jose-jwt 2.6.1

Javascript Object Signing and Encryption (JOSE) and JSON Web Token (JWT) Implementation for .NET Ultimate Javascript Object Signing and Encryption (JOSE) and JSON Web Token (JWT) Implementation for .NET. Minimallistic. Zero-dependency. Full suite of signature and encryption algorithms. Supports generating, decoding, encryption and compression of JSON Web Tokens. JSON parsing agnostic. Supports two-phase validation. FIPS compliant. Unencoded payload and detached content support (RFC 7797). CLR supported algorithms Signing: - HMAC signatures with HS256, HS384 and HS512. - ECDSA signatures with ES256, ES384 and ES512. - RSASSA-PKCS1-V1_5 signatures with RS256, RS384 and RS512. - RSASSA-PSS signatures (probabilistic signature scheme with appendix) with PS256, PS384 and PS512. - NONE (unprotected) plain text algorithm without integrity protection Encryption: - RSAES OAEP 256 encryption with A128CBC-HS256, A192CBC-HS384, A256CBC-HS512, A128GCM, A192GCM, A256GCM - RSAES OAEP encryption with A128CBC-HS256, A192CBC-HS384, A256CBC-HS512, A128GCM, A192GCM, A256GCM - RSAES-PKCS1-V1_5 encryption with A128CBC-HS256, A192CBC-HS384, A256CBC-HS512, A128GCM, A192GCM, A256GCM - Direct symmetric key encryption with pre-shared key A128CBC-HS256, A192CBC-HS384, A256CBC-HS512, A128GCM, A192GCM and A256GCM - A128KW, A192KW, A256KW encryption with A128CBC-HS256, A192CBC-HS384, A256CBC-HS512, A128GCM, A192GCM and A256GCM - A128GCMKW, A192GCMKW, A256GCMKW encryption with A128CBC-HS256, A192CBC-HS384, A256CBC-HS512, A128GCM, A192GCM and A256GCM - ECDH-ES encryption with A128CBC-HS256, A128GCM, A192GCM, A256GCM - ECDH-ES+A128KW, ECDH-ES+A192KW, ECDH-ES+A256KW encryption with A128CBC-HS256, A128GCM, A192GCM, A256GCM - PBES2-HS256+A128KW, PBES2-HS384+A192KW, PBES2-HS512+A256KW with A128CBC-HS256, A192CBC-HS384, A256CBC-HS512, A128GCM, A192GCM, A256GCM Compression: - DEFLATE compression RFC 7797: - Unencoded payload - Detached content CORECLR supported algorithms Signing: - HMAC signatures with HS256, HS384 and HS512. - ECDSA signatures with ES256, ES384 and ES512. - RSASSA-PKCS1-V1_5 signatures with RS256, RS384 and RS512. - NONE (unprotected) plain text algorithm without integrity protection Encryption: - RSAES OAEP 256 encryption with A128CBC-HS256, A192CBC-HS384, A256CBC-HS512, A128GCM, A192GCM, A256GCM - RSAES OAEP encryption with A128CBC-HS256, A192CBC-HS384, A256CBC-HS512, A128GCM, A192GCM, A256GCM - RSAES-PKCS1-V1_5 encryption with A128CBC-HS256, A192CBC-HS384, A256CBC-HS512, A128GCM, A192GCM, A256GCM - Direct symmetric key encryption with pre-shared key A128CBC-HS256, A192CBC-HS384, A256CBC-HS512, A128GCM, A192GCM and A256GCM Compression: - DEFLATE compression RFC 7797: - Unencoded payload - Detached content

No packages depend on jose-jwt.

Version Downloads Last updated
5.0.0 0 04/03/2024
4.1.0 1 06/15/2024
4.0.1 0 08/19/2022
4.0.0 0 04/06/2022
3.2.0 15 02/09/2022
3.1.1 0 04/13/2021
3.1.0 0 04/01/2021
3.0.0 0 12/10/2020
2.6.1 0 11/06/2020
2.6.0 0 10/01/2020
2.5.0 0 11/04/2019
2.4.0 0 06/21/2017
2.3.0 0 04/20/2017
2.2.0 0 02/15/2017
2.1.0 0 12/05/2016
2.0.2 0 09/27/2016
2.0.1 0 08/01/2016
1.9.3 0 07/01/2016
1.9.2 0 04/14/2016
1.9.1 0 01/13/2016
1.9.0 0 06/12/2015
1.8.0 0 10/22/2014
1.7.0 0 07/09/2014
1.6.0 0 06/20/2014
1.5.0 0 06/17/2014
1.4.0 0 06/09/2014
1.3.0 0 06/02/2014
1.2.0 0 04/12/2014
1.1.0 0 03/22/2014
1.0.0 0 03/11/2014