Package com.nimbusds.jose.crypto.impl


package com.nimbusds.jose.crypto.impl
Cryptographic primitives for JWS signers, JWS verifiers, JWE encrypters and JWE decrypters in the com.nimbusds.jose.crypto package.
  • Class
    Description
    Additional authenticated data (AAD).
    AES/CBC/PKCS5Padding and AES/CBC/PKCS5Padding/HMAC-SHA2 encryption and decryption methods.
    The base abstract class for AES and AES GCM key wrap encrypters and decrypters of JWE objects.
    AES/GSM/NoPadding encryption and decryption methods.
    AES GCM methods for Content Encryption Key (CEK) encryption and decryption.
    AES key Wrapping methods for Content Encryption Key (CEK) encryption and decryption.
    Utility for creating AlgorithmParameters objects with an optional JCA provider.
    Algorithm support messages, intended for JOSE exceptions.
    Authenticated cipher text.
    The base abstract class for JSON Web Encryption (JWE) encrypters and decrypters.
    The base abstract class for JSON Web Signature (JWS) signers and verifiers.
    Helper utilities for instantiating ciphers.
    Composite key used in AES/CBC/PKCS5Padding/HMAC-SHA2 encryption.
    Concatenation Key Derivation Function (KDF).
    JWE content encryption / decryption provider.
    Critical (crit) header parameters deferral policy.
    Deflate (RFC 1951) helper methods, intended for use by JWE encrypters and decrypters.
    The base abstract class for direct encrypters and decrypters of JWE objects with a shared symmetric key.
    Elliptic Curve Diffie-Hellman key agreement functions and utilities.
    Enumeration of the Elliptic Curve Diffie-Hellman Ephemeral Static algorithm modes.
    Elliptic Curve Diffie-Hellman One-Pass Unified Model (ECDH-1PU) key agreement functions and utilities.
    The base abstract class for Elliptic Curve Diffie-Hellman One-Pass Unified Model encrypters and decrypters of JWE objects.
    The base abstract class for Elliptic Curve Diffie-Hellman encrypters and decrypters of JWE objects.
    Elliptic Curve Digital Signature Algorithm (ECDSA) functions and utilities.
    The base abstract class for Elliptic Curve Digital Signature Algorithm (ECDSA) signers and validators of JWS objects.
    The base abstract class for Edwards-curve Digital Signature Algorithm (EdDSA) signers and validators of JWS objects.
    Static methods for Hash-based Message Authentication Codes (HMAC).
    JWE header validation.
    Legacy implementation of a Concatenation Key Derivation Function (KDF) for use by the deprecated A128CBC+HS256 and A256CBC+HS512 encryption methods.
    The base abstract class for Message Authentication Code (MAC) signers and verifiers of JWS objects.
    The base abstract class for multi-recipient encrypters and decrypters of JWE objects with a shared symmetric key.
    The base abstract class for password-based encrypters and decrypters of JWE objects.
    Password-Based Key Derivation Function 2 (PBKDF2) utilities.
    Pseudo-Random Function (PRF) parameters, intended for use in the Password- Based Key Derivation Function 2 (PBKDF2).
    RSAES OAEP methods for Content Encryption Key (CEK) encryption and decryption.
    RSAES OAEP with SHA-256, SHA-384 and SHA-512 methods for Content Encryption Key (CEK) encryption and decryption.
    RSAES-PKCS1-V1_5 methods for Content Encryption Key (CEK) encryption and decryption.
    The base abstract class for RSA encrypters and decrypters of JWE objects.
    RSA JWK conversion utility.
    RSA-SSA functions and utilities.
    The base abstract class for RSA signers and verifiers of JWS objects.
    This class defines the XChaCha20 stream cipher as well as the use of the Poly1305 authenticator.