All Downloads are FREE. Search and download functionalities are using the official Maven repository.
Search JAR files by class name

Download nimbus-jose-jwt JAR 6.0.1 with all dependencies


Java library for Javascript Object Signing and Encryption (JOSE) and JSON Web Tokens (JWT)

Files of the artifact nimbus-jose-jwt version 6.0.1 from the group com.nimbusds.

Artifact nimbus-jose-jwt
Group com.nimbusds
Version 6.0.1
Last update 22. August 2018
Tags: javascript signing encryption json jose library tokens java object
Organization Connect2id Ltd.
URL https://bitbucket.org/connect2id/nimbus-jose-jwt
License The Apache Software License, Version 2.0
Dependencies amount 2
Dependencies jcip-annotations, json-smart,
There are maybe transitive dependencies!
There is a newer version: 9.38-rc3
Show newest version
Show more of this group  Show more artifacts with this name
Show all versions of nimbus-jose-jwt Show documentation

Please rate this JAR file. Is it a good library?

nimbus-jose-jwt
Rate from 1 - 5, Rated 4.00 based on 4 reviews

768 downloads

Source code of nimbus-jose-jwt version 6.0.1

META-INF
META-INF.META-INF.MANIFEST.MF
META-INF.maven.com.nimbusds.nimbus-jose-jwt
META-INF.maven.com.nimbusds.nimbus-jose-jwt.META-INF.maven.com.nimbusds.nimbus-jose-jwt.pom.properties
META-INF.maven.com.nimbusds.nimbus-jose-jwt.META-INF.maven.com.nimbusds.nimbus-jose-jwt.pom.xml
com.nimbusds.jose
com.nimbusds.jose.com.nimbusds.jose.Algorithm
com.nimbusds.jose.com.nimbusds.jose.AlgorithmFamily
com.nimbusds.jose.com.nimbusds.jose.CommonSEHeader
com.nimbusds.jose.com.nimbusds.jose.CompressionAlgorithm
com.nimbusds.jose.com.nimbusds.jose.CriticalHeaderParamsAware
com.nimbusds.jose.com.nimbusds.jose.EncryptionMethod
com.nimbusds.jose.com.nimbusds.jose.Header
com.nimbusds.jose.com.nimbusds.jose.JOSEException
com.nimbusds.jose.com.nimbusds.jose.JOSEObject
com.nimbusds.jose.com.nimbusds.jose.JOSEObjectType
com.nimbusds.jose.com.nimbusds.jose.JOSEProvider
com.nimbusds.jose.com.nimbusds.jose.JWEAlgorithm
com.nimbusds.jose.com.nimbusds.jose.JWECryptoParts
com.nimbusds.jose.com.nimbusds.jose.JWEDecrypter
com.nimbusds.jose.com.nimbusds.jose.JWEEncrypter
com.nimbusds.jose.com.nimbusds.jose.JWEHeader
com.nimbusds.jose.com.nimbusds.jose.JWEObject
com.nimbusds.jose.com.nimbusds.jose.JWEProvider
com.nimbusds.jose.com.nimbusds.jose.JWSAlgorithm
com.nimbusds.jose.com.nimbusds.jose.JWSHeader
com.nimbusds.jose.com.nimbusds.jose.JWSObject
com.nimbusds.jose.com.nimbusds.jose.JWSProvider
com.nimbusds.jose.com.nimbusds.jose.JWSSigner
com.nimbusds.jose.com.nimbusds.jose.JWSVerifier
com.nimbusds.jose.com.nimbusds.jose.KeyException
com.nimbusds.jose.com.nimbusds.jose.KeyLengthException
com.nimbusds.jose.com.nimbusds.jose.KeySourceException
com.nimbusds.jose.com.nimbusds.jose.KeyTypeException
com.nimbusds.jose.com.nimbusds.jose.Payload
com.nimbusds.jose.com.nimbusds.jose.PayloadTransformer
com.nimbusds.jose.com.nimbusds.jose.PlainHeader
com.nimbusds.jose.com.nimbusds.jose.PlainObject
com.nimbusds.jose.com.nimbusds.jose.RemoteKeySourceException
com.nimbusds.jose.com.nimbusds.jose.Requirement
com.nimbusds.jose.crypto
com.nimbusds.jose.crypto.com.nimbusds.jose.crypto.AAD
com.nimbusds.jose.crypto.com.nimbusds.jose.crypto.AESCBC
com.nimbusds.jose.crypto.com.nimbusds.jose.crypto.AESCryptoProvider
com.nimbusds.jose.crypto.com.nimbusds.jose.crypto.AESDecrypter
com.nimbusds.jose.crypto.com.nimbusds.jose.crypto.AESEncrypter
com.nimbusds.jose.crypto.com.nimbusds.jose.crypto.AESGCM
com.nimbusds.jose.crypto.com.nimbusds.jose.crypto.AESGCMKW
com.nimbusds.jose.crypto.com.nimbusds.jose.crypto.AESKW
com.nimbusds.jose.crypto.com.nimbusds.jose.crypto.AlgorithmParametersHelper
com.nimbusds.jose.crypto.com.nimbusds.jose.crypto.AlgorithmSupportMessage
com.nimbusds.jose.crypto.com.nimbusds.jose.crypto.AuthenticatedCipherText
com.nimbusds.jose.crypto.com.nimbusds.jose.crypto.BaseJWEProvider
com.nimbusds.jose.crypto.com.nimbusds.jose.crypto.BaseJWSProvider
com.nimbusds.jose.crypto.com.nimbusds.jose.crypto.CipherHelper
com.nimbusds.jose.crypto.com.nimbusds.jose.crypto.CompositeKey
com.nimbusds.jose.crypto.com.nimbusds.jose.crypto.ConcatKDF
com.nimbusds.jose.crypto.com.nimbusds.jose.crypto.ContentCryptoProvider
com.nimbusds.jose.crypto.com.nimbusds.jose.crypto.CriticalHeaderParamsDeferral
com.nimbusds.jose.crypto.com.nimbusds.jose.crypto.DeflateHelper
com.nimbusds.jose.crypto.com.nimbusds.jose.crypto.DirectCryptoProvider
com.nimbusds.jose.crypto.com.nimbusds.jose.crypto.DirectDecrypter
com.nimbusds.jose.crypto.com.nimbusds.jose.crypto.DirectEncrypter
com.nimbusds.jose.crypto.com.nimbusds.jose.crypto.ECDH
com.nimbusds.jose.crypto.com.nimbusds.jose.crypto.ECDHCryptoProvider
com.nimbusds.jose.crypto.com.nimbusds.jose.crypto.ECDHDecrypter
com.nimbusds.jose.crypto.com.nimbusds.jose.crypto.ECDHEncrypter
com.nimbusds.jose.crypto.com.nimbusds.jose.crypto.ECDSA
com.nimbusds.jose.crypto.com.nimbusds.jose.crypto.ECDSAProvider
com.nimbusds.jose.crypto.com.nimbusds.jose.crypto.ECDSASigner
com.nimbusds.jose.crypto.com.nimbusds.jose.crypto.ECDSAVerifier
com.nimbusds.jose.crypto.com.nimbusds.jose.crypto.Ed25519Signer
com.nimbusds.jose.crypto.com.nimbusds.jose.crypto.Ed25519Verifier
com.nimbusds.jose.crypto.com.nimbusds.jose.crypto.EdDSAProvider
com.nimbusds.jose.crypto.com.nimbusds.jose.crypto.HMAC
com.nimbusds.jose.crypto.com.nimbusds.jose.crypto.LegacyAESGCM
com.nimbusds.jose.crypto.com.nimbusds.jose.crypto.LegacyConcatKDF
com.nimbusds.jose.crypto.com.nimbusds.jose.crypto.MACProvider
com.nimbusds.jose.crypto.com.nimbusds.jose.crypto.MACSigner
com.nimbusds.jose.crypto.com.nimbusds.jose.crypto.MACVerifier
com.nimbusds.jose.crypto.com.nimbusds.jose.crypto.PBKDF2
com.nimbusds.jose.crypto.com.nimbusds.jose.crypto.PRFParams
com.nimbusds.jose.crypto.com.nimbusds.jose.crypto.PasswordBasedCryptoProvider
com.nimbusds.jose.crypto.com.nimbusds.jose.crypto.PasswordBasedDecrypter
com.nimbusds.jose.crypto.com.nimbusds.jose.crypto.PasswordBasedEncrypter
com.nimbusds.jose.crypto.com.nimbusds.jose.crypto.RSA1_5
com.nimbusds.jose.crypto.com.nimbusds.jose.crypto.RSACryptoProvider
com.nimbusds.jose.crypto.com.nimbusds.jose.crypto.RSADecrypter
com.nimbusds.jose.crypto.com.nimbusds.jose.crypto.RSAEncrypter
com.nimbusds.jose.crypto.com.nimbusds.jose.crypto.RSASSA
com.nimbusds.jose.crypto.com.nimbusds.jose.crypto.RSASSAProvider
com.nimbusds.jose.crypto.com.nimbusds.jose.crypto.RSASSASigner
com.nimbusds.jose.crypto.com.nimbusds.jose.crypto.RSASSAVerifier
com.nimbusds.jose.crypto.com.nimbusds.jose.crypto.RSA_OAEP
com.nimbusds.jose.crypto.com.nimbusds.jose.crypto.RSA_OAEP_256
com.nimbusds.jose.crypto.com.nimbusds.jose.crypto.X25519Decrypter
com.nimbusds.jose.crypto.com.nimbusds.jose.crypto.X25519Encrypter
com.nimbusds.jose.crypto.bc
com.nimbusds.jose.crypto.bc.com.nimbusds.jose.crypto.bc.BouncyCastleProviderSingleton
com.nimbusds.jose.crypto.bc.com.nimbusds.jose.crypto.bc.package-info
com.nimbusds.jose.crypto.factories
com.nimbusds.jose.crypto.factories.com.nimbusds.jose.crypto.factories.DefaultJWEDecrypterFactory
com.nimbusds.jose.crypto.factories.com.nimbusds.jose.crypto.factories.DefaultJWSVerifierFactory
com.nimbusds.jose.crypto.factories.com.nimbusds.jose.crypto.factories.package-info
com.nimbusds.jose.crypto
com.nimbusds.jose.crypto.com.nimbusds.jose.crypto.package-info
com.nimbusds.jose.crypto.utils
com.nimbusds.jose.crypto.utils.com.nimbusds.jose.crypto.utils.ConstantTimeUtils
com.nimbusds.jose.crypto.utils.com.nimbusds.jose.crypto.utils.ECChecks
com.nimbusds.jose.crypto.utils.com.nimbusds.jose.crypto.utils.package-info
com.nimbusds.jose.jca
com.nimbusds.jose.jca.com.nimbusds.jose.jca.JCAAware
com.nimbusds.jose.jca.com.nimbusds.jose.jca.JCAContext
com.nimbusds.jose.jca.com.nimbusds.jose.jca.JCASupport
com.nimbusds.jose.jca.com.nimbusds.jose.jca.JWEJCAContext
com.nimbusds.jose.jca.com.nimbusds.jose.jca.package-info
com.nimbusds.jose.jwk
com.nimbusds.jose.jwk.com.nimbusds.jose.jwk.AsymmetricJWK
com.nimbusds.jose.jwk.com.nimbusds.jose.jwk.Curve
com.nimbusds.jose.jwk.com.nimbusds.jose.jwk.CurveBasedJWK
com.nimbusds.jose.jwk.com.nimbusds.jose.jwk.ECKey
com.nimbusds.jose.jwk.com.nimbusds.jose.jwk.ECParameterTable
com.nimbusds.jose.jwk.com.nimbusds.jose.jwk.JWK
com.nimbusds.jose.jwk.com.nimbusds.jose.jwk.JWKMatcher
com.nimbusds.jose.jwk.com.nimbusds.jose.jwk.JWKMetadata
com.nimbusds.jose.jwk.com.nimbusds.jose.jwk.JWKSelector
com.nimbusds.jose.jwk.com.nimbusds.jose.jwk.JWKSet
com.nimbusds.jose.jwk.com.nimbusds.jose.jwk.KeyConverter
com.nimbusds.jose.jwk.com.nimbusds.jose.jwk.KeyOperation
com.nimbusds.jose.jwk.com.nimbusds.jose.jwk.KeyType
com.nimbusds.jose.jwk.com.nimbusds.jose.jwk.KeyUse
com.nimbusds.jose.jwk.com.nimbusds.jose.jwk.KeyUseAndOpsConsistency
com.nimbusds.jose.jwk.com.nimbusds.jose.jwk.OctetKeyPair
com.nimbusds.jose.jwk.com.nimbusds.jose.jwk.OctetSequenceKey
com.nimbusds.jose.jwk.com.nimbusds.jose.jwk.PasswordLookup
com.nimbusds.jose.jwk.com.nimbusds.jose.jwk.RSAKey
com.nimbusds.jose.jwk.com.nimbusds.jose.jwk.SecretJWK
com.nimbusds.jose.jwk.com.nimbusds.jose.jwk.ThumbprintUtils
com.nimbusds.jose.jwk.gen
com.nimbusds.jose.jwk.gen.com.nimbusds.jose.jwk.gen.ECKeyGenerator
com.nimbusds.jose.jwk.gen.com.nimbusds.jose.jwk.gen.JWKGenerator
com.nimbusds.jose.jwk.gen.com.nimbusds.jose.jwk.gen.OctetKeyPairGenerator
com.nimbusds.jose.jwk.gen.com.nimbusds.jose.jwk.gen.OctetSequenceKeyGenerator
com.nimbusds.jose.jwk.gen.com.nimbusds.jose.jwk.gen.RSAKeyGenerator
com.nimbusds.jose.jwk.gen.com.nimbusds.jose.jwk.gen.package-info
com.nimbusds.jose.jwk
com.nimbusds.jose.jwk.com.nimbusds.jose.jwk.package-info
com.nimbusds.jose.jwk.source
com.nimbusds.jose.jwk.source.com.nimbusds.jose.jwk.source.ImmutableJWKSet
com.nimbusds.jose.jwk.source.com.nimbusds.jose.jwk.source.ImmutableSecret
com.nimbusds.jose.jwk.source.com.nimbusds.jose.jwk.source.JWKSource
com.nimbusds.jose.jwk.source.com.nimbusds.jose.jwk.source.RemoteJWKSet
com.nimbusds.jose.jwk.source.com.nimbusds.jose.jwk.source.package-info
com.nimbusds.jose
com.nimbusds.jose.com.nimbusds.jose.package-info
com.nimbusds.jose.proc
com.nimbusds.jose.proc.com.nimbusds.jose.proc.AbstractJWKSelectorWithSource
com.nimbusds.jose.proc.com.nimbusds.jose.proc.BadJOSEException
com.nimbusds.jose.proc.com.nimbusds.jose.proc.BadJWEException
com.nimbusds.jose.proc.com.nimbusds.jose.proc.BadJWSException
com.nimbusds.jose.proc.com.nimbusds.jose.proc.ConfigurableJOSEProcessor
com.nimbusds.jose.proc.com.nimbusds.jose.proc.DefaultJOSEProcessor
com.nimbusds.jose.proc.com.nimbusds.jose.proc.JOSEMatcher
com.nimbusds.jose.proc.com.nimbusds.jose.proc.JOSEProcessor
com.nimbusds.jose.proc.com.nimbusds.jose.proc.JOSEProcessorConfiguration
com.nimbusds.jose.proc.com.nimbusds.jose.proc.JWEDecrypterFactory
com.nimbusds.jose.proc.com.nimbusds.jose.proc.JWEDecryptionKeySelector
com.nimbusds.jose.proc.com.nimbusds.jose.proc.JWEKeySelector
com.nimbusds.jose.proc.com.nimbusds.jose.proc.JWSKeySelector
com.nimbusds.jose.proc.com.nimbusds.jose.proc.JWSVerificationKeySelector
com.nimbusds.jose.proc.com.nimbusds.jose.proc.JWSVerifierFactory
com.nimbusds.jose.proc.com.nimbusds.jose.proc.SecurityContext
com.nimbusds.jose.proc.com.nimbusds.jose.proc.SimpleSecurityContext
com.nimbusds.jose.proc.com.nimbusds.jose.proc.package-info
com.nimbusds.jose.util
com.nimbusds.jose.util.com.nimbusds.jose.util.AbstractRestrictedResourceRetriever
com.nimbusds.jose.util.com.nimbusds.jose.util.ArrayUtils
com.nimbusds.jose.util.com.nimbusds.jose.util.Base64
com.nimbusds.jose.util.com.nimbusds.jose.util.Base64Codec
com.nimbusds.jose.util.com.nimbusds.jose.util.Base64URL
com.nimbusds.jose.util.com.nimbusds.jose.util.BigIntegerUtils
com.nimbusds.jose.util.com.nimbusds.jose.util.BoundedInputStream
com.nimbusds.jose.util.com.nimbusds.jose.util.ByteUtils
com.nimbusds.jose.util.com.nimbusds.jose.util.Container
com.nimbusds.jose.util.com.nimbusds.jose.util.DateUtils
com.nimbusds.jose.util.com.nimbusds.jose.util.DefaultResourceRetriever
com.nimbusds.jose.util.com.nimbusds.jose.util.DeflateUtils
com.nimbusds.jose.util.com.nimbusds.jose.util.IOUtils
com.nimbusds.jose.util.com.nimbusds.jose.util.IntegerOverflowException
com.nimbusds.jose.util.com.nimbusds.jose.util.IntegerUtils
com.nimbusds.jose.util.com.nimbusds.jose.util.JSONObjectUtils
com.nimbusds.jose.util.com.nimbusds.jose.util.KeyUtils
com.nimbusds.jose.util.com.nimbusds.jose.util.Resource
com.nimbusds.jose.util.com.nimbusds.jose.util.ResourceRetriever
com.nimbusds.jose.util.com.nimbusds.jose.util.RestrictedResourceRetriever
com.nimbusds.jose.util.com.nimbusds.jose.util.StandardCharset
com.nimbusds.jose.util.com.nimbusds.jose.util.X509CertChainUtils
com.nimbusds.jose.util.com.nimbusds.jose.util.X509CertUtils
com.nimbusds.jose.util.com.nimbusds.jose.util.package-info
com.nimbusds.jwt
com.nimbusds.jwt.com.nimbusds.jwt.EncryptedJWT
com.nimbusds.jwt.com.nimbusds.jwt.JWT
com.nimbusds.jwt.com.nimbusds.jwt.JWTClaimsSet
com.nimbusds.jwt.com.nimbusds.jwt.JWTClaimsSetTransformer
com.nimbusds.jwt.com.nimbusds.jwt.JWTParser
com.nimbusds.jwt.com.nimbusds.jwt.PlainJWT
com.nimbusds.jwt.com.nimbusds.jwt.SignedJWT
com.nimbusds.jwt.com.nimbusds.jwt.package-info
com.nimbusds.jwt.proc
com.nimbusds.jwt.proc.com.nimbusds.jwt.proc.BadJWTException
com.nimbusds.jwt.proc.com.nimbusds.jwt.proc.ClockSkewAware
com.nimbusds.jwt.proc.com.nimbusds.jwt.proc.ConfigurableJWTProcessor
com.nimbusds.jwt.proc.com.nimbusds.jwt.proc.DefaultJWTClaimsVerifier
com.nimbusds.jwt.proc.com.nimbusds.jwt.proc.DefaultJWTProcessor
com.nimbusds.jwt.proc.com.nimbusds.jwt.proc.JWTClaimsSetVerifier
com.nimbusds.jwt.proc.com.nimbusds.jwt.proc.JWTClaimsVerifier
com.nimbusds.jwt.proc.com.nimbusds.jwt.proc.JWTProcessor
com.nimbusds.jwt.proc.com.nimbusds.jwt.proc.JWTProcessorConfiguration
com.nimbusds.jwt.proc.com.nimbusds.jwt.proc.package-info
com.nimbusds.jwt.util
com.nimbusds.jwt.util.com.nimbusds.jwt.util.DateUtils
com.nimbusds.jwt.util.com.nimbusds.jwt.util.package-info




© 2015 - 2024 Weber Informatics LLC | Privacy Policy