Nimbus JOSE + JWT v. 4.3

Nimbus JOSE + JWT

See: Description

Packages 
Package Description
com.nimbusds.jose
Javascript Object Signing and Encryption (JOSE) classes.
com.nimbusds.jose.crypto
Implementations of all standard Javascript Object Signing and Encryption (JOSE) algorithms.
com.nimbusds.jose.crypto.bc
BouncyCastle JCA provider singleton.
com.nimbusds.jose.crypto.factories
JWS verifier and JWE decrypter factories for use by the JOSE / JWT processor framewor.
com.nimbusds.jose.jca
Java Cryptography Architecture (JCA) context interfaces and classes.
com.nimbusds.jose.jwk
JSON Web Key (JWK) classes.
com.nimbusds.jose.proc
Secure framework for application-specific processing of JOSE objects (with arbitrary payloads).
com.nimbusds.jose.util
Base64, Base64URL, compression and JSON utility classes.
com.nimbusds.jwt
JSON Web Token (JWT) classes.
com.nimbusds.jwt.proc
Secure framework for application-specific processing of JSON Web Tokens (JWTs).

Copyright © 2015 Connect2id Ltd.. All Rights Reserved.