Uses of Class
com.nimbusds.jose.Algorithm

Packages that use Algorithm
com.nimbusds.jose Javascript Object Signing and Encryption (JOSE) classes. 
com.nimbusds.jose.jwk JSON Web Key (JWK) classes. 
 

Uses of Algorithm in com.nimbusds.jose
 

Subclasses of Algorithm in com.nimbusds.jose
 class EncryptionMethod
          Encryption method name, represents the enc header parameter in JSON Web Encryption (JWE) objects.
 class JWEAlgorithm
          JSON Web Encryption (JWE) algorithm name, represents the alg header parameter in JWE objects.
 class JWSAlgorithm
          JSON Web Signature (JWS) algorithm name, represents the alg header parameter in JWS objects.
 

Fields in com.nimbusds.jose declared as Algorithm
protected  Algorithm Header.alg
          The algorithm (alg) parameter.
static Algorithm Algorithm.NONE
          No algorithm (plain JOSE object without signature / encryption).
 

Methods in com.nimbusds.jose that return Algorithm
 Algorithm ReadOnlyPlainHeader.getAlgorithm()
          Gets the algorithm (alg) parameter.
 Algorithm ReadOnlyHeader.getAlgorithm()
          Gets the algorithm (alg) parameter.
 Algorithm PlainHeader.getAlgorithm()
           
static Algorithm Header.parseAlgorithm(net.minidev.json.JSONObject json)
          Parses an algorithm (alg) parameter from the specified header JSON object.
 

Constructors in com.nimbusds.jose with parameters of type Algorithm
CommonSEHeader(Algorithm alg)
          Creates a new common JWS and JWE header with the specified algorithm (alg) parameter.
Header(Algorithm alg)
          Creates a new header with the specified algorithm (alg) parameter.
 

Uses of Algorithm in com.nimbusds.jose.jwk
 

Methods in com.nimbusds.jose.jwk that return Algorithm
 Algorithm JWK.getAlgorithm()
          Gets the intended JOSE algorithm (alg) for this JWK.
protected static Algorithm JWK.parseAlgorithm(net.minidev.json.JSONObject jsonObject)
          Parses an algorithm (alg) parameter from the specified JSON object representation of a JWK.
 

Constructors in com.nimbusds.jose.jwk with parameters of type Algorithm
ECKey(ECKey.Curve crv, Base64URL x, Base64URL y, Base64URL d, Use use, Algorithm alg, String kid)
          Creates a new public / private Elliptic Curve JSON Web Key (JWK) with the specified parameters.
ECKey(ECKey.Curve crv, Base64URL x, Base64URL y, Use use, Algorithm alg, String kid)
          Creates a new public Elliptic Curve JSON Web Key (JWK) with the specified parameters.
ECKey(ECKey.Curve crv, ECPublicKey pub, ECPrivateKey priv, Use use, Algorithm alg, String kid)
          Creates a new public / private Elliptic Curve JSON Web Key (JWK) with the specified parameters.
ECKey(ECKey.Curve crv, ECPublicKey pub, Use use, Algorithm alg, String kid)
          Creates a new public Elliptic Curve JSON Web Key (JWK) with the specified parameters.
JWK(KeyType kty, Use use, Algorithm alg, String kid)
          Creates a new JSON Web Key (JWK).
OctetSequenceKey(Base64URL k, Use use, Algorithm alg, String kid)
          Creates a new octet sequence JSON Web Key (JWK) with the specified parameters.
OctetSequenceKey(byte[] k, Use use, Algorithm alg, String kid)
          Creates a new octet sequence JSON Web Key (JWK) with the specified parameters.
RSAKey(Base64URL n, Base64URL e, Base64URL d, Base64URL p, Base64URL q, Base64URL dp, Base64URL dq, Base64URL qi, List<RSAKey.OtherPrimesInfo> oth, Use use, Algorithm alg, String kid)
          Creates a new public / private RSA JSON Web Key (JWK) with the specified parameters.
RSAKey(Base64URL n, Base64URL e, Base64URL p, Base64URL q, Base64URL dp, Base64URL dq, Base64URL qi, List<RSAKey.OtherPrimesInfo> oth, Use use, Algorithm alg, String kid)
          Creates a new public / private RSA JSON Web Key (JWK) with the specified parameters.
RSAKey(Base64URL n, Base64URL e, Base64URL d, Use use, Algorithm alg, String kid)
          Creates a new public / private RSA JSON Web Key (JWK) with the specified parameters.
RSAKey(Base64URL n, Base64URL e, Use use, Algorithm alg, String kid)
          Creates a new public RSA JSON Web Key (JWK) with the specified parameters.
RSAKey(RSAPublicKey pub, RSAMultiPrimePrivateCrtKey priv, Use use, Algorithm alg, String kid)
          Creates a new public / private RSA JSON Web Key (JWK) with the specified parameters.
RSAKey(RSAPublicKey pub, RSAPrivateCrtKey priv, Use use, Algorithm alg, String kid)
          Creates a new public / private RSA JSON Web Key (JWK) with the specified parameters.
RSAKey(RSAPublicKey pub, RSAPrivateKey priv, Use use, Algorithm alg, String kid)
          Creates a new public / private RSA JSON Web Key (JWK) with the specified parameters.
RSAKey(RSAPublicKey pub, Use use, Algorithm alg, String kid)
          Creates a new public RSA JSON Web Key (JWK) with the specified parameters.
 



Copyright © 2013 NimbusDS. All Rights Reserved.