Skip to content

Releases: panva/jose

v0.11.0

16 Mar 08:53
Compare
Choose a tag to compare

Bug Fixes

  • all JWA defined RSA operations require key of 2048 or more (cc70c5d)
  • use correct salt length for RSASSA-PSS (e936d54)

BREAKING CHANGES

  • all JWA defined RSA based operations require key size of 2048 bits or more.

v0.10.0

12 Mar 19:13
Compare
Choose a tag to compare

Bug Fixes

  • do not list "dir" under wrap/unwrapKey operations (17b37d3)

Features

  • keystore .all and .get operation option (d349ba9)

BREAKING CHANGES

  • "dir" is no longer returned as wrap/unwrapKey key operation

v0.9.2

05 Mar 10:04
Compare
Choose a tag to compare

Bug Fixes

  • "dir" is only available on keys with correct lengths (6854860)
  • do not 'in' operator when importing keys as string (be3f4e4)

v0.9.1

02 Mar 11:52
Compare
Choose a tag to compare

Bug Fixes

  • only import RSA, EC and oct successfully (e5e02fc)

v0.9.0

02 Mar 11:52
Compare
Choose a tag to compare

Initial release

Implemented Features

  • JSON Web Signature (JWS) - RFC7515
  • JSON Web Encryption (JWE) - RFC7516
  • JSON Web Key (JWK) - RFC7517
  • JSON Web Algorithms (JWA) - RFC7518
  • JSON Web Token (JWT) - RFC7519
  • JSON Web Key (JWK) Thumbprint - RFC7638
  • JWS Unencoded Payload Option - RFC7797
JWK Key Types Supported
RSA RSA
Elliptic Curve EC
Octet sequence oct
Serialization JWS Sign JWS Verify JWE Encrypt JWE Decrypt
Compact
General JSON
Flattened JSON
JWS Algorithms Supported
RSASSA-PKCS1-v1_5 RS256, RS384, RS512
RSASSA-PSS PS256, PS384, PS512
ECDSA ES256, ES384, ES512
HMAC with SHA-2 HS256, HS384, HS512
JWE Key Management Algorithms Supported
AES A128KW, A192KW, A256KW
AES GCM A128GCMKW, A192GCMKW, A256GCMKW
Direct Key Agreement dir
RSAES OAEP * RSA-OAEP (*RSA-OAEP-256 is not supported due to its lack of support in Node.JS)
RSAES-PKCS1-v1_5 RSA1_5
PBES2 PBES2-HS256+A128KW, PBES2-HS384+A192KW, PBES2-HS512+A256KW
ECDH-ES ECDH-ES, ECDH-ES+A128KW, ECDH-ES+A192KW, ECDH-ES+A256KW
JWE Content Encryption Algorithms Supported
AES GCM A128GCM, A192GCM, A256GCM
AES_CBC_HMAC_SHA2 A128CBC-HS256, A192CBC-HS384, A256CBC-HS512