Home | History | Annotate | Download | only in nimbus-jose-jwt

META-INF/
META-INF/MANIFEST.MF
com/
com/nimbusds/
com/nimbusds/jwt/
com/nimbusds/jwt/proc/
com/nimbusds/jwt/util/
com/nimbusds/jose/
com/nimbusds/jose/jwk/
com/nimbusds/jose/jwk/source/
com/nimbusds/jose/jca/
com/nimbusds/jose/crypto/
com/nimbusds/jose/crypto/factories/
com/nimbusds/jose/crypto/bc/
com/nimbusds/jose/proc/
com/nimbusds/jose/util/
com/nimbusds/jwt/SignedJWT.class
SignedJWT.java
package com.nimbusds.jwt
public com.nimbusds.jwt.SignedJWT extends com.nimbusds.jose.JWSObject implements com.nimbusds.jwt.JWT  {
	private static final long serialVersionUID
	public void  (com.nimbusds.jose.JWSHeader, com.nimbusds.jwt.JWTClaimsSet) 
		com.nimbusds.jose.JWSHeader header
		com.nimbusds.jwt.JWTClaimsSet claimsSet
	public void  (com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL)  throws java.text.ParseException 
		com.nimbusds.jose.util.Base64URL firstPart
		com.nimbusds.jose.util.Base64URL secondPart
		com.nimbusds.jose.util.Base64URL thirdPart
	public com.nimbusds.jwt.JWTClaimsSet getJWTClaimsSet ()  throws java.text.ParseException 
		net.minidev.json.JSONObject json
	public static com.nimbusds.jwt.SignedJWT parse (java.lang.String)  throws java.text.ParseException 
		String s
		com.nimbusds.jose.util.Base64URL[] parts
}

com/nimbusds/jwt/JWTClaimsSet$Builder.class
JWTClaimsSet.java
package com.nimbusds.jwt
public com.nimbusds.jwt.JWTClaimsSet$Builder extends java.lang.Object {
	private final java.util.Map claims
	public void  () 
	public void  (com.nimbusds.jwt.JWTClaimsSet) 
		com.nimbusds.jwt.JWTClaimsSet jwtClaimsSet
	public com.nimbusds.jwt.JWTClaimsSet$Builder issuer (java.lang.String) 
		String iss
	public com.nimbusds.jwt.JWTClaimsSet$Builder subject (java.lang.String) 
		String sub
	public com.nimbusds.jwt.JWTClaimsSet$Builder audience (java.util.List) 
		java.util.List aud
	public com.nimbusds.jwt.JWTClaimsSet$Builder audience (java.lang.String) 
		String aud
	public com.nimbusds.jwt.JWTClaimsSet$Builder expirationTime (java.util.Date) 
		java.util.Date exp
	public com.nimbusds.jwt.JWTClaimsSet$Builder notBeforeTime (java.util.Date) 
		java.util.Date nbf
	public com.nimbusds.jwt.JWTClaimsSet$Builder issueTime (java.util.Date) 
		java.util.Date iat
	public com.nimbusds.jwt.JWTClaimsSet$Builder jwtID (java.lang.String) 
		String jti
	public com.nimbusds.jwt.JWTClaimsSet$Builder claim (java.lang.String, java.lang.Object) 
		String name
		Object value
	public com.nimbusds.jwt.JWTClaimsSet build () 
}

com/nimbusds/jwt/JWTClaimsSet$1.class
JWTClaimsSet.java
package com.nimbusds.jwt
 com.nimbusds.jwt.JWTClaimsSet$1 extends java.lang.Object {
}

com/nimbusds/jwt/JWTParser.class
JWTParser.java
package com.nimbusds.jwt
public final com.nimbusds.jwt.JWTParser extends java.lang.Object {
	public static com.nimbusds.jwt.JWT parse (java.lang.String)  throws java.text.ParseException 
		net.minidev.json.JSONObject jsonObject
		java.text.ParseException e
		String s
		int firstDotPos
		com.nimbusds.jose.util.Base64URL header
		net.minidev.json.JSONObject jsonObject
		com.nimbusds.jose.Algorithm alg
	private void  () 
}

com/nimbusds/jwt/JWTClaimsSetTransformer.class
JWTClaimsSetTransformer.java
package com.nimbusds.jwt
public abstract com.nimbusds.jwt.JWTClaimsSetTransformer extends java.lang.Object {
	public abstract java.lang.Object transform (com.nimbusds.jwt.JWTClaimsSet) 
}

com/nimbusds/jwt/proc/JWTProcessorConfiguration.class
JWTProcessorConfiguration.java
package com.nimbusds.jwt.proc
public abstract com.nimbusds.jwt.proc.JWTProcessorConfiguration extends java.lang.Object implements com.nimbusds.jose.proc.JOSEProcessorConfiguration  {
	public abstract com.nimbusds.jwt.proc.JWTClaimsSetVerifier getJWTClaimsSetVerifier () 
	public abstract void setJWTClaimsSetVerifier (com.nimbusds.jwt.proc.JWTClaimsSetVerifier) 
	public abstract com.nimbusds.jwt.proc.JWTClaimsVerifier getJWTClaimsVerifier () 
	public abstract void setJWTClaimsVerifier (com.nimbusds.jwt.proc.JWTClaimsVerifier) 
}

com/nimbusds/jwt/proc/BadJWTException.class
BadJWTException.java
package com.nimbusds.jwt.proc
public com.nimbusds.jwt.proc.BadJWTException extends com.nimbusds.jose.proc.BadJOSEException {
	public void  (java.lang.String) 
		String message
	public void  (java.lang.String, java.lang.Throwable) 
		String message
		Throwable cause
}

com/nimbusds/jwt/proc/DefaultJWTProcessor.class
DefaultJWTProcessor.java
package com.nimbusds.jwt.proc
public com.nimbusds.jwt.proc.DefaultJWTProcessor extends java.lang.Object implements com.nimbusds.jwt.proc.ConfigurableJWTProcessor  {
	private static final com.nimbusds.jose.proc.BadJOSEException PLAIN_JWT_REJECTED_EXCEPTION
	private static final com.nimbusds.jose.proc.BadJOSEException NO_JWS_KEY_SELECTOR_EXCEPTION
	private static final com.nimbusds.jose.proc.BadJOSEException NO_JWE_KEY_SELECTOR_EXCEPTION
	private static final com.nimbusds.jose.JOSEException NO_JWS_VERIFIER_FACTORY_EXCEPTION
	private static final com.nimbusds.jose.JOSEException NO_JWE_DECRYPTER_FACTORY_EXCEPTION
	private static final com.nimbusds.jose.proc.BadJOSEException NO_JWS_KEY_CANDIDATES_EXCEPTION
	private static final com.nimbusds.jose.proc.BadJOSEException NO_JWE_KEY_CANDIDATES_EXCEPTION
	private static final com.nimbusds.jose.proc.BadJOSEException INVALID_SIGNATURE
	private static final com.nimbusds.jwt.proc.BadJWTException INVALID_NESTED_JWT_EXCEPTION
	private static final com.nimbusds.jose.proc.BadJOSEException NO_MATCHING_VERIFIERS_EXCEPTION
	private static final com.nimbusds.jose.proc.BadJOSEException NO_MATCHING_DECRYPTERS_EXCEPTION
	private com.nimbusds.jose.proc.JWSKeySelector jwsKeySelector
	private com.nimbusds.jose.proc.JWEKeySelector jweKeySelector
	private com.nimbusds.jose.proc.JWSVerifierFactory jwsVerifierFactory
	private com.nimbusds.jose.proc.JWEDecrypterFactory jweDecrypterFactory
	private com.nimbusds.jwt.proc.JWTClaimsSetVerifier claimsVerifier
	private com.nimbusds.jwt.proc.JWTClaimsVerifier deprecatedClaimsVerifier
	public void  () 
	public com.nimbusds.jose.proc.JWSKeySelector getJWSKeySelector () 
	public void setJWSKeySelector (com.nimbusds.jose.proc.JWSKeySelector) 
		com.nimbusds.jose.proc.JWSKeySelector jwsKeySelector
	public com.nimbusds.jose.proc.JWEKeySelector getJWEKeySelector () 
	public void setJWEKeySelector (com.nimbusds.jose.proc.JWEKeySelector) 
		com.nimbusds.jose.proc.JWEKeySelector jweKeySelector
	public com.nimbusds.jose.proc.JWSVerifierFactory getJWSVerifierFactory () 
	public void setJWSVerifierFactory (com.nimbusds.jose.proc.JWSVerifierFactory) 
		com.nimbusds.jose.proc.JWSVerifierFactory factory
	public com.nimbusds.jose.proc.JWEDecrypterFactory getJWEDecrypterFactory () 
	public void setJWEDecrypterFactory (com.nimbusds.jose.proc.JWEDecrypterFactory) 
		com.nimbusds.jose.proc.JWEDecrypterFactory factory
	public com.nimbusds.jwt.proc.JWTClaimsSetVerifier getJWTClaimsSetVerifier () 
	public void setJWTClaimsSetVerifier (com.nimbusds.jwt.proc.JWTClaimsSetVerifier) 
		com.nimbusds.jwt.proc.JWTClaimsSetVerifier claimsVerifier
	public com.nimbusds.jwt.proc.JWTClaimsVerifier getJWTClaimsVerifier () 
	public void setJWTClaimsVerifier (com.nimbusds.jwt.proc.JWTClaimsVerifier) 
		com.nimbusds.jwt.proc.JWTClaimsVerifier claimsVerifier
	private com.nimbusds.jwt.JWTClaimsSet verifyAndReturnClaims (com.nimbusds.jwt.JWT, com.nimbusds.jose.proc.SecurityContext)  throws com.nimbusds.jwt.proc.BadJWTException 
		com.nimbusds.jwt.JWTClaimsSet claimsSet
		java.text.ParseException e
		com.nimbusds.jwt.JWT jwt
		com.nimbusds.jose.proc.SecurityContext context
		com.nimbusds.jwt.JWTClaimsSet claimsSet
	public com.nimbusds.jwt.JWTClaimsSet process (java.lang.String, com.nimbusds.jose.proc.SecurityContext)  throws java.text.ParseException com.nimbusds.jose.proc.BadJOSEException com.nimbusds.jose.JOSEException 
		String jwtString
		com.nimbusds.jose.proc.SecurityContext context
	public com.nimbusds.jwt.JWTClaimsSet process (com.nimbusds.jwt.JWT, com.nimbusds.jose.proc.SecurityContext)  throws com.nimbusds.jose.proc.BadJOSEException com.nimbusds.jose.JOSEException 
		com.nimbusds.jwt.JWT jwt
		com.nimbusds.jose.proc.SecurityContext context
	public com.nimbusds.jwt.JWTClaimsSet process (com.nimbusds.jwt.PlainJWT, com.nimbusds.jose.proc.SecurityContext)  throws com.nimbusds.jose.proc.BadJOSEException com.nimbusds.jose.JOSEException 
		com.nimbusds.jwt.PlainJWT plainJWT
		com.nimbusds.jose.proc.SecurityContext context
	public com.nimbusds.jwt.JWTClaimsSet process (com.nimbusds.jwt.SignedJWT, com.nimbusds.jose.proc.SecurityContext)  throws com.nimbusds.jose.proc.BadJOSEException com.nimbusds.jose.JOSEException 
		com.nimbusds.jose.JWSVerifier verifier
		boolean validSignature
		com.nimbusds.jwt.SignedJWT signedJWT
		com.nimbusds.jose.proc.SecurityContext context
		java.util.List keyCandidates
		java.util.ListIterator it
	public com.nimbusds.jwt.JWTClaimsSet process (com.nimbusds.jwt.EncryptedJWT, com.nimbusds.jose.proc.SecurityContext)  throws com.nimbusds.jose.proc.BadJOSEException com.nimbusds.jose.JOSEException 
		com.nimbusds.jose.JOSEException e
		com.nimbusds.jwt.SignedJWT nestedJWT
		com.nimbusds.jose.JWEDecrypter decrypter
		com.nimbusds.jwt.EncryptedJWT encryptedJWT
		com.nimbusds.jose.proc.SecurityContext context
		java.util.List keyCandidates
		java.util.ListIterator it
	static void  () 
}

com/nimbusds/jwt/proc/JWTClaimsSetVerifier.class
JWTClaimsSetVerifier.java
package com.nimbusds.jwt.proc
public abstract com.nimbusds.jwt.proc.JWTClaimsSetVerifier extends java.lang.Object {
	public abstract void verify (com.nimbusds.jwt.JWTClaimsSet, com.nimbusds.jose.proc.SecurityContext)  throws com.nimbusds.jwt.proc.BadJWTException 
}

com/nimbusds/jwt/proc/DefaultJWTClaimsVerifier.class
DefaultJWTClaimsVerifier.java
package com.nimbusds.jwt.proc
public com.nimbusds.jwt.proc.DefaultJWTClaimsVerifier extends java.lang.Object implements com.nimbusds.jwt.proc.JWTClaimsSetVerifier com.nimbusds.jwt.proc.JWTClaimsVerifier com.nimbusds.jwt.proc.ClockSkewAware  {
	public static final int DEFAULT_MAX_CLOCK_SKEW_SECONDS
	private static final com.nimbusds.jwt.proc.BadJWTException EXPIRED_JWT_EXCEPTION
	private static final com.nimbusds.jwt.proc.BadJWTException JWT_BEFORE_USE_EXCEPTION
	private int maxClockSkew
	public void  () 
	public int getMaxClockSkew () 
	public void setMaxClockSkew (int) 
		int maxClockSkewSeconds
	public void verify (com.nimbusds.jwt.JWTClaimsSet)  throws com.nimbusds.jwt.proc.BadJWTException 
		com.nimbusds.jwt.JWTClaimsSet claimsSet
	public void verify (com.nimbusds.jwt.JWTClaimsSet, com.nimbusds.jose.proc.SecurityContext)  throws com.nimbusds.jwt.proc.BadJWTException 
		com.nimbusds.jwt.JWTClaimsSet claimsSet
		com.nimbusds.jose.proc.SecurityContext context
		java.util.Date now
		java.util.Date exp
		java.util.Date nbf
	static void  () 
}

com/nimbusds/jwt/proc/ClockSkewAware.class
ClockSkewAware.java
package com.nimbusds.jwt.proc
public abstract com.nimbusds.jwt.proc.ClockSkewAware extends java.lang.Object {
	public abstract int getMaxClockSkew () 
	public abstract void setMaxClockSkew (int) 
}

com/nimbusds/jwt/proc/JWTProcessor.class
JWTProcessor.java
package com.nimbusds.jwt.proc
public abstract com.nimbusds.jwt.proc.JWTProcessor extends java.lang.Object {
	public abstract com.nimbusds.jwt.JWTClaimsSet process (java.lang.String, com.nimbusds.jose.proc.SecurityContext)  throws java.text.ParseException com.nimbusds.jose.proc.BadJOSEException com.nimbusds.jose.JOSEException 
	public abstract com.nimbusds.jwt.JWTClaimsSet process (com.nimbusds.jwt.JWT, com.nimbusds.jose.proc.SecurityContext)  throws com.nimbusds.jose.proc.BadJOSEException com.nimbusds.jose.JOSEException 
	public abstract com.nimbusds.jwt.JWTClaimsSet process (com.nimbusds.jwt.PlainJWT, com.nimbusds.jose.proc.SecurityContext)  throws com.nimbusds.jose.proc.BadJOSEException com.nimbusds.jose.JOSEException 
	public abstract com.nimbusds.jwt.JWTClaimsSet process (com.nimbusds.jwt.SignedJWT, com.nimbusds.jose.proc.SecurityContext)  throws com.nimbusds.jose.proc.BadJOSEException com.nimbusds.jose.JOSEException 
	public abstract com.nimbusds.jwt.JWTClaimsSet process (com.nimbusds.jwt.EncryptedJWT, com.nimbusds.jose.proc.SecurityContext)  throws com.nimbusds.jose.proc.BadJOSEException com.nimbusds.jose.JOSEException 
}

com/nimbusds/jwt/proc/JWTClaimsVerifier.class
JWTClaimsVerifier.java
package com.nimbusds.jwt.proc
public abstract com.nimbusds.jwt.proc.JWTClaimsVerifier extends java.lang.Object {
	public abstract void verify (com.nimbusds.jwt.JWTClaimsSet)  throws com.nimbusds.jwt.proc.BadJWTException 
}

com/nimbusds/jwt/proc/ConfigurableJWTProcessor.class
ConfigurableJWTProcessor.java
package com.nimbusds.jwt.proc
public abstract com.nimbusds.jwt.proc.ConfigurableJWTProcessor extends java.lang.Object implements com.nimbusds.jwt.proc.JWTProcessor com.nimbusds.jwt.proc.JWTProcessorConfiguration  {
}

com/nimbusds/jwt/util/DateUtils.class
DateUtils.java
package com.nimbusds.jwt.util
public com.nimbusds.jwt.util.DateUtils extends java.lang.Object {
	public static long toSecondsSinceEpoch (java.util.Date) 
		java.util.Date date
	public static java.util.Date fromSecondsSinceEpoch (long) 
		long time
	public static boolean isAfter (java.util.Date, java.util.Date, long) 
		java.util.Date date
		java.util.Date reference
		long maxClockSkewSeconds
	public static boolean isBefore (java.util.Date, java.util.Date, long) 
		java.util.Date date
		java.util.Date reference
		long maxClockSkewSeconds
	private void  () 
}

com/nimbusds/jwt/EncryptedJWT.class
EncryptedJWT.java
package com.nimbusds.jwt
public com.nimbusds.jwt.EncryptedJWT extends com.nimbusds.jose.JWEObject implements com.nimbusds.jwt.JWT  {
	private static final long serialVersionUID
	public void  (com.nimbusds.jose.JWEHeader, com.nimbusds.jwt.JWTClaimsSet) 
		com.nimbusds.jose.JWEHeader header
		com.nimbusds.jwt.JWTClaimsSet claimsSet
	public void  (com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL)  throws java.text.ParseException 
		com.nimbusds.jose.util.Base64URL firstPart
		com.nimbusds.jose.util.Base64URL secondPart
		com.nimbusds.jose.util.Base64URL thirdPart
		com.nimbusds.jose.util.Base64URL fourthPart
		com.nimbusds.jose.util.Base64URL fifthPart
	public com.nimbusds.jwt.JWTClaimsSet getJWTClaimsSet ()  throws java.text.ParseException 
		com.nimbusds.jose.Payload payload
		net.minidev.json.JSONObject json
	public static com.nimbusds.jwt.EncryptedJWT parse (java.lang.String)  throws java.text.ParseException 
		String s
		com.nimbusds.jose.util.Base64URL[] parts
}

com/nimbusds/jwt/JWTClaimsSet.class
JWTClaimsSet.java
package com.nimbusds.jwt
public final com.nimbusds.jwt.JWTClaimsSet extends java.lang.Object implements java.io.Serializable  {
	private static final long serialVersionUID
	private static final String ISSUER_CLAIM
	private static final String SUBJECT_CLAIM
	private static final String AUDIENCE_CLAIM
	private static final String EXPIRATION_TIME_CLAIM
	private static final String NOT_BEFORE_CLAIM
	private static final String ISSUED_AT_CLAIM
	private static final String JWT_ID_CLAIM
	private static final java.util.Set REGISTERED_CLAIM_NAMES
	private final java.util.Map claims
	private void  (java.util.Map) 
		java.util.Map claims
	public static java.util.Set getRegisteredNames () 
	public java.lang.String getIssuer () 
		java.text.ParseException e
	public java.lang.String getSubject () 
		java.text.ParseException e
	public java.util.List getAudience () 
		java.util.List aud
		java.text.ParseException e
		java.util.List aud
	public java.util.Date getExpirationTime () 
		java.text.ParseException e
	public java.util.Date getNotBeforeTime () 
		java.text.ParseException e
	public java.util.Date getIssueTime () 
		java.text.ParseException e
	public java.lang.String getJWTID () 
		java.text.ParseException e
	public java.lang.Object getClaim (java.lang.String) 
		String name
	public java.lang.String getStringClaim (java.lang.String)  throws java.text.ParseException 
		String name
		Object value
	public java.lang.String[] getStringArrayClaim (java.lang.String)  throws java.text.ParseException 
		java.util.List list
		ClassCastException e
		ClassCastException e
		int i
		String name
		Object value
		java.util.List list
		String[] stringArray
	public java.util.List getStringListClaim (java.lang.String)  throws java.text.ParseException 
		String name
		String[] stringArray
	public java.lang.Boolean getBooleanClaim (java.lang.String)  throws java.text.ParseException 
		String name
		Object value
	public java.lang.Integer getIntegerClaim (java.lang.String)  throws java.text.ParseException 
		String name
		Object value
	public java.lang.Long getLongClaim (java.lang.String)  throws java.text.ParseException 
		String name
		Object value
	public java.util.Date getDateClaim (java.lang.String)  throws java.text.ParseException 
		String name
		Object value
	public java.lang.Float getFloatClaim (java.lang.String)  throws java.text.ParseException 
		String name
		Object value
	public java.lang.Double getDoubleClaim (java.lang.String)  throws java.text.ParseException 
		String name
		Object value
	public net.minidev.json.JSONObject getJSONObjectClaim (java.lang.String)  throws java.text.ParseException 
		java.util.Map$Entry entry
		net.minidev.json.JSONObject jsonObject
		java.util.Map map
		String name
		Object value
	public java.util.Map getClaims () 
	public net.minidev.json.JSONObject toJSONObject () 
		java.util.Date dateValue
		net.minidev.json.JSONArray audArray
		java.util.List audList
		java.util.Map$Entry claim
		net.minidev.json.JSONObject o
	public java.lang.String toString () 
	public java.lang.Object toType (com.nimbusds.jwt.JWTClaimsSetTransformer) 
		com.nimbusds.jwt.JWTClaimsSetTransformer transformer
	public static com.nimbusds.jwt.JWTClaimsSet parse (net.minidev.json.JSONObject)  throws java.text.ParseException 
		java.util.List singleAud
		Object audValue
		String name
		net.minidev.json.JSONObject json
		com.nimbusds.jwt.JWTClaimsSet$Builder builder
	public static com.nimbusds.jwt.JWTClaimsSet parse (java.lang.String)  throws java.text.ParseException 
		String s
	static java.util.Map access$000 (com.nimbusds.jwt.JWTClaimsSet) 
		com.nimbusds.jwt.JWTClaimsSet x0
	void  (java.util.Map, com.nimbusds.jwt.JWTClaimsSet$1) 
		java.util.Map x0
		com.nimbusds.jwt.JWTClaimsSet$1 x1
	static void  () 
		java.util.Set n
}

com/nimbusds/jwt/PlainJWT.class
PlainJWT.java
package com.nimbusds.jwt
public com.nimbusds.jwt.PlainJWT extends com.nimbusds.jose.PlainObject implements com.nimbusds.jwt.JWT  {
	private static final long serialVersionUID
	public void  (com.nimbusds.jwt.JWTClaimsSet) 
		com.nimbusds.jwt.JWTClaimsSet claimsSet
	public void  (com.nimbusds.jose.PlainHeader, com.nimbusds.jwt.JWTClaimsSet) 
		com.nimbusds.jose.PlainHeader header
		com.nimbusds.jwt.JWTClaimsSet claimsSet
	public void  (com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL)  throws java.text.ParseException 
		com.nimbusds.jose.util.Base64URL firstPart
		com.nimbusds.jose.util.Base64URL secondPart
	public com.nimbusds.jwt.JWTClaimsSet getJWTClaimsSet ()  throws java.text.ParseException 
		net.minidev.json.JSONObject json
	public static com.nimbusds.jwt.PlainJWT parse (java.lang.String)  throws java.text.ParseException 
		String s
		com.nimbusds.jose.util.Base64URL[] parts
}

com/nimbusds/jwt/JWT.class
JWT.java
package com.nimbusds.jwt
public abstract com.nimbusds.jwt.JWT extends java.lang.Object implements java.io.Serializable  {
	public abstract com.nimbusds.jose.Header getHeader () 
	public abstract com.nimbusds.jwt.JWTClaimsSet getJWTClaimsSet ()  throws java.text.ParseException 
	public abstract com.nimbusds.jose.util.Base64URL[] getParsedParts () 
	public abstract java.lang.String getParsedString () 
	public abstract java.lang.String serialize () 
}

com/nimbusds/jose/JWEObject$State.class
JWEObject.java
package com.nimbusds.jose
public final com.nimbusds.jose.JWEObject$State extends java.lang.Enum {
	public static final com.nimbusds.jose.JWEObject$State UNENCRYPTED
	public static final com.nimbusds.jose.JWEObject$State ENCRYPTED
	public static final com.nimbusds.jose.JWEObject$State DECRYPTED
	private static final com.nimbusds.jose.JWEObject$State[] $VALUES
	public static com.nimbusds.jose.JWEObject$State[] values () 
	public static com.nimbusds.jose.JWEObject$State valueOf (java.lang.String) 
		String name
	private void  (java.lang.String, int) 
	static void  () 
}

com/nimbusds/jose/PlainObject.class
PlainObject.java
package com.nimbusds.jose
public com.nimbusds.jose.PlainObject extends com.nimbusds.jose.JOSEObject {
	private static final long serialVersionUID
	private final com.nimbusds.jose.PlainHeader header
	public void  (com.nimbusds.jose.Payload) 
		com.nimbusds.jose.Payload payload
	public void  (com.nimbusds.jose.PlainHeader, com.nimbusds.jose.Payload) 
		com.nimbusds.jose.PlainHeader header
		com.nimbusds.jose.Payload payload
	public void  (com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL)  throws java.text.ParseException 
		java.text.ParseException e
		com.nimbusds.jose.util.Base64URL firstPart
		com.nimbusds.jose.util.Base64URL secondPart
	public com.nimbusds.jose.PlainHeader getHeader () 
	public java.lang.String serialize () 
	public static com.nimbusds.jose.PlainObject parse (java.lang.String)  throws java.text.ParseException 
		String s
		com.nimbusds.jose.util.Base64URL[] parts
	public volatile com.nimbusds.jose.Header getHeader () 
}

com/nimbusds/jose/JOSEObjectType.class
JOSEObjectType.java
package com.nimbusds.jose
public final com.nimbusds.jose.JOSEObjectType extends java.lang.Object implements net.minidev.json.JSONAware java.io.Serializable  {
	private static final long serialVersionUID
	public static final com.nimbusds.jose.JOSEObjectType JOSE
	public static final com.nimbusds.jose.JOSEObjectType JOSE_JSON
	public static final com.nimbusds.jose.JOSEObjectType JWT
	private final String type
	public void  (java.lang.String) 
		String type
	public java.lang.String getType () 
	public int hashCode () 
	public boolean equals (java.lang.Object) 
		Object object
	public java.lang.String toString () 
	public java.lang.String toJSONString () 
	static void  () 
}

com/nimbusds/jose/JOSEObject.class
JOSEObject.java
package com.nimbusds.jose
public abstract com.nimbusds.jose.JOSEObject extends java.lang.Object implements java.io.Serializable  {
	private static final long serialVersionUID
	public static final String MIME_TYPE_COMPACT
	public static final String MIME_TYPE_JS
	private com.nimbusds.jose.Payload payload
	private com.nimbusds.jose.util.Base64URL[] parsedParts
	protected void  () 
	protected void  (com.nimbusds.jose.Payload) 
		com.nimbusds.jose.Payload payload
	public abstract com.nimbusds.jose.Header getHeader () 
	protected void setPayload (com.nimbusds.jose.Payload) 
		com.nimbusds.jose.Payload payload
	public com.nimbusds.jose.Payload getPayload () 
	protected transient void setParsedParts (com.nimbusds.jose.util.Base64URL[]) 
		com.nimbusds.jose.util.Base64URL[] parts
	public com.nimbusds.jose.util.Base64URL[] getParsedParts () 
	public java.lang.String getParsedString () 
		com.nimbusds.jose.util.Base64URL part
		StringBuilder sb
	public abstract java.lang.String serialize () 
	public static com.nimbusds.jose.util.Base64URL[] split (java.lang.String)  throws java.text.ParseException 
		com.nimbusds.jose.util.Base64URL[] parts
		String s
		int dot1
		int dot2
		int dot3
		int dot4
		com.nimbusds.jose.util.Base64URL[] parts
	public static com.nimbusds.jose.JOSEObject parse (java.lang.String)  throws java.text.ParseException 
		net.minidev.json.JSONObject jsonObject
		java.text.ParseException e
		String s
		com.nimbusds.jose.util.Base64URL[] parts
		net.minidev.json.JSONObject jsonObject
		com.nimbusds.jose.Algorithm alg
}

com/nimbusds/jose/JWEProvider.class
JWEProvider.java
package com.nimbusds.jose
public abstract com.nimbusds.jose.JWEProvider extends java.lang.Object implements com.nimbusds.jose.JOSEProvider com.nimbusds.jose.jca.JCAAware  {
	public abstract java.util.Set supportedJWEAlgorithms () 
	public abstract java.util.Set supportedEncryptionMethods () 
}

com/nimbusds/jose/JWSVerifier.class
JWSVerifier.java
package com.nimbusds.jose
public abstract com.nimbusds.jose.JWSVerifier extends java.lang.Object implements com.nimbusds.jose.JWSProvider  {
	public abstract boolean verify (com.nimbusds.jose.JWSHeader, byte[], com.nimbusds.jose.util.Base64URL)  throws com.nimbusds.jose.JOSEException 
}

com/nimbusds/jose/jwk/KeyType.class
KeyType.java
package com.nimbusds.jose.jwk
public final com.nimbusds.jose.jwk.KeyType extends java.lang.Object implements net.minidev.json.JSONAware java.io.Serializable  {
	private static final long serialVersionUID
	private final String value
	private final com.nimbusds.jose.Requirement requirement
	public static final com.nimbusds.jose.jwk.KeyType EC
	public static final com.nimbusds.jose.jwk.KeyType RSA
	public static final com.nimbusds.jose.jwk.KeyType OCT
	public void  (java.lang.String, com.nimbusds.jose.Requirement) 
		String value
		com.nimbusds.jose.Requirement req
	public java.lang.String getValue () 
	public com.nimbusds.jose.Requirement getRequirement () 
	public int hashCode () 
	public boolean equals (java.lang.Object) 
		Object object
	public java.lang.String toString () 
	public java.lang.String toJSONString () 
	public static com.nimbusds.jose.jwk.KeyType parse (java.lang.String) 
		String s
	public static com.nimbusds.jose.jwk.KeyType forAlgorithm (com.nimbusds.jose.Algorithm) 
		com.nimbusds.jose.Algorithm alg
	static void  () 
}

com/nimbusds/jose/jwk/ECParameterTable.class
ECParameterTable.java
package com.nimbusds.jose.jwk
 com.nimbusds.jose.jwk.ECParameterTable extends java.lang.Object {
	private static final java.security.spec.ECParameterSpec P_256_SPEC
	private static final java.security.spec.ECParameterSpec P_384_SPEC
	private static final java.security.spec.ECParameterSpec P_521_SPEC
	public static java.security.spec.ECParameterSpec get (com.nimbusds.jose.jwk.ECKey$Curve) 
		com.nimbusds.jose.jwk.ECKey$Curve curve
	public static com.nimbusds.jose.jwk.ECKey$Curve get (java.security.spec.ECParameterSpec) 
		java.security.spec.ECParameterSpec spec
	private void  () 
	static void  () 
}

com/nimbusds/jose/jwk/AssymetricJWK.class
AssymetricJWK.java
package com.nimbusds.jose.jwk
public abstract com.nimbusds.jose.jwk.AssymetricJWK extends java.lang.Object {
	public abstract java.security.PublicKey toPublicKey ()  throws com.nimbusds.jose.JOSEException 
	public abstract java.security.PrivateKey toPrivateKey ()  throws com.nimbusds.jose.JOSEException 
	public abstract java.security.KeyPair toKeyPair ()  throws com.nimbusds.jose.JOSEException 
}

com/nimbusds/jose/jwk/source/RemoteJWKSet.class
RemoteJWKSet.java
package com.nimbusds.jose.jwk.source
public com.nimbusds.jose.jwk.source.RemoteJWKSet extends java.lang.Object implements com.nimbusds.jose.jwk.source.JWKSource  {
	public static final int DEFAULT_HTTP_CONNECT_TIMEOUT
	public static final int DEFAULT_HTTP_READ_TIMEOUT
	public static final int DEFAULT_HTTP_SIZE_LIMIT
	private final java.net.URL jwkSetURL
	private final java.util.concurrent.atomic.AtomicReference cachedJWKSet
	private final com.nimbusds.jose.util.ResourceRetriever jwkSetRetriever
	public void  (java.net.URL) 
		java.net.URL jwkSetURL
	public void  (java.net.URL, com.nimbusds.jose.util.ResourceRetriever) 
		java.net.URL jwkSetURL
		com.nimbusds.jose.util.ResourceRetriever resourceRetriever
	private com.nimbusds.jose.jwk.JWKSet updateJWKSetFromURL ()  throws com.nimbusds.jose.RemoteKeySourceException 
		com.nimbusds.jose.util.Resource res
		java.io.IOException e
		com.nimbusds.jose.jwk.JWKSet jwkSet
		java.text.ParseException e
		com.nimbusds.jose.util.Resource res
		com.nimbusds.jose.jwk.JWKSet jwkSet
	public java.net.URL getJWKSetURL () 
	public com.nimbusds.jose.util.ResourceRetriever getResourceRetriever () 
	public com.nimbusds.jose.jwk.JWKSet getCachedJWKSet () 
	protected static java.lang.String getFirstSpecifiedKeyID (com.nimbusds.jose.jwk.JWKMatcher) 
		String id
		com.nimbusds.jose.jwk.JWKMatcher jwkMatcher
		java.util.Set keyIDs
	public java.util.List get (com.nimbusds.jose.jwk.JWKSelector, com.nimbusds.jose.proc.SecurityContext)  throws com.nimbusds.jose.RemoteKeySourceException 
		com.nimbusds.jose.jwk.JWKSelector jwkSelector
		com.nimbusds.jose.proc.SecurityContext context
		com.nimbusds.jose.jwk.JWKSet jwkSet
		java.util.List matches
		String soughtKeyID
}

com/nimbusds/jose/jwk/source/JWKSource.class
JWKSource.java
package com.nimbusds.jose.jwk.source
public abstract com.nimbusds.jose.jwk.source.JWKSource extends java.lang.Object {
	public abstract java.util.List get (com.nimbusds.jose.jwk.JWKSelector, com.nimbusds.jose.proc.SecurityContext)  throws com.nimbusds.jose.KeySourceException 
}

com/nimbusds/jose/jwk/source/ImmutableJWKSet.class
ImmutableJWKSet.java
package com.nimbusds.jose.jwk.source
public com.nimbusds.jose.jwk.source.ImmutableJWKSet extends java.lang.Object implements com.nimbusds.jose.jwk.source.JWKSource  {
	private final com.nimbusds.jose.jwk.JWKSet jwkSet
	public void  (com.nimbusds.jose.jwk.JWKSet) 
		com.nimbusds.jose.jwk.JWKSet jwkSet
	public com.nimbusds.jose.jwk.JWKSet getJWKSet () 
	public java.util.List get (com.nimbusds.jose.jwk.JWKSelector, com.nimbusds.jose.proc.SecurityContext) 
		com.nimbusds.jose.jwk.JWKSelector jwkSelector
		com.nimbusds.jose.proc.SecurityContext context
}

com/nimbusds/jose/jwk/source/ImmutableSecret.class
ImmutableSecret.java
package com.nimbusds.jose.jwk.source
public com.nimbusds.jose.jwk.source.ImmutableSecret extends com.nimbusds.jose.jwk.source.ImmutableJWKSet {
	public void  (byte[]) 
		byte[] secret
	public void  (javax.crypto.SecretKey) 
		javax.crypto.SecretKey secretKey
	public byte[] getSecret () 
	public javax.crypto.SecretKey getSecretKey () 
}

com/nimbusds/jose/jwk/RSAKey.class
RSAKey.java
package com.nimbusds.jose.jwk
public final com.nimbusds.jose.jwk.RSAKey extends com.nimbusds.jose.jwk.JWK implements com.nimbusds.jose.jwk.AssymetricJWK  {
	private static final long serialVersionUID
	private final com.nimbusds.jose.util.Base64URL n
	private final com.nimbusds.jose.util.Base64URL e
	private final com.nimbusds.jose.util.Base64URL d
	private final com.nimbusds.jose.util.Base64URL p
	private final com.nimbusds.jose.util.Base64URL q
	private final com.nimbusds.jose.util.Base64URL dp
	private final com.nimbusds.jose.util.Base64URL dq
	private final com.nimbusds.jose.util.Base64URL qi
	private final java.util.List oth
	private final java.security.PrivateKey privateKey
	public void  (com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.jwk.KeyUse, java.util.Set, com.nimbusds.jose.Algorithm, java.lang.String, java.net.URI, com.nimbusds.jose.util.Base64URL, java.util.List) 
		com.nimbusds.jose.util.Base64URL n
		com.nimbusds.jose.util.Base64URL e
		com.nimbusds.jose.jwk.KeyUse use
		java.util.Set ops
		com.nimbusds.jose.Algorithm alg
		String kid
		java.net.URI x5u
		com.nimbusds.jose.util.Base64URL x5t
		java.util.List x5c
	public void  (com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.jwk.KeyUse, java.util.Set, com.nimbusds.jose.Algorithm, java.lang.String, java.net.URI, com.nimbusds.jose.util.Base64URL, java.util.List) 
		com.nimbusds.jose.util.Base64URL n
		com.nimbusds.jose.util.Base64URL e
		com.nimbusds.jose.util.Base64URL d
		com.nimbusds.jose.jwk.KeyUse use
		java.util.Set ops
		com.nimbusds.jose.Algorithm alg
		String kid
		java.net.URI x5u
		com.nimbusds.jose.util.Base64URL x5t
		java.util.List x5c
	public void  (com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL, java.util.List, com.nimbusds.jose.jwk.KeyUse, java.util.Set, com.nimbusds.jose.Algorithm, java.lang.String, java.net.URI, com.nimbusds.jose.util.Base64URL, java.util.List) 
		com.nimbusds.jose.util.Base64URL n
		com.nimbusds.jose.util.Base64URL e
		com.nimbusds.jose.util.Base64URL p
		com.nimbusds.jose.util.Base64URL q
		com.nimbusds.jose.util.Base64URL dp
		com.nimbusds.jose.util.Base64URL dq
		com.nimbusds.jose.util.Base64URL qi
		java.util.List oth
		com.nimbusds.jose.jwk.KeyUse use
		java.util.Set ops
		com.nimbusds.jose.Algorithm alg
		String kid
		java.net.URI x5u
		com.nimbusds.jose.util.Base64URL x5t
		java.util.List x5c
	public void  (com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL, java.util.List, com.nimbusds.jose.jwk.KeyUse, java.util.Set, com.nimbusds.jose.Algorithm, java.lang.String, java.net.URI, com.nimbusds.jose.util.Base64URL, java.util.List) 
		com.nimbusds.jose.util.Base64URL n
		com.nimbusds.jose.util.Base64URL e
		com.nimbusds.jose.util.Base64URL d
		com.nimbusds.jose.util.Base64URL p
		com.nimbusds.jose.util.Base64URL q
		com.nimbusds.jose.util.Base64URL dp
		com.nimbusds.jose.util.Base64URL dq
		com.nimbusds.jose.util.Base64URL qi
		java.util.List oth
		com.nimbusds.jose.jwk.KeyUse use
		java.util.Set ops
		com.nimbusds.jose.Algorithm alg
		String kid
		java.net.URI x5u
		com.nimbusds.jose.util.Base64URL x5t
		java.util.List x5c
	public void  (com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL, java.util.List, java.security.PrivateKey, com.nimbusds.jose.jwk.KeyUse, java.util.Set, com.nimbusds.jose.Algorithm, java.lang.String, java.net.URI, com.nimbusds.jose.util.Base64URL, java.util.List) 
		com.nimbusds.jose.util.Base64URL n
		com.nimbusds.jose.util.Base64URL e
		com.nimbusds.jose.util.Base64URL d
		com.nimbusds.jose.util.Base64URL p
		com.nimbusds.jose.util.Base64URL q
		com.nimbusds.jose.util.Base64URL dp
		com.nimbusds.jose.util.Base64URL dq
		com.nimbusds.jose.util.Base64URL qi
		java.util.List oth
		java.security.PrivateKey prv
		com.nimbusds.jose.jwk.KeyUse use
		java.util.Set ops
		com.nimbusds.jose.Algorithm alg
		String kid
		java.net.URI x5u
		com.nimbusds.jose.util.Base64URL x5t
		java.util.List x5c
	public void  (java.security.interfaces.RSAPublicKey, com.nimbusds.jose.jwk.KeyUse, java.util.Set, com.nimbusds.jose.Algorithm, java.lang.String, java.net.URI, com.nimbusds.jose.util.Base64URL, java.util.List) 
		java.security.interfaces.RSAPublicKey pub
		com.nimbusds.jose.jwk.KeyUse use
		java.util.Set ops
		com.nimbusds.jose.Algorithm alg
		String kid
		java.net.URI x5u
		com.nimbusds.jose.util.Base64URL x5t
		java.util.List x5c
	public void  (java.security.interfaces.RSAPublicKey, java.security.interfaces.RSAPrivateKey, com.nimbusds.jose.jwk.KeyUse, java.util.Set, com.nimbusds.jose.Algorithm, java.lang.String, java.net.URI, com.nimbusds.jose.util.Base64URL, java.util.List) 
		java.security.interfaces.RSAPublicKey pub
		java.security.interfaces.RSAPrivateKey priv
		com.nimbusds.jose.jwk.KeyUse use
		java.util.Set ops
		com.nimbusds.jose.Algorithm alg
		String kid
		java.net.URI x5u
		com.nimbusds.jose.util.Base64URL x5t
		java.util.List x5c
	public void  (java.security.interfaces.RSAPublicKey, java.security.interfaces.RSAPrivateCrtKey, com.nimbusds.jose.jwk.KeyUse, java.util.Set, com.nimbusds.jose.Algorithm, java.lang.String, java.net.URI, com.nimbusds.jose.util.Base64URL, java.util.List) 
		java.security.interfaces.RSAPublicKey pub
		java.security.interfaces.RSAPrivateCrtKey priv
		com.nimbusds.jose.jwk.KeyUse use
		java.util.Set ops
		com.nimbusds.jose.Algorithm alg
		String kid
		java.net.URI x5u
		com.nimbusds.jose.util.Base64URL x5t
		java.util.List x5c
	public void  (java.security.interfaces.RSAPublicKey, java.security.interfaces.RSAMultiPrimePrivateCrtKey, com.nimbusds.jose.jwk.KeyUse, java.util.Set, com.nimbusds.jose.Algorithm, java.lang.String, java.net.URI, com.nimbusds.jose.util.Base64URL, java.util.List) 
		java.security.interfaces.RSAPublicKey pub
		java.security.interfaces.RSAMultiPrimePrivateCrtKey priv
		com.nimbusds.jose.jwk.KeyUse use
		java.util.Set ops
		com.nimbusds.jose.Algorithm alg
		String kid
		java.net.URI x5u
		com.nimbusds.jose.util.Base64URL x5t
		java.util.List x5c
	public void  (java.security.interfaces.RSAPublicKey, java.security.PrivateKey, com.nimbusds.jose.jwk.KeyUse, java.util.Set, com.nimbusds.jose.Algorithm, java.lang.String, java.net.URI, com.nimbusds.jose.util.Base64URL, java.util.List) 
		java.security.interfaces.RSAPublicKey pub
		java.security.PrivateKey priv
		com.nimbusds.jose.jwk.KeyUse use
		java.util.Set ops
		com.nimbusds.jose.Algorithm alg
		String kid
		java.net.URI x5u
		com.nimbusds.jose.util.Base64URL x5t
		java.util.List x5c
	public com.nimbusds.jose.util.Base64URL getModulus () 
	public com.nimbusds.jose.util.Base64URL getPublicExponent () 
	public com.nimbusds.jose.util.Base64URL getPrivateExponent () 
	public com.nimbusds.jose.util.Base64URL getFirstPrimeFactor () 
	public com.nimbusds.jose.util.Base64URL getSecondPrimeFactor () 
	public com.nimbusds.jose.util.Base64URL getFirstFactorCRTExponent () 
	public com.nimbusds.jose.util.Base64URL getSecondFactorCRTExponent () 
	public com.nimbusds.jose.util.Base64URL getFirstCRTCoefficient () 
	public java.util.List getOtherPrimes () 
	public java.security.interfaces.RSAPublicKey toRSAPublicKey ()  throws com.nimbusds.jose.JOSEException 
		java.security.KeyFactory factory
		java.security.GeneralSecurityException e
		java.math.BigInteger modulus
		java.math.BigInteger exponent
		java.security.spec.RSAPublicKeySpec spec
	public java.security.interfaces.RSAPrivateKey toRSAPrivateKey ()  throws com.nimbusds.jose.JOSEException 
		java.security.spec.RSAPrivateKeySpec spec
		com.nimbusds.jose.jwk.RSAKey$OtherPrimesInfo opi
		java.math.BigInteger otherPrime
		java.math.BigInteger otherPrimeExponent
		java.math.BigInteger otherCrtCoefficient
		int i
		java.security.spec.RSAOtherPrimeInfo[] otherInfo
		java.security.spec.RSAPrivateKeySpec spec
		java.math.BigInteger publicExponent
		java.math.BigInteger primeP
		java.math.BigInteger primeQ
		java.math.BigInteger primeExponentP
		java.math.BigInteger primeExponentQ
		java.math.BigInteger crtCoefficient
		java.security.KeyFactory factory
		java.security.GeneralSecurityException e
		java.math.BigInteger modulus
		java.math.BigInteger privateExponent
		java.security.spec.RSAPrivateKeySpec spec
	public java.security.PublicKey toPublicKey ()  throws com.nimbusds.jose.JOSEException 
	public java.security.PrivateKey toPrivateKey ()  throws com.nimbusds.jose.JOSEException 
		java.security.PrivateKey prv
	public java.security.KeyPair toKeyPair ()  throws com.nimbusds.jose.JOSEException 
	public java.util.LinkedHashMap getRequiredParams () 
		java.util.LinkedHashMap requiredParams
	public boolean isPrivate () 
	public int size () 
	public com.nimbusds.jose.jwk.RSAKey toPublicJWK () 
	public net.minidev.json.JSONObject toJSONObject () 
		net.minidev.json.JSONObject oo
		com.nimbusds.jose.jwk.RSAKey$OtherPrimesInfo other
		net.minidev.json.JSONArray a
		net.minidev.json.JSONObject o
	public static com.nimbusds.jose.jwk.RSAKey parse (java.lang.String)  throws java.text.ParseException 
		String s
	public static com.nimbusds.jose.jwk.RSAKey parse (net.minidev.json.JSONObject)  throws java.text.ParseException 
		net.minidev.json.JSONObject otherJson
		com.nimbusds.jose.util.Base64URL r
		com.nimbusds.jose.util.Base64URL odq
		com.nimbusds.jose.util.Base64URL t
		com.nimbusds.jose.jwk.RSAKey$OtherPrimesInfo prime
		Object o
		net.minidev.json.JSONArray arr
		IllegalArgumentException ex
		net.minidev.json.JSONObject jsonObject
		com.nimbusds.jose.util.Base64URL n
		com.nimbusds.jose.util.Base64URL e
		com.nimbusds.jose.jwk.KeyType kty
		com.nimbusds.jose.util.Base64URL d
		com.nimbusds.jose.util.Base64URL p
		com.nimbusds.jose.util.Base64URL q
		com.nimbusds.jose.util.Base64URL dp
		com.nimbusds.jose.util.Base64URL dq
		com.nimbusds.jose.util.Base64URL qi
		java.util.List oth
	public static com.nimbusds.jose.jwk.RSAKey parse (java.security.cert.X509Certificate)  throws com.nimbusds.jose.JOSEException 
		java.security.MessageDigest sha1
		java.security.NoSuchAlgorithmException e
		java.security.cert.CertificateEncodingException e
		java.security.cert.X509Certificate cert
		java.security.interfaces.RSAPublicKey publicKey
	public static com.nimbusds.jose.jwk.RSAKey load (java.security.KeyStore, java.lang.String, char[])  throws java.security.KeyStoreException com.nimbusds.jose.JOSEException 
		java.security.Key key
		java.security.GeneralSecurityException e
		java.security.KeyStore keyStore
		String alias
		char[] pin
		java.security.cert.Certificate cert
		java.security.cert.X509Certificate x509Cert
		com.nimbusds.jose.jwk.RSAKey rsaJWK
		java.security.Key key
	public volatile com.nimbusds.jose.jwk.JWK toPublicJWK () 
	static com.nimbusds.jose.util.Base64URL access$000 (com.nimbusds.jose.jwk.RSAKey) 
		com.nimbusds.jose.jwk.RSAKey x0
	static com.nimbusds.jose.util.Base64URL access$100 (com.nimbusds.jose.jwk.RSAKey) 
		com.nimbusds.jose.jwk.RSAKey x0
	static com.nimbusds.jose.util.Base64URL access$200 (com.nimbusds.jose.jwk.RSAKey) 
		com.nimbusds.jose.jwk.RSAKey x0
	static com.nimbusds.jose.util.Base64URL access$300 (com.nimbusds.jose.jwk.RSAKey) 
		com.nimbusds.jose.jwk.RSAKey x0
	static com.nimbusds.jose.util.Base64URL access$400 (com.nimbusds.jose.jwk.RSAKey) 
		com.nimbusds.jose.jwk.RSAKey x0
	static com.nimbusds.jose.util.Base64URL access$500 (com.nimbusds.jose.jwk.RSAKey) 
		com.nimbusds.jose.jwk.RSAKey x0
	static com.nimbusds.jose.util.Base64URL access$600 (com.nimbusds.jose.jwk.RSAKey) 
		com.nimbusds.jose.jwk.RSAKey x0
	static com.nimbusds.jose.util.Base64URL access$700 (com.nimbusds.jose.jwk.RSAKey) 
		com.nimbusds.jose.jwk.RSAKey x0
	static java.util.List access$800 (com.nimbusds.jose.jwk.RSAKey) 
		com.nimbusds.jose.jwk.RSAKey x0
	static java.security.PrivateKey access$900 (com.nimbusds.jose.jwk.RSAKey) 
		com.nimbusds.jose.jwk.RSAKey x0
}

com/nimbusds/jose/jwk/ECParameterTable$ECFieldImpl.class
ECParameterTable.java
package com.nimbusds.jose.jwk
 com.nimbusds.jose.jwk.ECParameterTable$ECFieldImpl extends java.lang.Object implements java.security.spec.ECField  {
	private int size
	public void  (int) 
		int size
	public int getFieldSize () 
}

com/nimbusds/jose/jwk/RSAKey$OtherPrimesInfo.class
RSAKey.java
package com.nimbusds.jose.jwk
public com.nimbusds.jose.jwk.RSAKey$OtherPrimesInfo extends java.lang.Object implements java.io.Serializable  {
	private static final long serialVersionUID
	private final com.nimbusds.jose.util.Base64URL r
	private final com.nimbusds.jose.util.Base64URL d
	private final com.nimbusds.jose.util.Base64URL t
	public void  (com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL) 
		com.nimbusds.jose.util.Base64URL r
		com.nimbusds.jose.util.Base64URL d
		com.nimbusds.jose.util.Base64URL t
	public void  (java.security.spec.RSAOtherPrimeInfo) 
		java.security.spec.RSAOtherPrimeInfo oth
	public com.nimbusds.jose.util.Base64URL getPrimeFactor () 
	public com.nimbusds.jose.util.Base64URL getFactorCRTExponent () 
	public com.nimbusds.jose.util.Base64URL getFactorCRTCoefficient () 
	public static java.util.List toList (java.security.spec.RSAOtherPrimeInfo[]) 
		java.security.spec.RSAOtherPrimeInfo oth
		java.security.spec.RSAOtherPrimeInfo[] othArray
		java.util.List list
	static com.nimbusds.jose.util.Base64URL access$1000 (com.nimbusds.jose.jwk.RSAKey$OtherPrimesInfo) 
		com.nimbusds.jose.jwk.RSAKey$OtherPrimesInfo x0
	static com.nimbusds.jose.util.Base64URL access$1100 (com.nimbusds.jose.jwk.RSAKey$OtherPrimesInfo) 
		com.nimbusds.jose.jwk.RSAKey$OtherPrimesInfo x0
	static com.nimbusds.jose.util.Base64URL access$1200 (com.nimbusds.jose.jwk.RSAKey$OtherPrimesInfo) 
		com.nimbusds.jose.jwk.RSAKey$OtherPrimesInfo x0
}

com/nimbusds/jose/jwk/ECKey$Curve.class
ECKey.java
package com.nimbusds.jose.jwk
public com.nimbusds.jose.jwk.ECKey$Curve extends java.lang.Object implements java.io.Serializable  {
	private static final long serialVersionUID
	public static final com.nimbusds.jose.jwk.ECKey$Curve P_256
	public static final com.nimbusds.jose.jwk.ECKey$Curve P_384
	public static final com.nimbusds.jose.jwk.ECKey$Curve P_521
	private final String name
	private final String stdName
	private final String oid
	public void  (java.lang.String) 
		String name
	public void  (java.lang.String, java.lang.String, java.lang.String) 
		String name
		String stdName
		String oid
	public java.lang.String getName () 
	public java.lang.String getStdName () 
	public java.lang.String getOID () 
	public java.security.spec.ECParameterSpec toECParameterSpec () 
	public java.lang.String toString () 
	public boolean equals (java.lang.Object) 
		Object object
	public static com.nimbusds.jose.jwk.ECKey$Curve parse (java.lang.String) 
		String s
	public static com.nimbusds.jose.jwk.ECKey$Curve forStdName (java.lang.String) 
		String stdName
	public static com.nimbusds.jose.jwk.ECKey$Curve forOID (java.lang.String) 
		String oid
	public static com.nimbusds.jose.jwk.ECKey$Curve forJWSAlgoritm (com.nimbusds.jose.JWSAlgorithm) 
		com.nimbusds.jose.JWSAlgorithm alg
	public static com.nimbusds.jose.jwk.ECKey$Curve forECParameterSpec (java.security.spec.ECParameterSpec) 
		java.security.spec.ECParameterSpec spec
	static void  () 
}

com/nimbusds/jose/jwk/JWK.class
JWK.java
package com.nimbusds.jose.jwk
public abstract com.nimbusds.jose.jwk.JWK extends java.lang.Object implements net.minidev.json.JSONAware java.io.Serializable  {
	private static final long serialVersionUID
	public static final String MIME_TYPE
	private final com.nimbusds.jose.jwk.KeyType kty
	private final com.nimbusds.jose.jwk.KeyUse use
	private final java.util.Set ops
	private final com.nimbusds.jose.Algorithm alg
	private final String kid
	private final java.net.URI x5u
	private final com.nimbusds.jose.util.Base64URL x5t
	private final java.util.List x5c
	public void  (com.nimbusds.jose.jwk.KeyType, com.nimbusds.jose.jwk.KeyUse, java.util.Set, com.nimbusds.jose.Algorithm, java.lang.String, java.net.URI, com.nimbusds.jose.util.Base64URL, java.util.List) 
		com.nimbusds.jose.jwk.KeyType kty
		com.nimbusds.jose.jwk.KeyUse use
		java.util.Set ops
		com.nimbusds.jose.Algorithm alg
		String kid
		java.net.URI x5u
		com.nimbusds.jose.util.Base64URL x5t
		java.util.List x5c
	public com.nimbusds.jose.jwk.KeyType getKeyType () 
	public com.nimbusds.jose.jwk.KeyUse getKeyUse () 
	public java.util.Set getKeyOperations () 
	public com.nimbusds.jose.Algorithm getAlgorithm () 
	public java.lang.String getKeyID () 
	public java.net.URI getX509CertURL () 
	public com.nimbusds.jose.util.Base64URL getX509CertThumbprint () 
	public java.util.List getX509CertChain () 
	public abstract java.util.LinkedHashMap getRequiredParams () 
	public com.nimbusds.jose.util.Base64URL computeThumbprint ()  throws com.nimbusds.jose.JOSEException 
	public com.nimbusds.jose.util.Base64URL computeThumbprint (java.lang.String)  throws com.nimbusds.jose.JOSEException 
		String hashAlg
	public abstract boolean isPrivate () 
	public abstract com.nimbusds.jose.jwk.JWK toPublicJWK () 
	public abstract int size () 
	public net.minidev.json.JSONObject toJSONObject () 
		com.nimbusds.jose.jwk.KeyOperation op
		java.util.List sl
		net.minidev.json.JSONObject o
	public java.lang.String toJSONString () 
	public java.lang.String toString () 
	public static com.nimbusds.jose.jwk.JWK parse (java.lang.String)  throws java.text.ParseException 
		String s
	public static com.nimbusds.jose.jwk.JWK parse (net.minidev.json.JSONObject)  throws java.text.ParseException 
		net.minidev.json.JSONObject jsonObject
		com.nimbusds.jose.jwk.KeyType kty
	public static com.nimbusds.jose.jwk.JWK parse (java.security.cert.X509Certificate)  throws com.nimbusds.jose.JOSEException 
		java.security.cert.X509Certificate cert
	public static com.nimbusds.jose.jwk.JWK load (java.security.KeyStore, java.lang.String, char[])  throws java.security.KeyStoreException com.nimbusds.jose.JOSEException 
		java.security.KeyStore keyStore
		String alias
		char[] pin
		java.security.cert.Certificate cert
}

com/nimbusds/jose/jwk/JWKMatcher$Builder.class
JWKMatcher.java
package com.nimbusds.jose.jwk
public com.nimbusds.jose.jwk.JWKMatcher$Builder extends java.lang.Object {
	private java.util.Set types
	private java.util.Set uses
	private java.util.Set ops
	private java.util.Set algs
	private java.util.Set ids
	private boolean hasUse
	private boolean hasID
	private boolean privateOnly
	private boolean publicOnly
	private int minSizeBits
	private int maxSizeBits
	private java.util.Set sizesBits
	private java.util.Set curves
	public void  () 
	public com.nimbusds.jose.jwk.JWKMatcher$Builder keyType (com.nimbusds.jose.jwk.KeyType) 
		com.nimbusds.jose.jwk.KeyType kty
	public transient com.nimbusds.jose.jwk.JWKMatcher$Builder keyTypes (com.nimbusds.jose.jwk.KeyType[]) 
		com.nimbusds.jose.jwk.KeyType[] types
	public com.nimbusds.jose.jwk.JWKMatcher$Builder keyTypes (java.util.Set) 
		java.util.Set types
	public com.nimbusds.jose.jwk.JWKMatcher$Builder keyUse (com.nimbusds.jose.jwk.KeyUse) 
		com.nimbusds.jose.jwk.KeyUse use
	public transient com.nimbusds.jose.jwk.JWKMatcher$Builder keyUses (com.nimbusds.jose.jwk.KeyUse[]) 
		com.nimbusds.jose.jwk.KeyUse[] uses
	public com.nimbusds.jose.jwk.JWKMatcher$Builder keyUses (java.util.Set) 
		java.util.Set uses
	public com.nimbusds.jose.jwk.JWKMatcher$Builder keyOperation (com.nimbusds.jose.jwk.KeyOperation) 
		com.nimbusds.jose.jwk.KeyOperation op
	public transient com.nimbusds.jose.jwk.JWKMatcher$Builder keyOperations (com.nimbusds.jose.jwk.KeyOperation[]) 
		com.nimbusds.jose.jwk.KeyOperation[] ops
	public com.nimbusds.jose.jwk.JWKMatcher$Builder keyOperations (java.util.Set) 
		java.util.Set ops
	public com.nimbusds.jose.jwk.JWKMatcher$Builder algorithm (com.nimbusds.jose.Algorithm) 
		com.nimbusds.jose.Algorithm alg
	public transient com.nimbusds.jose.jwk.JWKMatcher$Builder algorithms (com.nimbusds.jose.Algorithm[]) 
		com.nimbusds.jose.Algorithm[] algs
	public com.nimbusds.jose.jwk.JWKMatcher$Builder algorithms (java.util.Set) 
		java.util.Set algs
	public com.nimbusds.jose.jwk.JWKMatcher$Builder keyID (java.lang.String) 
		String id
	public transient com.nimbusds.jose.jwk.JWKMatcher$Builder keyIDs (java.lang.String[]) 
		String[] ids
	public com.nimbusds.jose.jwk.JWKMatcher$Builder keyIDs (java.util.Set) 
		java.util.Set ids
	public com.nimbusds.jose.jwk.JWKMatcher$Builder hasKeyUse (boolean) 
		boolean hasUse
	public com.nimbusds.jose.jwk.JWKMatcher$Builder hasKeyID (boolean) 
		boolean hasID
	public com.nimbusds.jose.jwk.JWKMatcher$Builder privateOnly (boolean) 
		boolean privateOnly
	public com.nimbusds.jose.jwk.JWKMatcher$Builder publicOnly (boolean) 
		boolean publicOnly
	public com.nimbusds.jose.jwk.JWKMatcher$Builder minKeySize (int) 
		int minSizeBits
	public com.nimbusds.jose.jwk.JWKMatcher$Builder maxKeySize (int) 
		int maxSizeBits
	public com.nimbusds.jose.jwk.JWKMatcher$Builder keySize (int) 
		int keySizeBits
	public transient com.nimbusds.jose.jwk.JWKMatcher$Builder keySizes (int[]) 
		int keySize
		int[] keySizesBits
		java.util.Set sizesSet
	public com.nimbusds.jose.jwk.JWKMatcher$Builder keySizes (java.util.Set) 
		java.util.Set keySizesBits
	public com.nimbusds.jose.jwk.JWKMatcher$Builder curve (com.nimbusds.jose.jwk.ECKey$Curve) 
		com.nimbusds.jose.jwk.ECKey$Curve curve
	public transient com.nimbusds.jose.jwk.JWKMatcher$Builder curves (com.nimbusds.jose.jwk.ECKey$Curve[]) 
		com.nimbusds.jose.jwk.ECKey$Curve[] curves
	public com.nimbusds.jose.jwk.JWKMatcher$Builder curves (java.util.Set) 
		java.util.Set curves
	public com.nimbusds.jose.jwk.JWKMatcher build () 
}

com/nimbusds/jose/jwk/PasswordLookup.class
PasswordLookup.java
package com.nimbusds.jose.jwk
public abstract com.nimbusds.jose.jwk.PasswordLookup extends java.lang.Object {
	public abstract char[] lookupPassword (java.lang.String) 
}

com/nimbusds/jose/jwk/KeyConverter.class
KeyConverter.java
package com.nimbusds.jose.jwk
public com.nimbusds.jose.jwk.KeyConverter extends java.lang.Object {
	public void  () 
	public static java.util.List toJavaKeys (java.util.List) 
		java.security.KeyPair keyPair
		com.nimbusds.jose.jwk.JWK jwk
		java.util.List jwkList
		java.util.List out
}

com/nimbusds/jose/jwk/KeyUse.class
KeyUse.java
package com.nimbusds.jose.jwk
public final com.nimbusds.jose.jwk.KeyUse extends java.lang.Enum {
	public static final com.nimbusds.jose.jwk.KeyUse SIGNATURE
	public static final com.nimbusds.jose.jwk.KeyUse ENCRYPTION
	private final String identifier
	private static final com.nimbusds.jose.jwk.KeyUse[] $VALUES
	public static com.nimbusds.jose.jwk.KeyUse[] values () 
	public static com.nimbusds.jose.jwk.KeyUse valueOf (java.lang.String) 
		String name
	private void  (java.lang.String, int, java.lang.String) 
		String identifier
	public java.lang.String identifier () 
	public java.lang.String toString () 
	public static com.nimbusds.jose.jwk.KeyUse parse (java.lang.String)  throws java.text.ParseException 
		com.nimbusds.jose.jwk.KeyUse use
		String s
	public static com.nimbusds.jose.jwk.KeyUse from (java.security.cert.X509Certificate) 
		java.security.cert.X509Certificate cert
	static void  () 
}

com/nimbusds/jose/jwk/JWKSelector.class
JWKSelector.java
package com.nimbusds.jose.jwk
public final com.nimbusds.jose.jwk.JWKSelector extends java.lang.Object {
	private final com.nimbusds.jose.jwk.JWKMatcher matcher
	public void  (com.nimbusds.jose.jwk.JWKMatcher) 
		com.nimbusds.jose.jwk.JWKMatcher matcher
	public com.nimbusds.jose.jwk.JWKMatcher getMatcher () 
	public java.util.List select (com.nimbusds.jose.jwk.JWKSet) 
		com.nimbusds.jose.jwk.JWK key
		com.nimbusds.jose.jwk.JWKSet jwkSet
		java.util.List selectedKeys
}

com/nimbusds/jose/jwk/JWKMatcher.class
JWKMatcher.java
package com.nimbusds.jose.jwk
public com.nimbusds.jose.jwk.JWKMatcher extends java.lang.Object {
	private final java.util.Set types
	private final java.util.Set uses
	private final java.util.Set ops
	private final java.util.Set algs
	private final java.util.Set ids
	private final boolean hasUse
	private final boolean hasID
	private final boolean privateOnly
	private final boolean publicOnly
	private final int minSizeBits
	private final int maxSizeBits
	private final java.util.Set sizesBits
	private final java.util.Set curves
	public void  (java.util.Set, java.util.Set, java.util.Set, java.util.Set, java.util.Set, boolean, boolean) 
		java.util.Set types
		java.util.Set uses
		java.util.Set ops
		java.util.Set algs
		java.util.Set ids
		boolean privateOnly
		boolean publicOnly
	public void  (java.util.Set, java.util.Set, java.util.Set, java.util.Set, java.util.Set, boolean, boolean, int, int) 
		java.util.Set types
		java.util.Set uses
		java.util.Set ops
		java.util.Set algs
		java.util.Set ids
		boolean privateOnly
		boolean publicOnly
		int minSizeBits
		int maxSizeBits
	public void  (java.util.Set, java.util.Set, java.util.Set, java.util.Set, java.util.Set, boolean, boolean, int, int, java.util.Set) 
		java.util.Set types
		java.util.Set uses
		java.util.Set ops
		java.util.Set algs
		java.util.Set ids
		boolean privateOnly
		boolean publicOnly
		int minSizeBits
		int maxSizeBits
		java.util.Set curves
	public void  (java.util.Set, java.util.Set, java.util.Set, java.util.Set, java.util.Set, boolean, boolean, int, int, java.util.Set, java.util.Set) 
		java.util.Set types
		java.util.Set uses
		java.util.Set ops
		java.util.Set algs
		java.util.Set ids
		boolean privateOnly
		boolean publicOnly
		int minSizeBits
		int maxSizeBits
		java.util.Set sizesBits
		java.util.Set curves
	public void  (java.util.Set, java.util.Set, java.util.Set, java.util.Set, java.util.Set, boolean, boolean, boolean, boolean, int, int, java.util.Set, java.util.Set) 
		java.util.Set types
		java.util.Set uses
		java.util.Set ops
		java.util.Set algs
		java.util.Set ids
		boolean hasUse
		boolean hasID
		boolean privateOnly
		boolean publicOnly
		int minSizeBits
		int maxSizeBits
		java.util.Set sizesBits
		java.util.Set curves
	public java.util.Set getKeyTypes () 
	public java.util.Set getKeyUses () 
	public java.util.Set getKeyOperations () 
	public java.util.Set getAlgorithms () 
	public java.util.Set getKeyIDs () 
	public boolean hasKeyUse () 
	public boolean hasKeyID () 
	public boolean isPrivateOnly () 
	public boolean isPublicOnly () 
	public int getMinSize () 
	public int getMinKeySize () 
	public int getMaxSize () 
	public int getMaxKeySize () 
	public java.util.Set getKeySizes () 
	public java.util.Set getCurves () 
	public boolean matches (com.nimbusds.jose.jwk.JWK) 
		com.nimbusds.jose.jwk.ECKey ecKey
		com.nimbusds.jose.jwk.JWK key
	public java.lang.String toString () 
		StringBuilder sb
	private static void append (java.lang.StringBuilder, java.lang.String, java.util.Set) 
		Object value
		StringBuilder sb
		String key
		java.util.Set values
}

com/nimbusds/jose/jwk/OctetSequenceKey.class
OctetSequenceKey.java
package com.nimbusds.jose.jwk
public final com.nimbusds.jose.jwk.OctetSequenceKey extends com.nimbusds.jose.jwk.JWK implements com.nimbusds.jose.jwk.SecretJWK  {
	private static final long serialVersionUID
	private final com.nimbusds.jose.util.Base64URL k
	public void  (com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.jwk.KeyUse, java.util.Set, com.nimbusds.jose.Algorithm, java.lang.String, java.net.URI, com.nimbusds.jose.util.Base64URL, java.util.List) 
		com.nimbusds.jose.util.Base64URL k
		com.nimbusds.jose.jwk.KeyUse use
		java.util.Set ops
		com.nimbusds.jose.Algorithm alg
		String kid
		java.net.URI x5u
		com.nimbusds.jose.util.Base64URL x5t
		java.util.List x5c
	public com.nimbusds.jose.util.Base64URL getKeyValue () 
	public byte[] toByteArray () 
	public javax.crypto.SecretKey toSecretKey () 
	public javax.crypto.SecretKey toSecretKey (java.lang.String) 
		String jcaAlg
	public java.util.LinkedHashMap getRequiredParams () 
		java.util.LinkedHashMap requiredParams
	public boolean isPrivate () 
	public com.nimbusds.jose.jwk.OctetSequenceKey toPublicJWK () 
	public int size () 
	public net.minidev.json.JSONObject toJSONObject () 
		net.minidev.json.JSONObject o
	public static com.nimbusds.jose.jwk.OctetSequenceKey parse (java.lang.String)  throws java.text.ParseException 
		String s
	public static com.nimbusds.jose.jwk.OctetSequenceKey parse (net.minidev.json.JSONObject)  throws java.text.ParseException 
		net.minidev.json.JSONObject jsonObject
		com.nimbusds.jose.util.Base64URL k
		com.nimbusds.jose.jwk.KeyType kty
	public static com.nimbusds.jose.jwk.OctetSequenceKey load (java.security.KeyStore, java.lang.String, char[])  throws java.security.KeyStoreException com.nimbusds.jose.JOSEException 
		java.security.Key key
		java.security.GeneralSecurityException e
		java.security.KeyStore keyStore
		String alias
		char[] pin
		java.security.Key key
	public volatile com.nimbusds.jose.jwk.JWK toPublicJWK () 
}

com/nimbusds/jose/jwk/RSAKey$Builder.class
RSAKey.java
package com.nimbusds.jose.jwk
public com.nimbusds.jose.jwk.RSAKey$Builder extends java.lang.Object {
	private final com.nimbusds.jose.util.Base64URL n
	private final com.nimbusds.jose.util.Base64URL e
	private com.nimbusds.jose.util.Base64URL d
	private com.nimbusds.jose.util.Base64URL p
	private com.nimbusds.jose.util.Base64URL q
	private com.nimbusds.jose.util.Base64URL dp
	private com.nimbusds.jose.util.Base64URL dq
	private com.nimbusds.jose.util.Base64URL qi
	private java.util.List oth
	private java.security.PrivateKey priv
	private com.nimbusds.jose.jwk.KeyUse use
	private java.util.Set ops
	private com.nimbusds.jose.Algorithm alg
	private String kid
	private java.net.URI x5u
	private com.nimbusds.jose.util.Base64URL x5t
	private java.util.List x5c
	public void  (com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL) 
		com.nimbusds.jose.util.Base64URL n
		com.nimbusds.jose.util.Base64URL e
	public void  (java.security.interfaces.RSAPublicKey) 
		java.security.interfaces.RSAPublicKey pub
	public void  (com.nimbusds.jose.jwk.RSAKey) 
		com.nimbusds.jose.jwk.RSAKey rsaJWK
	public com.nimbusds.jose.jwk.RSAKey$Builder privateExponent (com.nimbusds.jose.util.Base64URL) 
		com.nimbusds.jose.util.Base64URL d
	public com.nimbusds.jose.jwk.RSAKey$Builder privateKey (java.security.interfaces.RSAPrivateKey) 
		java.security.interfaces.RSAPrivateKey priv
	public com.nimbusds.jose.jwk.RSAKey$Builder privateKey (java.security.PrivateKey) 
		java.security.PrivateKey priv
	public com.nimbusds.jose.jwk.RSAKey$Builder firstPrimeFactor (com.nimbusds.jose.util.Base64URL) 
		com.nimbusds.jose.util.Base64URL p
	public com.nimbusds.jose.jwk.RSAKey$Builder secondPrimeFactor (com.nimbusds.jose.util.Base64URL) 
		com.nimbusds.jose.util.Base64URL q
	public com.nimbusds.jose.jwk.RSAKey$Builder firstFactorCRTExponent (com.nimbusds.jose.util.Base64URL) 
		com.nimbusds.jose.util.Base64URL dp
	public com.nimbusds.jose.jwk.RSAKey$Builder secondFactorCRTExponent (com.nimbusds.jose.util.Base64URL) 
		com.nimbusds.jose.util.Base64URL dq
	public com.nimbusds.jose.jwk.RSAKey$Builder firstCRTCoefficient (com.nimbusds.jose.util.Base64URL) 
		com.nimbusds.jose.util.Base64URL qi
	public com.nimbusds.jose.jwk.RSAKey$Builder otherPrimes (java.util.List) 
		java.util.List oth
	public com.nimbusds.jose.jwk.RSAKey$Builder privateKey (java.security.interfaces.RSAPrivateCrtKey) 
		java.security.interfaces.RSAPrivateCrtKey priv
	public com.nimbusds.jose.jwk.RSAKey$Builder privateKey (java.security.interfaces.RSAMultiPrimePrivateCrtKey) 
		java.security.interfaces.RSAMultiPrimePrivateCrtKey priv
	public com.nimbusds.jose.jwk.RSAKey$Builder keyUse (com.nimbusds.jose.jwk.KeyUse) 
		com.nimbusds.jose.jwk.KeyUse use
	public com.nimbusds.jose.jwk.RSAKey$Builder keyOperations (java.util.Set) 
		java.util.Set ops
	public com.nimbusds.jose.jwk.RSAKey$Builder algorithm (com.nimbusds.jose.Algorithm) 
		com.nimbusds.jose.Algorithm alg
	public com.nimbusds.jose.jwk.RSAKey$Builder keyID (java.lang.String) 
		String kid
	public com.nimbusds.jose.jwk.RSAKey$Builder keyIDFromThumbprint ()  throws com.nimbusds.jose.JOSEException 
	public com.nimbusds.jose.jwk.RSAKey$Builder keyIDFromThumbprint (java.lang.String)  throws com.nimbusds.jose.JOSEException 
		String hashAlg
		java.util.LinkedHashMap requiredParams
	public com.nimbusds.jose.jwk.RSAKey$Builder x509CertURL (java.net.URI) 
		java.net.URI x5u
	public com.nimbusds.jose.jwk.RSAKey$Builder x509CertThumbprint (com.nimbusds.jose.util.Base64URL) 
		com.nimbusds.jose.util.Base64URL x5t
	public com.nimbusds.jose.jwk.RSAKey$Builder x509CertChain (java.util.List) 
		java.util.List x5c
	public com.nimbusds.jose.jwk.RSAKey build () 
		IllegalArgumentException e
}

com/nimbusds/jose/jwk/JWKMetadata.class
JWKMetadata.java
package com.nimbusds.jose.jwk
final com.nimbusds.jose.jwk.JWKMetadata extends java.lang.Object {
	void  () 
	public static com.nimbusds.jose.jwk.KeyType parseKeyType (net.minidev.json.JSONObject)  throws java.text.ParseException 
		net.minidev.json.JSONObject o
	public static com.nimbusds.jose.jwk.KeyUse parseKeyUse (net.minidev.json.JSONObject)  throws java.text.ParseException 
		net.minidev.json.JSONObject o
	public static java.util.Set parseKeyOperations (net.minidev.json.JSONObject)  throws java.text.ParseException 
		net.minidev.json.JSONObject o
	public static com.nimbusds.jose.Algorithm parseAlgorithm (net.minidev.json.JSONObject)  throws java.text.ParseException 
		net.minidev.json.JSONObject o
	public static java.lang.String parseKeyID (net.minidev.json.JSONObject)  throws java.text.ParseException 
		net.minidev.json.JSONObject o
	public static java.net.URI parseX509CertURL (net.minidev.json.JSONObject)  throws java.text.ParseException 
		net.minidev.json.JSONObject o
	public static com.nimbusds.jose.util.Base64URL parseX509CertThumbprint (net.minidev.json.JSONObject)  throws java.text.ParseException 
		net.minidev.json.JSONObject o
	public static java.util.List parseX509CertChain (net.minidev.json.JSONObject)  throws java.text.ParseException 
		net.minidev.json.JSONObject o
}

com/nimbusds/jose/jwk/SecretJWK.class
SecretJWK.java
package com.nimbusds.jose.jwk
public abstract com.nimbusds.jose.jwk.SecretJWK extends java.lang.Object {
	public abstract javax.crypto.SecretKey toSecretKey () 
}

com/nimbusds/jose/jwk/ECKey$Builder.class
ECKey.java
package com.nimbusds.jose.jwk
public com.nimbusds.jose.jwk.ECKey$Builder extends java.lang.Object {
	private final com.nimbusds.jose.jwk.ECKey$Curve crv
	private final com.nimbusds.jose.util.Base64URL x
	private final com.nimbusds.jose.util.Base64URL y
	private com.nimbusds.jose.util.Base64URL d
	private java.security.PrivateKey priv
	private com.nimbusds.jose.jwk.KeyUse use
	private java.util.Set ops
	private com.nimbusds.jose.Algorithm alg
	private String kid
	private java.net.URI x5u
	private com.nimbusds.jose.util.Base64URL x5t
	private java.util.List x5c
	public void  (com.nimbusds.jose.jwk.ECKey$Curve, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL) 
		com.nimbusds.jose.jwk.ECKey$Curve crv
		com.nimbusds.jose.util.Base64URL x
		com.nimbusds.jose.util.Base64URL y
	public void  (com.nimbusds.jose.jwk.ECKey$Curve, java.security.interfaces.ECPublicKey) 
		com.nimbusds.jose.jwk.ECKey$Curve crv
		java.security.interfaces.ECPublicKey pub
	public void  (com.nimbusds.jose.jwk.ECKey) 
		com.nimbusds.jose.jwk.ECKey ecJWK
	public com.nimbusds.jose.jwk.ECKey$Builder d (com.nimbusds.jose.util.Base64URL) 
		com.nimbusds.jose.util.Base64URL d
	public com.nimbusds.jose.jwk.ECKey$Builder privateKey (java.security.interfaces.ECPrivateKey) 
		java.security.interfaces.ECPrivateKey priv
	public com.nimbusds.jose.jwk.ECKey$Builder privateKey (java.security.PrivateKey) 
		java.security.PrivateKey priv
	public com.nimbusds.jose.jwk.ECKey$Builder keyUse (com.nimbusds.jose.jwk.KeyUse) 
		com.nimbusds.jose.jwk.KeyUse use
	public com.nimbusds.jose.jwk.ECKey$Builder keyOperations (java.util.Set) 
		java.util.Set ops
	public com.nimbusds.jose.jwk.ECKey$Builder algorithm (com.nimbusds.jose.Algorithm) 
		com.nimbusds.jose.Algorithm alg
	public com.nimbusds.jose.jwk.ECKey$Builder keyID (java.lang.String) 
		String kid
	public com.nimbusds.jose.jwk.ECKey$Builder keyIDFromThumbprint ()  throws com.nimbusds.jose.JOSEException 
	public com.nimbusds.jose.jwk.ECKey$Builder keyIDFromThumbprint (java.lang.String)  throws com.nimbusds.jose.JOSEException 
		String hashAlg
		java.util.LinkedHashMap requiredParams
	public com.nimbusds.jose.jwk.ECKey$Builder x509CertURL (java.net.URI) 
		java.net.URI x5u
	public com.nimbusds.jose.jwk.ECKey$Builder x509CertThumbprint (com.nimbusds.jose.util.Base64URL) 
		com.nimbusds.jose.util.Base64URL x5t
	public com.nimbusds.jose.jwk.ECKey$Builder x509CertChain (java.util.List) 
		java.util.List x5c
	public com.nimbusds.jose.jwk.ECKey build () 
		IllegalArgumentException e
}

com/nimbusds/jose/jwk/OctetSequenceKey$Builder.class
OctetSequenceKey.java
package com.nimbusds.jose.jwk
public com.nimbusds.jose.jwk.OctetSequenceKey$Builder extends java.lang.Object {
	private final com.nimbusds.jose.util.Base64URL k
	private com.nimbusds.jose.jwk.KeyUse use
	private java.util.Set ops
	private com.nimbusds.jose.Algorithm alg
	private String kid
	private java.net.URI x5u
	private com.nimbusds.jose.util.Base64URL x5t
	private java.util.List x5c
	public void  (com.nimbusds.jose.util.Base64URL) 
		com.nimbusds.jose.util.Base64URL k
	public void  (byte[]) 
		byte[] key
	public void  (javax.crypto.SecretKey) 
		javax.crypto.SecretKey secretKey
	public com.nimbusds.jose.jwk.OctetSequenceKey$Builder keyUse (com.nimbusds.jose.jwk.KeyUse) 
		com.nimbusds.jose.jwk.KeyUse use
	public com.nimbusds.jose.jwk.OctetSequenceKey$Builder keyOperations (java.util.Set) 
		java.util.Set ops
	public com.nimbusds.jose.jwk.OctetSequenceKey$Builder algorithm (com.nimbusds.jose.Algorithm) 
		com.nimbusds.jose.Algorithm alg
	public com.nimbusds.jose.jwk.OctetSequenceKey$Builder keyID (java.lang.String) 
		String kid
	public com.nimbusds.jose.jwk.OctetSequenceKey$Builder keyIDFromThumbprint ()  throws com.nimbusds.jose.JOSEException 
	public com.nimbusds.jose.jwk.OctetSequenceKey$Builder keyIDFromThumbprint (java.lang.String)  throws com.nimbusds.jose.JOSEException 
		String hashAlg
		java.util.LinkedHashMap requiredParams
	public com.nimbusds.jose.jwk.OctetSequenceKey$Builder x509CertURL (java.net.URI) 
		java.net.URI x5u
	public com.nimbusds.jose.jwk.OctetSequenceKey$Builder x509CertThumbprint (com.nimbusds.jose.util.Base64URL) 
		com.nimbusds.jose.util.Base64URL x5t
	public com.nimbusds.jose.jwk.OctetSequenceKey$Builder x509CertChain (java.util.List) 
		java.util.List x5c
	public com.nimbusds.jose.jwk.OctetSequenceKey build () 
		IllegalArgumentException e
}

com/nimbusds/jose/jwk/KeyOperation.class
KeyOperation.java
package com.nimbusds.jose.jwk
public final com.nimbusds.jose.jwk.KeyOperation extends java.lang.Enum {
	public static final com.nimbusds.jose.jwk.KeyOperation SIGN
	public static final com.nimbusds.jose.jwk.KeyOperation VERIFY
	public static final com.nimbusds.jose.jwk.KeyOperation ENCRYPT
	public static final com.nimbusds.jose.jwk.KeyOperation DECRYPT
	public static final com.nimbusds.jose.jwk.KeyOperation WRAP_KEY
	public static final com.nimbusds.jose.jwk.KeyOperation UNWRAP_KEY
	public static final com.nimbusds.jose.jwk.KeyOperation DERIVE_KEY
	public static final com.nimbusds.jose.jwk.KeyOperation DERIVE_BITS
	private final String identifier
	private static final com.nimbusds.jose.jwk.KeyOperation[] $VALUES
	public static com.nimbusds.jose.jwk.KeyOperation[] values () 
	public static com.nimbusds.jose.jwk.KeyOperation valueOf (java.lang.String) 
		String name
	private void  (java.lang.String, int, java.lang.String) 
		String identifier
	public java.lang.String identifier () 
	public java.lang.String toString () 
	public static java.util.Set parse (java.util.List)  throws java.text.ParseException 
		com.nimbusds.jose.jwk.KeyOperation op
		com.nimbusds.jose.jwk.KeyOperation parsedOp
		String s
		java.util.List sl
		java.util.Set keyOps
	static void  () 
}

com/nimbusds/jose/jwk/ThumbprintUtils.class
ThumbprintUtils.java
package com.nimbusds.jose.jwk
public final com.nimbusds.jose.jwk.ThumbprintUtils extends java.lang.Object {
	public void  () 
	public static com.nimbusds.jose.util.Base64URL compute (com.nimbusds.jose.jwk.JWK)  throws com.nimbusds.jose.JOSEException 
		com.nimbusds.jose.jwk.JWK jwk
	public static com.nimbusds.jose.util.Base64URL compute (java.lang.String, com.nimbusds.jose.jwk.JWK)  throws com.nimbusds.jose.JOSEException 
		String hashAlg
		com.nimbusds.jose.jwk.JWK jwk
		java.util.LinkedHashMap orderedParams
	public static com.nimbusds.jose.util.Base64URL compute (java.lang.String, java.util.LinkedHashMap)  throws com.nimbusds.jose.JOSEException 
		java.security.MessageDigest md
		java.security.NoSuchAlgorithmException e
		String hashAlg
		java.util.LinkedHashMap params
		String json
		java.security.MessageDigest md
}

com/nimbusds/jose/jwk/ECKey.class
ECKey.java
package com.nimbusds.jose.jwk
public final com.nimbusds.jose.jwk.ECKey extends com.nimbusds.jose.jwk.JWK implements com.nimbusds.jose.jwk.AssymetricJWK  {
	private static final long serialVersionUID
	private final com.nimbusds.jose.jwk.ECKey$Curve crv
	private final com.nimbusds.jose.util.Base64URL x
	private final com.nimbusds.jose.util.Base64URL y
	private final com.nimbusds.jose.util.Base64URL d
	private final java.security.PrivateKey privateKey
	public static com.nimbusds.jose.util.Base64URL encodeCoordinate (int, java.math.BigInteger) 
		int fieldSize
		java.math.BigInteger coordinate
		byte[] unpadded
		int bytesToOutput
		byte[] padded
	public void  (com.nimbusds.jose.jwk.ECKey$Curve, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.jwk.KeyUse, java.util.Set, com.nimbusds.jose.Algorithm, java.lang.String, java.net.URI, com.nimbusds.jose.util.Base64URL, java.util.List) 
		com.nimbusds.jose.jwk.ECKey$Curve crv
		com.nimbusds.jose.util.Base64URL x
		com.nimbusds.jose.util.Base64URL y
		com.nimbusds.jose.jwk.KeyUse use
		java.util.Set ops
		com.nimbusds.jose.Algorithm alg
		String kid
		java.net.URI x5u
		com.nimbusds.jose.util.Base64URL x5t
		java.util.List x5c
	public void  (com.nimbusds.jose.jwk.ECKey$Curve, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.jwk.KeyUse, java.util.Set, com.nimbusds.jose.Algorithm, java.lang.String, java.net.URI, com.nimbusds.jose.util.Base64URL, java.util.List) 
		com.nimbusds.jose.jwk.ECKey$Curve crv
		com.nimbusds.jose.util.Base64URL x
		com.nimbusds.jose.util.Base64URL y
		com.nimbusds.jose.util.Base64URL d
		com.nimbusds.jose.jwk.KeyUse use
		java.util.Set ops
		com.nimbusds.jose.Algorithm alg
		String kid
		java.net.URI x5u
		com.nimbusds.jose.util.Base64URL x5t
		java.util.List x5c
	public void  (com.nimbusds.jose.jwk.ECKey$Curve, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL, java.security.PrivateKey, com.nimbusds.jose.jwk.KeyUse, java.util.Set, com.nimbusds.jose.Algorithm, java.lang.String, java.net.URI, com.nimbusds.jose.util.Base64URL, java.util.List) 
		com.nimbusds.jose.jwk.ECKey$Curve crv
		com.nimbusds.jose.util.Base64URL x
		com.nimbusds.jose.util.Base64URL y
		java.security.PrivateKey priv
		com.nimbusds.jose.jwk.KeyUse use
		java.util.Set ops
		com.nimbusds.jose.Algorithm alg
		String kid
		java.net.URI x5u
		com.nimbusds.jose.util.Base64URL x5t
		java.util.List x5c
	public void  (com.nimbusds.jose.jwk.ECKey$Curve, java.security.interfaces.ECPublicKey, com.nimbusds.jose.jwk.KeyUse, java.util.Set, com.nimbusds.jose.Algorithm, java.lang.String, java.net.URI, com.nimbusds.jose.util.Base64URL, java.util.List) 
		com.nimbusds.jose.jwk.ECKey$Curve crv
		java.security.interfaces.ECPublicKey pub
		com.nimbusds.jose.jwk.KeyUse use
		java.util.Set ops
		com.nimbusds.jose.Algorithm alg
		String kid
		java.net.URI x5u
		com.nimbusds.jose.util.Base64URL x5t
		java.util.List x5c
	public void  (com.nimbusds.jose.jwk.ECKey$Curve, java.security.interfaces.ECPublicKey, java.security.interfaces.ECPrivateKey, com.nimbusds.jose.jwk.KeyUse, java.util.Set, com.nimbusds.jose.Algorithm, java.lang.String, java.net.URI, com.nimbusds.jose.util.Base64URL, java.util.List) 
		com.nimbusds.jose.jwk.ECKey$Curve crv
		java.security.interfaces.ECPublicKey pub
		java.security.interfaces.ECPrivateKey priv
		com.nimbusds.jose.jwk.KeyUse use
		java.util.Set ops
		com.nimbusds.jose.Algorithm alg
		String kid
		java.net.URI x5u
		com.nimbusds.jose.util.Base64URL x5t
		java.util.List x5c
	public void  (com.nimbusds.jose.jwk.ECKey$Curve, java.security.interfaces.ECPublicKey, java.security.PrivateKey, com.nimbusds.jose.jwk.KeyUse, java.util.Set, com.nimbusds.jose.Algorithm, java.lang.String, java.net.URI, com.nimbusds.jose.util.Base64URL, java.util.List) 
		com.nimbusds.jose.jwk.ECKey$Curve crv
		java.security.interfaces.ECPublicKey pub
		java.security.PrivateKey priv
		com.nimbusds.jose.jwk.KeyUse use
		java.util.Set ops
		com.nimbusds.jose.Algorithm alg
		String kid
		java.net.URI x5u
		com.nimbusds.jose.util.Base64URL x5t
		java.util.List x5c
	public com.nimbusds.jose.jwk.ECKey$Curve getCurve () 
	public com.nimbusds.jose.util.Base64URL getX () 
	public com.nimbusds.jose.util.Base64URL getY () 
	public com.nimbusds.jose.util.Base64URL getD () 
	public java.security.interfaces.ECPublicKey toECPublicKey ()  throws com.nimbusds.jose.JOSEException 
	public java.security.interfaces.ECPublicKey toECPublicKey (java.security.Provider)  throws com.nimbusds.jose.JOSEException 
		java.security.KeyFactory keyFactory
		java.security.KeyFactory keyFactory
		java.security.GeneralSecurityException e
		java.security.Provider provider
		java.security.spec.ECParameterSpec spec
		java.security.spec.ECPoint w
		java.security.spec.ECPublicKeySpec publicKeySpec
	public java.security.interfaces.ECPrivateKey toECPrivateKey ()  throws com.nimbusds.jose.JOSEException 
	public java.security.interfaces.ECPrivateKey toECPrivateKey (java.security.Provider)  throws com.nimbusds.jose.JOSEException 
		java.security.KeyFactory keyFactory
		java.security.KeyFactory keyFactory
		java.security.GeneralSecurityException e
		java.security.Provider provider
		java.security.spec.ECParameterSpec spec
		java.security.spec.ECPrivateKeySpec privateKeySpec
	public java.security.PublicKey toPublicKey ()  throws com.nimbusds.jose.JOSEException 
	public java.security.PrivateKey toPrivateKey ()  throws com.nimbusds.jose.JOSEException 
		java.security.PrivateKey prv
	public java.security.KeyPair toKeyPair ()  throws com.nimbusds.jose.JOSEException 
	public java.security.KeyPair toKeyPair (java.security.Provider)  throws com.nimbusds.jose.JOSEException 
		java.security.Provider provider
	public java.util.LinkedHashMap getRequiredParams () 
		java.util.LinkedHashMap requiredParams
	public boolean isPrivate () 
	public int size () 
		java.security.spec.ECParameterSpec ecParameterSpec
	public com.nimbusds.jose.jwk.ECKey toPublicJWK () 
	public net.minidev.json.JSONObject toJSONObject () 
		net.minidev.json.JSONObject o
	public static com.nimbusds.jose.jwk.ECKey parse (java.lang.String)  throws java.text.ParseException 
		String s
	public static com.nimbusds.jose.jwk.ECKey parse (net.minidev.json.JSONObject)  throws java.text.ParseException 
		IllegalArgumentException ex
		net.minidev.json.JSONObject jsonObject
		com.nimbusds.jose.jwk.ECKey$Curve crv
		com.nimbusds.jose.util.Base64URL x
		com.nimbusds.jose.util.Base64URL y
		com.nimbusds.jose.jwk.KeyType kty
		com.nimbusds.jose.util.Base64URL d
	public static com.nimbusds.jose.jwk.ECKey parse (java.security.cert.X509Certificate)  throws com.nimbusds.jose.JOSEException 
		org.bouncycastle.cert.jcajce.JcaX509CertificateHolder certHolder
		String oid
		com.nimbusds.jose.jwk.ECKey$Curve crv
		java.security.MessageDigest sha1
		java.security.NoSuchAlgorithmException e
		java.security.cert.CertificateEncodingException e
		java.security.cert.X509Certificate cert
		java.security.interfaces.ECPublicKey publicKey
	public static com.nimbusds.jose.jwk.ECKey load (java.security.KeyStore, java.lang.String, char[])  throws java.security.KeyStoreException com.nimbusds.jose.JOSEException 
		java.security.Key key
		java.security.GeneralSecurityException e
		java.security.KeyStore keyStore
		String alias
		char[] pin
		java.security.cert.Certificate cert
		java.security.cert.X509Certificate x509Cert
		com.nimbusds.jose.jwk.ECKey ecJWK
		java.security.Key key
	public volatile com.nimbusds.jose.jwk.JWK toPublicJWK () 
	static com.nimbusds.jose.jwk.ECKey$Curve access$000 (com.nimbusds.jose.jwk.ECKey) 
		com.nimbusds.jose.jwk.ECKey x0
	static com.nimbusds.jose.util.Base64URL access$100 (com.nimbusds.jose.jwk.ECKey) 
		com.nimbusds.jose.jwk.ECKey x0
	static com.nimbusds.jose.util.Base64URL access$200 (com.nimbusds.jose.jwk.ECKey) 
		com.nimbusds.jose.jwk.ECKey x0
	static com.nimbusds.jose.util.Base64URL access$300 (com.nimbusds.jose.jwk.ECKey) 
		com.nimbusds.jose.jwk.ECKey x0
	static java.security.PrivateKey access$400 (com.nimbusds.jose.jwk.ECKey) 
		com.nimbusds.jose.jwk.ECKey x0
}

com/nimbusds/jose/jwk/JWKSet.class
JWKSet.java
package com.nimbusds.jose.jwk
public com.nimbusds.jose.jwk.JWKSet extends java.lang.Object {
	public static final String MIME_TYPE
	private final java.util.List keys
	private final java.util.Map customMembers
	public void  () 
	public void  (com.nimbusds.jose.jwk.JWK) 
		com.nimbusds.jose.jwk.JWK key
	public void  (java.util.List) 
		java.util.List keys
	public void  (java.util.List, java.util.Map) 
		java.util.List keys
		java.util.Map customMembers
	public java.util.List getKeys () 
	public com.nimbusds.jose.jwk.JWK getKeyByKeyId (java.lang.String) 
		com.nimbusds.jose.jwk.JWK key
		String kid
	public java.util.Map getAdditionalMembers () 
	public com.nimbusds.jose.jwk.JWKSet toPublicJWKSet () 
		com.nimbusds.jose.jwk.JWK publicKey
		com.nimbusds.jose.jwk.JWK key
		java.util.List publicKeyList
	public net.minidev.json.JSONObject toJSONObject () 
	public net.minidev.json.JSONObject toJSONObject (boolean) 
		com.nimbusds.jose.jwk.JWK publicKey
		com.nimbusds.jose.jwk.JWK key
		boolean publicKeysOnly
		net.minidev.json.JSONObject o
		net.minidev.json.JSONArray a
	public java.lang.String toString () 
	public static com.nimbusds.jose.jwk.JWKSet parse (java.lang.String)  throws java.text.ParseException 
		String s
	public static com.nimbusds.jose.jwk.JWKSet parse (net.minidev.json.JSONObject)  throws java.text.ParseException 
		java.text.ParseException e
		net.minidev.json.JSONObject keyJSON
		int i
		java.util.Map$Entry entry
		net.minidev.json.JSONObject json
		net.minidev.json.JSONArray keyArray
		java.util.List keys
		com.nimbusds.jose.jwk.JWKSet jwkSet
	public static com.nimbusds.jose.jwk.JWKSet load (java.io.File)  throws java.io.IOException java.text.ParseException 
		java.io.File file
	public static com.nimbusds.jose.jwk.JWKSet load (java.net.URL, int, int, int)  throws java.io.IOException java.text.ParseException 
		java.net.URL url
		int connectTimeout
		int readTimeout
		int sizeLimit
		com.nimbusds.jose.util.RestrictedResourceRetriever resourceRetriever
		com.nimbusds.jose.util.Resource resource
	public static com.nimbusds.jose.jwk.JWKSet load (java.net.URL)  throws java.io.IOException java.text.ParseException 
		java.net.URL url
	public static com.nimbusds.jose.jwk.JWKSet load (java.security.KeyStore, com.nimbusds.jose.jwk.PasswordLookup)  throws java.security.KeyStoreException 
		com.nimbusds.jose.jwk.RSAKey rsaJWK
		com.nimbusds.jose.JOSEException e
		com.nimbusds.jose.jwk.RSAKey rsaJWK
		com.nimbusds.jose.jwk.ECKey ecJWK
		com.nimbusds.jose.JOSEException e
		com.nimbusds.jose.jwk.ECKey ecJWK
		String keyAlias
		char[] keyPassword
		java.security.cert.Certificate cert
		java.util.Enumeration keyAliases
		com.nimbusds.jose.jwk.OctetSequenceKey octJWK
		com.nimbusds.jose.JOSEException e
		String keyAlias
		char[] keyPassword
		com.nimbusds.jose.jwk.OctetSequenceKey octJWK
		java.util.Enumeration keyAliases
		java.security.KeyStore keyStore
		com.nimbusds.jose.jwk.PasswordLookup pwLookup
		java.util.List jwks
}

com/nimbusds/jose/PlainHeader.class
PlainHeader.java
package com.nimbusds.jose
public final com.nimbusds.jose.PlainHeader extends com.nimbusds.jose.Header {
	private static final long serialVersionUID
	private static final java.util.Set REGISTERED_PARAMETER_NAMES
	public void  () 
	public void  (com.nimbusds.jose.JOSEObjectType, java.lang.String, java.util.Set, java.util.Map, com.nimbusds.jose.util.Base64URL) 
		com.nimbusds.jose.JOSEObjectType typ
		String cty
		java.util.Set crit
		java.util.Map customParams
		com.nimbusds.jose.util.Base64URL parsedBase64URL
	public void  (com.nimbusds.jose.PlainHeader) 
		com.nimbusds.jose.PlainHeader plainHeader
	public static java.util.Set getRegisteredParameterNames () 
	public com.nimbusds.jose.Algorithm getAlgorithm () 
	public static com.nimbusds.jose.PlainHeader parse (net.minidev.json.JSONObject)  throws java.text.ParseException 
		net.minidev.json.JSONObject jsonObject
	public static com.nimbusds.jose.PlainHeader parse (net.minidev.json.JSONObject, com.nimbusds.jose.util.Base64URL)  throws java.text.ParseException 
		String name
		net.minidev.json.JSONObject jsonObject
		com.nimbusds.jose.util.Base64URL parsedBase64URL
		com.nimbusds.jose.Algorithm alg
		com.nimbusds.jose.PlainHeader$Builder header
	public static com.nimbusds.jose.PlainHeader parse (java.lang.String)  throws java.text.ParseException 
		String jsonString
	public static com.nimbusds.jose.PlainHeader parse (java.lang.String, com.nimbusds.jose.util.Base64URL)  throws java.text.ParseException 
		String jsonString
		com.nimbusds.jose.util.Base64URL parsedBase64URL
	public static com.nimbusds.jose.PlainHeader parse (com.nimbusds.jose.util.Base64URL)  throws java.text.ParseException 
		com.nimbusds.jose.util.Base64URL base64URL
	static void  () 
		java.util.Set p
}

com/nimbusds/jose/JWEAlgorithm.class
JWEAlgorithm.java
package com.nimbusds.jose
public final com.nimbusds.jose.JWEAlgorithm extends com.nimbusds.jose.Algorithm {
	private static final long serialVersionUID
	public static final com.nimbusds.jose.JWEAlgorithm RSA1_5
	public static final com.nimbusds.jose.JWEAlgorithm RSA_OAEP
	public static final com.nimbusds.jose.JWEAlgorithm RSA_OAEP_256
	public static final com.nimbusds.jose.JWEAlgorithm A128KW
	public static final com.nimbusds.jose.JWEAlgorithm A192KW
	public static final com.nimbusds.jose.JWEAlgorithm A256KW
	public static final com.nimbusds.jose.JWEAlgorithm DIR
	public static final com.nimbusds.jose.JWEAlgorithm ECDH_ES
	public static final com.nimbusds.jose.JWEAlgorithm ECDH_ES_A128KW
	public static final com.nimbusds.jose.JWEAlgorithm ECDH_ES_A192KW
	public static final com.nimbusds.jose.JWEAlgorithm ECDH_ES_A256KW
	public static final com.nimbusds.jose.JWEAlgorithm A128GCMKW
	public static final com.nimbusds.jose.JWEAlgorithm A192GCMKW
	public static final com.nimbusds.jose.JWEAlgorithm A256GCMKW
	public static final com.nimbusds.jose.JWEAlgorithm PBES2_HS256_A128KW
	public static final com.nimbusds.jose.JWEAlgorithm PBES2_HS384_A192KW
	public static final com.nimbusds.jose.JWEAlgorithm PBES2_HS512_A256KW
	public void  (java.lang.String, com.nimbusds.jose.Requirement) 
		String name
		com.nimbusds.jose.Requirement req
	public void  (java.lang.String) 
		String name
	public static com.nimbusds.jose.JWEAlgorithm parse (java.lang.String) 
		String s
	static void  () 
}

com/nimbusds/jose/EncryptionMethod$Family.class
EncryptionMethod.java
package com.nimbusds.jose
public final com.nimbusds.jose.EncryptionMethod$Family extends com.nimbusds.jose.AlgorithmFamily {
	private static final long serialVersionUID
	public static final com.nimbusds.jose.EncryptionMethod$Family AES_CBC_HMAC_SHA
	public static final com.nimbusds.jose.EncryptionMethod$Family AES_GCM
	public transient void  (com.nimbusds.jose.EncryptionMethod[]) 
		com.nimbusds.jose.EncryptionMethod[] encs
	public volatile boolean retainAll (java.util.Collection) 
	public volatile boolean removeAll (java.util.Collection) 
	public volatile boolean remove (java.lang.Object) 
	public volatile boolean addAll (java.util.Collection) 
	static void  () 
}

com/nimbusds/jose/Requirement.class
Requirement.java
package com.nimbusds.jose
public final com.nimbusds.jose.Requirement extends java.lang.Enum {
	public static final com.nimbusds.jose.Requirement REQUIRED
	public static final com.nimbusds.jose.Requirement RECOMMENDED
	public static final com.nimbusds.jose.Requirement OPTIONAL
	private static final com.nimbusds.jose.Requirement[] $VALUES
	public static com.nimbusds.jose.Requirement[] values () 
	public static com.nimbusds.jose.Requirement valueOf (java.lang.String) 
		String name
	private void  (java.lang.String, int) 
	static void  () 
}

com/nimbusds/jose/KeyTypeException.class
KeyTypeException.java
package com.nimbusds.jose
public com.nimbusds.jose.KeyTypeException extends com.nimbusds.jose.KeyException {
	public void  (java.lang.Class) 
		Class expectedKeyClass
}

com/nimbusds/jose/JOSEException.class
JOSEException.java
package com.nimbusds.jose
public com.nimbusds.jose.JOSEException extends java.lang.Exception {
	private static final long serialVersionUID
	public void  (java.lang.String) 
		String message
	public void  (java.lang.String, java.lang.Throwable) 
		String message
		Throwable cause
}

com/nimbusds/jose/PlainHeader$Builder.class
PlainHeader.java
package com.nimbusds.jose
public com.nimbusds.jose.PlainHeader$Builder extends java.lang.Object {
	private com.nimbusds.jose.JOSEObjectType typ
	private String cty
	private java.util.Set crit
	private java.util.Map customParams
	private com.nimbusds.jose.util.Base64URL parsedBase64URL
	public void  () 
	public void  (com.nimbusds.jose.PlainHeader) 
		com.nimbusds.jose.PlainHeader plainHeader
	public com.nimbusds.jose.PlainHeader$Builder type (com.nimbusds.jose.JOSEObjectType) 
		com.nimbusds.jose.JOSEObjectType typ
	public com.nimbusds.jose.PlainHeader$Builder contentType (java.lang.String) 
		String cty
	public com.nimbusds.jose.PlainHeader$Builder criticalParams (java.util.Set) 
		java.util.Set crit
	public com.nimbusds.jose.PlainHeader$Builder customParam (java.lang.String, java.lang.Object) 
		String name
		Object value
	public com.nimbusds.jose.PlainHeader$Builder customParams (java.util.Map) 
		java.util.Map customParameters
	public com.nimbusds.jose.PlainHeader$Builder parsedBase64URL (com.nimbusds.jose.util.Base64URL) 
		com.nimbusds.jose.util.Base64URL base64URL
	public com.nimbusds.jose.PlainHeader build () 
}

com/nimbusds/jose/JWEAlgorithm$Family.class
JWEAlgorithm.java
package com.nimbusds.jose
public final com.nimbusds.jose.JWEAlgorithm$Family extends com.nimbusds.jose.AlgorithmFamily {
	private static final long serialVersionUID
	public static final com.nimbusds.jose.JWEAlgorithm$Family RSA
	public static final com.nimbusds.jose.JWEAlgorithm$Family AES_KW
	public static final com.nimbusds.jose.JWEAlgorithm$Family ECDH_ES
	public static final com.nimbusds.jose.JWEAlgorithm$Family AES_GCM_KW
	public static final com.nimbusds.jose.JWEAlgorithm$Family PBES2
	public static final com.nimbusds.jose.JWEAlgorithm$Family ASYMMETRIC
	public static final com.nimbusds.jose.JWEAlgorithm$Family SYMMETRIC
	public transient void  (com.nimbusds.jose.JWEAlgorithm[]) 
		com.nimbusds.jose.JWEAlgorithm[] algs
	public volatile boolean retainAll (java.util.Collection) 
	public volatile boolean removeAll (java.util.Collection) 
	public volatile boolean remove (java.lang.Object) 
	public volatile boolean addAll (java.util.Collection) 
	static void  () 
}

com/nimbusds/jose/JWEEncrypter.class
JWEEncrypter.java
package com.nimbusds.jose
public abstract com.nimbusds.jose.JWEEncrypter extends java.lang.Object implements com.nimbusds.jose.JWEProvider  {
	public abstract com.nimbusds.jose.JWECryptoParts encrypt (com.nimbusds.jose.JWEHeader, byte[])  throws com.nimbusds.jose.JOSEException 
}

com/nimbusds/jose/KeyLengthException.class
KeyLengthException.java
package com.nimbusds.jose
public com.nimbusds.jose.KeyLengthException extends com.nimbusds.jose.KeyException {
	private final int expectedLength
	private final com.nimbusds.jose.Algorithm alg
	public void  (java.lang.String) 
		String message
	public void  (com.nimbusds.jose.Algorithm) 
		com.nimbusds.jose.Algorithm alg
	public void  (int, com.nimbusds.jose.Algorithm) 
		int expectedLength
		com.nimbusds.jose.Algorithm alg
	public int getExpectedKeyLength () 
	public com.nimbusds.jose.Algorithm getAlgorithm () 
}

com/nimbusds/jose/JWSAlgorithm.class
JWSAlgorithm.java
package com.nimbusds.jose
public final com.nimbusds.jose.JWSAlgorithm extends com.nimbusds.jose.Algorithm {
	private static final long serialVersionUID
	public static final com.nimbusds.jose.JWSAlgorithm HS256
	public static final com.nimbusds.jose.JWSAlgorithm HS384
	public static final com.nimbusds.jose.JWSAlgorithm HS512
	public static final com.nimbusds.jose.JWSAlgorithm RS256
	public static final com.nimbusds.jose.JWSAlgorithm RS384
	public static final com.nimbusds.jose.JWSAlgorithm RS512
	public static final com.nimbusds.jose.JWSAlgorithm ES256
	public static final com.nimbusds.jose.JWSAlgorithm ES384
	public static final com.nimbusds.jose.JWSAlgorithm ES512
	public static final com.nimbusds.jose.JWSAlgorithm PS256
	public static final com.nimbusds.jose.JWSAlgorithm PS384
	public static final com.nimbusds.jose.JWSAlgorithm PS512
	public void  (java.lang.String, com.nimbusds.jose.Requirement) 
		String name
		com.nimbusds.jose.Requirement req
	public void  (java.lang.String) 
		String name
	public static com.nimbusds.jose.JWSAlgorithm parse (java.lang.String) 
		String s
	static void  () 
}

com/nimbusds/jose/JWSAlgorithm$Family.class
JWSAlgorithm.java
package com.nimbusds.jose
public final com.nimbusds.jose.JWSAlgorithm$Family extends com.nimbusds.jose.AlgorithmFamily {
	private static final long serialVersionUID
	public static final com.nimbusds.jose.JWSAlgorithm$Family HMAC_SHA
	public static final com.nimbusds.jose.JWSAlgorithm$Family RSA
	public static final com.nimbusds.jose.JWSAlgorithm$Family EC
	public static final com.nimbusds.jose.JWSAlgorithm$Family SIGNATURE
	public transient void  (com.nimbusds.jose.JWSAlgorithm[]) 
		com.nimbusds.jose.JWSAlgorithm[] algs
	public volatile boolean retainAll (java.util.Collection) 
	public volatile boolean removeAll (java.util.Collection) 
	public volatile boolean remove (java.lang.Object) 
	public volatile boolean addAll (java.util.Collection) 
	static void  () 
}

com/nimbusds/jose/AlgorithmFamily.class
AlgorithmFamily.java
package com.nimbusds.jose
 com.nimbusds.jose.AlgorithmFamily extends java.util.LinkedHashSet {
	private static final long serialVersionUID
	public transient void  (com.nimbusds.jose.Algorithm[]) 
		com.nimbusds.jose.Algorithm alg
		com.nimbusds.jose.Algorithm[] algs
	public boolean add (com.nimbusds.jose.Algorithm) 
		com.nimbusds.jose.Algorithm alg
	public boolean addAll (java.util.Collection) 
		java.util.Collection algs
	public boolean remove (java.lang.Object) 
		Object o
	public boolean removeAll (java.util.Collection) 
		java.util.Collection c
	public boolean retainAll (java.util.Collection) 
		java.util.Collection c
	public volatile boolean add (java.lang.Object) 
}

com/nimbusds/jose/jca/JCAContext.class
JCAContext.java
package com.nimbusds.jose.jca
public com.nimbusds.jose.jca.JCAContext extends java.lang.Object {
	private java.security.Provider provider
	private java.security.SecureRandom randomGen
	public void  () 
	public void  (java.security.Provider, java.security.SecureRandom) 
		java.security.Provider provider
		java.security.SecureRandom randomGen
	public java.security.Provider getProvider () 
	public void setProvider (java.security.Provider) 
		java.security.Provider provider
	public java.security.SecureRandom getSecureRandom () 
	public void setSecureRandom (java.security.SecureRandom) 
		java.security.SecureRandom randomGen
}

com/nimbusds/jose/jca/JWEJCAContext.class
JWEJCAContext.java
package com.nimbusds.jose.jca
public final com.nimbusds.jose.jca.JWEJCAContext extends com.nimbusds.jose.jca.JCAContext {
	private java.security.Provider keProvider
	private java.security.Provider ceProvider
	private java.security.Provider macProvider
	public void  () 
	public void  (java.security.Provider, java.security.Provider, java.security.Provider, java.security.Provider, java.security.SecureRandom) 
		java.security.Provider generalProvider
		java.security.Provider keProvider
		java.security.Provider ceProvider
		java.security.Provider macProvider
		java.security.SecureRandom randomGen
	public void setKeyEncryptionProvider (java.security.Provider) 
		java.security.Provider keProvider
	public java.security.Provider getKeyEncryptionProvider () 
	public void setContentEncryptionProvider (java.security.Provider) 
		java.security.Provider ceProvider
	public java.security.Provider getContentEncryptionProvider () 
	public void setMACProvider (java.security.Provider) 
		java.security.Provider macProvider
	public java.security.Provider getMACProvider () 
}

com/nimbusds/jose/jca/JCAAware.class
JCAAware.java
package com.nimbusds.jose.jca
public abstract com.nimbusds.jose.jca.JCAAware extends java.lang.Object {
	public abstract com.nimbusds.jose.jca.JCAContext getJCAContext () 
}

com/nimbusds/jose/jca/JCASupport.class
JCASupport.java
package com.nimbusds.jose.jca
public final com.nimbusds.jose.jca.JCASupport extends java.lang.Object {
	public static boolean isUnlimitedStrength () 
		java.security.NoSuchAlgorithmException e
	public static boolean isSupported (com.nimbusds.jose.JWSAlgorithm) 
		java.security.Provider p
		com.nimbusds.jose.JWSAlgorithm alg
	public static boolean isSupported (com.nimbusds.jose.JWSAlgorithm, java.security.Provider) 
		String jcaName
		String jcaName
		String jcaName
		String jcaName
		String jcaName
		String jcaName
		String jcaName
		String jcaName
		String jcaName
		String jcaName
		String jcaName
		String jcaName
		String jcaName
		String jcaName
		String jcaName
		com.nimbusds.jose.JWSAlgorithm alg
		java.security.Provider provider
	public static boolean isSupported (com.nimbusds.jose.JWEAlgorithm) 
		java.security.Provider p
		com.nimbusds.jose.JWEAlgorithm alg
	public static boolean isSupported (com.nimbusds.jose.JWEAlgorithm, java.security.Provider) 
		String jcaName
		String jcaName
		String jcaName
		java.security.NoSuchAlgorithmException e
		javax.crypto.NoSuchPaddingException e
		String jcaName
		java.security.NoSuchAlgorithmException e
		javax.crypto.NoSuchPaddingException e
		String hmac
		String hmac
		String hmac
		com.nimbusds.jose.JWEAlgorithm alg
		java.security.Provider provider
	public static boolean isSupported (com.nimbusds.jose.EncryptionMethod) 
		java.security.Provider p
		com.nimbusds.jose.EncryptionMethod enc
	public static boolean isSupported (com.nimbusds.jose.EncryptionMethod, java.security.Provider) 
		java.security.NoSuchAlgorithmException e
		javax.crypto.NoSuchPaddingException e
		String hmac
		String hmac
		String hmac
		java.security.NoSuchAlgorithmException e
		javax.crypto.NoSuchPaddingException e
		com.nimbusds.jose.EncryptionMethod enc
		java.security.Provider provider
	private void  () 
}

com/nimbusds/jose/KeySourceException.class
KeySourceException.java
package com.nimbusds.jose
public com.nimbusds.jose.KeySourceException extends com.nimbusds.jose.JOSEException {
	public void  (java.lang.String) 
		String message
	public void  (java.lang.String, java.lang.Throwable) 
		String message
		Throwable cause
}

com/nimbusds/jose/EncryptionMethod.class
EncryptionMethod.java
package com.nimbusds.jose
public final com.nimbusds.jose.EncryptionMethod extends com.nimbusds.jose.Algorithm {
	private static final long serialVersionUID
	private final int cekBitLength
	public static final com.nimbusds.jose.EncryptionMethod A128CBC_HS256
	public static final com.nimbusds.jose.EncryptionMethod A192CBC_HS384
	public static final com.nimbusds.jose.EncryptionMethod A256CBC_HS512
	public static final com.nimbusds.jose.EncryptionMethod A128CBC_HS256_DEPRECATED
	public static final com.nimbusds.jose.EncryptionMethod A256CBC_HS512_DEPRECATED
	public static final com.nimbusds.jose.EncryptionMethod A128GCM
	public static final com.nimbusds.jose.EncryptionMethod A192GCM
	public static final com.nimbusds.jose.EncryptionMethod A256GCM
	public void  (java.lang.String, com.nimbusds.jose.Requirement, int) 
		String name
		com.nimbusds.jose.Requirement req
		int cekBitLength
	public void  (java.lang.String, com.nimbusds.jose.Requirement) 
		String name
		com.nimbusds.jose.Requirement req
	public void  (java.lang.String) 
		String name
	public int cekBitLength () 
	public static com.nimbusds.jose.EncryptionMethod parse (java.lang.String) 
		String s
	static void  () 
}

com/nimbusds/jose/JWSHeader$Builder.class
JWSHeader.java
package com.nimbusds.jose
public com.nimbusds.jose.JWSHeader$Builder extends java.lang.Object {
	private final com.nimbusds.jose.JWSAlgorithm alg
	private com.nimbusds.jose.JOSEObjectType typ
	private String cty
	private java.util.Set crit
	private java.net.URI jku
	private com.nimbusds.jose.jwk.JWK jwk
	private java.net.URI x5u
	private com.nimbusds.jose.util.Base64URL x5t
	private com.nimbusds.jose.util.Base64URL x5t256
	private java.util.List x5c
	private String kid
	private java.util.Map customParams
	private com.nimbusds.jose.util.Base64URL parsedBase64URL
	public void  (com.nimbusds.jose.JWSAlgorithm) 
		com.nimbusds.jose.JWSAlgorithm alg
	public void  (com.nimbusds.jose.JWSHeader) 
		com.nimbusds.jose.JWSHeader jwsHeader
	public com.nimbusds.jose.JWSHeader$Builder type (com.nimbusds.jose.JOSEObjectType) 
		com.nimbusds.jose.JOSEObjectType typ
	public com.nimbusds.jose.JWSHeader$Builder contentType (java.lang.String) 
		String cty
	public com.nimbusds.jose.JWSHeader$Builder criticalParams (java.util.Set) 
		java.util.Set crit
	public com.nimbusds.jose.JWSHeader$Builder jwkURL (java.net.URI) 
		java.net.URI jku
	public com.nimbusds.jose.JWSHeader$Builder jwk (com.nimbusds.jose.jwk.JWK) 
		com.nimbusds.jose.jwk.JWK jwk
	public com.nimbusds.jose.JWSHeader$Builder x509CertURL (java.net.URI) 
		java.net.URI x5u
	public com.nimbusds.jose.JWSHeader$Builder x509CertThumbprint (com.nimbusds.jose.util.Base64URL) 
		com.nimbusds.jose.util.Base64URL x5t
	public com.nimbusds.jose.JWSHeader$Builder x509CertSHA256Thumbprint (com.nimbusds.jose.util.Base64URL) 
		com.nimbusds.jose.util.Base64URL x5t256
	public com.nimbusds.jose.JWSHeader$Builder x509CertChain (java.util.List) 
		java.util.List x5c
	public com.nimbusds.jose.JWSHeader$Builder keyID (java.lang.String) 
		String kid
	public com.nimbusds.jose.JWSHeader$Builder customParam (java.lang.String, java.lang.Object) 
		String name
		Object value
	public com.nimbusds.jose.JWSHeader$Builder customParams (java.util.Map) 
		java.util.Map customParameters
	public com.nimbusds.jose.JWSHeader$Builder parsedBase64URL (com.nimbusds.jose.util.Base64URL) 
		com.nimbusds.jose.util.Base64URL base64URL
	public com.nimbusds.jose.JWSHeader build () 
}

com/nimbusds/jose/crypto/AESKW.class
AESKW.java
package com.nimbusds.jose.crypto
 com.nimbusds.jose.crypto.AESKW extends java.lang.Object {
	public static byte[] wrapCEK (javax.crypto.SecretKey, javax.crypto.SecretKey, java.security.Provider)  throws com.nimbusds.jose.JOSEException 
		javax.crypto.Cipher cipher
		javax.crypto.Cipher cipher
		java.security.GeneralSecurityException e
		javax.crypto.SecretKey cek
		javax.crypto.SecretKey kek
		java.security.Provider provider
	public static javax.crypto.SecretKey unwrapCEK (javax.crypto.SecretKey, byte[], java.security.Provider)  throws com.nimbusds.jose.JOSEException 
		javax.crypto.Cipher cipher
		javax.crypto.Cipher cipher
		java.security.GeneralSecurityException e
		javax.crypto.SecretKey kek
		byte[] encryptedCEK
		java.security.Provider provider
	private void  () 
}

com/nimbusds/jose/crypto/AESCBC.class
AESCBC.java
package com.nimbusds.jose.crypto
 com.nimbusds.jose.crypto.AESCBC extends java.lang.Object {
	public static final int IV_BIT_LENGTH
	public static byte[] generateIV (java.security.SecureRandom) 
		java.security.SecureRandom randomGen
		byte[] bytes
	private static javax.crypto.Cipher createAESCBCCipher (javax.crypto.SecretKey, boolean, byte[], java.security.Provider)  throws com.nimbusds.jose.JOSEException 
		javax.crypto.spec.SecretKeySpec keyspec
		javax.crypto.spec.IvParameterSpec ivSpec
		javax.crypto.Cipher cipher
		Exception e
		javax.crypto.SecretKey secretKey
		boolean forEncryption
		byte[] iv
		java.security.Provider provider
		javax.crypto.Cipher cipher
	public static byte[] encrypt (javax.crypto.SecretKey, byte[], byte[], java.security.Provider)  throws com.nimbusds.jose.JOSEException 
		Exception e
		javax.crypto.SecretKey secretKey
		byte[] iv
		byte[] plainText
		java.security.Provider provider
		javax.crypto.Cipher cipher
	public static com.nimbusds.jose.crypto.AuthenticatedCipherText encryptAuthenticated (javax.crypto.SecretKey, byte[], byte[], byte[], java.security.Provider, java.security.Provider)  throws com.nimbusds.jose.JOSEException 
		javax.crypto.SecretKey secretKey
		byte[] iv
		byte[] plainText
		byte[] aad
		java.security.Provider ceProvider
		java.security.Provider macProvider
		com.nimbusds.jose.crypto.CompositeKey compositeKey
		byte[] cipherText
		byte[] al
		int hmacInputLength
		byte[] hmacInput
		byte[] hmac
		byte[] authTag
	public static com.nimbusds.jose.crypto.AuthenticatedCipherText encryptWithConcatKDF (com.nimbusds.jose.JWEHeader, javax.crypto.SecretKey, com.nimbusds.jose.util.Base64URL, byte[], byte[], java.security.Provider, java.security.Provider)  throws com.nimbusds.jose.JOSEException 
		com.nimbusds.jose.JWEHeader header
		javax.crypto.SecretKey secretKey
		com.nimbusds.jose.util.Base64URL encryptedKey
		byte[] iv
		byte[] plainText
		java.security.Provider ceProvider
		java.security.Provider macProvider
		byte[] epu
		byte[] epv
		javax.crypto.SecretKey altCEK
		byte[] cipherText
		javax.crypto.SecretKey cik
		String macInput
		byte[] mac
	public static byte[] decrypt (javax.crypto.SecretKey, byte[], byte[], java.security.Provider)  throws com.nimbusds.jose.JOSEException 
		Exception e
		javax.crypto.SecretKey secretKey
		byte[] iv
		byte[] cipherText
		java.security.Provider provider
		javax.crypto.Cipher cipher
	public static byte[] decryptAuthenticated (javax.crypto.SecretKey, byte[], byte[], byte[], byte[], java.security.Provider, java.security.Provider)  throws com.nimbusds.jose.JOSEException 
		javax.crypto.SecretKey secretKey
		byte[] iv
		byte[] cipherText
		byte[] aad
		byte[] authTag
		java.security.Provider ceProvider
		java.security.Provider macProvider
		com.nimbusds.jose.crypto.CompositeKey compositeKey
		byte[] al
		int hmacInputLength
		byte[] hmacInput
		byte[] hmac
		byte[] expectedAuthTag
		boolean macCheckPassed
		byte[] plainText
	public static byte[] decryptWithConcatKDF (com.nimbusds.jose.JWEHeader, javax.crypto.SecretKey, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL, java.security.Provider, java.security.Provider)  throws com.nimbusds.jose.JOSEException 
		com.nimbusds.jose.JWEHeader header
		javax.crypto.SecretKey secretKey
		com.nimbusds.jose.util.Base64URL encryptedKey
		com.nimbusds.jose.util.Base64URL iv
		com.nimbusds.jose.util.Base64URL cipherText
		com.nimbusds.jose.util.Base64URL authTag
		java.security.Provider ceProvider
		java.security.Provider macProvider
		byte[] epu
		byte[] epv
		javax.crypto.SecretKey cekAlt
		byte[] plainText
		javax.crypto.SecretKey cik
		String macInput
		byte[] mac
	private void  () 
}

com/nimbusds/jose/crypto/ECDH$AlgorithmMode.class
ECDH.java
package com.nimbusds.jose.crypto
public final com.nimbusds.jose.crypto.ECDH$AlgorithmMode extends java.lang.Enum {
	public static final com.nimbusds.jose.crypto.ECDH$AlgorithmMode DIRECT
	public static final com.nimbusds.jose.crypto.ECDH$AlgorithmMode KW
	private static final com.nimbusds.jose.crypto.ECDH$AlgorithmMode[] $VALUES
	public static com.nimbusds.jose.crypto.ECDH$AlgorithmMode[] values () 
	public static com.nimbusds.jose.crypto.ECDH$AlgorithmMode valueOf (java.lang.String) 
		String name
	private void  (java.lang.String, int) 
	static void  () 
}

com/nimbusds/jose/crypto/ECDHEncrypter.class
ECDHEncrypter.java
package com.nimbusds.jose.crypto
public com.nimbusds.jose.crypto.ECDHEncrypter extends com.nimbusds.jose.crypto.ECDHCryptoProvider implements com.nimbusds.jose.JWEEncrypter  {
	private final java.security.interfaces.ECPublicKey publicKey
	public void  (java.security.interfaces.ECPublicKey)  throws com.nimbusds.jose.JOSEException 
		java.security.interfaces.ECPublicKey publicKey
	public void  (com.nimbusds.jose.jwk.ECKey)  throws com.nimbusds.jose.JOSEException 
		com.nimbusds.jose.jwk.ECKey ecJWK
	public java.security.interfaces.ECPublicKey getPublicKey () 
	public com.nimbusds.jose.JWECryptoParts encrypt (com.nimbusds.jose.JWEHeader, byte[])  throws com.nimbusds.jose.JOSEException 
		javax.crypto.SecretKey cek
		com.nimbusds.jose.util.Base64URL encryptedKey
		javax.crypto.SecretKey cek
		com.nimbusds.jose.util.Base64URL encryptedKey
		com.nimbusds.jose.JWEHeader header
		byte[] clearText
		com.nimbusds.jose.JWEAlgorithm alg
		com.nimbusds.jose.crypto.ECDH$AlgorithmMode algMode
		com.nimbusds.jose.EncryptionMethod enc
		java.security.KeyPair ephemeralKeyPair
		java.security.interfaces.ECPublicKey ephemeralPublicKey
		java.security.interfaces.ECPrivateKey ephemeralPrivateKey
		javax.crypto.SecretKey Z
		javax.crypto.SecretKey sharedKey
		javax.crypto.SecretKey cek
		com.nimbusds.jose.util.Base64URL encryptedKey
		com.nimbusds.jose.JWEHeader updatedHeader
	private java.security.KeyPair generateEphemeralKeyPair (java.security.spec.ECParameterSpec)  throws com.nimbusds.jose.JOSEException 
		java.security.KeyPairGenerator generator
		java.security.KeyPairGenerator generator
		java.security.GeneralSecurityException e
		java.security.spec.ECParameterSpec ecParameterSpec
		java.security.Provider keProvider
	public volatile com.nimbusds.jose.jwk.ECKey$Curve getCurve () 
	public volatile java.util.Set supportedEllipticCurves () 
	public volatile com.nimbusds.jose.jca.JWEJCAContext getJCAContext () 
	public volatile java.util.Set supportedEncryptionMethods () 
	public volatile java.util.Set supportedJWEAlgorithms () 
}

com/nimbusds/jose/crypto/PasswordBasedEncrypter.class
PasswordBasedEncrypter.java
package com.nimbusds.jose.crypto
public com.nimbusds.jose.crypto.PasswordBasedEncrypter extends com.nimbusds.jose.crypto.PasswordBasedCryptoProvider implements com.nimbusds.jose.JWEEncrypter  {
	public static final int MIN_SALT_LENGTH
	private final int saltLength
	public static final int MIN_RECOMMENDED_ITERATION_COUNT
	private final int iterationCount
	public void  (byte[], int, int) 
		byte[] password
		int saltLength
		int iterationCount
	public void  (java.lang.String, int, int) 
		String password
		int saltLength
		int iterationCount
	public com.nimbusds.jose.JWECryptoParts encrypt (com.nimbusds.jose.JWEHeader, byte[])  throws com.nimbusds.jose.JOSEException 
		com.nimbusds.jose.JWEHeader header
		byte[] clearText
		com.nimbusds.jose.JWEAlgorithm alg
		com.nimbusds.jose.EncryptionMethod enc
		byte[] salt
		byte[] formattedSalt
		com.nimbusds.jose.crypto.PRFParams prfParams
		javax.crypto.SecretKey psKey
		com.nimbusds.jose.JWEHeader updatedHeader
		javax.crypto.SecretKey cek
		com.nimbusds.jose.util.Base64URL encryptedKey
	public int getSaltLength () 
	public int getIterationCount () 
	public volatile java.lang.String getPasswordString () 
	public volatile byte[] getPassword () 
	public volatile com.nimbusds.jose.jca.JWEJCAContext getJCAContext () 
	public volatile java.util.Set supportedEncryptionMethods () 
	public volatile java.util.Set supportedJWEAlgorithms () 
}

com/nimbusds/jose/crypto/AESGCM.class
AESGCM.java
package com.nimbusds.jose.crypto
 com.nimbusds.jose.crypto.AESGCM extends java.lang.Object {
	public static final int IV_BIT_LENGTH
	public static final int AUTH_TAG_BIT_LENGTH
	public static byte[] generateIV (java.security.SecureRandom) 
		java.security.SecureRandom randomGen
		byte[] bytes
	public static com.nimbusds.jose.crypto.AuthenticatedCipherText encrypt (javax.crypto.SecretKey, com.nimbusds.jose.util.Container, byte[], byte[], java.security.Provider)  throws com.nimbusds.jose.JOSEException 
		javax.crypto.Cipher cipher
		javax.crypto.spec.GCMParameterSpec gcmSpec
		javax.crypto.Cipher cipher
		java.security.GeneralSecurityException e
		NoClassDefFoundError e
		byte[] cipherOutput
		java.security.GeneralSecurityException e
		javax.crypto.SecretKey secretKey
		com.nimbusds.jose.util.Container ivContainer
		byte[] plainText
		byte[] authData
		java.security.Provider provider
		javax.crypto.Cipher cipher
		byte[] iv
		byte[] cipherOutput
		int tagPos
		byte[] cipherText
		byte[] authTag
	private static byte[] actualIVOf (javax.crypto.Cipher)  throws com.nimbusds.jose.JOSEException 
		javax.crypto.Cipher cipher
		javax.crypto.spec.GCMParameterSpec actualParams
		byte[] iv
		int tLen
	private static void validate (byte[], int)  throws com.nimbusds.jose.JOSEException 
		byte[] iv
		int authTagLength
	private static javax.crypto.spec.GCMParameterSpec actualParamsOf (javax.crypto.Cipher)  throws com.nimbusds.jose.JOSEException 
		java.security.spec.InvalidParameterSpecException shouldNotHappen
		javax.crypto.Cipher cipher
		java.security.AlgorithmParameters algorithmParameters
	public static byte[] decrypt (javax.crypto.SecretKey, byte[], byte[], byte[], byte[], java.security.Provider)  throws com.nimbusds.jose.JOSEException 
		javax.crypto.Cipher cipher
		javax.crypto.spec.GCMParameterSpec gcmSpec
		javax.crypto.Cipher cipher
		java.security.GeneralSecurityException e
		NoClassDefFoundError e
		java.security.GeneralSecurityException e
		javax.crypto.SecretKey secretKey
		byte[] iv
		byte[] cipherText
		byte[] authData
		byte[] authTag
		java.security.Provider provider
		javax.crypto.Cipher cipher
	private void  () 
}

com/nimbusds/jose/crypto/PRFParams.class
PRFParams.java
package com.nimbusds.jose.crypto
final com.nimbusds.jose.crypto.PRFParams extends java.lang.Object {
	private final String jcaMacAlg
	private final java.security.Provider macProvider
	private final int dkLen
	public void  (java.lang.String, java.security.Provider, int) 
		String jcaMacAlg
		java.security.Provider macProvider
		int dkLen
	public java.lang.String getMACAlgorithm () 
	public java.security.Provider getMacProvider () 
	public int getDerivedKeyByteLength () 
	public static com.nimbusds.jose.crypto.PRFParams resolve (com.nimbusds.jose.JWEAlgorithm, java.security.Provider)  throws com.nimbusds.jose.JOSEException 
		String jcaMagAlg
		int dkLen
		String jcaMagAlg
		int dkLen
		String jcaMagAlg
		int dkLen
		com.nimbusds.jose.JWEAlgorithm alg
		java.security.Provider macProvider
		String jcaMagAlg
		int dkLen
}

com/nimbusds/jose/crypto/ConcatKDF.class
ConcatKDF.java
package com.nimbusds.jose.crypto
 com.nimbusds.jose.crypto.ConcatKDF extends java.lang.Object implements com.nimbusds.jose.jca.JCAAware  {
	private final String jcaHashAlg
	private final com.nimbusds.jose.jca.JCAContext jcaContext
	public void  (java.lang.String) 
		String jcaHashAlg
	public java.lang.String getHashAlgorithm () 
	public com.nimbusds.jose.jca.JCAContext getJCAContext () 
	public javax.crypto.SecretKey deriveKey (javax.crypto.SecretKey, int, byte[])  throws com.nimbusds.jose.JOSEException 
		java.io.IOException e
		byte[] counterBytes
		int i
		javax.crypto.SecretKey sharedSecret
		int keyLength
		byte[] otherInfo
		java.io.ByteArrayOutputStream baos
		java.security.MessageDigest md
		byte[] derivedKeyMaterial
		int keyLengthBytes
	public javax.crypto.SecretKey deriveKey (javax.crypto.SecretKey, int, byte[], byte[], byte[], byte[], byte[])  throws com.nimbusds.jose.JOSEException 
		javax.crypto.SecretKey sharedSecret
		int keyLength
		byte[] algID
		byte[] partyUInfo
		byte[] partyVInfo
		byte[] suppPubInfo
		byte[] suppPrivInfo
		byte[] otherInfo
	public static byte[] composeOtherInfo (byte[], byte[], byte[], byte[], byte[]) 
		byte[] algID
		byte[] partyUInfo
		byte[] partyVInfo
		byte[] suppPubInfo
		byte[] suppPrivInfo
	private java.security.MessageDigest getMessageDigest ()  throws com.nimbusds.jose.JOSEException 
		java.security.NoSuchAlgorithmException e
		java.security.Provider provider
	public static int computeDigestCycles (int, int) 
		int digestLength
		int keyLength
		double digestCycles
	public static byte[] encodeNoData () 
	public static byte[] encodeIntData (int) 
		int data
	public static byte[] encodeStringData (java.lang.String) 
		String data
		byte[] bytes
	public static byte[] encodeDataWithLength (byte[]) 
		byte[] data
		byte[] bytes
		byte[] length
	public static byte[] encodeDataWithLength (com.nimbusds.jose.util.Base64URL) 
		com.nimbusds.jose.util.Base64URL data
		byte[] bytes
}

com/nimbusds/jose/crypto/LegacyAESGCM.class
LegacyAESGCM.java
package com.nimbusds.jose.crypto
 com.nimbusds.jose.crypto.LegacyAESGCM extends java.lang.Object {
	public static final int AUTH_TAG_BIT_LENGTH
	public static org.bouncycastle.crypto.engines.AESEngine createAESCipher (javax.crypto.SecretKey, boolean) 
		javax.crypto.SecretKey secretKey
		boolean forEncryption
		org.bouncycastle.crypto.engines.AESEngine cipher
		org.bouncycastle.crypto.CipherParameters cipherParams
	private static org.bouncycastle.crypto.modes.GCMBlockCipher createAESGCMCipher (javax.crypto.SecretKey, boolean, byte[], byte[]) 
		javax.crypto.SecretKey secretKey
		boolean forEncryption
		byte[] iv
		byte[] authData
		org.bouncycastle.crypto.BlockCipher cipher
		org.bouncycastle.crypto.modes.GCMBlockCipher gcm
		org.bouncycastle.crypto.params.AEADParameters aeadParams
	public static com.nimbusds.jose.crypto.AuthenticatedCipherText encrypt (javax.crypto.SecretKey, byte[], byte[], byte[])  throws com.nimbusds.jose.JOSEException 
		org.bouncycastle.crypto.InvalidCipherTextException e
		javax.crypto.SecretKey secretKey
		byte[] iv
		byte[] plainText
		byte[] authData
		org.bouncycastle.crypto.modes.GCMBlockCipher cipher
		int outputLength
		byte[] output
		int outputOffset
		int authTagLength
		byte[] cipherText
		byte[] authTag
	public static byte[] decrypt (javax.crypto.SecretKey, byte[], byte[], byte[], byte[])  throws com.nimbusds.jose.JOSEException 
		org.bouncycastle.crypto.InvalidCipherTextException e
		javax.crypto.SecretKey secretKey
		byte[] iv
		byte[] cipherText
		byte[] authData
		byte[] authTag
		org.bouncycastle.crypto.modes.GCMBlockCipher cipher
		byte[] input
		int outputLength
		byte[] output
		int outputOffset
	private void  () 
}

com/nimbusds/jose/crypto/RSADecrypter.class
RSADecrypter.java
package com.nimbusds.jose.crypto
public com.nimbusds.jose.crypto.RSADecrypter extends com.nimbusds.jose.crypto.RSACryptoProvider implements com.nimbusds.jose.JWEDecrypter com.nimbusds.jose.CriticalHeaderParamsAware  {
	private final com.nimbusds.jose.crypto.CriticalHeaderParamsDeferral critPolicy
	private final java.security.PrivateKey privateKey
	private Exception cekDecryptionException
	public void  (java.security.PrivateKey) 
		java.security.PrivateKey privateKey
	public void  (com.nimbusds.jose.jwk.RSAKey)  throws com.nimbusds.jose.JOSEException 
		com.nimbusds.jose.jwk.RSAKey rsaJWK
	public void  (java.security.PrivateKey, java.util.Set) 
		java.security.PrivateKey privateKey
		java.util.Set defCritHeaders
	public java.security.PrivateKey getPrivateKey () 
	public java.util.Set getProcessedCriticalHeaderParams () 
	public java.util.Set getDeferredCriticalHeaderParams () 
	public byte[] decrypt (com.nimbusds.jose.JWEHeader, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL)  throws com.nimbusds.jose.JOSEException 
		javax.crypto.SecretKey cek
		Exception e
		int keyLength
		javax.crypto.SecretKey randomCEK
		javax.crypto.SecretKey cek
		javax.crypto.SecretKey cek
		javax.crypto.SecretKey cek
		com.nimbusds.jose.JWEHeader header
		com.nimbusds.jose.util.Base64URL encryptedKey
		com.nimbusds.jose.util.Base64URL iv
		com.nimbusds.jose.util.Base64URL cipherText
		com.nimbusds.jose.util.Base64URL authTag
		com.nimbusds.jose.JWEAlgorithm alg
		javax.crypto.SecretKey cek
	public java.lang.Exception getCEKDecryptionException () 
	public volatile com.nimbusds.jose.jca.JWEJCAContext getJCAContext () 
	public volatile java.util.Set supportedEncryptionMethods () 
	public volatile java.util.Set supportedJWEAlgorithms () 
}

com/nimbusds/jose/crypto/CompositeKey.class
CompositeKey.java
package com.nimbusds.jose.crypto
final com.nimbusds.jose.crypto.CompositeKey extends java.lang.Object {
	private final javax.crypto.SecretKey inputKey
	private final javax.crypto.SecretKey macKey
	private final javax.crypto.SecretKey encKey
	private final int truncatedMacLength
	public void  (javax.crypto.SecretKey)  throws com.nimbusds.jose.KeyLengthException 
		javax.crypto.SecretKey inputKey
		byte[] secretKeyBytes
	public javax.crypto.SecretKey getInputKey () 
	public javax.crypto.SecretKey getMACKey () 
	public int getTruncatedMACByteLength () 
	public javax.crypto.SecretKey getAESKey () 
}

com/nimbusds/jose/crypto/PBKDF2.class
PBKDF2.java
package com.nimbusds.jose.crypto
 com.nimbusds.jose.crypto.PBKDF2 extends java.lang.Object {
	public static byte[] ZERO_BYTE
	public static byte[] formatSalt (com.nimbusds.jose.JWEAlgorithm, byte[])  throws com.nimbusds.jose.JOSEException 
		java.io.IOException e
		com.nimbusds.jose.JWEAlgorithm alg
		byte[] salt
		byte[] algBytes
		java.io.ByteArrayOutputStream out
	public static javax.crypto.SecretKey deriveKey (byte[], byte[], int, com.nimbusds.jose.crypto.PRFParams)  throws com.nimbusds.jose.JOSEException 
		byte[] block
		int i
		byte[] password
		byte[] formattedSalt
		int iterationCount
		com.nimbusds.jose.crypto.PRFParams prfParams
		javax.crypto.SecretKey macKey
		javax.crypto.Mac prf
		int hLen
		long maxDerivedKeyLength
		int l
		int r
		java.io.ByteArrayOutputStream byteArrayOutputStream
	private static byte[] extractBlock (byte[], int, int, javax.crypto.Mac) 
		byte[] currentU
		byte[] inputBytes
		int j
		byte[] currentU
		int i
		byte[] salt
		int iterationCount
		int blockIndex
		javax.crypto.Mac prf
		byte[] lastU
		byte[] xorU
	private void  () 
	static void  () 
}

com/nimbusds/jose/crypto/ECDSASigner.class
ECDSASigner.java
package com.nimbusds.jose.crypto
public com.nimbusds.jose.crypto.ECDSASigner extends com.nimbusds.jose.crypto.ECDSAProvider implements com.nimbusds.jose.JWSSigner  {
	private final java.security.PrivateKey privateKey
	public void  (java.security.interfaces.ECPrivateKey)  throws com.nimbusds.jose.JOSEException 
		java.security.interfaces.ECPrivateKey privateKey
	public void  (java.security.PrivateKey, com.nimbusds.jose.jwk.ECKey$Curve)  throws com.nimbusds.jose.JOSEException 
		java.security.PrivateKey privateKey
		com.nimbusds.jose.jwk.ECKey$Curve curve
	public void  (com.nimbusds.jose.jwk.ECKey)  throws com.nimbusds.jose.JOSEException 
		com.nimbusds.jose.jwk.ECKey ecJWK
	public java.security.PrivateKey getPrivateKey () 
	public com.nimbusds.jose.util.Base64URL sign (com.nimbusds.jose.JWSHeader, byte[])  throws com.nimbusds.jose.JOSEException 
		java.security.Signature dsa
		byte[] jcaSignature
		java.security.GeneralSecurityException e
		com.nimbusds.jose.JWSHeader header
		byte[] signingInput
		com.nimbusds.jose.JWSAlgorithm alg
		byte[] jcaSignature
		int rsByteArrayLength
		byte[] jwsSignature
	public volatile com.nimbusds.jose.jca.JCAContext getJCAContext () 
	public volatile java.util.Set supportedJWSAlgorithms () 
}

com/nimbusds/jose/crypto/DirectDecrypter.class
DirectDecrypter.java
package com.nimbusds.jose.crypto
public com.nimbusds.jose.crypto.DirectDecrypter extends com.nimbusds.jose.crypto.DirectCryptoProvider implements com.nimbusds.jose.JWEDecrypter com.nimbusds.jose.CriticalHeaderParamsAware  {
	private final com.nimbusds.jose.crypto.CriticalHeaderParamsDeferral critPolicy
	public void  (javax.crypto.SecretKey)  throws com.nimbusds.jose.KeyLengthException 
		javax.crypto.SecretKey key
	public void  (byte[])  throws com.nimbusds.jose.KeyLengthException 
		byte[] keyBytes
	public void  (com.nimbusds.jose.jwk.OctetSequenceKey)  throws com.nimbusds.jose.KeyLengthException 
		com.nimbusds.jose.jwk.OctetSequenceKey octJWK
	public void  (javax.crypto.SecretKey, java.util.Set)  throws com.nimbusds.jose.KeyLengthException 
		javax.crypto.SecretKey key
		java.util.Set defCritHeaders
	public java.util.Set getProcessedCriticalHeaderParams () 
	public java.util.Set getDeferredCriticalHeaderParams () 
	public byte[] decrypt (com.nimbusds.jose.JWEHeader, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL)  throws com.nimbusds.jose.JOSEException 
		com.nimbusds.jose.JWEHeader header
		com.nimbusds.jose.util.Base64URL encryptedKey
		com.nimbusds.jose.util.Base64URL iv
		com.nimbusds.jose.util.Base64URL cipherText
		com.nimbusds.jose.util.Base64URL authTag
		com.nimbusds.jose.JWEAlgorithm alg
	public volatile javax.crypto.SecretKey getKey () 
	public volatile com.nimbusds.jose.jca.JWEJCAContext getJCAContext () 
	public volatile java.util.Set supportedEncryptionMethods () 
	public volatile java.util.Set supportedJWEAlgorithms () 
}

com/nimbusds/jose/crypto/BaseJWSProvider.class
BaseJWSProvider.java
package com.nimbusds.jose.crypto
abstract com.nimbusds.jose.crypto.BaseJWSProvider extends java.lang.Object implements com.nimbusds.jose.JWSProvider  {
	private final java.util.Set algs
	private final com.nimbusds.jose.jca.JCAContext jcaContext
	public void  (java.util.Set) 
		java.util.Set algs
	public java.util.Set supportedJWSAlgorithms () 
	public com.nimbusds.jose.jca.JCAContext getJCAContext () 
}

com/nimbusds/jose/crypto/RSA_OAEP.class
RSA_OAEP.java
package com.nimbusds.jose.crypto
 com.nimbusds.jose.crypto.RSA_OAEP extends java.lang.Object {
	public static byte[] encryptCEK (java.security.interfaces.RSAPublicKey, javax.crypto.SecretKey, java.security.Provider)  throws com.nimbusds.jose.JOSEException 
		javax.crypto.Cipher cipher
		javax.crypto.IllegalBlockSizeException e
		Exception e
		java.security.interfaces.RSAPublicKey pub
		javax.crypto.SecretKey cek
		java.security.Provider provider
	public static javax.crypto.SecretKey decryptCEK (java.security.PrivateKey, byte[], java.security.Provider)  throws com.nimbusds.jose.JOSEException 
		javax.crypto.Cipher cipher
		Exception e
		java.security.PrivateKey priv
		byte[] encryptedCEK
		java.security.Provider provider
	private void  () 
}

com/nimbusds/jose/crypto/RSASSAVerifier.class
RSASSAVerifier.java
package com.nimbusds.jose.crypto
public com.nimbusds.jose.crypto.RSASSAVerifier extends com.nimbusds.jose.crypto.RSASSAProvider implements com.nimbusds.jose.JWSVerifier com.nimbusds.jose.CriticalHeaderParamsAware  {
	private final com.nimbusds.jose.crypto.CriticalHeaderParamsDeferral critPolicy
	private final java.security.interfaces.RSAPublicKey publicKey
	public void  (java.security.interfaces.RSAPublicKey) 
		java.security.interfaces.RSAPublicKey publicKey
	public void  (com.nimbusds.jose.jwk.RSAKey)  throws com.nimbusds.jose.JOSEException 
		com.nimbusds.jose.jwk.RSAKey rsaJWK
	public void  (java.security.interfaces.RSAPublicKey, java.util.Set) 
		java.security.interfaces.RSAPublicKey publicKey
		java.util.Set defCritHeaders
	public java.security.interfaces.RSAPublicKey getPublicKey () 
	public java.util.Set getProcessedCriticalHeaderParams () 
	public java.util.Set getDeferredCriticalHeaderParams () 
	public boolean verify (com.nimbusds.jose.JWSHeader, byte[], com.nimbusds.jose.util.Base64URL)  throws com.nimbusds.jose.JOSEException 
		java.security.InvalidKeyException e
		java.security.SignatureException e
		com.nimbusds.jose.JWSHeader header
		byte[] signedContent
		com.nimbusds.jose.util.Base64URL signature
		java.security.Signature verifier
	public volatile com.nimbusds.jose.jca.JCAContext getJCAContext () 
	public volatile java.util.Set supportedJWSAlgorithms () 
}

com/nimbusds/jose/crypto/AuthenticatedCipherText.class
AuthenticatedCipherText.java
package com.nimbusds.jose.crypto
final com.nimbusds.jose.crypto.AuthenticatedCipherText extends java.lang.Object {
	private final byte[] cipherText
	private final byte[] authenticationTag
	public void  (byte[], byte[]) 
		byte[] cipherText
		byte[] authenticationTag
	public byte[] getCipherText () 
	public byte[] getAuthenticationTag () 
}

com/nimbusds/jose/crypto/PasswordBasedDecrypter.class
PasswordBasedDecrypter.java
package com.nimbusds.jose.crypto
public com.nimbusds.jose.crypto.PasswordBasedDecrypter extends com.nimbusds.jose.crypto.PasswordBasedCryptoProvider implements com.nimbusds.jose.JWEDecrypter com.nimbusds.jose.CriticalHeaderParamsAware  {
	private final com.nimbusds.jose.crypto.CriticalHeaderParamsDeferral critPolicy
	public void  (byte[]) 
		byte[] password
	public void  (java.lang.String) 
		String password
	public java.util.Set getProcessedCriticalHeaderParams () 
	public java.util.Set getDeferredCriticalHeaderParams () 
	public byte[] decrypt (com.nimbusds.jose.JWEHeader, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL)  throws com.nimbusds.jose.JOSEException 
		com.nimbusds.jose.JWEHeader header
		com.nimbusds.jose.util.Base64URL encryptedKey
		com.nimbusds.jose.util.Base64URL iv
		com.nimbusds.jose.util.Base64URL cipherText
		com.nimbusds.jose.util.Base64URL authTag
		byte[] salt
		int iterationCount
		com.nimbusds.jose.JWEAlgorithm alg
		byte[] formattedSalt
		com.nimbusds.jose.crypto.PRFParams prfParams
		javax.crypto.SecretKey psKey
		javax.crypto.SecretKey cek
	public volatile java.lang.String getPasswordString () 
	public volatile byte[] getPassword () 
	public volatile com.nimbusds.jose.jca.JWEJCAContext getJCAContext () 
	public volatile java.util.Set supportedEncryptionMethods () 
	public volatile java.util.Set supportedJWEAlgorithms () 
}

com/nimbusds/jose/crypto/DeflateHelper.class
DeflateHelper.java
package com.nimbusds.jose.crypto
 com.nimbusds.jose.crypto.DeflateHelper extends java.lang.Object {
	void  () 
	public static byte[] applyCompression (com.nimbusds.jose.JWEHeader, byte[])  throws com.nimbusds.jose.JOSEException 
		Exception e
		com.nimbusds.jose.JWEHeader jweHeader
		byte[] bytes
		com.nimbusds.jose.CompressionAlgorithm compressionAlg
	public static byte[] applyDecompression (com.nimbusds.jose.JWEHeader, byte[])  throws com.nimbusds.jose.JOSEException 
		Exception e
		com.nimbusds.jose.JWEHeader jweHeader
		byte[] bytes
		com.nimbusds.jose.CompressionAlgorithm compressionAlg
}

com/nimbusds/jose/crypto/LegacyConcatKDF.class
LegacyConcatKDF.java
package com.nimbusds.jose.crypto
 com.nimbusds.jose.crypto.LegacyConcatKDF extends java.lang.Object {
	private static final byte[] ONE_BYTES
	private static final byte[] ZERO_BYTES
	private static final byte[] ENCRYPTION_BYTES
	private static final byte[] INTEGRITY_BYTES
	public static javax.crypto.SecretKey generateCEK (javax.crypto.SecretKey, com.nimbusds.jose.EncryptionMethod, byte[], byte[])  throws com.nimbusds.jose.JOSEException 
		byte[] cmkBytes
		int cmkBitLength
		int cekBitLength
		byte[] cekBitLengthBytes
		byte[] encBytes
		int hashBitLength
		java.io.IOException e
		java.security.MessageDigest md
		java.security.NoSuchAlgorithmException e
		javax.crypto.SecretKey key
		com.nimbusds.jose.EncryptionMethod enc
		byte[] epu
		byte[] epv
		java.io.ByteArrayOutputStream baos
		int hashBitLength
		byte[] hashInput
		java.security.MessageDigest md
		byte[] hashOutput
		byte[] cekBytes
	public static javax.crypto.SecretKey generateCIK (javax.crypto.SecretKey, com.nimbusds.jose.EncryptionMethod, byte[], byte[])  throws com.nimbusds.jose.JOSEException 
		byte[] cmkBytes
		int cmkBitLength
		byte[] cikBitLengthBytes
		byte[] encBytes
		int hashBitLength
		int cikBitLength
		java.io.IOException e
		java.security.MessageDigest md
		java.security.NoSuchAlgorithmException e
		javax.crypto.SecretKey key
		com.nimbusds.jose.EncryptionMethod enc
		byte[] epu
		byte[] epv
		java.io.ByteArrayOutputStream baos
		int hashBitLength
		int cikBitLength
		byte[] hashInput
		java.security.MessageDigest md
	private void  () 
	static void  () 
}

com/nimbusds/jose/crypto/DirectCryptoProvider.class
DirectCryptoProvider.java
package com.nimbusds.jose.crypto
abstract com.nimbusds.jose.crypto.DirectCryptoProvider extends com.nimbusds.jose.crypto.BaseJWEProvider {
	public static final java.util.Set SUPPORTED_ALGORITHMS
	public static final java.util.Set SUPPORTED_ENCRYPTION_METHODS
	private final javax.crypto.SecretKey cek
	private static java.util.Set getCompatibleEncryptionMethods (int)  throws com.nimbusds.jose.KeyLengthException 
		int cekLength
		java.util.Set encs
	protected void  (javax.crypto.SecretKey)  throws com.nimbusds.jose.KeyLengthException 
		javax.crypto.SecretKey cek
	public javax.crypto.SecretKey getKey () 
	static void  () 
		java.util.Set algs
}

com/nimbusds/jose/crypto/factories/DefaultJWSVerifierFactory.class
DefaultJWSVerifierFactory.java
package com.nimbusds.jose.crypto.factories
public com.nimbusds.jose.crypto.factories.DefaultJWSVerifierFactory extends java.lang.Object implements com.nimbusds.jose.proc.JWSVerifierFactory  {
	public static final java.util.Set SUPPORTED_ALGORITHMS
	private final com.nimbusds.jose.jca.JCAContext jcaContext
	public void  () 
	public java.util.Set supportedJWSAlgorithms () 
	public com.nimbusds.jose.jca.JCAContext getJCAContext () 
	public com.nimbusds.jose.JWSVerifier createJWSVerifier (com.nimbusds.jose.JWSHeader, java.security.Key)  throws com.nimbusds.jose.JOSEException 
		javax.crypto.SecretKey macKey
		com.nimbusds.jose.JWSVerifier verifier
		java.security.interfaces.RSAPublicKey rsaPublicKey
		com.nimbusds.jose.JWSVerifier verifier
		java.security.interfaces.ECPublicKey ecPublicKey
		com.nimbusds.jose.JWSVerifier verifier
		com.nimbusds.jose.JWSHeader header
		java.security.Key key
		com.nimbusds.jose.JWSVerifier verifier
	static void  () 
		java.util.Set algs
}

com/nimbusds/jose/crypto/factories/DefaultJWEDecrypterFactory.class
DefaultJWEDecrypterFactory.java
package com.nimbusds.jose.crypto.factories
public com.nimbusds.jose.crypto.factories.DefaultJWEDecrypterFactory extends java.lang.Object implements com.nimbusds.jose.proc.JWEDecrypterFactory  {
	public static final java.util.Set SUPPORTED_ALGORITHMS
	public static final java.util.Set SUPPORTED_ENCRYPTION_METHODS
	private final com.nimbusds.jose.jca.JWEJCAContext jcaContext
	public void  () 
	public java.util.Set supportedJWEAlgorithms () 
	public java.util.Set supportedEncryptionMethods () 
	public com.nimbusds.jose.jca.JWEJCAContext getJCAContext () 
	public com.nimbusds.jose.JWEDecrypter createJWEDecrypter (com.nimbusds.jose.JWEHeader, java.security.Key)  throws com.nimbusds.jose.JOSEException 
		java.security.interfaces.RSAPrivateKey rsaPrivateKey
		com.nimbusds.jose.JWEDecrypter decrypter
		java.security.interfaces.ECPrivateKey ecPrivateKey
		com.nimbusds.jose.JWEDecrypter decrypter
		javax.crypto.SecretKey aesKey
		com.nimbusds.jose.crypto.DirectDecrypter directDecrypter
		com.nimbusds.jose.JWEDecrypter decrypter
		javax.crypto.SecretKey aesKey
		com.nimbusds.jose.crypto.AESDecrypter aesDecrypter
		com.nimbusds.jose.JWEDecrypter decrypter
		byte[] password
		com.nimbusds.jose.JWEDecrypter decrypter
		com.nimbusds.jose.JWEHeader header
		java.security.Key key
		com.nimbusds.jose.JWEDecrypter decrypter
	public volatile com.nimbusds.jose.jca.JCAContext getJCAContext () 
	static void  () 
		java.util.Set algs
		java.util.Set encs
}

com/nimbusds/jose/crypto/RSASSA.class
RSASSA.java
package com.nimbusds.jose.crypto
 com.nimbusds.jose.crypto.RSASSA extends java.lang.Object {
	protected static java.security.Signature getSignerAndVerifier (com.nimbusds.jose.JWSAlgorithm, java.security.Provider)  throws com.nimbusds.jose.JOSEException 
		String jcaAlg
		String jcaAlg
		String jcaAlg
		String jcaAlg
		String jcaAlg
		String jcaAlg
		java.security.Signature signature
		java.security.Signature signature
		java.security.NoSuchAlgorithmException e
		java.security.InvalidAlgorithmParameterException e
		com.nimbusds.jose.JWSAlgorithm alg
		java.security.Provider provider
		String jcaAlg
		java.security.spec.PSSParameterSpec pssSpec
		java.security.Signature signature
	private void  () 
}

com/nimbusds/jose/crypto/RSASSAProvider.class
RSASSAProvider.java
package com.nimbusds.jose.crypto
abstract com.nimbusds.jose.crypto.RSASSAProvider extends com.nimbusds.jose.crypto.BaseJWSProvider {
	public static final java.util.Set SUPPORTED_ALGORITHMS
	protected void  () 
	static void  () 
		java.util.Set algs
}

com/nimbusds/jose/crypto/ECDSA.class
ECDSA.java
package com.nimbusds.jose.crypto
 com.nimbusds.jose.crypto.ECDSA extends java.lang.Object {
	public static com.nimbusds.jose.JWSAlgorithm resolveAlgorithm (java.security.interfaces.ECKey)  throws com.nimbusds.jose.JOSEException 
		java.security.interfaces.ECKey ecKey
		java.security.spec.ECParameterSpec ecParameterSpec
	public static com.nimbusds.jose.JWSAlgorithm resolveAlgorithm (com.nimbusds.jose.jwk.ECKey$Curve)  throws com.nimbusds.jose.JOSEException 
		com.nimbusds.jose.jwk.ECKey$Curve curve
	public static java.security.Signature getSignerAndVerifier (com.nimbusds.jose.JWSAlgorithm, java.security.Provider)  throws com.nimbusds.jose.JOSEException 
		String jcaAlg
		String jcaAlg
		String jcaAlg
		java.security.NoSuchAlgorithmException e
		com.nimbusds.jose.JWSAlgorithm alg
		java.security.Provider jcaProvider
		String jcaAlg
	public static int getSignatureByteArrayLength (com.nimbusds.jose.JWSAlgorithm)  throws com.nimbusds.jose.JOSEException 
		com.nimbusds.jose.JWSAlgorithm alg
	public static byte[] transcodeSignatureToConcat (byte[], int)  throws com.nimbusds.jose.JOSEException 
		int offset
		int offset
		byte[] derSignature
		int outputLength
		int offset
		byte rLength
		int i
		byte sLength
		int j
		int rawLen
		byte[] concatSignature
	public static byte[] transcodeSignatureToDER (byte[])  throws com.nimbusds.jose.JOSEException 
		int offset
		byte[] derSignature
		byte[] jwsSignature
		int rawLen
		int i
		int j
		int k
		int l
		int len
		int offset
		byte[] derSignature
	private void  () 
}

com/nimbusds/jose/crypto/ContentCryptoProvider.class
ContentCryptoProvider.java
package com.nimbusds.jose.crypto
 com.nimbusds.jose.crypto.ContentCryptoProvider extends java.lang.Object {
	public static final java.util.Set SUPPORTED_ENCRYPTION_METHODS
	public static final java.util.Map COMPATIBLE_ENCRYPTION_METHODS
	void  () 
	public static javax.crypto.SecretKey generateCEK (com.nimbusds.jose.EncryptionMethod, java.security.SecureRandom)  throws com.nimbusds.jose.JOSEException 
		com.nimbusds.jose.EncryptionMethod enc
		java.security.SecureRandom randomGen
		byte[] cekMaterial
	private static void checkCEKLength (javax.crypto.SecretKey, com.nimbusds.jose.EncryptionMethod)  throws com.nimbusds.jose.KeyLengthException 
		javax.crypto.SecretKey cek
		com.nimbusds.jose.EncryptionMethod enc
	public static com.nimbusds.jose.JWECryptoParts encrypt (com.nimbusds.jose.JWEHeader, byte[], javax.crypto.SecretKey, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.jca.JWEJCAContext)  throws com.nimbusds.jose.JOSEException 
		byte[] iv
		com.nimbusds.jose.crypto.AuthenticatedCipherText authCipherText
		com.nimbusds.jose.util.Container ivContainer
		byte[] iv
		com.nimbusds.jose.crypto.AuthenticatedCipherText authCipherText
		byte[] iv
		com.nimbusds.jose.crypto.AuthenticatedCipherText authCipherText
		com.nimbusds.jose.JWEHeader header
		byte[] clearText
		javax.crypto.SecretKey cek
		com.nimbusds.jose.util.Base64URL encryptedKey
		com.nimbusds.jose.jca.JWEJCAContext jcaProvider
		byte[] plainText
		byte[] aad
		byte[] iv
		com.nimbusds.jose.crypto.AuthenticatedCipherText authCipherText
	public static byte[] decrypt (com.nimbusds.jose.JWEHeader, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL, javax.crypto.SecretKey, com.nimbusds.jose.jca.JWEJCAContext)  throws com.nimbusds.jose.JOSEException 
		byte[] plainText
		byte[] plainText
		byte[] plainText
		com.nimbusds.jose.JWEHeader header
		com.nimbusds.jose.util.Base64URL encryptedKey
		com.nimbusds.jose.util.Base64URL iv
		com.nimbusds.jose.util.Base64URL cipherText
		com.nimbusds.jose.util.Base64URL authTag
		javax.crypto.SecretKey cek
		com.nimbusds.jose.jca.JWEJCAContext jcaProvider
		byte[] aad
		byte[] plainText
	static void  () 
		java.util.Set methods
		java.util.Map encsMap
		java.util.Set bit128Encs
		java.util.Set bit192Encs
		java.util.Set bit256Encs
		java.util.Set bit384Encs
		java.util.Set bit512Encs
}

com/nimbusds/jose/crypto/RSA_OAEP_256.class
RSA_OAEP_256.java
package com.nimbusds.jose.crypto
 com.nimbusds.jose.crypto.RSA_OAEP_256 extends java.lang.Object {
	public static byte[] encryptCEK (java.security.interfaces.RSAPublicKey, javax.crypto.SecretKey, java.security.Provider)  throws com.nimbusds.jose.JOSEException 
		java.security.AlgorithmParameters algp
		java.security.spec.AlgorithmParameterSpec paramSpec
		javax.crypto.Cipher cipher
		javax.crypto.IllegalBlockSizeException e
		Exception e
		java.security.interfaces.RSAPublicKey pub
		javax.crypto.SecretKey cek
		java.security.Provider provider
	public static javax.crypto.SecretKey decryptCEK (java.security.PrivateKey, byte[], java.security.Provider)  throws com.nimbusds.jose.JOSEException 
		java.security.AlgorithmParameters algp
		java.security.spec.AlgorithmParameterSpec paramSpec
		javax.crypto.Cipher cipher
		Exception e
		java.security.PrivateKey priv
		byte[] encryptedCEK
		java.security.Provider provider
	private void  () 
}

com/nimbusds/jose/crypto/ECDHCryptoProvider.class
ECDHCryptoProvider.java
package com.nimbusds.jose.crypto
abstract com.nimbusds.jose.crypto.ECDHCryptoProvider extends com.nimbusds.jose.crypto.BaseJWEProvider {
	public static final java.util.Set SUPPORTED_ALGORITHMS
	public static final java.util.Set SUPPORTED_ENCRYPTION_METHODS
	public static final java.util.Set SUPPORTED_ELLIPTIC_CURVES
	private final com.nimbusds.jose.jwk.ECKey$Curve curve
	private final com.nimbusds.jose.crypto.ConcatKDF concatKDF
	protected void  (com.nimbusds.jose.jwk.ECKey$Curve)  throws com.nimbusds.jose.JOSEException 
		com.nimbusds.jose.jwk.ECKey$Curve curve
		com.nimbusds.jose.jwk.ECKey$Curve definedCurve
	protected com.nimbusds.jose.crypto.ConcatKDF getConcatKDF () 
	public java.util.Set supportedEllipticCurves () 
	public com.nimbusds.jose.jwk.ECKey$Curve getCurve () 
	static void  () 
		java.util.Set algs
		java.util.Set curves
}

com/nimbusds/jose/crypto/DirectEncrypter.class
DirectEncrypter.java
package com.nimbusds.jose.crypto
public com.nimbusds.jose.crypto.DirectEncrypter extends com.nimbusds.jose.crypto.DirectCryptoProvider implements com.nimbusds.jose.JWEEncrypter  {
	public void  (javax.crypto.SecretKey)  throws com.nimbusds.jose.KeyLengthException 
		javax.crypto.SecretKey key
	public void  (byte[])  throws com.nimbusds.jose.KeyLengthException 
		byte[] keyBytes
	public void  (com.nimbusds.jose.jwk.OctetSequenceKey)  throws com.nimbusds.jose.KeyLengthException 
		com.nimbusds.jose.jwk.OctetSequenceKey octJWK
	public com.nimbusds.jose.JWECryptoParts encrypt (com.nimbusds.jose.JWEHeader, byte[])  throws com.nimbusds.jose.JOSEException 
		com.nimbusds.jose.JWEHeader header
		byte[] clearText
		com.nimbusds.jose.JWEAlgorithm alg
		com.nimbusds.jose.EncryptionMethod enc
		com.nimbusds.jose.util.Base64URL encryptedKey
	public volatile javax.crypto.SecretKey getKey () 
	public volatile com.nimbusds.jose.jca.JWEJCAContext getJCAContext () 
	public volatile java.util.Set supportedEncryptionMethods () 
	public volatile java.util.Set supportedJWEAlgorithms () 
}

com/nimbusds/jose/crypto/MACVerifier.class
MACVerifier.java
package com.nimbusds.jose.crypto
public com.nimbusds.jose.crypto.MACVerifier extends com.nimbusds.jose.crypto.MACProvider implements com.nimbusds.jose.JWSVerifier com.nimbusds.jose.CriticalHeaderParamsAware  {
	private final com.nimbusds.jose.crypto.CriticalHeaderParamsDeferral critPolicy
	public void  (byte[])  throws com.nimbusds.jose.JOSEException 
		byte[] secret
	public void  (java.lang.String)  throws com.nimbusds.jose.JOSEException 
		String secretString
	public void  (javax.crypto.SecretKey)  throws com.nimbusds.jose.JOSEException 
		javax.crypto.SecretKey secretKey
	public void  (com.nimbusds.jose.jwk.OctetSequenceKey)  throws com.nimbusds.jose.JOSEException 
		com.nimbusds.jose.jwk.OctetSequenceKey jwk
	public void  (byte[], java.util.Set)  throws com.nimbusds.jose.JOSEException 
		byte[] secret
		java.util.Set defCritHeaders
	public java.util.Set getProcessedCriticalHeaderParams () 
	public java.util.Set getDeferredCriticalHeaderParams () 
	public boolean verify (com.nimbusds.jose.JWSHeader, byte[], com.nimbusds.jose.util.Base64URL)  throws com.nimbusds.jose.JOSEException 
		com.nimbusds.jose.JWSHeader header
		byte[] signedContent
		com.nimbusds.jose.util.Base64URL signature
		String jcaAlg
		byte[] expectedHMAC
	public volatile java.lang.String getSecretString () 
	public volatile byte[] getSecret () 
	public volatile javax.crypto.SecretKey getSecretKey () 
	public volatile com.nimbusds.jose.jca.JCAContext getJCAContext () 
	public volatile java.util.Set supportedJWSAlgorithms () 
}

com/nimbusds/jose/crypto/AESDecrypter.class
AESDecrypter.java
package com.nimbusds.jose.crypto
public com.nimbusds.jose.crypto.AESDecrypter extends com.nimbusds.jose.crypto.AESCryptoProvider implements com.nimbusds.jose.JWEDecrypter com.nimbusds.jose.CriticalHeaderParamsAware  {
	private final com.nimbusds.jose.crypto.CriticalHeaderParamsDeferral critPolicy
	public void  (javax.crypto.SecretKey)  throws com.nimbusds.jose.KeyLengthException 
		javax.crypto.SecretKey kek
	public void  (byte[])  throws com.nimbusds.jose.KeyLengthException 
		byte[] keyBytes
	public void  (com.nimbusds.jose.jwk.OctetSequenceKey)  throws com.nimbusds.jose.KeyLengthException 
		com.nimbusds.jose.jwk.OctetSequenceKey octJWK
	public void  (javax.crypto.SecretKey, java.util.Set)  throws com.nimbusds.jose.KeyLengthException 
		javax.crypto.SecretKey kek
		java.util.Set defCritHeaders
	public java.util.Set getProcessedCriticalHeaderParams () 
	public java.util.Set getDeferredCriticalHeaderParams () 
	public byte[] decrypt (com.nimbusds.jose.JWEHeader, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL)  throws com.nimbusds.jose.JOSEException 
		javax.crypto.SecretKey cek
		byte[] keyIV
		byte[] keyTag
		com.nimbusds.jose.crypto.AuthenticatedCipherText authEncrCEK
		javax.crypto.SecretKey cek
		com.nimbusds.jose.JWEHeader header
		com.nimbusds.jose.util.Base64URL encryptedKey
		com.nimbusds.jose.util.Base64URL iv
		com.nimbusds.jose.util.Base64URL cipherText
		com.nimbusds.jose.util.Base64URL authTag
		com.nimbusds.jose.JWEAlgorithm alg
		int keyLength
		javax.crypto.SecretKey cek
	public volatile javax.crypto.SecretKey getKey () 
	public volatile com.nimbusds.jose.jca.JWEJCAContext getJCAContext () 
	public volatile java.util.Set supportedEncryptionMethods () 
	public volatile java.util.Set supportedJWEAlgorithms () 
}

com/nimbusds/jose/crypto/BaseJWEProvider.class
BaseJWEProvider.java
package com.nimbusds.jose.crypto
abstract com.nimbusds.jose.crypto.BaseJWEProvider extends java.lang.Object implements com.nimbusds.jose.JWEProvider  {
	private final java.util.Set algs
	private final java.util.Set encs
	private final com.nimbusds.jose.jca.JWEJCAContext jcaContext
	public void  (java.util.Set, java.util.Set) 
		java.util.Set algs
		java.util.Set encs
	public java.util.Set supportedJWEAlgorithms () 
	public java.util.Set supportedEncryptionMethods () 
	public com.nimbusds.jose.jca.JWEJCAContext getJCAContext () 
	public volatile com.nimbusds.jose.jca.JCAContext getJCAContext () 
}

com/nimbusds/jose/crypto/AESGCMKW.class
AESGCMKW.java
package com.nimbusds.jose.crypto
 com.nimbusds.jose.crypto.AESGCMKW extends java.lang.Object {
	public static com.nimbusds.jose.crypto.AuthenticatedCipherText encryptCEK (javax.crypto.SecretKey, com.nimbusds.jose.util.Container, javax.crypto.SecretKey, java.security.Provider)  throws com.nimbusds.jose.JOSEException 
		javax.crypto.SecretKey cek
		com.nimbusds.jose.util.Container iv
		javax.crypto.SecretKey kek
		java.security.Provider provider
	public static javax.crypto.SecretKey decryptCEK (javax.crypto.SecretKey, byte[], com.nimbusds.jose.crypto.AuthenticatedCipherText, int, java.security.Provider)  throws com.nimbusds.jose.JOSEException 
		javax.crypto.SecretKey kek
		byte[] iv
		com.nimbusds.jose.crypto.AuthenticatedCipherText authEncrCEK
		int keyLength
		java.security.Provider provider
		byte[] keyBytes
	private void  () 
}

com/nimbusds/jose/crypto/ECDH.class
ECDH.java
package com.nimbusds.jose.crypto
 com.nimbusds.jose.crypto.ECDH extends java.lang.Object {
	public static com.nimbusds.jose.crypto.ECDH$AlgorithmMode resolveAlgorithmMode (com.nimbusds.jose.JWEAlgorithm)  throws com.nimbusds.jose.JOSEException 
		com.nimbusds.jose.JWEAlgorithm alg
	public static int sharedKeyLength (com.nimbusds.jose.JWEAlgorithm, com.nimbusds.jose.EncryptionMethod)  throws com.nimbusds.jose.JOSEException 
		int length
		com.nimbusds.jose.JWEAlgorithm alg
		com.nimbusds.jose.EncryptionMethod enc
	public static javax.crypto.SecretKey deriveSharedSecret (java.security.interfaces.ECPublicKey, java.security.interfaces.ECPrivateKey, java.security.Provider)  throws com.nimbusds.jose.JOSEException 
		javax.crypto.KeyAgreement keyAgreement
		javax.crypto.KeyAgreement keyAgreement
		java.security.NoSuchAlgorithmException e
		java.security.InvalidKeyException e
		java.security.interfaces.ECPublicKey publicKey
		java.security.interfaces.ECPrivateKey privateKey
		java.security.Provider provider
		javax.crypto.KeyAgreement keyAgreement
	public static javax.crypto.SecretKey deriveSharedKey (com.nimbusds.jose.JWEHeader, javax.crypto.SecretKey, com.nimbusds.jose.crypto.ConcatKDF)  throws com.nimbusds.jose.JOSEException 
		String algID
		String algID
		com.nimbusds.jose.JWEHeader header
		javax.crypto.SecretKey Z
		com.nimbusds.jose.crypto.ConcatKDF concatKDF
		int sharedKeyLength
		com.nimbusds.jose.crypto.ECDH$AlgorithmMode algMode
		String algID
	private void  () 
}

com/nimbusds/jose/crypto/AAD.class
AAD.java
package com.nimbusds.jose.crypto
 com.nimbusds.jose.crypto.AAD extends java.lang.Object {
	void  () 
	public static byte[] compute (com.nimbusds.jose.JWEHeader) 
		com.nimbusds.jose.JWEHeader jweHeader
	public static byte[] compute (com.nimbusds.jose.util.Base64URL) 
		com.nimbusds.jose.util.Base64URL encodedJWEHeader
	public static byte[] computeLength (byte[]) 
		byte[] aad
		int bitLength
}

com/nimbusds/jose/crypto/ECDSAVerifier.class
ECDSAVerifier.java
package com.nimbusds.jose.crypto
public com.nimbusds.jose.crypto.ECDSAVerifier extends com.nimbusds.jose.crypto.ECDSAProvider implements com.nimbusds.jose.JWSVerifier com.nimbusds.jose.CriticalHeaderParamsAware  {
	private final com.nimbusds.jose.crypto.CriticalHeaderParamsDeferral critPolicy
	private final java.security.interfaces.ECPublicKey publicKey
	public void  (java.security.interfaces.ECPublicKey)  throws com.nimbusds.jose.JOSEException 
		java.security.interfaces.ECPublicKey publicKey
	public void  (com.nimbusds.jose.jwk.ECKey)  throws com.nimbusds.jose.JOSEException 
		com.nimbusds.jose.jwk.ECKey ecJWK
	public void  (java.security.interfaces.ECPublicKey, java.util.Set)  throws com.nimbusds.jose.JOSEException 
		java.security.interfaces.ECPublicKey publicKey
		java.util.Set defCritHeaders
	public java.security.interfaces.ECPublicKey getPublicKey () 
	public java.util.Set getProcessedCriticalHeaderParams () 
	public java.util.Set getDeferredCriticalHeaderParams () 
	public boolean verify (com.nimbusds.jose.JWSHeader, byte[], com.nimbusds.jose.util.Base64URL)  throws com.nimbusds.jose.JOSEException 
		byte[] derSignature
		com.nimbusds.jose.JOSEException e
		java.security.InvalidKeyException e
		java.security.SignatureException e
		com.nimbusds.jose.JWSHeader header
		byte[] signedContent
		com.nimbusds.jose.util.Base64URL signature
		com.nimbusds.jose.JWSAlgorithm alg
		byte[] jwsSignature
		byte[] derSignature
		java.security.Signature sig
	public volatile com.nimbusds.jose.jca.JCAContext getJCAContext () 
	public volatile java.util.Set supportedJWSAlgorithms () 
}

com/nimbusds/jose/crypto/HMAC.class
HMAC.java
package com.nimbusds.jose.crypto
 com.nimbusds.jose.crypto.HMAC extends java.lang.Object {
	void  () 
	public static javax.crypto.Mac getInitMac (javax.crypto.SecretKey, java.security.Provider)  throws com.nimbusds.jose.JOSEException 
		javax.crypto.Mac mac
		javax.crypto.Mac mac
		java.security.NoSuchAlgorithmException e
		java.security.InvalidKeyException e
		javax.crypto.SecretKey secretKey
		java.security.Provider provider
		javax.crypto.Mac mac
	public static byte[] compute (java.lang.String, byte[], byte[], java.security.Provider)  throws com.nimbusds.jose.JOSEException 
		String alg
		byte[] secret
		byte[] message
		java.security.Provider provider
	public static byte[] compute (javax.crypto.SecretKey, byte[], java.security.Provider)  throws com.nimbusds.jose.JOSEException 
		javax.crypto.SecretKey secretKey
		byte[] message
		java.security.Provider provider
		javax.crypto.Mac mac
}

com/nimbusds/jose/crypto/PasswordBasedCryptoProvider.class
PasswordBasedCryptoProvider.java
package com.nimbusds.jose.crypto
abstract com.nimbusds.jose.crypto.PasswordBasedCryptoProvider extends com.nimbusds.jose.crypto.BaseJWEProvider {
	public static final java.util.Set SUPPORTED_ALGORITHMS
	public static final java.util.Set SUPPORTED_ENCRYPTION_METHODS
	private final byte[] password
	protected void  (byte[]) 
		byte[] password
	public byte[] getPassword () 
	public java.lang.String getPasswordString () 
	static void  () 
		java.util.Set algs
}

com/nimbusds/jose/crypto/RSA1_5.class
RSA1_5.java
package com.nimbusds.jose.crypto
 com.nimbusds.jose.crypto.RSA1_5 extends java.lang.Object {
	public static byte[] encryptCEK (java.security.interfaces.RSAPublicKey, javax.crypto.SecretKey, java.security.Provider)  throws com.nimbusds.jose.JOSEException 
		javax.crypto.Cipher cipher
		javax.crypto.IllegalBlockSizeException e
		Exception e
		java.security.interfaces.RSAPublicKey pub
		javax.crypto.SecretKey cek
		java.security.Provider provider
	public static javax.crypto.SecretKey decryptCEK (java.security.PrivateKey, byte[], int, java.security.Provider)  throws com.nimbusds.jose.JOSEException 
		javax.crypto.Cipher cipher
		byte[] secretKeyBytes
		Exception e
		java.security.PrivateKey priv
		byte[] encryptedCEK
		int keyLength
		java.security.Provider provider
	private void  () 
}

com/nimbusds/jose/crypto/ECDHDecrypter.class
ECDHDecrypter.java
package com.nimbusds.jose.crypto
public com.nimbusds.jose.crypto.ECDHDecrypter extends com.nimbusds.jose.crypto.ECDHCryptoProvider implements com.nimbusds.jose.JWEDecrypter com.nimbusds.jose.CriticalHeaderParamsAware  {
	private final java.security.interfaces.ECPrivateKey privateKey
	private final com.nimbusds.jose.crypto.CriticalHeaderParamsDeferral critPolicy
	public void  (java.security.interfaces.ECPrivateKey)  throws com.nimbusds.jose.JOSEException 
		java.security.interfaces.ECPrivateKey privateKey
	public void  (com.nimbusds.jose.jwk.ECKey)  throws com.nimbusds.jose.JOSEException 
		com.nimbusds.jose.jwk.ECKey ecJWK
	public void  (java.security.interfaces.ECPrivateKey, java.util.Set)  throws com.nimbusds.jose.JOSEException 
		java.security.interfaces.ECPrivateKey privateKey
		java.util.Set defCritHeaders
	public java.security.interfaces.ECPrivateKey getPrivateKey () 
	public java.util.Set getProcessedCriticalHeaderParams () 
	public java.util.Set getDeferredCriticalHeaderParams () 
	public byte[] decrypt (com.nimbusds.jose.JWEHeader, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL)  throws com.nimbusds.jose.JOSEException 
		javax.crypto.SecretKey cek
		javax.crypto.SecretKey cek
		com.nimbusds.jose.JWEHeader header
		com.nimbusds.jose.util.Base64URL encryptedKey
		com.nimbusds.jose.util.Base64URL iv
		com.nimbusds.jose.util.Base64URL cipherText
		com.nimbusds.jose.util.Base64URL authTag
		com.nimbusds.jose.JWEAlgorithm alg
		com.nimbusds.jose.crypto.ECDH$AlgorithmMode algMode
		com.nimbusds.jose.jwk.ECKey ephemeralKey
		java.security.interfaces.ECPublicKey ephemeralPublicKey
		javax.crypto.SecretKey Z
		javax.crypto.SecretKey sharedKey
		javax.crypto.SecretKey cek
	public volatile com.nimbusds.jose.jwk.ECKey$Curve getCurve () 
	public volatile java.util.Set supportedEllipticCurves () 
	public volatile com.nimbusds.jose.jca.JWEJCAContext getJCAContext () 
	public volatile java.util.Set supportedEncryptionMethods () 
	public volatile java.util.Set supportedJWEAlgorithms () 
}

com/nimbusds/jose/crypto/RSAEncrypter.class
RSAEncrypter.java
package com.nimbusds.jose.crypto
public com.nimbusds.jose.crypto.RSAEncrypter extends com.nimbusds.jose.crypto.RSACryptoProvider implements com.nimbusds.jose.JWEEncrypter  {
	private final java.security.interfaces.RSAPublicKey publicKey
	public void  (java.security.interfaces.RSAPublicKey) 
		java.security.interfaces.RSAPublicKey publicKey
	public void  (com.nimbusds.jose.jwk.RSAKey)  throws com.nimbusds.jose.JOSEException 
		com.nimbusds.jose.jwk.RSAKey rsaJWK
	public java.security.interfaces.RSAPublicKey getPublicKey () 
	public com.nimbusds.jose.JWECryptoParts encrypt (com.nimbusds.jose.JWEHeader, byte[])  throws com.nimbusds.jose.JOSEException 
		com.nimbusds.jose.util.Base64URL encryptedKey
		com.nimbusds.jose.util.Base64URL encryptedKey
		com.nimbusds.jose.util.Base64URL encryptedKey
		com.nimbusds.jose.JWEHeader header
		byte[] clearText
		com.nimbusds.jose.JWEAlgorithm alg
		com.nimbusds.jose.EncryptionMethod enc
		javax.crypto.SecretKey cek
		com.nimbusds.jose.util.Base64URL encryptedKey
	public volatile com.nimbusds.jose.jca.JWEJCAContext getJCAContext () 
	public volatile java.util.Set supportedEncryptionMethods () 
	public volatile java.util.Set supportedJWEAlgorithms () 
}

com/nimbusds/jose/crypto/MACProvider.class
MACProvider.java
package com.nimbusds.jose.crypto
abstract com.nimbusds.jose.crypto.MACProvider extends com.nimbusds.jose.crypto.BaseJWSProvider {
	public static final java.util.Set SUPPORTED_ALGORITHMS
	private final byte[] secret
	protected static java.lang.String getJCAAlgorithmName (com.nimbusds.jose.JWSAlgorithm)  throws com.nimbusds.jose.JOSEException 
		com.nimbusds.jose.JWSAlgorithm alg
	protected void  (byte[], java.util.Set)  throws com.nimbusds.jose.KeyLengthException 
		byte[] secret
		java.util.Set supportedAlgs
	public javax.crypto.SecretKey getSecretKey () 
	public byte[] getSecret () 
	public java.lang.String getSecretString () 
	static void  () 
		java.util.Set algs
}

com/nimbusds/jose/crypto/MACSigner.class
MACSigner.java
package com.nimbusds.jose.crypto
public com.nimbusds.jose.crypto.MACSigner extends com.nimbusds.jose.crypto.MACProvider implements com.nimbusds.jose.JWSSigner  {
	public static int getMinRequiredSecretLength (com.nimbusds.jose.JWSAlgorithm)  throws com.nimbusds.jose.JOSEException 
		com.nimbusds.jose.JWSAlgorithm alg
	public static java.util.Set getCompatibleAlgorithms (int) 
		int secretLength
		java.util.Set hmacAlgs
	public void  (byte[])  throws com.nimbusds.jose.KeyLengthException 
		byte[] secret
	public void  (java.lang.String)  throws com.nimbusds.jose.KeyLengthException 
		String secretString
	public void  (javax.crypto.SecretKey)  throws com.nimbusds.jose.KeyLengthException 
		javax.crypto.SecretKey secretKey
	public void  (com.nimbusds.jose.jwk.OctetSequenceKey)  throws com.nimbusds.jose.KeyLengthException 
		com.nimbusds.jose.jwk.OctetSequenceKey jwk
	public com.nimbusds.jose.util.Base64URL sign (com.nimbusds.jose.JWSHeader, byte[])  throws com.nimbusds.jose.JOSEException 
		com.nimbusds.jose.JWSHeader header
		byte[] signingInput
		int minRequiredLength
		String jcaAlg
		byte[] hmac
	public volatile java.lang.String getSecretString () 
	public volatile byte[] getSecret () 
	public volatile javax.crypto.SecretKey getSecretKey () 
	public volatile com.nimbusds.jose.jca.JCAContext getJCAContext () 
	public volatile java.util.Set supportedJWSAlgorithms () 
}

com/nimbusds/jose/crypto/ConstantTimeUtils.class
ConstantTimeUtils.java
package com.nimbusds.jose.crypto
 com.nimbusds.jose.crypto.ConstantTimeUtils extends java.lang.Object {
	public static boolean areEqual (byte[], byte[]) 
		int i
		byte[] a
		byte[] b
		int result
	private void  () 
}

com/nimbusds/jose/crypto/AlgorithmParametersHelper.class
AlgorithmParametersHelper.java
package com.nimbusds.jose.crypto
 com.nimbusds.jose.crypto.AlgorithmParametersHelper extends java.lang.Object {
	void  () 
	public static java.security.AlgorithmParameters getInstance (java.lang.String, java.security.Provider)  throws java.security.NoSuchAlgorithmException 
		String name
		java.security.Provider provider
}

com/nimbusds/jose/crypto/CriticalHeaderParamsDeferral.class
CriticalHeaderParamsDeferral.java
package com.nimbusds.jose.crypto
 com.nimbusds.jose.crypto.CriticalHeaderParamsDeferral extends java.lang.Object {
	private java.util.Set deferredParams
	void  () 
	public java.util.Set getProcessedCriticalHeaderParams () 
	public java.util.Set getDeferredCriticalHeaderParams () 
	public void setDeferredCriticalHeaderParams (java.util.Set) 
		java.util.Set defCritHeaders
	public boolean headerPasses (com.nimbusds.jose.Header) 
		com.nimbusds.jose.Header header
		java.util.Set crit
	public void ensureHeaderPasses (com.nimbusds.jose.JWEHeader)  throws com.nimbusds.jose.JOSEException 
		com.nimbusds.jose.JWEHeader header
}

com/nimbusds/jose/crypto/CipherHelper.class
CipherHelper.java
package com.nimbusds.jose.crypto
 com.nimbusds.jose.crypto.CipherHelper extends java.lang.Object {
	void  () 
	public static javax.crypto.Cipher getInstance (java.lang.String, java.security.Provider)  throws java.security.NoSuchAlgorithmException javax.crypto.NoSuchPaddingException 
		String name
		java.security.Provider provider
}

com/nimbusds/jose/crypto/ECDSAProvider.class
ECDSAProvider.java
package com.nimbusds.jose.crypto
abstract com.nimbusds.jose.crypto.ECDSAProvider extends com.nimbusds.jose.crypto.BaseJWSProvider {
	public static final java.util.Set SUPPORTED_ALGORITHMS
	protected void  (com.nimbusds.jose.JWSAlgorithm)  throws com.nimbusds.jose.JOSEException 
		com.nimbusds.jose.JWSAlgorithm alg
	static void  () 
		java.util.Set algs
}

com/nimbusds/jose/crypto/AESEncrypter$AlgFamily.class
AESEncrypter.java
package com.nimbusds.jose.crypto
final com.nimbusds.jose.crypto.AESEncrypter$AlgFamily extends java.lang.Enum {
	public static final com.nimbusds.jose.crypto.AESEncrypter$AlgFamily AESKW
	public static final com.nimbusds.jose.crypto.AESEncrypter$AlgFamily AESGCMKW
	private static final com.nimbusds.jose.crypto.AESEncrypter$AlgFamily[] $VALUES
	public static com.nimbusds.jose.crypto.AESEncrypter$AlgFamily[] values () 
	public static com.nimbusds.jose.crypto.AESEncrypter$AlgFamily valueOf (java.lang.String) 
		String name
	private void  (java.lang.String, int) 
	static void  () 
}

com/nimbusds/jose/crypto/AESCryptoProvider.class
AESCryptoProvider.java
package com.nimbusds.jose.crypto
abstract com.nimbusds.jose.crypto.AESCryptoProvider extends com.nimbusds.jose.crypto.BaseJWEProvider {
	public static final java.util.Set SUPPORTED_ALGORITHMS
	public static final java.util.Set SUPPORTED_ENCRYPTION_METHODS
	public static final java.util.Map COMPATIBLE_ALGORITHMS
	private final javax.crypto.SecretKey kek
	private static java.util.Set getCompatibleJWEAlgorithms (int)  throws com.nimbusds.jose.KeyLengthException 
		int kekLength
		java.util.Set algs
	protected void  (javax.crypto.SecretKey)  throws com.nimbusds.jose.KeyLengthException 
		javax.crypto.SecretKey kek
	public javax.crypto.SecretKey getKey () 
	static void  () 
		java.util.Set algs
		java.util.Map algsMap
		java.util.Set bit128Algs
		java.util.Set bit192Algs
		java.util.Set bit256Algs
}

com/nimbusds/jose/crypto/RSACryptoProvider.class
RSACryptoProvider.java
package com.nimbusds.jose.crypto
abstract com.nimbusds.jose.crypto.RSACryptoProvider extends com.nimbusds.jose.crypto.BaseJWEProvider {
	public static final java.util.Set SUPPORTED_ALGORITHMS
	public static final java.util.Set SUPPORTED_ENCRYPTION_METHODS
	protected void  () 
	static void  () 
		java.util.Set algs
}

com/nimbusds/jose/crypto/RSASSASigner.class
RSASSASigner.java
package com.nimbusds.jose.crypto
public com.nimbusds.jose.crypto.RSASSASigner extends com.nimbusds.jose.crypto.RSASSAProvider implements com.nimbusds.jose.JWSSigner  {
	private final java.security.PrivateKey privateKey
	public void  (java.security.PrivateKey) 
		java.security.PrivateKey privateKey
	public void  (com.nimbusds.jose.jwk.RSAKey)  throws com.nimbusds.jose.JOSEException 
		com.nimbusds.jose.jwk.RSAKey rsaJWK
	public java.security.PrivateKey getPrivateKey () 
	public com.nimbusds.jose.util.Base64URL sign (com.nimbusds.jose.JWSHeader, byte[])  throws com.nimbusds.jose.JOSEException 
		java.security.InvalidKeyException e
		java.security.SignatureException e
		com.nimbusds.jose.JWSHeader header
		byte[] signingInput
		java.security.Signature signer
	public volatile com.nimbusds.jose.jca.JCAContext getJCAContext () 
	public volatile java.util.Set supportedJWSAlgorithms () 
}

com/nimbusds/jose/crypto/AESEncrypter.class
AESEncrypter.java
package com.nimbusds.jose.crypto
public com.nimbusds.jose.crypto.AESEncrypter extends com.nimbusds.jose.crypto.AESCryptoProvider implements com.nimbusds.jose.JWEEncrypter  {
	public void  (javax.crypto.SecretKey)  throws com.nimbusds.jose.KeyLengthException 
		javax.crypto.SecretKey kek
	public void  (byte[])  throws com.nimbusds.jose.KeyLengthException 
		byte[] keyBytes
	public void  (com.nimbusds.jose.jwk.OctetSequenceKey)  throws com.nimbusds.jose.KeyLengthException 
		com.nimbusds.jose.jwk.OctetSequenceKey octJWK
	public com.nimbusds.jose.JWECryptoParts encrypt (com.nimbusds.jose.JWEHeader, byte[])  throws com.nimbusds.jose.JOSEException 
		com.nimbusds.jose.crypto.AESEncrypter$AlgFamily algFamily
		com.nimbusds.jose.crypto.AESEncrypter$AlgFamily algFamily
		com.nimbusds.jose.crypto.AESEncrypter$AlgFamily algFamily
		com.nimbusds.jose.crypto.AESEncrypter$AlgFamily algFamily
		com.nimbusds.jose.crypto.AESEncrypter$AlgFamily algFamily
		com.nimbusds.jose.crypto.AESEncrypter$AlgFamily algFamily
		com.nimbusds.jose.JWEHeader updatedHeader
		com.nimbusds.jose.util.Base64URL encryptedKey
		com.nimbusds.jose.util.Container keyIV
		com.nimbusds.jose.crypto.AuthenticatedCipherText authCiphCEK
		com.nimbusds.jose.JWEHeader updatedHeader
		com.nimbusds.jose.util.Base64URL encryptedKey
		com.nimbusds.jose.JWEHeader header
		byte[] clearText
		com.nimbusds.jose.JWEAlgorithm alg
		com.nimbusds.jose.crypto.AESEncrypter$AlgFamily algFamily
		com.nimbusds.jose.JWEHeader updatedHeader
		com.nimbusds.jose.util.Base64URL encryptedKey
		com.nimbusds.jose.EncryptionMethod enc
		javax.crypto.SecretKey cek
	public volatile javax.crypto.SecretKey getKey () 
	public volatile com.nimbusds.jose.jca.JWEJCAContext getJCAContext () 
	public volatile java.util.Set supportedEncryptionMethods () 
	public volatile java.util.Set supportedJWEAlgorithms () 
}

com/nimbusds/jose/crypto/bc/BouncyCastleProviderSingleton.class
BouncyCastleProviderSingleton.java
package com.nimbusds.jose.crypto.bc
public final com.nimbusds.jose.crypto.bc.BouncyCastleProviderSingleton extends java.lang.Object {
	private static org.bouncycastle.jce.provider.BouncyCastleProvider bouncyCastleProvider
	private void  () 
	public static org.bouncycastle.jce.provider.BouncyCastleProvider getInstance () 
}

com/nimbusds/jose/crypto/AlgorithmSupportMessage.class
AlgorithmSupportMessage.java
package com.nimbusds.jose.crypto
 com.nimbusds.jose.crypto.AlgorithmSupportMessage extends java.lang.Object {
	private static java.lang.String itemize (java.util.Collection) 
		int i
		java.util.Collection collection
		StringBuilder sb
		Object[] items
	public static java.lang.String unsupportedJWSAlgorithm (com.nimbusds.jose.JWSAlgorithm, java.util.Collection) 
		com.nimbusds.jose.JWSAlgorithm unsupported
		java.util.Collection supported
	public static java.lang.String unsupportedJWEAlgorithm (com.nimbusds.jose.JWEAlgorithm, java.util.Collection) 
		com.nimbusds.jose.JWEAlgorithm unsupported
		java.util.Collection supported
	public static java.lang.String unsupportedEncryptionMethod (com.nimbusds.jose.EncryptionMethod, java.util.Collection) 
		com.nimbusds.jose.EncryptionMethod unsupported
		java.util.Collection supported
	public static java.lang.String unsupportedEllipticCurve (com.nimbusds.jose.jwk.ECKey$Curve, java.util.Collection) 
		com.nimbusds.jose.jwk.ECKey$Curve unsupported
		java.util.Collection supported
	private void  () 
}

com/nimbusds/jose/JOSEProvider.class
JOSEProvider.java
package com.nimbusds.jose
public abstract com.nimbusds.jose.JOSEProvider extends java.lang.Object {
}

com/nimbusds/jose/JWEHeader.class
JWEHeader.java
package com.nimbusds.jose
public final com.nimbusds.jose.JWEHeader extends com.nimbusds.jose.CommonSEHeader {
	private static final long serialVersionUID
	private static final java.util.Set REGISTERED_PARAMETER_NAMES
	private final com.nimbusds.jose.EncryptionMethod enc
	private final com.nimbusds.jose.jwk.ECKey epk
	private final com.nimbusds.jose.CompressionAlgorithm zip
	private final com.nimbusds.jose.util.Base64URL apu
	private final com.nimbusds.jose.util.Base64URL apv
	private final com.nimbusds.jose.util.Base64URL p2s
	private final int p2c
	private final com.nimbusds.jose.util.Base64URL iv
	private final com.nimbusds.jose.util.Base64URL tag
	public void  (com.nimbusds.jose.JWEAlgorithm, com.nimbusds.jose.EncryptionMethod) 
		com.nimbusds.jose.JWEAlgorithm alg
		com.nimbusds.jose.EncryptionMethod enc
	public void  (com.nimbusds.jose.Algorithm, com.nimbusds.jose.EncryptionMethod, com.nimbusds.jose.JOSEObjectType, java.lang.String, java.util.Set, java.net.URI, com.nimbusds.jose.jwk.JWK, java.net.URI, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL, java.util.List, java.lang.String, com.nimbusds.jose.jwk.ECKey, com.nimbusds.jose.CompressionAlgorithm, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL, int, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL, java.util.Map, com.nimbusds.jose.util.Base64URL) 
		com.nimbusds.jose.Algorithm alg
		com.nimbusds.jose.EncryptionMethod enc
		com.nimbusds.jose.JOSEObjectType typ
		String cty
		java.util.Set crit
		java.net.URI jku
		com.nimbusds.jose.jwk.JWK jwk
		java.net.URI x5u
		com.nimbusds.jose.util.Base64URL x5t
		com.nimbusds.jose.util.Base64URL x5t256
		java.util.List x5c
		String kid
		com.nimbusds.jose.jwk.ECKey epk
		com.nimbusds.jose.CompressionAlgorithm zip
		com.nimbusds.jose.util.Base64URL apu
		com.nimbusds.jose.util.Base64URL apv
		com.nimbusds.jose.util.Base64URL p2s
		int p2c
		com.nimbusds.jose.util.Base64URL iv
		com.nimbusds.jose.util.Base64URL tag
		java.util.Map customParams
		com.nimbusds.jose.util.Base64URL parsedBase64URL
	public void  (com.nimbusds.jose.JWEHeader) 
		com.nimbusds.jose.JWEHeader jweHeader
	public static java.util.Set getRegisteredParameterNames () 
	public com.nimbusds.jose.JWEAlgorithm getAlgorithm () 
	public com.nimbusds.jose.EncryptionMethod getEncryptionMethod () 
	public com.nimbusds.jose.jwk.ECKey getEphemeralPublicKey () 
	public com.nimbusds.jose.CompressionAlgorithm getCompressionAlgorithm () 
	public com.nimbusds.jose.util.Base64URL getAgreementPartyUInfo () 
	public com.nimbusds.jose.util.Base64URL getAgreementPartyVInfo () 
	public com.nimbusds.jose.util.Base64URL getPBES2Salt () 
	public int getPBES2Count () 
	public com.nimbusds.jose.util.Base64URL getIV () 
	public com.nimbusds.jose.util.Base64URL getAuthTag () 
	public java.util.Set getIncludedParams () 
		java.util.Set includedParameters
	public net.minidev.json.JSONObject toJSONObject () 
		net.minidev.json.JSONObject o
	private static com.nimbusds.jose.EncryptionMethod parseEncryptionMethod (net.minidev.json.JSONObject)  throws java.text.ParseException 
		net.minidev.json.JSONObject json
	public static com.nimbusds.jose.JWEHeader parse (net.minidev.json.JSONObject)  throws java.text.ParseException 
		net.minidev.json.JSONObject jsonObject
	public static com.nimbusds.jose.JWEHeader parse (net.minidev.json.JSONObject, com.nimbusds.jose.util.Base64URL)  throws java.text.ParseException 
		String name
		net.minidev.json.JSONObject jsonObject
		com.nimbusds.jose.util.Base64URL parsedBase64URL
		com.nimbusds.jose.Algorithm alg
		com.nimbusds.jose.EncryptionMethod enc
		com.nimbusds.jose.JWEHeader$Builder header
	public static com.nimbusds.jose.JWEHeader parse (java.lang.String)  throws java.text.ParseException 
		String jsonString
	public static com.nimbusds.jose.JWEHeader parse (java.lang.String, com.nimbusds.jose.util.Base64URL)  throws java.text.ParseException 
		String jsonString
		com.nimbusds.jose.util.Base64URL parsedBase64URL
	public static com.nimbusds.jose.JWEHeader parse (com.nimbusds.jose.util.Base64URL)  throws java.text.ParseException 
		com.nimbusds.jose.util.Base64URL base64URL
	public volatile java.lang.String getKeyID () 
	public volatile java.util.List getX509CertChain () 
	public volatile com.nimbusds.jose.util.Base64URL getX509CertSHA256Thumbprint () 
	public volatile com.nimbusds.jose.util.Base64URL getX509CertThumbprint () 
	public volatile java.net.URI getX509CertURL () 
	public volatile com.nimbusds.jose.jwk.JWK getJWK () 
	public volatile java.net.URI getJWKURL () 
	public volatile com.nimbusds.jose.Algorithm getAlgorithm () 
	static void  () 
		java.util.Set p
}

com/nimbusds/jose/CommonSEHeader.class
CommonSEHeader.java
package com.nimbusds.jose
abstract com.nimbusds.jose.CommonSEHeader extends com.nimbusds.jose.Header {
	private static final long serialVersionUID
	private final java.net.URI jku
	private final com.nimbusds.jose.jwk.JWK jwk
	private final java.net.URI x5u
	private final com.nimbusds.jose.util.Base64URL x5t
	private final com.nimbusds.jose.util.Base64URL x5t256
	private final java.util.List x5c
	private final String kid
	protected void  (com.nimbusds.jose.Algorithm, com.nimbusds.jose.JOSEObjectType, java.lang.String, java.util.Set, java.net.URI, com.nimbusds.jose.jwk.JWK, java.net.URI, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL, java.util.List, java.lang.String, java.util.Map, com.nimbusds.jose.util.Base64URL) 
		com.nimbusds.jose.Algorithm alg
		com.nimbusds.jose.JOSEObjectType typ
		String cty
		java.util.Set crit
		java.net.URI jku
		com.nimbusds.jose.jwk.JWK jwk
		java.net.URI x5u
		com.nimbusds.jose.util.Base64URL x5t
		com.nimbusds.jose.util.Base64URL x5t256
		java.util.List x5c
		String kid
		java.util.Map customParams
		com.nimbusds.jose.util.Base64URL parsedBase64URL
	public java.net.URI getJWKURL () 
	public com.nimbusds.jose.jwk.JWK getJWK () 
	public java.net.URI getX509CertURL () 
	public com.nimbusds.jose.util.Base64URL getX509CertThumbprint () 
	public com.nimbusds.jose.util.Base64URL getX509CertSHA256Thumbprint () 
	public java.util.List getX509CertChain () 
	public java.lang.String getKeyID () 
	public java.util.Set getIncludedParams () 
		java.util.Set includedParameters
	public net.minidev.json.JSONObject toJSONObject () 
		net.minidev.json.JSONObject o
}

com/nimbusds/jose/PayloadTransformer.class
PayloadTransformer.java
package com.nimbusds.jose
public abstract com.nimbusds.jose.PayloadTransformer extends java.lang.Object {
	public abstract java.lang.Object transform (com.nimbusds.jose.Payload) 
}

com/nimbusds/jose/JWEHeader$Builder.class
JWEHeader.java
package com.nimbusds.jose
public com.nimbusds.jose.JWEHeader$Builder extends java.lang.Object {
	private final com.nimbusds.jose.JWEAlgorithm alg
	private final com.nimbusds.jose.EncryptionMethod enc
	private com.nimbusds.jose.JOSEObjectType typ
	private String cty
	private java.util.Set crit
	private java.net.URI jku
	private com.nimbusds.jose.jwk.JWK jwk
	private java.net.URI x5u
	private com.nimbusds.jose.util.Base64URL x5t
	private com.nimbusds.jose.util.Base64URL x5t256
	private java.util.List x5c
	private String kid
	private com.nimbusds.jose.jwk.ECKey epk
	private com.nimbusds.jose.CompressionAlgorithm zip
	private com.nimbusds.jose.util.Base64URL apu
	private com.nimbusds.jose.util.Base64URL apv
	private com.nimbusds.jose.util.Base64URL p2s
	private int p2c
	private com.nimbusds.jose.util.Base64URL iv
	private com.nimbusds.jose.util.Base64URL tag
	private java.util.Map customParams
	private com.nimbusds.jose.util.Base64URL parsedBase64URL
	public void  (com.nimbusds.jose.JWEAlgorithm, com.nimbusds.jose.EncryptionMethod) 
		com.nimbusds.jose.JWEAlgorithm alg
		com.nimbusds.jose.EncryptionMethod enc
	public void  (com.nimbusds.jose.JWEHeader) 
		com.nimbusds.jose.JWEHeader jweHeader
	public com.nimbusds.jose.JWEHeader$Builder type (com.nimbusds.jose.JOSEObjectType) 
		com.nimbusds.jose.JOSEObjectType typ
	public com.nimbusds.jose.JWEHeader$Builder contentType (java.lang.String) 
		String cty
	public com.nimbusds.jose.JWEHeader$Builder criticalParams (java.util.Set) 
		java.util.Set crit
	public com.nimbusds.jose.JWEHeader$Builder jwkURL (java.net.URI) 
		java.net.URI jku
	public com.nimbusds.jose.JWEHeader$Builder jwk (com.nimbusds.jose.jwk.JWK) 
		com.nimbusds.jose.jwk.JWK jwk
	public com.nimbusds.jose.JWEHeader$Builder x509CertURL (java.net.URI) 
		java.net.URI x5u
	public com.nimbusds.jose.JWEHeader$Builder x509CertThumbprint (com.nimbusds.jose.util.Base64URL) 
		com.nimbusds.jose.util.Base64URL x5t
	public com.nimbusds.jose.JWEHeader$Builder x509CertSHA256Thumbprint (com.nimbusds.jose.util.Base64URL) 
		com.nimbusds.jose.util.Base64URL x5t256
	public com.nimbusds.jose.JWEHeader$Builder x509CertChain (java.util.List) 
		java.util.List x5c
	public com.nimbusds.jose.JWEHeader$Builder keyID (java.lang.String) 
		String kid
	public com.nimbusds.jose.JWEHeader$Builder ephemeralPublicKey (com.nimbusds.jose.jwk.ECKey) 
		com.nimbusds.jose.jwk.ECKey epk
	public com.nimbusds.jose.JWEHeader$Builder compressionAlgorithm (com.nimbusds.jose.CompressionAlgorithm) 
		com.nimbusds.jose.CompressionAlgorithm zip
	public com.nimbusds.jose.JWEHeader$Builder agreementPartyUInfo (com.nimbusds.jose.util.Base64URL) 
		com.nimbusds.jose.util.Base64URL apu
	public com.nimbusds.jose.JWEHeader$Builder agreementPartyVInfo (com.nimbusds.jose.util.Base64URL) 
		com.nimbusds.jose.util.Base64URL apv
	public com.nimbusds.jose.JWEHeader$Builder pbes2Salt (com.nimbusds.jose.util.Base64URL) 
		com.nimbusds.jose.util.Base64URL p2s
	public com.nimbusds.jose.JWEHeader$Builder pbes2Count (int) 
		int p2c
	public com.nimbusds.jose.JWEHeader$Builder iv (com.nimbusds.jose.util.Base64URL) 
		com.nimbusds.jose.util.Base64URL iv
	public com.nimbusds.jose.JWEHeader$Builder authTag (com.nimbusds.jose.util.Base64URL) 
		com.nimbusds.jose.util.Base64URL tag
	public com.nimbusds.jose.JWEHeader$Builder customParam (java.lang.String, java.lang.Object) 
		String name
		Object value
	public com.nimbusds.jose.JWEHeader$Builder customParams (java.util.Map) 
		java.util.Map customParameters
	public com.nimbusds.jose.JWEHeader$Builder parsedBase64URL (com.nimbusds.jose.util.Base64URL) 
		com.nimbusds.jose.util.Base64URL base64URL
	public com.nimbusds.jose.JWEHeader build () 
}

com/nimbusds/jose/RemoteKeySourceException.class
RemoteKeySourceException.java
package com.nimbusds.jose
public com.nimbusds.jose.RemoteKeySourceException extends com.nimbusds.jose.KeySourceException {
	public void  (java.lang.String, java.lang.Throwable) 
		String message
		Throwable cause
}

com/nimbusds/jose/CompressionAlgorithm.class
CompressionAlgorithm.java
package com.nimbusds.jose
public final com.nimbusds.jose.CompressionAlgorithm extends java.lang.Object implements net.minidev.json.JSONAware java.io.Serializable  {
	private static final long serialVersionUID
	public static final com.nimbusds.jose.CompressionAlgorithm DEF
	private final String name
	public void  (java.lang.String) 
		String name
	public java.lang.String getName () 
	public int hashCode () 
	public boolean equals (java.lang.Object) 
		Object object
	public java.lang.String toString () 
	public java.lang.String toJSONString () 
	static void  () 
}

com/nimbusds/jose/CriticalHeaderParamsAware.class
CriticalHeaderParamsAware.java
package com.nimbusds.jose
public abstract com.nimbusds.jose.CriticalHeaderParamsAware extends java.lang.Object {
	public abstract java.util.Set getProcessedCriticalHeaderParams () 
	public abstract java.util.Set getDeferredCriticalHeaderParams () 
}

com/nimbusds/jose/KeyException.class
KeyException.java
package com.nimbusds.jose
public com.nimbusds.jose.KeyException extends com.nimbusds.jose.JOSEException {
	public void  (java.lang.String) 
		String message
}

com/nimbusds/jose/Payload.class
Payload.java
package com.nimbusds.jose
public final com.nimbusds.jose.Payload extends java.lang.Object implements java.io.Serializable  {
	private static final long serialVersionUID
	private final com.nimbusds.jose.Payload$Origin origin
	private final net.minidev.json.JSONObject jsonObject
	private final String string
	private final byte[] bytes
	private final com.nimbusds.jose.util.Base64URL base64URL
	private final com.nimbusds.jose.JWSObject jwsObject
	private final com.nimbusds.jwt.SignedJWT signedJWT
	private static java.lang.String byteArrayToString (byte[]) 
		byte[] bytes
	private static byte[] stringToByteArray (java.lang.String) 
		String string
	public void  (net.minidev.json.JSONObject) 
		net.minidev.json.JSONObject jsonObject
	public void  (java.lang.String) 
		String string
	public void  (byte[]) 
		byte[] bytes
	public void  (com.nimbusds.jose.util.Base64URL) 
		com.nimbusds.jose.util.Base64URL base64URL
	public void  (com.nimbusds.jose.JWSObject) 
		com.nimbusds.jose.JWSObject jwsObject
	public void  (com.nimbusds.jwt.SignedJWT) 
		com.nimbusds.jwt.SignedJWT signedJWT
	public com.nimbusds.jose.Payload$Origin getOrigin () 
	public net.minidev.json.JSONObject toJSONObject () 
		java.text.ParseException e
		String s
	public java.lang.String toString () 
	public byte[] toBytes () 
	public com.nimbusds.jose.util.Base64URL toBase64URL () 
	public com.nimbusds.jose.JWSObject toJWSObject () 
		java.text.ParseException e
	public com.nimbusds.jwt.SignedJWT toSignedJWT () 
		java.text.ParseException e
	public java.lang.Object toType (com.nimbusds.jose.PayloadTransformer) 
		com.nimbusds.jose.PayloadTransformer transformer
}

com/nimbusds/jose/JWSObject.class
JWSObject.java
package com.nimbusds.jose
public com.nimbusds.jose.JWSObject extends com.nimbusds.jose.JOSEObject {
	private static final long serialVersionUID
	private final com.nimbusds.jose.JWSHeader header
	private final String signingInputString
	private com.nimbusds.jose.util.Base64URL signature
	private com.nimbusds.jose.JWSObject$State state
	public void  (com.nimbusds.jose.JWSHeader, com.nimbusds.jose.Payload) 
		com.nimbusds.jose.JWSHeader header
		com.nimbusds.jose.Payload payload
	public void  (com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL)  throws java.text.ParseException 
		java.text.ParseException e
		com.nimbusds.jose.util.Base64URL firstPart
		com.nimbusds.jose.util.Base64URL secondPart
		com.nimbusds.jose.util.Base64URL thirdPart
	public com.nimbusds.jose.JWSHeader getHeader () 
	private static java.lang.String composeSigningInput (com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL) 
		com.nimbusds.jose.util.Base64URL firstPart
		com.nimbusds.jose.util.Base64URL secondPart
	public byte[] getSigningInput () 
	public com.nimbusds.jose.util.Base64URL getSignature () 
	public com.nimbusds.jose.JWSObject$State getState () 
	private void ensureUnsignedState () 
	private void ensureSignedOrVerifiedState () 
	private void ensureJWSSignerSupport (com.nimbusds.jose.JWSSigner)  throws com.nimbusds.jose.JOSEException 
		com.nimbusds.jose.JWSSigner signer
	public synchronized void sign (com.nimbusds.jose.JWSSigner)  throws com.nimbusds.jose.JOSEException 
		com.nimbusds.jose.JOSEException e
		Exception e
		com.nimbusds.jose.JWSSigner signer
	public synchronized boolean verify (com.nimbusds.jose.JWSVerifier)  throws com.nimbusds.jose.JOSEException 
		boolean verified
		com.nimbusds.jose.JOSEException e
		Exception e
		com.nimbusds.jose.JWSVerifier verifier
		boolean verified
	public java.lang.String serialize () 
	public static com.nimbusds.jose.JWSObject parse (java.lang.String)  throws java.text.ParseException 
		String s
		com.nimbusds.jose.util.Base64URL[] parts
	public volatile com.nimbusds.jose.Header getHeader () 
}

com/nimbusds/jose/JWSObject$State.class
JWSObject.java
package com.nimbusds.jose
public final com.nimbusds.jose.JWSObject$State extends java.lang.Enum {
	public static final com.nimbusds.jose.JWSObject$State UNSIGNED
	public static final com.nimbusds.jose.JWSObject$State SIGNED
	public static final com.nimbusds.jose.JWSObject$State VERIFIED
	private static final com.nimbusds.jose.JWSObject$State[] $VALUES
	public static com.nimbusds.jose.JWSObject$State[] values () 
	public static com.nimbusds.jose.JWSObject$State valueOf (java.lang.String) 
		String name
	private void  (java.lang.String, int) 
	static void  () 
}

com/nimbusds/jose/JWSProvider.class
JWSProvider.java
package com.nimbusds.jose
public abstract com.nimbusds.jose.JWSProvider extends java.lang.Object implements com.nimbusds.jose.JOSEProvider com.nimbusds.jose.jca.JCAAware  {
	public abstract java.util.Set supportedJWSAlgorithms () 
}

com/nimbusds/jose/proc/BadJWSException.class
BadJWSException.java
package com.nimbusds.jose.proc
public com.nimbusds.jose.proc.BadJWSException extends com.nimbusds.jose.proc.BadJOSEException {
	public void  (java.lang.String) 
		String message
	public void  (java.lang.String, java.lang.Throwable) 
		String message
		Throwable cause
}

com/nimbusds/jose/proc/JWEKeySelector.class
JWEKeySelector.java
package com.nimbusds.jose.proc
public abstract com.nimbusds.jose.proc.JWEKeySelector extends java.lang.Object {
	public abstract java.util.List selectJWEKeys (com.nimbusds.jose.JWEHeader, com.nimbusds.jose.proc.SecurityContext)  throws com.nimbusds.jose.KeySourceException 
}

com/nimbusds/jose/proc/JOSEMatcher.class
JOSEMatcher.java
package com.nimbusds.jose.proc
public com.nimbusds.jose.proc.JOSEMatcher extends java.lang.Object {
	private final java.util.Set classes
	private final java.util.Set algs
	private final java.util.Set encs
	private final java.util.Set jkus
	private final java.util.Set kids
	public void  (java.util.Set, java.util.Set, java.util.Set, java.util.Set, java.util.Set) 
		java.util.Set classes
		java.util.Set algs
		java.util.Set encs
		java.util.Set jkus
		java.util.Set kids
	public java.util.Set getJOSEClasses () 
	public java.util.Set getAlgorithms () 
	public java.util.Set getEncryptionMethods () 
	public java.util.Set getJWKURLs () 
	public java.util.Set getKeyIDs () 
	public boolean matches (com.nimbusds.jose.JOSEObject) 
		Class c
		boolean pass
		com.nimbusds.jose.JWEObject jweObject
		java.net.URI jku
		java.net.URI jku
		java.net.URI jku
		String kid
		String kid
		String kid
		com.nimbusds.jose.JOSEObject joseObject
}

com/nimbusds/jose/proc/SimpleSecurityContext.class
SimpleSecurityContext.java
package com.nimbusds.jose.proc
public com.nimbusds.jose.proc.SimpleSecurityContext extends java.util.HashMap implements com.nimbusds.jose.proc.SecurityContext  {
	public void  () 
}

com/nimbusds/jose/proc/JWEDecrypterFactory.class
JWEDecrypterFactory.java
package com.nimbusds.jose.proc
public abstract com.nimbusds.jose.proc.JWEDecrypterFactory extends java.lang.Object implements com.nimbusds.jose.JWEProvider  {
	public abstract com.nimbusds.jose.JWEDecrypter createJWEDecrypter (com.nimbusds.jose.JWEHeader, java.security.Key)  throws com.nimbusds.jose.JOSEException 
}

com/nimbusds/jose/proc/JWSKeySelector.class
JWSKeySelector.java
package com.nimbusds.jose.proc
public abstract com.nimbusds.jose.proc.JWSKeySelector extends java.lang.Object {
	public abstract java.util.List selectJWSKeys (com.nimbusds.jose.JWSHeader, com.nimbusds.jose.proc.SecurityContext)  throws com.nimbusds.jose.KeySourceException 
}

com/nimbusds/jose/proc/DefaultJOSEProcessor.class
DefaultJOSEProcessor.java
package com.nimbusds.jose.proc
public com.nimbusds.jose.proc.DefaultJOSEProcessor extends java.lang.Object implements com.nimbusds.jose.proc.ConfigurableJOSEProcessor  {
	private static final com.nimbusds.jose.proc.BadJOSEException PLAIN_JOSE_REJECTED_EXCEPTION
	private static final com.nimbusds.jose.proc.BadJOSEException NO_JWS_KEY_SELECTOR_EXCEPTION
	private static final com.nimbusds.jose.proc.BadJOSEException NO_JWE_KEY_SELECTOR_EXCEPTION
	private static final com.nimbusds.jose.JOSEException NO_JWS_VERIFIER_FACTORY_EXCEPTION
	private static final com.nimbusds.jose.JOSEException NO_JWE_DECRYPTER_FACTORY_EXCEPTION
	private static final com.nimbusds.jose.proc.BadJOSEException NO_JWS_KEY_CANDIDATES_EXCEPTION
	private static final com.nimbusds.jose.proc.BadJOSEException NO_JWE_KEY_CANDIDATES_EXCEPTION
	private static final com.nimbusds.jose.proc.BadJOSEException INVALID_SIGNATURE
	private static final com.nimbusds.jose.proc.BadJOSEException NO_MATCHING_VERIFIERS_EXCEPTION
	private static final com.nimbusds.jose.proc.BadJOSEException NO_MATCHING_DECRYPTERS_EXCEPTION
	private com.nimbusds.jose.proc.JWSKeySelector jwsKeySelector
	private com.nimbusds.jose.proc.JWEKeySelector jweKeySelector
	private com.nimbusds.jose.proc.JWSVerifierFactory jwsVerifierFactory
	private com.nimbusds.jose.proc.JWEDecrypterFactory jweDecrypterFactory
	public void  () 
	public com.nimbusds.jose.proc.JWSKeySelector getJWSKeySelector () 
	public void setJWSKeySelector (com.nimbusds.jose.proc.JWSKeySelector) 
		com.nimbusds.jose.proc.JWSKeySelector jwsKeySelector
	public com.nimbusds.jose.proc.JWEKeySelector getJWEKeySelector () 
	public void setJWEKeySelector (com.nimbusds.jose.proc.JWEKeySelector) 
		com.nimbusds.jose.proc.JWEKeySelector jweKeySelector
	public com.nimbusds.jose.proc.JWSVerifierFactory getJWSVerifierFactory () 
	public void setJWSVerifierFactory (com.nimbusds.jose.proc.JWSVerifierFactory) 
		com.nimbusds.jose.proc.JWSVerifierFactory factory
	public com.nimbusds.jose.proc.JWEDecrypterFactory getJWEDecrypterFactory () 
	public void setJWEDecrypterFactory (com.nimbusds.jose.proc.JWEDecrypterFactory) 
		com.nimbusds.jose.proc.JWEDecrypterFactory factory
	public com.nimbusds.jose.Payload process (java.lang.String, com.nimbusds.jose.proc.SecurityContext)  throws java.text.ParseException com.nimbusds.jose.proc.BadJOSEException com.nimbusds.jose.JOSEException 
		String compactJOSE
		com.nimbusds.jose.proc.SecurityContext context
	public com.nimbusds.jose.Payload process (com.nimbusds.jose.JOSEObject, com.nimbusds.jose.proc.SecurityContext)  throws com.nimbusds.jose.proc.BadJOSEException com.nimbusds.jose.JOSEException 
		com.nimbusds.jose.JOSEObject joseObject
		com.nimbusds.jose.proc.SecurityContext context
	public com.nimbusds.jose.Payload process (com.nimbusds.jose.PlainObject, com.nimbusds.jose.proc.SecurityContext)  throws com.nimbusds.jose.proc.BadJOSEException 
		com.nimbusds.jose.PlainObject plainObject
		com.nimbusds.jose.proc.SecurityContext context
	public com.nimbusds.jose.Payload process (com.nimbusds.jose.JWSObject, com.nimbusds.jose.proc.SecurityContext)  throws com.nimbusds.jose.proc.BadJOSEException com.nimbusds.jose.JOSEException 
		com.nimbusds.jose.JWSVerifier verifier
		boolean validSignature
		com.nimbusds.jose.JWSObject jwsObject
		com.nimbusds.jose.proc.SecurityContext context
		java.util.List keyCandidates
		java.util.ListIterator it
	public com.nimbusds.jose.Payload process (com.nimbusds.jose.JWEObject, com.nimbusds.jose.proc.SecurityContext)  throws com.nimbusds.jose.proc.BadJOSEException com.nimbusds.jose.JOSEException 
		com.nimbusds.jose.JOSEException e
		com.nimbusds.jose.JWSObject nestedJWS
		com.nimbusds.jose.JWEDecrypter decrypter
		com.nimbusds.jose.JWEObject jweObject
		com.nimbusds.jose.proc.SecurityContext context
		java.util.List keyCandidates
		java.util.ListIterator it
	static void  () 
}

com/nimbusds/jose/proc/JWSVerificationKeySelector.class
JWSVerificationKeySelector.java
package com.nimbusds.jose.proc
public com.nimbusds.jose.proc.JWSVerificationKeySelector extends com.nimbusds.jose.proc.AbstractJWKSelectorWithSource implements com.nimbusds.jose.proc.JWSKeySelector  {
	private final com.nimbusds.jose.JWSAlgorithm jwsAlg
	public void  (com.nimbusds.jose.JWSAlgorithm, com.nimbusds.jose.jwk.source.JWKSource) 
		com.nimbusds.jose.JWSAlgorithm jwsAlg
		com.nimbusds.jose.jwk.source.JWKSource jwkSource
	public com.nimbusds.jose.JWSAlgorithm getExpectedJWSAlgorithm () 
	protected com.nimbusds.jose.jwk.JWKMatcher createJWKMatcher (com.nimbusds.jose.JWSHeader) 
		com.nimbusds.jose.JWSHeader jwsHeader
	public java.util.List selectJWSKeys (com.nimbusds.jose.JWSHeader, com.nimbusds.jose.proc.SecurityContext)  throws com.nimbusds.jose.KeySourceException 
		java.security.Key key
		com.nimbusds.jose.JWSHeader jwsHeader
		com.nimbusds.jose.proc.SecurityContext context
		com.nimbusds.jose.jwk.JWKMatcher jwkMatcher
		java.util.List jwkMatches
		java.util.List sanitizedKeyList
	public volatile com.nimbusds.jose.jwk.source.JWKSource getJWKSource () 
}

com/nimbusds/jose/proc/AbstractJWKSelectorWithSource.class
AbstractJWKSelectorWithSource.java
package com.nimbusds.jose.proc
abstract com.nimbusds.jose.proc.AbstractJWKSelectorWithSource extends java.lang.Object {
	private final com.nimbusds.jose.jwk.source.JWKSource jwkSource
	public void  (com.nimbusds.jose.jwk.source.JWKSource) 
		com.nimbusds.jose.jwk.source.JWKSource jwkSource
	public com.nimbusds.jose.jwk.source.JWKSource getJWKSource () 
}

com/nimbusds/jose/proc/BadJOSEException.class
BadJOSEException.java
package com.nimbusds.jose.proc
public com.nimbusds.jose.proc.BadJOSEException extends java.lang.Exception {
	public void  (java.lang.String) 
		String message
	public void  (java.lang.String, java.lang.Throwable) 
		String message
		Throwable cause
}

com/nimbusds/jose/proc/BadJWEException.class
BadJWEException.java
package com.nimbusds.jose.proc
public com.nimbusds.jose.proc.BadJWEException extends com.nimbusds.jose.proc.BadJOSEException {
	public void  (java.lang.String) 
		String message
	public void  (java.lang.String, java.lang.Throwable) 
		String message
		Throwable cause
}

com/nimbusds/jose/proc/ConfigurableJOSEProcessor.class
ConfigurableJOSEProcessor.java
package com.nimbusds.jose.proc
public abstract com.nimbusds.jose.proc.ConfigurableJOSEProcessor extends java.lang.Object implements com.nimbusds.jose.proc.JOSEProcessor com.nimbusds.jose.proc.JOSEProcessorConfiguration  {
}

com/nimbusds/jose/proc/JWEDecryptionKeySelector.class
JWEDecryptionKeySelector.java
package com.nimbusds.jose.proc
public com.nimbusds.jose.proc.JWEDecryptionKeySelector extends com.nimbusds.jose.proc.AbstractJWKSelectorWithSource implements com.nimbusds.jose.proc.JWEKeySelector  {
	private final com.nimbusds.jose.JWEAlgorithm jweAlg
	private final com.nimbusds.jose.EncryptionMethod jweEnc
	public void  (com.nimbusds.jose.JWEAlgorithm, com.nimbusds.jose.EncryptionMethod, com.nimbusds.jose.jwk.source.JWKSource) 
		com.nimbusds.jose.JWEAlgorithm jweAlg
		com.nimbusds.jose.EncryptionMethod jweEnc
		com.nimbusds.jose.jwk.source.JWKSource jwkSource
	public com.nimbusds.jose.JWEAlgorithm getExpectedJWEAlgorithm () 
	public com.nimbusds.jose.EncryptionMethod getExpectedJWEEncryptionMethod () 
	protected com.nimbusds.jose.jwk.JWKMatcher createJWKMatcher (com.nimbusds.jose.JWEHeader) 
		com.nimbusds.jose.JWEHeader jweHeader
	public java.util.List selectJWEKeys (com.nimbusds.jose.JWEHeader, com.nimbusds.jose.proc.SecurityContext)  throws com.nimbusds.jose.KeySourceException 
		java.security.Key key
		com.nimbusds.jose.JWEHeader jweHeader
		com.nimbusds.jose.proc.SecurityContext context
		com.nimbusds.jose.jwk.JWKMatcher jwkMatcher
		java.util.List jwkMatches
		java.util.List sanitizedKeyList
	public volatile com.nimbusds.jose.jwk.source.JWKSource getJWKSource () 
}

com/nimbusds/jose/proc/SecurityContext.class
SecurityContext.java
package com.nimbusds.jose.proc
public abstract com.nimbusds.jose.proc.SecurityContext extends java.lang.Object {
}

com/nimbusds/jose/proc/JOSEMatcher$Builder.class
JOSEMatcher.java
package com.nimbusds.jose.proc
public com.nimbusds.jose.proc.JOSEMatcher$Builder extends java.lang.Object {
	private java.util.Set classes
	private java.util.Set algs
	private java.util.Set encs
	private java.util.Set jkus
	private java.util.Set kids
	public void  () 
	public com.nimbusds.jose.proc.JOSEMatcher$Builder joseClass (java.lang.Class) 
		Class clazz
	public transient com.nimbusds.jose.proc.JOSEMatcher$Builder joseClasses (java.lang.Class[]) 
		Class[] classes
	public com.nimbusds.jose.proc.JOSEMatcher$Builder joseClasses (java.util.Set) 
		java.util.Set classes
	public com.nimbusds.jose.proc.JOSEMatcher$Builder algorithm (com.nimbusds.jose.Algorithm) 
		com.nimbusds.jose.Algorithm alg
	public transient com.nimbusds.jose.proc.JOSEMatcher$Builder algorithms (com.nimbusds.jose.Algorithm[]) 
		com.nimbusds.jose.Algorithm[] algs
	public com.nimbusds.jose.proc.JOSEMatcher$Builder algorithms (java.util.Set) 
		java.util.Set algs
	public com.nimbusds.jose.proc.JOSEMatcher$Builder encryptionMethod (com.nimbusds.jose.EncryptionMethod) 
		com.nimbusds.jose.EncryptionMethod enc
	public transient com.nimbusds.jose.proc.JOSEMatcher$Builder encryptionMethods (com.nimbusds.jose.EncryptionMethod[]) 
		com.nimbusds.jose.EncryptionMethod[] encs
	public com.nimbusds.jose.proc.JOSEMatcher$Builder encryptionMethods (java.util.Set) 
		java.util.Set encs
	public com.nimbusds.jose.proc.JOSEMatcher$Builder jwkURL (java.net.URI) 
		java.net.URI jku
	public transient com.nimbusds.jose.proc.JOSEMatcher$Builder jwkURLs (java.net.URI[]) 
		java.net.URI[] jkus
	public com.nimbusds.jose.proc.JOSEMatcher$Builder jwkURLs (java.util.Set) 
		java.util.Set jkus
	public com.nimbusds.jose.proc.JOSEMatcher$Builder keyID (java.lang.String) 
		String kid
	public transient com.nimbusds.jose.proc.JOSEMatcher$Builder keyIDs (java.lang.String[]) 
		String[] ids
	public com.nimbusds.jose.proc.JOSEMatcher$Builder keyIDs (java.util.Set) 
		java.util.Set kids
	public com.nimbusds.jose.proc.JOSEMatcher build () 
}

com/nimbusds/jose/proc/JWSVerifierFactory.class
JWSVerifierFactory.java
package com.nimbusds.jose.proc
public abstract com.nimbusds.jose.proc.JWSVerifierFactory extends java.lang.Object implements com.nimbusds.jose.JWSProvider  {
	public abstract com.nimbusds.jose.JWSVerifier createJWSVerifier (com.nimbusds.jose.JWSHeader, java.security.Key)  throws com.nimbusds.jose.JOSEException 
}

com/nimbusds/jose/proc/JOSEProcessorConfiguration.class
JOSEProcessorConfiguration.java
package com.nimbusds.jose.proc
public abstract com.nimbusds.jose.proc.JOSEProcessorConfiguration extends java.lang.Object {
	public abstract com.nimbusds.jose.proc.JWSKeySelector getJWSKeySelector () 
	public abstract void setJWSKeySelector (com.nimbusds.jose.proc.JWSKeySelector) 
	public abstract com.nimbusds.jose.proc.JWEKeySelector getJWEKeySelector () 
	public abstract void setJWEKeySelector (com.nimbusds.jose.proc.JWEKeySelector) 
	public abstract com.nimbusds.jose.proc.JWSVerifierFactory getJWSVerifierFactory () 
	public abstract void setJWSVerifierFactory (com.nimbusds.jose.proc.JWSVerifierFactory) 
	public abstract com.nimbusds.jose.proc.JWEDecrypterFactory getJWEDecrypterFactory () 
	public abstract void setJWEDecrypterFactory (com.nimbusds.jose.proc.JWEDecrypterFactory) 
}

com/nimbusds/jose/proc/JOSEProcessor.class
JOSEProcessor.java
package com.nimbusds.jose.proc
public abstract com.nimbusds.jose.proc.JOSEProcessor extends java.lang.Object {
	public abstract com.nimbusds.jose.Payload process (java.lang.String, com.nimbusds.jose.proc.SecurityContext)  throws java.text.ParseException com.nimbusds.jose.proc.BadJOSEException com.nimbusds.jose.JOSEException 
	public abstract com.nimbusds.jose.Payload process (com.nimbusds.jose.JOSEObject, com.nimbusds.jose.proc.SecurityContext)  throws com.nimbusds.jose.proc.BadJOSEException com.nimbusds.jose.JOSEException 
	public abstract com.nimbusds.jose.Payload process (com.nimbusds.jose.PlainObject, com.nimbusds.jose.proc.SecurityContext)  throws com.nimbusds.jose.proc.BadJOSEException com.nimbusds.jose.JOSEException 
	public abstract com.nimbusds.jose.Payload process (com.nimbusds.jose.JWSObject, com.nimbusds.jose.proc.SecurityContext)  throws com.nimbusds.jose.proc.BadJOSEException com.nimbusds.jose.JOSEException 
	public abstract com.nimbusds.jose.Payload process (com.nimbusds.jose.JWEObject, com.nimbusds.jose.proc.SecurityContext)  throws com.nimbusds.jose.proc.BadJOSEException com.nimbusds.jose.JOSEException 
}

com/nimbusds/jose/JWSHeader.class
JWSHeader.java
package com.nimbusds.jose
public final com.nimbusds.jose.JWSHeader extends com.nimbusds.jose.CommonSEHeader {
	private static final long serialVersionUID
	private static final java.util.Set REGISTERED_PARAMETER_NAMES
	public void  (com.nimbusds.jose.JWSAlgorithm) 
		com.nimbusds.jose.JWSAlgorithm alg
	public void  (com.nimbusds.jose.JWSAlgorithm, com.nimbusds.jose.JOSEObjectType, java.lang.String, java.util.Set, java.net.URI, com.nimbusds.jose.jwk.JWK, java.net.URI, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL, java.util.List, java.lang.String, java.util.Map, com.nimbusds.jose.util.Base64URL) 
		com.nimbusds.jose.JWSAlgorithm alg
		com.nimbusds.jose.JOSEObjectType typ
		String cty
		java.util.Set crit
		java.net.URI jku
		com.nimbusds.jose.jwk.JWK jwk
		java.net.URI x5u
		com.nimbusds.jose.util.Base64URL x5t
		com.nimbusds.jose.util.Base64URL x5t256
		java.util.List x5c
		String kid
		java.util.Map customParams
		com.nimbusds.jose.util.Base64URL parsedBase64URL
	public void  (com.nimbusds.jose.JWSHeader) 
		com.nimbusds.jose.JWSHeader jwsHeader
	public static java.util.Set getRegisteredParameterNames () 
	public com.nimbusds.jose.JWSAlgorithm getAlgorithm () 
	public static com.nimbusds.jose.JWSHeader parse (net.minidev.json.JSONObject)  throws java.text.ParseException 
		net.minidev.json.JSONObject jsonObject
	public static com.nimbusds.jose.JWSHeader parse (net.minidev.json.JSONObject, com.nimbusds.jose.util.Base64URL)  throws java.text.ParseException 
		String name
		net.minidev.json.JSONObject jsonObject
		com.nimbusds.jose.util.Base64URL parsedBase64URL
		com.nimbusds.jose.Algorithm alg
		com.nimbusds.jose.JWSHeader$Builder header
	public static com.nimbusds.jose.JWSHeader parse (java.lang.String)  throws java.text.ParseException 
		String jsonString
	public static com.nimbusds.jose.JWSHeader parse (java.lang.String, com.nimbusds.jose.util.Base64URL)  throws java.text.ParseException 
		String jsonString
		com.nimbusds.jose.util.Base64URL parsedBase64URL
	public static com.nimbusds.jose.JWSHeader parse (com.nimbusds.jose.util.Base64URL)  throws java.text.ParseException 
		com.nimbusds.jose.util.Base64URL base64URL
	public volatile net.minidev.json.JSONObject toJSONObject () 
	public volatile java.util.Set getIncludedParams () 
	public volatile java.lang.String getKeyID () 
	public volatile java.util.List getX509CertChain () 
	public volatile com.nimbusds.jose.util.Base64URL getX509CertSHA256Thumbprint () 
	public volatile com.nimbusds.jose.util.Base64URL getX509CertThumbprint () 
	public volatile java.net.URI getX509CertURL () 
	public volatile com.nimbusds.jose.jwk.JWK getJWK () 
	public volatile java.net.URI getJWKURL () 
	public volatile com.nimbusds.jose.Algorithm getAlgorithm () 
	static void  () 
		java.util.Set p
}

com/nimbusds/jose/util/Base64Codec.class
Base64Codec.java
package com.nimbusds.jose.util
final com.nimbusds.jose.util.Base64Codec extends java.lang.Object {
	private static final char[] CA
	private static final char[] CA_URL_SAFE
	private static final int[] IA
	private static final int[] IA_URL_SAFE
	void  () 
	public static int computeEncodedLength (int, boolean) 
		int fullQuadLength
		int remainder
		int inputLength
		boolean urlSafe
	public static java.lang.String normalizeEncodedString (java.lang.String) 
		int i
		int i
		String b64String
		int inputLen
		int legalLen
		int padLength
		char[] chars
	public static int countIllegalChars (java.lang.String) 
		char c
		int i
		String b64String
		int illegalCharCount
	public static char[] encodeToChar (byte[], boolean) 
		int i
		int s
		int d
		int i
		byte[] byteArray
		boolean urlSafe
		int sLen
		int eLen
		int dLen
		char[] out
		int left
	public static java.lang.String encodeToString (byte[], boolean) 
		byte[] byteArray
		boolean urlSafe
	public static byte[] decode (java.lang.String) 
		int i
		int c
		int j
		int i
		int s
		int d
		String b64String
		String nStr
		int sLen
		int sepCnt
		int pad
		int len
		byte[] dArr
	static void  () 
		int i
		int iS
		int i
		int iS
}

com/nimbusds/jose/util/ByteUtils.class
ByteUtils.java
package com.nimbusds.jose.util
public com.nimbusds.jose.util.ByteUtils extends java.lang.Object {
	public void  () 
	public static transient byte[] concat (byte[][]) 
		byte[] bytes
		java.io.ByteArrayOutputStream baos
		java.io.IOException e
		byte[][] byteArrays
	public static byte[] subArray (byte[], int, int) 
		byte[] byteArray
		int beginIndex
		int length
		byte[] subArray
	public static int bitLength (int) 
		int byteLength
	public static int bitLength (byte[]) 
		byte[] byteArray
	public static int byteLength (int) 
		int bitLength
}

com/nimbusds/jose/util/Base64.class
Base64.java
package com.nimbusds.jose.util
public com.nimbusds.jose.util.Base64 extends java.lang.Object implements net.minidev.json.JSONAware java.io.Serializable  {
	private static final long serialVersionUID
	public static final java.nio.charset.Charset CHARSET
	private final String value
	public void  (java.lang.String) 
		String base64
	public byte[] decode () 
	public java.math.BigInteger decodeToBigInteger () 
	public java.lang.String decodeToString () 
	public java.lang.String toJSONString () 
	public java.lang.String toString () 
	public int hashCode () 
	public boolean equals (java.lang.Object) 
		Object object
	public static com.nimbusds.jose.util.Base64 encode (byte[]) 
		byte[] bytes
	public static com.nimbusds.jose.util.Base64 encode (java.math.BigInteger) 
		java.math.BigInteger bigInt
	public static com.nimbusds.jose.util.Base64 encode (java.lang.String) 
		String text
	static void  () 
}

com/nimbusds/jose/util/IOUtils.class
IOUtils.java
package com.nimbusds.jose.util
public com.nimbusds.jose.util.IOUtils extends java.lang.Object {
	public static java.lang.String readInputStreamToString (java.io.InputStream, java.nio.charset.Charset)  throws java.io.IOException 
		int rsz
		java.io.InputStream stream
		java.nio.charset.Charset charset
		int bufferSize
		char[] buffer
		StringBuilder out
		java.io.Reader in
	public static java.lang.String readFileToString (java.io.File, java.nio.charset.Charset)  throws java.io.IOException 
		java.io.File file
		java.nio.charset.Charset charset
	private void  () 
}

com/nimbusds/jose/util/AbstractRestrictedResourceRetriever.class
AbstractRestrictedResourceRetriever.java
package com.nimbusds.jose.util
public abstract com.nimbusds.jose.util.AbstractRestrictedResourceRetriever extends java.lang.Object implements com.nimbusds.jose.util.RestrictedResourceRetriever  {
	private int connectTimeout
	private int readTimeout
	private int sizeLimit
	public void  (int, int, int) 
		int connectTimeout
		int readTimeout
		int sizeLimit
	public int getConnectTimeout () 
	public void setConnectTimeout (int) 
		int connectTimeoutMs
	public int getReadTimeout () 
	public void setReadTimeout (int) 
		int readTimeoutMs
	public int getSizeLimit () 
	public void setSizeLimit (int) 
		int sizeLimitBytes
}

com/nimbusds/jose/util/ArrayUtils.class
ArrayUtils.java
package com.nimbusds.jose.util
public com.nimbusds.jose.util.ArrayUtils extends java.lang.Object {
	public static transient java.lang.Object[] concat (java.lang.Object[], java.lang.Object[][]) 
		Object[] array
		Object[] array
		Object[] first
		Object[][] rest
		int totalLength
		Object[] result
		int offset
	private void  () 
}

com/nimbusds/jose/util/ResourceRetriever.class
ResourceRetriever.java
package com.nimbusds.jose.util
public abstract com.nimbusds.jose.util.ResourceRetriever extends java.lang.Object {
	public abstract com.nimbusds.jose.util.Resource retrieveResource (java.net.URL)  throws java.io.IOException 
}

com/nimbusds/jose/util/X509CertChainUtils.class
X509CertChainUtils.java
package com.nimbusds.jose.util
public com.nimbusds.jose.util.X509CertChainUtils extends java.lang.Object {
	public static java.util.List parseX509CertChain (net.minidev.json.JSONArray)  throws java.text.ParseException 
		Object item
		int i
		net.minidev.json.JSONArray jsonArray
		java.util.List chain
	private void  () 
}

com/nimbusds/jose/util/JSONObjectUtils.class
JSONObjectUtils.java
package com.nimbusds.jose.util
public com.nimbusds.jose.util.JSONObjectUtils extends java.lang.Object {
	public static net.minidev.json.JSONObject parse (java.lang.String)  throws java.text.ParseException 
		Object o
		net.minidev.json.parser.ParseException e
		String s
		Object o
	public static net.minidev.json.JSONObject parseJSONObject (java.lang.String)  throws java.text.ParseException 
		String s
	private static java.lang.Object getGeneric (net.minidev.json.JSONObject, java.lang.String, java.lang.Class)  throws java.text.ParseException 
		net.minidev.json.JSONObject o
		String key
		Class clazz
		Object value
	public static boolean getBoolean (net.minidev.json.JSONObject, java.lang.String)  throws java.text.ParseException 
		net.minidev.json.JSONObject o
		String key
	public static int getInt (net.minidev.json.JSONObject, java.lang.String)  throws java.text.ParseException 
		net.minidev.json.JSONObject o
		String key
	public static long getLong (net.minidev.json.JSONObject, java.lang.String)  throws java.text.ParseException 
		net.minidev.json.JSONObject o
		String key
	public static float getFloat (net.minidev.json.JSONObject, java.lang.String)  throws java.text.ParseException 
		net.minidev.json.JSONObject o
		String key
	public static double getDouble (net.minidev.json.JSONObject, java.lang.String)  throws java.text.ParseException 
		net.minidev.json.JSONObject o
		String key
	public static java.lang.String getString (net.minidev.json.JSONObject, java.lang.String)  throws java.text.ParseException 
		net.minidev.json.JSONObject o
		String key
	public static java.net.URI getURI (net.minidev.json.JSONObject, java.lang.String)  throws java.text.ParseException 
		java.net.URISyntaxException e
		net.minidev.json.JSONObject o
		String key
	public static net.minidev.json.JSONArray getJSONArray (net.minidev.json.JSONObject, java.lang.String)  throws java.text.ParseException 
		net.minidev.json.JSONObject o
		String key
	public static java.lang.String[] getStringArray (net.minidev.json.JSONObject, java.lang.String)  throws java.text.ParseException 
		ArrayStoreException e
		net.minidev.json.JSONObject o
		String key
		net.minidev.json.JSONArray jsonArray
	public static java.util.List getStringList (net.minidev.json.JSONObject, java.lang.String)  throws java.text.ParseException 
		net.minidev.json.JSONObject o
		String key
		String[] array
	public static net.minidev.json.JSONObject getJSONObject (net.minidev.json.JSONObject, java.lang.String)  throws java.text.ParseException 
		net.minidev.json.JSONObject o
		String key
	private void  () 
}

com/nimbusds/jose/util/Container.class
Container.java
package com.nimbusds.jose.util
public com.nimbusds.jose.util.Container extends java.lang.Object {
	private Object item
	public void  () 
	public void  (java.lang.Object) 
		Object item
	public java.lang.Object get () 
	public void set (java.lang.Object) 
		Object item
}

com/nimbusds/jose/util/BoundedInputStream.class
BoundedInputStream.java
package com.nimbusds.jose.util
public com.nimbusds.jose.util.BoundedInputStream extends java.io.InputStream {
	private final java.io.InputStream in
	private final long max
	private long pos
	private long mark
	private boolean propagateClose
	public void  (java.io.InputStream, long) 
		java.io.InputStream in
		long size
	public void  (java.io.InputStream) 
		java.io.InputStream in
	public long getLimitBytes () 
	public int read ()  throws java.io.IOException 
		int result
	public int read (byte[])  throws java.io.IOException 
		byte[] b
	public int read (byte[], int, int)  throws java.io.IOException 
		int bytesRead
		byte[] b
		int off
		int len
	public long skip (long)  throws java.io.IOException 
		long n
		long toSkip
		long skippedBytes
	public int available ()  throws java.io.IOException 
	public java.lang.String toString () 
	public void close ()  throws java.io.IOException 
	public synchronized void reset ()  throws java.io.IOException 
	public synchronized void mark (int) 
		int readlimit
	public boolean markSupported () 
	public boolean isPropagateClose () 
	public void setPropagateClose (boolean) 
		boolean propagateClose
}

com/nimbusds/jose/util/IntegerUtils.class
IntegerUtils.java
package com.nimbusds.jose.util
public com.nimbusds.jose.util.IntegerUtils extends java.lang.Object {
	public static byte[] toBytes (int) 
		int intValue
		byte[] res
	private void  () 
}

com/nimbusds/jose/util/DeflateUtils.class
DeflateUtils.java
package com.nimbusds.jose.util
public com.nimbusds.jose.util.DeflateUtils extends java.lang.Object {
	private static final boolean NOWRAP
	public static byte[] compress (byte[])  throws java.io.IOException 
		byte[] bytes
		java.io.ByteArrayOutputStream out
		java.util.zip.DeflaterOutputStream def
	public static byte[] decompress (byte[])  throws java.io.IOException 
		byte[] bytes
		java.util.zip.InflaterInputStream inf
		java.io.ByteArrayOutputStream out
		byte[] buf
		int len
	private void  () 
}

com/nimbusds/jose/util/DateUtils.class
DateUtils.java
package com.nimbusds.jose.util
public com.nimbusds.jose.util.DateUtils extends java.lang.Object {
	public static long toSecondsSinceEpoch (java.util.Date) 
		java.util.Date date
	public static java.util.Date fromSecondsSinceEpoch (long) 
		long time
	public static boolean isAfter (java.util.Date, java.util.Date, long) 
		java.util.Date date
		java.util.Date reference
		long maxClockSkewSeconds
	public static boolean isBefore (java.util.Date, java.util.Date, long) 
		java.util.Date date
		java.util.Date reference
		long maxClockSkewSeconds
	private void  () 
}

com/nimbusds/jose/util/Resource.class
Resource.java
package com.nimbusds.jose.util
public com.nimbusds.jose.util.Resource extends java.lang.Object {
	private final String content
	private final String contentType
	public void  (java.lang.String, java.lang.String) 
		String content
		String contentType
	public java.lang.String getContent () 
	public java.lang.String getContentType () 
}

com/nimbusds/jose/util/Base64URL.class
Base64URL.java
package com.nimbusds.jose.util
public com.nimbusds.jose.util.Base64URL extends com.nimbusds.jose.util.Base64 {
	public void  (java.lang.String) 
		String base64URL
	public boolean equals (java.lang.Object) 
		Object object
	public static com.nimbusds.jose.util.Base64URL encode (byte[]) 
		byte[] bytes
	public static com.nimbusds.jose.util.Base64URL encode (java.math.BigInteger) 
		java.math.BigInteger bigInt
	public static com.nimbusds.jose.util.Base64URL encode (java.lang.String) 
		String text
}

com/nimbusds/jose/util/BigIntegerUtils.class
BigIntegerUtils.java
package com.nimbusds.jose.util
public com.nimbusds.jose.util.BigIntegerUtils extends java.lang.Object {
	public static byte[] toBytesUnsigned (java.math.BigInteger) 
		java.math.BigInteger bigInt
		int bitlen
		byte[] bigBytes
		int startSrc
		int len
		int startDst
		byte[] resizedBytes
	private void  () 
}

com/nimbusds/jose/util/RestrictedResourceRetriever.class
RestrictedResourceRetriever.java
package com.nimbusds.jose.util
public abstract com.nimbusds.jose.util.RestrictedResourceRetriever extends java.lang.Object implements com.nimbusds.jose.util.ResourceRetriever  {
	public abstract int getConnectTimeout () 
	public abstract void setConnectTimeout (int) 
	public abstract int getReadTimeout () 
	public abstract void setReadTimeout (int) 
	public abstract int getSizeLimit () 
	public abstract void setSizeLimit (int) 
}

com/nimbusds/jose/util/StandardCharset.class
StandardCharset.java
package com.nimbusds.jose.util
public final com.nimbusds.jose.util.StandardCharset extends java.lang.Object {
	public static final java.nio.charset.Charset UTF_8
	private void  () 
	static void  () 
}

com/nimbusds/jose/util/X509CertUtils.class
X509CertUtils.java
package com.nimbusds.jose.util
public com.nimbusds.jose.util.X509CertUtils extends java.lang.Object {
	private static final String PEM_BEGIN_MARKER
	private static final String PEM_END_MARKER
	public void  () 
	public static java.security.cert.X509Certificate parse (byte[]) 
		java.security.cert.CertificateFactory cf
		java.security.cert.Certificate cert
		java.security.cert.CertificateException e
		byte[] derEncodedCert
		java.security.cert.Certificate cert
	public static java.security.cert.X509Certificate parse (java.lang.String) 
		String pemEncodedCert
		int markerStart
		String buf
		int markerEnd
}

com/nimbusds/jose/util/DefaultResourceRetriever.class
DefaultResourceRetriever.java
package com.nimbusds.jose.util
public com.nimbusds.jose.util.DefaultResourceRetriever extends com.nimbusds.jose.util.AbstractRestrictedResourceRetriever implements com.nimbusds.jose.util.RestrictedResourceRetriever  {
	public void  () 
	public void  (int, int) 
		int connectTimeout
		int readTimeout
	public void  (int, int, int) 
		int connectTimeout
		int readTimeout
		int sizeLimit
	public com.nimbusds.jose.util.Resource retrieveResource (java.net.URL)  throws java.io.IOException 
		java.net.HttpURLConnection con
		ClassCastException e
		String content
		java.net.URL url
		java.net.HttpURLConnection con
		java.io.InputStream inputStream
		String content
		int statusCode
		String statusMessage
}

com/nimbusds/jose/JWEDecrypter.class
JWEDecrypter.java
package com.nimbusds.jose
public abstract com.nimbusds.jose.JWEDecrypter extends java.lang.Object implements com.nimbusds.jose.JWEProvider  {
	public abstract byte[] decrypt (com.nimbusds.jose.JWEHeader, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL)  throws com.nimbusds.jose.JOSEException 
}

com/nimbusds/jose/Algorithm.class
Algorithm.java
package com.nimbusds.jose
public com.nimbusds.jose.Algorithm extends java.lang.Object implements net.minidev.json.JSONAware java.io.Serializable  {
	private static final long serialVersionUID
	public static final com.nimbusds.jose.Algorithm NONE
	private final String name
	private final com.nimbusds.jose.Requirement requirement
	public void  (java.lang.String, com.nimbusds.jose.Requirement) 
		String name
		com.nimbusds.jose.Requirement req
	public void  (java.lang.String) 
		String name
	public final java.lang.String getName () 
	public final com.nimbusds.jose.Requirement getRequirement () 
	public final int hashCode () 
	public boolean equals (java.lang.Object) 
		Object object
	public final java.lang.String toString () 
	public final java.lang.String toJSONString () 
	static void  () 
}

com/nimbusds/jose/JWECryptoParts.class
JWECryptoParts.java
package com.nimbusds.jose
public final com.nimbusds.jose.JWECryptoParts extends java.lang.Object {
	private final com.nimbusds.jose.JWEHeader header
	private final com.nimbusds.jose.util.Base64URL encryptedKey
	private final com.nimbusds.jose.util.Base64URL iv
	private final com.nimbusds.jose.util.Base64URL cipherText
	private final com.nimbusds.jose.util.Base64URL authenticationTag
	public void  (com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL) 
		com.nimbusds.jose.util.Base64URL encryptedKey
		com.nimbusds.jose.util.Base64URL iv
		com.nimbusds.jose.util.Base64URL cipherText
		com.nimbusds.jose.util.Base64URL authenticationTag
	public void  (com.nimbusds.jose.JWEHeader, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL) 
		com.nimbusds.jose.JWEHeader header
		com.nimbusds.jose.util.Base64URL encryptedKey
		com.nimbusds.jose.util.Base64URL iv
		com.nimbusds.jose.util.Base64URL cipherText
		com.nimbusds.jose.util.Base64URL authenticationTag
	public com.nimbusds.jose.JWEHeader getHeader () 
	public com.nimbusds.jose.util.Base64URL getEncryptedKey () 
	public com.nimbusds.jose.util.Base64URL getInitializationVector () 
	public com.nimbusds.jose.util.Base64URL getCipherText () 
	public com.nimbusds.jose.util.Base64URL getAuthenticationTag () 
}

com/nimbusds/jose/Header.class
Header.java
package com.nimbusds.jose
public abstract com.nimbusds.jose.Header extends java.lang.Object implements java.io.Serializable  {
	private static final long serialVersionUID
	private final com.nimbusds.jose.Algorithm alg
	private final com.nimbusds.jose.JOSEObjectType typ
	private final String cty
	private final java.util.Set crit
	private final java.util.Map customParams
	private static final java.util.Map EMPTY_CUSTOM_PARAMS
	private final com.nimbusds.jose.util.Base64URL parsedBase64URL
	protected void  (com.nimbusds.jose.Algorithm, com.nimbusds.jose.JOSEObjectType, java.lang.String, java.util.Set, java.util.Map, com.nimbusds.jose.util.Base64URL) 
		com.nimbusds.jose.Algorithm alg
		com.nimbusds.jose.JOSEObjectType typ
		String cty
		java.util.Set crit
		java.util.Map customParams
		com.nimbusds.jose.util.Base64URL parsedBase64URL
	protected void  (com.nimbusds.jose.Header) 
		com.nimbusds.jose.Header header
	public com.nimbusds.jose.Algorithm getAlgorithm () 
	public com.nimbusds.jose.JOSEObjectType getType () 
	public java.lang.String getContentType () 
	public java.util.Set getCriticalParams () 
	public java.lang.Object getCustomParam (java.lang.String) 
		String name
	public java.util.Map getCustomParams () 
	public com.nimbusds.jose.util.Base64URL getParsedBase64URL () 
	public java.util.Set getIncludedParams () 
		java.util.Set includedParameters
	public net.minidev.json.JSONObject toJSONObject () 
		net.minidev.json.JSONObject o
	public java.lang.String toString () 
	public com.nimbusds.jose.util.Base64URL toBase64URL () 
	public static com.nimbusds.jose.Algorithm parseAlgorithm (net.minidev.json.JSONObject)  throws java.text.ParseException 
		net.minidev.json.JSONObject json
		String algName
	public static com.nimbusds.jose.Header parse (net.minidev.json.JSONObject)  throws java.text.ParseException 
		net.minidev.json.JSONObject jsonObject
	public static com.nimbusds.jose.Header parse (net.minidev.json.JSONObject, com.nimbusds.jose.util.Base64URL)  throws java.text.ParseException 
		net.minidev.json.JSONObject jsonObject
		com.nimbusds.jose.util.Base64URL parsedBase64URL
		com.nimbusds.jose.Algorithm alg
	public static com.nimbusds.jose.Header parse (java.lang.String)  throws java.text.ParseException 
		String jsonString
	public static com.nimbusds.jose.Header parse (java.lang.String, com.nimbusds.jose.util.Base64URL)  throws java.text.ParseException 
		String jsonString
		com.nimbusds.jose.util.Base64URL parsedBase64URL
		net.minidev.json.JSONObject jsonObject
	public static com.nimbusds.jose.Header parse (com.nimbusds.jose.util.Base64URL)  throws java.text.ParseException 
		com.nimbusds.jose.util.Base64URL base64URL
	static void  () 
}

com/nimbusds/jose/JWEObject.class
JWEObject.java
package com.nimbusds.jose
public com.nimbusds.jose.JWEObject extends com.nimbusds.jose.JOSEObject {
	private static final long serialVersionUID
	private com.nimbusds.jose.JWEHeader header
	private com.nimbusds.jose.util.Base64URL encryptedKey
	private com.nimbusds.jose.util.Base64URL iv
	private com.nimbusds.jose.util.Base64URL cipherText
	private com.nimbusds.jose.util.Base64URL authTag
	private com.nimbusds.jose.JWEObject$State state
	public void  (com.nimbusds.jose.JWEHeader, com.nimbusds.jose.Payload) 
		com.nimbusds.jose.JWEHeader header
		com.nimbusds.jose.Payload payload
	public void  (com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL, com.nimbusds.jose.util.Base64URL)  throws java.text.ParseException 
		java.text.ParseException e
		com.nimbusds.jose.util.Base64URL firstPart
		com.nimbusds.jose.util.Base64URL secondPart
		com.nimbusds.jose.util.Base64URL thirdPart
		com.nimbusds.jose.util.Base64URL fourthPart
		com.nimbusds.jose.util.Base64URL fifthPart
	public com.nimbusds.jose.JWEHeader getHeader () 
	public com.nimbusds.jose.util.Base64URL getEncryptedKey () 
	public com.nimbusds.jose.util.Base64URL getIV () 
	public com.nimbusds.jose.util.Base64URL getCipherText () 
	public com.nimbusds.jose.util.Base64URL getAuthTag () 
	public com.nimbusds.jose.JWEObject$State getState () 
	private void ensureUnencryptedState () 
	private void ensureEncryptedState () 
	private void ensureEncryptedOrDecryptedState () 
	private void ensureJWEEncrypterSupport (com.nimbusds.jose.JWEEncrypter)  throws com.nimbusds.jose.JOSEException 
		com.nimbusds.jose.JWEEncrypter encrypter
	public synchronized void encrypt (com.nimbusds.jose.JWEEncrypter)  throws com.nimbusds.jose.JOSEException 
		com.nimbusds.jose.JWECryptoParts parts
		com.nimbusds.jose.JOSEException e
		Exception e
		com.nimbusds.jose.JWEEncrypter encrypter
		com.nimbusds.jose.JWECryptoParts parts
	public synchronized void decrypt (com.nimbusds.jose.JWEDecrypter)  throws com.nimbusds.jose.JOSEException 
		com.nimbusds.jose.JOSEException e
		Exception e
		com.nimbusds.jose.JWEDecrypter decrypter
	public java.lang.String serialize () 
		StringBuilder sb
	public static com.nimbusds.jose.JWEObject parse (java.lang.String)  throws java.text.ParseException 
		String s
		com.nimbusds.jose.util.Base64URL[] parts
	public volatile com.nimbusds.jose.Header getHeader () 
}

com/nimbusds/jose/JWSSigner.class
JWSSigner.java
package com.nimbusds.jose
public abstract com.nimbusds.jose.JWSSigner extends java.lang.Object implements com.nimbusds.jose.JWSProvider  {
	public abstract com.nimbusds.jose.util.Base64URL sign (com.nimbusds.jose.JWSHeader, byte[])  throws com.nimbusds.jose.JOSEException 
}

com/nimbusds/jose/Payload$Origin.class
Payload.java
package com.nimbusds.jose
public final com.nimbusds.jose.Payload$Origin extends java.lang.Enum {
	public static final com.nimbusds.jose.Payload$Origin JSON
	public static final com.nimbusds.jose.Payload$Origin STRING
	public static final com.nimbusds.jose.Payload$Origin BYTE_ARRAY
	public static final com.nimbusds.jose.Payload$Origin BASE64URL
	public static final com.nimbusds.jose.Payload$Origin JWS_OBJECT
	public static final com.nimbusds.jose.Payload$Origin SIGNED_JWT
	private static final com.nimbusds.jose.Payload$Origin[] $VALUES
	public static com.nimbusds.jose.Payload$Origin[] values () 
	public static com.nimbusds.jose.Payload$Origin valueOf (java.lang.String) 
		String name
	private void  (java.lang.String, int) 
	static void  () 
}

META-INF/maven/
META-INF/maven/com.nimbusds/
META-INF/maven/com.nimbusds/nimbus-jose-jwt/
META-INF/maven/com.nimbusds/nimbus-jose-jwt/pom.xml
META-INF/maven/com.nimbusds/nimbus-jose-jwt/pom.properties