jar

org.didcommx : didcomm

Maven & Gradle

Aug 18, 2022
12 stars

DIDComm · DIDComm for Java/Kotlin

Table Of Contents

Latest Version

Download org.didcommx : didcomm JAR file - Latest Versions:

All Versions

Download org.didcommx : didcomm JAR file - All Versions:

Version Vulnerabilities Size Updated
0.3.x
0.2.x
0.1.x

View Java Class Source Code in JAR file

  1. Download JD-GUI to open JAR file and explore Java source code file (.class .java)
  2. Click menu "File → Open File..." or just drag-and-drop the JAR file in the JD-GUI window didcomm-0.3.2.jar file.
    Once you open a JAR file, all the java classes in the JAR file will be displayed.

com.nimbusds.jose.shaded.json.writer

├─ com.nimbusds.jose.shaded.json.writer.ArraysMapper.class - [JAR]

├─ com.nimbusds.jose.shaded.json.writer.BeansMapper.class - [JAR]

├─ com.nimbusds.jose.shaded.json.writer.CollectionMapper.class - [JAR]

├─ com.nimbusds.jose.shaded.json.writer.CompessorMapper.class - [JAR]

├─ com.nimbusds.jose.shaded.json.writer.DefaultMapper.class - [JAR]

├─ com.nimbusds.jose.shaded.json.writer.DefaultMapperCollection.class - [JAR]

├─ com.nimbusds.jose.shaded.json.writer.DefaultMapperOrdered.class - [JAR]

├─ com.nimbusds.jose.shaded.json.writer.FakeMapper.class - [JAR]

├─ com.nimbusds.jose.shaded.json.writer.JsonReader.class - [JAR]

├─ com.nimbusds.jose.shaded.json.writer.JsonReaderI.class - [JAR]

├─ com.nimbusds.jose.shaded.json.writer.MapperRemapped.class - [JAR]

├─ com.nimbusds.jose.shaded.json.writer.UpdaterMapper.class - [JAR]

com.nimbusds.jose

├─ com.nimbusds.jose.ActionRequiredForJWSCompletionException.class - [JAR]

├─ com.nimbusds.jose.Algorithm.class - [JAR]

├─ com.nimbusds.jose.AlgorithmFamily.class - [JAR]

├─ com.nimbusds.jose.CommonSEHeader.class - [JAR]

├─ com.nimbusds.jose.CompletableJWSObjectSigning.class - [JAR]

├─ com.nimbusds.jose.CompressionAlgorithm.class - [JAR]

├─ com.nimbusds.jose.CriticalHeaderParamsAware.class - [JAR]

├─ com.nimbusds.jose.EncryptionMethod.class - [JAR]

├─ com.nimbusds.jose.Header.class - [JAR]

├─ com.nimbusds.jose.HeaderParameterNames.class - [JAR]

├─ com.nimbusds.jose.HeaderValidation.class - [JAR]

├─ com.nimbusds.jose.IllegalHeaderException.class - [JAR]

├─ com.nimbusds.jose.JOSEException.class - [JAR]

├─ com.nimbusds.jose.JOSEObject.class - [JAR]

├─ com.nimbusds.jose.JOSEObjectJSON.class - [JAR]

├─ com.nimbusds.jose.JOSEObjectType.class - [JAR]

├─ com.nimbusds.jose.JOSEProvider.class - [JAR]

├─ com.nimbusds.jose.JSONSerializable.class - [JAR]

├─ com.nimbusds.jose.JWEAlgorithm.class - [JAR]

├─ com.nimbusds.jose.JWECryptoParts.class - [JAR]

├─ com.nimbusds.jose.JWEDecrypter.class - [JAR]

├─ com.nimbusds.jose.JWEDecrypterMulti.class - [JAR]

├─ com.nimbusds.jose.JWEEncrypter.class - [JAR]

├─ com.nimbusds.jose.JWEEncrypterMulti.class - [JAR]

├─ com.nimbusds.jose.JWEHeader.class - [JAR]

├─ com.nimbusds.jose.JWEObject.class - [JAR]

├─ com.nimbusds.jose.JWEObjectJSON.class - [JAR]

├─ com.nimbusds.jose.JWEProvider.class - [JAR]

├─ com.nimbusds.jose.JWERecipient.class - [JAR]

├─ com.nimbusds.jose.JWSAlgorithm.class - [JAR]

├─ com.nimbusds.jose.JWSHeader.class - [JAR]

├─ com.nimbusds.jose.JWSObject.class - [JAR]

├─ com.nimbusds.jose.JWSObjectJSON.class - [JAR]

├─ com.nimbusds.jose.JWSProvider.class - [JAR]

├─ com.nimbusds.jose.JWSSigner.class - [JAR]

├─ com.nimbusds.jose.JWSSignerOption.class - [JAR]

├─ com.nimbusds.jose.JWSVerifier.class - [JAR]

├─ com.nimbusds.jose.KeyException.class - [JAR]

├─ com.nimbusds.jose.KeyLengthException.class - [JAR]

├─ com.nimbusds.jose.KeySourceException.class - [JAR]

├─ com.nimbusds.jose.KeyTypeException.class - [JAR]

├─ com.nimbusds.jose.Payload.class - [JAR]

├─ com.nimbusds.jose.PayloadTransformer.class - [JAR]

├─ com.nimbusds.jose.PlainHeader.class - [JAR]

├─ com.nimbusds.jose.PlainObject.class - [JAR]

├─ com.nimbusds.jose.RemoteKeySourceException.class - [JAR]

├─ com.nimbusds.jose.Requirement.class - [JAR]

├─ com.nimbusds.jose.UnprotectedHeader.class - [JAR]

com.nimbusds.jose.crypto.factories

├─ com.nimbusds.jose.crypto.factories.DefaultJWEDecrypterFactory.class - [JAR]

├─ com.nimbusds.jose.crypto.factories.DefaultJWSSignerFactory.class - [JAR]

├─ com.nimbusds.jose.crypto.factories.DefaultJWSVerifierFactory.class - [JAR]

org.didcommx.didcomm.crypto

├─ org.didcommx.didcomm.crypto.DecryptResult.class - [JAR]

├─ org.didcommx.didcomm.crypto.EncryptResult.class - [JAR]

├─ org.didcommx.didcomm.crypto.JWEKt.class - [JAR]

├─ org.didcommx.didcomm.crypto.JWMKt.class - [JAR]

├─ org.didcommx.didcomm.crypto.JWSKt.class - [JAR]

├─ org.didcommx.didcomm.crypto.JWTKt.class - [JAR]

├─ org.didcommx.didcomm.crypto.ParseResult.class - [JAR]

com.nimbusds.jose.shaded.json.annotate

├─ com.nimbusds.jose.shaded.json.annotate.JsonIgnore.class - [JAR]

├─ com.nimbusds.jose.shaded.json.annotate.JsonSmartAnnotation.class - [JAR]

org.didcommx.didcomm.exceptions

├─ org.didcommx.didcomm.exceptions.DIDCommException.class - [JAR]

├─ org.didcommx.didcomm.exceptions.DIDCommIllegalArgumentException.class - [JAR]

├─ org.didcommx.didcomm.exceptions.DIDCommServiceException.class - [JAR]

├─ org.didcommx.didcomm.exceptions.DIDCommUnsupportedValueException.class - [JAR]

├─ org.didcommx.didcomm.exceptions.DIDDocException.class - [JAR]

├─ org.didcommx.didcomm.exceptions.DIDDocNotResolvedException.class - [JAR]

├─ org.didcommx.didcomm.exceptions.DIDUrlNotFoundException.class - [JAR]

├─ org.didcommx.didcomm.exceptions.IncompatibleCryptoException.class - [JAR]

├─ org.didcommx.didcomm.exceptions.MalformedMessageException.class - [JAR]

├─ org.didcommx.didcomm.exceptions.SecretNotFoundException.class - [JAR]

├─ org.didcommx.didcomm.exceptions.UnsupportedAlgorithm.class - [JAR]

├─ org.didcommx.didcomm.exceptions.UnsupportedCurveException.class - [JAR]

├─ org.didcommx.didcomm.exceptions.UnsupportedJWKException.class - [JAR]

├─ org.didcommx.didcomm.exceptions.UnsupportedSecretMaterialFormatException.class - [JAR]

├─ org.didcommx.didcomm.exceptions.UnsupportedSecretTypeException.class - [JAR]

├─ org.didcommx.didcomm.exceptions.UnsupportedVerificationMethodMaterialFormatException.class - [JAR]

├─ org.didcommx.didcomm.exceptions.UnsupportedVerificationMethodTypeException.class - [JAR]

org.didcommx.didcomm.diddoc

├─ org.didcommx.didcomm.diddoc.DIDCommService.class - [JAR]

├─ org.didcommx.didcomm.diddoc.DIDDoc.class - [JAR]

├─ org.didcommx.didcomm.diddoc.DIDDocResolver.class - [JAR]

├─ org.didcommx.didcomm.diddoc.DIDDocResolverInMemory.class - [JAR]

├─ org.didcommx.didcomm.diddoc.VerificationMethod.class - [JAR]

org.didcommx.didcomm.message

├─ org.didcommx.didcomm.message.Attachment.class - [JAR]

├─ org.didcommx.didcomm.message.FromPrior.class - [JAR]

├─ org.didcommx.didcomm.message.Message.class - [JAR]

├─ org.didcommx.didcomm.message.MessageBuilder.class - [JAR]

├─ org.didcommx.didcomm.message.MessageHeader.class - [JAR]

com.nimbusds.jwt.util

├─ com.nimbusds.jwt.util.DateUtils.class - [JAR]

com.nimbusds.jose.crypto.utils

├─ com.nimbusds.jose.crypto.utils.ConstantTimeUtils.class - [JAR]

├─ com.nimbusds.jose.crypto.utils.ECChecks.class - [JAR]

org.didcommx.didcomm.secret

├─ org.didcommx.didcomm.secret.KeyPair.class - [JAR]

├─ org.didcommx.didcomm.secret.Secret.class - [JAR]

├─ org.didcommx.didcomm.secret.SecretResolver.class - [JAR]

├─ org.didcommx.didcomm.secret.SecretResolverDemo.class - [JAR]

├─ org.didcommx.didcomm.secret.SecretResolverEditable.class - [JAR]

├─ org.didcommx.didcomm.secret.SecretResolverInMemory.class - [JAR]

├─ org.didcommx.didcomm.secret.SecretUtilsKt.class - [JAR]

com.nimbusds.jose.jwk.source

├─ com.nimbusds.jose.jwk.source.DefaultJWKSetCache.class - [JAR]

├─ com.nimbusds.jose.jwk.source.ImmutableJWKSet.class - [JAR]

├─ com.nimbusds.jose.jwk.source.ImmutableSecret.class - [JAR]

├─ com.nimbusds.jose.jwk.source.JWKSecurityContextJWKSet.class - [JAR]

├─ com.nimbusds.jose.jwk.source.JWKSetCache.class - [JAR]

├─ com.nimbusds.jose.jwk.source.JWKSetWithTimestamp.class - [JAR]

├─ com.nimbusds.jose.jwk.source.JWKSource.class - [JAR]

├─ com.nimbusds.jose.jwk.source.RemoteJWKSet.class - [JAR]

org.didcommx.didcomm.crypto.key

├─ org.didcommx.didcomm.crypto.key.Key.class - [JAR]

├─ org.didcommx.didcomm.crypto.key.RecipientKeySelector.class - [JAR]

├─ org.didcommx.didcomm.crypto.key.SenderKeySelector.class - [JAR]

com.nimbusds.jose.crypto.bc

├─ com.nimbusds.jose.crypto.bc.BouncyCastleFIPSProviderSingleton.class - [JAR]

├─ com.nimbusds.jose.crypto.bc.BouncyCastleProviderSingleton.class - [JAR]

com.nimbusds.jose.shaded.json

├─ com.nimbusds.jose.shaded.json.JSONArray.class - [JAR]

├─ com.nimbusds.jose.shaded.json.JSONAware.class - [JAR]

├─ com.nimbusds.jose.shaded.json.JSONAwareEx.class - [JAR]

├─ com.nimbusds.jose.shaded.json.JSONNavi.class - [JAR]

├─ com.nimbusds.jose.shaded.json.JSONObject.class - [JAR]

├─ com.nimbusds.jose.shaded.json.JSONStreamAware.class - [JAR]

├─ com.nimbusds.jose.shaded.json.JSONStreamAwareEx.class - [JAR]

├─ com.nimbusds.jose.shaded.json.JSONStyle.class - [JAR]

├─ com.nimbusds.jose.shaded.json.JSONUtil.class - [JAR]

├─ com.nimbusds.jose.shaded.json.JSONValue.class - [JAR]

├─ com.nimbusds.jose.shaded.json.JStylerObj.class - [JAR]

com.nimbusds.jose.util

├─ com.nimbusds.jose.util.AbstractRestrictedResourceRetriever.class - [JAR]

├─ com.nimbusds.jose.util.ArrayUtils.class - [JAR]

├─ com.nimbusds.jose.util.Base64.class - [JAR]

├─ com.nimbusds.jose.util.Base64Codec.class - [JAR]

├─ com.nimbusds.jose.util.Base64URL.class - [JAR]

├─ com.nimbusds.jose.util.BigIntegerUtils.class - [JAR]

├─ com.nimbusds.jose.util.BoundedInputStream.class - [JAR]

├─ com.nimbusds.jose.util.ByteUtils.class - [JAR]

├─ com.nimbusds.jose.util.Container.class - [JAR]

├─ com.nimbusds.jose.util.DateUtils.class - [JAR]

├─ com.nimbusds.jose.util.DefaultResourceRetriever.class - [JAR]

├─ com.nimbusds.jose.util.DeflateUtils.class - [JAR]

├─ com.nimbusds.jose.util.IOUtils.class - [JAR]

├─ com.nimbusds.jose.util.IntegerOverflowException.class - [JAR]

├─ com.nimbusds.jose.util.IntegerUtils.class - [JAR]

├─ com.nimbusds.jose.util.JSONArrayUtils.class - [JAR]

├─ com.nimbusds.jose.util.JSONObjectUtils.class - [JAR]

├─ com.nimbusds.jose.util.JSONStringUtils.class - [JAR]

├─ com.nimbusds.jose.util.KeyUtils.class - [JAR]

├─ com.nimbusds.jose.util.Pair.class - [JAR]

├─ com.nimbusds.jose.util.Resource.class - [JAR]

├─ com.nimbusds.jose.util.ResourceRetriever.class - [JAR]

├─ com.nimbusds.jose.util.RestrictedResourceRetriever.class - [JAR]

├─ com.nimbusds.jose.util.StandardCharset.class - [JAR]

├─ com.nimbusds.jose.util.X509CertChainUtils.class - [JAR]

├─ com.nimbusds.jose.util.X509CertUtils.class - [JAR]

com.nimbusds.jose.shaded.ow2asm

├─ com.nimbusds.jose.shaded.ow2asm.AnnotationVisitor.class - [JAR]

├─ com.nimbusds.jose.shaded.ow2asm.AnnotationWriter.class - [JAR]

├─ com.nimbusds.jose.shaded.ow2asm.Attribute.class - [JAR]

├─ com.nimbusds.jose.shaded.ow2asm.ByteVector.class - [JAR]

├─ com.nimbusds.jose.shaded.ow2asm.ClassReader.class - [JAR]

├─ com.nimbusds.jose.shaded.ow2asm.ClassTooLargeException.class - [JAR]

├─ com.nimbusds.jose.shaded.ow2asm.ClassVisitor.class - [JAR]

├─ com.nimbusds.jose.shaded.ow2asm.ClassWriter.class - [JAR]

├─ com.nimbusds.jose.shaded.ow2asm.ConstantDynamic.class - [JAR]

├─ com.nimbusds.jose.shaded.ow2asm.Constants.class - [JAR]

├─ com.nimbusds.jose.shaded.ow2asm.Context.class - [JAR]

├─ com.nimbusds.jose.shaded.ow2asm.CurrentFrame.class - [JAR]

├─ com.nimbusds.jose.shaded.ow2asm.Edge.class - [JAR]

├─ com.nimbusds.jose.shaded.ow2asm.FieldVisitor.class - [JAR]

├─ com.nimbusds.jose.shaded.ow2asm.FieldWriter.class - [JAR]

├─ com.nimbusds.jose.shaded.ow2asm.Frame.class - [JAR]

├─ com.nimbusds.jose.shaded.ow2asm.Handle.class - [JAR]

├─ com.nimbusds.jose.shaded.ow2asm.Handler.class - [JAR]

├─ com.nimbusds.jose.shaded.ow2asm.Label.class - [JAR]

├─ com.nimbusds.jose.shaded.ow2asm.MethodTooLargeException.class - [JAR]

├─ com.nimbusds.jose.shaded.ow2asm.MethodVisitor.class - [JAR]

├─ com.nimbusds.jose.shaded.ow2asm.MethodWriter.class - [JAR]

├─ com.nimbusds.jose.shaded.ow2asm.ModuleVisitor.class - [JAR]

├─ com.nimbusds.jose.shaded.ow2asm.ModuleWriter.class - [JAR]

├─ com.nimbusds.jose.shaded.ow2asm.Opcodes.class - [JAR]

├─ com.nimbusds.jose.shaded.ow2asm.RecordComponentVisitor.class - [JAR]

├─ com.nimbusds.jose.shaded.ow2asm.RecordComponentWriter.class - [JAR]

├─ com.nimbusds.jose.shaded.ow2asm.Symbol.class - [JAR]

├─ com.nimbusds.jose.shaded.ow2asm.SymbolTable.class - [JAR]

├─ com.nimbusds.jose.shaded.ow2asm.Type.class - [JAR]

├─ com.nimbusds.jose.shaded.ow2asm.TypePath.class - [JAR]

├─ com.nimbusds.jose.shaded.ow2asm.TypeReference.class - [JAR]

org.didcommx.didcomm.operations

├─ org.didcommx.didcomm.operations.FromPriorKt.class - [JAR]

├─ org.didcommx.didcomm.operations.PackEncryptKt.class - [JAR]

├─ org.didcommx.didcomm.operations.UnpackKt.class - [JAR]

org.didcommx.didcomm.model

├─ org.didcommx.didcomm.model.Metadata.class - [JAR]

├─ org.didcommx.didcomm.model.PackEncryptedParams.class - [JAR]

├─ org.didcommx.didcomm.model.PackEncryptedResult.class - [JAR]

├─ org.didcommx.didcomm.model.PackPlaintextParams.class - [JAR]

├─ org.didcommx.didcomm.model.PackPlaintextResult.class - [JAR]

├─ org.didcommx.didcomm.model.PackSignedParams.class - [JAR]

├─ org.didcommx.didcomm.model.PackSignedResult.class - [JAR]

├─ org.didcommx.didcomm.model.ServiceMetadata.class - [JAR]

├─ org.didcommx.didcomm.model.UnpackParams.class - [JAR]

├─ org.didcommx.didcomm.model.UnpackResult.class - [JAR]

com.nimbusds.jose.shaded.asm.ex

├─ com.nimbusds.jose.shaded.asm.ex.ConvertException.class - [JAR]

├─ com.nimbusds.jose.shaded.asm.ex.NoSuchFieldException.class - [JAR]

org.didcommx.didcomm.common

├─ org.didcommx.didcomm.common.AnonCryptAlg.class - [JAR]

├─ org.didcommx.didcomm.common.AuthCryptAlg.class - [JAR]

├─ org.didcommx.didcomm.common.CryptAlg.class - [JAR]

├─ org.didcommx.didcomm.common.DIDCommMessageProtocolTypes.class - [JAR]

├─ org.didcommx.didcomm.common.SignAlg.class - [JAR]

├─ org.didcommx.didcomm.common.Typ.class - [JAR]

├─ org.didcommx.didcomm.common.VerificationMaterial.class - [JAR]

├─ org.didcommx.didcomm.common.VerificationMaterialFormat.class - [JAR]

├─ org.didcommx.didcomm.common.VerificationMethodType.class - [JAR]

com.nimbusds.jose.proc

├─ com.nimbusds.jose.proc.AbstractJWKSelectorWithSource.class - [JAR]

├─ com.nimbusds.jose.proc.BadJOSEException.class - [JAR]

├─ com.nimbusds.jose.proc.BadJWEException.class - [JAR]

├─ com.nimbusds.jose.proc.BadJWSException.class - [JAR]

├─ com.nimbusds.jose.proc.ConfigurableJOSEProcessor.class - [JAR]

├─ com.nimbusds.jose.proc.DefaultJOSEObjectTypeVerifier.class - [JAR]

├─ com.nimbusds.jose.proc.DefaultJOSEProcessor.class - [JAR]

├─ com.nimbusds.jose.proc.JOSEMatcher.class - [JAR]

├─ com.nimbusds.jose.proc.JOSEObjectTypeVerifier.class - [JAR]

├─ com.nimbusds.jose.proc.JOSEProcessor.class - [JAR]

├─ com.nimbusds.jose.proc.JOSEProcessorConfiguration.class - [JAR]

├─ com.nimbusds.jose.proc.JWEDecrypterFactory.class - [JAR]

├─ com.nimbusds.jose.proc.JWEDecryptionKeySelector.class - [JAR]

├─ com.nimbusds.jose.proc.JWEKeySelector.class - [JAR]

├─ com.nimbusds.jose.proc.JWKSecurityContext.class - [JAR]

├─ com.nimbusds.jose.proc.JWSAlgorithmFamilyJWSKeySelector.class - [JAR]

├─ com.nimbusds.jose.proc.JWSKeySelector.class - [JAR]

├─ com.nimbusds.jose.proc.JWSVerificationKeySelector.class - [JAR]

├─ com.nimbusds.jose.proc.JWSVerifierFactory.class - [JAR]

├─ com.nimbusds.jose.proc.SecurityContext.class - [JAR]

├─ com.nimbusds.jose.proc.SimpleSecurityContext.class - [JAR]

├─ com.nimbusds.jose.proc.SingleKeyJWSKeySelector.class - [JAR]

com.nimbusds.jwt

├─ com.nimbusds.jwt.EncryptedJWT.class - [JAR]

├─ com.nimbusds.jwt.JWT.class - [JAR]

├─ com.nimbusds.jwt.JWTClaimNames.class - [JAR]

├─ com.nimbusds.jwt.JWTClaimsSet.class - [JAR]

├─ com.nimbusds.jwt.JWTClaimsSetTransformer.class - [JAR]

├─ com.nimbusds.jwt.JWTParser.class - [JAR]

├─ com.nimbusds.jwt.PlainJWT.class - [JAR]

├─ com.nimbusds.jwt.SignedJWT.class - [JAR]

com.nimbusds.jose.jca

├─ com.nimbusds.jose.jca.JCAAware.class - [JAR]

├─ com.nimbusds.jose.jca.JCAContext.class - [JAR]

├─ com.nimbusds.jose.jca.JCASupport.class - [JAR]

├─ com.nimbusds.jose.jca.JWEJCAContext.class - [JAR]

com.nimbusds.jose.shaded.json.reader

├─ com.nimbusds.jose.shaded.json.reader.ArrayWriter.class - [JAR]

├─ com.nimbusds.jose.shaded.json.reader.BeansWriter.class - [JAR]

├─ com.nimbusds.jose.shaded.json.reader.BeansWriterASM.class - [JAR]

├─ com.nimbusds.jose.shaded.json.reader.BeansWriterASMRemap.class - [JAR]

├─ com.nimbusds.jose.shaded.json.reader.JsonWriter.class - [JAR]

├─ com.nimbusds.jose.shaded.json.reader.JsonWriterI.class - [JAR]

org.didcommx.didcomm.protocols.routing

├─ org.didcommx.didcomm.protocols.routing.ForwardMessage.class - [JAR]

├─ org.didcommx.didcomm.protocols.routing.ForwardMessageBuilder.class - [JAR]

├─ org.didcommx.didcomm.protocols.routing.Routing.class - [JAR]

├─ org.didcommx.didcomm.protocols.routing.RoutingKt.class - [JAR]

├─ org.didcommx.didcomm.protocols.routing.UnpackForwardResult.class - [JAR]

├─ org.didcommx.didcomm.protocols.routing.WrapInForwardResult.class - [JAR]

com.nimbusds.jose.produce

├─ com.nimbusds.jose.produce.JWSSignerFactory.class - [JAR]

com.nimbusds.jose.shaded.json.parser

├─ com.nimbusds.jose.shaded.json.parser.JSONParser.class - [JAR]

├─ com.nimbusds.jose.shaded.json.parser.JSONParserBase.class - [JAR]

├─ com.nimbusds.jose.shaded.json.parser.JSONParserByteArray.class - [JAR]

├─ com.nimbusds.jose.shaded.json.parser.JSONParserInputStream.class - [JAR]

├─ com.nimbusds.jose.shaded.json.parser.JSONParserMemory.class - [JAR]

├─ com.nimbusds.jose.shaded.json.parser.JSONParserReader.class - [JAR]

├─ com.nimbusds.jose.shaded.json.parser.JSONParserStream.class - [JAR]

├─ com.nimbusds.jose.shaded.json.parser.JSONParserString.class - [JAR]

├─ com.nimbusds.jose.shaded.json.parser.ParseException.class - [JAR]

org.didcommx.didcomm.utils

├─ org.didcommx.didcomm.utils.Codec.class - [JAR]

├─ org.didcommx.didcomm.utils.CommonUtilsKt.class - [JAR]

├─ org.didcommx.didcomm.utils.DIDUtilsKt.class - [JAR]

├─ org.didcommx.didcomm.utils.JSONUtilsKt.class - [JAR]

├─ org.didcommx.didcomm.utils.JWKUtilsKt.class - [JAR]

├─ org.didcommx.didcomm.utils.MulticodecUtilsKt.class - [JAR]

com.nimbusds.jose.shaded.asm

├─ com.nimbusds.jose.shaded.asm.ASMUtil.class - [JAR]

├─ com.nimbusds.jose.shaded.asm.Accessor.class - [JAR]

├─ com.nimbusds.jose.shaded.asm.BasicFiledFilter.class - [JAR]

├─ com.nimbusds.jose.shaded.asm.BeansAccess.class - [JAR]

├─ com.nimbusds.jose.shaded.asm.BeansAccessBuilder.class - [JAR]

├─ com.nimbusds.jose.shaded.asm.BeansAccessConfig.class - [JAR]

├─ com.nimbusds.jose.shaded.asm.ConvertDate.class - [JAR]

├─ com.nimbusds.jose.shaded.asm.DefaultConverter.class - [JAR]

├─ com.nimbusds.jose.shaded.asm.DynamicClassLoader.class - [JAR]

├─ com.nimbusds.jose.shaded.asm.FieldFilter.class - [JAR]

com.nimbusds.jose.shaded.ow2asm.signature

├─ com.nimbusds.jose.shaded.ow2asm.signature.SignatureReader.class - [JAR]

├─ com.nimbusds.jose.shaded.ow2asm.signature.SignatureVisitor.class - [JAR]

├─ com.nimbusds.jose.shaded.ow2asm.signature.SignatureWriter.class - [JAR]

io.ipfs.multibase.binary

├─ io.ipfs.multibase.binary.Base32.class - [JAR]

├─ io.ipfs.multibase.binary.Base64.class - [JAR]

├─ io.ipfs.multibase.binary.BaseNCodec.class - [JAR]

├─ io.ipfs.multibase.binary.StringUtils.class - [JAR]

com.nimbusds.jose.jwk

├─ com.nimbusds.jose.jwk.AsymmetricJWK.class - [JAR]

├─ com.nimbusds.jose.jwk.Curve.class - [JAR]

├─ com.nimbusds.jose.jwk.CurveBasedJWK.class - [JAR]

├─ com.nimbusds.jose.jwk.ECKey.class - [JAR]

├─ com.nimbusds.jose.jwk.ECParameterTable.class - [JAR]

├─ com.nimbusds.jose.jwk.JWK.class - [JAR]

├─ com.nimbusds.jose.jwk.JWKException.class - [JAR]

├─ com.nimbusds.jose.jwk.JWKMatcher.class - [JAR]

├─ com.nimbusds.jose.jwk.JWKMetadata.class - [JAR]

├─ com.nimbusds.jose.jwk.JWKParameterNames.class - [JAR]

├─ com.nimbusds.jose.jwk.JWKSelector.class - [JAR]

├─ com.nimbusds.jose.jwk.JWKSet.class - [JAR]

├─ com.nimbusds.jose.jwk.KeyConverter.class - [JAR]

├─ com.nimbusds.jose.jwk.KeyOperation.class - [JAR]

├─ com.nimbusds.jose.jwk.KeyType.class - [JAR]

├─ com.nimbusds.jose.jwk.KeyUse.class - [JAR]

├─ com.nimbusds.jose.jwk.KeyUseAndOpsConsistency.class - [JAR]

├─ com.nimbusds.jose.jwk.OctetKeyPair.class - [JAR]

├─ com.nimbusds.jose.jwk.OctetSequenceKey.class - [JAR]

├─ com.nimbusds.jose.jwk.PEMEncodedKeyParser.class - [JAR]

├─ com.nimbusds.jose.jwk.PasswordLookup.class - [JAR]

├─ com.nimbusds.jose.jwk.RSAKey.class - [JAR]

├─ com.nimbusds.jose.jwk.SecretJWK.class - [JAR]

├─ com.nimbusds.jose.jwk.ThumbprintUtils.class - [JAR]

io.ipfs.multibase

├─ io.ipfs.multibase.Base16.class - [JAR]

├─ io.ipfs.multibase.Base36.class - [JAR]

├─ io.ipfs.multibase.Base58.class - [JAR]

├─ io.ipfs.multibase.BinaryDecoder.class - [JAR]

├─ io.ipfs.multibase.BinaryEncoder.class - [JAR]

├─ io.ipfs.multibase.CharEncoding.class - [JAR]

├─ io.ipfs.multibase.Charsets.class - [JAR]

├─ io.ipfs.multibase.Decoder.class - [JAR]

├─ io.ipfs.multibase.DecoderException.class - [JAR]

├─ io.ipfs.multibase.Encoder.class - [JAR]

├─ io.ipfs.multibase.EncoderException.class - [JAR]

├─ io.ipfs.multibase.Multibase.class - [JAR]

org.didcommx.didcomm

├─ org.didcommx.didcomm.DIDComm.class - [JAR]

com.nimbusds.jwt.proc

├─ com.nimbusds.jwt.proc.BadJWTException.class - [JAR]

├─ com.nimbusds.jwt.proc.ClockSkewAware.class - [JAR]

├─ com.nimbusds.jwt.proc.ConfigurableJWTProcessor.class - [JAR]

├─ com.nimbusds.jwt.proc.DefaultJWTClaimsVerifier.class - [JAR]

├─ com.nimbusds.jwt.proc.DefaultJWTProcessor.class - [JAR]

├─ com.nimbusds.jwt.proc.JWTClaimsSetAwareJWSKeySelector.class - [JAR]

├─ com.nimbusds.jwt.proc.JWTClaimsSetVerifier.class - [JAR]

├─ com.nimbusds.jwt.proc.JWTProcessor.class - [JAR]

├─ com.nimbusds.jwt.proc.JWTProcessorConfiguration.class - [JAR]

com.nimbusds.jose.jwk.gen

├─ com.nimbusds.jose.jwk.gen.ECKeyGenerator.class - [JAR]

├─ com.nimbusds.jose.jwk.gen.JWKGenerator.class - [JAR]

├─ com.nimbusds.jose.jwk.gen.OctetKeyPairGenerator.class - [JAR]

├─ com.nimbusds.jose.jwk.gen.OctetSequenceKeyGenerator.class - [JAR]

├─ com.nimbusds.jose.jwk.gen.RSAKeyGenerator.class - [JAR]

com.nimbusds.jose.crypto.opts

├─ com.nimbusds.jose.crypto.opts.AllowWeakRSAKey.class - [JAR]

├─ com.nimbusds.jose.crypto.opts.OptionUtils.class - [JAR]

├─ com.nimbusds.jose.crypto.opts.UserAuthenticationRequired.class - [JAR]

com.nimbusds.jose.crypto

├─ com.nimbusds.jose.crypto.AESDecrypter.class - [JAR]

├─ com.nimbusds.jose.crypto.AESEncrypter.class - [JAR]

├─ com.nimbusds.jose.crypto.DirectDecrypter.class - [JAR]

├─ com.nimbusds.jose.crypto.DirectEncrypter.class - [JAR]

├─ com.nimbusds.jose.crypto.ECDH1PUDecrypter.class - [JAR]

├─ com.nimbusds.jose.crypto.ECDH1PUDecrypterMulti.class - [JAR]

├─ com.nimbusds.jose.crypto.ECDH1PUEncrypter.class - [JAR]

├─ com.nimbusds.jose.crypto.ECDH1PUEncrypterMulti.class - [JAR]

├─ com.nimbusds.jose.crypto.ECDH1PUX25519Decrypter.class - [JAR]

├─ com.nimbusds.jose.crypto.ECDH1PUX25519DecrypterMulti.class - [JAR]

├─ com.nimbusds.jose.crypto.ECDH1PUX25519Encrypter.class - [JAR]

├─ com.nimbusds.jose.crypto.ECDH1PUX25519EncrypterMulti.class - [JAR]

├─ com.nimbusds.jose.crypto.ECDHDecrypter.class - [JAR]

├─ com.nimbusds.jose.crypto.ECDHDecrypterMulti.class - [JAR]

├─ com.nimbusds.jose.crypto.ECDHEncrypter.class - [JAR]

├─ com.nimbusds.jose.crypto.ECDHEncrypterMulti.class - [JAR]

├─ com.nimbusds.jose.crypto.ECDSASigner.class - [JAR]

├─ com.nimbusds.jose.crypto.ECDSAVerifier.class - [JAR]

├─ com.nimbusds.jose.crypto.Ed25519Signer.class - [JAR]

├─ com.nimbusds.jose.crypto.Ed25519Verifier.class - [JAR]

├─ com.nimbusds.jose.crypto.MACSigner.class - [JAR]

├─ com.nimbusds.jose.crypto.MACVerifier.class - [JAR]

├─ com.nimbusds.jose.crypto.PasswordBasedDecrypter.class - [JAR]

├─ com.nimbusds.jose.crypto.PasswordBasedEncrypter.class - [JAR]

├─ com.nimbusds.jose.crypto.RSADecrypter.class - [JAR]

├─ com.nimbusds.jose.crypto.RSAEncrypter.class - [JAR]

├─ com.nimbusds.jose.crypto.RSASSASigner.class - [JAR]

├─ com.nimbusds.jose.crypto.RSASSAVerifier.class - [JAR]

├─ com.nimbusds.jose.crypto.X25519Decrypter.class - [JAR]

├─ com.nimbusds.jose.crypto.X25519DecrypterMulti.class - [JAR]

├─ com.nimbusds.jose.crypto.X25519Encrypter.class - [JAR]

├─ com.nimbusds.jose.crypto.X25519EncrypterMulti.class - [JAR]

com.nimbusds.jose.crypto.impl

├─ com.nimbusds.jose.crypto.impl.AAD.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.AESCBC.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.AESCryptoProvider.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.AESGCM.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.AESGCMKW.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.AESKW.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.AlgorithmParametersHelper.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.AlgorithmSupportMessage.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.AuthenticatedCipherText.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.BaseJWEProvider.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.BaseJWSProvider.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.CipherHelper.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.CompositeKey.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.ConcatKDF.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.ContentCryptoProvider.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.CriticalHeaderParamsDeferral.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.DeflateHelper.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.DirectCryptoProvider.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.ECDH.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.ECDH1PU.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.ECDH1PUCryptoProvider.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.ECDHCryptoProvider.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.ECDSA.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.ECDSAProvider.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.EdDSAProvider.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.HMAC.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.LegacyAESGCM.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.LegacyConcatKDF.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.MACProvider.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.PBKDF2.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.PRFParams.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.PasswordBasedCryptoProvider.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.RSA1_5.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.RSACryptoProvider.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.RSAKeyUtils.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.RSASSA.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.RSASSAProvider.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.RSA_OAEP.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.RSA_OAEP_SHA2.class - [JAR]

├─ com.nimbusds.jose.crypto.impl.XC20P.class - [JAR]

com.nimbusds.jose.mint

├─ com.nimbusds.jose.mint.ConfigurableJWSMinter.class - [JAR]

├─ com.nimbusds.jose.mint.DefaultJWSMinter.class - [JAR]

├─ com.nimbusds.jose.mint.JWSMinter.class - [JAR]

├─ com.nimbusds.jose.mint.JWSMinterConfiguration.class - [JAR]