSON Web Key (JWK) set.
JWKSet() - Constructor for class com.nimbusds.jose.jwk.JWKSet
Creates a new empty JSON Web Key (JWK) set.
JWKSet(JWK) - Constructor for class com.nimbusds.jose.jwk.JWKSet
Creates a new JSON Web Key (JWK) set with a single key.
JWKSet(List<JWK>) - Constructor for class com.nimbusds.jose.jwk.JWKSet
Creates a new JSON Web Key (JWK) set with the specified keys.
JWKSet(List<JWK>, Map<String, Object>) - Constructor for class com.nimbusds.jose.jwk.JWKSet
Creates a new JSON Web Key (JWK) set with the specified keys and additional custom members.
jwkURL(URL) - Method in class com.nimbusds.jose.JWEHeader.Builder
Sets the JSON Web Key (JWK) Set URL (jku) parameter.
jwkURL(URL) - Method in class com.nimbusds.jose.JWSHeader.Builder
Sets the JSON Web Key (JWK) Set URL (jku) parameter.
JWS - Static variable in class com.nimbusds.jose.JOSEObjectType
JWS object type.
JWSAlgorithm - Class in com.nimbusds.jose
JSON Web Signature (JWS) algorithm name, represents the alg header parameter in JWS objects.
JWSAlgorithm(String, Requirement) - Constructor for class com.nimbusds.jose.JWSAlgorithm
Creates a new JSON Web Signature (JWS) algorithm name.
JWSAlgorithm(String) - Constructor for class com.nimbusds.jose.JWSAlgorithm
Creates a new JSON Web Signature (JWS) algorithm name.
JWSAlgorithmProvider - Interface in com.nimbusds.jose
Common interface for JSON Web Signature (JWS) signers and verifiers.
JWSHeader - Class in com.nimbusds.jose
JSON Web Signature (JWS) header.
JWSHeader(JWSAlgorithm) - Constructor for class com.nimbusds.jose.JWSHeader
Creates a new minimal JSON Web Signature (JWS) header.
JWSHeader(JWSAlgorithm, JOSEObjectType, String, Set<String>, URL, JWK, URL, Base64URL, Base64URL, List<Base64>, String, Map<String, Object>, Base64URL) - Constructor for class com.nimbusds.jose.JWSHeader
Creates a new JSON Web Signature (JWS) header.
JWSHeader(JWSHeader) - Constructor for class com.nimbusds.jose.JWSHeader
Deep copy constructor.
JWSHeader.Builder - Class in com.nimbusds.jose
Builder for constructing JSON Web Signature (JWS) headers.
JWSHeader.Builder(JWSAlgorithm) - Constructor for class com.nimbusds.jose.JWSHeader.Builder
Creates a new JWS header builder.
JWSHeader.Builder(JWSHeader) - Constructor for class com.nimbusds.jose.JWSHeader.Builder
Creates a new JWS header builder with the parameters from the specified header.
JWSObject - Class in com.nimbusds.jose
JSON Web Signature (JWS) object.
JWSObject(JWSHeader, Payload) - Constructor for class com.nimbusds.jose.JWSObject
Creates a new to-be-signed JSON Web Signature (JWS) object with the specified header and payload.
JWSObject(Base64URL, Base64URL, Base64URL) - Constructor for class com.nimbusds.jose.JWSObject
Creates a new signed JSON Web Signature (JWS) object with the specified serialised parts.
JWSObject.State - Enum in com.nimbusds.jose
Enumeration of the states of a JSON Web Signature (JWS) object.
JWSSigner - Interface in com.nimbusds.jose
Interface for signing JSON Web Signature (JWS) objects.
JWSVerifier - Interface in com.nimbusds.jose
Interface for verifying JSON Web Signature (JWS) objects.
JWT - Interface in com.nimbusds.jwt
JSON Web Token (JWT) interface.
JWTClaimsSet - Class in com.nimbusds.jwt
JSON Web Token (JWT) claims set.
JWTClaimsSet() - Constructor for class com.nimbusds.jwt.JWTClaimsSet
Creates a new empty JWT claims set.
JWTClaimsSet(ReadOnlyJWTClaimsSet) - Constructor for class com.nimbusds.jwt.JWTClaimsSet
Creates a copy of the specified JWT claims set.
JWTParser - Class in com.nimbusds.jwt
Parser for plain, signed and encrypted JSON Web Tokens (JWTs).

K

keyID(String) - Method in class com.nimbusds.jose.JWEHeader.Builder
Sets the key ID (kid) parameter.
keyID(String) - Method in class com.nimbusds.jose.jwk.ECKey.Builder
Sets the ID (kid) of the JWK.
keyID(String) - Method in class com.nimbusds.jose.jwk.OctetSequenceKey.Builder
Sets the ID (kid) of the JWK.
keyID(String) - Method in class com.nimbusds.jose.jwk.RSAKey.Builder
Sets the ID (kid) of the JWK.
keyID(String) - Method in class com.nimbusds.jose.JWSHeader.Builder
Sets the key ID (kid) parameter.
KeyOperation - Enum in com.nimbusds.jose.jwk
Enumeration of key operations.
keyOperations(Set<KeyOperation>) - Method in class com.nimbusds.jose.jwk.ECKey.Builder
Sets the operations (key_ops) of the JWK.
keyOperations(Set<KeyOperation>) - Method in class com.nimbusds.jose.jwk.OctetSequenceKey.Builder
Sets the operations (key_ops) of the JWK (for a non-public key).
keyOperations(Set<KeyOperation>) - Method in class com.nimbusds.jose.jwk.RSAKey.Builder
Sets the operations (key_ops) of the JWK (for a non-public key).
KeyType - Class in com.nimbusds.jose.jwk
Key type.
KeyType(String, Requirement) - Constructor for class com.nimbusds.jose.jwk.KeyType
Creates a new key type with the specified value and implementation requirement.
keyUse(KeyUse) - Method in class com.nimbusds.jose.jwk.ECKey.Builder
Sets the use (use) of the JWK.
KeyUse - Enum in com.nimbusds.jose.jwk
Enumeration of public key uses.
keyUse(KeyUse) - Method in class com.nimbusds.jose.jwk.OctetSequenceKey.Builder
Sets the use (use) of the JWK.
keyUse(KeyUse) - Method in class com.nimbusds.jose.jwk.RSAKey.Builder
Sets the use (use) of the JWK.

M

MACSigner - Class in com.nimbusds.jose.crypto
Message Authentication Code (MAC) signer of JWS objects.
MACSigner(byte[]) - Constructor for class com.nimbusds.jose.crypto.MACSigner
Creates a new Message Authentication (MAC) signer.
MACSigner(String) - Constructor for class com.nimbusds.jose.crypto.MACSigner
Creates a new Message Authentication (MAC) signer.
MACVerifier - Class in com.nimbusds.jose.crypto
Message Authentication Code (MAC) verifier of JWS objects.
MACVerifier(byte[]) - Constructor for class com.nimbusds.jose.crypto.MACVerifier
Creates a new Message Authentication (MAC) verifier.
MACVerifier(String) - Constructor for class com.nimbusds.jose.crypto.MACVerifier
Creates a new Message Authentication (MAC) verifier.
MIME_TYPE - Static variable in class com.nimbusds.jose.jwk.JWK
The MIME type of JWK objects: application/jwk+json; charset=UTF-8
MIME_TYPE - Static variable in class com.nimbusds.jose.jwk.JWKSet
The MIME type of JWK set objects: application/jwk-set+json; charset=UTF-8
MIME_TYPE_COMPACT - Static variable in class com.nimbusds.jose.JOSEObject
The MIME type of JOSE objects serialised to a compact form: application/jose; charset=UTF-8
MIME_TYPE_JS - Static variable in class com.nimbusds.jose.JOSEObject
The MIME type of JOSE objects serialised to a JSON object form: application/jose+json; charset=UTF-8

N

NONE - Static variable in class com.nimbusds.jose.Algorithm
No algorithm (plain JOSE object without signature / encryption).

O

OCT - Static variable in class com.nimbusds.jose.jwk.KeyType
Octet sequence key type (optional)
OctetSequenceKey - Class in com.nimbusds.jose.jwk
Octet sequence JSON Web Key (JWK), used to represent symmetric keys.
OctetSequenceKey(Base64URL, KeyUse, Set<KeyOperation>, Algorithm, String, URL, Base64URL, List<Base64>) - Constructor for class com.nimbusds.jose.jwk.OctetSequenceKey
Creates a new octet sequence JSON Web Key (JWK) with the specified parameters.
OctetSequenceKey.Builder - Class in com.nimbusds.jose.jwk
Builder for constructing octet sequence JWKs.
OctetSequenceKey.Builder(Base64URL) - Constructor for class com.nimbusds.jose.jwk.OctetSequenceKey.Builder
Creates a new octet sequence JWK builder.
otherPrimes(List<RSAKey.OtherPrimesInfo>) - Method in class com.nimbusds.jose.jwk.RSAKey.Builder
Sets the other primes information (oth) for the private RSA key, should they exist.

P

P_256 - Static variable in class com.nimbusds.jose.jwk.ECKey.Curve
P-256 curve (secp256r1).
P_384 - Static variable in class com.nimbusds.jose.jwk.ECKey.Curve
P-384 curve (secp384r1).
P_521 - Static variable in class com.nimbusds.jose.jwk.ECKey.Curve
P-521 curve (secp521r1).
parse(String) - Static method in class com.nimbusds.jose.EncryptionMethod
Parses an encryption method from the specified string.
parse(JSONObject) - Static method in class com.nimbusds.jose.Header
Parses a PlainHeader, JWSHeader or JWEHeader from the specified JSON object.
parse(JSONObject, Base64URL) - Static method in class com.nimbusds.jose.Header
Parses a PlainHeader, JWSHeader or JWEHeader from the specified JSON object.
parse(String) - Static method in class com.nimbusds.jose.Header
Parses a PlainHeader, JWSHeader or JWEHeader from the specified JSON object string.
parse(String, Base64URL) - Static method in class com.nimbusds.jose.Header
Parses a PlainHeader, JWSHeader or JWEHeader from the specified JSON object string.
parse(Base64URL) - Static method in class com.nimbusds.jose.Header
Parses a PlainHeader, JWSHeader or JWEHeader from the specified Base64URL.
parse(String) - Static method in class com.nimbusds.jose.JOSEObject
Parses a JOSE object from the specified string in compact format.
parse(String) - Static method in class com.nimbusds.jose.JWEAlgorithm
Parses a JWE algorithm from the specified string.
parse(JSONObject) - Static method in class com.nimbusds.jose.JWEHeader
Parses a JWE header from the specified JSON object.
parse(JSONObject, Base64URL) - Static method in class com.nimbusds.jose.JWEHeader
Parses a JWE header from the specified JSON object.
parse(String) - Static method in class com.nimbusds.jose.JWEHeader
Parses a JWE header from the specified JSON object string.
parse(String, Base64URL) - Static method in class com.nimbusds.jose.JWEHeader
Parses a JWE header from the specified JSON object string.
parse(Base64URL) - Static method in class com.nimbusds.jose.JWEHeader
Parses a JWE header from the specified Base64URL.
parse(String) - Static method in class com.nimbusds.jose.JWEObject
Parses a JWE object from the specified string in compact form.
parse(String) - Static method in class com.nimbusds.jose.jwk.ECKey.Curve
Parses a cryptographic curve from the specified string.
parse(String) - Static method in class com.nimbusds.jose.jwk.ECKey
Parses a public / private Elliptic Curve JWK from the specified JSON object string representation.
parse(JSONObject) - Static method in class com.nimbusds.jose.jwk.ECKey
Parses a public / private Elliptic Curve JWK from the specified JSON object representation.
parse(String) - Static method in class com.nimbusds.jose.jwk.JWK
Parses a JWK from the specified JSON object string representation.
parse(JSONObject) - Static method in class com.nimbusds.jose.jwk.JWK
Parses a JWK from the specified JSON object representation.
parse(String) - Static method in class com.nimbusds.jose.jwk.JWKSet
Parses the specified string representing a JSON Web Key (JWK) set.
parse(JSONObject) - Static method in class com.nimbusds.jose.jwk.JWKSet
Parses the specified JSON object representing a JSON Web Key (JWK) set.
parse(List<String>) - Static method in enum com.nimbusds.jose.jwk.KeyOperation
Parses a key operation set from the specified JWK key_ops parameter value.
parse(String) - Static method in class com.nimbusds.jose.jwk.KeyType
Parses a key type from the specified kty parameter value.
parse(String) - Static method in enum com.nimbusds.jose.jwk.KeyUse
Parses a public key use from the specified JWK use parameter value.
parse(String) - Static method in class com.nimbusds.jose.jwk.OctetSequenceKey
Parses an octet sequence JWK from the specified JSON object string representation.
parse(JSONObject) - Static method in class com.nimbusds.jose.jwk.OctetSequenceKey
Parses an octet sequence JWK from the specified JSON object representation.
parse(String) - Static method in class com.nimbusds.jose.jwk.RSAKey
Parses a public / private RSA Curve JWK from the specified JSON object string representation.
parse(JSONObject) - Static method in class com.nimbusds.jose.jwk.RSAKey
Parses a public / private RSA JWK from the specified JSON object representation.
parse(String) - Static method in class com.nimbusds.jose.JWSAlgorithm
Parses a JWS algorithm from the specified string.
parse(JSONObject) - Static method in class com.nimbusds.jose.JWSHeader
Parses a JWS header from the specified JSON object.
parse(JSONObject, Base64URL) - Static method in class com.nimbusds.jose.JWSHeader
Parses a JWS header from the specified JSON object.
parse(String) - Static method in class com.nimbusds.jose.JWSHeader
Parses a JWS header from the specified JSON object string.
parse(String, Base64URL) - Static method in class com.nimbusds.jose.JWSHeader
Parses a JWS header from the specified JSON object string.
parse(Base64URL) - Static method in class com.nimbusds.jose.JWSHeader
Parses a JWS header from the specified Base64URL.
parse(String) - Static method in class com.nimbusds.jose.JWSObject
Parses a JWS object from the specified string in compact format.
parse(JSONObject) - Static method in class com.nimbusds.jose.PlainHeader
Parses a plain header from the specified JSON object.
parse(JSONObject, Base64URL) - Static method in class com.nimbusds.jose.PlainHeader
Parses a plain header from the specified JSON object.
parse(String) - Static method in class com.nimbusds.jose.PlainHeader
Parses a plain header from the specified JSON string.
parse(String, Base64URL) - Static method in class com.nimbusds.jose.PlainHeader
Parses a plain header from the specified JSON string.
parse(Base64URL) - Static method in class com.nimbusds.jose.PlainHeader
Parses a plain header from the specified Base64URL.
parse(String) - Static method in class com.nimbusds.jose.PlainObject
Parses a plaintext JOSE object from the specified string in compact format.
parse(String) - Static method in class com.nimbusds.jwt.EncryptedJWT
Parses an encrypted JSON Web Token (JWT) from the specified string in compact format.
parse(JSONObject) - Static method in class com.nimbusds.jwt.JWTClaimsSet
Parses a JSON Web Token (JWT) claims set from the specified JSON object representation.
parse(String) - Static method in class com.nimbusds.jwt.JWTClaimsSet
Parses a JSON Web Token (JWT) claims set from the specified JSON object string representation.
parse(String) - Static method in class com.nimbusds.jwt.JWTParser
Parses a plain, signed or encrypted JSON Web Token (JWT) from the specified string in compact format.
parse(String) - Static method in class com.nimbusds.jwt.PlainJWT
Parses a plain JSON Web Token (JWT) from the specified string in compact format.
parse(String) - Static method in class com.nimbusds.jwt.SignedJWT
Parses a signed JSON Web Token (JWT) from the specified string in compact format.
parseAlgorithm(JSONObject) - Static method in class com.nimbusds.jose.Header
Parses an algorithm (alg) parameter from the specified header JSON object.
parsedBase64URL(Base64URL) - Method in class com.nimbusds.jose.JWEHeader.Builder
Sets the parsed Base64URL.
parsedBase64URL(Base64URL) - Method in class com.nimbusds.jose.JWSHeader.Builder
Sets the parsed Base64URL.
parsedBase64URL(Base64URL) - Method in class com.nimbusds.jose.PlainHeader.Builder
Sets the parsed Base64URL.
parseJSONObject(String) - Static method in class com.nimbusds.jose.util.JSONObjectUtils
Parses a JSON object.
parseX509CertChain(JSONArray) - Static method in class com.nimbusds.jose.util.X509CertChainUtils
Parses an X.509 certificate chain from the specified JSON array.
Payload - Class in com.nimbusds.jose
Payload with JSON object, string, byte array, Base64URL, JWS object and signed JWT views.
Payload(JSONObject) - Constructor for class com.nimbusds.jose.Payload
Creates a new payload from the specified JSON object.
Payload(String) - Constructor for class com.nimbusds.jose.Payload
Creates a new payload from the specified string.
Payload(byte[]) - Constructor for class com.nimbusds.jose.Payload
Creates a new payload from the specified byte array.
Payload(Base64URL) - Constructor for class com.nimbusds.jose.Payload
Creates a new payload from the specified Base64URL-encoded object.
Payload(JWSObject) - Constructor for class com.nimbusds.jose.Payload
Creates a new payload from the specified JWS object.
Payload(SignedJWT) - Constructor for class com.nimbusds.jose.Payload
Creates a new payload from the specified signed JSON Web Token (JWT).
Payload.Origin - Enum in com.nimbusds.jose
Enumeration of the original data types used to create a Payload.
PBES2_HS256_A128KW - Static variable in class com.nimbusds.jose.JWEAlgorithm
PBES2 (RFC 2898) with HMAC SHA-256 as the PRF and AES Key Wrap (RFC 3394) using 128 bit keys for the encryption scheme (optional).
PBES2_HS256_A192KW - Static variable in class com.nimbusds.jose.JWEAlgorithm
PBES2 (RFC 2898) with HMAC SHA-256 as the PRF and AES Key Wrap (RFC 3394) using 192 bit keys for the encryption scheme (optional).
PBES2_HS256_A256KW - Static variable in class com.nimbusds.jose.JWEAlgorithm
PBES2 (RFC 2898) with HMAC SHA-256 as the PRF and AES Key Wrap (RFC 3394) using 256 bit keys for the encryption scheme (optional).
pbes2Count(int) - Method in class com.nimbusds.jose.JWEHeader.Builder
Sets the PBES2 count (p2c) parameter.
pbes2Salt(Base64URL) - Method in class com.nimbusds.jose.JWEHeader.Builder
Sets the PBES2 salt (p2s) parameter.
PlainHeader - Class in com.nimbusds.jose
Plaintext JOSE header.
PlainHeader() - Constructor for class com.nimbusds.jose.PlainHeader
Creates a new minimal plain header with algorithm none.
PlainHeader(JOSEObjectType, String, Set<String>, Map<String, Object>, Base64URL) - Constructor for class com.nimbusds.jose.PlainHeader
Creates a new plain header with algorithm none.
PlainHeader(PlainHeader) - Constructor for class com.nimbusds.jose.PlainHeader
Deep copy constructor.
PlainHeader.Builder - Class in com.nimbusds.jose
Builder for constructing plain headers.
PlainHeader.Builder() - Constructor for class com.nimbusds.jose.PlainHeader.Builder
Creates a new plain header builder.
PlainHeader.Builder(PlainHeader) - Constructor for class com.nimbusds.jose.PlainHeader.Builder
Creates a new plain header builder with the parameters from the specified header.
PlainJWT - Class in com.nimbusds.jwt
Plain JSON Web Token (JWT).
PlainJWT(ReadOnlyJWTClaimsSet) - Constructor for class com.nimbusds.jwt.PlainJWT
Creates a new plain JSON Web Token (JWT) with a default PlainHeader and the specified claims set.
PlainJWT(PlainHeader, ReadOnlyJWTClaimsSet) - Constructor for class com.nimbusds.jwt.PlainJWT
Creates a new plain JSON Web Token (JWT) with the specified header and claims set.
PlainJWT(Base64URL, Base64URL) - Constructor for class com.nimbusds.jwt.PlainJWT
Creates a new plain JSON Web Token (JWT) with the specified Base64URL-encoded parts.
PlainObject - Class in com.nimbusds.jose
Plaintext (unsecured) JOSE object.
PlainObject(Payload) - Constructor for class com.nimbusds.jose.PlainObject
Creates a new plaintext JOSE object with a default PlainHeader and the specified payload.
PlainObject(PlainHeader, Payload) - Constructor for class com.nimbusds.jose.PlainObject
Creates a new plaintext JOSE object with the specified header and payload.
PlainObject(Base64URL, Base64URL) - Constructor for class com.nimbusds.jose.PlainObject
Creates a new plaintext JOSE object with the specified Base64URL-encoded parts.
privateExponent(Base64URL) - Method in class com.nimbusds.jose.jwk.RSAKey.Builder
Sets the private exponent (d) of the RSA key.
privateKey(ECPrivateKey) - Method in class com.nimbusds.jose.jwk.ECKey.Builder
Sets the private Elliptic Curve key.
privateKey(RSAPrivateKey) - Method in class com.nimbusds.jose.jwk.RSAKey.Builder
Sets the private RSA key, using the first representation.
privateKey(RSAPrivateCrtKey) - Method in class com.nimbusds.jose.jwk.RSAKey.Builder
Sets the private RSA key, using the second representation (see RFC 3447, section 3.2).
privateKey(RSAMultiPrimePrivateCrtKey) - Method in class com.nimbusds.jose.jwk.RSAKey.Builder
Sets the private RSA key, using the second representation, with optional other primes info (see RFC 3447, section 3.2).
PS256 - Static variable in class com.nimbusds.jose.JWSAlgorithm
RSASSA-PSS using SHA-256 hash algorithm and MGF1 mask generation function with SHA-256 (optional).
PS384 - Static variable in class com.nimbusds.jose.JWSAlgorithm
RSASSA-PSS using SHA-384 hash algorithm and MGF1 mask generation function with SHA-384 (optional).
PS512 - Static variable in class com.nimbusds.jose.JWSAlgorithm
RSASSA-PSS using SHA-512 hash algorithm and MGF1 mask generation function with SHA-512 (optional).

R

ReadOnlyJWTClaimsSet - Interface in com.nimbusds.jwt
Read-only view of a JWTClaimsSet.
Requirement - Enum in com.nimbusds.jose
Enumeration of JOSE algorithm implementation requirements.
RS256 - Static variable in class com.nimbusds.jose.JWSAlgorithm
RSASSA-PKCS-v1_5 using SHA-256 hash algorithm (recommended).
RS384 - Static variable in class com.nimbusds.jose.JWSAlgorithm
RSASSA-PKCS-v1_5 using SHA-384 hash algorithm (optional).
RS512 - Static variable in class com.nimbusds.jose.JWSAlgorithm
RSASSA-PKCS-v1_5 using SHA-512 hash algorithm (optional).
RSA - Static variable in class com.nimbusds.jose.jwk.KeyType
RSA (RFC 3447) key type (required).
RSA1_5 - Static variable in class com.nimbusds.jose.JWEAlgorithm
RSAES-PKCS1-V1_5 (RFC 3447) (required).
RSA_OAEP - Static variable in class com.nimbusds.jose.JWEAlgorithm
RSAES using Optimal Asymmetric Encryption Padding (OAEP) (RFC 3447), with the default parameters specified by RFC 3447 in section A.2.1 (recommended).
RSA_OAEP_256 - Static variable in class com.nimbusds.jose.JWEAlgorithm
RSAES using Optimal Asymmetric Encryption Padding (OAEP) (RFC 3447), with the SHA-256 hash function and the MGF1 with SHA-256 mask generation function (recommended).
RSADecrypter - Class in com.nimbusds.jose.crypto
RSA decrypter of JWE objects.
RSADecrypter(RSAPrivateKey) - Constructor for class com.nimbusds.jose.crypto.RSADecrypter
Creates a new RSA decrypter.
RSAEncrypter - Class in com.nimbusds.jose.crypto
RSA encrypter of JWE objects.
RSAEncrypter(RSAPublicKey) - Constructor for class com.nimbusds.jose.crypto.RSAEncrypter
Creates a new RSA encrypter.
RSAKey - Class in com.nimbusds.jose.jwk
Public and private RSA JSON Web Key (JWK).
RSAKey(Base64URL, Base64URL, KeyUse, Set<KeyOperation>, Algorithm, String, URL, Base64URL, List<Base64>) - Constructor for class com.nimbusds.jose.jwk.RSAKey
Creates a new public RSA JSON Web Key (JWK) with the specified parameters.
RSAKey(Base64URL, Base64URL, Base64URL, KeyUse, Set<KeyOperation>, Algorithm, String, URL, Base64URL, List<Base64>) - Constructor for class com.nimbusds.jose.jwk.RSAKey
Creates a new public / private RSA JSON Web Key (JWK) with the specified parameters.
RSAKey(Base64URL, Base64URL, Base64URL, Base64URL, Base64URL, Base64URL, Base64URL, List<RSAKey.OtherPrimesInfo>, KeyUse, Set<KeyOperation>, Algorithm, String, URL, Base64URL, List<Base64>) - Constructor for class com.nimbusds.jose.jwk.RSAKey
Creates a new public / private RSA JSON Web Key (JWK) with the specified parameters.
RSAKey(Base64URL, Base64URL, Base64URL, Base64URL, Base64URL, Base64URL, Base64URL, Base64URL, List<RSAKey.OtherPrimesInfo>, KeyUse, Set<KeyOperation>, Algorithm, String, URL, Base64URL, List<Base64>) - Constructor for class com.nimbusds.jose.jwk.RSAKey
Creates a new public / private RSA JSON Web Key (JWK) with the specified parameters.
RSAKey(RSAPublicKey, KeyUse, Set<KeyOperation>, Algorithm, String, URL, Base64URL, List<Base64>) - Constructor for class com.nimbusds.jose.jwk.RSAKey
Creates a new public RSA JSON Web Key (JWK) with the specified parameters.
RSAKey(RSAPublicKey, RSAPrivateKey, KeyUse, Set<KeyOperation>, Algorithm, String, URL, Base64URL, List<Base64>) - Constructor for class com.nimbusds.jose.jwk.RSAKey
Creates a new public / private RSA JSON Web Key (JWK) with the specified parameters.
RSAKey(RSAPublicKey, RSAPrivateCrtKey, KeyUse, Set<KeyOperation>, Algorithm, String, URL, Base64URL, List<Base64>) - Constructor for class com.nimbusds.jose.jwk.RSAKey
Creates a new public / private RSA JSON Web Key (JWK) with the specified parameters.
RSAKey(RSAPublicKey, RSAMultiPrimePrivateCrtKey, KeyUse, Set<KeyOperation>, Algorithm, String, URL, Base64URL, List<Base64>) - Constructor for class com.nimbusds.jose.jwk.RSAKey
Creates a new public / private RSA JSON Web Key (JWK) with the specified parameters.
RSAKey.Builder - Class in com.nimbusds.jose.jwk
Builder for constructing RSA JWKs.
RSAKey.Builder(Base64URL, Base64URL) - Constructor for class com.nimbusds.jose.jwk.RSAKey.Builder
Creates a new RSA JWK builder.
RSAKey.Builder(RSAPublicKey) - Constructor for class com.nimbusds.jose.jwk.RSAKey.Builder
Creates a new RSA JWK builder.
RSAKey.OtherPrimesInfo - Class in com.nimbusds.jose.jwk
Other Primes Info, represents the private oth parameter of a RSA JWK.
RSAKey.OtherPrimesInfo(Base64URL, Base64URL, Base64URL) - Constructor for class com.nimbusds.jose.jwk.RSAKey.OtherPrimesInfo
Creates a new JWK Other Primes Info with the specified parameters.
RSAKey.OtherPrimesInfo(RSAOtherPrimeInfo) - Constructor for class com.nimbusds.jose.jwk.RSAKey.OtherPrimesInfo
Creates a new JWK Other Primes Info from the specified java.security.spec.RSAOtherPrimeInfo instance.
RSASSASigner - Class in com.nimbusds.jose.crypto
RSA Signature-Scheme-with-Appendix (RSASSA) signer of JWS objects.
RSASSASigner(RSAPrivateKey) - Constructor for class com.nimbusds.jose.crypto.RSASSASigner
Creates a new RSA Signature-Scheme-with-Appendix (RSASSA) signer.
RSASSAVerifier - Class in com.nimbusds.jose.crypto
RSA Signature-Scheme-with-Appendix (RSASSA) verifier of JWS objects.
RSASSAVerifier(RSAPublicKey) - Constructor for class com.nimbusds.jose.crypto.RSASSAVerifier
Creates a new RSA Signature-Scheme-with-Appendix (RSASSA) verifier.

S

secondFactorCRTExponent(Base64URL) - Method in class com.nimbusds.jose.jwk.RSAKey.Builder
Sets the second factor Chinese Remainder Theorem (CRT) exponent (dq) of the private RSA key.
secondPrimeFactor(Base64URL) - Method in class com.nimbusds.jose.jwk.RSAKey.Builder
Sets the second prime factor (q) of the private RSA key.
select(JWKSet) - Method in class com.nimbusds.jose.jwk.JWKSelector
Selects the keys from the specified JWK set that match the configured criteria.
serialize() - Method in class com.nimbusds.jose.JOSEObject
Serialises this JOSE object to its compact format consisting of Base64URL-encoded parts delimited by period ('.') characters.
serialize() - Method in class com.nimbusds.jose.JWEObject
Serialises this JWE object to its compact format consisting of Base64URL-encoded parts delimited by period ('.') characters.
serialize() - Method in class com.nimbusds.jose.JWSObject
Serialises this JWS object to its compact format consisting of Base64URL-encoded parts delimited by period ('.') characters.
serialize() - Method in class com.nimbusds.jose.PlainObject
Serialises this plaintext JOSE object to its compact format consisting of Base64URL-encoded parts delimited by period ('.') characters.
serialize() - Method in interface com.nimbusds.jwt.JWT
Serialises the JSON Web Token (JWT) to its compact format consisting of Base64URL-encoded parts delimited by period ('.') characters.
setAcceptedAlgorithms(Set<JWEAlgorithm>) - Method in class com.nimbusds.jose.crypto.AESDecrypter
 
setAcceptedAlgorithms(Set<JWEAlgorithm>) - Method in class com.nimbusds.jose.crypto.DirectDecrypter
 
setAcceptedAlgorithms(Set<JWSAlgorithm>) - Method in class com.nimbusds.jose.crypto.ECDSAVerifier
 
setAcceptedAlgorithms(Set<JWSAlgorithm>) - Method in class com.nimbusds.jose.crypto.MACVerifier
 
setAcceptedAlgorithms(Set<JWEAlgorithm>) - Method in class com.nimbusds.jose.crypto.RSADecrypter
 
setAcceptedAlgorithms(Set<JWSAlgorithm>) - Method in class com.nimbusds.jose.crypto.RSASSAVerifier
 
setAcceptedAlgorithms(Set<JWEAlgorithm>) - Method in interface com.nimbusds.jose.JWEDecrypter
Sets the names of the accepted JWE algorithms.
setAcceptedAlgorithms(Set<JWSAlgorithm>) - Method in interface com.nimbusds.jose.JWSVerifier
Sets the names of the accepted JWS algorithms.
setAcceptedEncryptionMethods(Set<EncryptionMethod>) - Method in class com.nimbusds.jose.crypto.AESDecrypter
 
setAcceptedEncryptionMethods(Set<EncryptionMethod>) - Method in class com.nimbusds.jose.crypto.DirectDecrypter
 
setAcceptedEncryptionMethods(Set<EncryptionMethod>) - Method in class com.nimbusds.jose.crypto.RSADecrypter
 
setAcceptedEncryptionMethods(Set<EncryptionMethod>) - Method in interface com.nimbusds.jose.JWEDecrypter
Sets the names of the accepted encryption methods.
setAlgorithm(Algorithm) - Method in class com.nimbusds.jose.jwk.JWKSelector
Sets a singled selected JOSE algorithm.
setAlgorithms(Algorithm...) - Method in class com.nimbusds.jose.jwk.JWKSelector
Sets the selected JOSE algorithms.
setAlgorithms(Set<Algorithm>) - Method in class com.nimbusds.jose.jwk.JWKSelector
Sets the selected JOSE algorithms.
setAllClaims(Map<String, Object>) - Method in class com.nimbusds.jwt.JWTClaimsSet
Sets the claims of this JWT claims set, replacing any existing ones.
setAudience(List<String>) - Method in class com.nimbusds.jwt.JWTClaimsSet
Sets the audience (aud) claim.
setAudience(String) - Method in class com.nimbusds.jwt.JWTClaimsSet
Sets a single-valued audience (aud) claim.
setClaim(String, Object) - Method in class com.nimbusds.jwt.JWTClaimsSet
Sets the specified claim, whether registered or custom.
setContentEncryptionProvider(Provider) - Method in interface com.nimbusds.jose.JWEAlgorithmProvider
Sets a specific JCA provider for the content encryption.
setCustomClaim(String, Object) - Method in class com.nimbusds.jwt.JWTClaimsSet
Sets a custom (non-registered) claim.
setCustomClaims(Map<String, Object>) - Method in class com.nimbusds.jwt.JWTClaimsSet
Sets the custom (non-registered) claims.
setExpirationTime(Date) - Method in class com.nimbusds.jwt.JWTClaimsSet
Sets the expiration time (exp) claim.
setIgnoredCriticalHeaderParameters(Set<String>) - Method in class com.nimbusds.jose.crypto.AESDecrypter
 
setIgnoredCriticalHeaderParameters(Set<String>) - Method in class com.nimbusds.jose.crypto.DirectDecrypter
 
setIgnoredCriticalHeaderParameters(Set<String>) - Method in class com.nimbusds.jose.crypto.ECDSAVerifier
 
setIgnoredCriticalHeaderParameters(Set<String>) - Method in class com.nimbusds.jose.crypto.MACVerifier
 
setIgnoredCriticalHeaderParameters(Set<String>) - Method in class com.nimbusds.jose.crypto.RSADecrypter
 
setIgnoredCriticalHeaderParameters(Set<String>) - Method in class com.nimbusds.jose.crypto.RSASSAVerifier
 
setIgnoredCriticalHeaderParameters(Set<String>) - Method in interface com.nimbusds.jose.JWEDecrypter
Sets the names of the critical JWE header parameters to ignore.
setIgnoredCriticalHeaderParameters(Set<String>) - Method in interface com.nimbusds.jose.JWSVerifier
Sets the names of the critical JWS header parameters to ignore.
setIssuer(String) - Method in class com.nimbusds.jwt.JWTClaimsSet
Sets the issuer (iss) claim.
setIssueTime(Date) - Method in class com.nimbusds.jwt.JWTClaimsSet
Sets the issued-at (iat) claim.
setJWTID(String) - Method in class com.nimbusds.jwt.JWTClaimsSet
Sets the JWT ID (jti) claim.
setKeyEncryptionProvider(Provider) - Method in interface com.nimbusds.jose.JWEAlgorithmProvider
Sets a specific JCA provider for the key encryption.
setKeyID(String) - Method in class com.nimbusds.jose.jwk.JWKSelector
Sets a single selected key ID.
setKeyIDs(String...) - Method in class com.nimbusds.jose.jwk.JWKSelector
Sets the selected key IDs.
setKeyIDs(Set<String>) - Method in class com.nimbusds.jose.jwk.JWKSelector
Sets the selected key IDs.
setKeyOperation(KeyOperation) - Method in class com.nimbusds.jose.jwk.JWKSelector
Sets a single selected key operation.
setKeyOperations(KeyOperation...) - Method in class com.nimbusds.jose.jwk.JWKSelector
Sets the selected key operations.
setKeyOperations(Set<KeyOperation>) - Method in class com.nimbusds.jose.jwk.JWKSelector
Sets the selected key operations.
setKeyType(KeyType) - Method in class com.nimbusds.jose.jwk.JWKSelector
Sets a single selected key type.
setKeyTypes(KeyType...) - Method in class com.nimbusds.jose.jwk.JWKSelector
Sets the selected key types.
setKeyTypes(Set<KeyType>) - Method in class com.nimbusds.jose.jwk.JWKSelector
Sets the selected key types.
setKeyUse(KeyUse) - Method in class com.nimbusds.jose.jwk.JWKSelector
Sets a single selected public key use.
setKeyUses(KeyUse...) - Method in class com.nimbusds.jose.jwk.JWKSelector
Sets the selected public key uses.
setKeyUses(Set<KeyUse>) - Method in class com.nimbusds.jose.jwk.JWKSelector
Sets the selected public key uses.
setMACProvider(Provider) - Method in interface com.nimbusds.jose.JWEAlgorithmProvider
Sets a specific JCA provider for MAC computation (where required by the JWE encryption method).
setNotBeforeTime(Date) - Method in class com.nimbusds.jwt.JWTClaimsSet
Sets the not-before (nbf) claim.
setParsedParts(Base64URL...) - Method in class com.nimbusds.jose.JOSEObject
Sets the original parsed Base64URL parts used to create this JOSE object.
setPayload(Payload) - Method in class com.nimbusds.jose.JOSEObject
Sets the payload of this JOSE object.
setPrivateOnly(boolean) - Method in class com.nimbusds.jose.jwk.JWKSelector
Sets the selection of private keys.
setProvider(Provider) - Method in interface com.nimbusds.jose.AlgorithmProvider
Sets a specific JCA provider, to be used for all operations.
setPublicOnly(boolean) - Method in class com.nimbusds.jose.jwk.JWKSelector
Sets the selection of public keys.
setSecureRandom(SecureRandom) - Method in interface com.nimbusds.jose.JWEAlgorithmProvider
Sets a specific secure random generator for the initialisation vector and other purposes requiring a random number.
setSubject(String) - Method in class com.nimbusds.jwt.JWTClaimsSet
Sets the subject (sub) claim.
setType(String) - Method in class com.nimbusds.jwt.JWTClaimsSet
Sets the type (typ) claim.
sign(JWSHeader, byte[]) - Method in class com.nimbusds.jose.crypto.ECDSASigner
 
sign(JWSHeader, byte[]) - Method in class com.nimbusds.jose.crypto.MACSigner
 
sign(JWSHeader, byte[]) - Method in class com.nimbusds.jose.crypto.RSASSASigner
 
sign(JWSSigner) - Method in class com.nimbusds.jose.JWSObject
Signs this JWS object with the specified signer.
sign(JWSHeader, byte[]) - Method in interface com.nimbusds.jose.JWSSigner
Signs the specified input of a JWS object.
SignedJWT - Class in com.nimbusds.jwt
Signed JSON Web Token (JWT).
SignedJWT(JWSHeader, ReadOnlyJWTClaimsSet) - Constructor for class com.nimbusds.jwt.SignedJWT
Creates a new to-be-signed JSON Web Token (JWT) with the specified header and claims set.
SignedJWT(Base64URL, Base64URL, Base64URL) - Constructor for class com.nimbusds.jwt.SignedJWT
Creates a new signed JSON Web Token (JWT) with the specified serialised parts.
split(String) - Static method in class com.nimbusds.jose.JOSEObject
Splits a serialised JOSE object into its Base64URL-encoded parts.
StringUtils - Class in com.nimbusds.jose.util
String utilities.
supportedAlgorithms() - Method in interface com.nimbusds.jose.JWEAlgorithmProvider
Returns the names of the supported JWE algorithms.
supportedAlgorithms() - Method in interface com.nimbusds.jose.JWSAlgorithmProvider
Returns the names of the supported JWS algorithms.
supportedEncryptionMethods() - Method in interface com.nimbusds.jose.JWEAlgorithmProvider
Returns the names of the supported encryption methods.

T

toBase64URL() - Method in class com.nimbusds.jose.Header
Returns a Base64URL representation of the header.
toBase64URL() - Method in class com.nimbusds.jose.Payload
Returns a Base64URL view of this payload.
toByteArray() - Method in class com.nimbusds.jose.jwk.OctetSequenceKey
Returns a copy of this octet sequence key value as a byte array.
toByteArray(String) - Static method in class com.nimbusds.jose.util.StringUtils
Converts the specified string to a byte array.
toBytes() - Method in class com.nimbusds.jose.Payload
Returns a byte array view of this payload.
toBytesUnsigned(BigInteger) - Static method in class com.nimbusds.jose.util.BigIntegerUtils
Returns a byte array representation of the specified big integer without the sign bit.
toECParameterSpec() - Method in class com.nimbusds.jose.jwk.ECKey.Curve
Gets the Elliptic Curve parameter specification for this cryptographic curve.
toECPrivateKey() - Method in class com.nimbusds.jose.jwk.ECKey
Returns a standard java.security.interfaces.ECPrivateKey representation of this Elliptic Curve JWK.
toECPublicKey() - Method in class com.nimbusds.jose.jwk.ECKey
Returns a standard java.security.interfaces.ECPublicKey representation of this Elliptic Curve JWK.
toJSONObject() - Method in class com.nimbusds.jose.Header
Returns a JSON object representation of the header.
toJSONObject() - Method in class com.nimbusds.jose.JWEHeader
 
toJSONObject() - Method in class com.nimbusds.jose.jwk.ECKey
 
toJSONObject() - Method in class com.nimbusds.jose.jwk.JWK
Returns a JSON object representation of this JWK.
toJSONObject() - Method in class com.nimbusds.jose.jwk.JWKSet
Returns the JSON object representation of this JSON Web Key (JWK) set.
toJSONObject(boolean) - Method in class com.nimbusds.jose.jwk.JWKSet
Returns the JSON object representation of this JSON Web Key (JWK) set.
toJSONObject() - Method in class com.nimbusds.jose.jwk.OctetSequenceKey
 
toJSONObject() - Method in class com.nimbusds.jose.jwk.RSAKey
 
toJSONObject() - Method in class com.nimbusds.jose.Payload
Returns a JSON object view of this payload.
toJSONObject() - Method in class com.nimbusds.jwt.JWTClaimsSet
 
toJSONObject() - Method in interface com.nimbusds.jwt.ReadOnlyJWTClaimsSet
Returns the JSON object representation of the claims set.
toJSONString() - Method in class com.nimbusds.jose.Algorithm
Returns the JSON string representation of this algorithm.
toJSONString() - Method in class com.nimbusds.jose.CompressionAlgorithm
Returns the JSON string representation of this compression algorithm.
toJSONString() - Method in class com.nimbusds.jose.JOSEObjectType
Returns the JSON string representation of this JOSE object type.
toJSONString() - Method in class com.nimbusds.jose.jwk.JWK
Returns the JSON object string representation of this JWK.
toJSONString() - Method in class com.nimbusds.jose.jwk.KeyType
Returns the JSON string representation of this key type.
toJSONString() - Method in class com.nimbusds.jose.util.Base64
Returns a JSON string representation of this object.
toJWSObject() - Method in class com.nimbusds.jose.Payload
Returns a JWS object view of this payload.
toKeyPair() - Method in class com.nimbusds.jose.jwk.ECKey
Returns a standard java.security.KeyPair representation of this Elliptic Curve JWK.
toKeyPair() - Method in class com.nimbusds.jose.jwk.RSAKey
Returns a standard java.security.KeyPair representation of this RSA JWK.
toList(RSAOtherPrimeInfo[]) - Static method in class com.nimbusds.jose.jwk.RSAKey.OtherPrimesInfo
Converts the specified array of java.security.spec.RSAOtherPrimeInfo instances to a list of JWK Other Prime Infos.
toPublicJWK() - Method in class com.nimbusds.jose.jwk.ECKey
Returns a copy of this Elliptic Curve JWK with any private values removed.
toPublicJWK() - Method in class com.nimbusds.jose.jwk.JWK
Creates a copy of this JWK with all private or sensitive parameters removed.
toPublicJWK() - Method in class com.nimbusds.jose.jwk.OctetSequenceKey
Octet sequence (symmetric) keys are never considered public, this method always returns null.
toPublicJWK() - Method in class com.nimbusds.jose.jwk.RSAKey
Returns a copy of this RSA JWK with any private values removed.
toPublicJWKSet() - Method in class com.nimbusds.jose.jwk.JWKSet
Returns a copy of this JSON Web Key (JWK) set with all private keys and parameters removed.
toRSAPrivateKey() - Method in class com.nimbusds.jose.jwk.RSAKey
Returns a standard java.security.interfaces.RSAPrivateKey representation of this RSA JWK.
toRSAPublicKey() - Method in class com.nimbusds.jose.jwk.RSAKey
Returns a standard java.security.interfaces.RSAPublicKey representation of this RSA JWK.
toSignedJWT() - Method in class com.nimbusds.jose.Payload
Returns a signed JSON Web Token (JWT) view of this payload.
toString() - Method in class com.nimbusds.jose.Algorithm
Returns the string representation of this algorithm.
toString() - Method in class com.nimbusds.jose.CompressionAlgorithm
Returns the string representation of this compression algorithm.
toString() - Method in class com.nimbusds.jose.Header
Returns a JSON string representation of the header.
toString() - Method in class com.nimbusds.jose.JOSEObjectType
Returns the string representation of this JOSE object type.
toString() - Method in class com.nimbusds.jose.jwk.ECKey.Curve
 
toString() - Method in class com.nimbusds.jose.jwk.JWK
 
toString() - Method in class com.nimbusds.jose.jwk.JWKSet
Returns the JSON object string representation of this JSON Web Key (JWK) set.
toString() - Method in enum com.nimbusds.jose.jwk.KeyOperation
 
toString() - Method in class com.nimbusds.jose.jwk.KeyType
Returns the string representation of this key type.
toString() - Method in enum com.nimbusds.jose.jwk.KeyUse
 
toString() - Method in class com.nimbusds.jose.Payload
Returns a string view of this payload.
toString() - Method in class com.nimbusds.jose.util.Base64
Returns a Base64 string representation of this object.
toString() - Method in class com.nimbusds.jwt.JWTClaimsSet
 
type(JOSEObjectType) - Method in class com.nimbusds.jose.JWEHeader.Builder
Sets the type (typ) parameter.
type(JOSEObjectType) - Method in class com.nimbusds.jose.JWSHeader.Builder
Sets the type (typ) parameter.
type(JOSEObjectType) - Method in class com.nimbusds.jose.PlainHeader.Builder
Sets the type (typ) parameter.

V

valueOf(String) - Static method in enum com.nimbusds.jose.JWEObject.State
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.nimbusds.jose.jwk.KeyOperation
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.nimbusds.jose.jwk.KeyUse
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.nimbusds.jose.JWSObject.State
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.nimbusds.jose.Payload.Origin
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.nimbusds.jose.Requirement
Returns the enum constant of this type with the specified name.
values() - Static method in enum com.nimbusds.jose.JWEObject.State
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.nimbusds.jose.jwk.KeyOperation
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.nimbusds.jose.jwk.KeyUse
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.nimbusds.jose.JWSObject.State
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.nimbusds.jose.Payload.Origin
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.nimbusds.jose.Requirement
Returns an array containing the constants of this enum type, in the order they are declared.
verify(JWSHeader, byte[], Base64URL) - Method in class com.nimbusds.jose.crypto.ECDSAVerifier
 
verify(JWSHeader, byte[], Base64URL) - Method in class com.nimbusds.jose.crypto.MACVerifier
 
verify(JWSHeader, byte[], Base64URL) - Method in class com.nimbusds.jose.crypto.RSASSAVerifier
 
verify(JWSVerifier) - Method in class com.nimbusds.jose.JWSObject
Checks the signature of this JWS object with the specified verifier.
verify(JWSHeader, byte[], Base64URL) - Method in interface com.nimbusds.jose.JWSVerifier
Verifies the specified signature of a JWS object.

X

x509CertChain(List<Base64>) - Method in class com.nimbusds.jose.JWEHeader.Builder
Sets the X.509 certificate chain parameter (x5c) corresponding to the key used to sign the JWS object.
x509CertChain(List<Base64>) - Method in class com.nimbusds.jose.jwk.ECKey.Builder
Sets the X.509 certificate chain (x5c) of the JWK.
x509CertChain(List<Base64>) - Method in class com.nimbusds.jose.jwk.OctetSequenceKey.Builder
Sets the X.509 certificate chain (x5c) of the JWK.
x509CertChain(List<Base64>) - Method in class com.nimbusds.jose.jwk.RSAKey.Builder
Sets the X.509 certificate chain (x5c) of the JWK.
x509CertChain(List<Base64>) - Method in class com.nimbusds.jose.JWSHeader.Builder
Sets the X.509 certificate chain parameter (x5c) corresponding to the key used to sign the JWS object.
X509CertChainUtils - Class in com.nimbusds.jose.util
X.509 certificate chain utilities.
x509CertSHA256Thumbprint(Base64URL) - Method in class com.nimbusds.jose.JWEHeader.Builder
Sets the X.509 certificate SHA-256 thumbprint (x5t#s256) parameter.
x509CertSHA256Thumbprint(Base64URL) - Method in class com.nimbusds.jose.JWSHeader.Builder
Sets the X.509 certificate SHA-256 thumbprint (x5t#S256) parameter.
x509CertThumbprint(Base64URL) - Method in class com.nimbusds.jose.JWEHeader.Builder
Sets the X.509 certificate SHA-1 thumbprint (x5t) parameter.
x509CertThumbprint(Base64URL) - Method in class com.nimbusds.jose.jwk.ECKey.Builder
Sets the X.509 certificate thumbprint (x5t) of the JWK.
x509CertThumbprint(Base64URL) - Method in class com.nimbusds.jose.jwk.OctetSequenceKey.Builder
Sets the X.509 certificate thumbprint (x5t) of the JWK.
x509CertThumbprint(Base64URL) - Method in class com.nimbusds.jose.jwk.RSAKey.Builder
Sets the X.509 certificate thumbprint (x5t) of the JWK.
x509CertThumbprint(Base64URL) - Method in class com.nimbusds.jose.JWSHeader.Builder
Sets the X.509 certificate SHA-1 thumbprint (x5t) parameter.
x509CertURL(URL) - Method in class com.nimbusds.jose.JWEHeader.Builder
Sets the X.509 certificate URL (x5u) parameter.
x509CertURL(URL) - Method in class com.nimbusds.jose.jwk.ECKey.Builder
Sets the X.509 certificate URL (x5u) of the JWK.
x509CertURL(URL) - Method in class com.nimbusds.jose.jwk.OctetSequenceKey.Builder
Sets the X.509 certificate URL (x5u) of the JWK.
x509CertURL(URL) - Method in class com.nimbusds.jose.jwk.RSAKey.Builder
Sets the X.509 certificate URL (x5u) of the JWK.
x509CertURL(URL) - Method in class com.nimbusds.jose.JWSHeader.Builder
Sets the X.509 certificate URL (x5u) parameter.
A B C D E F G H I J K M N O P R S T V X 

Copyright © 2014 Connect2id Ltd.. All Rights Reserved.