1.0.2-beta • Published 2 years ago

@authing/jose v1.0.2-beta

Weekly downloads
-
License
MIT
Repository
-
Last release
2 years ago

jose

Universal "JSON Web Almost Everything" - JWA, JWS, JWE, JWT, JWK with no dependencies using native crypto runtimes

Implemented specs & features

The following specifications are implemented by jose

The test suite utilizes examples defined in RFC7520 to confirm its JOSE implementation is correct.

Support

If you or your business use jose, please consider becoming a sponsor so I can continue maintaining it and adding new features carefree.

Install

npm install jose

ESM module (import):

npm install jose-node-esm-runtime

CJS module (require):

npm install jose-node-cjs-runtime
npm install jose-browser-runtime

Documentation

Examples

A continuously growing list of examples is available in the tracker.

JOSE Support Matrix

JWK Key TypesSupportedkty value
RSARSA
Elliptic CurveECsupported curves: P-256, secp256k1, P-384, P-521
Octet Key PairOKPsupported subtypes: Ed25519, Ed448, X25519, X448
Octet sequenceoct
SerializationJWS SignJWS VerifyJWE EncryptJWE Decrypt
Compact
General JSON
Flattened JSON
JWT SignJWT VerifyJWT EncryptJWT Decrypt
JWS AlgorithmsSupported
RSASSA-PKCS1-v1_5RS256, RS384, RS512
RSASSA-PSSPS256, PS384, PS512
ECDSAES256, ES256K, ES384, ES512
Edwards-curve DSAEdDSA
HMAC with SHA-2HS256, HS384, HS512
Unsecured JWSnone
JWE Key Management AlgorithmsSupported
AESA128KW, A192KW, A256KW
AES GCMA128GCMKW, A192GCMKW, A256GCMKW
Direct Key Agreementdir
RSAES OAEPRSA-OAEP, RSA-OAEP-256, RSA-OAEP-384, RSA-OAEP-512
RSAES-PKCS1-v1_5RSA1_5
PBES2PBES2-HS256+A128KW, PBES2-HS384+A192KW, PBES2-HS512+A256KW
ECDH-ESECDH-ES, ECDH-ES+A128KW, ECDH-ES+A192KW, ECDH-ES+A256KW
JWE Content Encryption AlgorithmsSupported
AES GCMA128GCM, A192GCM, A256GCM
AES CBC w/ HMACA128CBC-HS256, A192CBC-HS384, A256CBC-HS512

Legend:

  • Implemented
  • Not Considered

Runtime Support Matrix

Platformsupported versionscaveats
Node.jsLTS ^12.19.0 || ^14.15.0
Electron^12.0.0see 1
Denoneeds Web Cryptography API integration first
React Nativehas no available and usable crypto runtime
IEimplements old version of the Web Cryptography API specification
Browserssee caniuse.com
---
Edge79+see 2, 4
Firefox57+see 2
Chrome63+see 2, 4
Safari11+see 2, 3
Opera50+see 2, 4
iOS Safari12+see 2, 3

1 Due to its use of BoringSSL the following is not supported in Electron

  • A128KW, A192KW, A256KW, and all composite algorithms utilizing those
  • secp256k1 EC curve
  • Ed448, X25519, and X448 OKP Sub Types

2 RSA1_5, OKP JWK Key Type, and secp256k1 EC curve is not supported in Web Cryptography API.

3 P-521 EC curve is not supported in Safari

4 192 bit AES keys are not supported in Chromium

FAQ

Supported Versions

VersionSecurity Fixes 🔑Other Bug Fixes 🐞New Features ⭐
3.x.x
2.x.x✅ until 2022-04-30
1.x.x

What is new in v3.x?

v2.x docs?

Here.

Semver?

Yes. All module's public API is subject to Semantic Versioning 2.0.0.

How is it different from jws, jwa or jsonwebtoken?

  • it supports browser runtime
  • it supports encrypted JWTs (i.e. in JWE format)
  • supports secp256k1, Ed25519, Ed448, X25519, and X448
  • it supports JWK Key Format for all four key types (oct, RSA, EC and OKP)
  • it is exclusively using native platform Key object representations (CryptoKey and KeyObject)
  • there is JSON Web Encryption support
  • it supports the flattened JWS / JWE Serialization Syntaxes
  • it supports the "crit" member validations to make sure extensions are handled correctly

How is it different from node-jose?

node-jose is also built to work in any javascript runtime, to be able to do that it packs a lot of polyfills and javascript implementation code in the form of node-forge, this significantly increases the footprint of the modules with dependencies that either aren't ever used or have native implementation available in the runtime already, those are often times faster and more reliable.

  • it has smaller module footprints as it does not bundle unnecessary polyfills
  • it does not bundle node-forge fallbacks when crypto runtime is unavailable
  • supports secp256k1, Ed25519, Ed448, X25519, and X448

Uint8Array?!

  • Whenever Uint8Array is a valid input, so is Buffer since buffers are instances of Uint8Array.
  • Whenever Uint8Array is returned and you want a Buffer instead, use Buffer.from(uint8array).

Bundle Size, Package Size, Tree Shaking

Yes the bundle size is on the larger side, that is because each module is actually published multiple times so that it can remain truly without dependencies and be universal / isomorphic.

Nevertheless, since each module can be required independently and is fully tree-shakeable, the install size should not be a cause for concern.

Why? Just. Why?

I was using node-jose for openid-client and oidc-provider and came to realize its shortcomings in terms of performance and API (not having well defined errors).

+ this was an amazing opportunity to learn JOSE as a whole