• Home
  • Search Tags
  • About

jwt

Topics related to jwt:

Getting started with jwt

A JSON Web Token (JWT) is a compact, URL-safe way of representing claims that can be exchanged between parties.

All JWTs consist of a header and payload, which are JSON hashes. These objects are stringified and Base64-encoded. The encoded header and payload are combined with a digital signature (JWS), and all three components are concatenated with "." (period).

Further Reading

  • Use Cases and Requirements for JSON Object Signing and Encryption (RFC 7165)
  • JSON Web Signature specification (RFC 7515)
  • JSON Web Encryption specification (RFC 7516)
  • JSON Web Key (RFC 7517)
  • JSON Web Algorithms (RFC 7518)
  • JSON Web Token specification (RFC 7519)
  • IANA List of JSON Web Token Claims (RFC 7519 IANA list)
  • Examples of Protecting Content Using JSON Object Signing and Encryption (RFC 7520)
  • JSON Web Key (JWK) Thumbprint (RFC 7638)
  • JSON Web Signature (JWS) Unencoded Payload Option (RFC 7797)

Serializations

Invalidating Json Web Tokens

There are several reason to invalidate a JWT token before its expiration time: account deleted/blocked/suspended, password or permissions changed, user logged out by admin.

JWT is self-contained, signed and stored outside of the server context, so revoking a token is not a simple action.

Content on the page is taken from Stack Overflow Documentation

This site is NOT affiliated with Stack Overflow or any of the contributors. | Privacy Policy | Terms of Service