jar

com.nimbusds : nimbus-jose-jwt

Maven & Gradle

Feb 22, 2023
674 usages

Nimbus JOSE+JWT · Java library for Javascript Object Signing and Encryption (JOSE) and JSON Web Tokens (JWT)

Table Of Contents

Latest Version

Download com.nimbusds : nimbus-jose-jwt JAR file - Latest Versions:

All Versions

Download com.nimbusds : nimbus-jose-jwt JAR file - All Versions:

Version Vulnerabilities Size Updated
9.31
9.30.x
9.30
9.29
9.28
9.27
9.26
9.25.x
9.25
9.24.x
9.24
9.23
9.22
9.21.x
9.21
9.20
9.19
9.18
9.17
9.16.x
9.16
9.15.x
9.15
9.14
9.13
9.12.x
9.12
9.11.x
9.11
9.10.x
9.10
9.9.x
9.9
9.8.x
9.8
9.7
9.6.x
9.6
9.5
9.4.x
9.4
9.3
9.2
9.1.x
9.1
9.0.x
9.0
8.23
8.22.x
8.22
8.21.x
8.21
8.20.x
8.20
8.19
8.18.x
8.18
8.17.x
8.17
8.16
8.15
8.14.x
8.14
8.13
8.12
8.11
8.10
8.9
8.8
8.7
8.6
8.5.x
8.5
8.4.x
8.4
8.3
8.2.x
8.2
8.1
8.0
7.9
7.8.x
7.8 CVE-2019-17195
7.7 CVE-2019-17195
7.6 CVE-2019-17195
7.5.x CVE-2019-17195
7.5 CVE-2019-17195
7.4 CVE-2019-17195
7.3 CVE-2019-17195
7.2.x CVE-2019-17195
7.1 CVE-2019-17195
7.0.x CVE-2019-17195
7.0 CVE-2019-17195
6.8 CVE-2019-17195
6.7 CVE-2019-17195
6.6 CVE-2019-17195
6.5.x CVE-2019-17195
6.5 CVE-2019-17195
6.4.x CVE-2019-17195
CVE-2019-17195
6.4 CVE-2019-17195
6.3.x CVE-2019-17195
6.3 CVE-2019-17195
6.2 CVE-2019-17195
6.1.x CVE-2019-17195
6.1 CVE-2019-17195
6.0.x CVE-2019-17195
CVE-2019-17195
6.0 CVE-2019-17195
5.14 CVE-2019-17195
5.13 CVE-2019-17195
5.12 CVE-2019-17195
5.11 CVE-2019-17195
5.10 CVE-2019-17195
5.9 CVE-2019-17195
5.8 CVE-2019-17195
5.7 CVE-2019-17195
5.6 CVE-2019-17195
5.5 CVE-2019-17195
5.4 CVE-2019-17195
5.3 CVE-2019-17195
5.2 CVE-2019-17195
5.1 CVE-2019-17195
5.0 CVE-2019-17195
4.41.x CVE-2019-17195
CVE-2019-17195
CVE-2019-17195
4.41 CVE-2019-17195
4.40 CVE-2019-17195
4.39.x CVE-2019-17195
CVE-2019-17195
4.39 CVE-2019-17195
4.38 3 vulnerabilities
4.37.x 3 vulnerabilities
4.37 3 vulnerabilities
4.36.x 3 vulnerabilities
4.36 3 vulnerabilities
4.35 4 vulnerabilities
4.34.x 4 vulnerabilities
4 vulnerabilities
4.34 4 vulnerabilities
4.33 4 vulnerabilities
4.32 4 vulnerabilities
4.31.x 4 vulnerabilities
4.30 4 vulnerabilities
4.29 4 vulnerabilities
4.28 4 vulnerabilities
4.27.x 4 vulnerabilities
4.27 4 vulnerabilities
4.26.x 4 vulnerabilities
4.26 4 vulnerabilities
4.25 4 vulnerabilities
4.24 4 vulnerabilities
4.23 4 vulnerabilities
4.22 4 vulnerabilities
4.21 4 vulnerabilities
4.20 4 vulnerabilities
4.19 4 vulnerabilities
4.18 4 vulnerabilities
4.17 4 vulnerabilities
4.16.x 4 vulnerabilities
4 vulnerabilities
4.16 4 vulnerabilities
4.15.x 4 vulnerabilities
4.15 4 vulnerabilities
4.14 4 vulnerabilities
4.13.x 4 vulnerabilities
4.13 4 vulnerabilities
4.12 4 vulnerabilities
4.11.x 4 vulnerabilities
4 vulnerabilities
4.11 4 vulnerabilities
4.10 4 vulnerabilities
4.9 4 vulnerabilities
4.8 4 vulnerabilities
4.7 4 vulnerabilities
4.6 4 vulnerabilities
4.5 4 vulnerabilities
4.4 4 vulnerabilities
4.3.x 4 vulnerabilities
4.3 4 vulnerabilities
4.2 4 vulnerabilities
4.1.x 4 vulnerabilities
4.1 4 vulnerabilities
4.0.x 4 vulnerabilities
4.0 4 vulnerabilities
4 vulnerabilities
4 vulnerabilities
4 vulnerabilities
4 vulnerabilities
3.10 4 vulnerabilities
3.9.x 4 vulnerabilities
4 vulnerabilities
3.9 4 vulnerabilities
3.8.x 4 vulnerabilities
4 vulnerabilities
3.8 4 vulnerabilities
3.7 4 vulnerabilities
3.6 4 vulnerabilities
3.5 4 vulnerabilities
3.4 4 vulnerabilities
3.3 4 vulnerabilities
3.2.x 4 vulnerabilities
4 vulnerabilities
3.2 4 vulnerabilities
3.1.x 4 vulnerabilities
4 vulnerabilities
3.1 4 vulnerabilities
3.0 4 vulnerabilities
2.26.x 4 vulnerabilities
2.26 4 vulnerabilities
2.25 4 vulnerabilities
2.24 4 vulnerabilities
2.23 4 vulnerabilities
2.22.x 4 vulnerabilities
2.22 4 vulnerabilities
2.21 4 vulnerabilities
2.20 4 vulnerabilities
2.19.x 4 vulnerabilities
2.19 4 vulnerabilities
2.18.x 4 vulnerabilities
4 vulnerabilities
2.18 4 vulnerabilities
2.17.x 4 vulnerabilities
4 vulnerabilities
2.17 4 vulnerabilities
2.16 4 vulnerabilities
2.15.x 4 vulnerabilities
4 vulnerabilities
4 vulnerabilities
2.14.x 4 vulnerabilities
2.13.x 4 vulnerabilities
4 vulnerabilities
2.12.x 4 vulnerabilities
2.11.x 4 vulnerabilities
2.10.x 4 vulnerabilities
2.10 4 vulnerabilities
2.9 4 vulnerabilities

View Java Class Source Code in JAR file

  1. Download JD-GUI to open JAR file and explore Java source code file (.class .java)
  2. Click menu "File → Open File..." or just drag-and-drop the JAR file in the JD-GUI window nimbus-jose-jwt-9.31.jar file.
    Once you open a JAR file, all the java classes in the JAR file will be displayed.

com.nimbusds.jose.util.events

├─ com.nimbusds.jose.util.events.Event.class - [JAR]

├─ com.nimbusds.jose.util.events.EventListener.class - [JAR]

com.nimbusds.jose.shaded.gson.internal.reflect

├─ com.nimbusds.jose.shaded.gson.internal.reflect.ReflectionHelper.class - [JAR]

com.nimbusds.jose

├─ com.nimbusds.jose.ActionRequiredForJWSCompletionException.class - [JAR]

├─ com.nimbusds.jose.Algorithm.class - [JAR]

├─ com.nimbusds.jose.AlgorithmFamily.class - [JAR]

├─ com.nimbusds.jose.CommonSEHeader.class - [JAR]

├─ com.nimbusds.jose.CompletableJWSObjectSigning.class - [JAR]

├─ com.nimbusds.jose.CompressionAlgorithm.class - [JAR]

├─ com.nimbusds.jose.CriticalHeaderParamsAware.class - [JAR]

├─ com.nimbusds.jose.EncryptionMethod.class - [JAR]

├─ com.nimbusds.jose.Header.class - [JAR]

├─ com.nimbusds.jose.HeaderParameterNames.class - [JAR]

├─ com.nimbusds.jose.HeaderValidation.class - [JAR]

├─ com.nimbusds.jose.IllegalHeaderException.class - [JAR]

├─ com.nimbusds.jose.JOSEException.class - [JAR]

├─ com.nimbusds.jose.JOSEObject.class - [JAR]

├─ com.nimbusds.jose.JOSEObjectJSON.class - [JAR]

├─ com.nimbusds.jose.JOSEObjectType.class - [JAR]

├─ com.nimbusds.jose.JOSEProvider.class - [JAR]

├─ com.nimbusds.jose.JSONSerializable.class - [JAR]

├─ com.nimbusds.jose.JWEAlgorithm.class - [JAR]

├─ com.nimbusds.jose.JWECryptoParts.class - [JAR]

├─ com.nimbusds.jose.JWEDecrypter.class - [JAR]

├─ com.nimbusds.jose.JWEEncrypter.class - [JAR]

├─ com.nimbusds.jose.JWEHeader.class - [JAR]

├─ com.nimbusds.jose.JWEObject.class - [JAR]

├─ com.nimbusds.jose.JWEProvider.class - [JAR]

├─ com.nimbusds.jose.JWSAlgorithm.class - [JAR]

├─ com.nimbusds.jose.JWSHeader.class - [JAR]

├─ com.nimbusds.jose.JWSObject.class - [JAR]

├─ com.nimbusds.jose.JWSObjectJSON.class - [JAR]

├─ com.nimbusds.jose.JWSProvider.class - [JAR]

├─ com.nimbusds.jose.JWSSigner.class - [JAR]

├─ com.nimbusds.jose.JWSSignerOption.class - [JAR]

├─ com.nimbusds.jose.JWSVerifier.class - [JAR]

├─ com.nimbusds.jose.KeyException.class - [JAR]

├─ com.nimbusds.jose.KeyLengthException.class - [JAR]

├─ com.nimbusds.jose.KeySourceException.class - [JAR]

├─ com.nimbusds.jose.KeyTypeException.class - [JAR]

├─ com.nimbusds.jose.Payload.class - [JAR]

├─ com.nimbusds.jose.PayloadTransformer.class - [JAR]

├─ com.nimbusds.jose.PlainHeader.class - [JAR]

├─ com.nimbusds.jose.PlainObject.class - [JAR]

├─ com.nimbusds.jose.RemoteKeySourceException.class - [JAR]

├─ com.nimbusds.jose.Requirement.class - [JAR]

├─ com.nimbusds.jose.UnprotectedHeader.class - [JAR]

com.nimbusds.jose.crypto.factories

├─ com.nimbusds.jose.crypto.factories.DefaultJWEDecrypterFactory.class - [JAR]

├─ com.nimbusds.jose.crypto.factories.DefaultJWSSignerFactory.class - [JAR]

├─ com.nimbusds.jose.crypto.factories.DefaultJWSVerifierFactory.class - [JAR]

com.nimbusds.jose.shaded.gson.internal

├─ com.nimbusds.jose.shaded.gson.internal.ConstructorConstructor.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.internal.Excluder.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.internal.GsonBuildConfig.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.internal.JavaVersion.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.internal.JsonReaderInternalAccess.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.internal.LazilyParsedNumber.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.internal.LinkedTreeMap.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.internal.NonNullElementWrapperList.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.internal.ObjectConstructor.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.internal.PreJava9DateFormatProvider.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.internal.Primitives.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.internal.ReflectionAccessFilterHelper.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.internal.Streams.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.internal.UnsafeAllocator.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.internal.package-info.class - [JAR]

com.nimbusds.jose.shaded.gson.internal.sql

├─ com.nimbusds.jose.shaded.gson.internal.sql.SqlDateTypeAdapter.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.internal.sql.SqlTimeTypeAdapter.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.internal.sql.SqlTimestampTypeAdapter.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.internal.sql.SqlTypesSupport.class - [JAR]

com.nimbusds.jose.shaded.gson.annotations

├─ com.nimbusds.jose.shaded.gson.annotations.Expose.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.annotations.JsonAdapter.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.annotations.SerializedName.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.annotations.Since.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.annotations.Until.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.annotations.package-info.class - [JAR]

com.nimbusds.jwt.util

├─ com.nimbusds.jwt.util.DateUtils.class - [JAR]

com.nimbusds.jose.crypto.utils

├─ com.nimbusds.jose.crypto.utils.ConstantTimeUtils.class - [JAR]

├─ com.nimbusds.jose.crypto.utils.ECChecks.class - [JAR]

com.nimbusds.jose.shaded.gson.reflect

├─ com.nimbusds.jose.shaded.gson.reflect.TypeToken.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.reflect.package-info.class - [JAR]

com.nimbusds.jose.jwk.source

├─ com.nimbusds.jose.jwk.source.AbstractCachingJWKSetSource.class - [JAR]

├─ com.nimbusds.jose.jwk.source.AbstractJWKSetSourceEvent.class - [JAR]

├─ com.nimbusds.jose.jwk.source.CachingJWKSetSource.class - [JAR]

├─ com.nimbusds.jose.jwk.source.DefaultJWKSetCache.class - [JAR]

├─ com.nimbusds.jose.jwk.source.ForceRefreshJWKSetCacheEvaluator.class - [JAR]

├─ com.nimbusds.jose.jwk.source.ImmutableJWKSet.class - [JAR]

├─ com.nimbusds.jose.jwk.source.ImmutableSecret.class - [JAR]

├─ com.nimbusds.jose.jwk.source.JWKSecurityContextJWKSet.class - [JAR]

├─ com.nimbusds.jose.jwk.source.JWKSetBasedJWKSource.class - [JAR]

├─ com.nimbusds.jose.jwk.source.JWKSetCache.class - [JAR]

├─ com.nimbusds.jose.jwk.source.JWKSetCacheRefreshEvaluator.class - [JAR]

├─ com.nimbusds.jose.jwk.source.JWKSetParseException.class - [JAR]

├─ com.nimbusds.jose.jwk.source.JWKSetRetrievalException.class - [JAR]

├─ com.nimbusds.jose.jwk.source.JWKSetSource.class - [JAR]

├─ com.nimbusds.jose.jwk.source.JWKSetSourceWithHealthStatusReporting.class - [JAR]

├─ com.nimbusds.jose.jwk.source.JWKSetSourceWrapper.class - [JAR]

├─ com.nimbusds.jose.jwk.source.JWKSetUnavailableException.class - [JAR]

├─ com.nimbusds.jose.jwk.source.JWKSetWithTimestamp.class - [JAR]

├─ com.nimbusds.jose.jwk.source.JWKSource.class - [JAR]

├─ com.nimbusds.jose.jwk.source.JWKSourceBuilder.class - [JAR]

├─ com.nimbusds.jose.jwk.source.JWKSourceWithFailover.class - [JAR]

├─ com.nimbusds.jose.jwk.source.NoRefreshJWKSetCacheEvaluator.class - [JAR]

├─ com.nimbusds.jose.jwk.source.OutageTolerantJWKSetSource.class - [JAR]

├─ com.nimbusds.jose.jwk.source.RateLimitReachedException.class - [JAR]

├─ com.nimbusds.jose.jwk.source.RateLimitedJWKSetSource.class - [JAR]

├─ com.nimbusds.jose.jwk.source.ReferenceComparisonRefreshJWKSetEvaluator.class - [JAR]

├─ com.nimbusds.jose.jwk.source.RefreshAheadCachingJWKSetSource.class - [JAR]

├─ com.nimbusds.jose.jwk.source.RemoteJWKSet.class - [JAR]

├─ com.nimbusds.jose.jwk.source.RetryingJWKSetSource.class - [JAR]

├─ com.nimbusds.jose.jwk.source.URLBasedJWKSetSource.class - [JAR]

com.nimbusds.jose.shaded.gson.internal.bind

├─ com.nimbusds.jose.shaded.gson.internal.bind.ArrayTypeAdapter.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.internal.bind.CollectionTypeAdapterFactory.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.internal.bind.DateTypeAdapter.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.internal.bind.DefaultDateTypeAdapter.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.internal.bind.JsonAdapterAnnotationTypeAdapterFactory.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.internal.bind.JsonTreeReader.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.internal.bind.JsonTreeWriter.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.internal.bind.MapTypeAdapterFactory.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.internal.bind.NumberTypeAdapter.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.internal.bind.ObjectTypeAdapter.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.internal.bind.ReflectiveTypeAdapterFactory.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.internal.bind.SerializationDelegatingTypeAdapter.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.internal.bind.TreeTypeAdapter.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapterRuntimeTypeWrapper.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.internal.bind.TypeAdapters.class - [JAR]

com.nimbusds.jose.crypto.bc

├─ com.nimbusds.jose.crypto.bc.BouncyCastleFIPSProviderSingleton.class - [JAR]

├─ com.nimbusds.jose.crypto.bc.BouncyCastleProviderSingleton.class - [JAR]

com.nimbusds.jose.util.cache

├─ com.nimbusds.jose.util.cache.CachedObject.class - [JAR]

com.nimbusds.jose.util

├─ com.nimbusds.jose.util.AbstractRestrictedResourceRetriever.class - [JAR]

├─ com.nimbusds.jose.util.ArrayUtils.class - [JAR]

├─ com.nimbusds.jose.util.Base64.class - [JAR]

├─ com.nimbusds.jose.util.Base64Codec.class - [JAR]

├─ com.nimbusds.jose.util.Base64URL.class - [JAR]

├─ com.nimbusds.jose.util.BigIntegerUtils.class - [JAR]

├─ com.nimbusds.jose.util.BoundedInputStream.class - [JAR]

├─ com.nimbusds.jose.util.ByteUtils.class - [JAR]

├─ com.nimbusds.jose.util.Container.class - [JAR]

├─ com.nimbusds.jose.util.DateUtils.class - [JAR]

├─ com.nimbusds.jose.util.DefaultResourceRetriever.class - [JAR]

├─ com.nimbusds.jose.util.DeflateUtils.class - [JAR]

├─ com.nimbusds.jose.util.IOUtils.class - [JAR]

├─ com.nimbusds.jose.util.IntegerOverflowException.class - [JAR]

├─ com.nimbusds.jose.util.IntegerUtils.class - [JAR]

├─ com.nimbusds.jose.util.JSONArrayUtils.class - [JAR]

├─ com.nimbusds.jose.util.JSONObjectUtils.class - [JAR]

├─ com.nimbusds.jose.util.JSONStringUtils.class - [JAR]

├─ com.nimbusds.jose.util.KeyUtils.class - [JAR]

├─ com.nimbusds.jose.util.Pair.class - [JAR]

├─ com.nimbusds.jose.util.Resource.class - [JAR]

├─ com.nimbusds.jose.util.ResourceRetriever.class - [JAR]

├─ com.nimbusds.jose.util.RestrictedResourceRetriever.class - [JAR]

├─ com.nimbusds.jose.util.StandardCharset.class - [JAR]

├─ com.nimbusds.jose.util.X509CertChainUtils.class - [JAR]

├─ com.nimbusds.jose.util.X509CertUtils.class - [JAR]

com.nimbusds.jose.proc

├─ com.nimbusds.jose.proc.AbstractJWKSelectorWithSource.class - [JAR]

├─ com.nimbusds.jose.proc.BadJOSEException.class - [JAR]

├─ com.nimbusds.jose.proc.BadJWEException.class - [JAR]

├─ com.nimbusds.jose.proc.BadJWSException.class - [JAR]

├─ com.nimbusds.jose.proc.ConfigurableJOSEProcessor.class - [JAR]

├─ com.nimbusds.jose.proc.DefaultJOSEObjectTypeVerifier.class - [JAR]

├─ com.nimbusds.jose.proc.DefaultJOSEProcessor.class - [JAR]

├─ com.nimbusds.jose.proc.JOSEMatcher.class - [JAR]

├─ com.nimbusds.jose.proc.JOSEObjectTypeVerifier.class - [JAR]

├─ com.nimbusds.jose.proc.JOSEProcessor.class - [JAR]

├─ com.nimbusds.jose.proc.JOSEProcessorConfiguration.class - [JAR]

├─ com.nimbusds.jose.proc.JWEDecrypterFactory.class - [JAR]

├─ com.nimbusds.jose.proc.JWEDecryptionKeySelector.class - [JAR]

├─ com.nimbusds.jose.proc.JWEKeySelector.class - [JAR]

├─ com.nimbusds.jose.proc.JWKSecurityContext.class - [JAR]

├─ com.nimbusds.jose.proc.JWSAlgorithmFamilyJWSKeySelector.class - [JAR]

├─ com.nimbusds.jose.proc.JWSKeySelector.class - [JAR]

├─ com.nimbusds.jose.proc.JWSVerificationKeySelector.class - [JAR]

├─ com.nimbusds.jose.proc.JWSVerifierFactory.class - [JAR]

├─ com.nimbusds.jose.proc.SecurityContext.class - [JAR]

├─ com.nimbusds.jose.proc.SimpleSecurityContext.class - [JAR]

├─ com.nimbusds.jose.proc.SingleKeyJWSKeySelector.class - [JAR]

com.nimbusds.jwt

├─ com.nimbusds.jwt.EncryptedJWT.class - [JAR]

├─ com.nimbusds.jwt.JWT.class - [JAR]

├─ com.nimbusds.jwt.JWTClaimNames.class - [JAR]

├─ com.nimbusds.jwt.JWTClaimsSet.class - [JAR]

├─ com.nimbusds.jwt.JWTClaimsSetTransformer.class - [JAR]

├─ com.nimbusds.jwt.JWTParser.class - [JAR]

├─ com.nimbusds.jwt.PlainJWT.class - [JAR]

├─ com.nimbusds.jwt.SignedJWT.class - [JAR]

com.nimbusds.jose.jca

├─ com.nimbusds.jose.jca.JCAAware.class - [JAR]

├─ com.nimbusds.jose.jca.JCAContext.class - [JAR]

├─ com.nimbusds.jose.jca.JCASupport.class - [JAR]

├─ com.nimbusds.jose.jca.JWEJCAContext.class - [JAR]

com.nimbusds.jose.util.health

├─ com.nimbusds.jose.util.health.HealthReport.class - [JAR]

├─ com.nimbusds.jose.util.health.HealthReportListener.class - [JAR]

├─ com.nimbusds.jose.util.health.HealthStatus.class - [JAR]

com.nimbusds.jose.produce

├─ com.nimbusds.jose.produce.JWSSignerFactory.class - [JAR]

com.nimbusds.jose.shaded.gson.stream

├─ com.nimbusds.jose.shaded.gson.stream.JsonReader.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.stream.JsonScope.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.stream.JsonToken.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.stream.JsonWriter.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.stream.MalformedJsonException.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.stream.package-info.class - [JAR]

com.nimbusds.jose.shaded.gson.internal.bind.util

├─ com.nimbusds.jose.shaded.gson.internal.bind.util.ISO8601Utils.class - [JAR]

com.nimbusds.jose.jwk

├─ com.nimbusds.jose.jwk.AsymmetricJWK.class - [JAR]

├─ com.nimbusds.jose.jwk.Curve.class - [JAR]

├─ com.nimbusds.jose.jwk.CurveBasedJWK.class - [JAR]

├─ com.nimbusds.jose.jwk.ECKey.class - [JAR]

├─ com.nimbusds.jose.jwk.ECParameterTable.class - [JAR]

├─ com.nimbusds.jose.jwk.JWK.class - [JAR]

├─ com.nimbusds.jose.jwk.JWKException.class - [JAR]

├─ com.nimbusds.jose.jwk.JWKMatcher.class - [JAR]

├─ com.nimbusds.jose.jwk.JWKMetadata.class - [JAR]

├─ com.nimbusds.jose.jwk.JWKParameterNames.class - [JAR]

├─ com.nimbusds.jose.jwk.JWKSelector.class - [JAR]

├─ com.nimbusds.jose.jwk.JWKSet.class - [JAR]

├─ com.nimbusds.jose.jwk.KeyConverter.class - [JAR]

├─ com.nimbusds.jose.jwk.KeyOperation.class - [JAR]

├─ com.nimbusds.jose.jwk.KeyType.class - [JAR]

├─ com.nimbusds.jose.jwk.KeyUse.class - [JAR]

├─ com.nimbusds.jose.jwk.KeyUseAndOpsConsistency.class - [JAR]

├─ com.nimbusds.jose.jwk.OctetKeyPair.class - [JAR]

├─ com.nimbusds.jose.jwk.OctetSequenceKey.class - [JAR]

├─ com.nimbusds.jose.jwk.PEMEncodedKeyParser.class - [JAR]

├─ com.nimbusds.jose.jwk.PasswordLookup.class - [JAR]

├─ com.nimbusds.jose.jwk.RSAKey.class - [JAR]

├─ com.nimbusds.jose.jwk.SecretJWK.class - [JAR]

├─ com.nimbusds.jose.jwk.ThumbprintURI.class - [JAR]

├─ com.nimbusds.jose.jwk.ThumbprintUtils.class - [JAR]

com.nimbusds.jose.jwk.gen

├─ com.nimbusds.jose.jwk.gen.ECKeyGenerator.class - [JAR]

├─ com.nimbusds.jose.jwk.gen.JWKGenerator.class - [JAR]

├─ com.nimbusds.jose.jwk.gen.OctetKeyPairGenerator.class - [JAR]

├─ com.nimbusds.jose.jwk.gen.OctetSequenceKeyGenerator.class - [JAR]

├─ com.nimbusds.jose.jwk.gen.RSAKeyGenerator.class - [JAR]

com.nimbusds.jwt.proc

├─ com.nimbusds.jwt.proc.BadJWTException.class - [JAR]

├─ com.nimbusds.jwt.proc.ClockSkewAware.class - [JAR]

├─ com.nimbusds.jwt.proc.ConfigurableJWTProcessor.class - [JAR]

├─ com.nimbusds.jwt.proc.DefaultJWTClaimsVerifier.class - [JAR]

├─ com.nimbusds.jwt.proc.DefaultJWTProcessor.class - [JAR]

├─ com.nimbusds.jwt.proc.JWTClaimsSetAwareJWSKeySelector.class - [JAR]

├─ com.nimbusds.jwt.proc.JWTClaimsSetVerifier.class - [JAR]

├─ com.nimbusds.jwt.proc.JWTProcessor.class - [JAR]

├─ com.nimbusds.jwt.proc.JWTProcessorConfiguration.class - [JAR]

com.nimbusds.jose.shaded.gson

├─ com.nimbusds.jose.shaded.gson.ExclusionStrategy.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.FieldAttributes.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.FieldNamingPolicy.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.FieldNamingStrategy.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.Gson.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.GsonBuilder.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.InstanceCreator.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.JsonArray.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.JsonDeserializationContext.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.JsonDeserializer.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.JsonElement.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.JsonIOException.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.JsonNull.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.JsonObject.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.JsonParseException.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.JsonParser.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.JsonPrimitive.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.JsonSerializationContext.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.JsonSerializer.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.JsonStreamParser.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.JsonSyntaxException.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.LongSerializationPolicy.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.ReflectionAccessFilter.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.ToNumberPolicy.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.ToNumberStrategy.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.TypeAdapter.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.TypeAdapterFactory.class - [JAR]

├─ com.nimbusds.jose.shaded.gson.package-info.class - [JAR]

com.nimbusds.jose.crypto.opts

├─ com.nimbusds.jose.crypto.opts.AllowWeakRSAKey.class - [JAR]

├─ com.nimbusds.jose.crypto.opts.OptionUtils.class - [JAR]

├─ com.nimbusds.jose.crypto.opts.UserAuthenticationRequired.class - [JAR]

com.nimbusds.jose.crypto

├─ com.nimbusds.jose.crypto.AESDecrypter.class - [JAR]

├─ com.nimbusds.jose.crypto.AESEncrypter.class - [JAR]

├─ com.nimbusds.jose.crypto.DirectDecrypter.class - [JAR]

├─ com.nimbusds.jose.crypto.DirectEncrypter.class - [JAR]

├─ com.nimbusds.jose.crypto.ECDH1PUDecrypter.class - [JAR]

├─ com.nimbusds.jose.crypto.ECDH1PUEncrypter.class - [JAR]

├─ com.nimbusds.jose.crypto.ECDH1PUX25519Decrypter.class - [JAR]

├─ com.nimbusds.jose.crypto.ECDH1PUX25519Encrypter.class - [JAR]

├─ com.nimbusds.jose.crypto.ECDHDecrypter.class - [JAR]

├─ com.nimbusds.jose.crypto.ECDHEncrypter.class - [JAR]

├─ com.nimbusds.jose.crypto.ECDSASigner.class - [JAR]

├─ com.nimbusds.jose.crypto.ECDSAVerifier.class - [JAR]

├─ com.nimbusds.jose.crypto.Ed25519Signer.class - [JAR]

├─ com.nimbusds.jose.crypto.Ed25519Verifier.class - [JAR]

├─ com.nimbusds.jose.crypto.MACSigner.class - [JAR]

├─ com.nimbusds.jose.crypto.MACVerifier.class - [JAR]

├─ com.nimbusds.jose.crypto.PasswordBasedDecrypter.class - [JAR]

├─ com.nimbusds.jose.crypto.PasswordBasedEncrypter.class - [JAR]

├─ com.nimbusds.jose.crypto.RSADecrypter.class - [JAR]

├─ com.nimbusds.jose.crypto.RSAEncrypter.class - [JAR]

├─ com.nimbusds.jose.crypto.RSASSASigner.class - [JAR]

├─ com.nimbusds.jose.crypto.RSASSAVerifier.class - [JAR]

├─ com.nimbusds.jose.crypto.X25519Decrypter.class - [JAR]

├─ com.nimbusds.jose.crypto.X25519Encrypter.class - [JAR]

com.nimbusds.jose.crypto.impl

├─ com.nimbusds.jose.crypto.impl.AAD.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.AESCBC.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.AESCryptoProvider.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.AESGCM.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.AESGCMKW.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.AESKW.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.AlgorithmParametersHelper.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.AlgorithmSupportMessage.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.AuthenticatedCipherText.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.BaseJWEProvider.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.BaseJWSProvider.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.CipherHelper.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.CompositeKey.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.ConcatKDF.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.ContentCryptoProvider.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.CriticalHeaderParamsDeferral.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.DeflateHelper.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.DirectCryptoProvider.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.ECDH.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.ECDH1PU.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.ECDH1PUCryptoProvider.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.ECDHCryptoProvider.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.ECDSA.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.ECDSAProvider.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.EdDSAProvider.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.HMAC.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.LegacyAESGCM.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.LegacyConcatKDF.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.MACProvider.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.PBKDF2.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.PRFParams.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.PasswordBasedCryptoProvider.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.RSA1_5.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.RSACryptoProvider.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.RSAKeyUtils.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.RSASSA.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.RSASSAProvider.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.RSA_OAEP.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.RSA_OAEP_SHA2.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.XC20P.class - [JAR]

com.nimbusds.jose.mint

├─ com.nimbusds.jose.mint.ConfigurableJWSMinter.class - [JAR]

├─ com.nimbusds.jose.mint.DefaultJWSMinter.class - [JAR]

├─ com.nimbusds.jose.mint.JWSMinter.class - [JAR]

├─ com.nimbusds.jose.mint.JWSMinterConfiguration.class - [JAR]

Advertisement

Dependencies from Group

Feb 22, 2023
674 usages
Aug 04, 2023
264 usages
Jul 06, 2022
20 usages
Apr 26, 2023
17 usages
Aug 26, 2023
9 usages

Discover Dependencies

Jul 11, 2023
249 usages
2.5k stars
Aug 25, 2023
432 usages
3.9k stars
Jul 13, 2023
2.9k usages
55.1k stars
Apr 12, 2018
2.3k usages
4k stars
Mar 31, 2017
9.8k usages
Jun 29, 2023
1k usages
12.7k stars
Aug 22, 2023
85 usages
2.1k stars
Mar 09, 2007
9 usages
Aug 23, 2023
4.8k usages
47.5k stars
Jul 01, 2019
276 usages
29.3k stars