Home | History | Annotate | Download | only in 0.5.0

META-INF/
META-INF/MANIFEST.MF
org/
org/jose4j/
org/jose4j/base64url/
org/jose4j/base64url/internal/
org/jose4j/base64url/internal/apache/
org/jose4j/base64url/internal/apache/commons/
org/jose4j/base64url/internal/apache/commons/codec/
org/jose4j/base64url/internal/apache/commons/codec/binary/
org/jose4j/http/
org/jose4j/jca/
org/jose4j/json/
org/jose4j/json/internal/
org/jose4j/json/internal/json_simple/
org/jose4j/json/internal/json_simple/parser/
org/jose4j/jwa/
org/jose4j/jwe/
org/jose4j/jwe/kdf/
org/jose4j/jwk/
org/jose4j/jws/
org/jose4j/jwt/
org/jose4j/jwt/consumer/
org/jose4j/jwx/
org/jose4j/keys/
org/jose4j/keys/resolvers/
org/jose4j/lang/
org/jose4j/mac/
org/jose4j/zip/
org/jose4j/base64url/Base64.class
Base64.java
package org.jose4j.base64url
public org.jose4j.base64url.Base64 extends java.lang.Object {
	public void  () 
	public static java.lang.String encode (byte[]) 
		byte[] bytes
	public static byte[] decode (java.lang.String) 
		String encoded
	private static org.jose4j.base64url.internal.apache.commons.codec.binary.Base64 getCodec () 
}

org/jose4j/base64url/Base64Url.class
Base64Url.java
package org.jose4j.base64url
public org.jose4j.base64url.Base64Url extends java.lang.Object {
	private org.jose4j.base64url.internal.apache.commons.codec.binary.Base64 base64urlCodec
	public void  () 
	public java.lang.String base64UrlDecodeToUtf8String (java.lang.String) 
		String encodedValue
	public java.lang.String base64UrlDecodeToString (java.lang.String, java.lang.String) 
		String encodedValue
		String charsetName
		byte[] bytes
	public byte[] base64UrlDecode (java.lang.String) 
		String encodedValue
	public java.lang.String base64UrlEncodeUtf8ByteRepresentation (java.lang.String) 
		String value
	public java.lang.String base64UrlEncode (java.lang.String, java.lang.String) 
		String value
		String charsetName
		byte[] bytes
	public java.lang.String base64UrlEncode (byte[]) 
		byte[] bytes
	private static org.jose4j.base64url.Base64Url getOne () 
	public static java.lang.String decodeToUtf8String (java.lang.String) 
		String encodedValue
	public static java.lang.String decodeToString (java.lang.String, java.lang.String) 
		String encodedValue
		String charsetName
	public static byte[] decode (java.lang.String) 
		String encodedValue
	public static java.lang.String encodeUtf8ByteRepresentation (java.lang.String) 
		String value
	public static java.lang.String encode (java.lang.String, java.lang.String) 
		String value
		String charsetName
	public static java.lang.String encode (byte[]) 
		byte[] bytes
}

org/jose4j/base64url/internal/apache/commons/codec/binary/Base64.class
Base64.java
package org.jose4j.base64url.internal.apache.commons.codec.binary
public org.jose4j.base64url.internal.apache.commons.codec.binary.Base64 extends org.jose4j.base64url.internal.apache.commons.codec.binary.BaseNCodec {
	private static final int BITS_PER_ENCODED_BYTE
	private static final int BYTES_PER_UNENCODED_BLOCK
	private static final int BYTES_PER_ENCODED_BLOCK
	static final byte[] CHUNK_SEPARATOR
	private static final byte[] STANDARD_ENCODE_TABLE
	private static final byte[] URL_SAFE_ENCODE_TABLE
	private static final byte[] DECODE_TABLE
	private static final int MASK_6BITS
	private final byte[] encodeTable
	private final byte[] decodeTable
	private final byte[] lineSeparator
	private final int decodeSize
	private final int encodeSize
	public void  () 
	public void  (boolean) 
		boolean urlSafe
	public void  (int) 
		int lineLength
	public void  (int, byte[]) 
		int lineLength
		byte[] lineSeparator
	public void  (int, byte[], boolean) 
		String sep
		int lineLength
		byte[] lineSeparator
		boolean urlSafe
	public boolean isUrlSafe () 
	void encode (byte[], int, int, org.jose4j.base64url.internal.apache.commons.codec.binary.BaseNCodec$Context) 
		byte[] buffer
		int savedPos
		byte[] buffer
		int b
		int i
		byte[] in
		int inPos
		int inAvail
		org.jose4j.base64url.internal.apache.commons.codec.binary.BaseNCodec$Context context
	void decode (byte[], int, int, org.jose4j.base64url.internal.apache.commons.codec.binary.BaseNCodec$Context) 
		int result
		byte[] buffer
		byte b
		int i
		byte[] buffer
		byte[] in
		int inPos
		int inAvail
		org.jose4j.base64url.internal.apache.commons.codec.binary.BaseNCodec$Context context
	public static boolean isArrayByteBase64 (byte[]) 
		byte[] arrayOctet
	public static boolean isBase64 (byte) 
		byte octet
	public static boolean isBase64 (java.lang.String) 
		String base64
	public static boolean isBase64 (byte[]) 
		int i
		byte[] arrayOctet
	public static byte[] encodeBase64 (byte[]) 
		byte[] binaryData
	public static java.lang.String encodeBase64String (byte[]) 
		byte[] binaryData
	public static byte[] encodeBase64URLSafe (byte[]) 
		byte[] binaryData
	public static java.lang.String encodeBase64URLSafeString (byte[]) 
		byte[] binaryData
	public static byte[] encodeBase64Chunked (byte[]) 
		byte[] binaryData
	public static byte[] encodeBase64 (byte[], boolean) 
		byte[] binaryData
		boolean isChunked
	public static byte[] encodeBase64 (byte[], boolean, boolean) 
		byte[] binaryData
		boolean isChunked
		boolean urlSafe
	public static byte[] encodeBase64 (byte[], boolean, boolean, int) 
		byte[] binaryData
		boolean isChunked
		boolean urlSafe
		int maxResultSize
		org.jose4j.base64url.internal.apache.commons.codec.binary.Base64 b64
		long len
	public static byte[] decodeBase64 (java.lang.String) 
		String base64String
	public static byte[] decodeBase64 (byte[]) 
		byte[] base64Data
	public static java.math.BigInteger decodeInteger (byte[]) 
		byte[] pArray
	public static byte[] encodeInteger (java.math.BigInteger) 
		java.math.BigInteger bigInt
	static byte[] toIntegerBytes (java.math.BigInteger) 
		java.math.BigInteger bigInt
		int bitlen
		byte[] bigBytes
		int startSrc
		int len
		int startDst
		byte[] resizedBytes
	protected boolean isInAlphabet (byte) 
		byte octet
	static void  () 
}

org/jose4j/base64url/internal/apache/commons/codec/binary/BaseNCodec$Context.class
BaseNCodec.java
package org.jose4j.base64url.internal.apache.commons.codec.binary
 org.jose4j.base64url.internal.apache.commons.codec.binary.BaseNCodec$Context extends java.lang.Object {
	int ibitWorkArea
	long lbitWorkArea
	byte[] buffer
	int pos
	int readPos
	boolean eof
	int currentLinePos
	int modulus
	void  () 
	public java.lang.String toString () 
}

org/jose4j/base64url/internal/apache/commons/codec/binary/BaseNCodec.class
BaseNCodec.java
package org.jose4j.base64url.internal.apache.commons.codec.binary
public abstract org.jose4j.base64url.internal.apache.commons.codec.binary.BaseNCodec extends java.lang.Object {
	static final int EOF
	public static final int MIME_CHUNK_SIZE
	public static final int PEM_CHUNK_SIZE
	private static final int DEFAULT_BUFFER_RESIZE_FACTOR
	private static final int DEFAULT_BUFFER_SIZE
	protected static final int MASK_8BITS
	protected static final byte PAD_DEFAULT
	protected final byte PAD
	private final int unencodedBlockSize
	private final int encodedBlockSize
	protected final int lineLength
	private final int chunkSeparatorLength
	protected void  (int, int, int, int) 
		int unencodedBlockSize
		int encodedBlockSize
		int lineLength
		int chunkSeparatorLength
		boolean useChunking
	boolean hasData (org.jose4j.base64url.internal.apache.commons.codec.binary.BaseNCodec$Context) 
		org.jose4j.base64url.internal.apache.commons.codec.binary.BaseNCodec$Context context
	int available (org.jose4j.base64url.internal.apache.commons.codec.binary.BaseNCodec$Context) 
		org.jose4j.base64url.internal.apache.commons.codec.binary.BaseNCodec$Context context
	protected int getDefaultBufferSize () 
	private byte[] resizeBuffer (org.jose4j.base64url.internal.apache.commons.codec.binary.BaseNCodec$Context) 
		byte[] b
		org.jose4j.base64url.internal.apache.commons.codec.binary.BaseNCodec$Context context
	protected byte[] ensureBufferSize (int, org.jose4j.base64url.internal.apache.commons.codec.binary.BaseNCodec$Context) 
		int size
		org.jose4j.base64url.internal.apache.commons.codec.binary.BaseNCodec$Context context
	int readResults (byte[], int, int, org.jose4j.base64url.internal.apache.commons.codec.binary.BaseNCodec$Context) 
		int len
		byte[] b
		int bPos
		int bAvail
		org.jose4j.base64url.internal.apache.commons.codec.binary.BaseNCodec$Context context
	protected static boolean isWhiteSpace (byte) 
		byte byteToCheck
	public java.lang.String encodeToString (byte[]) 
		byte[] pArray
	public java.lang.String encodeAsString (byte[]) 
		byte[] pArray
	public byte[] decode (java.lang.String) 
		String pArray
	public byte[] decode (byte[]) 
		byte[] pArray
		org.jose4j.base64url.internal.apache.commons.codec.binary.BaseNCodec$Context context
		byte[] result
	public byte[] encode (byte[]) 
		byte[] pArray
		org.jose4j.base64url.internal.apache.commons.codec.binary.BaseNCodec$Context context
		byte[] buf
	abstract void encode (byte[], int, int, org.jose4j.base64url.internal.apache.commons.codec.binary.BaseNCodec$Context) 
	abstract void decode (byte[], int, int, org.jose4j.base64url.internal.apache.commons.codec.binary.BaseNCodec$Context) 
	protected abstract boolean isInAlphabet (byte) 
	public boolean isInAlphabet (byte[], boolean) 
		int i
		byte[] arrayOctet
		boolean allowWSPad
	public boolean isInAlphabet (java.lang.String) 
		String basen
	protected boolean containsAlphabetOrPad (byte[]) 
		byte element
		byte[] arr$
		int len$
		int i$
		byte[] arrayOctet
	public long getEncodedLength (byte[]) 
		byte[] pArray
		long len
}

org/jose4j/base64url/SimplePEMEncoder.class
SimplePEMEncoder.java
package org.jose4j.base64url
public org.jose4j.base64url.SimplePEMEncoder extends java.lang.Object {
	public void  () 
	public static java.lang.String encode (byte[]) 
		byte[] bytes
	public static byte[] decode (java.lang.String) 
		String encoded
	static org.jose4j.base64url.internal.apache.commons.codec.binary.Base64 getCodec () 
}

org/jose4j/http/Get$ResponseBodyTooLargeException.class
Get.java
package org.jose4j.http
 org.jose4j.http.Get$ResponseBodyTooLargeException extends java.io.IOException {
	public void  (java.lang.String) 
		String message
}

org/jose4j/http/Get.class
Get.java
package org.jose4j.http
public org.jose4j.http.Get extends java.lang.Object implements org.jose4j.http.SimpleGet  {
	private static final long MAX_RETRY_WAIT
	private static final org.slf4j.Logger log
	private int connectTimeout
	private int readTimeout
	private int retries
	private long initialRetryWaitTime
	private boolean progressiveRetryWait
	private javax.net.ssl.SSLSocketFactory sslSocketFactory
	private javax.net.ssl.HostnameVerifier hostnameVerifier
	private int responseBodySizeLimit
	public void  () 
	public org.jose4j.http.SimpleResponse get (java.lang.String)  throws java.io.IOException 
		java.net.URLConnection urlConnection
		java.net.HttpURLConnection httpUrlConnection
		int code
		String msg
		String charset
		String body
		java.util.Map headers
		org.jose4j.http.SimpleResponse simpleResponse
		java.io.IOException e
		InterruptedException ie
		long retryWaitTime
		java.io.IOException e
		String location
		int attempts
		java.net.URL url
	private java.lang.String getBody (java.net.URLConnection, java.lang.String)  throws java.io.IOException 
		int charactersRead
		char[] buffer
		int n
		Throwable x2
		Throwable x2
		java.io.InputStreamReader isr
		Throwable x2
		Throwable x2
		java.io.InputStream is
		java.net.URLConnection urlConnection
		String charset
		java.io.StringWriter writer
	private void setUpTls (java.net.URLConnection) 
		javax.net.ssl.HttpsURLConnection httpsUrlConnection
		java.net.URLConnection urlConnection
	private java.lang.String getCharset (java.net.URLConnection) 
		String prefix
		String part
		String[] arr$
		int len$
		int i$
		Exception e
		java.net.URLConnection urlConnection
		String contentType
		String charset
	private long getRetryWaitTime (int) 
		double pow
		long wait
		int attempt
	public void setConnectTimeout (int) 
		int connectTimeout
	public void setReadTimeout (int) 
		int readTimeout
	public void setHostnameVerifier (javax.net.ssl.HostnameVerifier) 
		javax.net.ssl.HostnameVerifier hostnameVerifier
	public transient void setTrustedCertificates (java.security.cert.X509Certificate[]) 
		java.security.cert.X509Certificate[] certificates
	public void setRetries (int) 
		int retries
	public void setProgressiveRetryWait (boolean) 
		boolean progressiveRetryWait
	public void setInitialRetryWaitTime (long) 
		long initialRetryWaitTime
	public void setResponseBodySizeLimit (int) 
		int responseBodySizeLimit
	public void setTrustedCertificates (java.util.Collection) 
		java.security.cert.X509Certificate certificate
		java.util.Iterator i$
		javax.net.ssl.TrustManagerFactory trustMgrFactory
		java.security.KeyStore keyStore
		int i
		javax.net.ssl.TrustManager[] customTrustManagers
		javax.net.ssl.SSLContext sslContext
		Exception e
		java.util.Collection certificates
	static void  () 
}

org/jose4j/http/Response.class
Response.java
package org.jose4j.http
public org.jose4j.http.Response extends java.lang.Object implements org.jose4j.http.SimpleResponse  {
	private int statusCode
	private String statusMessage
	private java.util.Map headers
	private String body
	public void  (int, java.lang.String, java.util.Map, java.lang.String) 
		String name
		java.util.Map$Entry header
		java.util.Iterator i$
		int statusCode
		String statusMessage
		java.util.Map headers
		String body
	public int getStatusCode () 
	public java.lang.String getStatusMessage () 
	public java.util.Collection getHeaderNames () 
	public java.util.List getHeaderValues (java.lang.String) 
		String name
	public java.lang.String getBody () 
	private java.lang.String normalizeHeaderName (java.lang.String) 
		String name
	public java.lang.String toString () 
}

org/jose4j/http/SimpleGet.class
SimpleGet.java
package org.jose4j.http
public abstract org.jose4j.http.SimpleGet extends java.lang.Object {
	public abstract org.jose4j.http.SimpleResponse get (java.lang.String)  throws java.io.IOException 
}

org/jose4j/http/SimpleResponse.class
SimpleResponse.java
package org.jose4j.http
public abstract org.jose4j.http.SimpleResponse extends java.lang.Object {
	public abstract int getStatusCode () 
	public abstract java.lang.String getStatusMessage () 
	public abstract java.util.Collection getHeaderNames () 
	public abstract java.util.List getHeaderValues (java.lang.String) 
	public abstract java.lang.String getBody () 
}

org/jose4j/jca/ProviderContext$Context.class
ProviderContext.java
package org.jose4j.jca
public org.jose4j.jca.ProviderContext$Context extends java.lang.Object {
	private String generalProvider
	private String keyPairGeneratorProvider
	private String keyAgreementProvider
	private String cipherProvider
	private String signatureProvider
	private String macProvider
	private String messageDigestProvider
	private String keyFactoryProvider
	final org.jose4j.jca.ProviderContext this$0
	public void  (org.jose4j.jca.ProviderContext) 
	public java.lang.String getGeneralProvider () 
	public void setGeneralProvider (java.lang.String) 
		String generalProvider
	public java.lang.String getKeyPairGeneratorProvider () 
	public void setKeyPairGeneratorProvider (java.lang.String) 
		String keyPairGeneratorProvider
	public java.lang.String getKeyAgreementProvider () 
	public void setKeyAgreementProvider (java.lang.String) 
		String keyAgreementProvider
	public java.lang.String getCipherProvider () 
	public void setCipherProvider (java.lang.String) 
		String cipherProvider
	public java.lang.String getSignatureProvider () 
	public void setSignatureProvider (java.lang.String) 
		String signatureProvider
	public java.lang.String getMacProvider () 
	public void setMacProvider (java.lang.String) 
		String macProvider
	public java.lang.String getMessageDigestProvider () 
	public void setMessageDigestProvider (java.lang.String) 
		String messageDigestProvider
	public java.lang.String getKeyFactoryProvider () 
	public void setKeyFactoryProvider (java.lang.String) 
		String keyFactoryProvider
	private java.lang.String select (java.lang.String) 
		String specificValue
}

org/jose4j/jca/ProviderContext.class
ProviderContext.java
package org.jose4j.jca
public org.jose4j.jca.ProviderContext extends java.lang.Object {
	private java.security.SecureRandom secureRandom
	private org.jose4j.jca.ProviderContext$Context suppliedKeyProviderContext
	private org.jose4j.jca.ProviderContext$Context generalProviderContext
	public void  () 
	public org.jose4j.jca.ProviderContext$Context getSuppliedKeyProviderContext () 
	public org.jose4j.jca.ProviderContext$Context getGeneralProviderContext () 
	public java.security.SecureRandom getSecureRandom () 
	public void setSecureRandom (java.security.SecureRandom) 
		java.security.SecureRandom secureRandom
}

org/jose4j/json/internal/json_simple/ItemList.class
ItemList.java
package org.jose4j.json.internal.json_simple
public org.jose4j.json.internal.json_simple.ItemList extends java.lang.Object {
	private String sp
	java.util.List items
	public void  () 
	public void  (java.lang.String) 
		String s
	public void  (java.lang.String, java.lang.String) 
		String s
		String sp
	public void  (java.lang.String, java.lang.String, boolean) 
		String s
		String sp
		boolean isMultiToken
	public java.util.List getItems () 
	public java.lang.String[] getArray () 
	public void split (java.lang.String, java.lang.String, java.util.List, boolean) 
		java.util.StringTokenizer tokens
		String s
		String sp
		java.util.List append
		boolean isMultiToken
	public void split (java.lang.String, java.lang.String, java.util.List) 
		String s
		String sp
		java.util.List append
		int pos
		int prevPos
	public void setSP (java.lang.String) 
		String sp
	public void add (int, java.lang.String) 
		int i
		String item
	public void add (java.lang.String) 
		String item
	public void addAll (org.jose4j.json.internal.json_simple.ItemList) 
		org.jose4j.json.internal.json_simple.ItemList list
	public void addAll (java.lang.String) 
		String s
	public void addAll (java.lang.String, java.lang.String) 
		String s
		String sp
	public void addAll (java.lang.String, java.lang.String, boolean) 
		String s
		String sp
		boolean isMultiToken
	public java.lang.String get (int) 
		int i
	public int size () 
	public java.lang.String toString () 
	public java.lang.String toString (java.lang.String) 
		int i
		String sp
		StringBuilder sb
	public void clear () 
	public void reset () 
}

org/jose4j/json/internal/json_simple/JSONArray.class
JSONArray.java
package org.jose4j.json.internal.json_simple
public org.jose4j.json.internal.json_simple.JSONArray extends java.util.ArrayList implements org.jose4j.json.internal.json_simple.JSONAware org.jose4j.json.internal.json_simple.JSONStreamAware  {
	private static final long serialVersionUID
	public void  () 
	public void  (java.util.Collection) 
		java.util.Collection c
	public static void writeJSONString (java.util.Collection, java.io.Writer)  throws java.io.IOException 
		Object value
		java.util.Collection collection
		java.io.Writer out
		boolean first
		java.util.Iterator iter
	public void writeJSONString (java.io.Writer)  throws java.io.IOException 
		java.io.Writer out
	public static java.lang.String toJSONString (java.util.Collection) 
		java.io.IOException e
		java.util.Collection collection
		java.io.StringWriter writer
	public static void writeJSONString (byte[], java.io.Writer)  throws java.io.IOException 
		int i
		byte[] array
		java.io.Writer out
	public static java.lang.String toJSONString (byte[]) 
		java.io.IOException e
		byte[] array
		java.io.StringWriter writer
	public static void writeJSONString (short[], java.io.Writer)  throws java.io.IOException 
		int i
		short[] array
		java.io.Writer out
	public static java.lang.String toJSONString (short[]) 
		java.io.IOException e
		short[] array
		java.io.StringWriter writer
	public static void writeJSONString (int[], java.io.Writer)  throws java.io.IOException 
		int i
		int[] array
		java.io.Writer out
	public static java.lang.String toJSONString (int[]) 
		java.io.IOException e
		int[] array
		java.io.StringWriter writer
	public static void writeJSONString (long[], java.io.Writer)  throws java.io.IOException 
		int i
		long[] array
		java.io.Writer out
	public static java.lang.String toJSONString (long[]) 
		java.io.IOException e
		long[] array
		java.io.StringWriter writer
	public static void writeJSONString (float[], java.io.Writer)  throws java.io.IOException 
		int i
		float[] array
		java.io.Writer out
	public static java.lang.String toJSONString (float[]) 
		java.io.IOException e
		float[] array
		java.io.StringWriter writer
	public static void writeJSONString (double[], java.io.Writer)  throws java.io.IOException 
		int i
		double[] array
		java.io.Writer out
	public static java.lang.String toJSONString (double[]) 
		java.io.IOException e
		double[] array
		java.io.StringWriter writer
	public static void writeJSONString (boolean[], java.io.Writer)  throws java.io.IOException 
		int i
		boolean[] array
		java.io.Writer out
	public static java.lang.String toJSONString (boolean[]) 
		java.io.IOException e
		boolean[] array
		java.io.StringWriter writer
	public static void writeJSONString (char[], java.io.Writer)  throws java.io.IOException 
		int i
		char[] array
		java.io.Writer out
	public static java.lang.String toJSONString (char[]) 
		java.io.IOException e
		char[] array
		java.io.StringWriter writer
	public static void writeJSONString (java.lang.Object[], java.io.Writer)  throws java.io.IOException 
		int i
		Object[] array
		java.io.Writer out
	public static java.lang.String toJSONString (java.lang.Object[]) 
		java.io.IOException e
		Object[] array
		java.io.StringWriter writer
	public java.lang.String toJSONString () 
	public java.lang.String toString () 
}

org/jose4j/json/internal/json_simple/JSONAware.class
JSONAware.java
package org.jose4j.json.internal.json_simple
public abstract org.jose4j.json.internal.json_simple.JSONAware extends java.lang.Object {
	public abstract java.lang.String toJSONString () 
}

org/jose4j/json/internal/json_simple/JSONObject.class
JSONObject.java
package org.jose4j.json.internal.json_simple
public org.jose4j.json.internal.json_simple.JSONObject extends java.util.HashMap implements java.util.Map org.jose4j.json.internal.json_simple.JSONAware org.jose4j.json.internal.json_simple.JSONStreamAware  {
	private static final long serialVersionUID
	public void  () 
	public void  (java.util.Map) 
		java.util.Map map
	public static void writeJSONString (java.util.Map, java.io.Writer)  throws java.io.IOException 
		java.util.Map$Entry entry
		java.util.Map map
		java.io.Writer out
		boolean first
		java.util.Iterator iter
	public void writeJSONString (java.io.Writer)  throws java.io.IOException 
		java.io.Writer out
	public static java.lang.String toJSONString (java.util.Map) 
		java.io.IOException e
		java.util.Map map
		java.io.StringWriter writer
	public java.lang.String toJSONString () 
	public java.lang.String toString () 
	public static java.lang.String toString (java.lang.String, java.lang.Object) 
		String key
		Object value
		StringBuilder sb
	public static java.lang.String escape (java.lang.String) 
		String s
}

org/jose4j/json/internal/json_simple/JSONStreamAware.class
JSONStreamAware.java
package org.jose4j.json.internal.json_simple
public abstract org.jose4j.json.internal.json_simple.JSONStreamAware extends java.lang.Object {
	public abstract void writeJSONString (java.io.Writer)  throws java.io.IOException 
}

org/jose4j/json/internal/json_simple/JSONValue.class
JSONValue.java
package org.jose4j.json.internal.json_simple
public org.jose4j.json.internal.json_simple.JSONValue extends java.lang.Object {
	public void  () 
	public static java.lang.Object parse (java.io.Reader) 
		org.jose4j.json.internal.json_simple.parser.JSONParser parser
		Exception e
		java.io.Reader in
	public static java.lang.Object parse (java.lang.String) 
		String s
		java.io.StringReader in
	public static java.lang.Object parseWithException (java.io.Reader)  throws java.io.IOException org.jose4j.json.internal.json_simple.parser.ParseException 
		java.io.Reader in
		org.jose4j.json.internal.json_simple.parser.JSONParser parser
	public static java.lang.Object parseWithException (java.lang.String)  throws org.jose4j.json.internal.json_simple.parser.ParseException 
		String s
		org.jose4j.json.internal.json_simple.parser.JSONParser parser
	public static void writeJSONString (java.lang.Object, java.io.Writer)  throws java.io.IOException 
		Object value
		java.io.Writer out
	public static java.lang.String toJSONString (java.lang.Object) 
		java.io.IOException e
		Object value
		java.io.StringWriter writer
	public static java.lang.String escape (java.lang.String) 
		String s
		StringBuilder sb
	static void escape (java.lang.String, java.lang.StringBuilder) 
		int k
		String ss
		char ch
		int i
		String s
		StringBuilder sb
		int len
}

org/jose4j/json/internal/json_simple/parser/ContainerFactory.class
ContainerFactory.java
package org.jose4j.json.internal.json_simple.parser
public abstract org.jose4j.json.internal.json_simple.parser.ContainerFactory extends java.lang.Object {
	public abstract java.util.Map createObjectContainer () 
	public abstract java.util.List creatArrayContainer () 
}

org/jose4j/json/internal/json_simple/parser/ContentHandler.class
ContentHandler.java
package org.jose4j.json.internal.json_simple.parser
public abstract org.jose4j.json.internal.json_simple.parser.ContentHandler extends java.lang.Object {
	public abstract void startJSON ()  throws org.jose4j.json.internal.json_simple.parser.ParseException java.io.IOException 
	public abstract void endJSON ()  throws org.jose4j.json.internal.json_simple.parser.ParseException java.io.IOException 
	public abstract boolean startObject ()  throws org.jose4j.json.internal.json_simple.parser.ParseException java.io.IOException 
	public abstract boolean endObject ()  throws org.jose4j.json.internal.json_simple.parser.ParseException java.io.IOException 
	public abstract boolean startObjectEntry (java.lang.String)  throws org.jose4j.json.internal.json_simple.parser.ParseException java.io.IOException 
	public abstract boolean endObjectEntry ()  throws org.jose4j.json.internal.json_simple.parser.ParseException java.io.IOException 
	public abstract boolean startArray ()  throws org.jose4j.json.internal.json_simple.parser.ParseException java.io.IOException 
	public abstract boolean endArray ()  throws org.jose4j.json.internal.json_simple.parser.ParseException java.io.IOException 
	public abstract boolean primitive (java.lang.Object)  throws org.jose4j.json.internal.json_simple.parser.ParseException java.io.IOException 
}

org/jose4j/json/internal/json_simple/parser/JSONParser.class
JSONParser.java
package org.jose4j.json.internal.json_simple.parser
public org.jose4j.json.internal.json_simple.parser.JSONParser extends java.lang.Object {
	public static final int S_INIT
	public static final int S_IN_FINISHED_VALUE
	public static final int S_IN_OBJECT
	public static final int S_IN_ARRAY
	public static final int S_PASSED_PAIR_KEY
	public static final int S_IN_PAIR_VALUE
	public static final int S_END
	public static final int S_IN_ERROR
	private java.util.LinkedList handlerStatusStack
	private org.jose4j.json.internal.json_simple.parser.Yylex lexer
	private org.jose4j.json.internal.json_simple.parser.Yytoken token
	private int status
	public void  () 
	private int peekStatus (java.util.LinkedList) 
		java.util.LinkedList statusStack
		Integer status
	public void reset () 
	public void reset (java.io.Reader) 
		java.io.Reader in
	public int getPosition () 
	public java.lang.Object parse (java.lang.String)  throws org.jose4j.json.internal.json_simple.parser.ParseException 
		String s
	public java.lang.Object parse (java.lang.String, org.jose4j.json.internal.json_simple.parser.ContainerFactory)  throws org.jose4j.json.internal.json_simple.parser.ParseException 
		java.io.IOException ie
		String s
		org.jose4j.json.internal.json_simple.parser.ContainerFactory containerFactory
		java.io.StringReader in
	public java.lang.Object parse (java.io.Reader)  throws java.io.IOException org.jose4j.json.internal.json_simple.parser.ParseException 
		java.io.Reader in
	public java.lang.Object parse (java.io.Reader, org.jose4j.json.internal.json_simple.parser.ContainerFactory)  throws java.io.IOException org.jose4j.json.internal.json_simple.parser.ParseException 
		String key
		String key
		java.util.Map parent
		java.util.List newArray
		java.util.Map newObject
		java.util.List val
		java.util.Map newObject
		java.util.List newArray
		java.io.IOException ie
		java.io.Reader in
		org.jose4j.json.internal.json_simple.parser.ContainerFactory containerFactory
		java.util.LinkedList statusStack
		java.util.LinkedList valueStack
	private void nextToken ()  throws org.jose4j.json.internal.json_simple.parser.ParseException java.io.IOException 
	private java.util.Map createObjectContainer (org.jose4j.json.internal.json_simple.parser.ContainerFactory) 
		org.jose4j.json.internal.json_simple.parser.ContainerFactory containerFactory
		java.util.Map m
	private java.util.List createArrayContainer (org.jose4j.json.internal.json_simple.parser.ContainerFactory) 
		org.jose4j.json.internal.json_simple.parser.ContainerFactory containerFactory
		java.util.List l
	public void parse (java.lang.String, org.jose4j.json.internal.json_simple.parser.ContentHandler)  throws org.jose4j.json.internal.json_simple.parser.ParseException 
		String s
		org.jose4j.json.internal.json_simple.parser.ContentHandler contentHandler
	public void parse (java.lang.String, org.jose4j.json.internal.json_simple.parser.ContentHandler, boolean)  throws org.jose4j.json.internal.json_simple.parser.ParseException 
		java.io.IOException ie
		String s
		org.jose4j.json.internal.json_simple.parser.ContentHandler contentHandler
		boolean isResume
		java.io.StringReader in
	public void parse (java.io.Reader, org.jose4j.json.internal.json_simple.parser.ContentHandler)  throws java.io.IOException org.jose4j.json.internal.json_simple.parser.ParseException 
		java.io.Reader in
		org.jose4j.json.internal.json_simple.parser.ContentHandler contentHandler
	public void parse (java.io.Reader, org.jose4j.json.internal.json_simple.parser.ContentHandler, boolean)  throws java.io.IOException org.jose4j.json.internal.json_simple.parser.ParseException 
		String key
		java.io.IOException ie
		org.jose4j.json.internal.json_simple.parser.ParseException pe
		RuntimeException re
		Error e
		java.io.Reader in
		org.jose4j.json.internal.json_simple.parser.ContentHandler contentHandler
		boolean isResume
		java.util.LinkedList statusStack
}

org/jose4j/json/internal/json_simple/parser/ParseException.class
ParseException.java
package org.jose4j.json.internal.json_simple.parser
public org.jose4j.json.internal.json_simple.parser.ParseException extends java.lang.Exception {
	private static final long serialVersionUID
	public static final int ERROR_UNEXPECTED_CHAR
	public static final int ERROR_UNEXPECTED_TOKEN
	public static final int ERROR_UNEXPECTED_EXCEPTION
	private int errorType
	private Object unexpectedObject
	private int position
	public void  (int) 
		int errorType
	public void  (int, java.lang.Object) 
		int errorType
		Object unexpectedObject
	public void  (int, int, java.lang.Object) 
		int position
		int errorType
		Object unexpectedObject
	public int getErrorType () 
	public void setErrorType (int) 
		int errorType
	public int getPosition () 
	public void setPosition (int) 
		int position
	public java.lang.Object getUnexpectedObject () 
	public void setUnexpectedObject (java.lang.Object) 
		Object unexpectedObject
	public java.lang.String getMessage () 
		StringBuilder sb
}

org/jose4j/json/internal/json_simple/parser/Yylex.class
Yylex.java
package org.jose4j.json.internal.json_simple.parser
 org.jose4j.json.internal.json_simple.parser.Yylex extends java.lang.Object {
	public static final int YYEOF
	private static final int ZZ_BUFFERSIZE
	public static final int YYINITIAL
	public static final int STRING_BEGIN
	private static final int[] ZZ_LEXSTATE
	private static final String ZZ_CMAP_PACKED
	private static final char[] ZZ_CMAP
	private static final int[] ZZ_ACTION
	private static final String ZZ_ACTION_PACKED_0
	private static final int[] ZZ_ROWMAP
	private static final String ZZ_ROWMAP_PACKED_0
	private static final int[] ZZ_TRANS
	private static final int ZZ_UNKNOWN_ERROR
	private static final int ZZ_NO_MATCH
	private static final int ZZ_PUSHBACK_2BIG
	private static final String[] ZZ_ERROR_MSG
	private static final int[] ZZ_ATTRIBUTE
	private static final String ZZ_ATTRIBUTE_PACKED_0
	private java.io.Reader zzReader
	private int zzState
	private int zzLexicalState
	private char[] zzBuffer
	private int zzMarkedPos
	private int zzCurrentPos
	private int zzStartRead
	private int zzEndRead
	private int yyline
	private int yychar
	private int yycolumn
	private boolean zzAtBOL
	private boolean zzAtEOF
	private StringBuilder sb
	private static int[] zzUnpackAction () 
		int[] result
		int offset
	private static int zzUnpackAction (java.lang.String, int, int[]) 
		int count
		int value
		String packed
		int offset
		int[] result
		int i
		int j
		int l
	private static int[] zzUnpackRowMap () 
		int[] result
		int offset
	private static int zzUnpackRowMap (java.lang.String, int, int[]) 
		int high
		String packed
		int offset
		int[] result
		int i
		int j
		int l
	private static int[] zzUnpackAttribute () 
		int[] result
		int offset
	private static int zzUnpackAttribute (java.lang.String, int, int[]) 
		int count
		int value
		String packed
		int offset
		int[] result
		int i
		int j
		int l
	int getPosition () 
	void  (java.io.Reader) 
		java.io.Reader in
	void  (java.io.InputStream) 
		java.io.InputStream in
	private static char[] zzUnpackCMap (java.lang.String) 
		int count
		char value
		String packed
		char[] map
		int i
		int j
	private boolean zzRefill ()  throws java.io.IOException 
		char[] newBuffer
		int c
		int numRead
	public final void yyclose ()  throws java.io.IOException 
	public final void yyreset (java.io.Reader) 
		java.io.Reader reader
	public final int yystate () 
	public final void yybegin (int) 
		int newState
	public final java.lang.String yytext () 
	public final char yycharat (int) 
		int pos
	public final int yylength () 
	private void zzScanError (int) 
		ArrayIndexOutOfBoundsException e
		int errorCode
		String message
	public void yypushback (int) 
		int number
	public org.jose4j.json.internal.json_simple.parser.Yytoken yylex ()  throws java.io.IOException org.jose4j.json.internal.json_simple.parser.ParseException 
		int zzInput
		int zzInput
		int zzInput
		boolean eof
		int zzNext
		int zzAttributes
		Boolean val
		Double val
		int ch
		Exception e
		Long val
		java.math.BigInteger val
		NumberFormatException e
		String yytext
		int zzInput
		int zzAction
		int zzCurrentPosL
		int zzMarkedPosL
		int zzEndReadL
		char[] zzBufferL
		char[] zzCMapL
		int[] zzTransL
		int[] zzRowMapL
		int[] zzAttrL
	static void  () 
}

org/jose4j/json/internal/json_simple/parser/Yytoken.class
Yytoken.java
package org.jose4j.json.internal.json_simple.parser
public org.jose4j.json.internal.json_simple.parser.Yytoken extends java.lang.Object {
	public static final int TYPE_VALUE
	public static final int TYPE_LEFT_BRACE
	public static final int TYPE_RIGHT_BRACE
	public static final int TYPE_LEFT_SQUARE
	public static final int TYPE_RIGHT_SQUARE
	public static final int TYPE_COMMA
	public static final int TYPE_COLON
	public static final int TYPE_EOF
	public int type
	public Object value
	public void  (int, java.lang.Object) 
		int type
		Object value
	public java.lang.String toString () 
		StringBuilder sb
}

org/jose4j/json/JsonHeaderUtil.class
JsonHeaderUtil.java
package org.jose4j.json
public org.jose4j.json.JsonHeaderUtil extends java.lang.Object {
	public void  () 
	public static java.util.Map parseJson (java.lang.String)  throws org.jose4j.lang.JoseException 
		String jsonString
	public static java.lang.String toJson (java.util.Map) 
		java.util.Map map
}

org/jose4j/json/JsonUtil$1.class
JsonUtil.java
package org.jose4j.json
final org.jose4j.json.JsonUtil$1 extends java.lang.Object implements org.jose4j.json.internal.json_simple.parser.ContainerFactory  {
	void  () 
	public java.util.List creatArrayContainer () 
	public java.util.Map createObjectContainer () 
}

org/jose4j/json/JsonUtil$DupeKeyDisallowingLinkedHashMap.class
JsonUtil.java
package org.jose4j.json
 org.jose4j.json.JsonUtil$DupeKeyDisallowingLinkedHashMap extends java.util.LinkedHashMap {
	void  () 
	public java.lang.Object put (java.lang.String, java.lang.Object) 
		String key
		Object value
	public volatile java.lang.Object put (java.lang.Object, java.lang.Object) 
		Object x0
		Object x1
}

org/jose4j/json/JsonUtil.class
JsonUtil.java
package org.jose4j.json
public org.jose4j.json.JsonUtil extends java.lang.Object {
	private static final org.jose4j.json.internal.json_simple.parser.ContainerFactory CONTAINER_FACTORY
	public void  () 
	public static java.util.Map parseJson (java.lang.String)  throws org.jose4j.lang.JoseException 
		org.jose4j.json.internal.json_simple.parser.JSONParser parser
		Exception e
		String jsonString
	public static java.lang.String toJson (java.util.Map) 
		java.util.Map map
	public static void writeJson (java.util.Map, java.io.Writer)  throws java.io.IOException 
		java.util.Map map
		java.io.Writer w
	static void  () 
}

org/jose4j/jwa/Algorithm.class
Algorithm.java
package org.jose4j.jwa
public abstract org.jose4j.jwa.Algorithm extends java.lang.Object {
	public abstract java.lang.String getJavaAlgorithm () 
	public abstract java.lang.String getAlgorithmIdentifier () 
	public abstract org.jose4j.keys.KeyPersuasion getKeyPersuasion () 
	public abstract java.lang.String getKeyType () 
	public abstract boolean isAvailable () 
}

org/jose4j/jwa/AlgorithmAvailability.class
AlgorithmAvailability.java
package org.jose4j.jwa
public org.jose4j.jwa.AlgorithmAvailability extends java.lang.Object {
	private static org.slf4j.Logger log
	public void  () 
	public static boolean isAvailable (java.lang.String, java.lang.String) 
		String serviceAlg
		java.util.Iterator i$
		String serviceName
		String algorithm
		java.util.Set algorithms
	static void  () 
}

org/jose4j/jwa/AlgorithmConstraints$1.class
AlgorithmConstraints.java
package org.jose4j.jwa
 org.jose4j.jwa.AlgorithmConstraints$1 extends java.lang.Object {
	static final int[] $SwitchMap$org$jose4j$jwa$AlgorithmConstraints$ConstraintType
	static void  () 
		NoSuchFieldError ex
		NoSuchFieldError ex
}

org/jose4j/jwa/AlgorithmConstraints$ConstraintType.class
AlgorithmConstraints.java
package org.jose4j.jwa
public final org.jose4j.jwa.AlgorithmConstraints$ConstraintType extends java.lang.Enum {
	public static final org.jose4j.jwa.AlgorithmConstraints$ConstraintType WHITELIST
	public static final org.jose4j.jwa.AlgorithmConstraints$ConstraintType BLACKLIST
	private static final org.jose4j.jwa.AlgorithmConstraints$ConstraintType[] $VALUES
	public static org.jose4j.jwa.AlgorithmConstraints$ConstraintType[] values () 
	public static org.jose4j.jwa.AlgorithmConstraints$ConstraintType valueOf (java.lang.String) 
		String name
	private void  (java.lang.String, int) 
	static void  () 
}

org/jose4j/jwa/AlgorithmConstraints.class
AlgorithmConstraints.java
package org.jose4j.jwa
public org.jose4j.jwa.AlgorithmConstraints extends java.lang.Object {
	public static final org.jose4j.jwa.AlgorithmConstraints NO_CONSTRAINTS
	public static final org.jose4j.jwa.AlgorithmConstraints DISALLOW_NONE
	public static final org.jose4j.jwa.AlgorithmConstraints ALLOW_ONLY_NONE
	private final org.jose4j.jwa.AlgorithmConstraints$ConstraintType type
	private final java.util.Set algorithms
	public transient void  (org.jose4j.jwa.AlgorithmConstraints$ConstraintType, java.lang.String[]) 
		org.jose4j.jwa.AlgorithmConstraints$ConstraintType type
		String[] algorithms
	public void checkConstraint (java.lang.String)  throws org.jose4j.lang.InvalidAlgorithmException 
		String algorithm
	static void  () 
}

org/jose4j/jwa/AlgorithmFactory.class
AlgorithmFactory.java
package org.jose4j.jwa
public org.jose4j.jwa.AlgorithmFactory extends java.lang.Object {
	private final org.slf4j.Logger log
	private String parameterName
	private final java.util.Map algorithms
	public void  (java.lang.String, java.lang.Class) 
		String parameterName
		Class type
	public org.jose4j.jwa.Algorithm getAlgorithm (java.lang.String)  throws org.jose4j.lang.InvalidAlgorithmException 
		String algorithmIdentifier
		org.jose4j.jwa.Algorithm algo
	public boolean isAvailable (java.lang.String) 
		String algorithmIdentifier
	public java.util.Set getSupportedAlgorithms () 
	public void registerAlgorithm (org.jose4j.jwa.Algorithm) 
		org.jose4j.jwa.Algorithm algorithm
		String algId
	private boolean isAvailable (org.jose4j.jwa.Algorithm) 
		Throwable e
		org.jose4j.jwa.Algorithm algorithm
	public void unregisterAlgorithm (java.lang.String) 
		String algorithmIdentifier
}

org/jose4j/jwa/AlgorithmFactoryFactory.class
AlgorithmFactoryFactory.java
package org.jose4j.jwa
public org.jose4j.jwa.AlgorithmFactoryFactory extends java.lang.Object {
	private static final org.slf4j.Logger log
	private static final org.jose4j.jwa.AlgorithmFactoryFactory factoryFactory
	private org.jose4j.jwa.AlgorithmFactory jwsAlgorithmFactory
	private org.jose4j.jwa.AlgorithmFactory jweKeyMgmtModeAlgorithmFactory
	private org.jose4j.jwa.AlgorithmFactory jweContentEncryptionAlgorithmFactory
	private org.jose4j.jwa.AlgorithmFactory compressionAlgorithmFactory
	private void  () 
	void reinitialize () 
	private void initialize () 
		String version
		String vendor
		String home
		String providers
		long startTime
	public static org.jose4j.jwa.AlgorithmFactoryFactory getInstance () 
	public org.jose4j.jwa.AlgorithmFactory getJwsAlgorithmFactory () 
	public org.jose4j.jwa.AlgorithmFactory getJweKeyManagementAlgorithmFactory () 
	public org.jose4j.jwa.AlgorithmFactory getJweContentEncryptionAlgorithmFactory () 
	public org.jose4j.jwa.AlgorithmFactory getCompressionAlgorithmFactory () 
	static void  () 
}

org/jose4j/jwa/AlgorithmInfo.class
AlgorithmInfo.java
package org.jose4j.jwa
public abstract org.jose4j.jwa.AlgorithmInfo extends java.lang.Object implements org.jose4j.jwa.Algorithm  {
	protected final org.slf4j.Logger log
	private String algorithmIdentifier
	private String javaAlgorithm
	private org.jose4j.keys.KeyPersuasion keyPersuasion
	private String keyType
	public void  () 
	public void setAlgorithmIdentifier (java.lang.String) 
		String algorithmIdentifier
	public void setJavaAlgorithm (java.lang.String) 
		String javaAlgorithm
	public java.lang.String getJavaAlgorithm () 
	public java.lang.String getAlgorithmIdentifier () 
	public org.jose4j.keys.KeyPersuasion getKeyPersuasion () 
	public void setKeyPersuasion (org.jose4j.keys.KeyPersuasion) 
		org.jose4j.keys.KeyPersuasion keyPersuasion
	public java.lang.String getKeyType () 
	public void setKeyType (java.lang.String) 
		String keyType
}

org/jose4j/jwe/AesCbcHmacSha2ContentEncryptionAlgorithm$Aes128CbcHmacSha256.class
AesCbcHmacSha2ContentEncryptionAlgorithm.java
package org.jose4j.jwe
public org.jose4j.jwe.AesCbcHmacSha2ContentEncryptionAlgorithm$Aes128CbcHmacSha256 extends org.jose4j.jwe.AesCbcHmacSha2ContentEncryptionAlgorithm implements org.jose4j.jwe.ContentEncryptionAlgorithm  {
	public void  () 
}

org/jose4j/jwe/AesCbcHmacSha2ContentEncryptionAlgorithm$Aes192CbcHmacSha384.class
AesCbcHmacSha2ContentEncryptionAlgorithm.java
package org.jose4j.jwe
public org.jose4j.jwe.AesCbcHmacSha2ContentEncryptionAlgorithm$Aes192CbcHmacSha384 extends org.jose4j.jwe.AesCbcHmacSha2ContentEncryptionAlgorithm implements org.jose4j.jwe.ContentEncryptionAlgorithm  {
	public void  () 
}

org/jose4j/jwe/AesCbcHmacSha2ContentEncryptionAlgorithm$Aes256CbcHmacSha512.class
AesCbcHmacSha2ContentEncryptionAlgorithm.java
package org.jose4j.jwe
public org.jose4j.jwe.AesCbcHmacSha2ContentEncryptionAlgorithm$Aes256CbcHmacSha512 extends org.jose4j.jwe.AesCbcHmacSha2ContentEncryptionAlgorithm implements org.jose4j.jwe.ContentEncryptionAlgorithm  {
	public void  () 
}

org/jose4j/jwe/AesCbcHmacSha2ContentEncryptionAlgorithm.class
AesCbcHmacSha2ContentEncryptionAlgorithm.java
package org.jose4j.jwe
public org.jose4j.jwe.AesCbcHmacSha2ContentEncryptionAlgorithm extends org.jose4j.jwa.AlgorithmInfo implements org.jose4j.jwe.ContentEncryptionAlgorithm  {
	public static final int IV_BYTE_LENGTH
	private final String hmacJavaAlgorithm
	private final int tagTruncationLength
	private final org.jose4j.jwe.ContentEncryptionKeyDescriptor contentEncryptionKeyDescriptor
	public void  (java.lang.String, int, java.lang.String, int) 
		String alg
		int cekByteLen
		String javaHmacAlg
		int tagTruncationLength
	public java.lang.String getHmacJavaAlgorithm () 
	public int getTagTruncationLength () 
	public org.jose4j.jwe.ContentEncryptionKeyDescriptor getContentEncryptionKeyDescriptor () 
	public org.jose4j.jwe.ContentEncryptionParts encrypt (byte[], byte[], byte[], org.jose4j.jwx.Headers, byte[], org.jose4j.jca.ProviderContext)  throws org.jose4j.lang.JoseException 
		byte[] plaintext
		byte[] aad
		byte[] contentEncryptionKey
		org.jose4j.jwx.Headers headers
		byte[] ivOverride
		org.jose4j.jca.ProviderContext providerContext
		byte[] iv
	org.jose4j.jwe.ContentEncryptionParts encrypt (byte[], byte[], byte[], byte[], org.jose4j.jwx.Headers, org.jose4j.jca.ProviderContext)  throws org.jose4j.lang.JoseException 
		java.security.InvalidKeyException e
		java.security.InvalidAlgorithmParameterException e
		java.security.GeneralSecurityException e
		byte[] plaintext
		byte[] aad
		byte[] key
		byte[] iv
		org.jose4j.jwx.Headers headers
		org.jose4j.jca.ProviderContext providerContext
		java.security.Key hmacKey
		java.security.Key encryptionKey
		String cipherProvider
		javax.crypto.Cipher cipher
		byte[] cipherText
		String macProvider
		javax.crypto.Mac mac
		byte[] al
		byte[] authenticationTagInput
		byte[] authenticationTag
	public byte[] decrypt (org.jose4j.jwe.ContentEncryptionParts, byte[], byte[], org.jose4j.jwx.Headers, org.jose4j.jca.ProviderContext)  throws org.jose4j.lang.JoseException 
		org.jose4j.base64url.Base64Url base64Url
		String encTag
		String calcEncTag
		java.security.InvalidKeyException e
		java.security.InvalidAlgorithmParameterException e
		java.security.GeneralSecurityException e
		org.jose4j.jwe.ContentEncryptionParts contentEncryptionParts
		byte[] aad
		byte[] contentEncryptionKey
		org.jose4j.jwx.Headers headers
		org.jose4j.jca.ProviderContext providerContext
		String cipherProvider
		String macProvider
		byte[] iv
		byte[] ciphertext
		byte[] authenticationTag
		byte[] al
		byte[] authenticationTagInput
		java.security.Key hmacKey
		javax.crypto.Mac mac
		byte[] calculatedAuthenticationTag
		boolean tagMatch
		java.security.Key encryptionKey
		javax.crypto.Cipher cipher
	private byte[] getAdditionalAuthenticatedDataLengthBytes (byte[]) 
		byte[] additionalAuthenticatedData
		long aadLength
	public boolean isAvailable () 
		int contentEncryptionKeyByteLength
		int aesByteKeyLength
}

org/jose4j/jwe/AesGcmContentEncryptionAlgorithm$Aes128Gcm.class
AesGcmContentEncryptionAlgorithm.java
package org.jose4j.jwe
public org.jose4j.jwe.AesGcmContentEncryptionAlgorithm$Aes128Gcm extends org.jose4j.jwe.AesGcmContentEncryptionAlgorithm {
	public void  () 
}

org/jose4j/jwe/AesGcmContentEncryptionAlgorithm$Aes192Gcm.class
AesGcmContentEncryptionAlgorithm.java
package org.jose4j.jwe
public org.jose4j.jwe.AesGcmContentEncryptionAlgorithm$Aes192Gcm extends org.jose4j.jwe.AesGcmContentEncryptionAlgorithm {
	public void  () 
}

org/jose4j/jwe/AesGcmContentEncryptionAlgorithm$Aes256Gcm.class
AesGcmContentEncryptionAlgorithm.java
package org.jose4j.jwe
public org.jose4j.jwe.AesGcmContentEncryptionAlgorithm$Aes256Gcm extends org.jose4j.jwe.AesGcmContentEncryptionAlgorithm {
	public void  () 
}

org/jose4j/jwe/AesGcmContentEncryptionAlgorithm.class
AesGcmContentEncryptionAlgorithm.java
package org.jose4j.jwe
public org.jose4j.jwe.AesGcmContentEncryptionAlgorithm extends org.jose4j.jwa.AlgorithmInfo implements org.jose4j.jwe.ContentEncryptionAlgorithm  {
	private static final int IV_BYTE_LENGTH
	private static final int TAG_BYTE_LENGTH
	private org.jose4j.jwe.ContentEncryptionKeyDescriptor contentEncryptionKeyDescriptor
	private org.jose4j.jwe.SimpleAeadCipher simpleAeadCipher
	public void  (java.lang.String, int) 
		String alg
		int keyBitLength
	public org.jose4j.jwe.ContentEncryptionKeyDescriptor getContentEncryptionKeyDescriptor () 
	public org.jose4j.jwe.ContentEncryptionParts encrypt (byte[], byte[], byte[], org.jose4j.jwx.Headers, byte[], org.jose4j.jca.ProviderContext)  throws org.jose4j.lang.JoseException 
		byte[] plaintext
		byte[] aad
		byte[] contentEncryptionKey
		org.jose4j.jwx.Headers headers
		byte[] ivOverride
		org.jose4j.jca.ProviderContext providerContext
		byte[] iv
		String cipherProvider
	public org.jose4j.jwe.ContentEncryptionParts encrypt (byte[], byte[], byte[], byte[], java.lang.String)  throws org.jose4j.lang.JoseException 
		byte[] plaintext
		byte[] aad
		byte[] contentEncryptionKey
		byte[] iv
		String provider
		org.jose4j.keys.AesKey cek
		org.jose4j.jwe.SimpleAeadCipher$CipherOutput encrypted
	public byte[] decrypt (org.jose4j.jwe.ContentEncryptionParts, byte[], byte[], org.jose4j.jwx.Headers, org.jose4j.jca.ProviderContext)  throws org.jose4j.lang.JoseException 
		org.jose4j.jwe.ContentEncryptionParts contentEncParts
		byte[] aad
		byte[] contentEncryptionKey
		org.jose4j.jwx.Headers headers
		org.jose4j.jca.ProviderContext providerContext
		byte[] iv
		org.jose4j.keys.AesKey cek
		byte[] ciphertext
		byte[] tag
		String cipherProvider
	public boolean isAvailable () 
		int keyByteLength
}

org/jose4j/jwe/AesGcmKeyEncryptionAlgorithm$Aes128Gcm.class
AesGcmKeyEncryptionAlgorithm.java
package org.jose4j.jwe
public org.jose4j.jwe.AesGcmKeyEncryptionAlgorithm$Aes128Gcm extends org.jose4j.jwe.AesGcmKeyEncryptionAlgorithm {
	public void  () 
}

org/jose4j/jwe/AesGcmKeyEncryptionAlgorithm$Aes192Gcm.class
AesGcmKeyEncryptionAlgorithm.java
package org.jose4j.jwe
public org.jose4j.jwe.AesGcmKeyEncryptionAlgorithm$Aes192Gcm extends org.jose4j.jwe.AesGcmKeyEncryptionAlgorithm {
	public void  () 
}

org/jose4j/jwe/AesGcmKeyEncryptionAlgorithm$Aes256Gcm.class
AesGcmKeyEncryptionAlgorithm.java
package org.jose4j.jwe
public org.jose4j.jwe.AesGcmKeyEncryptionAlgorithm$Aes256Gcm extends org.jose4j.jwe.AesGcmKeyEncryptionAlgorithm {
	public void  () 
}

org/jose4j/jwe/AesGcmKeyEncryptionAlgorithm.class
AesGcmKeyEncryptionAlgorithm.java
package org.jose4j.jwe
public org.jose4j.jwe.AesGcmKeyEncryptionAlgorithm extends org.jose4j.jwa.AlgorithmInfo implements org.jose4j.jwe.KeyManagementAlgorithm  {
	private static final int TAG_BYTE_LENGTH
	private static final int IV_BYTE_LENGTH
	private org.jose4j.jwe.SimpleAeadCipher simpleAeadCipher
	private int keyByteLength
	public void  (java.lang.String, int) 
		String alg
		int keyByteLength
	public org.jose4j.jwe.ContentEncryptionKeys manageForEncrypt (java.security.Key, org.jose4j.jwe.ContentEncryptionKeyDescriptor, org.jose4j.jwx.Headers, byte[], org.jose4j.jca.ProviderContext)  throws org.jose4j.lang.JoseException 
		byte[] iv
		java.security.Key managementKey
		org.jose4j.jwe.ContentEncryptionKeyDescriptor cekDesc
		org.jose4j.jwx.Headers headers
		byte[] cekOverride
		org.jose4j.jca.ProviderContext providerContext
		java.security.SecureRandom secureRandom
		byte[] cek
		org.jose4j.base64url.Base64Url base64Url
		String encodedIv
		byte[] iv
		String cipherProvider
		org.jose4j.jwe.SimpleAeadCipher$CipherOutput encrypted
		byte[] encryptedKey
		byte[] tag
		String encodedTag
	public java.security.Key manageForDecrypt (java.security.Key, byte[], org.jose4j.jwe.ContentEncryptionKeyDescriptor, org.jose4j.jwx.Headers, org.jose4j.jca.ProviderContext)  throws org.jose4j.lang.JoseException 
		java.security.Key managementKey
		byte[] encryptedKey
		org.jose4j.jwe.ContentEncryptionKeyDescriptor cekDesc
		org.jose4j.jwx.Headers headers
		org.jose4j.jca.ProviderContext providerContext
		org.jose4j.base64url.Base64Url base64Url
		String encodedIv
		byte[] iv
		String encodedTag
		byte[] tag
		String cipherProvider
		byte[] cek
	public void validateEncryptionKey (java.security.Key, org.jose4j.jwe.ContentEncryptionAlgorithm)  throws org.jose4j.lang.InvalidKeyException 
		java.security.Key managementKey
		org.jose4j.jwe.ContentEncryptionAlgorithm contentEncryptionAlg
	public void validateDecryptionKey (java.security.Key, org.jose4j.jwe.ContentEncryptionAlgorithm)  throws org.jose4j.lang.InvalidKeyException 
		java.security.Key managementKey
		org.jose4j.jwe.ContentEncryptionAlgorithm contentEncryptionAlg
	void validateKey (java.security.Key)  throws org.jose4j.lang.InvalidKeyException 
		java.security.Key managementKey
	public boolean isAvailable () 
}

org/jose4j/jwe/AesKeyWrapManagementAlgorithm$Aes128.class
AesKeyWrapManagementAlgorithm.java
package org.jose4j.jwe
public org.jose4j.jwe.AesKeyWrapManagementAlgorithm$Aes128 extends org.jose4j.jwe.AesKeyWrapManagementAlgorithm {
	public void  () 
}

org/jose4j/jwe/AesKeyWrapManagementAlgorithm$Aes192.class
AesKeyWrapManagementAlgorithm.java
package org.jose4j.jwe
public org.jose4j.jwe.AesKeyWrapManagementAlgorithm$Aes192 extends org.jose4j.jwe.AesKeyWrapManagementAlgorithm {
	public void  () 
}

org/jose4j/jwe/AesKeyWrapManagementAlgorithm$Aes256.class
AesKeyWrapManagementAlgorithm.java
package org.jose4j.jwe
public org.jose4j.jwe.AesKeyWrapManagementAlgorithm$Aes256 extends org.jose4j.jwe.AesKeyWrapManagementAlgorithm {
	public void  () 
}

org/jose4j/jwe/AesKeyWrapManagementAlgorithm.class
AesKeyWrapManagementAlgorithm.java
package org.jose4j.jwe
public org.jose4j.jwe.AesKeyWrapManagementAlgorithm extends org.jose4j.jwe.WrappingKeyManagementAlgorithm {
	int keyByteLength
	public void  (java.lang.String, int) 
		String alg
		int keyByteLength
	int getKeyByteLength () 
	public void validateEncryptionKey (java.security.Key, org.jose4j.jwe.ContentEncryptionAlgorithm)  throws org.jose4j.lang.InvalidKeyException 
		java.security.Key managementKey
		org.jose4j.jwe.ContentEncryptionAlgorithm contentEncryptionAlg
	public void validateDecryptionKey (java.security.Key, org.jose4j.jwe.ContentEncryptionAlgorithm)  throws org.jose4j.lang.InvalidKeyException 
		java.security.Key managementKey
		org.jose4j.jwe.ContentEncryptionAlgorithm contentEncryptionAlg
	void validateKey (java.security.Key)  throws org.jose4j.lang.InvalidKeyException 
		java.security.Key managementKey
	public boolean isAvailable () 
		int aesByteKeyLength
		String agl
	org.jose4j.jwe.AesKeyWrapManagementAlgorithm setUseGeneralProviderContext () 
}

org/jose4j/jwe/CipherStrengthSupport.class
CipherStrengthSupport.java
package org.jose4j.jwe
public org.jose4j.jwe.CipherStrengthSupport extends java.lang.Object {
	private static final org.slf4j.Logger log
	public void  () 
	public static boolean isAvailable (java.lang.String, int) 
		int maxAllowedKeyLength
		java.security.NoSuchAlgorithmException e
		String algorithm
		int keyByteLength
		boolean isAvailable
		int bitKeyLength
	static void  () 
}

org/jose4j/jwe/CipherUtil.class
CipherUtil.java
package org.jose4j.jwe
public org.jose4j.jwe.CipherUtil extends java.lang.Object {
	public void  () 
	static javax.crypto.Cipher getCipher (java.lang.String, java.lang.String)  throws org.jose4j.lang.JoseException 
		java.security.GeneralSecurityException e
		java.security.NoSuchProviderException e
		String algorithm
		String provider
}

org/jose4j/jwe/ContentEncryptionAlgorithm.class
ContentEncryptionAlgorithm.java
package org.jose4j.jwe
public abstract org.jose4j.jwe.ContentEncryptionAlgorithm extends java.lang.Object implements org.jose4j.jwa.Algorithm  {
	public abstract org.jose4j.jwe.ContentEncryptionKeyDescriptor getContentEncryptionKeyDescriptor () 
	public abstract org.jose4j.jwe.ContentEncryptionParts encrypt (byte[], byte[], byte[], org.jose4j.jwx.Headers, byte[], org.jose4j.jca.ProviderContext)  throws org.jose4j.lang.JoseException 
	public abstract byte[] decrypt (org.jose4j.jwe.ContentEncryptionParts, byte[], byte[], org.jose4j.jwx.Headers, org.jose4j.jca.ProviderContext)  throws org.jose4j.lang.JoseException 
}

org/jose4j/jwe/ContentEncryptionAlgorithmIdentifiers.class
ContentEncryptionAlgorithmIdentifiers.java
package org.jose4j.jwe
public org.jose4j.jwe.ContentEncryptionAlgorithmIdentifiers extends java.lang.Object {
	public static final String AES_128_CBC_HMAC_SHA_256
	public static final String AES_192_CBC_HMAC_SHA_384
	public static final String AES_256_CBC_HMAC_SHA_512
	public static final String AES_128_GCM
	public static final String AES_192_GCM
	public static final String AES_256_GCM
	public void  () 
}

org/jose4j/jwe/ContentEncryptionHelp.class
ContentEncryptionHelp.java
package org.jose4j.jwe
 org.jose4j.jwe.ContentEncryptionHelp extends java.lang.Object {
	void  () 
	static java.lang.String getCipherProvider (org.jose4j.jwx.Headers, org.jose4j.jca.ProviderContext) 
		org.jose4j.jwx.Headers headers
		org.jose4j.jca.ProviderContext providerCtx
		org.jose4j.jca.ProviderContext$Context ctx
	static java.lang.String getMacProvider (org.jose4j.jwx.Headers, org.jose4j.jca.ProviderContext) 
		org.jose4j.jwx.Headers headers
		org.jose4j.jca.ProviderContext providerContext
		org.jose4j.jca.ProviderContext$Context ctx
	private static org.jose4j.jca.ProviderContext$Context choseContext (org.jose4j.jwx.Headers, org.jose4j.jca.ProviderContext) 
		org.jose4j.jwx.Headers headers
		org.jose4j.jca.ProviderContext providerCtx
		boolean isDir
}

org/jose4j/jwe/ContentEncryptionKeyDescriptor.class
ContentEncryptionKeyDescriptor.java
package org.jose4j.jwe
public org.jose4j.jwe.ContentEncryptionKeyDescriptor extends java.lang.Object {
	private final int contentEncryptionKeyByteLength
	private final String contentEncryptionKeyAlgorithm
	public void  (int, java.lang.String) 
		int contentEncryptionKeyByteLength
		String contentEncryptionKeyAlgorithm
	public int getContentEncryptionKeyByteLength () 
	public java.lang.String getContentEncryptionKeyAlgorithm () 
}

org/jose4j/jwe/ContentEncryptionKeys.class
ContentEncryptionKeys.java
package org.jose4j.jwe
public org.jose4j.jwe.ContentEncryptionKeys extends java.lang.Object {
	private final byte[] contentEncryptionKey
	private final byte[] encryptedKey
	public void  (byte[], byte[]) 
		byte[] contentEncryptionKey
		byte[] encryptedKey
	public byte[] getContentEncryptionKey () 
	public byte[] getEncryptedKey () 
}

org/jose4j/jwe/ContentEncryptionParts.class
ContentEncryptionParts.java
package org.jose4j.jwe
public org.jose4j.jwe.ContentEncryptionParts extends java.lang.Object {
	private byte[] iv
	private byte[] ciphertext
	private byte[] authenticationTag
	public void  (byte[], byte[], byte[]) 
		byte[] iv
		byte[] ciphertext
		byte[] authenticationTag
	public byte[] getIv () 
	public byte[] getCiphertext () 
	public byte[] getAuthenticationTag () 
}

org/jose4j/jwe/DirectKeyManagementAlgorithm.class
DirectKeyManagementAlgorithm.java
package org.jose4j.jwe
public org.jose4j.jwe.DirectKeyManagementAlgorithm extends org.jose4j.jwa.AlgorithmInfo implements org.jose4j.jwe.KeyManagementAlgorithm  {
	public void  () 
	public org.jose4j.jwe.ContentEncryptionKeys manageForEncrypt (java.security.Key, org.jose4j.jwe.ContentEncryptionKeyDescriptor, org.jose4j.jwx.Headers, byte[], org.jose4j.jca.ProviderContext)  throws org.jose4j.lang.JoseException 
		java.security.Key managementKey
		org.jose4j.jwe.ContentEncryptionKeyDescriptor cekDesc
		org.jose4j.jwx.Headers headers
		byte[] cekOverride
		org.jose4j.jca.ProviderContext providerContext
		byte[] cekBytes
	public java.security.Key manageForDecrypt (java.security.Key, byte[], org.jose4j.jwe.ContentEncryptionKeyDescriptor, org.jose4j.jwx.Headers, org.jose4j.jca.ProviderContext)  throws org.jose4j.lang.JoseException 
		java.security.Key managementKey
		byte[] encryptedKey
		org.jose4j.jwe.ContentEncryptionKeyDescriptor cekDesc
		org.jose4j.jwx.Headers headers
		org.jose4j.jca.ProviderContext providerContext
	public void validateEncryptionKey (java.security.Key, org.jose4j.jwe.ContentEncryptionAlgorithm)  throws org.jose4j.lang.InvalidKeyException 
		java.security.Key managementKey
		org.jose4j.jwe.ContentEncryptionAlgorithm contentEncryptionAlg
	private void validateKey (java.security.Key, org.jose4j.jwe.ContentEncryptionAlgorithm)  throws org.jose4j.lang.InvalidKeyException 
		int managementKeyByteLength
		int expectedByteLength
		java.security.Key managementKey
		org.jose4j.jwe.ContentEncryptionAlgorithm contentEncryptionAlg
	public void validateDecryptionKey (java.security.Key, org.jose4j.jwe.ContentEncryptionAlgorithm)  throws org.jose4j.lang.InvalidKeyException 
		java.security.Key managementKey
		org.jose4j.jwe.ContentEncryptionAlgorithm contentEncryptionAlg
	public boolean isAvailable () 
}

org/jose4j/jwe/EcdhKeyAgreementAlgorithm.class
EcdhKeyAgreementAlgorithm.java
package org.jose4j.jwe
public org.jose4j.jwe.EcdhKeyAgreementAlgorithm extends org.jose4j.jwa.AlgorithmInfo implements org.jose4j.jwe.KeyManagementAlgorithm  {
	String algorithmIdHeaderName
	public void  () 
	public void  (java.lang.String) 
		String algorithmIdHeaderName
	public org.jose4j.jwe.ContentEncryptionKeys manageForEncrypt (java.security.Key, org.jose4j.jwe.ContentEncryptionKeyDescriptor, org.jose4j.jwx.Headers, byte[], org.jose4j.jca.ProviderContext)  throws org.jose4j.lang.JoseException 
		java.security.Key managementKey
		org.jose4j.jwe.ContentEncryptionKeyDescriptor cekDesc
		org.jose4j.jwx.Headers headers
		byte[] cekOverride
		org.jose4j.jca.ProviderContext providerContext
		java.security.interfaces.ECPublicKey receiversKey
		String keyPairGeneratorProvider
		java.security.SecureRandom secureRandom
		org.jose4j.jwk.EllipticCurveJsonWebKey ephemeralJwk
	org.jose4j.jwe.ContentEncryptionKeys manageForEncrypt (java.security.Key, org.jose4j.jwe.ContentEncryptionKeyDescriptor, org.jose4j.jwx.Headers, org.jose4j.jwk.PublicJsonWebKey, org.jose4j.jca.ProviderContext)  throws org.jose4j.lang.JoseException 
		java.security.Key managementKey
		org.jose4j.jwe.ContentEncryptionKeyDescriptor cekDesc
		org.jose4j.jwx.Headers headers
		org.jose4j.jwk.PublicJsonWebKey ephemeralJwk
		org.jose4j.jca.ProviderContext providerContext
		byte[] z
		byte[] derivedKey
	public java.security.Key manageForDecrypt (java.security.Key, byte[], org.jose4j.jwe.ContentEncryptionKeyDescriptor, org.jose4j.jwx.Headers, org.jose4j.jca.ProviderContext)  throws org.jose4j.lang.JoseException 
		java.security.Key managementKey
		byte[] encryptedKey
		org.jose4j.jwe.ContentEncryptionKeyDescriptor cekDesc
		org.jose4j.jwx.Headers headers
		org.jose4j.jca.ProviderContext providerContext
		String keyFactoryProvider
		org.jose4j.jwk.JsonWebKey ephemeralJwk
		byte[] z
		byte[] derivedKey
		String cekAlg
	private byte[] kdf (org.jose4j.jwe.ContentEncryptionKeyDescriptor, org.jose4j.jwx.Headers, byte[], org.jose4j.jca.ProviderContext) 
		org.jose4j.jwe.ContentEncryptionKeyDescriptor cekDesc
		org.jose4j.jwx.Headers headers
		byte[] z
		org.jose4j.jca.ProviderContext providerContext
		String messageDigestProvider
		org.jose4j.jwe.kdf.KdfUtil kdf
		int keydatalen
		String algorithmID
		String partyUInfo
		String partyVInfo
	private javax.crypto.KeyAgreement getKeyAgreement (java.lang.String)  throws org.jose4j.lang.JoseException 
		java.security.NoSuchAlgorithmException e
		java.security.NoSuchProviderException e
		String provider
		String javaAlgorithm
	private byte[] generateEcdhSecret (java.security.PrivateKey, java.security.PublicKey, org.jose4j.jca.ProviderContext)  throws org.jose4j.lang.JoseException 
		java.security.InvalidKeyException e
		java.security.PrivateKey privateKey
		java.security.PublicKey publicKey
		org.jose4j.jca.ProviderContext providerContext
		String keyAgreementProvider
		javax.crypto.KeyAgreement keyAgreement
	public void validateEncryptionKey (java.security.Key, org.jose4j.jwe.ContentEncryptionAlgorithm)  throws org.jose4j.lang.InvalidKeyException 
		java.security.Key managementKey
		org.jose4j.jwe.ContentEncryptionAlgorithm contentEncryptionAlg
	public void validateDecryptionKey (java.security.Key, org.jose4j.jwe.ContentEncryptionAlgorithm)  throws org.jose4j.lang.InvalidKeyException 
		java.security.Key managementKey
		org.jose4j.jwe.ContentEncryptionAlgorithm contentEncryptionAlg
	public boolean isAvailable () 
		org.jose4j.keys.EcKeyUtil ecKeyUtil
}

org/jose4j/jwe/EcdhKeyAgreementWithAesKeyWrapAlgorithm$EcdhKeyAgreementWithAes128KeyWrapAlgorithm.class
EcdhKeyAgreementWithAesKeyWrapAlgorithm.java
package org.jose4j.jwe
public org.jose4j.jwe.EcdhKeyAgreementWithAesKeyWrapAlgorithm$EcdhKeyAgreementWithAes128KeyWrapAlgorithm extends org.jose4j.jwe.EcdhKeyAgreementWithAesKeyWrapAlgorithm implements org.jose4j.jwe.KeyManagementAlgorithm  {
	public void  () 
}

org/jose4j/jwe/EcdhKeyAgreementWithAesKeyWrapAlgorithm$EcdhKeyAgreementWithAes192KeyWrapAlgorithm.class
EcdhKeyAgreementWithAesKeyWrapAlgorithm.java
package org.jose4j.jwe
public org.jose4j.jwe.EcdhKeyAgreementWithAesKeyWrapAlgorithm$EcdhKeyAgreementWithAes192KeyWrapAlgorithm extends org.jose4j.jwe.EcdhKeyAgreementWithAesKeyWrapAlgorithm implements org.jose4j.jwe.KeyManagementAlgorithm  {
	public void  () 
}

org/jose4j/jwe/EcdhKeyAgreementWithAesKeyWrapAlgorithm$EcdhKeyAgreementWithAes256KeyWrapAlgorithm.class
EcdhKeyAgreementWithAesKeyWrapAlgorithm.java
package org.jose4j.jwe
public org.jose4j.jwe.EcdhKeyAgreementWithAesKeyWrapAlgorithm$EcdhKeyAgreementWithAes256KeyWrapAlgorithm extends org.jose4j.jwe.EcdhKeyAgreementWithAesKeyWrapAlgorithm implements org.jose4j.jwe.KeyManagementAlgorithm  {
	public void  () 
}

org/jose4j/jwe/EcdhKeyAgreementWithAesKeyWrapAlgorithm.class
EcdhKeyAgreementWithAesKeyWrapAlgorithm.java
package org.jose4j.jwe
public org.jose4j.jwe.EcdhKeyAgreementWithAesKeyWrapAlgorithm extends org.jose4j.jwa.AlgorithmInfo implements org.jose4j.jwe.KeyManagementAlgorithm  {
	private org.jose4j.jwe.AesKeyWrapManagementAlgorithm keyWrap
	private org.jose4j.jwe.ContentEncryptionKeyDescriptor keyWrapKeyDescriptor
	private org.jose4j.jwe.EcdhKeyAgreementAlgorithm ecdh
	public void  (java.lang.String, org.jose4j.jwe.AesKeyWrapManagementAlgorithm) 
		String alg
		org.jose4j.jwe.AesKeyWrapManagementAlgorithm keyWrapAlgorithm
	public org.jose4j.jwe.ContentEncryptionKeys manageForEncrypt (java.security.Key, org.jose4j.jwe.ContentEncryptionKeyDescriptor, org.jose4j.jwx.Headers, byte[], org.jose4j.jca.ProviderContext)  throws org.jose4j.lang.JoseException 
		java.security.Key managementKey
		org.jose4j.jwe.ContentEncryptionKeyDescriptor cekDesc
		org.jose4j.jwx.Headers headers
		byte[] cekOverride
		org.jose4j.jca.ProviderContext providerContext
		org.jose4j.jwe.ContentEncryptionKeys agreedKeys
		String contentEncryptionKeyAlgorithm
		java.security.Key agreedKey
	public java.security.Key manageForDecrypt (java.security.Key, byte[], org.jose4j.jwe.ContentEncryptionKeyDescriptor, org.jose4j.jwx.Headers, org.jose4j.jca.ProviderContext)  throws org.jose4j.lang.JoseException 
		java.security.Key managementKey
		byte[] encryptedKey
		org.jose4j.jwe.ContentEncryptionKeyDescriptor cekDesc
		org.jose4j.jwx.Headers headers
		org.jose4j.jca.ProviderContext providerContext
		java.security.Key agreedKey
	public void validateEncryptionKey (java.security.Key, org.jose4j.jwe.ContentEncryptionAlgorithm)  throws org.jose4j.lang.InvalidKeyException 
		java.security.Key managementKey
		org.jose4j.jwe.ContentEncryptionAlgorithm contentEncryptionAlg
	public void validateDecryptionKey (java.security.Key, org.jose4j.jwe.ContentEncryptionAlgorithm)  throws org.jose4j.lang.InvalidKeyException 
		java.security.Key managementKey
		org.jose4j.jwe.ContentEncryptionAlgorithm contentEncryptionAlg
	public boolean isAvailable () 
}

org/jose4j/jwe/InitializationVectorHelp.class
InitializationVectorHelp.java
package org.jose4j.jwe
public org.jose4j.jwe.InitializationVectorHelp extends java.lang.Object {
	public void  () 
	static byte[] iv (int, byte[], java.security.SecureRandom) 
		int byteLength
		byte[] ivOverride
		java.security.SecureRandom secureRandom
}

org/jose4j/jwe/JsonWebEncryption.class
JsonWebEncryption.java
package org.jose4j.jwe
public org.jose4j.jwe.JsonWebEncryption extends org.jose4j.jwx.JsonWebStructure {
	public static final short COMPACT_SERIALIZATION_PARTS
	private org.jose4j.base64url.Base64Url base64url
	private String plaintextCharEncoding
	private byte[] plaintext
	byte[] encryptedKey
	byte[] iv
	byte[] ciphertext
	byte[] contentEncryptionKey
	private org.jose4j.jwa.AlgorithmConstraints contentEncryptionAlgorithmConstraints
	public void  () 
	public void setPlainTextCharEncoding (java.lang.String) 
		String plaintextCharEncoding
	public void setPlaintext (byte[]) 
		byte[] plaintext
	public void setPlaintext (java.lang.String) 
		String plaintext
	public java.lang.String getPlaintextString ()  throws org.jose4j.lang.JoseException 
	public byte[] getPlaintextBytes ()  throws org.jose4j.lang.JoseException 
	public java.lang.String getPayload ()  throws org.jose4j.lang.JoseException 
	public void setPayload (java.lang.String) 
		String payload
	public void setEncryptionMethodHeaderParameter (java.lang.String) 
		String enc
	public java.lang.String getEncryptionMethodHeaderParameter () 
	public void setCompressionAlgorithmHeaderParameter (java.lang.String) 
		String zip
	public java.lang.String getCompressionAlgorithmHeaderParameter () 
	public void enableDefaultCompression () 
	public void setContentEncryptionAlgorithmConstraints (org.jose4j.jwa.AlgorithmConstraints) 
		org.jose4j.jwa.AlgorithmConstraints contentEncryptionAlgorithmConstraints
	public org.jose4j.jwe.ContentEncryptionAlgorithm getContentEncryptionAlgorithm ()  throws org.jose4j.lang.InvalidAlgorithmException 
		String encValue
		org.jose4j.jwa.AlgorithmFactoryFactory factoryFactory
		org.jose4j.jwa.AlgorithmFactory factory
	public org.jose4j.jwe.KeyManagementAlgorithm getKeyManagementModeAlgorithm ()  throws org.jose4j.lang.InvalidAlgorithmException 
		String algo
		org.jose4j.jwa.AlgorithmFactoryFactory factoryFactory
		org.jose4j.jwa.AlgorithmFactory factory
	public org.jose4j.jwe.KeyManagementAlgorithm getAlgorithm ()  throws org.jose4j.lang.InvalidAlgorithmException 
	protected void setCompactSerializationParts (java.lang.String[])  throws org.jose4j.lang.JoseException 
		String[] parts
		String encodedCiphertext
		String encodedAuthenticationTag
		byte[] tag
	private void decrypt ()  throws org.jose4j.lang.JoseException 
		org.jose4j.jwe.KeyManagementAlgorithm keyManagementModeAlg
		org.jose4j.jwe.ContentEncryptionAlgorithm contentEncryptionAlg
		org.jose4j.jwe.ContentEncryptionKeyDescriptor contentEncryptionKeyDesc
		java.security.Key cek
		org.jose4j.jwe.ContentEncryptionParts contentEncryptionParts
		byte[] aad
		byte[] decrypted
	public byte[] getEncryptedKey () 
	byte[] getEncodedHeaderAsciiBytesForAdditionalAuthenticatedData () 
		String encodedHeader
	byte[] decompress (org.jose4j.jwx.Headers, byte[])  throws org.jose4j.lang.JoseException 
		org.jose4j.jwa.AlgorithmFactoryFactory factoryFactory
		org.jose4j.jwa.AlgorithmFactory zipAlgFactory
		org.jose4j.zip.CompressionAlgorithm compressionAlgorithm
		org.jose4j.jwx.Headers headers
		byte[] data
		String zipHeaderValue
	byte[] compress (org.jose4j.jwx.Headers, byte[])  throws org.jose4j.lang.InvalidAlgorithmException 
		org.jose4j.jwa.AlgorithmFactoryFactory factoryFactory
		org.jose4j.jwa.AlgorithmFactory zipAlgFactory
		org.jose4j.zip.CompressionAlgorithm compressionAlgorithm
		org.jose4j.jwx.Headers headers
		byte[] data
		String zipHeaderValue
	public java.lang.String getCompactSerialization ()  throws org.jose4j.lang.JoseException 
		org.jose4j.jwe.KeyManagementAlgorithm keyManagementModeAlg
		org.jose4j.jwe.ContentEncryptionAlgorithm contentEncryptionAlg
		org.jose4j.jwe.ContentEncryptionKeyDescriptor contentEncryptionKeyDesc
		java.security.Key managementKey
		org.jose4j.jwe.ContentEncryptionKeys contentEncryptionKeys
		byte[] aad
		byte[] contentEncryptionKey
		byte[] plaintextBytes
		org.jose4j.jwe.ContentEncryptionParts contentEncryptionParts
		String encodedIv
		String encodedCiphertext
		String encodedTag
		byte[] encryptedKey
		String encodedEncryptedKey
	public byte[] getContentEncryptionKey () 
	public void setContentEncryptionKey (byte[]) 
		byte[] contentEncryptionKey
	public void setEncodedContentEncryptionKey (java.lang.String) 
		String encodedContentEncryptionKey
	public byte[] getIv () 
	public void setIv (byte[]) 
		byte[] iv
	public void setEncodedIv (java.lang.String) 
		String encodedIv
	public volatile org.jose4j.jwa.Algorithm getAlgorithm ()  throws org.jose4j.lang.InvalidAlgorithmException 
}

org/jose4j/jwe/kdf/ConcatKeyDerivationFunction.class
ConcatKeyDerivationFunction.java
package org.jose4j.jwe.kdf
public org.jose4j.jwe.kdf.ConcatKeyDerivationFunction extends java.lang.Object {
	private static final org.slf4j.Logger log
	private int digestLength
	private java.security.MessageDigest messageDigest
	public void  (java.lang.String) 
		String hashAlgoritm
	public void  (java.lang.String, java.lang.String) 
		String hashAlgoritm
		String provider
	private void init () 
	public byte[] kdf (byte[], int, byte[], byte[], byte[], byte[], byte[]) 
		StringBuilder msg
		byte[] sharedSecret
		int keydatalen
		byte[] algorithmId
		byte[] partyUInfo
		byte[] partyVInfo
		byte[] suppPubInfo
		byte[] suppPrivInfo
		byte[] otherInfo
	public byte[] kdf (byte[], int, byte[]) 
		byte[] counterBytes
		byte[] digest
		int i
		byte[] newKeyMaterial
		byte[] sharedSecret
		int keydatalen
		byte[] otherInfo
		long reps
		java.io.ByteArrayOutputStream derivedByteOutputStream
		int keyDateLenInBytes
		byte[] derivedKeyMaterial
	long getReps (int) 
		int keydatalen
		double repsD
	private boolean traceLog () 
	static void  () 
}

org/jose4j/jwe/kdf/KdfUtil.class
KdfUtil.java
package org.jose4j.jwe.kdf
public org.jose4j.jwe.kdf.KdfUtil extends java.lang.Object {
	private org.jose4j.base64url.Base64Url base64Url
	private org.jose4j.jwe.kdf.ConcatKeyDerivationFunction kdf
	public void  () 
	public void  (java.lang.String) 
		String provider
	public byte[] kdf (byte[], int, java.lang.String, java.lang.String, java.lang.String) 
		byte[] sharedSecret
		int keydatalen
		String algorithmId
		String partyUInfo
		String partyVInfo
		byte[] algorithmIdBytes
		byte[] partyUInfoBytes
		byte[] partyVInfoBytes
		byte[] suppPubInfo
		byte[] suppPrivInfo
	byte[] prependDatalen (byte[]) 
		byte[] data
		byte[] datalen
	byte[] getDatalenDataFormat (java.lang.String) 
		String encodedValue
		byte[] data
}

org/jose4j/jwe/kdf/PasswordBasedKeyDerivationFunction2.class
PasswordBasedKeyDerivationFunction2.java
package org.jose4j.jwe.kdf
public org.jose4j.jwe.kdf.PasswordBasedKeyDerivationFunction2 extends java.lang.Object {
	private String hmacAlgorithm
	public void  (java.lang.String) 
		String hmacAlgorithm
	public byte[] derive (byte[], byte[], int, int)  throws org.jose4j.lang.JoseException 
		byte[] password
		byte[] salt
		int iterationCount
		int dkLen
	public byte[] derive (byte[], byte[], int, int, java.lang.String)  throws org.jose4j.lang.JoseException 
		byte[] block
		int i
		byte[] password
		byte[] salt
		int iterationCount
		int dkLen
		String provider
		javax.crypto.Mac prf
		int hLen
		long maxDerivedKeyLength
		int l
		int r
		java.io.ByteArrayOutputStream byteArrayOutputStream
	byte[] f (byte[], int, int, javax.crypto.Mac) 
		byte[] currentU
		byte[] inputBytes
		int j
		byte[] currentU
		int i
		byte[] salt
		int iterationCount
		int blockIndex
		javax.crypto.Mac prf
		byte[] lastU
		byte[] xorU
}

org/jose4j/jwe/KeyManagementAlgorithm.class
KeyManagementAlgorithm.java
package org.jose4j.jwe
public abstract org.jose4j.jwe.KeyManagementAlgorithm extends java.lang.Object implements org.jose4j.jwa.Algorithm  {
	public abstract org.jose4j.jwe.ContentEncryptionKeys manageForEncrypt (java.security.Key, org.jose4j.jwe.ContentEncryptionKeyDescriptor, org.jose4j.jwx.Headers, byte[], org.jose4j.jca.ProviderContext)  throws org.jose4j.lang.JoseException 
	public abstract java.security.Key manageForDecrypt (java.security.Key, byte[], org.jose4j.jwe.ContentEncryptionKeyDescriptor, org.jose4j.jwx.Headers, org.jose4j.jca.ProviderContext)  throws org.jose4j.lang.JoseException 
	public abstract void validateEncryptionKey (java.security.Key, org.jose4j.jwe.ContentEncryptionAlgorithm)  throws org.jose4j.lang.InvalidKeyException 
	public abstract void validateDecryptionKey (java.security.Key, org.jose4j.jwe.ContentEncryptionAlgorithm)  throws org.jose4j.lang.InvalidKeyException 
}

org/jose4j/jwe/KeyManagementAlgorithmIdentifiers.class
KeyManagementAlgorithmIdentifiers.java
package org.jose4j.jwe
public org.jose4j.jwe.KeyManagementAlgorithmIdentifiers extends java.lang.Object {
	public static final String RSA1_5
	public static final String RSA_OAEP
	public static final String RSA_OAEP_256
	public static final String ECDH_ES
	public static final String ECDH_ES_A128KW
	public static final String ECDH_ES_A192KW
	public static final String ECDH_ES_A256KW
	public static final String A128KW
	public static final String A192KW
	public static final String A256KW
	public static final String A128GCMKW
	public static final String A192GCMKW
	public static final String A256GCMKW
	public static final String PBES2_HS256_A128KW
	public static final String PBES2_HS384_A192KW
	public static final String PBES2_HS512_A256KW
	public static final String DIRECT
	public void  () 
}

org/jose4j/jwe/Pbes2HmacShaWithAesKeyWrapAlgorithm$HmacSha256Aes128.class
Pbes2HmacShaWithAesKeyWrapAlgorithm.java
package org.jose4j.jwe
public org.jose4j.jwe.Pbes2HmacShaWithAesKeyWrapAlgorithm$HmacSha256Aes128 extends org.jose4j.jwe.Pbes2HmacShaWithAesKeyWrapAlgorithm {
	public void  () 
}

org/jose4j/jwe/Pbes2HmacShaWithAesKeyWrapAlgorithm$HmacSha384Aes192.class
Pbes2HmacShaWithAesKeyWrapAlgorithm.java
package org.jose4j.jwe
public org.jose4j.jwe.Pbes2HmacShaWithAesKeyWrapAlgorithm$HmacSha384Aes192 extends org.jose4j.jwe.Pbes2HmacShaWithAesKeyWrapAlgorithm {
	public void  () 
}

org/jose4j/jwe/Pbes2HmacShaWithAesKeyWrapAlgorithm$HmacSha512Aes256.class
Pbes2HmacShaWithAesKeyWrapAlgorithm.java
package org.jose4j.jwe
public org.jose4j.jwe.Pbes2HmacShaWithAesKeyWrapAlgorithm$HmacSha512Aes256 extends org.jose4j.jwe.Pbes2HmacShaWithAesKeyWrapAlgorithm {
	public void  () 
}

org/jose4j/jwe/Pbes2HmacShaWithAesKeyWrapAlgorithm.class
Pbes2HmacShaWithAesKeyWrapAlgorithm.java
package org.jose4j.jwe
public org.jose4j.jwe.Pbes2HmacShaWithAesKeyWrapAlgorithm extends org.jose4j.jwa.AlgorithmInfo implements org.jose4j.jwe.KeyManagementAlgorithm  {
	private static final byte[] ZERO_BYTE
	private org.jose4j.jwe.AesKeyWrapManagementAlgorithm keyWrap
	private org.jose4j.jwe.ContentEncryptionKeyDescriptor keyWrapKeyDescriptor
	private org.jose4j.jwe.kdf.PasswordBasedKeyDerivationFunction2 pbkdf2
	private long defaultIterationCount
	private int defaultSaltByteLength
	public void  (java.lang.String, java.lang.String, org.jose4j.jwe.AesKeyWrapManagementAlgorithm) 
		String alg
		String hmacAlg
		org.jose4j.jwe.AesKeyWrapManagementAlgorithm keyWrapAlg
	public org.jose4j.jwe.ContentEncryptionKeys manageForEncrypt (java.security.Key, org.jose4j.jwe.ContentEncryptionKeyDescriptor, org.jose4j.jwx.Headers, byte[], org.jose4j.jca.ProviderContext)  throws org.jose4j.lang.JoseException 
		java.security.Key managementKey
		org.jose4j.jwe.ContentEncryptionKeyDescriptor cekDesc
		org.jose4j.jwx.Headers headers
		byte[] cekOverride
		org.jose4j.jca.ProviderContext providerContext
		java.security.Key derivedKey
	protected java.security.Key deriveForEncrypt (java.security.Key, org.jose4j.jwx.Headers, org.jose4j.jca.ProviderContext)  throws org.jose4j.lang.JoseException 
		byte[] saltInput
		java.security.Key managementKey
		org.jose4j.jwx.Headers headers
		org.jose4j.jca.ProviderContext providerContext
		Long iterationCount
		String saltInputString
		byte[] saltInput
		org.jose4j.base64url.Base64Url base64Url
	public java.security.Key manageForDecrypt (java.security.Key, byte[], org.jose4j.jwe.ContentEncryptionKeyDescriptor, org.jose4j.jwx.Headers, org.jose4j.jca.ProviderContext)  throws org.jose4j.lang.JoseException 
		java.security.Key managementKey
		byte[] encryptedKey
		org.jose4j.jwe.ContentEncryptionKeyDescriptor cekDesc
		org.jose4j.jwx.Headers headers
		org.jose4j.jca.ProviderContext providerContext
		Long iterationCount
		String saltInputString
		org.jose4j.base64url.Base64Url base64Url
		byte[] saltInput
		java.security.Key derivedKey
	private java.security.Key deriveKey (java.security.Key, java.lang.Long, byte[], org.jose4j.jca.ProviderContext)  throws org.jose4j.lang.JoseException 
		java.security.Key managementKey
		Long iterationCount
		byte[] saltInput
		org.jose4j.jca.ProviderContext providerContext
		byte[] salt
		int dkLen
		String macProvider
		byte[] derivedKeyBytes
	public void validateEncryptionKey (java.security.Key, org.jose4j.jwe.ContentEncryptionAlgorithm)  throws org.jose4j.lang.InvalidKeyException 
		java.security.Key managementKey
		org.jose4j.jwe.ContentEncryptionAlgorithm contentEncryptionAlg
	public void validateDecryptionKey (java.security.Key, org.jose4j.jwe.ContentEncryptionAlgorithm)  throws org.jose4j.lang.InvalidKeyException 
		java.security.Key managementKey
		org.jose4j.jwe.ContentEncryptionAlgorithm contentEncryptionAlg
	public void validateKey (java.security.Key)  throws org.jose4j.lang.InvalidKeyException 
		java.security.Key managementKey
	public boolean isAvailable () 
	public long getDefaultIterationCount () 
	public void setDefaultIterationCount (long) 
		long defaultIterationCount
	public int getDefaultSaltByteLength () 
	public void setDefaultSaltByteLength (int) 
		int defaultSaltByteLength
	static void  () 
}

org/jose4j/jwe/RsaKeyManagementAlgorithm$Rsa1_5.class
RsaKeyManagementAlgorithm.java
package org.jose4j.jwe
public org.jose4j.jwe.RsaKeyManagementAlgorithm$Rsa1_5 extends org.jose4j.jwe.RsaKeyManagementAlgorithm implements org.jose4j.jwe.KeyManagementAlgorithm  {
	public void  () 
}

org/jose4j/jwe/RsaKeyManagementAlgorithm$RsaOaep.class
RsaKeyManagementAlgorithm.java
package org.jose4j.jwe
public org.jose4j.jwe.RsaKeyManagementAlgorithm$RsaOaep extends org.jose4j.jwe.RsaKeyManagementAlgorithm implements org.jose4j.jwe.KeyManagementAlgorithm  {
	public void  () 
}

org/jose4j/jwe/RsaKeyManagementAlgorithm$RsaOaep256.class
RsaKeyManagementAlgorithm.java
package org.jose4j.jwe
public org.jose4j.jwe.RsaKeyManagementAlgorithm$RsaOaep256 extends org.jose4j.jwe.RsaKeyManagementAlgorithm implements org.jose4j.jwe.KeyManagementAlgorithm  {
	public void  () 
	public boolean isAvailable () 
		org.jose4j.jwk.JsonWebKey jwk
		org.jose4j.jwe.ContentEncryptionKeyDescriptor cekDesc
		org.jose4j.jwe.ContentEncryptionKeys contentEncryptionKeys
		org.jose4j.lang.JoseException e
}

org/jose4j/jwe/RsaKeyManagementAlgorithm.class
RsaKeyManagementAlgorithm.java
package org.jose4j.jwe
public org.jose4j.jwe.RsaKeyManagementAlgorithm extends org.jose4j.jwe.WrappingKeyManagementAlgorithm implements org.jose4j.jwe.KeyManagementAlgorithm  {
	public void  (java.lang.String, java.lang.String) 
		String javaAlg
		String alg
	public void validateEncryptionKey (java.security.Key, org.jose4j.jwe.ContentEncryptionAlgorithm)  throws org.jose4j.lang.InvalidKeyException 
		java.security.Key managementKey
		org.jose4j.jwe.ContentEncryptionAlgorithm contentEncryptionAlg
		java.security.interfaces.RSAPublicKey rsaPublicKey
	public void validateDecryptionKey (java.security.Key, org.jose4j.jwe.ContentEncryptionAlgorithm)  throws org.jose4j.lang.InvalidKeyException 
		java.security.Key managementKey
		org.jose4j.jwe.ContentEncryptionAlgorithm contentEncryptionAlg
		java.security.interfaces.RSAPrivateKey rsaPrivateKey
	public boolean isAvailable () 
		org.jose4j.lang.JoseException e
}

org/jose4j/jwe/SimpleAeadCipher$CipherOutput.class
SimpleAeadCipher.java
package org.jose4j.jwe
public org.jose4j.jwe.SimpleAeadCipher$CipherOutput extends java.lang.Object {
	private byte[] ciphertext
	private byte[] tag
	public void  () 
	public byte[] getCiphertext () 
	public byte[] getTag () 
	static byte[] access$002 (org.jose4j.jwe.SimpleAeadCipher$CipherOutput, byte[]) 
		org.jose4j.jwe.SimpleAeadCipher$CipherOutput x0
		byte[] x1
	static byte[] access$102 (org.jose4j.jwe.SimpleAeadCipher$CipherOutput, byte[]) 
		org.jose4j.jwe.SimpleAeadCipher$CipherOutput x0
		byte[] x1
}

org/jose4j/jwe/SimpleAeadCipher.class
SimpleAeadCipher.java
package org.jose4j.jwe
public org.jose4j.jwe.SimpleAeadCipher extends java.lang.Object {
	public static final String GCM_TRANSFORMATION_NAME
	private String algorithm
	private int tagByteLength
	public void  (java.lang.String, int) 
		String algorithm
		int tagByteLength
	private javax.crypto.Cipher getInitialisedCipher (java.security.Key, byte[], int, java.lang.String)  throws org.jose4j.lang.JoseException 
		javax.crypto.spec.GCMParameterSpec parameterSpec
		java.security.InvalidKeyException e
		java.security.InvalidAlgorithmParameterException e
		java.security.Key key
		byte[] iv
		int mode
		String provider
		javax.crypto.Cipher cipher
	public org.jose4j.jwe.SimpleAeadCipher$CipherOutput encrypt (java.security.Key, byte[], byte[], byte[], java.lang.String)  throws org.jose4j.lang.JoseException 
		java.security.GeneralSecurityException e
		java.security.Key key
		byte[] iv
		byte[] plaintext
		byte[] aad
		String provider
		javax.crypto.Cipher cipher
		byte[] cipherOutput
		org.jose4j.jwe.SimpleAeadCipher$CipherOutput result
		int tagIndex
	private void updateAad (javax.crypto.Cipher, byte[]) 
		javax.crypto.Cipher cipher
		byte[] aad
	public byte[] decrypt (java.security.Key, byte[], byte[], byte[], byte[], java.lang.String)  throws org.jose4j.lang.JoseException 
		java.security.GeneralSecurityException e
		java.security.Key key
		byte[] iv
		byte[] ciphertext
		byte[] tag
		byte[] aad
		String provider
		javax.crypto.Cipher cipher
	public boolean isAvailable (org.slf4j.Logger, int, int, java.lang.String) 
		Throwable e
		byte[] plain
		byte[] aad
		byte[] cek
		byte[] iv
		org.slf4j.Logger log
		int keyByteLength
		int ivByteLength
		String joseAlg
		boolean isAvailable
}

org/jose4j/jwe/WrappingKeyManagementAlgorithm.class
WrappingKeyManagementAlgorithm.java
package org.jose4j.jwe
public abstract org.jose4j.jwe.WrappingKeyManagementAlgorithm extends org.jose4j.jwa.AlgorithmInfo implements org.jose4j.jwe.KeyManagementAlgorithm  {
	protected final org.slf4j.Logger log
	private java.security.spec.AlgorithmParameterSpec algorithmParameterSpec
	protected boolean useSuppliedKeyProviderContext
	public void  (java.lang.String, java.lang.String) 
		String javaAlg
		String alg
	public void setAlgorithmParameterSpec (java.security.spec.AlgorithmParameterSpec) 
		java.security.spec.AlgorithmParameterSpec algorithmParameterSpec
	public org.jose4j.jwe.ContentEncryptionKeys manageForEncrypt (java.security.Key, org.jose4j.jwe.ContentEncryptionKeyDescriptor, org.jose4j.jwx.Headers, byte[], org.jose4j.jca.ProviderContext)  throws org.jose4j.lang.JoseException 
		java.security.Key managementKey
		org.jose4j.jwe.ContentEncryptionKeyDescriptor cekDesc
		org.jose4j.jwx.Headers headers
		byte[] cekOverride
		org.jose4j.jca.ProviderContext providerContext
		byte[] contentEncryptionKey
	protected org.jose4j.jwe.ContentEncryptionKeys manageForEnc (java.security.Key, org.jose4j.jwe.ContentEncryptionKeyDescriptor, byte[], org.jose4j.jca.ProviderContext)  throws org.jose4j.lang.JoseException 
		String contentEncryptionKeyAlgorithm
		byte[] encryptedKey
		java.security.GeneralSecurityException e
		java.security.Key managementKey
		org.jose4j.jwe.ContentEncryptionKeyDescriptor cekDesc
		byte[] contentEncryptionKey
		org.jose4j.jca.ProviderContext providerContext
		org.jose4j.jca.ProviderContext$Context ctx
		String provider
		javax.crypto.Cipher cipher
	void initCipher (javax.crypto.Cipher, int, java.security.Key)  throws java.security.InvalidAlgorithmParameterException java.security.InvalidKeyException 
		javax.crypto.Cipher cipher
		int mode
		java.security.Key key
	public java.security.Key manageForDecrypt (java.security.Key, byte[], org.jose4j.jwe.ContentEncryptionKeyDescriptor, org.jose4j.jwx.Headers, org.jose4j.jca.ProviderContext)  throws org.jose4j.lang.JoseException 
		java.security.GeneralSecurityException e
		String flatStack
		byte[] bytes
		Exception e
		java.security.Key managementKey
		byte[] encryptedKey
		org.jose4j.jwe.ContentEncryptionKeyDescriptor cekDesc
		org.jose4j.jwx.Headers headers
		org.jose4j.jca.ProviderContext providerContext
		String provider
		javax.crypto.Cipher cipher
		String cekAlg
}

org/jose4j/jwk/DecryptionJwkSelector.class
DecryptionJwkSelector.java
package org.jose4j.jwk
public org.jose4j.jwk.DecryptionJwkSelector extends java.lang.Object {
	public void  () 
	public org.jose4j.jwk.JsonWebKey select (org.jose4j.jwe.JsonWebEncryption, java.util.Collection)  throws org.jose4j.lang.JoseException 
		org.jose4j.jwe.JsonWebEncryption jwe
		java.util.Collection keys
		java.util.List jsonWebKeys
	public java.util.List selectList (org.jose4j.jwe.JsonWebEncryption, java.util.Collection)  throws org.jose4j.lang.JoseException 
		org.jose4j.jwe.JsonWebEncryption jwe
		java.util.Collection keys
		org.jose4j.jwk.SimpleJwkFilter filter
}

org/jose4j/jwk/EcJwkGenerator.class
EcJwkGenerator.java
package org.jose4j.jwk
public org.jose4j.jwk.EcJwkGenerator extends java.lang.Object {
	public void  () 
	public static org.jose4j.jwk.EllipticCurveJsonWebKey generateJwk (java.security.spec.ECParameterSpec)  throws org.jose4j.lang.JoseException 
		java.security.spec.ECParameterSpec spec
	public static org.jose4j.jwk.EllipticCurveJsonWebKey generateJwk (java.security.spec.ECParameterSpec, java.lang.String, java.security.SecureRandom)  throws org.jose4j.lang.JoseException 
		java.security.spec.ECParameterSpec spec
		String provider
		java.security.SecureRandom secureRandom
		org.jose4j.keys.EcKeyUtil keyUtil
		java.security.KeyPair keyPair
		java.security.PublicKey publicKey
		org.jose4j.jwk.EllipticCurveJsonWebKey ecJwk
}

org/jose4j/jwk/EllipticCurveJsonWebKey.class
EllipticCurveJsonWebKey.java
package org.jose4j.jwk
public org.jose4j.jwk.EllipticCurveJsonWebKey extends org.jose4j.jwk.PublicJsonWebKey {
	public static final String KEY_TYPE
	public static final String CURVE_MEMBER_NAME
	public static final String X_MEMBER_NAME
	public static final String Y_MEMBER_NAME
	public static final String PRIVATE_KEY_MEMBER_NAME
	private String curveName
	public void  (java.security.interfaces.ECPublicKey) 
		java.security.interfaces.ECPublicKey publicKey
		java.security.spec.ECParameterSpec spec
		java.security.spec.EllipticCurve curve
	public void  (java.util.Map)  throws org.jose4j.lang.JoseException 
		java.util.Map params
	public void  (java.util.Map, java.lang.String)  throws org.jose4j.lang.JoseException 
		java.math.BigInteger d
		java.util.Map params
		String jcaProvider
		java.security.spec.ECParameterSpec curve
		java.math.BigInteger x
		java.math.BigInteger y
		org.jose4j.keys.EcKeyUtil keyUtil
	public java.security.interfaces.ECPublicKey getECPublicKey () 
	public java.security.interfaces.ECPrivateKey getEcPrivateKey () 
	public java.lang.String getKeyType () 
	public java.lang.String getCurveName () 
	private int getCoordinateByteLength () 
		java.security.spec.ECParameterSpec spec
	protected void fillPublicTypeSpecificParams (java.util.Map) 
		java.util.Map params
		java.security.interfaces.ECPublicKey ecPublicKey
		java.security.spec.ECPoint w
		int coordinateByteLength
	protected void fillPrivateTypeSpecificParams (java.util.Map) 
		int coordinateByteLength
		java.util.Map params
		java.security.interfaces.ECPrivateKey ecPrivateKey
	protected java.lang.String produceThumbprintHashInput () 
		String template
		java.util.HashMap params
		Object crv
		Object x
		Object y
}

org/jose4j/jwk/HttpsJwks$1.class
HttpsJwks.java
package org.jose4j.jwk
 org.jose4j.jwk.HttpsJwks$1 extends java.lang.Object {
}

org/jose4j/jwk/HttpsJwks$Cache.class
HttpsJwks.java
package org.jose4j.jwk
 org.jose4j.jwk.HttpsJwks$Cache extends java.lang.Object {
	private java.util.List keys
	private long exp
	private void  (java.util.List, long) 
		java.util.List keys
		long exp
	private java.util.List getKeys () 
	private long getExp () 
	void  (java.util.List, long, org.jose4j.jwk.HttpsJwks$1) 
		java.util.List x0
		long x1
		org.jose4j.jwk.HttpsJwks$1 x2
	static long access$100 (org.jose4j.jwk.HttpsJwks$Cache) 
		org.jose4j.jwk.HttpsJwks$Cache x0
	static java.util.List access$200 (org.jose4j.jwk.HttpsJwks$Cache) 
		org.jose4j.jwk.HttpsJwks$Cache x0
	static long access$302 (org.jose4j.jwk.HttpsJwks$Cache, long) 
		org.jose4j.jwk.HttpsJwks$Cache x0
		long x1
	static long access$300 (org.jose4j.jwk.HttpsJwks$Cache) 
		org.jose4j.jwk.HttpsJwks$Cache x0
	static java.util.List access$400 (org.jose4j.jwk.HttpsJwks$Cache) 
		org.jose4j.jwk.HttpsJwks$Cache x0
}

org/jose4j/jwk/HttpsJwks.class
HttpsJwks.java
package org.jose4j.jwk
public org.jose4j.jwk.HttpsJwks extends java.lang.Object {
	private static final org.slf4j.Logger log
	private String location
	private long defaultCacheDuration
	private org.jose4j.http.SimpleGet simpleHttpGet
	private long retainCacheOnErrorDurationMills
	private org.jose4j.jwk.HttpsJwks$Cache cache
	public void  (java.lang.String) 
		String location
	public void setDefaultCacheDuration (long) 
		long defaultCacheDuration
	public void setRetainCacheOnErrorDuration (long) 
		long retainCacheOnErrorDuration
	public void setSimpleHttpGet (org.jose4j.http.SimpleGet) 
		org.jose4j.http.SimpleGet simpleHttpGet
	public java.lang.String getLocation () 
	public java.util.List getJsonWebKeys ()  throws org.jose4j.lang.JoseException java.io.IOException 
		Exception e
		long now
	public void refresh ()  throws org.jose4j.lang.JoseException java.io.IOException 
		org.jose4j.http.SimpleResponse simpleResponse
		org.jose4j.jwk.JsonWebKeySet jwks
		java.util.List keys
		long cacheLife
		long exp
	static long getDateHeaderValue (org.jose4j.http.SimpleResponse, java.lang.String, long) 
		Exception e
		String value
		java.util.Iterator i$
		org.jose4j.http.SimpleResponse response
		String headerName
		long defaultValue
		java.util.List values
	private static java.util.List getHeaderValues (org.jose4j.http.SimpleResponse, java.lang.String) 
		org.jose4j.http.SimpleResponse response
		String headerName
		java.util.List values
	static long getExpires (org.jose4j.http.SimpleResponse) 
		org.jose4j.http.SimpleResponse response
	static long getCacheLife (org.jose4j.http.SimpleResponse) 
		org.jose4j.http.SimpleResponse response
	static long getCacheLife (org.jose4j.http.SimpleResponse, long) 
		int indexOfMaxAge
		int indexOfComma
		int end
		String part
		Exception e
		String value
		java.util.Iterator i$
		org.jose4j.http.SimpleResponse response
		long currentTime
		long expires
		long life
		java.util.List values
	static void  () 
}

org/jose4j/jwk/JsonWebKey$Factory.class
JsonWebKey.java
package org.jose4j.jwk
public org.jose4j.jwk.JsonWebKey$Factory extends java.lang.Object {
	public void  () 
	public static org.jose4j.jwk.JsonWebKey newJwk (java.util.Map)  throws org.jose4j.lang.JoseException 
		java.util.Map params
		String kty
	public static org.jose4j.jwk.JsonWebKey newJwk (java.security.Key)  throws org.jose4j.lang.JoseException 
		java.security.Key key
	public static org.jose4j.jwk.JsonWebKey newJwk (java.lang.String)  throws org.jose4j.lang.JoseException 
		String json
		java.util.Map parsed
}

org/jose4j/jwk/JsonWebKey$OutputControlLevel.class
JsonWebKey.java
package org.jose4j.jwk
public final org.jose4j.jwk.JsonWebKey$OutputControlLevel extends java.lang.Enum {
	public static final org.jose4j.jwk.JsonWebKey$OutputControlLevel INCLUDE_PRIVATE
	public static final org.jose4j.jwk.JsonWebKey$OutputControlLevel INCLUDE_SYMMETRIC
	public static final org.jose4j.jwk.JsonWebKey$OutputControlLevel PUBLIC_ONLY
	private static final org.jose4j.jwk.JsonWebKey$OutputControlLevel[] $VALUES
	public static org.jose4j.jwk.JsonWebKey$OutputControlLevel[] values () 
	public static org.jose4j.jwk.JsonWebKey$OutputControlLevel valueOf (java.lang.String) 
		String name
	private void  (java.lang.String, int) 
	static void  () 
}

org/jose4j/jwk/JsonWebKey.class
JsonWebKey.java
package org.jose4j.jwk
public abstract org.jose4j.jwk.JsonWebKey extends java.lang.Object implements java.io.Serializable  {
	public static final String KEY_TYPE_PARAMETER
	public static final String USE_PARAMETER
	public static final String KEY_ID_PARAMETER
	public static final String ALGORITHM_PARAMETER
	private String use
	private String keyId
	private String algorithm
	protected java.security.Key key
	protected void  (java.security.Key) 
		java.security.Key key
	protected void  (java.util.Map) 
		java.util.Map params
	public abstract java.lang.String getKeyType () 
	protected abstract void fillTypeSpecificParams (java.util.Map, org.jose4j.jwk.JsonWebKey$OutputControlLevel) 
	public java.security.PublicKey getPublicKey () 
		Exception e
	public java.security.Key getKey () 
	public java.lang.String getUse () 
	public void setUse (java.lang.String) 
		String use
	public java.lang.String getKeyId () 
	public void setKeyId (java.lang.String) 
		String keyId
	public java.lang.String getAlgorithm () 
	public void setAlgorithm (java.lang.String) 
		String algorithm
	public java.util.Map toParams (org.jose4j.jwk.JsonWebKey$OutputControlLevel) 
		org.jose4j.jwk.JsonWebKey$OutputControlLevel outputLevel
		java.util.Map params
	public java.lang.String toJson () 
	public java.lang.String toJson (org.jose4j.jwk.JsonWebKey$OutputControlLevel) 
		org.jose4j.jwk.JsonWebKey$OutputControlLevel outputLevel
		java.util.Map params
	public java.lang.String toString () 
	public java.lang.String calculateBase64urlEncodedThumbprint (java.lang.String) 
		String hashAlgorithm
		byte[] thumbprint
	public byte[] calculateThumbprint (java.lang.String) 
		String hashAlgorithm
		java.security.MessageDigest digest
		String hashInputString
		byte[] hashInputBytes
	protected abstract java.lang.String produceThumbprintHashInput () 
	protected void putIfNotNull (java.lang.String, java.lang.String, java.util.Map) 
		String name
		String value
		java.util.Map params
	protected static java.lang.String getString (java.util.Map, java.lang.String) 
		java.util.Map params
		String name
	protected static java.lang.String getStringRequired (java.util.Map, java.lang.String)  throws org.jose4j.lang.JoseException 
		java.util.Map params
		String name
	protected static java.lang.String getString (java.util.Map, java.lang.String, boolean)  throws org.jose4j.lang.JoseException 
		java.util.Map params
		String name
		boolean required
		String value
}

org/jose4j/jwk/JsonWebKeySet.class
JsonWebKeySet.java
package org.jose4j.jwk
public org.jose4j.jwk.JsonWebKeySet extends java.lang.Object {
	private static final org.slf4j.Logger log
	public static final String JWK_SET_MEMBER_NAME
	private java.util.List keys
	public void  (java.lang.String)  throws org.jose4j.lang.JoseException 
		org.jose4j.jwk.JsonWebKey jwk
		Exception e
		java.util.Map jwkParamsMap
		java.util.Iterator i$
		String json
		java.util.Map parsed
		java.util.List jwkParamMapList
	public transient void  (org.jose4j.jwk.JsonWebKey[]) 
		org.jose4j.jwk.JsonWebKey[] keys
	public void  (java.util.List) 
		org.jose4j.jwk.JsonWebKey jwk
		java.util.Iterator i$
		java.util.List keys
	public void addJsonWebKey (org.jose4j.jwk.JsonWebKey) 
		org.jose4j.jwk.JsonWebKey jsonWebKey
	public java.util.List getJsonWebKeys () 
	public org.jose4j.jwk.JsonWebKey findJsonWebKey (java.lang.String, java.lang.String, java.lang.String, java.lang.String) 
		String keyId
		String keyType
		String use
		String algorithm
		java.util.List found
	public java.util.List findJsonWebKeys (java.lang.String, java.lang.String, java.lang.String, java.lang.String) 
		boolean isMeetsCriteria
		org.jose4j.jwk.JsonWebKey jwk
		java.util.Iterator i$
		String keyId
		String keyType
		String use
		String algorithm
		java.util.List found
	public java.lang.String toJson () 
	public java.lang.String toJson (org.jose4j.jwk.JsonWebKey$OutputControlLevel) 
		java.util.Map params
		org.jose4j.jwk.JsonWebKey key
		java.util.Iterator i$
		org.jose4j.jwk.JsonWebKey$OutputControlLevel outputControlLevel
		java.util.LinkedList keyList
		java.util.Map jwks
	static void  () 
}

org/jose4j/jwk/OctetSequenceJsonWebKey.class
OctetSequenceJsonWebKey.java
package org.jose4j.jwk
public org.jose4j.jwk.OctetSequenceJsonWebKey extends org.jose4j.jwk.JsonWebKey {
	public static final String KEY_TYPE
	public static final String KEY_VALUE_MEMBER_NAME
	private byte[] octetSequence
	public void  (java.security.Key) 
		java.security.Key key
	public void  (java.util.Map)  throws org.jose4j.lang.JoseException 
		java.util.Map params
		org.jose4j.base64url.Base64Url base64Url
		String b64KeyBytes
		String alg
	public java.lang.String getKeyType () 
	public byte[] getOctetSequence () 
	private java.lang.String getEncoded () 
	protected void fillTypeSpecificParams (java.util.Map, org.jose4j.jwk.JsonWebKey$OutputControlLevel) 
		java.util.Map params
		org.jose4j.jwk.JsonWebKey$OutputControlLevel outputLevel
	protected java.lang.String produceThumbprintHashInput () 
		String template
		String k
}

org/jose4j/jwk/OctJwkGenerator.class
OctJwkGenerator.java
package org.jose4j.jwk
public org.jose4j.jwk.OctJwkGenerator extends java.lang.Object {
	public void  () 
	public static org.jose4j.jwk.OctetSequenceJsonWebKey generateJwk (int) 
		int keyLengthInBits
	public static org.jose4j.jwk.OctetSequenceJsonWebKey generateJwk (int, java.security.SecureRandom) 
		int keyLengthInBits
		java.security.SecureRandom secureRandom
		byte[] bytes
}

org/jose4j/jwk/PublicJsonWebKey$Factory.class
PublicJsonWebKey.java
package org.jose4j.jwk
public org.jose4j.jwk.PublicJsonWebKey$Factory extends java.lang.Object {
	public void  () 
	public static org.jose4j.jwk.PublicJsonWebKey newPublicJwk (java.util.Map, java.lang.String)  throws org.jose4j.lang.JoseException 
		java.util.Map params
		String jcaProvider
		String kty
	public static org.jose4j.jwk.PublicJsonWebKey newPublicJwk (java.util.Map)  throws org.jose4j.lang.JoseException 
		java.util.Map params
	public static org.jose4j.jwk.PublicJsonWebKey newPublicJwk (java.security.Key)  throws org.jose4j.lang.JoseException 
		java.security.Key publicKey
		org.jose4j.jwk.JsonWebKey jsonWebKey
	public static org.jose4j.jwk.PublicJsonWebKey newPublicJwk (java.lang.String)  throws org.jose4j.lang.JoseException 
		String json
	public static org.jose4j.jwk.PublicJsonWebKey newPublicJwk (java.lang.String, java.lang.String)  throws org.jose4j.lang.JoseException 
		String json
		String jcaProvider
		java.util.Map parsed
}

org/jose4j/jwk/PublicJsonWebKey.class
PublicJsonWebKey.java
package org.jose4j.jwk
public abstract org.jose4j.jwk.PublicJsonWebKey extends org.jose4j.jwk.JsonWebKey {
	public static final String X509_CERTIFICATE_CHAIN_PARAMETER
	public static final String X509_THUMBPRINT_PARAMETER
	public static final String X509_SHA256_THUMBPRINT_PARAMETER
	public static final String X509_URL_PARAMETER
	protected boolean writeOutPrivateKeyToJson
	protected java.security.PrivateKey privateKey
	protected String jcaProvider
	private java.util.List certificateChain
	private String x5t
	private String x5tS256
	private String x5u
	protected void  (java.security.PublicKey) 
		java.security.PublicKey publicKey
	protected void  (java.util.Map)  throws org.jose4j.lang.JoseException 
		java.util.Map params
	public void  (java.util.Map, java.lang.String)  throws org.jose4j.lang.JoseException 
		java.security.cert.X509Certificate x509Certificate
		String b64EncodedDer
		java.util.Iterator i$
		java.util.List x5cStrings
		org.jose4j.keys.X509Util x509Util
		java.util.Map params
		String jcaProvider
	protected abstract void fillPublicTypeSpecificParams (java.util.Map) 
	protected abstract void fillPrivateTypeSpecificParams (java.util.Map) 
	protected void fillTypeSpecificParams (java.util.Map, org.jose4j.jwk.JsonWebKey$OutputControlLevel) 
		String b64EncodedDer
		java.security.cert.X509Certificate cert
		java.util.Iterator i$
		org.jose4j.keys.X509Util x509Util
		java.util.List x5cStrings
		java.util.Map params
		org.jose4j.jwk.JsonWebKey$OutputControlLevel outputLevel
	public java.security.PublicKey getPublicKey () 
	public void setWriteOutPrivateKeyToJson (boolean) 
		boolean writeOutPrivateKeyToJson
	public java.security.PrivateKey getPrivateKey () 
	public void setPrivateKey (java.security.PrivateKey) 
		java.security.PrivateKey privateKey
	public java.util.List getCertificateChain () 
	public java.security.cert.X509Certificate getLeafCertificate () 
	public java.lang.String getX509CertificateSha1Thumbprint () 
	public java.lang.String getX509CertificateSha1Thumbprint (boolean) 
		java.security.cert.X509Certificate leafCertificate
		boolean allowFallbackDeriveFromX5c
		String result
	public java.lang.String getX509CertificateSha256Thumbprint () 
	public java.lang.String getX509CertificateSha256Thumbprint (boolean) 
		java.security.cert.X509Certificate leafCertificate
		boolean allowFallbackDeriveFromX5c
		String result
	public java.lang.String getX509Url () 
	public void setCertificateChain (java.util.List) 
		java.util.List certificateChain
	public void setX509CertificateSha1Thumbprint (java.lang.String) 
		String x5t
	public void setX509CertificateSha256Thumbprint (java.lang.String) 
		String x5tS2
	public void setX509Url (java.lang.String) 
		String x5u
	void checkForBareKeyCertMismatch () 
		java.security.cert.X509Certificate leafCertificate
		boolean certAndBareKeyMismatch
	public transient void setCertificateChain (java.security.cert.X509Certificate[]) 
		java.security.cert.X509Certificate[] certificates
	java.math.BigInteger getBigIntFromBase64UrlEncodedParam (java.util.Map, java.lang.String, boolean)  throws org.jose4j.lang.JoseException 
		java.util.Map params
		String parameterName
		boolean required
		String base64UrlValue
	void putBigIntAsBase64UrlEncodedParam (java.util.Map, java.lang.String, java.math.BigInteger) 
		java.util.Map params
		String parameterName
		java.math.BigInteger value
		String base64UrlValue
	void putBigIntAsBase64UrlEncodedParam (java.util.Map, java.lang.String, java.math.BigInteger, int) 
		java.util.Map params
		String parameterName
		java.math.BigInteger value
		int minLength
		String base64UrlValue
}

org/jose4j/jwk/RsaJsonWebKey.class
RsaJsonWebKey.java
package org.jose4j.jwk
public org.jose4j.jwk.RsaJsonWebKey extends org.jose4j.jwk.PublicJsonWebKey {
	public static final String MODULUS_MEMBER_NAME
	public static final String EXPONENT_MEMBER_NAME
	public static final String PRIVATE_EXPONENT_MEMBER_NAME
	public static final String FIRST_PRIME_FACTOR_MEMBER_NAME
	public static final String SECOND_PRIME_FACTOR_MEMBER_NAME
	public static final String FIRST_FACTOR_CRT_EXPONENT_MEMBER_NAME
	public static final String SECOND_FACTOR_CRT_EXPONENT_MEMBER_NAME
	public static final String FIRST_CRT_COEFFICIENT_MEMBER_NAME
	public static final String OTHER_PRIMES_INFO_MEMBER_NAME
	public static final String PRIME_FACTOR_OTHER_MEMBER_NAME
	public static final String FACTOR_CRT_EXPONENT_OTHER_MEMBER_NAME
	public static final String FACTOR_CRT_COEFFICIENT
	public static final String KEY_TYPE
	public void  (java.security.interfaces.RSAPublicKey) 
		java.security.interfaces.RSAPublicKey publicKey
	public void  (java.util.Map)  throws org.jose4j.lang.JoseException 
		java.util.Map params
	public void  (java.util.Map, java.lang.String)  throws org.jose4j.lang.JoseException 
		java.math.BigInteger p
		java.math.BigInteger q
		java.math.BigInteger dp
		java.math.BigInteger dq
		java.math.BigInteger qi
		java.math.BigInteger d
		java.util.Map params
		String jcaProvider
		java.math.BigInteger modulus
		java.math.BigInteger publicExponent
		org.jose4j.keys.RsaKeyUtil rsaKeyUtil
	public java.lang.String getKeyType () 
	public java.security.interfaces.RSAPublicKey getRsaPublicKey () 
	public java.security.interfaces.RSAPublicKey getRSAPublicKey () 
	public java.security.interfaces.RSAPrivateKey getRsaPrivateKey () 
	protected void fillPublicTypeSpecificParams (java.util.Map) 
		java.util.Map params
		java.security.interfaces.RSAPublicKey rsaPublicKey
	protected void fillPrivateTypeSpecificParams (java.util.Map) 
		java.security.interfaces.RSAPrivateCrtKey crt
		java.util.Map params
		java.security.interfaces.RSAPrivateKey rsaPrivateKey
	protected java.lang.String produceThumbprintHashInput () 
		String template
		java.util.HashMap params
}

org/jose4j/jwk/RsaJwkGenerator.class
RsaJwkGenerator.java
package org.jose4j.jwk
public org.jose4j.jwk.RsaJwkGenerator extends java.lang.Object {
	public void  () 
	public static org.jose4j.jwk.RsaJsonWebKey generateJwk (int)  throws org.jose4j.lang.JoseException 
		int bits
	public static org.jose4j.jwk.RsaJsonWebKey generateJwk (int, java.lang.String, java.security.SecureRandom)  throws org.jose4j.lang.JoseException 
		int bits
		String provider
		java.security.SecureRandom secureRandom
		org.jose4j.keys.RsaKeyUtil keyUtil
		java.security.KeyPair keyPair
		org.jose4j.jwk.RsaJsonWebKey rsaJwk
}

org/jose4j/jwk/SelectorSupport.class
SelectorSupport.java
package org.jose4j.jwk
 org.jose4j.jwk.SelectorSupport extends java.lang.Object {
	void  () 
	public static org.jose4j.jwk.SimpleJwkFilter commonFilterForInbound (org.jose4j.jwx.JsonWebStructure)  throws org.jose4j.lang.JoseException 
		org.jose4j.jwx.JsonWebStructure jwx
		org.jose4j.jwk.SimpleJwkFilter filter
		String kid
		String x5t
		String x5tS256
		String keyType
		String use
}

org/jose4j/jwk/SimpleJwkFilter$1.class
SimpleJwkFilter.java
package org.jose4j.jwk
 org.jose4j.jwk.SimpleJwkFilter$1 extends java.lang.Object {
}

org/jose4j/jwk/SimpleJwkFilter$Criteria.class
SimpleJwkFilter.java
package org.jose4j.jwk
 org.jose4j.jwk.SimpleJwkFilter$Criteria extends java.lang.Object {
	String value
	boolean noValueOk
	private void  (java.lang.String, boolean) 
		String value
		boolean noValueOk
	public boolean meetsCriteria (java.lang.String) 
		String value
	void  (java.lang.String, boolean, org.jose4j.jwk.SimpleJwkFilter$1) 
		String x0
		boolean x1
		org.jose4j.jwk.SimpleJwkFilter$1 x2
}

org/jose4j/jwk/SimpleJwkFilter.class
SimpleJwkFilter.java
package org.jose4j.jwk
public org.jose4j.jwk.SimpleJwkFilter extends java.lang.Object {
	public static boolean OMITTED_OKAY
	public static boolean VALUE_REQUIRED
	private static final String[] EMPTY
	private org.jose4j.jwk.SimpleJwkFilter$Criteria kid
	private org.jose4j.jwk.SimpleJwkFilter$Criteria kty
	private org.jose4j.jwk.SimpleJwkFilter$Criteria use
	private org.jose4j.jwk.SimpleJwkFilter$Criteria alg
	private org.jose4j.jwk.SimpleJwkFilter$Criteria x5t
	private org.jose4j.jwk.SimpleJwkFilter$Criteria x5tS256
	private boolean allowThumbsFallbackDeriveFromX5c
	private org.jose4j.jwk.SimpleJwkFilter$Criteria crv
	public void  () 
	public void setKid (java.lang.String, boolean) 
		String expectedKid
		boolean omittedValueAcceptable
	public void setKty (java.lang.String) 
		String expectedKty
	public void setUse (java.lang.String, boolean) 
		String expectedUse
		boolean omittedValueAcceptable
	public void setAlg (java.lang.String, boolean) 
		String expectedAlg
		boolean omittedValueAcceptable
	public void setX5t (java.lang.String, boolean) 
		String expectedThumb
		boolean omittedValueAcceptable
	public void setX5tS256 (java.lang.String, boolean) 
		String expectedThumb
		boolean omittedValueAcceptable
	public void setAllowFallbackDeriveFromX5cForX5Thumbs (boolean) 
		boolean allow
	public void setCrv (java.lang.String, boolean) 
		String expectedCrv
		boolean omittedValueAcceptable
	public java.util.List filter (java.util.Collection) 
		boolean match
		String[] thumbs
		org.jose4j.jwk.JsonWebKey jwk
		java.util.Iterator i$
		java.util.Collection jsonWebKeys
		java.util.List filtered
	boolean isMatch (org.jose4j.jwk.SimpleJwkFilter$Criteria, java.lang.String) 
		org.jose4j.jwk.SimpleJwkFilter$Criteria criteria
		String value
	java.lang.String getCrv (org.jose4j.jwk.JsonWebKey) 
		ClassCastException e
		org.jose4j.jwk.JsonWebKey jwk
	java.lang.String[] getThumbs (org.jose4j.jwk.JsonWebKey, boolean) 
		org.jose4j.jwk.PublicJsonWebKey publicJwk
		String x5t
		String x5tS256
		ClassCastException e
		org.jose4j.jwk.JsonWebKey jwk
		boolean allowFallbackDeriveFromX5c
	static void  () 
}

org/jose4j/jwk/Use.class
Use.java
package org.jose4j.jwk
public org.jose4j.jwk.Use extends java.lang.Object {
	public static final String SIGNATURE
	public static final String ENCRYPTION
	public void  () 
}

org/jose4j/jwk/VerificationJwkSelector.class
VerificationJwkSelector.java
package org.jose4j.jwk
public org.jose4j.jwk.VerificationJwkSelector extends java.lang.Object {
	public void  () 
	public org.jose4j.jwk.JsonWebKey select (org.jose4j.jws.JsonWebSignature, java.util.Collection)  throws org.jose4j.lang.JoseException 
		org.jose4j.jws.JsonWebSignature jws
		java.util.Collection keys
		java.util.List jsonWebKeys
	public java.util.List selectList (org.jose4j.jws.JsonWebSignature, java.util.Collection)  throws org.jose4j.lang.JoseException 
		org.jose4j.jws.JsonWebSignatureAlgorithm algorithm
		org.jose4j.jws.EcdsaUsingShaAlgorithm ecdsaAlgorithm
		org.jose4j.jws.JsonWebSignature jws
		java.util.Collection keys
		org.jose4j.jwk.SimpleJwkFilter filter
		java.util.List filtered
	private boolean hasMoreThanOne (java.util.List) 
		java.util.List filtered
}

org/jose4j/jws/AlgorithmIdentifiers.class
AlgorithmIdentifiers.java
package org.jose4j.jws
public org.jose4j.jws.AlgorithmIdentifiers extends java.lang.Object {
	public static final String NONE
	public static final String HMAC_SHA256
	public static final String HMAC_SHA384
	public static final String HMAC_SHA512
	public static final String RSA_USING_SHA256
	public static final String RSA_USING_SHA384
	public static final String RSA_USING_SHA512
	public static final String ECDSA_USING_P256_CURVE_AND_SHA256
	public static final String ECDSA_USING_P384_CURVE_AND_SHA384
	public static final String ECDSA_USING_P521_CURVE_AND_SHA512
	public static final String RSA_PSS_USING_SHA256
	public static final String RSA_PSS_USING_SHA384
	public static final String RSA_PSS_USING_SHA512
	public void  () 
}

org/jose4j/jws/BaseSignatureAlgorithm.class
BaseSignatureAlgorithm.java
package org.jose4j.jws
public abstract org.jose4j.jws.BaseSignatureAlgorithm extends org.jose4j.jwa.AlgorithmInfo implements org.jose4j.jws.JsonWebSignatureAlgorithm  {
	private java.security.spec.AlgorithmParameterSpec algorithmParameterSpec
	public void  (java.lang.String, java.lang.String, java.lang.String) 
		String id
		String javaAlgo
		String keyAlgo
	protected void setAlgorithmParameterSpec (java.security.spec.AlgorithmParameterSpec) 
		java.security.spec.AlgorithmParameterSpec algorithmParameterSpec
	public boolean verifySignature (byte[], java.security.Key, byte[], org.jose4j.jca.ProviderContext)  throws org.jose4j.lang.JoseException 
		java.security.SignatureException e
		byte[] signatureBytes
		java.security.Key key
		byte[] securedInputBytes
		org.jose4j.jca.ProviderContext providerContext
		java.security.Signature signature
	public byte[] sign (java.security.Key, byte[], org.jose4j.jca.ProviderContext)  throws org.jose4j.lang.JoseException 
		java.security.SignatureException e
		java.security.Key key
		byte[] securedInputBytes
		org.jose4j.jca.ProviderContext providerContext
		java.security.Signature signature
	private void initForSign (java.security.Signature, java.security.Key, org.jose4j.jca.ProviderContext)  throws org.jose4j.lang.InvalidKeyException 
		java.security.PrivateKey privateKey
		java.security.SecureRandom secureRandom
		java.security.InvalidKeyException e
		java.security.Signature signature
		java.security.Key key
		org.jose4j.jca.ProviderContext providerContext
	private void initForVerify (java.security.Signature, java.security.Key)  throws org.jose4j.lang.InvalidKeyException 
		java.security.PublicKey publicKey
		java.security.InvalidKeyException e
		java.security.Signature signature
		java.security.Key key
	private java.lang.String getBadKeyMessage (java.security.Key) 
		java.security.Key key
		String msg
	private java.security.Signature getSignature (org.jose4j.jca.ProviderContext)  throws org.jose4j.lang.JoseException 
		java.security.Signature signature
		java.security.NoSuchAlgorithmException e
		java.security.InvalidAlgorithmParameterException e
		java.security.NoSuchProviderException e
		org.jose4j.jca.ProviderContext providerContext
		String sigProvider
		String javaAlg
	public abstract void validatePrivateKey (java.security.PrivateKey)  throws org.jose4j.lang.InvalidKeyException 
	public void validateSigningKey (java.security.Key)  throws org.jose4j.lang.InvalidKeyException 
		ClassCastException e
		java.security.Key key
	public abstract void validatePublicKey (java.security.PublicKey)  throws org.jose4j.lang.InvalidKeyException 
	public void validateVerificationKey (java.security.Key)  throws org.jose4j.lang.InvalidKeyException 
		ClassCastException e
		java.security.Key key
	private void checkForNullKey (java.security.Key)  throws org.jose4j.lang.InvalidKeyException 
		java.security.Key key
	public boolean isAvailable () 
		java.security.Signature signature
		Exception e
}

org/jose4j/jws/EcdsaUsingShaAlgorithm$EcdsaP256UsingSha256.class
EcdsaUsingShaAlgorithm.java
package org.jose4j.jws
public org.jose4j.jws.EcdsaUsingShaAlgorithm$EcdsaP256UsingSha256 extends org.jose4j.jws.EcdsaUsingShaAlgorithm {
	public void  () 
}

org/jose4j/jws/EcdsaUsingShaAlgorithm$EcdsaP384UsingSha384.class
EcdsaUsingShaAlgorithm.java
package org.jose4j.jws
public org.jose4j.jws.EcdsaUsingShaAlgorithm$EcdsaP384UsingSha384 extends org.jose4j.jws.EcdsaUsingShaAlgorithm {
	public void  () 
}

org/jose4j/jws/EcdsaUsingShaAlgorithm$EcdsaP521UsingSha512.class
EcdsaUsingShaAlgorithm.java
package org.jose4j.jws
public org.jose4j.jws.EcdsaUsingShaAlgorithm$EcdsaP521UsingSha512 extends org.jose4j.jws.EcdsaUsingShaAlgorithm {
	public void  () 
}

org/jose4j/jws/EcdsaUsingShaAlgorithm.class
EcdsaUsingShaAlgorithm.java
package org.jose4j.jws
public org.jose4j.jws.EcdsaUsingShaAlgorithm extends org.jose4j.jws.BaseSignatureAlgorithm implements org.jose4j.jws.JsonWebSignatureAlgorithm  {
	private String curveName
	private int signatureByteLength
	public void  (java.lang.String, java.lang.String, java.lang.String, int) 
		String id
		String javaAlgo
		String curveName
		int signatureByteLength
	public boolean verifySignature (byte[], java.security.Key, byte[], org.jose4j.jca.ProviderContext)  throws org.jose4j.lang.JoseException 
		java.io.IOException e
		byte[] signatureBytes
		java.security.Key key
		byte[] securedInputBytes
		org.jose4j.jca.ProviderContext providerContext
		byte[] derEncodedSignatureBytes
	public byte[] sign (java.security.Key, byte[], org.jose4j.jca.ProviderContext)  throws org.jose4j.lang.JoseException 
		java.io.IOException e
		java.security.Key key
		byte[] securedInputBytes
		org.jose4j.jca.ProviderContext providerContext
		byte[] derEncodedSignatureBytes
	public static byte[] convertConcatenatedToDer (byte[])  throws java.io.IOException 
		int offset
		byte[] derEncodedSignatureBytes
		byte[] concatenatedSignatureBytes
		int rawLen
		int i
		int j
		int k
		int l
		int len
		int offset
		byte[] derEncodedSignatureBytes
	public static byte[] convertDerToConcatenated (byte[], int)  throws java.io.IOException 
		int offset
		int offset
		byte[] derEncodedBytes
		int outputLength
		int offset
		byte rLength
		int i
		byte sLength
		int j
		int rawLen
		byte[] concatenatedSignatureBytes
	public void validatePrivateKey (java.security.PrivateKey)  throws org.jose4j.lang.InvalidKeyException 
		java.security.PrivateKey privateKey
		java.security.interfaces.ECPrivateKey ecPrivateKey
	public void validatePublicKey (java.security.PublicKey)  throws org.jose4j.lang.InvalidKeyException 
		java.security.PublicKey publicKey
		java.security.interfaces.ECPublicKey ecPublicKey
	private void validateKeySpec (java.security.interfaces.ECKey)  throws org.jose4j.lang.InvalidKeyException 
		java.security.interfaces.ECKey ecKey
		java.security.spec.ECParameterSpec spec
		java.security.spec.EllipticCurve curve
		String name
	public java.lang.String getCurveName () 
}

org/jose4j/jws/HmacUsingShaAlgorithm$HmacSha256.class
HmacUsingShaAlgorithm.java
package org.jose4j.jws
public org.jose4j.jws.HmacUsingShaAlgorithm$HmacSha256 extends org.jose4j.jws.HmacUsingShaAlgorithm {
	public void  () 
}

org/jose4j/jws/HmacUsingShaAlgorithm$HmacSha384.class
HmacUsingShaAlgorithm.java
package org.jose4j.jws
public org.jose4j.jws.HmacUsingShaAlgorithm$HmacSha384 extends org.jose4j.jws.HmacUsingShaAlgorithm {
	public void  () 
}

org/jose4j/jws/HmacUsingShaAlgorithm$HmacSha512.class
HmacUsingShaAlgorithm.java
package org.jose4j.jws
public org.jose4j.jws.HmacUsingShaAlgorithm$HmacSha512 extends org.jose4j.jws.HmacUsingShaAlgorithm {
	public void  () 
}

org/jose4j/jws/HmacUsingShaAlgorithm.class
HmacUsingShaAlgorithm.java
package org.jose4j.jws
public org.jose4j.jws.HmacUsingShaAlgorithm extends org.jose4j.jwa.AlgorithmInfo implements org.jose4j.jws.JsonWebSignatureAlgorithm  {
	private int minimumKeyLength
	public void  (java.lang.String, java.lang.String, int) 
		String id
		String javaAlgo
		int minimumKeyLength
	public boolean verifySignature (byte[], java.security.Key, byte[], org.jose4j.jca.ProviderContext)  throws org.jose4j.lang.JoseException 
		byte[] signatureBytes
		java.security.Key key
		byte[] securedInputBytes
		org.jose4j.jca.ProviderContext providerContext
		javax.crypto.Mac mac
		byte[] calculatedSigature
	public byte[] sign (java.security.Key, byte[], org.jose4j.jca.ProviderContext)  throws org.jose4j.lang.JoseException 
		java.security.Key key
		byte[] securedInputBytes
		org.jose4j.jca.ProviderContext providerContext
		javax.crypto.Mac mac
	private javax.crypto.Mac getMacInstance (java.security.Key, org.jose4j.jca.ProviderContext)  throws org.jose4j.lang.JoseException 
		java.security.Key key
		org.jose4j.jca.ProviderContext providerContext
		String macProvider
	void validateKey (java.security.Key)  throws org.jose4j.lang.InvalidKeyException 
		int length
		java.security.Key key
	public void validateSigningKey (java.security.Key)  throws org.jose4j.lang.InvalidKeyException 
		java.security.Key key
	public void validateVerificationKey (java.security.Key)  throws org.jose4j.lang.InvalidKeyException 
		java.security.Key key
	public boolean isAvailable () 
}

org/jose4j/jws/JsonWebSignature.class
JsonWebSignature.java
package org.jose4j.jws
public org.jose4j.jws.JsonWebSignature extends org.jose4j.jwx.JsonWebStructure {
	public static final short COMPACT_SERIALIZATION_PARTS
	private String payload
	private String payloadCharEncoding
	private String encodedPayload
	private Boolean validSignature
	public void  () 
	public void setPayload (java.lang.String) 
		String payload
	protected void setCompactSerializationParts (java.lang.String[])  throws org.jose4j.lang.JoseException 
		String[] parts
	public java.lang.String getCompactSerialization ()  throws org.jose4j.lang.JoseException 
	public java.lang.String getDetachedContentCompactSerialization ()  throws org.jose4j.lang.JoseException 
	public void sign ()  throws org.jose4j.lang.JoseException 
		org.jose4j.jws.JsonWebSignatureAlgorithm algorithm
		java.security.Key signingKey
		byte[] inputBytes
		byte[] signatureBytes
	protected void onNewKey () 
	public boolean verifySignature ()  throws org.jose4j.lang.JoseException 
		byte[] signatureBytes
		byte[] inputBytes
		org.jose4j.jws.JsonWebSignatureAlgorithm algorithm
		java.security.Key verificationKey
	public org.jose4j.jws.JsonWebSignatureAlgorithm getAlgorithm ()  throws org.jose4j.lang.InvalidAlgorithmException 
		String algo
		org.jose4j.jwa.AlgorithmFactoryFactory factoryFactory
		org.jose4j.jwa.AlgorithmFactory jwsAlgorithmFactory
	private byte[] getSigningInputBytes ()  throws org.jose4j.lang.JoseException 
		String signingInput
	private java.lang.String getSigningInput ()  throws org.jose4j.lang.JoseException 
	public java.lang.String getPayload ()  throws org.jose4j.lang.JoseException 
	public java.lang.String getUnverifiedPayload () 
	public java.lang.String getPayloadCharEncoding () 
	public void setPayloadCharEncoding (java.lang.String) 
		String payloadCharEncoding
	public java.lang.String getKeyType ()  throws org.jose4j.lang.InvalidAlgorithmException 
	public org.jose4j.keys.KeyPersuasion getKeyPersuasion ()  throws org.jose4j.lang.InvalidAlgorithmException 
	public void setEncodedPayload (java.lang.String) 
		String encodedPayload
	public java.lang.String getEncodedPayload () 
	public java.lang.String getEncodedSignature () 
	protected byte[] getSignature () 
	protected void setSignature (byte[]) 
		byte[] signature
	public volatile org.jose4j.jwa.Algorithm getAlgorithm ()  throws org.jose4j.lang.InvalidAlgorithmException 
}

org/jose4j/jws/JsonWebSignatureAlgorithm.class
JsonWebSignatureAlgorithm.java
package org.jose4j.jws
public abstract org.jose4j.jws.JsonWebSignatureAlgorithm extends java.lang.Object implements org.jose4j.jwa.Algorithm  {
	public abstract boolean verifySignature (byte[], java.security.Key, byte[], org.jose4j.jca.ProviderContext)  throws org.jose4j.lang.JoseException 
	public abstract byte[] sign (java.security.Key, byte[], org.jose4j.jca.ProviderContext)  throws org.jose4j.lang.JoseException 
	public abstract void validateSigningKey (java.security.Key)  throws org.jose4j.lang.InvalidKeyException 
	public abstract void validateVerificationKey (java.security.Key)  throws org.jose4j.lang.InvalidKeyException 
}

org/jose4j/jws/PlaintextNoneAlgorithm.class
PlaintextNoneAlgorithm.java
package org.jose4j.jws
public org.jose4j.jws.PlaintextNoneAlgorithm extends org.jose4j.jwa.AlgorithmInfo implements org.jose4j.jws.JsonWebSignatureAlgorithm  {
	private static final String CANNOT_HAVE_KEY_MESSAGE
	public void  () 
	public boolean verifySignature (byte[], java.security.Key, byte[], org.jose4j.jca.ProviderContext)  throws org.jose4j.lang.JoseException 
		byte[] signatureBytes
		java.security.Key key
		byte[] securedInputBytes
		org.jose4j.jca.ProviderContext providerContext
	public byte[] sign (java.security.Key, byte[], org.jose4j.jca.ProviderContext)  throws org.jose4j.lang.JoseException 
		java.security.Key key
		byte[] securedInputBytes
		org.jose4j.jca.ProviderContext providerContext
	public void validateSigningKey (java.security.Key)  throws org.jose4j.lang.InvalidKeyException 
		java.security.Key key
	public void validateVerificationKey (java.security.Key)  throws org.jose4j.lang.InvalidKeyException 
		java.security.Key key
	private void validateKey (java.security.Key)  throws org.jose4j.lang.InvalidKeyException 
		java.security.Key key
	public boolean isAvailable () 
}

org/jose4j/jws/RsaUsingShaAlgorithm$RsaPssSha256.class
RsaUsingShaAlgorithm.java
package org.jose4j.jws
public org.jose4j.jws.RsaUsingShaAlgorithm$RsaPssSha256 extends org.jose4j.jws.RsaUsingShaAlgorithm {
	public void  () 
		java.security.spec.MGF1ParameterSpec mgf1pec
		java.security.spec.PSSParameterSpec pssSpec
}

org/jose4j/jws/RsaUsingShaAlgorithm$RsaPssSha384.class
RsaUsingShaAlgorithm.java
package org.jose4j.jws
public org.jose4j.jws.RsaUsingShaAlgorithm$RsaPssSha384 extends org.jose4j.jws.RsaUsingShaAlgorithm {
	public void  () 
		java.security.spec.MGF1ParameterSpec mgf1pec
		java.security.spec.PSSParameterSpec pssSpec
}

org/jose4j/jws/RsaUsingShaAlgorithm$RsaPssSha512.class
RsaUsingShaAlgorithm.java
package org.jose4j.jws
public org.jose4j.jws.RsaUsingShaAlgorithm$RsaPssSha512 extends org.jose4j.jws.RsaUsingShaAlgorithm {
	public void  () 
		java.security.spec.MGF1ParameterSpec mgf1pec
		java.security.spec.PSSParameterSpec pssSpec
}

org/jose4j/jws/RsaUsingShaAlgorithm$RsaSha256.class
RsaUsingShaAlgorithm.java
package org.jose4j.jws
public org.jose4j.jws.RsaUsingShaAlgorithm$RsaSha256 extends org.jose4j.jws.RsaUsingShaAlgorithm {
	public void  () 
}

org/jose4j/jws/RsaUsingShaAlgorithm$RsaSha384.class
RsaUsingShaAlgorithm.java
package org.jose4j.jws
public org.jose4j.jws.RsaUsingShaAlgorithm$RsaSha384 extends org.jose4j.jws.RsaUsingShaAlgorithm {
	public void  () 
}

org/jose4j/jws/RsaUsingShaAlgorithm$RsaSha512.class
RsaUsingShaAlgorithm.java
package org.jose4j.jws
public org.jose4j.jws.RsaUsingShaAlgorithm$RsaSha512 extends org.jose4j.jws.RsaUsingShaAlgorithm {
	public void  () 
}

org/jose4j/jws/RsaUsingShaAlgorithm.class
RsaUsingShaAlgorithm.java
package org.jose4j.jws
public org.jose4j.jws.RsaUsingShaAlgorithm extends org.jose4j.jws.BaseSignatureAlgorithm implements org.jose4j.jws.JsonWebSignatureAlgorithm  {
	static final int TRAILER
	static final String MGF1
	public void  (java.lang.String, java.lang.String) 
		String id
		String javaAlgo
	public void validatePublicKey (java.security.PublicKey)  throws org.jose4j.lang.InvalidKeyException 
		java.security.PublicKey key
	public void validatePrivateKey (java.security.PrivateKey)  throws org.jose4j.lang.InvalidKeyException 
		java.security.PrivateKey privateKey
}

org/jose4j/jwt/consumer/AudValidator.class
AudValidator.java
package org.jose4j.jwt.consumer
public org.jose4j.jwt.consumer.AudValidator extends java.lang.Object implements org.jose4j.jwt.consumer.Validator  {
	private java.util.Set acceptableAudiences
	private boolean requireAudience
	public void  (java.util.Set, boolean) 
		java.util.Set acceptableAudiences
		boolean requireAudience
	public java.lang.String validate (org.jose4j.jwt.consumer.JwtContext)  throws org.jose4j.jwt.MalformedClaimException 
		String audience
		java.util.Iterator i$
		StringBuilder sb
		org.jose4j.jwt.consumer.JwtContext jwtContext
		java.util.List audiences
		boolean ok
}

org/jose4j/jwt/consumer/InvalidJwtException.class
InvalidJwtException.java
package org.jose4j.jwt.consumer
public org.jose4j.jwt.consumer.InvalidJwtException extends java.lang.Exception {
	private java.util.List details
	public void  (java.lang.String) 
		String message
	public void  (java.lang.String, java.lang.Throwable) 
		String message
		Throwable cause
	public void setDetails (java.util.List) 
		java.util.List details
	public java.lang.String getMessage () 
		StringBuilder sb
}

org/jose4j/jwt/consumer/InvalidJwtSignatureException.class
InvalidJwtSignatureException.java
package org.jose4j.jwt.consumer
public org.jose4j.jwt.consumer.InvalidJwtSignatureException extends org.jose4j.jwt.consumer.InvalidJwtException {
	public void  (java.lang.String) 
		String message
}

org/jose4j/jwt/consumer/IssValidator.class
IssValidator.java
package org.jose4j.jwt.consumer
public org.jose4j.jwt.consumer.IssValidator extends java.lang.Object implements org.jose4j.jwt.consumer.Validator  {
	private String expectedIssuer
	private boolean requireIssuer
	public void  (java.lang.String, boolean) 
		String expectedIssuer
		boolean requireIssuer
	public java.lang.String validate (org.jose4j.jwt.consumer.JwtContext)  throws org.jose4j.jwt.MalformedClaimException 
		org.jose4j.jwt.consumer.JwtContext jwtContext
		String issuer
}

org/jose4j/jwt/consumer/JtiValidator.class
JtiValidator.java
package org.jose4j.jwt.consumer
public org.jose4j.jwt.consumer.JtiValidator extends java.lang.Object implements org.jose4j.jwt.consumer.Validator  {
	private boolean requireJti
	public void  (boolean) 
		boolean requireJti
	public java.lang.String validate (org.jose4j.jwt.consumer.JwtContext)  throws org.jose4j.jwt.MalformedClaimException 
		org.jose4j.jwt.consumer.JwtContext jwtContext
		String subject
}

org/jose4j/jwt/consumer/JweCustomizer.class
JweCustomizer.java
package org.jose4j.jwt.consumer
public abstract org.jose4j.jwt.consumer.JweCustomizer extends java.lang.Object {
	public abstract void customize (org.jose4j.jwe.JsonWebEncryption, java.util.List) 
}

org/jose4j/jwt/consumer/JwsCustomizer.class
JwsCustomizer.java
package org.jose4j.jwt.consumer
public abstract org.jose4j.jwt.consumer.JwsCustomizer extends java.lang.Object {
	public abstract void customize (org.jose4j.jws.JsonWebSignature, java.util.List) 
}

org/jose4j/jwt/consumer/JwtConsumer.class
JwtConsumer.java
package org.jose4j.jwt.consumer
public org.jose4j.jwt.consumer.JwtConsumer extends java.lang.Object {
	private org.jose4j.keys.resolvers.VerificationKeyResolver verificationKeyResolver
	private org.jose4j.keys.resolvers.DecryptionKeyResolver decryptionKeyResolver
	private java.util.List validators
	private org.jose4j.jwa.AlgorithmConstraints jwsAlgorithmConstraints
	private org.jose4j.jwa.AlgorithmConstraints jweAlgorithmConstraints
	private org.jose4j.jwa.AlgorithmConstraints jweContentEncryptionAlgorithmConstraints
	private boolean requireSignature
	private boolean requireEncryption
	private boolean liberalContentTypeHandling
	private boolean skipSignatureVerification
	private boolean relaxVerificationKeyValidation
	private boolean relaxDecryptionKeyValidation
	private org.jose4j.jca.ProviderContext jwsProviderContext
	private org.jose4j.jca.ProviderContext jweProviderContext
	private org.jose4j.jwt.consumer.JwsCustomizer jwsCustomizer
	private org.jose4j.jwt.consumer.JweCustomizer jweCustomizer
	void  () 
	void setJwsAlgorithmConstraints (org.jose4j.jwa.AlgorithmConstraints) 
		org.jose4j.jwa.AlgorithmConstraints constraints
	void setJweAlgorithmConstraints (org.jose4j.jwa.AlgorithmConstraints) 
		org.jose4j.jwa.AlgorithmConstraints constraints
	void setJweContentEncryptionAlgorithmConstraints (org.jose4j.jwa.AlgorithmConstraints) 
		org.jose4j.jwa.AlgorithmConstraints constraints
	void setVerificationKeyResolver (org.jose4j.keys.resolvers.VerificationKeyResolver) 
		org.jose4j.keys.resolvers.VerificationKeyResolver verificationKeyResolver
	void setDecryptionKeyResolver (org.jose4j.keys.resolvers.DecryptionKeyResolver) 
		org.jose4j.keys.resolvers.DecryptionKeyResolver decryptionKeyResolver
	void setValidators (java.util.List) 
		java.util.List validators
	void setRequireSignature (boolean) 
		boolean requireSignature
	void setRequireEncryption (boolean) 
		boolean requireEncryption
	void setLiberalContentTypeHandling (boolean) 
		boolean liberalContentTypeHandling
	void setSkipSignatureVerification (boolean) 
		boolean skipSignatureVerification
	void setRelaxVerificationKeyValidation (boolean) 
		boolean relaxVerificationKeyValidation
	void setRelaxDecryptionKeyValidation (boolean) 
		boolean relaxDecryptionKeyValidation
	void setJwsProviderContext (org.jose4j.jca.ProviderContext) 
		org.jose4j.jca.ProviderContext jwsProviderContext
	void setJweProviderContext (org.jose4j.jca.ProviderContext) 
		org.jose4j.jca.ProviderContext jweProviderContext
	void setJwsCustomizer (org.jose4j.jwt.consumer.JwsCustomizer) 
		org.jose4j.jwt.consumer.JwsCustomizer jwsCustomizer
	void setJweCustomizer (org.jose4j.jwt.consumer.JweCustomizer) 
		org.jose4j.jwt.consumer.JweCustomizer jweCustomizer
	public org.jose4j.jwt.JwtClaims processToClaims (java.lang.String)  throws org.jose4j.jwt.consumer.InvalidJwtException 
		String jwt
	public void processContext (org.jose4j.jwt.consumer.JwtContext)  throws org.jose4j.jwt.consumer.InvalidJwtException 
		java.security.Key key
		org.jose4j.jws.JsonWebSignature jws
		org.jose4j.jwe.JsonWebEncryption jwe
		java.security.Key key
		StringBuilder sb
		org.jose4j.lang.JoseException e
		org.jose4j.jwt.consumer.InvalidJwtException e
		StringBuilder sb
		Exception e
		java.util.List joseObjects
		java.util.List nestingContext
		org.jose4j.jwx.JsonWebStructure currentJoseObject
		int idx
		org.jose4j.jwt.consumer.JwtContext jwtContext
		boolean hasSignature
		boolean hasEncryption
		java.util.ArrayList originalJoseObjects
	public org.jose4j.jwt.consumer.JwtContext process (java.lang.String)  throws org.jose4j.jwt.consumer.InvalidJwtException 
		org.jose4j.jws.JsonWebSignature jws
		String payload
		org.jose4j.jwe.JsonWebEncryption jwe
		java.util.List nestingContext
		java.security.Key key
		org.jose4j.lang.JoseException je
		org.jose4j.jwt.consumer.InvalidJwtException ije
		String payload
		StringBuilder sb
		org.jose4j.lang.JoseException e
		org.jose4j.jwt.consumer.InvalidJwtException e
		StringBuilder sb
		Exception e
		org.jose4j.jwx.JsonWebStructure joseObject
		String jwt
		String workingJwt
		org.jose4j.jwt.JwtClaims jwtClaims
		java.util.LinkedList joseObjects
		org.jose4j.jwt.consumer.JwtContext jwtContext
	void validate (org.jose4j.jwt.consumer.JwtContext)  throws org.jose4j.jwt.consumer.InvalidJwtException 
		org.jose4j.jwt.MalformedClaimException e
		Exception e
		String validationResult
		org.jose4j.jwt.consumer.Validator validator
		java.util.Iterator i$
		org.jose4j.jwt.consumer.InvalidJwtException invalidJwtException
		org.jose4j.jwt.consumer.JwtContext jwtCtx
		java.util.List issues
	private boolean isNestedJwt (org.jose4j.jwx.JsonWebStructure) 
		org.jose4j.jwx.JsonWebStructure joseObject
		String cty
}

org/jose4j/jwt/consumer/JwtConsumerBuilder.class
JwtConsumerBuilder.java
package org.jose4j.jwt.consumer
public org.jose4j.jwt.consumer.JwtConsumerBuilder extends java.lang.Object {
	private org.jose4j.keys.resolvers.VerificationKeyResolver verificationKeyResolver
	private org.jose4j.keys.resolvers.DecryptionKeyResolver decryptionKeyResolver
	private org.jose4j.jwa.AlgorithmConstraints jwsAlgorithmConstraints
	private org.jose4j.jwa.AlgorithmConstraints jweAlgorithmConstraints
	private org.jose4j.jwa.AlgorithmConstraints jweContentEncryptionAlgorithmConstraints
	private boolean skipDefaultAudienceValidation
	private org.jose4j.jwt.consumer.AudValidator audValidator
	private org.jose4j.jwt.consumer.IssValidator issValidator
	private boolean requireSubject
	private String expectedSubject
	private boolean requireJti
	private org.jose4j.jwt.consumer.NumericDateValidator dateClaimsValidator
	private java.util.List customValidators
	private boolean requireSignature
	private boolean requireEncryption
	private boolean skipSignatureVerification
	private boolean relaxVerificationKeyValidation
	private boolean relaxDecryptionKeyValidation
	private boolean skipAllValidators
	private boolean skipAllDefaultValidators
	private boolean liberalContentTypeHandling
	private org.jose4j.jca.ProviderContext jwsProviderContext
	private org.jose4j.jca.ProviderContext jweProviderContext
	private org.jose4j.jwt.consumer.JwsCustomizer jwsCustomizer
	private org.jose4j.jwt.consumer.JweCustomizer jweCustomizer
	public void  () 
	public org.jose4j.jwt.consumer.JwtConsumerBuilder setEnableRequireEncryption () 
	public org.jose4j.jwt.consumer.JwtConsumerBuilder setDisableRequireSignature () 
	public org.jose4j.jwt.consumer.JwtConsumerBuilder setEnableLiberalContentTypeHandling () 
	public org.jose4j.jwt.consumer.JwtConsumerBuilder setSkipSignatureVerification () 
	public org.jose4j.jwt.consumer.JwtConsumerBuilder setSkipAllValidators () 
	public org.jose4j.jwt.consumer.JwtConsumerBuilder setSkipAllDefaultValidators () 
	public org.jose4j.jwt.consumer.JwtConsumerBuilder setJwsAlgorithmConstraints (org.jose4j.jwa.AlgorithmConstraints) 
		org.jose4j.jwa.AlgorithmConstraints constraints
	public org.jose4j.jwt.consumer.JwtConsumerBuilder setJweAlgorithmConstraints (org.jose4j.jwa.AlgorithmConstraints) 
		org.jose4j.jwa.AlgorithmConstraints constraints
	public org.jose4j.jwt.consumer.JwtConsumerBuilder setJweContentEncryptionAlgorithmConstraints (org.jose4j.jwa.AlgorithmConstraints) 
		org.jose4j.jwa.AlgorithmConstraints constraints
	public org.jose4j.jwt.consumer.JwtConsumerBuilder setVerificationKey (java.security.Key) 
		java.security.Key verificationKey
	public org.jose4j.jwt.consumer.JwtConsumerBuilder setVerificationKeyResolver (org.jose4j.keys.resolvers.VerificationKeyResolver) 
		org.jose4j.keys.resolvers.VerificationKeyResolver verificationKeyResolver
	public org.jose4j.jwt.consumer.JwtConsumerBuilder setDecryptionKey (java.security.Key) 
		java.security.Key decryptionKey
	public org.jose4j.jwt.consumer.JwtConsumerBuilder setDecryptionKeyResolver (org.jose4j.keys.resolvers.DecryptionKeyResolver) 
		org.jose4j.keys.resolvers.DecryptionKeyResolver decryptionKeyResolver
	public transient org.jose4j.jwt.consumer.JwtConsumerBuilder setExpectedAudience (java.lang.String[]) 
		String[] audience
	public transient org.jose4j.jwt.consumer.JwtConsumerBuilder setExpectedAudience (boolean, java.lang.String[]) 
		boolean requireAudienceClaim
		String[] audience
		java.util.Set acceptableAudiences
	public org.jose4j.jwt.consumer.JwtConsumerBuilder setSkipDefaultAudienceValidation () 
	public org.jose4j.jwt.consumer.JwtConsumerBuilder setExpectedIssuer (boolean, java.lang.String) 
		boolean requireIssuer
		String expectedIssuer
	public org.jose4j.jwt.consumer.JwtConsumerBuilder setExpectedIssuer (java.lang.String) 
		String expectedIssuer
	public org.jose4j.jwt.consumer.JwtConsumerBuilder setRequireSubject () 
	public org.jose4j.jwt.consumer.JwtConsumerBuilder setExpectedSubject (java.lang.String) 
		String subject
	public org.jose4j.jwt.consumer.JwtConsumerBuilder setRequireJwtId () 
	public org.jose4j.jwt.consumer.JwtConsumerBuilder setRequireExpirationTime () 
	public org.jose4j.jwt.consumer.JwtConsumerBuilder setRequireIssuedAt () 
	public org.jose4j.jwt.consumer.JwtConsumerBuilder setRequireNotBefore () 
	public org.jose4j.jwt.consumer.JwtConsumerBuilder setEvaluationTime (org.jose4j.jwt.NumericDate) 
		org.jose4j.jwt.NumericDate evaluationTime
	public org.jose4j.jwt.consumer.JwtConsumerBuilder setAllowedClockSkewInSeconds (int) 
		int secondsOfAllowedClockSkew
	public org.jose4j.jwt.consumer.JwtConsumerBuilder setMaxFutureValidityInMinutes (int) 
		int maxFutureValidityInMinutes
	public org.jose4j.jwt.consumer.JwtConsumerBuilder setRelaxVerificationKeyValidation () 
	public org.jose4j.jwt.consumer.JwtConsumerBuilder setRelaxDecryptionKeyValidation () 
	public org.jose4j.jwt.consumer.JwtConsumerBuilder registerValidator (org.jose4j.jwt.consumer.Validator) 
		org.jose4j.jwt.consumer.Validator validator
	public org.jose4j.jwt.consumer.JwtConsumerBuilder setJwsCustomizer (org.jose4j.jwt.consumer.JwsCustomizer) 
		org.jose4j.jwt.consumer.JwsCustomizer jwsCustomizer
	public org.jose4j.jwt.consumer.JwtConsumerBuilder setJweCustomizer (org.jose4j.jwt.consumer.JweCustomizer) 
		org.jose4j.jwt.consumer.JweCustomizer jweCustomizer
	public org.jose4j.jwt.consumer.JwtConsumerBuilder setJwsProviderContext (org.jose4j.jca.ProviderContext) 
		org.jose4j.jca.ProviderContext jwsProviderContext
	public org.jose4j.jwt.consumer.JwtConsumerBuilder setJweProviderContext (org.jose4j.jca.ProviderContext) 
		org.jose4j.jca.ProviderContext jweProviderContext
	public org.jose4j.jwt.consumer.JwtConsumer build () 
		org.jose4j.jwt.consumer.SubValidator subValidator
		java.util.List validators
		org.jose4j.jwt.consumer.JwtConsumer jwtConsumer
}

org/jose4j/jwt/consumer/JwtContext.class
JwtContext.java
package org.jose4j.jwt.consumer
public org.jose4j.jwt.consumer.JwtContext extends java.lang.Object {
	private String jwt
	private org.jose4j.jwt.JwtClaims jwtClaims
	private java.util.List joseObjects
	public void  (org.jose4j.jwt.JwtClaims, java.util.List) 
		org.jose4j.jwt.JwtClaims jwtClaims
		java.util.List joseObjects
	public void  (java.lang.String, org.jose4j.jwt.JwtClaims, java.util.List) 
		String jwt
		org.jose4j.jwt.JwtClaims jwtClaims
		java.util.List joseObjects
	public org.jose4j.jwt.JwtClaims getJwtClaims () 
	public java.util.List getJoseObjects () 
	public java.lang.String getJwt () 
}

org/jose4j/jwt/consumer/NumericDateValidator.class
NumericDateValidator.java
package org.jose4j.jwt.consumer
public org.jose4j.jwt.consumer.NumericDateValidator extends java.lang.Object implements org.jose4j.jwt.consumer.Validator  {
	private boolean requireExp
	private boolean requireIat
	private boolean requireNbf
	private org.jose4j.jwt.NumericDate staticEvaluationTime
	private int allowedClockSkewSeconds
	private int maxFutureValidityInMinutes
	public void  () 
	public void setRequireExp (boolean) 
		boolean requireExp
	public void setRequireIat (boolean) 
		boolean requireIat
	public void setRequireNbf (boolean) 
		boolean requireNbf
	public void setEvaluationTime (org.jose4j.jwt.NumericDate) 
		org.jose4j.jwt.NumericDate evaluationTime
	public void setAllowedClockSkewSeconds (int) 
		int allowedClockSkewSeconds
	public void setMaxFutureValidityInMinutes (int) 
		int maxFutureValidityInMinutes
	public java.lang.String validate (org.jose4j.jwt.consumer.JwtContext)  throws org.jose4j.jwt.MalformedClaimException 
		long deltaInSeconds
		org.jose4j.jwt.consumer.JwtContext jwtContext
		org.jose4j.jwt.JwtClaims jwtClaims
		org.jose4j.jwt.NumericDate expirationTime
		org.jose4j.jwt.NumericDate issuedAt
		org.jose4j.jwt.NumericDate notBefore
		org.jose4j.jwt.NumericDate evaluationTime
	private java.lang.String skewMessage () 
}

org/jose4j/jwt/consumer/SimpleKeyResolver.class
SimpleKeyResolver.java
package org.jose4j.jwt.consumer
 org.jose4j.jwt.consumer.SimpleKeyResolver extends java.lang.Object implements org.jose4j.keys.resolvers.VerificationKeyResolver org.jose4j.keys.resolvers.DecryptionKeyResolver  {
	private java.security.Key key
	void  (java.security.Key) 
		java.security.Key key
	public java.security.Key resolveKey (org.jose4j.jwe.JsonWebEncryption, java.util.List) 
		org.jose4j.jwe.JsonWebEncryption jwe
		java.util.List nestingContext
	public java.security.Key resolveKey (org.jose4j.jws.JsonWebSignature, java.util.List) 
		org.jose4j.jws.JsonWebSignature jws
		java.util.List nestingContext
}

org/jose4j/jwt/consumer/SubValidator.class
SubValidator.java
package org.jose4j.jwt.consumer
public org.jose4j.jwt.consumer.SubValidator extends java.lang.Object implements org.jose4j.jwt.consumer.Validator  {
	private boolean requireSubject
	private String expectedSubject
	public void  (boolean) 
		boolean requireSubject
	public void  (java.lang.String) 
		String expectedSubject
	public java.lang.String validate (org.jose4j.jwt.consumer.JwtContext)  throws org.jose4j.jwt.MalformedClaimException 
		org.jose4j.jwt.consumer.JwtContext jwtContext
		org.jose4j.jwt.JwtClaims jwtClaims
		String subject
}

org/jose4j/jwt/consumer/Validator.class
Validator.java
package org.jose4j.jwt.consumer
public abstract org.jose4j.jwt.consumer.Validator extends java.lang.Object {
	public abstract java.lang.String validate (org.jose4j.jwt.consumer.JwtContext)  throws org.jose4j.jwt.MalformedClaimException 
}

org/jose4j/jwt/GeneralJwtException.class
GeneralJwtException.java
package org.jose4j.jwt
public org.jose4j.jwt.GeneralJwtException extends java.lang.Exception {
	public void  (java.lang.String) 
		String message
	public void  (java.lang.String, java.lang.Throwable) 
		String message
		Throwable cause
}

org/jose4j/jwt/IntDate.class
IntDate.java
package org.jose4j.jwt
public org.jose4j.jwt.IntDate extends java.lang.Object {
	private long value
	private static final long CONVERSION
	private void  (long) 
		long value
	public static org.jose4j.jwt.IntDate now () 
	public static org.jose4j.jwt.IntDate fromSeconds (long) 
		long secondsFromEpoch
	public static org.jose4j.jwt.IntDate fromMillis (long) 
		long millisecondsFromEpoch
	public void addSeconds (long) 
		long seconds
	public void addSeconds (int) 
		int seconds
	public long getValue () 
	public long getValueInMillis () 
	public boolean before (org.jose4j.jwt.IntDate) 
		org.jose4j.jwt.IntDate when
	public boolean after (org.jose4j.jwt.IntDate) 
		org.jose4j.jwt.IntDate when
	public java.lang.String toString () 
		StringBuilder sb
	public boolean equals (java.lang.Object) 
		Object other
	public int hashCode () 
}

org/jose4j/jwt/JwtClaims.class
JwtClaims.java
package org.jose4j.jwt
public org.jose4j.jwt.JwtClaims extends java.lang.Object {
	private java.util.Map claimsMap
	private String rawJson
	public void  () 
	private void  (java.lang.String)  throws org.jose4j.jwt.consumer.InvalidJwtException 
		java.util.Map parsed
		org.jose4j.lang.JoseException e
		String jsonClaims
	public static org.jose4j.jwt.JwtClaims parse (java.lang.String)  throws org.jose4j.jwt.consumer.InvalidJwtException 
		String jsonClaims
	public java.lang.String getIssuer ()  throws org.jose4j.jwt.MalformedClaimException 
	public void setIssuer (java.lang.String) 
		String issuer
	public java.lang.String getSubject ()  throws org.jose4j.jwt.MalformedClaimException 
	public void setSubject (java.lang.String) 
		String subject
	public void setAudience (java.lang.String) 
		String audience
	public transient void setAudience (java.lang.String[]) 
		String[] audience
	public void setAudience (java.util.List) 
		java.util.List audiences
	public java.util.List getAudience ()  throws org.jose4j.jwt.MalformedClaimException 
		java.util.List audienceList
		String claimName
		Object audienceObject
	private java.util.List toStringList (java.util.List, java.lang.String)  throws org.jose4j.jwt.MalformedClaimException 
		ClassCastException e
		Object object
		java.util.Iterator i$
		java.util.List list
		String claimName
		java.util.List values
	public org.jose4j.jwt.NumericDate getExpirationTime ()  throws org.jose4j.jwt.MalformedClaimException 
	public void setExpirationTime (org.jose4j.jwt.NumericDate) 
		org.jose4j.jwt.NumericDate expirationTime
	public void setExpirationTimeMinutesInTheFuture (float) 
		float minutes
	private org.jose4j.jwt.NumericDate offsetFromNow (float) 
		float offsetMinutes
		org.jose4j.jwt.NumericDate numericDate
		float secondsOffset
	public org.jose4j.jwt.NumericDate getNotBefore ()  throws org.jose4j.jwt.MalformedClaimException 
	public void setNotBefore (org.jose4j.jwt.NumericDate) 
		org.jose4j.jwt.NumericDate notBefore
	public void setNotBeforeMinutesInThePast (float) 
		float minutes
	public org.jose4j.jwt.NumericDate getIssuedAt ()  throws org.jose4j.jwt.MalformedClaimException 
	public void setIssuedAt (org.jose4j.jwt.NumericDate) 
		org.jose4j.jwt.NumericDate issuedAt
	public void setIssuedAtToNow () 
	public java.lang.String getJwtId ()  throws org.jose4j.jwt.MalformedClaimException 
	public void setJwtId (java.lang.String) 
		String jwtId
	public void setGeneratedJwtId (int) 
		int numberOfBytes
		byte[] rndbytes
		String jti
	public void setGeneratedJwtId () 
	public void unsetClaim (java.lang.String) 
		String claimName
	public java.lang.Object getClaimValue (java.lang.String, java.lang.Class)  throws org.jose4j.jwt.MalformedClaimException 
		ClassCastException e
		String claimName
		Class type
		Object o
	public java.lang.Object getClaimValue (java.lang.String) 
		String claimName
	public boolean hasClaim (java.lang.String) 
		String claimName
	private java.lang.String classCastMsg (java.lang.ClassCastException, java.lang.Object) 
		ClassCastException e
		Object o
	public org.jose4j.jwt.NumericDate getNumericDateClaimValue (java.lang.String)  throws org.jose4j.jwt.MalformedClaimException 
		String claimName
		Number number
	public java.lang.String getStringClaimValue (java.lang.String)  throws org.jose4j.jwt.MalformedClaimException 
		String claimName
	public java.util.List getStringListClaimValue (java.lang.String)  throws org.jose4j.jwt.MalformedClaimException 
		String claimName
		java.util.List listClaimValue
	public void setNumericDateClaim (java.lang.String, org.jose4j.jwt.NumericDate) 
		String claimName
		org.jose4j.jwt.NumericDate value
	public void setStringClaim (java.lang.String, java.lang.String) 
		String claimName
		String value
	public void setStringListClaim (java.lang.String, java.util.List) 
		String claimName
		java.util.List values
	public transient void setStringListClaim (java.lang.String, java.lang.String[]) 
		String claimName
		String[] values
	public void setClaim (java.lang.String, java.lang.Object) 
		String claimName
		Object value
	public boolean isClaimValueOfType (java.lang.String, java.lang.Class) 
		org.jose4j.jwt.MalformedClaimException e
		String claimName
		Class type
	public boolean isClaimValueString (java.lang.String) 
		String claimName
	public boolean isClaimValueStringList (java.lang.String) 
		org.jose4j.jwt.MalformedClaimException e
		String claimName
	public java.util.Map flattenClaims () 
	public java.util.Map flattenClaims (java.util.Set) 
		String key
		java.util.Map$Entry e
		java.util.Iterator i$
		java.util.Set omittedClaims
		java.util.Map flattenedClaims
	private void dfs (java.lang.String, java.lang.String, java.lang.Object, java.util.Map) 
		java.util.Map$Entry e
		java.util.Iterator i$
		java.util.Map mv
		Object item
		java.util.Iterator i$
		java.util.List newList
		java.util.Map$Entry e
		java.util.Iterator i$
		java.util.Map mapValue
		String baseName
		String name
		Object value
		java.util.Map flattenedClaims
		String key
	public java.util.Map getClaimsMap (java.util.Set) 
		String omittedClaim
		java.util.Iterator i$
		java.util.Set omittedClaims
		java.util.LinkedHashMap claims
	public java.util.Map getClaimsMap () 
	public java.util.Collection getClaimNames (java.util.Set) 
		java.util.Set omittedClaims
	public java.util.Collection getClaimNames () 
	public java.lang.String toJson () 
	public java.lang.String getRawJson () 
	public java.lang.String toString () 
}

org/jose4j/jwt/MalformedClaimException.class
MalformedClaimException.java
package org.jose4j.jwt
public org.jose4j.jwt.MalformedClaimException extends org.jose4j.jwt.GeneralJwtException {
	public void  (java.lang.String) 
		String message
	public void  (java.lang.String, java.lang.Throwable) 
		String message
		Throwable cause
}

org/jose4j/jwt/NumericDate.class
NumericDate.java
package org.jose4j.jwt
public org.jose4j.jwt.NumericDate extends java.lang.Object {
	private long value
	private static final long CONVERSION
	private void  (long) 
		long value
	public static org.jose4j.jwt.NumericDate now () 
	public static org.jose4j.jwt.NumericDate fromSeconds (long) 
		long secondsFromEpoch
	public static org.jose4j.jwt.NumericDate fromMilliseconds (long) 
		long millisecondsFromEpoch
	public void addSeconds (long) 
		long seconds
	public long getValue () 
	public void setValue (long) 
		long value
	public long getValueInMillis () 
	public boolean isBefore (org.jose4j.jwt.NumericDate) 
		org.jose4j.jwt.NumericDate when
	public boolean isOnOrAfter (org.jose4j.jwt.NumericDate) 
		org.jose4j.jwt.NumericDate when
	public boolean isAfter (org.jose4j.jwt.NumericDate) 
		org.jose4j.jwt.NumericDate when
	public java.lang.String toString () 
		java.text.DateFormat df
		StringBuilder sb
		java.util.Date date
	public boolean equals (java.lang.Object) 
		Object other
	public int hashCode () 
}

org/jose4j/jwt/ReservedClaimNames.class
ReservedClaimNames.java
package org.jose4j.jwt
public org.jose4j.jwt.ReservedClaimNames extends java.lang.Object {
	public static final String EXPIRATION_TIME
	public static final String NOT_BEFORE
	public static final String ISSUED_AT
	public static final String ISSUER
	public static final String AUDIENCE
	public static final String SUBJECT
	public static final String JWT_ID
	public static final java.util.Set INITIAL_REGISTERED_CLAIM_NAMES
	public static final String TYPE
	public void  () 
	static void  () 
}

org/jose4j/jwx/CompactSerialization.class
CompactSerialization.java
package org.jose4j.jwx
public org.jose4j.jwx.CompactSerialization extends java.lang.Object {
	public void  () 
	public static java.lang.String[] deserialize (java.lang.String) 
		String cs
	public static transient java.lang.String serialize (java.lang.String[])  throws org.jose4j.lang.JoseException 
		String[] parts
}

org/jose4j/jwx/CompactSerializer.class
CompactSerializer.java
package org.jose4j.jwx
public org.jose4j.jwx.CompactSerializer extends java.lang.Object {
	private static final String PERIOD_SEPARATOR
	private static final String PERIOD_SEPARATOR_REGEX
	private static final String EMPTY_STRING
	public void  () 
	public static java.lang.String[] deserialize (java.lang.String) 
		String[] tempParts
		String compactSerialization
		String[] parts
	public static transient java.lang.String serialize (java.lang.String[]) 
		String part
		int i
		String[] parts
		StringBuilder sb
}

org/jose4j/jwx/HeaderParameterNames.class
HeaderParameterNames.java
package org.jose4j.jwx
public org.jose4j.jwx.HeaderParameterNames extends java.lang.Object {
	public static final String ALGORITHM
	public static final String ENCRYPTION_METHOD
	public static final String KEY_ID
	public static final String TYPE
	public static final String CONTENT_TYPE
	public static final String JWK_SET_URL
	public static final String X509_CERTIFICATE_THUMBPRINT
	public static final String X509_CERTIFICATE_SHA256_THUMBPRINT
	public static final String X509_URL
	public static final String EPHEMERAL_PUBLIC_KEY
	public static final String AGREEMENT_PARTY_U_INFO
	public static final String AGREEMENT_PARTY_V_INFO
	public static final String ZIP
	public static final String PBES2_SALT_INPUT
	public static final String PBES2_ITERATION_COUNT
	public static final String INITIALIZATION_VECTOR
	public static final String AUTHENTICATION_TAG
	public static final String CRITICAL
	public void  () 
}

org/jose4j/jwx/Headers.class
Headers.java
package org.jose4j.jwx
public org.jose4j.jwx.Headers extends java.lang.Object {
	protected org.jose4j.base64url.Base64Url base64url
	private java.util.Map headerMap
	private String header
	private String encodedHeader
	public void  () 
	public java.lang.String getFullHeaderAsJsonString () 
	public java.lang.String getEncodedHeader () 
		String headerAsString
	public void setStringHeaderValue (java.lang.String, java.lang.String) 
		String name
		String value
	public void setObjectHeaderValue (java.lang.String, java.lang.Object) 
		String name
		Object value
	public void setJwkHeaderValue (java.lang.String, org.jose4j.jwk.JsonWebKey) 
		String name
		org.jose4j.jwk.JsonWebKey jwk
		java.util.Map jwkParams
	public java.lang.String getStringHeaderValue (java.lang.String) 
		String headerName
	public java.lang.Long getLongHeaderValue (java.lang.String) 
		String headerName
	public java.lang.Object getObjectHeaderValue (java.lang.String) 
		String name
	public org.jose4j.jwk.JsonWebKey getJwkHeaderValue (java.lang.String)  throws org.jose4j.lang.JoseException 
		String name
		Object objectHeaderValue
		java.util.Map jwkParams
	public org.jose4j.jwk.PublicJsonWebKey getPublicJwkHeaderValue (java.lang.String, java.lang.String)  throws org.jose4j.lang.JoseException 
		String name
		String jcaProvider
		Object objectHeaderValue
		java.util.Map jwkParams
	public void setFullHeaderAsJsonString (java.lang.String)  throws org.jose4j.lang.JoseException 
		String header
	void setEncodedHeader (java.lang.String)  throws org.jose4j.lang.JoseException 
		String encodedHeader
}

org/jose4j/jwx/JsonWebStructure.class
JsonWebStructure.java
package org.jose4j.jwx
public abstract org.jose4j.jwx.JsonWebStructure extends java.lang.Object {
	protected org.jose4j.base64url.Base64Url base64url
	protected org.jose4j.jwx.Headers headers
	private byte[] integrity
	private java.security.Key key
	protected boolean doKeyValidation
	protected String rawCompactSerialization
	private org.jose4j.jwa.AlgorithmConstraints algorithmConstraints
	private java.util.Set knownCriticalHeaders
	private static final org.jose4j.jca.ProviderContext DEFAULT_PROVIDER_CONTEXT
	private org.jose4j.jca.ProviderContext providerCtx
	public void  () 
	public abstract java.lang.String getCompactSerialization ()  throws org.jose4j.lang.JoseException 
	protected abstract void setCompactSerializationParts (java.lang.String[])  throws org.jose4j.lang.JoseException 
	public abstract java.lang.String getPayload ()  throws org.jose4j.lang.JoseException 
	public abstract void setPayload (java.lang.String) 
	public abstract org.jose4j.jwa.Algorithm getAlgorithm ()  throws org.jose4j.lang.InvalidAlgorithmException 
	public static org.jose4j.jwx.JsonWebStructure fromCompactSerialization (java.lang.String)  throws org.jose4j.lang.JoseException 
		org.jose4j.jwx.JsonWebStructure jsonWebObject
		org.jose4j.jwx.JsonWebStructure jsonWebObject
		String cs
		org.jose4j.jwx.JsonWebStructure jsonWebObject
		String[] parts
	public void setCompactSerialization (java.lang.String)  throws org.jose4j.lang.JoseException 
		String compactSerialization
		String[] parts
	public java.lang.String getHeader () 
	protected java.lang.String getEncodedHeader () 
	public void setHeader (java.lang.String, java.lang.String) 
		String name
		String value
	protected void setEncodedHeader (java.lang.String)  throws org.jose4j.lang.JoseException 
		String encodedHeader
	public org.jose4j.jwx.Headers getHeaders () 
	protected void checkNotEmptyPart (java.lang.String, java.lang.String)  throws org.jose4j.lang.JoseException 
		String encodedPart
		String partName
	public java.lang.String getHeader (java.lang.String) 
		String name
	public void setAlgorithmHeaderValue (java.lang.String) 
		String alg
	public java.lang.String getAlgorithmHeaderValue () 
	public void setContentTypeHeaderValue (java.lang.String) 
		String cty
	public java.lang.String getContentTypeHeaderValue () 
	public void setKeyIdHeaderValue (java.lang.String) 
		String kid
	public java.lang.String getKeyIdHeaderValue () 
	public java.lang.String getX509CertSha1ThumbprintHeaderValue () 
	public void setX509CertSha1ThumbprintHeaderValue (java.lang.String) 
		String x5t
	public void setX509CertSha1ThumbprintHeaderValue (java.security.cert.X509Certificate) 
		java.security.cert.X509Certificate certificate
		String x5t
	public java.lang.String getX509CertSha256ThumbprintHeaderValue () 
	public void setX509CertSha256ThumbprintHeaderValue (java.lang.String) 
		String x5tS256
	public void setX509CertSha256ThumbprintHeaderValue (java.security.cert.X509Certificate) 
		java.security.cert.X509Certificate certificate
		String x5tS256
	public java.security.Key getKey () 
	public void setKey (java.security.Key) 
		java.security.Key key
		boolean same
	protected void onNewKey () 
	protected byte[] getIntegrity () 
	protected void setIntegrity (byte[]) 
		byte[] integrity
	public boolean isDoKeyValidation () 
	public void setDoKeyValidation (boolean) 
		boolean doKeyValidation
	protected org.jose4j.jwa.AlgorithmConstraints getAlgorithmConstraints () 
	public void setAlgorithmConstraints (org.jose4j.jwa.AlgorithmConstraints) 
		org.jose4j.jwa.AlgorithmConstraints algorithmConstraints
	public transient void setCriticalHeaderNames (java.lang.String[]) 
		String[] headerNames
	public transient void setKnownCriticalHeaders (java.lang.String[]) 
		String[] knownCriticalHeaders
	protected void checkCrit ()  throws org.jose4j.lang.JoseException 
		String criticalHeader
		java.util.Iterator i$
		ClassCastException e
		Object criticalHeaderObjectValue
	protected org.jose4j.jca.ProviderContext getProviderCtx () 
	public void setProviderContext (org.jose4j.jca.ProviderContext) 
		org.jose4j.jca.ProviderContext providerCtx
	public java.lang.String toString () 
		StringBuilder sb
	static void  () 
}

org/jose4j/jwx/KeyValidationSupport.class
KeyValidationSupport.java
package org.jose4j.jwx
public org.jose4j.jwx.KeyValidationSupport extends java.lang.Object {
	public static final int MIN_RSA_KEY_LENGTH
	public void  () 
	public static void checkRsaKeySize (java.security.interfaces.RSAKey)  throws org.jose4j.lang.InvalidKeyException 
		java.security.interfaces.RSAKey rsaKey
		int size
	public static java.security.Key castKey (java.security.Key, java.lang.Class)  throws org.jose4j.lang.InvalidKeyException 
		ClassCastException e
		java.security.Key key
		Class type
	public static void notNull (java.security.Key)  throws org.jose4j.lang.InvalidKeyException 
		java.security.Key key
	public static void cekNotAllowed (byte[], java.lang.String)  throws org.jose4j.lang.InvalidKeyException 
		byte[] cekOverride
		String alg
	public static void validateAesWrappingKey (java.security.Key, java.lang.String, int)  throws org.jose4j.lang.InvalidKeyException 
		int managementKeyByteLength
		java.security.Key managementKey
		String joseAlg
		int expectedKeyByteLength
		String alg
}

org/jose4j/keys/AesKey.class
AesKey.java
package org.jose4j.keys
public org.jose4j.keys.AesKey extends javax.crypto.spec.SecretKeySpec {
	public static final String ALGORITHM
	public void  (byte[]) 
		byte[] bytes
	public java.lang.String toString () 
}

org/jose4j/keys/BigEndianBigInteger.class
BigEndianBigInteger.java
package org.jose4j.keys
public org.jose4j.keys.BigEndianBigInteger extends java.lang.Object {
	public void  () 
	public static java.math.BigInteger fromBytes (byte[]) 
		byte[] magnitude
	public static java.math.BigInteger fromBase64Url (java.lang.String) 
		String base64urlEncodedBytes
		org.jose4j.base64url.Base64Url base64Url
		byte[] magnitude
	public static byte[] toByteArray (java.math.BigInteger, int) 
		java.math.BigInteger bigInteger
		int minArrayLength
		byte[] bytes
	public static byte[] toByteArray (java.math.BigInteger) 
		String msg
		byte[] magnitude
		java.math.BigInteger bigInteger
		byte[] twosComplementBytes
		byte[] magnitude
	public static java.lang.String toBase64Url (java.math.BigInteger) 
		java.math.BigInteger bigInteger
		org.jose4j.base64url.Base64Url base64Url
		byte[] bytes
	public static java.lang.String toBase64Url (java.math.BigInteger, int) 
		java.math.BigInteger bigInteger
		int minByteArrayLength
		org.jose4j.base64url.Base64Url base64Url
		byte[] bytes
}

org/jose4j/keys/EcKeyUtil.class
EcKeyUtil.java
package org.jose4j.keys
public org.jose4j.keys.EcKeyUtil extends org.jose4j.keys.KeyPairUtil {
	public static final String EC
	public void  () 
	public void  (java.lang.String, java.security.SecureRandom) 
		String provider
		java.security.SecureRandom secureRandom
	java.lang.String getAlgorithm () 
	public java.security.interfaces.ECPublicKey publicKey (java.math.BigInteger, java.math.BigInteger, java.security.spec.ECParameterSpec)  throws org.jose4j.lang.JoseException 
		java.security.PublicKey publicKey
		java.security.spec.InvalidKeySpecException e
		java.math.BigInteger x
		java.math.BigInteger y
		java.security.spec.ECParameterSpec spec
		java.security.spec.ECPoint w
		java.security.spec.ECPublicKeySpec ecPublicKeySpec
	public java.security.interfaces.ECPrivateKey privateKey (java.math.BigInteger, java.security.spec.ECParameterSpec)  throws org.jose4j.lang.JoseException 
		java.security.PrivateKey privateKey
		java.security.spec.InvalidKeySpecException e
		java.math.BigInteger d
		java.security.spec.ECParameterSpec spec
		java.security.spec.ECPrivateKeySpec ecPrivateKeySpec
	public java.security.KeyPair generateKeyPair (java.security.spec.ECParameterSpec)  throws org.jose4j.lang.JoseException 
		java.security.InvalidAlgorithmParameterException e
		java.security.spec.ECParameterSpec spec
		java.security.KeyPairGenerator keyGenerator
	public volatile boolean isAvailable () 
	public volatile java.security.PublicKey fromPemEncoded (java.lang.String)  throws org.jose4j.lang.JoseException java.security.spec.InvalidKeySpecException 
		String x0
}

org/jose4j/keys/EllipticCurves.class
EllipticCurves.java
package org.jose4j.keys
public org.jose4j.keys.EllipticCurves extends java.lang.Object {
	public static final String P_256
	public static final String P_384
	public static final String P_521
	private static final java.util.Map nameToSpec
	private static final java.util.Map curveToName
	private static final int COFACTOR
	public static final java.security.spec.ECParameterSpec P256
	public static final java.security.spec.ECParameterSpec P384
	public static final java.security.spec.ECParameterSpec P521
	public void  () 
	private static void addCurve (java.lang.String, java.security.spec.ECParameterSpec) 
		String name
		java.security.spec.ECParameterSpec spec
	public static java.security.spec.ECParameterSpec getSpec (java.lang.String) 
		String name
	public static java.lang.String getName (java.security.spec.EllipticCurve) 
		java.security.spec.EllipticCurve curve
	static void  () 
}

org/jose4j/keys/HmacKey.class
HmacKey.java
package org.jose4j.keys
public org.jose4j.keys.HmacKey extends javax.crypto.spec.SecretKeySpec {
	public static final String ALGORITHM
	public void  (byte[]) 
		byte[] bytes
}

org/jose4j/keys/KeyPairUtil.class
KeyPairUtil.java
package org.jose4j.keys
abstract org.jose4j.keys.KeyPairUtil extends java.lang.Object {
	private static final String BEGIN_PUBLIC_KEY
	private static final String END_PUBLIC_KEY
	protected String provider
	protected java.security.SecureRandom secureRandom
	protected void  (java.lang.String, java.security.SecureRandom) 
		String provider
		java.security.SecureRandom secureRandom
	abstract java.lang.String getAlgorithm () 
	protected java.security.KeyFactory getKeyFactory ()  throws org.jose4j.lang.JoseException 
		java.security.NoSuchAlgorithmException e
		java.security.NoSuchProviderException e
		String agl
	protected java.security.KeyPairGenerator getKeyPairGenerator ()  throws org.jose4j.lang.JoseException 
		java.security.NoSuchAlgorithmException e
		java.security.NoSuchProviderException e
		String alg
	public java.security.PublicKey fromPemEncoded (java.lang.String)  throws org.jose4j.lang.JoseException java.security.spec.InvalidKeySpecException 
		String pem
		int beginIndex
		int endIndex
		String base64
		byte[] decode
		java.security.spec.X509EncodedKeySpec spec
		java.security.KeyFactory kf
	public static java.lang.String pemEncode (java.security.PublicKey) 
		java.security.PublicKey publicKey
		byte[] encoded
	public boolean isAvailable () 
		java.util.Set keyFactories
		java.util.Set keyPairGenerators
		String algorithm
}

org/jose4j/keys/KeyPersuasion.class
KeyPersuasion.java
package org.jose4j.keys
public final org.jose4j.keys.KeyPersuasion extends java.lang.Enum {
	public static final org.jose4j.keys.KeyPersuasion NONE
	public static final org.jose4j.keys.KeyPersuasion SYMMETRIC
	public static final org.jose4j.keys.KeyPersuasion ASYMMETRIC
	private static final org.jose4j.keys.KeyPersuasion[] $VALUES
	public static org.jose4j.keys.KeyPersuasion[] values () 
	public static org.jose4j.keys.KeyPersuasion valueOf (java.lang.String) 
		String name
	private void  (java.lang.String, int) 
	static void  () 
}

org/jose4j/keys/PbkdfKey.class
PbkdfKey.java
package org.jose4j.keys
public org.jose4j.keys.PbkdfKey extends javax.crypto.spec.SecretKeySpec {
	public static final String ALGORITHM
	public void  (java.lang.String) 
		String password
}

org/jose4j/keys/resolvers/DecryptionKeyResolver.class
DecryptionKeyResolver.java
package org.jose4j.keys.resolvers
public abstract org.jose4j.keys.resolvers.DecryptionKeyResolver extends java.lang.Object {
	public abstract java.security.Key resolveKey (org.jose4j.jwe.JsonWebEncryption, java.util.List)  throws org.jose4j.lang.UnresolvableKeyException 
}

org/jose4j/keys/resolvers/HttpsJwksVerificationKeyResolver.class
HttpsJwksVerificationKeyResolver.java
package org.jose4j.keys.resolvers
public org.jose4j.keys.resolvers.HttpsJwksVerificationKeyResolver extends java.lang.Object implements org.jose4j.keys.resolvers.VerificationKeyResolver  {
	private static final org.slf4j.Logger log
	private org.jose4j.jwk.HttpsJwks httpsJkws
	public void  (org.jose4j.jwk.HttpsJwks) 
		org.jose4j.jwk.HttpsJwks httpsJkws
	public java.security.Key resolveKey (org.jose4j.jws.JsonWebSignature, java.util.List)  throws org.jose4j.lang.UnresolvableKeyException 
		org.jose4j.jwk.VerificationJwkSelector verificationJwkSelector
		StringBuilder sb
		Exception e
		StringBuilder sb
		org.jose4j.jws.JsonWebSignature jws
		java.util.List nestingContext
		org.jose4j.jwk.JsonWebKey theChosenOne
		java.util.List jsonWebKeys
	static void  () 
}

org/jose4j/keys/resolvers/JwksDecryptionKeyResolver.class
JwksDecryptionKeyResolver.java
package org.jose4j.keys.resolvers
public org.jose4j.keys.resolvers.JwksDecryptionKeyResolver extends java.lang.Object implements org.jose4j.keys.resolvers.DecryptionKeyResolver  {
	private java.util.List jsonWebKeys
	private org.jose4j.jwk.DecryptionJwkSelector selector
	public void  (java.util.List) 
		java.util.List jsonWebKeys
	public java.security.Key resolveKey (org.jose4j.jwe.JsonWebEncryption, java.util.List)  throws org.jose4j.lang.UnresolvableKeyException 
		StringBuilder sb
		org.jose4j.lang.JoseException e
		StringBuilder sb
		org.jose4j.jwk.PublicJsonWebKey publicJsonWebKey
		ClassCastException e
		org.jose4j.jwe.JsonWebEncryption jwe
		java.util.List nestingContext
		org.jose4j.jwk.JsonWebKey selected
}

org/jose4j/keys/resolvers/JwksVerificationKeyResolver.class
JwksVerificationKeyResolver.java
package org.jose4j.keys.resolvers
public org.jose4j.keys.resolvers.JwksVerificationKeyResolver extends java.lang.Object implements org.jose4j.keys.resolvers.VerificationKeyResolver  {
	private java.util.List jsonWebKeys
	private org.jose4j.jwk.VerificationJwkSelector selector
	public void  (java.util.List) 
		java.util.List jsonWebKeys
	public java.security.Key resolveKey (org.jose4j.jws.JsonWebSignature, java.util.List)  throws org.jose4j.lang.UnresolvableKeyException 
		StringBuilder sb
		org.jose4j.lang.JoseException e
		StringBuilder sb
		org.jose4j.jws.JsonWebSignature jws
		java.util.List nestingContext
		org.jose4j.jwk.JsonWebKey selected
}

org/jose4j/keys/resolvers/VerificationKeyResolver.class
VerificationKeyResolver.java
package org.jose4j.keys.resolvers
public abstract org.jose4j.keys.resolvers.VerificationKeyResolver extends java.lang.Object {
	public abstract java.security.Key resolveKey (org.jose4j.jws.JsonWebSignature, java.util.List)  throws org.jose4j.lang.UnresolvableKeyException 
}

org/jose4j/keys/resolvers/X509VerificationKeyResolver.class
X509VerificationKeyResolver.java
package org.jose4j.keys.resolvers
public org.jose4j.keys.resolvers.X509VerificationKeyResolver extends java.lang.Object implements org.jose4j.keys.resolvers.VerificationKeyResolver  {
	private static final org.slf4j.Logger log
	private java.util.Map x5tMap
	private java.util.Map x5tS256Map
	private boolean tryAllOnNoThumbHeader
	public void  (java.util.List) 
		String x5t
		String x5tS256
		org.jose4j.lang.UncheckedJoseException e
		java.security.cert.X509Certificate cert
		java.util.Iterator i$
		java.util.List certificates
	public transient void  (java.security.cert.X509Certificate[]) 
		java.security.cert.X509Certificate[] certificates
	public void setTryAllOnNoThumbHeader (boolean) 
		boolean tryAllOnNoThumbHeader
	public java.security.Key resolveKey (org.jose4j.jws.JsonWebSignature, java.util.List)  throws org.jose4j.lang.UnresolvableKeyException 
		StringBuilder sb
		org.jose4j.jws.JsonWebSignature jws
		java.util.List nestingContext
		String x5t
		String x5tS256
		java.security.cert.X509Certificate x509Certificate
	private java.security.Key attemptAll (org.jose4j.jws.JsonWebSignature)  throws org.jose4j.lang.UnresolvableKeyException 
		org.jose4j.lang.JoseException e
		java.security.PublicKey publicKey
		java.security.cert.X509Certificate certificate
		java.util.Iterator i$
		org.jose4j.jws.JsonWebSignature jws
		StringBuilder sb
	static void  () 
}

org/jose4j/keys/RsaKeyUtil.class
RsaKeyUtil.java
package org.jose4j.keys
public org.jose4j.keys.RsaKeyUtil extends org.jose4j.keys.KeyPairUtil {
	public static final String RSA
	public void  () 
	public void  (java.lang.String, java.security.SecureRandom) 
		String provider
		java.security.SecureRandom secureRandom
	java.lang.String getAlgorithm () 
	public java.security.interfaces.RSAPublicKey publicKey (java.math.BigInteger, java.math.BigInteger)  throws org.jose4j.lang.JoseException 
		java.security.PublicKey publicKey
		java.security.spec.InvalidKeySpecException e
		java.math.BigInteger modulus
		java.math.BigInteger publicExponent
		java.security.spec.RSAPublicKeySpec rsaPublicKeySpec
	public java.security.interfaces.RSAPrivateKey privateKey (java.math.BigInteger, java.math.BigInteger)  throws org.jose4j.lang.JoseException 
		java.math.BigInteger modulus
		java.math.BigInteger privateExponent
		java.security.spec.RSAPrivateKeySpec keySpec
	public java.security.interfaces.RSAPrivateKey privateKey (java.math.BigInteger, java.math.BigInteger, java.math.BigInteger, java.math.BigInteger, java.math.BigInteger, java.math.BigInteger, java.math.BigInteger, java.math.BigInteger)  throws org.jose4j.lang.JoseException 
		java.math.BigInteger modulus
		java.math.BigInteger publicExponent
		java.math.BigInteger privateExponent
		java.math.BigInteger primeP
		java.math.BigInteger primeQ
		java.math.BigInteger primeExponentP
		java.math.BigInteger primeExponentQ
		java.math.BigInteger crtCoefficient
		java.security.spec.RSAPrivateCrtKeySpec keySpec
	public java.security.interfaces.RSAPrivateKey getRsaPrivateKey (java.security.spec.RSAPrivateKeySpec)  throws org.jose4j.lang.JoseException 
		java.security.PrivateKey privateKey
		java.security.spec.InvalidKeySpecException e
		java.security.spec.RSAPrivateKeySpec keySpec
	public java.security.KeyPair generateKeyPair (int)  throws org.jose4j.lang.JoseException 
		int bits
		java.security.KeyPairGenerator keyGenerator
	public volatile boolean isAvailable () 
	public volatile java.security.PublicKey fromPemEncoded (java.lang.String)  throws org.jose4j.lang.JoseException java.security.spec.InvalidKeySpecException 
		String x0
}

org/jose4j/keys/X509Util.class
X509Util.java
package org.jose4j.keys
public org.jose4j.keys.X509Util extends java.lang.Object {
	private static final String FACTORY_TYPE
	private java.security.cert.CertificateFactory certFactory
	public void  () 
		java.security.cert.CertificateException e
	public void  (java.lang.String)  throws java.security.NoSuchProviderException 
		java.security.cert.CertificateException e
		String provider
	public static org.jose4j.keys.X509Util getX509Util (java.lang.String)  throws org.jose4j.lang.JoseException 
		java.security.NoSuchProviderException e
		String jcaProvider
	public java.lang.String toBase64 (java.security.cert.X509Certificate) 
		byte[] der
		java.security.cert.CertificateEncodingException e
		java.security.cert.X509Certificate x509Certificate
	public java.lang.String toPem (java.security.cert.X509Certificate) 
		byte[] der
		java.security.cert.CertificateEncodingException e
		java.security.cert.X509Certificate x509Certificate
	public java.security.cert.X509Certificate fromBase64Der (java.lang.String)  throws org.jose4j.lang.JoseException 
		java.security.cert.Certificate certificate
		java.security.cert.CertificateException e
		String b64EncodedDer
		byte[] der
		java.io.ByteArrayInputStream byteArrayInputStream
	public static java.lang.String x5t (java.security.cert.X509Certificate) 
		java.security.cert.X509Certificate certificate
	public static java.lang.String x5tS256 (java.security.cert.X509Certificate) 
		java.security.cert.X509Certificate certificate
	private static java.lang.String base64urlThumbprint (java.security.cert.X509Certificate, java.lang.String) 
		java.security.cert.CertificateEncodingException e
		java.security.cert.X509Certificate certificate
		String hashAlg
		java.security.MessageDigest msgDigest
		byte[] certificateEncoded
		byte[] digest
}

org/jose4j/lang/BouncyCastleProviderHelp.class
BouncyCastleProviderHelp.java
package org.jose4j.lang
public org.jose4j.lang.BouncyCastleProviderHelp extends java.lang.Object {
	private static final String BC_PROVIDER_FQCN
	public void  () 
	public static boolean enableBouncyCastleProvider () 
		java.security.Provider provider
		java.security.Provider[] arr$
		int len$
		int i$
		Class bcProvider
		Exception e
}

org/jose4j/lang/ByteGenerator.class
ByteGenerator.java
package org.jose4j.lang
public abstract org.jose4j.lang.ByteGenerator extends java.lang.Object {
	public abstract byte[] randomBytes (int) 
}

org/jose4j/lang/ByteUtil.class
ByteUtil.java
package org.jose4j.lang
public org.jose4j.lang.ByteUtil extends java.lang.Object {
	public static final byte[] EMPTY_BYTES
	public void  () 
	public static byte[] convertUnsignedToSignedTwosComp (int[]) 
		int idx
		int[] ints
		byte[] bytes
	public static int[] convertSignedTwosCompToUnsigned (byte[]) 
		int idx
		byte[] bytes
		int[] ints
	public static byte getByte (int) 
		int intValue
		byte[] bytes
	public static byte[] getBytes (int) 
		int intValue
		java.nio.ByteBuffer byteBuffer
	public static byte[] getBytes (long) 
		long intValue
		java.nio.ByteBuffer byteBuffer
	public static int getInt (byte) 
		byte b
	public static boolean secureEquals (byte[], byte[]) 
		int i
		byte[] bytes1
		byte[] bytes2
		int shortest
		int longest
		int result
	public static transient byte[] concat (byte[][]) 
		byte[] bytes
		byte[][] arr$
		int len$
		int i$
		java.io.ByteArrayOutputStream byteArrayOutputStream
		java.io.IOException e
		byte[][] byteArrays
	public static byte[] subArray (byte[], int, int) 
		byte[] inputBytes
		int startPos
		int length
		byte[] subArray
	public static byte[] leftHalf (byte[]) 
		byte[] inputBytes
	public static byte[] rightHalf (byte[]) 
		byte[] inputBytes
		int half
	public static int bitLength (byte[]) 
		byte[] bytes
	public static int bitLength (int) 
		int byteLength
	public static int byteLength (int) 
		int numberOfBits
	public static byte[] randomBytes (int, java.security.SecureRandom) 
		int length
		java.security.SecureRandom secureRandom
		byte[] bytes
	public static byte[] randomBytes (int) 
		int length
	public static java.lang.String toDebugString (byte[]) 
		byte[] bytes
		org.jose4j.base64url.Base64Url base64Url
		String s
		int[] ints
	static void  () 
}

org/jose4j/lang/DefaultByteGenerator.class
DefaultByteGenerator.java
package org.jose4j.lang
public org.jose4j.lang.DefaultByteGenerator extends java.lang.Object implements org.jose4j.lang.ByteGenerator  {
	private final java.security.SecureRandom random
	public void  () 
	public byte[] randomBytes (int) 
		int length
		byte[] bytes
}

org/jose4j/lang/ExceptionHelp.class
ExceptionHelp.java
package org.jose4j.lang
public org.jose4j.lang.ExceptionHelp extends java.lang.Object {
	public void  () 
	public static java.lang.String toStringWithCauses (java.lang.Throwable) 
		Throwable t
		StringBuilder sb
	public static java.lang.String toStringWithCausesAndAbbreviatedStack (java.lang.Throwable, java.lang.Class) 
		StackTraceElement ste
		StackTraceElement[] arr$
		int len$
		int i$
		Throwable t
		Class stopAt
		StringBuilder sb
		boolean first
}

org/jose4j/lang/HashUtil.class
HashUtil.java
package org.jose4j.lang
public org.jose4j.lang.HashUtil extends java.lang.Object {
	public static final String SHA_256
	public void  () 
	public static java.security.MessageDigest getMessageDigest (java.lang.String) 
		String alg
	public static java.security.MessageDigest getMessageDigest (java.lang.String, java.lang.String) 
		java.security.NoSuchAlgorithmException e
		java.security.NoSuchProviderException e
		String alg
		String provider
}

org/jose4j/lang/IntegrityException.class
IntegrityException.java
package org.jose4j.lang
public org.jose4j.lang.IntegrityException extends org.jose4j.lang.JoseException {
	public void  (java.lang.String) 
		String message
}

org/jose4j/lang/InvalidAlgorithmException.class
InvalidAlgorithmException.java
package org.jose4j.lang
public org.jose4j.lang.InvalidAlgorithmException extends org.jose4j.lang.JoseException {
	public void  (java.lang.String) 
		String message
}

org/jose4j/lang/InvalidKeyException.class
InvalidKeyException.java
package org.jose4j.lang
public org.jose4j.lang.InvalidKeyException extends org.jose4j.lang.JoseException {
	public void  (java.lang.String) 
		String message
	public void  (java.lang.String, java.lang.Throwable) 
		String message
		Throwable cause
}

org/jose4j/lang/JoseException.class
JoseException.java
package org.jose4j.lang
public org.jose4j.lang.JoseException extends java.lang.Exception {
	public void  (java.lang.String) 
		String message
	public void  (java.lang.String, java.lang.Throwable) 
		String message
		Throwable cause
}

org/jose4j/lang/JsonHelp.class
JsonHelp.java
package org.jose4j.lang
public org.jose4j.lang.JsonHelp extends java.lang.Object {
	public void  () 
	public static java.lang.String getString (java.util.Map, java.lang.String) 
		java.util.Map map
		String name
		Object object
	public static java.util.List getStringArray (java.util.Map, java.lang.String) 
		java.util.Map map
		String name
		Object object
	public static org.jose4j.jwt.IntDate getIntDate (java.util.Map, java.lang.String) 
		java.util.Map map
		String name
		long l
	public static java.lang.Long getLong (java.util.Map, java.lang.String) 
		java.util.Map map
		String name
		Object o
}

org/jose4j/lang/StringUtil.class
StringUtil.java
package org.jose4j.lang
public org.jose4j.lang.StringUtil extends java.lang.Object {
	public static final String UTF_8
	public static final String US_ASCII
	public void  () 
	public static java.lang.String newStringUtf8 (byte[]) 
		byte[] bytes
	public static java.lang.String newStringUsAscii (byte[]) 
		byte[] bytes
	public static java.lang.String newString (byte[], java.lang.String) 
		java.io.UnsupportedEncodingException e
		byte[] bytes
		String charsetName
	public static java.lang.String newString (byte[], java.nio.charset.Charset) 
		byte[] bytes
		java.nio.charset.Charset charset
	public static byte[] getBytesUtf8 (java.lang.String) 
		String string
	public static byte[] getBytesAscii (java.lang.String) 
		String string
	public static byte[] getBytes (java.lang.String, java.nio.charset.Charset) 
		String string
		java.nio.charset.Charset charset
	public static byte[] getBytesUnchecked (java.lang.String, java.lang.String) 
		java.io.UnsupportedEncodingException e
		String string
		String charsetName
	private static java.lang.IllegalStateException newISE (java.lang.String) 
		String charsetName
}

org/jose4j/lang/UncheckedJoseException.class
UncheckedJoseException.java
package org.jose4j.lang
public org.jose4j.lang.UncheckedJoseException extends java.lang.RuntimeException {
	public void  (java.lang.String) 
		String message
	public void  (java.lang.String, java.lang.Throwable) 
		String message
		Throwable cause
}

org/jose4j/lang/UnresolvableKeyException.class
UnresolvableKeyException.java
package org.jose4j.lang
public org.jose4j.lang.UnresolvableKeyException extends org.jose4j.lang.JoseException {
	public void  (java.lang.String) 
		String message
	public void  (java.lang.String, java.lang.Throwable) 
		String message
		Throwable cause
}

org/jose4j/mac/MacUtil.class
MacUtil.java
package org.jose4j.mac
public org.jose4j.mac.MacUtil extends java.lang.Object {
	public static final String HMAC_SHA256
	public static final String HMAC_SHA384
	public static final String HMAC_SHA512
	public void  () 
	public static javax.crypto.Mac getInitializedMac (java.lang.String, java.security.Key)  throws org.jose4j.lang.JoseException 
		String algorithm
		java.security.Key key
	public static javax.crypto.Mac getInitializedMac (java.lang.String, java.security.Key, java.lang.String)  throws org.jose4j.lang.JoseException 
		String algorithm
		java.security.Key key
		String provider
		javax.crypto.Mac mac
	public static javax.crypto.Mac getMac (java.lang.String)  throws org.jose4j.lang.JoseException 
		String algorithm
	public static javax.crypto.Mac getMac (java.lang.String, java.lang.String)  throws org.jose4j.lang.JoseException 
		java.security.NoSuchAlgorithmException e
		java.security.NoSuchProviderException e
		String algorithm
		String provider
	public static void initMacWithKey (javax.crypto.Mac, java.security.Key)  throws org.jose4j.lang.InvalidKeyException 
		java.security.InvalidKeyException e
		javax.crypto.Mac mac
		java.security.Key key
}

org/jose4j/zip/CompressionAlgorithm.class
CompressionAlgorithm.java
package org.jose4j.zip
public abstract org.jose4j.zip.CompressionAlgorithm extends java.lang.Object implements org.jose4j.jwa.Algorithm  {
	public abstract byte[] compress (byte[]) 
	public abstract byte[] decompress (byte[])  throws org.jose4j.lang.JoseException 
}

org/jose4j/zip/CompressionAlgorithmIdentifiers.class
CompressionAlgorithmIdentifiers.java
package org.jose4j.zip
public org.jose4j.zip.CompressionAlgorithmIdentifiers extends java.lang.Object {
	public static final String DEFLATE
	public void  () 
}

org/jose4j/zip/DeflateRFC1951CompressionAlgorithm.class
DeflateRFC1951CompressionAlgorithm.java
package org.jose4j.zip
public org.jose4j.zip.DeflateRFC1951CompressionAlgorithm extends java.lang.Object implements org.jose4j.zip.CompressionAlgorithm  {
	public void  () 
	public byte[] compress (byte[]) 
		Throwable x2
		Throwable x2
		Throwable x2
		java.util.zip.DeflaterOutputStream deflaterOutputStream
		Throwable x2
		java.io.ByteArrayOutputStream byteArrayOutputStream
		java.io.IOException e
		byte[] data
		java.util.zip.Deflater deflater
	public byte[] decompress (byte[])  throws org.jose4j.lang.JoseException 
		Throwable x2
		int bytesRead
		byte[] buff
		Throwable x2
		java.util.zip.InflaterInputStream iis
		java.io.IOException e
		byte[] compressedData
		java.util.zip.Inflater inflater
		java.io.ByteArrayOutputStream byteArrayOutputStream
	public java.lang.String getJavaAlgorithm () 
	public java.lang.String getAlgorithmIdentifier () 
	public org.jose4j.keys.KeyPersuasion getKeyPersuasion () 
	public java.lang.String getKeyType () 
	public boolean isAvailable () 
}

META-INF/maven/
META-INF/maven/org.bitbucket.b_c/
META-INF/maven/org.bitbucket.b_c/jose4j/
META-INF/maven/org.bitbucket.b_c/jose4j/pom.xml
META-INF/maven/org.bitbucket.b_c/jose4j/pom.properties