View Source API Reference JOSE v1.11.10

Modules

JOSE stands for JSON Object Signing and Encryption which is a is a set of standards established by the JOSE Working Group.

JWA stands for JSON Web Algorithms which is defined in RFC 7518.

JWE stands for JSON Web Encryption which is defined in RFC 7516.

JWK stands for JSON Web Key which is defined in RFC 7517.

JWS stands for JSON Web Signature which is defined in RFC 7515.

JWT stands for JSON Web Token which is defined in RFC 7519.

RFC 4648, Section 4: https://tools.ietf.org/html/rfc4648#section-4
RFC 4648, Section 5: https://tools.ietf.org/html/rfc4648#section-5
Advanced Encryption Standard (AES) Cipher Block Chaining (CBC), as defined in NIST.800-38A Electronic Codebook (ECB), as defined in NIST.800-38A Galois/Counter Mode (GCM) and GMAC, as defined in NIST.800-38D See NIST.800-38A: http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf See NIST.800-38D: http://csrc.nist.gov/publications/nistpubs/800-38D/SP-800-38D.pdf
Advanced Encryption Standard (AES) Key Wrap Algorithm See RFC 3394 https://tools.ietf.org/html/rfc3394
RFC 4648, Section 5: https://tools.ietf.org/html/rfc4648#section-5
ChaCha20 and Poly1305 for IETF Protocols See https://tools.ietf.org/html/rfc7539
ChaCha20 and Poly1305 for IETF Protocols See https://tools.ietf.org/html/rfc7539
Concat KDF, as defined in Section 5.8.1 of NIST.800-56A See NIST.800-56A: https://dx.doi.org/10.6028/NIST.SP.800-56Ar2
Edwards-Curve Digital Signature Algorithm (EdDSA) - Ed25519, Ed25519ctx, Ed25519ph See https://datatracker.ietf.org/doc/html/rfc8032
Edwards-curve Digital Signature Algorithm (EdDSA) - Ed448, Ed448ph See https://datatracker.ietf.org/doc/html/rfc8032
XChaCha: eXtended-nonce ChaCha and AEAD_XChaCha20_Poly1305 See https://tools.ietf.org/html/draft-irtf-cfrg-xchacha
PKCS #1: RSA Cryptography Specifications Version 2.1 See RFC 3447: https://tools.ietf.org/html/rfc3447
PKCS #5: Password-Based Cryptography Specification Version 2.0 See RFC 2898: https://tools.ietf.org/html/rfc2898
PKCS-7 See RFC 2315: https://tools.ietf.org/html/rfc2315
ChaCha20 and Poly1305 for IETF Protocols See https://tools.ietf.org/html/rfc7539
Elliptic Curves for Security - X25519 See https://tools.ietf.org/html/rfc7748
Elliptic Curves for Security - X448 See https://tools.ietf.org/html/rfc7748
XChaCha: eXtended-nonce ChaCha and AEAD_XChaCha20_Poly1305 See https://tools.ietf.org/html/draft-irtf-cfrg-xchacha
XChaCha: eXtended-nonce ChaCha and AEAD_XChaCha20_Poly1305 See https://tools.ietf.org/html/draft-irtf-cfrg-xchacha
Key Agreement with Elliptic Curve Diffie-Hellman One-Pass Unified Model (ECDH-1PU) See https://datatracker.ietf.org/doc/html/draft-madden-jose-ecdh-1pu-04
Use of Static-Static ECDH in JSON Object Signing and Encryption (JOSE) See https://datatracker.ietf.org/doc/html/draft-amringer-jose-ecdh-ss-00
Private key format for OpenSSH See https://github.com/openssh/openssh-portable/blob/master/PROTOCOL.key
JSON Web Signature (JWS) See RFC 7515: https://tools.ietf.org/html/rfc7515 See RFC 7797: https://tools.ietf.org/html/rfc7797