Updating to Junit5

git-svn-id: https://svn.apache.org/repos/asf/santuario/xml-security-java/trunk@1861583 13f79535-47bb-0310-9956-ffa450edef68
diff --git a/pom.xml b/pom.xml
index f3f5775..d801b30 100644
--- a/pom.xml
+++ b/pom.xml
@@ -417,7 +417,7 @@
                         <plugin>
                             <groupId>org.apache.maven.plugins</groupId>
                             <artifactId>maven-surefire-plugin</artifactId>
-                            <version>2.21.0</version>
+                            <version>2.22.1</version>
                             <configuration>
                                 <reportFormat>brief</reportFormat>
                                 <useFile>false</useFile>
@@ -460,7 +460,7 @@
                         <plugin>
                             <groupId>org.apache.maven.plugins</groupId>
                             <artifactId>maven-surefire-plugin</artifactId>
-                            <version>2.21.0</version>
+                            <version>2.22.1</version>
                             <configuration>
                                 <reportFormat>brief</reportFormat>
                                 <useFile>false</useFile>
@@ -551,10 +551,11 @@
         <slf4j.version>1.7.26</slf4j.version>
         <xalan.version>2.7.2</xalan.version>
         <xerces.version>2.12.0</xerces.version>
-        <junit.version>4.12</junit.version>
+        <junit.version>5.4.2</junit.version>
         <log4j.version>1.2.17</log4j.version>
         <bcprov.version>1.62</bcprov.version>
-        <xmlunit.version>1.6</xmlunit.version>
+        <hamcrest.version>2.1</hamcrest.version>
+        <xmlunit.version>2.6.2</xmlunit.version>
         <commons.codec.version>1.12</commons.codec.version>
         <woodstox.core.version>5.2.0</woodstox.core.version>
         <jetty.version>9.4.19.v20190610</jetty.version>
@@ -594,14 +595,26 @@
             <scope>test</scope>
         </dependency>
         <dependency>
-            <groupId>junit</groupId>
-            <artifactId>junit</artifactId>
+            <groupId>org.junit.jupiter</groupId>
+            <artifactId>junit-jupiter-engine</artifactId>
             <version>${junit.version}</version>
             <scope>test</scope>
         </dependency>
         <dependency>
-            <groupId>xmlunit</groupId>
-            <artifactId>xmlunit</artifactId>
+            <groupId>org.xmlunit</groupId>
+            <artifactId>xmlunit-core</artifactId>
+            <version>${xmlunit.version}</version>
+            <scope>test</scope>
+        </dependency>
+        <dependency>
+            <groupId>org.hamcrest</groupId>
+            <artifactId>hamcrest-library</artifactId>
+            <version>${hamcrest.version}</version>
+            <scope>test</scope>
+        </dependency>
+        <dependency>
+            <groupId>org.xmlunit</groupId>
+            <artifactId>xmlunit-matchers</artifactId>
             <version>${xmlunit.version}</version>
             <scope>test</scope>
         </dependency>
diff --git a/src/main/java/org/apache/jcp/xml/dsig/internal/dom/DOMX509Data.java b/src/main/java/org/apache/jcp/xml/dsig/internal/dom/DOMX509Data.java
index 2920626..a0b6028 100644
--- a/src/main/java/org/apache/jcp/xml/dsig/internal/dom/DOMX509Data.java
+++ b/src/main/java/org/apache/jcp/xml/dsig/internal/dom/DOMX509Data.java
@@ -64,7 +64,7 @@
      * @param content a list of one or more X.509 data types. Valid types are
      *    {@link String} (subject names), <code>byte[]</code> (subject key ids),
      *    {@link java.security.cert.X509Certificate}, {@link X509CRL},
-     *    or {@link javax.xml.dsig.XMLStructure}
+     *    or {@link javax.xml.crypto.XMLStructure}
      *    objects or elements from an external namespace). The list is
      *    defensively copied to protect against subsequent modification.
      * @throws NullPointerException if <code>content</code> is <code>null</code>
diff --git a/src/main/java/org/apache/xml/security/c14n/implementations/Canonicalizer20010315.java b/src/main/java/org/apache/xml/security/c14n/implementations/Canonicalizer20010315.java
index 506b098..5ef55de 100644
--- a/src/main/java/org/apache/xml/security/c14n/implementations/Canonicalizer20010315.java
+++ b/src/main/java/org/apache/xml/security/c14n/implementations/Canonicalizer20010315.java
@@ -122,8 +122,8 @@
     /**
      * Output the Attr[]s for the given element.
      * <br>
-     * The code of this method is a copy of {@link #outputAttributes(Element,
-     * NameSpaceSymbTable, Map<String, byte[]>)},
+     * The code of this method is a copy of
+     * {@link #outputAttributes(Element, NameSpaceSymbTable, Map<String, byte[]>)},
      * whereas it takes into account that subtree-c14n is -- well -- subtree-based.
      * So if the element in question isRoot of c14n, it's parent is not in the
      * node set, as well as all other ancestors.
diff --git a/src/main/java/org/apache/xml/security/c14n/implementations/CanonicalizerPhysical.java b/src/main/java/org/apache/xml/security/c14n/implementations/CanonicalizerPhysical.java
index 5d88943..49c8f37 100644
--- a/src/main/java/org/apache/xml/security/c14n/implementations/CanonicalizerPhysical.java
+++ b/src/main/java/org/apache/xml/security/c14n/implementations/CanonicalizerPhysical.java
@@ -107,8 +107,8 @@
     /**
      * Output the Attr[]s for the given element.
      * <br>
-     * The code of this method is a copy of {@link #outputAttributes(Element,
-     * NameSpaceSymbTable, Map<String, byte[]>)},
+     * The code of this method is a copy of
+     * {@link #outputAttributes(Element, NameSpaceSymbTable, Map<String, byte[]>)},
      * whereas it takes into account that subtree-c14n is -- well -- subtree-based.
      * So if the element in question isRoot of c14n, it's parent is not in the
      * node set, as well as all other ancestors.
diff --git a/src/main/java/org/apache/xml/security/signature/XMLSignatureInput.java b/src/main/java/org/apache/xml/security/signature/XMLSignatureInput.java
index e8f82fa..c7d962d 100644
--- a/src/main/java/org/apache/xml/security/signature/XMLSignatureInput.java
+++ b/src/main/java/org/apache/xml/security/signature/XMLSignatureInput.java
@@ -329,7 +329,7 @@
     /**
      * Determines if the object has been set up with a ByteArray
      *
-     * @return true is the object has been set up with an octet stream
+     * @return true if the object has been set up with an octet stream
      */
     public boolean isByteArray() {
         return bytes != null && this.inputNodeSet == null && subNode == null;
@@ -337,7 +337,7 @@
 
     /**
      * Determines if the object has been set up with a pre-calculated digest.
-     * @return
+     * @return true if the object has been set up with a pre-calculated digest.
      */
     public boolean isPreCalculatedDigest() {
         return preCalculatedDigest != null;
diff --git a/src/main/java/org/apache/xml/security/utils/Base64.java b/src/main/java/org/apache/xml/security/utils/Base64.java
index 9f9b4bf..500cdcc 100644
--- a/src/main/java/org/apache/xml/security/utils/Base64.java
+++ b/src/main/java/org/apache/xml/security/utils/Base64.java
@@ -207,7 +207,7 @@
 
     /**
      * Decode a base 64 string into a {@link BigInteger}
-     * @param base64str Base 64 encoded string.
+     * @param text Base 64 encoded text.
      * @return a decoded BigInteger
      * @throws Base64DecodingException
      */
diff --git a/src/test/java/javax/xml/crypto/test/KeySelectorExceptionTest.java b/src/test/java/javax/xml/crypto/test/KeySelectorExceptionTest.java
index c51011d..87063ce 100644
--- a/src/test/java/javax/xml/crypto/test/KeySelectorExceptionTest.java
+++ b/src/test/java/javax/xml/crypto/test/KeySelectorExceptionTest.java
@@ -27,9 +27,9 @@
 import java.util.Arrays;
 import javax.xml.crypto.KeySelectorException;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertNull;
-import static org.junit.Assert.assertTrue;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertNull;
+import static org.junit.jupiter.api.Assertions.assertTrue;
 
 
 /**
@@ -38,7 +38,7 @@
  */
 public class KeySelectorExceptionTest {
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testConstructor() {
         // test KeySelectorException()
         KeySelectorException kse = new KeySelectorException();
diff --git a/src/test/java/javax/xml/crypto/test/KeySelectorTest.java b/src/test/java/javax/xml/crypto/test/KeySelectorTest.java
index 6aedeb6..c404da9 100644
--- a/src/test/java/javax/xml/crypto/test/KeySelectorTest.java
+++ b/src/test/java/javax/xml/crypto/test/KeySelectorTest.java
@@ -30,7 +30,7 @@
 import javax.xml.crypto.dsig.keyinfo.*;
 import javax.xml.crypto.dsig.*;
 
-import static org.junit.Assert.assertTrue;
+import static org.junit.jupiter.api.Assertions.assertTrue;
 
 /**
  * Unit test for javax.xml.crypto.KeySelector
@@ -67,7 +67,7 @@
         selector1 = KeySelector.singletonKeySelector(key);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testselect() throws Exception {
         KeyInfoFactory factory = KeyInfoFactory.getInstance
             ("DOM", new org.apache.jcp.xml.dsig.internal.dom.XMLDSigRI());
diff --git a/src/test/java/javax/xml/crypto/test/OctetStreamDataTest.java b/src/test/java/javax/xml/crypto/test/OctetStreamDataTest.java
index 03e8e53..4846328 100644
--- a/src/test/java/javax/xml/crypto/test/OctetStreamDataTest.java
+++ b/src/test/java/javax/xml/crypto/test/OctetStreamDataTest.java
@@ -26,10 +26,10 @@
 import java.util.*;
 import javax.xml.crypto.*;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertNotNull;
-import static org.junit.Assert.assertNull;
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertNotNull;
+import static org.junit.jupiter.api.Assertions.assertNull;
+import static org.junit.jupiter.api.Assertions.fail;
 
 
 /**
@@ -38,7 +38,7 @@
  */
 public class OctetStreamDataTest {
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testConstructor() throws Exception {
         // test OctetStreamData(InputStream) and
         // OctetStreamData(InputStream, String, String)
diff --git a/src/test/java/javax/xml/crypto/test/dsig/Baltimore18Test.java b/src/test/java/javax/xml/crypto/test/dsig/Baltimore18Test.java
index e2a3e3d..fc7dc68 100644
--- a/src/test/java/javax/xml/crypto/test/dsig/Baltimore18Test.java
+++ b/src/test/java/javax/xml/crypto/test/dsig/Baltimore18Test.java
@@ -30,7 +30,7 @@
 import javax.xml.crypto.URIDereferencer;
 import javax.xml.crypto.test.KeySelectors;
 
-import static org.junit.Assert.assertTrue;
+import static org.junit.jupiter.api.Assertions.assertTrue;
 
 /**
  * This is a testcase to validate all "merlin-xmldsig-eighteen"
@@ -59,67 +59,67 @@
         ud = new LocalHttpCacheURIDereferencer();
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testSignatureKeyname() throws Exception {
         String file = "signature-keyname.xml";
 
         SignatureValidator validator = new SignatureValidator(dir);
         boolean coreValidity = validator.validate(file, cks, ud);
-        assertTrue("Signature failed core validation", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testSignatureRetrievalmethodRawx509crt() throws Exception {
         String file = "signature-retrievalmethod-rawx509crt.xml";
 
         SignatureValidator validator = new SignatureValidator(dir);
         boolean coreValidity = validator.validate(file, cks, ud);
-        assertTrue("Signature failed core validation", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testSignatureX509CrtCrl() throws Exception {
         String file = "signature-x509-crt-crl.xml";
 
         SignatureValidator validator = new SignatureValidator(dir);
         boolean coreValidity = validator.validate(file, cks, ud);
-        assertTrue("Signature failed core validation", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testSignatureX509Crt() throws Exception {
         String file = "signature-x509-crt.xml";
 
         SignatureValidator validator = new SignatureValidator(dir);
         boolean coreValidity = validator.validate(file, cks, ud);
-        assertTrue("Signature failed core validation", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testSignatureX509Is() throws Exception {
         String file = "signature-x509-is.xml";
 
         SignatureValidator validator = new SignatureValidator(dir);
         boolean coreValidity = validator.validate(file, cks, ud);
-        assertTrue("Signature failed core validation", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testSignatureX509Ski() throws Exception {
         String file = "signature-x509-ski.xml";
 
         SignatureValidator validator = new SignatureValidator(dir);
         boolean coreValidity = validator.validate(file, cks, ud);
-        assertTrue("Signature failed core validation", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testSignatureX509Sn() throws Exception {
         String file = "signature-x509-sn.xml";
 
         SignatureValidator validator = new SignatureValidator(dir);
         boolean coreValidity = validator.validate(file, cks, ud);
-        assertTrue("Signature failed core validation", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation");
     }
 
 }
\ No newline at end of file
diff --git a/src/test/java/javax/xml/crypto/test/dsig/Baltimore23Test.java b/src/test/java/javax/xml/crypto/test/dsig/Baltimore23Test.java
index 7ef7673..a792a67 100644
--- a/src/test/java/javax/xml/crypto/test/dsig/Baltimore23Test.java
+++ b/src/test/java/javax/xml/crypto/test/dsig/Baltimore23Test.java
@@ -33,8 +33,8 @@
 
 import javax.xml.crypto.test.KeySelectors;
 
-import static org.junit.Assert.assertTrue;
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.assertTrue;
+import static org.junit.jupiter.api.Assertions.fail;
 
 
 /**
@@ -62,67 +62,67 @@
         ud = new LocalHttpCacheURIDereferencer();
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_signature_enveloped_dsa() throws Exception {
         String file = "signature-enveloped-dsa.xml";
 
         SignatureValidator validator = new SignatureValidator(dir);
         boolean coreValidity = validator.validate
             (file, new KeySelectors.KeyValueKeySelector());
-        assertTrue("Signature failed core validation", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_signature_enveloping_b64_dsa() throws Exception {
         String file = "signature-enveloping-b64-dsa.xml";
 
         SignatureValidator validator = new SignatureValidator(dir);
         boolean coreValidity = validator.validate
             (file, new KeySelectors.KeyValueKeySelector());
-        assertTrue("Signature failed core validation", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_signature_enveloping_dsa() throws Exception {
         String file = "signature-enveloping-dsa.xml";
 
         SignatureValidator validator = new SignatureValidator(dir);
         boolean coreValidity = validator.validate
             (file, new KeySelectors.KeyValueKeySelector());
-        assertTrue("Signature failed core validation", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_signature_external_b64_dsa() throws Exception {
         String file = "signature-external-b64-dsa.xml";
 
         SignatureValidator validator = new SignatureValidator(dir);
         boolean coreValidity = validator.validate
             (file, new KeySelectors.KeyValueKeySelector(), ud);
-        assertTrue("Signature failed core validation", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_signature_external_dsa() throws Exception {
         String file = "signature-external-dsa.xml";
 
         SignatureValidator validator = new SignatureValidator(dir);
         boolean coreValidity = validator.validate
             (file, new KeySelectors.KeyValueKeySelector(), ud);
-        assertTrue("Signature failed core validation", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_signature_enveloping_rsa() throws Exception {
         String file = "signature-enveloping-rsa.xml";
 
         SignatureValidator validator = new SignatureValidator(dir);
         boolean coreValidity = validator.validate
             (file, new KeySelectors.KeyValueKeySelector());
-        assertTrue("Signature failed core validation", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_signature_enveloping_hmac_sha1() throws Exception {
         String file = "signature-enveloping-hmac-sha1.xml";
 
@@ -130,10 +130,10 @@
             ("secret".getBytes(StandardCharsets.US_ASCII) );
         SignatureValidator validator = new SignatureValidator(dir);
         boolean coreValidity = validator.validate(file, ks);
-        assertTrue("Signature failed core validation", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_signature_enveloping_hmac_sha1_40() throws Exception {
         String file = "signature-enveloping-hmac-sha1-40.xml";
 
@@ -149,77 +149,77 @@
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_signature_keyname() throws Exception {
         String file = "signature-keyname.xml";
 
         SignatureValidator validator = new SignatureValidator(dir);
         boolean coreValidity = validator.validate
             (file, new KeySelectors.CollectionKeySelector(dir), ud);
-        assertTrue("Signature failed core validation", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_signature_retrievalmethod_rawx509crt() throws Exception {
         String file = "signature-retrievalmethod-rawx509crt.xml";
 
         SignatureValidator validator = new SignatureValidator(dir);
         boolean coreValidity = validator.validate
             (file, new KeySelectors.CollectionKeySelector(dir), ud);
-        assertTrue("Signature failed core validation", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_signature_x509_crt_crl() throws Exception {
         String file = "signature-x509-crt-crl.xml";
 
         SignatureValidator validator = new SignatureValidator(dir);
         boolean coreValidity = validator.validate
             (file, new KeySelectors.RawX509KeySelector(), ud);
-        assertTrue("Signature failed core validation", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_signature_x509_crt() throws Exception {
         String file = "signature-x509-crt.xml";
 
         SignatureValidator validator = new SignatureValidator(dir);
         boolean coreValidity = validator.validate
             (file, new KeySelectors.RawX509KeySelector(), ud);
-        assertTrue("Signature failed core validation", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_signature_x509_is() throws Exception {
         String file = "signature-x509-is.xml";
 
         SignatureValidator validator = new SignatureValidator(dir);
         boolean coreValidity = validator.validate
             (file, new KeySelectors.CollectionKeySelector(dir), ud);
-        assertTrue("Signature failed core validation", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_signature_x509_ski() throws Exception {
         String file = "signature-x509-ski.xml";
 
         SignatureValidator validator = new SignatureValidator(dir);
         boolean coreValidity = validator.validate
             (file, new KeySelectors.CollectionKeySelector(dir), ud);
-        assertTrue("Signature failed core validation", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_signature_x509_sn() throws Exception {
         String file = "signature-x509-sn.xml";
 
         SignatureValidator validator = new SignatureValidator(dir);
         boolean coreValidity = validator.validate
             (file, new KeySelectors.CollectionKeySelector(dir), ud);
-        assertTrue("Signature failed core validation", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_signature() throws Exception {
 
         //
@@ -241,7 +241,7 @@
 
         SignatureValidator validator = new SignatureValidator(dir);
         boolean cv = validator.validate(file, new X509KeySelector(ks, false), ud);
-        assertTrue("Signature failed core validation", cv);
+        assertTrue(cv, "Signature failed core validation");
     }
 
 }
\ No newline at end of file
diff --git a/src/test/java/javax/xml/crypto/test/dsig/BaltimoreExcC14n1Test.java b/src/test/java/javax/xml/crypto/test/dsig/BaltimoreExcC14n1Test.java
index 757e3e3..275fa01 100644
--- a/src/test/java/javax/xml/crypto/test/dsig/BaltimoreExcC14n1Test.java
+++ b/src/test/java/javax/xml/crypto/test/dsig/BaltimoreExcC14n1Test.java
@@ -27,7 +27,7 @@
 
 import javax.xml.crypto.test.KeySelectors;
 
-import static org.junit.Assert.assertTrue;
+import static org.junit.jupiter.api.Assertions.assertTrue;
 
 /**
  * This is a testcase to validate all "merlin-exc-c14n-one"
@@ -53,13 +53,13 @@
             (base, "merlin-exc-c14n-one"));
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testExcSignature() throws Exception {
         String file = "exc-signature.xml";
 
         boolean coreValidity = validator.validate
             (file, new KeySelectors.KeyValueKeySelector());
-        assertTrue("Signature failed core validation", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation");
     }
 
 }
\ No newline at end of file
diff --git a/src/test/java/javax/xml/crypto/test/dsig/BaltimoreIaik2Test.java b/src/test/java/javax/xml/crypto/test/dsig/BaltimoreIaik2Test.java
index 72f760c..a816ba7 100644
--- a/src/test/java/javax/xml/crypto/test/dsig/BaltimoreIaik2Test.java
+++ b/src/test/java/javax/xml/crypto/test/dsig/BaltimoreIaik2Test.java
@@ -27,7 +27,7 @@
 
 import javax.xml.crypto.test.KeySelectors;
 
-import static org.junit.Assert.assertTrue;
+import static org.junit.jupiter.api.Assertions.assertTrue;
 
 /**
  * This is a testcase to validate all "ec-merlin-iaikTests-two"
@@ -54,12 +54,12 @@
         validator = new SignatureValidator(dir);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testSignature() throws Exception {
         String file = "signature.xml";
         boolean coreValidity = validator.validate
             (file, new KeySelectors.KeyValueKeySelector());
-        assertTrue("Signature failed core validation", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation");
     }
 
 }
\ No newline at end of file
diff --git a/src/test/java/javax/xml/crypto/test/dsig/BaltimoreXPathFilter2ThreeTest.java b/src/test/java/javax/xml/crypto/test/dsig/BaltimoreXPathFilter2ThreeTest.java
index 96f0816..83f4133 100644
--- a/src/test/java/javax/xml/crypto/test/dsig/BaltimoreXPathFilter2ThreeTest.java
+++ b/src/test/java/javax/xml/crypto/test/dsig/BaltimoreXPathFilter2ThreeTest.java
@@ -27,7 +27,7 @@
 
 import javax.xml.crypto.test.KeySelectors;
 
-import static org.junit.Assert.assertTrue;
+import static org.junit.jupiter.api.Assertions.assertTrue;
 
 /**
  * This is a testcase to validate the "merlin-xpath-filter2-three" testcases
@@ -52,30 +52,30 @@
             (base, "merlin-xpath-filter2-three"));
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testSignSpec() throws Exception {
         String file = "sign-spec.xml";
 
         boolean coreValidity = validator.validate(file,
                     new KeySelectors.KeyValueKeySelector());
-        assertTrue("Signature failed core validation#1", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation#1");
 
         coreValidity = validator.validate(file,
                     new KeySelectors.RawX509KeySelector());
-        assertTrue("Signature failed core validation#2", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation#2");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testSignXfdl() throws Exception {
         String file = "sign-xfdl.xml";
 
         boolean coreValidity = validator.validate(file,
                     new KeySelectors.KeyValueKeySelector());
-        assertTrue("Signature failed core validation#1", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation#1");
 
         coreValidity = validator.validate(file,
                     new KeySelectors.RawX509KeySelector());
-        assertTrue("Signature failed core validation#2", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation#2");
     }
 
 }
\ No newline at end of file
diff --git a/src/test/java/javax/xml/crypto/test/dsig/C14N11Test.java b/src/test/java/javax/xml/crypto/test/dsig/C14N11Test.java
index 46eeb56..7a27ffb 100644
--- a/src/test/java/javax/xml/crypto/test/dsig/C14N11Test.java
+++ b/src/test/java/javax/xml/crypto/test/dsig/C14N11Test.java
@@ -25,7 +25,7 @@
 
 import javax.xml.crypto.test.KeySelectors;
 
-import static org.junit.Assert.assertTrue;
+import static org.junit.jupiter.api.Assertions.assertTrue;
 
 
 /**
@@ -54,104 +54,104 @@
         sks = new KeySelectors.SecretKeySelector("secret".getBytes(StandardCharsets.US_ASCII));
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_xmlid_1() throws Exception {
         test_c14n11("xmlid-1");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_xmlid_2() throws Exception {
         test_c14n11("xmlid-2");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_xmlspace_1() throws Exception {
         test_c14n11("xmlspace-1");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_xmlspace_2() throws Exception {
         test_c14n11("xmlspace-2");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_xmlspace_3() throws Exception {
         test_c14n11("xmlspace-3");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_xmlspace_4() throws Exception {
         test_c14n11("xmlspace-4");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_xmllang_1() throws Exception {
         test_c14n11("xmllang-1");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_xmllang_2() throws Exception {
         test_c14n11("xmllang-2");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_xmllang_3() throws Exception {
         test_c14n11("xmllang-3");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_xmllang_4() throws Exception {
         test_c14n11("xmllang-4");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_xmlbase_prop_1() throws Exception {
         test_c14n11("xmlbase-prop-1");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_xmlbase_prop_2() throws Exception {
         test_c14n11("xmlbase-prop-2");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_xmlbase_prop_3() throws Exception {
         test_c14n11("xmlbase-prop-3");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_xmlbase_prop_4() throws Exception {
         test_c14n11("xmlbase-prop-4");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_xmlbase_prop_5() throws Exception {
         test_c14n11("xmlbase-prop-5");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_xmlbase_prop_6() throws Exception {
         test_c14n11("xmlbase-prop-6");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_xmlbase_prop_7() throws Exception {
         test_c14n11("xmlbase-prop-7");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_xmlbase_c14n11spec_102() throws Exception {
         String[] vendors = {"IAIK", "IBM", "ORCL", "SUN", "UPC"};
         test_c14n11("xmlbase-c14n11spec-102", vendors);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_xmlbase_c14n11spec2_102() throws Exception {
         String[] vendors = {"IAIK", "IBM", "ORCL", "SUN"};
         test_c14n11("xmlbase-c14n11spec2-102", vendors);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_xmlbase_c14n11spec3_103() throws Exception {
         String[] vendors = {"IAIK", "IBM", "ORCL", "SUN", "UPC"};
         test_c14n11("xmlbase-c14n11spec3-103", vendors);
@@ -162,7 +162,7 @@
             String file = test + "-" + vendors[i] + ".xml";
             // System.out.println("Validating " + file);
             boolean coreValidity = validator.validate(file, sks);
-            assertTrue(file + " failed core validation", coreValidity);
+            assertTrue(coreValidity, file + " failed core validation");
         }
     }
 
@@ -171,7 +171,7 @@
             String file = test + "-" + vendors[i] + ".xml";
             // System.out.println("Validating " + file);
             boolean coreValidity = validator.validate(file, sks);
-            assertTrue(file + " failed core validation", coreValidity);
+            assertTrue(coreValidity, file + " failed core validation");
         }
     }
 }
\ No newline at end of file
diff --git a/src/test/java/javax/xml/crypto/test/dsig/CanonicalizationMethodTest.java b/src/test/java/javax/xml/crypto/test/dsig/CanonicalizationMethodTest.java
index 882f4b6..41476d0 100644
--- a/src/test/java/javax/xml/crypto/test/dsig/CanonicalizationMethodTest.java
+++ b/src/test/java/javax/xml/crypto/test/dsig/CanonicalizationMethodTest.java
@@ -28,12 +28,12 @@
 import javax.xml.crypto.dsig.spec.C14NMethodParameterSpec;
 import javax.xml.crypto.dsig.spec.ExcC14NParameterSpec;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertFalse;
-import static org.junit.Assert.assertNotNull;
-import static org.junit.Assert.assertNull;
-import static org.junit.Assert.assertTrue;
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertFalse;
+import static org.junit.jupiter.api.Assertions.assertNotNull;
+import static org.junit.jupiter.api.Assertions.assertNull;
+import static org.junit.jupiter.api.Assertions.assertTrue;
+import static org.junit.jupiter.api.Assertions.fail;
 
 
 /**
@@ -61,7 +61,7 @@
             ("DOM", new org.apache.jcp.xml.dsig.internal.dom.XMLDSigRI());
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testIsFeatureSupported() throws Exception {
         CanonicalizationMethod cm;
         for (int i = 0; i < C14N_ALGOS.length; i++) {
@@ -80,7 +80,7 @@
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testConstructor() throws Exception {
         // test newAlgorithmMethod(String algorithm,
         //                         AlgorithmParameterSpec params)
diff --git a/src/test/java/javax/xml/crypto/test/dsig/ClassLoaderTest.java b/src/test/java/javax/xml/crypto/test/dsig/ClassLoaderTest.java
index 5c16c30..f45c8b0 100644
--- a/src/test/java/javax/xml/crypto/test/dsig/ClassLoaderTest.java
+++ b/src/test/java/javax/xml/crypto/test/dsig/ClassLoaderTest.java
@@ -40,7 +40,7 @@
         org.slf4j.LoggerFactory.getLogger(ClassLoaderTest.class);
 
     @SuppressWarnings("resource")
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testMultipleLoaders() throws Exception {
 
         String baseDir = System.getProperty("basedir");
@@ -66,7 +66,7 @@
     }
 
     @SuppressWarnings("resource")
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testProviderMultipleLoaders() throws Exception {
         String baseDir = System.getProperty("basedir");
         String fs = System.getProperty("file.separator");
@@ -106,7 +106,7 @@
     }
 
     @SuppressWarnings("resource")
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testProviderMultipleLoadersTwo() throws Exception {
 
         String baseDir = System.getProperty("basedir");
diff --git a/src/test/java/javax/xml/crypto/test/dsig/ComRSASecurityTest.java b/src/test/java/javax/xml/crypto/test/dsig/ComRSASecurityTest.java
index d7cd97e..bbd2683 100644
--- a/src/test/java/javax/xml/crypto/test/dsig/ComRSASecurityTest.java
+++ b/src/test/java/javax/xml/crypto/test/dsig/ComRSASecurityTest.java
@@ -27,7 +27,7 @@
 
 import javax.xml.crypto.test.KeySelectors;
 
-import static org.junit.Assert.assertTrue;
+import static org.junit.jupiter.api.Assertions.assertTrue;
 
 /**
  * This is a testcase to validate all "bdournaee"
@@ -52,22 +52,22 @@
             (base, "rsasecurity/bdournaee"));
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_certj201_enveloping() throws Exception {
         String file = "certj201_enveloping.xml";
 
         boolean coreValidity = validator.validate
             (file, new KeySelectors.KeyValueKeySelector());
-        assertTrue("Signature failed core validation", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_certj201_enveloped() throws Exception {
         String file = "certj201_enveloped.xml";
 
         boolean coreValidity = validator.validate
             (file, new KeySelectors.KeyValueKeySelector());
-        assertTrue("Signature failed core validation", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation");
     }
 
 }
\ No newline at end of file
diff --git a/src/test/java/javax/xml/crypto/test/dsig/CreateBaltimore23Test.java b/src/test/java/javax/xml/crypto/test/dsig/CreateBaltimore23Test.java
index 4e691e6..a25c298 100644
--- a/src/test/java/javax/xml/crypto/test/dsig/CreateBaltimore23Test.java
+++ b/src/test/java/javax/xml/crypto/test/dsig/CreateBaltimore23Test.java
@@ -55,9 +55,9 @@
 
 import javax.xml.crypto.test.KeySelectors;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertTrue;
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertTrue;
+import static org.junit.jupiter.api.Assertions.fail;
 
 
 /**
@@ -123,7 +123,7 @@
         ud = new LocalHttpCacheURIDereferencer();
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_create_signature_enveloped_dsa() throws Exception {
         // create SignedInfo
         SignedInfo si = fac.newSignedInfo
@@ -157,17 +157,17 @@
         assertTrue(sig2.validate(dvc));
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_create_signature_enveloping_b64_dsa() throws Exception {
         test_create_signature_enveloping(dsaSha1, dsa, signingKey, kvks, true);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_create_signature_enveloping_dsa() throws Exception {
         test_create_signature_enveloping(dsaSha1, dsa, signingKey, kvks, false);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_create_signature_enveloping_hmac_sha1_40()
         throws Exception {
         SignatureMethod hmacSha1 = fac.newSignatureMethod
@@ -182,7 +182,7 @@
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_create_signature_enveloping_hmac_sha1()
         throws Exception {
         SignatureMethod hmacSha1 = fac.newSignatureMethod
@@ -191,23 +191,23 @@
             TestUtils.getSecretKey("secret".getBytes(StandardCharsets.US_ASCII)), sks, false);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_create_signature_enveloping_rsa() throws Exception {
         test_create_signature_enveloping(rsaSha1, rsa,
             TestUtils.getPrivateKey("RSA"), kvks, false);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_create_signature_external_b64_dsa() throws Exception {
         test_create_signature_external(dsaSha1, dsa, signingKey, kvks, true);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_create_signature_external_dsa() throws Exception {
         test_create_signature_external(dsaSha1, dsa, signingKey, kvks, false);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_create_signature_keyname() throws Exception {
         KeyInfo kn = kifac.newKeyInfo(Collections.singletonList
             (kifac.newKeyName("mullan")));
@@ -215,7 +215,7 @@
             new X509KeySelector(ks), false);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_create_signature_retrievalmethod_rawx509crt()
         throws Exception {
         KeyInfo rm = kifac.newKeyInfo(Collections.singletonList
@@ -225,7 +225,7 @@
             new X509KeySelector(ks), false);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_create_signature_x509_crt_crl() throws Exception {
 
         //
@@ -254,7 +254,7 @@
             new X509KeySelector(ks), false);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_create_signature_x509_crt() throws Exception {
         //
         // This test fails with the IBM JDK
@@ -270,7 +270,7 @@
             new X509KeySelector(ks), false);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_create_signature_x509_is() throws Exception {
         //
         // This test fails with the IBM JDK
@@ -288,7 +288,7 @@
             new X509KeySelector(ks), false);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_create_signature_x509_ski() throws Exception {
         KeyInfo ski = kifac.newKeyInfo(Collections.singletonList
             (kifac.newX509Data(Collections.singletonList
@@ -298,7 +298,7 @@
             KeySelector.singletonKeySelector(validatingKey), false);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_create_signature_x509_sn() throws Exception {
         //
         // This test fails with the IBM JDK
@@ -315,7 +315,7 @@
             new X509KeySelector(ks), false);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_create_signature() throws Exception {
 
         //
diff --git a/src/test/java/javax/xml/crypto/test/dsig/CreateInteropExcC14NTest.java b/src/test/java/javax/xml/crypto/test/dsig/CreateInteropExcC14NTest.java
index 2ee7b5c..c449a63 100644
--- a/src/test/java/javax/xml/crypto/test/dsig/CreateInteropExcC14NTest.java
+++ b/src/test/java/javax/xml/crypto/test/dsig/CreateInteropExcC14NTest.java
@@ -38,8 +38,8 @@
 
 import javax.xml.crypto.test.KeySelectors;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertTrue;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertTrue;
 
 /**
  * Test that recreates interop exc C14N test vectors
@@ -78,7 +78,7 @@
         validatingKey = signingCert.getPublicKey();
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_create_Y1() throws Exception {
         List<Reference> refs = new ArrayList<>(4);
 
diff --git a/src/test/java/javax/xml/crypto/test/dsig/CreateInteropXFilter2Test.java b/src/test/java/javax/xml/crypto/test/dsig/CreateInteropXFilter2Test.java
index 7ec85cc..e254f96 100644
--- a/src/test/java/javax/xml/crypto/test/dsig/CreateInteropXFilter2Test.java
+++ b/src/test/java/javax/xml/crypto/test/dsig/CreateInteropXFilter2Test.java
@@ -38,8 +38,8 @@
 
 import javax.xml.crypto.test.KeySelectors;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertTrue;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertTrue;
 
 /**
  * Test that recreates merlin-xpath-filter2-three test vectors
@@ -82,7 +82,7 @@
     @SuppressWarnings({
      "rawtypes", "unchecked"
     })
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_create_sign_spec() throws Exception {
         List<Reference> refs = new ArrayList<>(2);
 
diff --git a/src/test/java/javax/xml/crypto/test/dsig/CreateInteropXMLDSig11Test.java b/src/test/java/javax/xml/crypto/test/dsig/CreateInteropXMLDSig11Test.java
index 145c5d6..7ea2b60 100644
--- a/src/test/java/javax/xml/crypto/test/dsig/CreateInteropXMLDSig11Test.java
+++ b/src/test/java/javax/xml/crypto/test/dsig/CreateInteropXMLDSig11Test.java
@@ -35,8 +35,8 @@
 
 import javax.xml.crypto.test.KeySelectors;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertTrue;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertTrue;
 
 
 /**
@@ -129,7 +129,7 @@
         sks = new KeySelectors.SecretKeySelector("testkey".getBytes(StandardCharsets.US_ASCII));
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_create_enveloping_p256_sha1() throws Exception {
         if (ecSupport) {
             test_create_signature_enveloping(ecdsaSha1, sha1, p256ki,
@@ -137,7 +137,7 @@
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_create_enveloping_p256_sha256() throws Exception {
         if (ecSupport) {
             test_create_signature_enveloping(ecdsaSha256, sha256, p256ki,
@@ -145,7 +145,7 @@
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_create_enveloping_p256_sha384() throws Exception {
         if (ecSupport) {
             test_create_signature_enveloping(ecdsaSha384, sha384, p256ki,
@@ -153,7 +153,7 @@
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_create_enveloping_p256_sha512() throws Exception {
         if (ecSupport) {
             test_create_signature_enveloping(ecdsaSha512, sha512, p256ki,
@@ -161,7 +161,7 @@
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_create_enveloping_p384_sha1() throws Exception {
         if (ecSupport) {
             test_create_signature_enveloping(ecdsaSha1, sha1, p384ki,
@@ -169,7 +169,7 @@
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_create_enveloping_p384_sha256() throws Exception {
         if (ecSupport) {
             test_create_signature_enveloping(ecdsaSha256, sha256, p384ki,
@@ -177,7 +177,7 @@
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_create_enveloping_p384_sha384() throws Exception {
         if (ecSupport) {
             test_create_signature_enveloping(ecdsaSha384, sha384, p384ki,
@@ -185,7 +185,7 @@
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_create_enveloping_p384_sha512() throws Exception {
         if (ecSupport) {
             test_create_signature_enveloping(ecdsaSha512, sha512, p384ki,
@@ -193,7 +193,7 @@
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_create_enveloping_p521_sha1() throws Exception {
         if (ecSupport) {
             test_create_signature_enveloping(ecdsaSha1, sha1, p521ki,
@@ -201,7 +201,7 @@
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_create_enveloping_p521_sha256() throws Exception {
         if (ecSupport) {
             test_create_signature_enveloping(ecdsaSha256, sha256, p521ki,
@@ -209,7 +209,7 @@
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_create_enveloping_p521_sha384() throws Exception {
         if (ecSupport) {
             test_create_signature_enveloping(ecdsaSha384, sha384, p521ki,
@@ -217,7 +217,7 @@
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_create_enveloping_p521_sha512() throws Exception {
         if (ecSupport) {
             test_create_signature_enveloping(ecdsaSha512, sha512, p521ki,
@@ -225,57 +225,57 @@
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_create_enveloping_rsa_sha256() throws Exception {
         test_create_signature_enveloping(rsaSha256, sha1, rsaki,
                                          TestUtils.getPrivateKey("RSA"), kvks);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_create_enveloping_rsa_sha384() throws Exception {
         test_create_signature_enveloping(rsaSha384, sha1, rsa2048ki,
                                          rsa2048.getPrivate(), kvks);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_create_enveloping_rsa_sha512() throws Exception {
         test_create_signature_enveloping(rsaSha512, sha1, rsa2048ki,
                                          rsa2048.getPrivate(), kvks);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_create_enveloping_sha256_rsa_sha256() throws Exception {
         test_create_signature_enveloping(rsaSha256, sha256, rsaki,
                                          TestUtils.getPrivateKey("RSA"), kvks);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_create_enveloping_sha384_rsa_sha256() throws Exception {
         test_create_signature_enveloping(rsaSha256, sha384, rsaki,
                                          TestUtils.getPrivateKey("RSA"), kvks);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_create_enveloping_sha512_rsa_sha256() throws Exception {
         test_create_signature_enveloping(rsaSha256, sha512, rsaki,
                                          TestUtils.getPrivateKey("RSA"), kvks);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_create_enveloping_hmac_sha256() throws Exception {
         test_create_signature_enveloping(hmacSha256, sha1, rsaki,
                                          TestUtils.getSecretKey
                                          ("testkey".getBytes(StandardCharsets.US_ASCII)), sks);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_create_enveloping_hmac_sha384() throws Exception {
         test_create_signature_enveloping(hmacSha384, sha1, rsaki,
                                          TestUtils.getSecretKey
                                          ("testkey".getBytes(StandardCharsets.US_ASCII)), sks);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_create_enveloping_hmac_sha512() throws Exception {
         test_create_signature_enveloping(hmacSha512, sha1, rsaki,
                                          TestUtils.getSecretKey
diff --git a/src/test/java/javax/xml/crypto/test/dsig/CreatePhaosXMLDSig3Test.java b/src/test/java/javax/xml/crypto/test/dsig/CreatePhaosXMLDSig3Test.java
index 5524503..763db35 100644
--- a/src/test/java/javax/xml/crypto/test/dsig/CreatePhaosXMLDSig3Test.java
+++ b/src/test/java/javax/xml/crypto/test/dsig/CreatePhaosXMLDSig3Test.java
@@ -47,9 +47,9 @@
 
 import org.apache.xml.security.utils.XMLUtils;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertTrue;
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertTrue;
+import static org.junit.jupiter.api.Assertions.fail;
 
 /**
  * Test that recreates Phaos XMLDSig-3 test vectors
@@ -71,12 +71,12 @@
             ("DOM", new org.apache.jcp.xml.dsig.internal.dom.XMLDSigRI());
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_create_hmac_sha1_exclusive_c14n_comments_detached() throws Exception {
         test_create_hmac_sha1_exclusive_c14n_comments_detached(false);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_create_hmac_sha1_40_exclusive_c14n_comments_detached()
         throws Exception {
         try {
@@ -134,7 +134,7 @@
         assertTrue(sig2.validate(dvc));
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_create_hmac_sha1_exclusive_c14n_enveloped() throws Exception {
 
         // create reference
diff --git a/src/test/java/javax/xml/crypto/test/dsig/DetachedTest.java b/src/test/java/javax/xml/crypto/test/dsig/DetachedTest.java
index 5da466e..2255b95 100644
--- a/src/test/java/javax/xml/crypto/test/dsig/DetachedTest.java
+++ b/src/test/java/javax/xml/crypto/test/dsig/DetachedTest.java
@@ -35,8 +35,8 @@
 import org.apache.xml.security.utils.XMLUtils;
 import org.w3c.dom.Document;
 
-import static org.junit.Assert.assertTrue;
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.assertTrue;
+import static org.junit.jupiter.api.Assertions.fail;
 
 
 /**
@@ -95,7 +95,7 @@
         //
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test() {
         try {
             //
@@ -175,7 +175,7 @@
             // Unmarshal and validate an XMLSignature from a DOMValidateContext
             signature = fac.unmarshalXMLSignature(vc);
             coreValidity = signature.validate(vc);
-            assertTrue("Core validity of unmarshalled XMLSignature is false", coreValidity);
+            assertTrue(coreValidity, "Core validity of unmarshalled XMLSignature is false");
         } catch (Exception ex) {
             fail("Exception: " + ex);
         }
diff --git a/src/test/java/javax/xml/crypto/test/dsig/DigestMethodTest.java b/src/test/java/javax/xml/crypto/test/dsig/DigestMethodTest.java
index e6e11a9..994f680 100644
--- a/src/test/java/javax/xml/crypto/test/dsig/DigestMethodTest.java
+++ b/src/test/java/javax/xml/crypto/test/dsig/DigestMethodTest.java
@@ -26,10 +26,10 @@
 
 import java.security.*;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertFalse;
-import static org.junit.Assert.assertNull;
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertFalse;
+import static org.junit.jupiter.api.Assertions.assertNull;
+import static org.junit.jupiter.api.Assertions.fail;
 
 
 /**
@@ -49,7 +49,7 @@
             ("DOM", new org.apache.jcp.xml.dsig.internal.dom.XMLDSigRI());
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testisFeatureSupported() throws Exception {
         DigestMethod dm;
         for (int i = 0; i < MD_ALGOS.length; i++) {
@@ -63,7 +63,7 @@
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testConstructor() throws Exception {
         // test DSigStructureFactory.newDigestMethod
         // (String algorithm, AlgorithmParameterSpec params)
diff --git a/src/test/java/javax/xml/crypto/test/dsig/EnvelopingSignatureTest.java b/src/test/java/javax/xml/crypto/test/dsig/EnvelopingSignatureTest.java
index 8fdea4c..a88e473 100644
--- a/src/test/java/javax/xml/crypto/test/dsig/EnvelopingSignatureTest.java
+++ b/src/test/java/javax/xml/crypto/test/dsig/EnvelopingSignatureTest.java
@@ -18,8 +18,8 @@
  */
 package javax.xml.crypto.test.dsig;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertNotNull;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertNotNull;
 
 import java.io.InputStream;
 import java.security.KeyPair;
@@ -49,7 +49,7 @@
 import javax.xml.xpath.XPathConstants;
 import javax.xml.xpath.XPathFactory;
 
-import org.junit.Test;
+import org.junit.jupiter.api.Test;
 import org.w3c.dom.Document;
 import org.w3c.dom.Element;
 
diff --git a/src/test/java/javax/xml/crypto/test/dsig/HMACSignatureAlgorithmTest.java b/src/test/java/javax/xml/crypto/test/dsig/HMACSignatureAlgorithmTest.java
index 439863c..3d5b9a3 100644
--- a/src/test/java/javax/xml/crypto/test/dsig/HMACSignatureAlgorithmTest.java
+++ b/src/test/java/javax/xml/crypto/test/dsig/HMACSignatureAlgorithmTest.java
@@ -42,12 +42,13 @@
 import javax.xml.crypto.test.KeySelectors;
 
 import org.apache.xml.security.utils.XMLUtils;
+import org.junit.jupiter.api.Assumptions;
 import org.w3c.dom.Document;
 import org.w3c.dom.Element;
 import org.w3c.dom.Text;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertTrue;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertTrue;
 
 
 /**
@@ -67,7 +68,7 @@
             (new org.apache.jcp.xml.dsig.internal.dom.XMLDSigRI(), 1);
     }
 
-    @org.junit.BeforeClass
+    @org.junit.jupiter.api.BeforeAll
     public static void setup() throws Exception {
         //
         // If the BouncyCastle provider is not installed, then try to load it
@@ -109,44 +110,44 @@
         sks = new KeySelectors.SecretKeySelector("testkey".getBytes(StandardCharsets.US_ASCII));
     }
 
-    @org.junit.AfterClass
+    @org.junit.jupiter.api.AfterAll
     public static void cleanup() throws Exception {
         Security.removeProvider("BC");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testHMACSHA1() throws Exception {
         test_create_signature_enveloping(hmacSha1, sha1, null,
                                          TestUtils.getSecretKey("testkey".getBytes(StandardCharsets.US_ASCII)), sks);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testHMACSHA_224() throws Exception {
         test_create_signature_enveloping(hmacSha224, sha1, null,
                                          TestUtils.getSecretKey("testkey".getBytes(StandardCharsets.US_ASCII)), sks);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testHMACSHA_256() throws Exception {
         test_create_signature_enveloping(hmacSha256, sha1, null,
                                          TestUtils.getSecretKey("testkey".getBytes(StandardCharsets.US_ASCII)), sks);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testHMACSHA_384() throws Exception {
         test_create_signature_enveloping(hmacSha384, sha1, null,
                                          TestUtils.getSecretKey("testkey".getBytes(StandardCharsets.US_ASCII)), sks);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testHMACSHA_512() throws Exception {
         test_create_signature_enveloping(hmacSha512, sha1, null,
                                          TestUtils.getSecretKey("testkey".getBytes(StandardCharsets.US_ASCII)), sks);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testHMACRIPEMD160() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
         test_create_signature_enveloping(ripemd160, sha1, null,
                                          TestUtils.getSecretKey("testkey".getBytes(StandardCharsets.US_ASCII)), sks);
     }
diff --git a/src/test/java/javax/xml/crypto/test/dsig/IaikCoreFeaturesTest.java b/src/test/java/javax/xml/crypto/test/dsig/IaikCoreFeaturesTest.java
index b67aa48..77aa331 100644
--- a/src/test/java/javax/xml/crypto/test/dsig/IaikCoreFeaturesTest.java
+++ b/src/test/java/javax/xml/crypto/test/dsig/IaikCoreFeaturesTest.java
@@ -30,7 +30,7 @@
 import javax.xml.crypto.dsig.XMLSignatureFactory;
 import javax.xml.crypto.test.KeySelectors;
 
-import static org.junit.Assert.assertTrue;
+import static org.junit.jupiter.api.Assertions.assertTrue;
 
 /**
  * This is a testcase to validate all "coreFeatures"
@@ -56,33 +56,33 @@
             (base, "coreFeatures/signatures"));
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_anonymousReferenceSignature() throws Exception {
         String file = "anonymousReferenceSignature.xml";
 
         boolean coreValidity = validator.validate
             (file, new KeySelectors.KeyValueKeySelector(),
              new NullURIDereferencer(base));
-        assertTrue("Signature failed core validation", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_manifestSignature() throws Exception {
         String file = "manifestSignature.xml";
 
         boolean coreValidity = validator.validate
             (file, new KeySelectors.KeyValueKeySelector());
-        assertTrue("Signature failed core validation", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_signatureTypesSignature() throws Exception {
         String file = "signatureTypesSignature.xml";
 
         boolean coreValidity = validator.validate
             (file, new KeySelectors.KeyValueKeySelector(),
                     new OfflineDereferencer());
-        assertTrue("Signature failed core validation", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation");
     }
 
     private static class NullURIDereferencer implements URIDereferencer {
diff --git a/src/test/java/javax/xml/crypto/test/dsig/IaikSignatureAlgosTest.java b/src/test/java/javax/xml/crypto/test/dsig/IaikSignatureAlgosTest.java
index a1861de..19af37b 100644
--- a/src/test/java/javax/xml/crypto/test/dsig/IaikSignatureAlgosTest.java
+++ b/src/test/java/javax/xml/crypto/test/dsig/IaikSignatureAlgosTest.java
@@ -29,8 +29,8 @@
 
 import javax.xml.crypto.test.KeySelectors;
 
-import static org.junit.Assert.assertTrue;
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.assertTrue;
+import static org.junit.jupiter.api.Assertions.fail;
 
 
 /**
@@ -56,25 +56,25 @@
             (base, "signatureAlgorithms/signatures"));
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_dsaSignature() throws Exception {
         String file = "dSASignature.xml";
 
         boolean coreValidity = validator.validate(file, new
             KeySelectors.KeyValueKeySelector());
-        assertTrue("Signature failed core validation", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_rsaSignature() throws Exception {
         String file = "rSASignature.xml";
 
         boolean coreValidity = validator.validate(file, new
             KeySelectors.KeyValueKeySelector());
-        assertTrue("Signature failed core validation", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_hmacShortSignature() throws Exception {
         String file = "hMACShortSignature.xml";
 
@@ -88,13 +88,13 @@
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_hmacSignature() throws Exception {
         String file = "hMACSignature.xml";
 
         boolean coreValidity = validator.validate(file, new
             KeySelectors.SecretKeySelector("secret".getBytes(StandardCharsets.US_ASCII)));
-        assertTrue("Signature failed core validation", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation");
     }
 
 }
\ No newline at end of file
diff --git a/src/test/java/javax/xml/crypto/test/dsig/IaikTransformsTest.java b/src/test/java/javax/xml/crypto/test/dsig/IaikTransformsTest.java
index 11a031a..2c92524 100644
--- a/src/test/java/javax/xml/crypto/test/dsig/IaikTransformsTest.java
+++ b/src/test/java/javax/xml/crypto/test/dsig/IaikTransformsTest.java
@@ -27,7 +27,7 @@
 
 import javax.xml.crypto.test.KeySelectors;
 
-import static org.junit.Assert.assertTrue;
+import static org.junit.jupiter.api.Assertions.assertTrue;
 
 /**
  * This is a testcase to validate all "transforms"
@@ -52,41 +52,41 @@
             (base, "transforms/signatures"));
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_base64DecodeSignature() throws Exception {
         String file = "base64DecodeSignature.xml";
 
         boolean coreValidity = validator.validate
             (file, new KeySelectors.KeyValueKeySelector());
-        assertTrue("Signature failed core validation", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation");
 
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_envelopedSignatureSignature() throws Exception {
         String file = "envelopedSignatureSignature.xml";
 
         boolean coreValidity = validator.validate
             (file, new KeySelectors.KeyValueKeySelector());
-        assertTrue("Signature failed core validation", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_c14nSignature() throws Exception {
         String file = "c14nSignature.xml";
 
         boolean coreValidity = validator.validate
             (file, new KeySelectors.KeyValueKeySelector());
-        assertTrue("Signature failed core validation", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_xPathSignature() throws Exception {
         String file = "xPathSignature.xml";
 
         boolean coreValidity = validator.validate
             (file, new KeySelectors.KeyValueKeySelector());
-        assertTrue("Signature failed core validation", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation");
     }
 
 }
\ No newline at end of file
diff --git a/src/test/java/javax/xml/crypto/test/dsig/InteropC14nTest.java b/src/test/java/javax/xml/crypto/test/dsig/InteropC14nTest.java
index f9105e4..ed8741f 100644
--- a/src/test/java/javax/xml/crypto/test/dsig/InteropC14nTest.java
+++ b/src/test/java/javax/xml/crypto/test/dsig/InteropC14nTest.java
@@ -27,7 +27,7 @@
 
 import javax.xml.crypto.test.KeySelectors;
 
-import static org.junit.Assert.assertTrue;
+import static org.junit.jupiter.api.Assertions.assertTrue;
 
 /**
  * This is a testcase to validate all "c14n" testcases
@@ -50,14 +50,14 @@
         base = base + fs + "src/test/resources" + fs + "interop";
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_y1_exc_signature() throws Exception {
         validator = new SignatureValidator(new File(base, "c14n/Y1"));
         String file = "exc-signature.xml";
 
         boolean coreValidity = validator.validate
             (file, new KeySelectors.KeyValueKeySelector());
-        assertTrue("Signature failed core validation", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation");
 
     }
 
@@ -68,66 +68,66 @@
 
         boolean coreValidity = validator.validate
             (file, new KeySelectors.KeyValueKeySelector());
-        assertTrue("Signature failed core validation", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation");
     }
     */
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_y3_signature() throws Exception {
         validator = new SignatureValidator(new File(base, "c14n/Y3"));
         String file = "signature.xml";
 
         boolean coreValidity = validator.validate
             (file, new KeySelectors.KeyValueKeySelector());
-        assertTrue("Signature failed core validation#1", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation#1");
 
         coreValidity = validator.validate
             (file, new KeySelectors.RawX509KeySelector());
-        assertTrue("Signature failed core validation#2", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation#2");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_y4_signature() throws Exception {
         validator = new SignatureValidator(new File(base, "c14n/Y4"));
         String file = "signature.xml";
 
         boolean coreValidity = validator.validate
             (file, new KeySelectors.KeyValueKeySelector());
-        assertTrue("Signature failed core validation#1", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation#1");
 
         coreValidity = validator.validate
             (file, new KeySelectors.RawX509KeySelector());
-        assertTrue("Signature failed core validation#2", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation#2");
     }
 
-    @org.junit.Test
-    @org.junit.Ignore
+    @org.junit.jupiter.api.Test
+    @org.junit.jupiter.api.Disabled
     public void test_y5_signature() throws Exception {
         validator = new SignatureValidator(new File(base, "c14n/Y5"));
         String file = "signature.xml";
 
         boolean coreValidity = validator.validate
             (file, new KeySelectors.KeyValueKeySelector());
-        assertTrue("Signature failed core validation#1", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation#1");
 
         coreValidity = validator.validate
             (file, new KeySelectors.RawX509KeySelector());
-        assertTrue("Signature failed core validation#2", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation#2");
     }
 
-    @org.junit.Test
-    @org.junit.Ignore
+    @org.junit.jupiter.api.Test
+    @org.junit.jupiter.api.Disabled
     public void test_y5_signatureCommented() throws Exception {
         validator = new SignatureValidator(new File(base, "c14n/Y5"));
         String file = "signatureCommented.xml";
 
         boolean coreValidity = validator.validate
             (file, new KeySelectors.KeyValueKeySelector());
-        assertTrue("Signature failed core validation#1", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation#1");
 
         coreValidity = validator.validate
             (file, new KeySelectors.RawX509KeySelector());
-        assertTrue("Signature failed core validation#2", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation#2");
     }
 
 }
\ No newline at end of file
diff --git a/src/test/java/javax/xml/crypto/test/dsig/InteropXMLDSig11Test.java b/src/test/java/javax/xml/crypto/test/dsig/InteropXMLDSig11Test.java
index da81f3b..7ae6a38 100644
--- a/src/test/java/javax/xml/crypto/test/dsig/InteropXMLDSig11Test.java
+++ b/src/test/java/javax/xml/crypto/test/dsig/InteropXMLDSig11Test.java
@@ -27,7 +27,7 @@
 
 import javax.xml.crypto.test.KeySelectors;
 
-import static org.junit.Assert.assertTrue;
+import static org.junit.jupiter.api.Assertions.assertTrue;
 
 
 /**
@@ -67,131 +67,131 @@
         sks = new KeySelectors.SecretKeySelector("testkey".getBytes(StandardCharsets.US_ASCII));
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_enveloping_p256_sha1() throws Exception {
         if (ecSupport) {
             test_xmldsig11("signature-enveloping-p256_sha1", "oracle");
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_enveloping_p256_sha256() throws Exception {
         if (ecSupport) {
             test_xmldsig11("signature-enveloping-p256_sha256", "oracle");
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_enveloping_p256_sha384() throws Exception {
         if (ecSupport) {
             test_xmldsig11("signature-enveloping-p256_sha384", "oracle");
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_enveloping_p256_sha512() throws Exception {
         if (ecSupport) {
             test_xmldsig11("signature-enveloping-p256_sha512", "oracle");
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_enveloping_p384_sha1() throws Exception {
         if (ecSupport) {
             test_xmldsig11("signature-enveloping-p384_sha1", "oracle");
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_enveloping_p384_sha256() throws Exception {
         if (ecSupport) {
             test_xmldsig11("signature-enveloping-p384_sha256", "oracle");
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_enveloping_p384_sha384() throws Exception {
         if (ecSupport) {
             test_xmldsig11("signature-enveloping-p384_sha384", "oracle");
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_enveloping_p384_sha512() throws Exception {
         if (ecSupport) {
             test_xmldsig11("signature-enveloping-p384_sha512", "oracle");
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_enveloping_p521_sha1() throws Exception {
         if (ecSupport) {
             test_xmldsig11("signature-enveloping-p521_sha1", "oracle");
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_enveloping_p521_sha256() throws Exception {
         if (ecSupport) {
             test_xmldsig11("signature-enveloping-p521_sha256", "oracle");
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_enveloping_p521_sha384() throws Exception {
         if (ecSupport) {
             test_xmldsig11("signature-enveloping-p521_sha384", "oracle");
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_enveloping_p521_sha512() throws Exception {
         if (ecSupport) {
             test_xmldsig11("signature-enveloping-p521_sha512", "oracle");
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_enveloping_rsa_sha256() throws Exception {
         test_xmldsig11("signature-enveloping-rsa-sha256", "oracle");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_enveloping_rsa_sha384() throws Exception {
         test_xmldsig11("signature-enveloping-rsa_sha384", "oracle");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_enveloping_rsa_sha512() throws Exception {
         test_xmldsig11("signature-enveloping-rsa_sha512", "oracle");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_enveloping_sha256_rsa_sha256() throws Exception {
         test_xmldsig11("signature-enveloping-sha256-rsa-sha256", "oracle");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_enveloping_sha384_rsa_sha256() throws Exception {
         test_xmldsig11("signature-enveloping-sha384-rsa_sha256", "oracle");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_enveloping_sha512_rsa_sha256() throws Exception {
         test_xmldsig11("signature-enveloping-sha512-rsa_sha256", "oracle");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_enveloping_hmac_sha256() throws Exception {
         test_xmldsig11("signature-enveloping-hmac-sha256", sks, "oracle");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_enveloping_hmac_sha384() throws Exception {
         test_xmldsig11("signature-enveloping-hmac-sha384", sks, "oracle");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_enveloping_hmac_sha512() throws Exception {
         test_xmldsig11("signature-enveloping-hmac-sha512", sks, "oracle");
     }
@@ -200,7 +200,7 @@
         String file = vendor + File.separator + test + ".xml";
         // System.out.println("Validating " + file);
         boolean coreValidity = validator.validate(file, kvks);
-        assertTrue(file + " failed core validation", coreValidity);
+        assertTrue(coreValidity, file + " failed core validation");
     }
 
     private void test_xmldsig11(String test, KeySelector ks, String vendor)
@@ -208,6 +208,6 @@
         String file = vendor + File.separator + test + ".xml";
         // System.out.println("Validating " + file);
         boolean coreValidity = validator.validate(file, ks);
-        assertTrue(file + " failed core validation", coreValidity);
+        assertTrue(coreValidity, file + " failed core validation");
     }
 }
\ No newline at end of file
diff --git a/src/test/java/javax/xml/crypto/test/dsig/JSRForbiddenRefCountTest.java b/src/test/java/javax/xml/crypto/test/dsig/JSRForbiddenRefCountTest.java
index cde731e..e7632bd 100644
--- a/src/test/java/javax/xml/crypto/test/dsig/JSRForbiddenRefCountTest.java
+++ b/src/test/java/javax/xml/crypto/test/dsig/JSRForbiddenRefCountTest.java
@@ -31,7 +31,7 @@
 import org.apache.xml.security.utils.XMLUtils;
 import org.w3c.dom.Element;
 
-import static org.junit.Assert.assertTrue;
+import static org.junit.jupiter.api.Assertions.assertTrue;
 
 /**
  * This is a test for a forbidden number of references when secure validation is enabled.
@@ -42,7 +42,7 @@
         Security.insertProviderAt(new org.apache.jcp.xml.dsig.internal.dom.XMLDSigRI(), 1);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testReferenceCount() throws Exception {
         Element signedInfoElement =
             getSignedInfoElement("src/test/resources/interop/c14n/Y4", "signature-manifest.xml");
diff --git a/src/test/java/javax/xml/crypto/test/dsig/JSRForbiddenReferenceTest.java b/src/test/java/javax/xml/crypto/test/dsig/JSRForbiddenReferenceTest.java
index 8b18890..80603f5 100644
--- a/src/test/java/javax/xml/crypto/test/dsig/JSRForbiddenReferenceTest.java
+++ b/src/test/java/javax/xml/crypto/test/dsig/JSRForbiddenReferenceTest.java
@@ -27,8 +27,8 @@
 import javax.xml.crypto.dsig.dom.DOMValidateContext;
 import javax.xml.crypto.test.KeySelectors;
 
-import static org.junit.Assert.assertTrue;
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.assertTrue;
+import static org.junit.jupiter.api.Assertions.fail;
 
 
 /**
@@ -53,7 +53,7 @@
     }
 
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testLocalFilesystem() throws Exception {
         String file = "signature-external-c14n-xmlatrs.xml";
 
@@ -64,7 +64,7 @@
 
         vc.setProperty("org.apache.jcp.xml.dsig.secureValidation", Boolean.FALSE);
         boolean coreValidity = validator.validate(vc);
-        assertTrue("Signature failed core validation", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation");
 
         vc.setProperty("org.apache.jcp.xml.dsig.secureValidation", Boolean.TRUE);
 
diff --git a/src/test/java/javax/xml/crypto/test/dsig/JSRWrappingAttackTest.java b/src/test/java/javax/xml/crypto/test/dsig/JSRWrappingAttackTest.java
index 716901c..3ddefe5 100644
--- a/src/test/java/javax/xml/crypto/test/dsig/JSRWrappingAttackTest.java
+++ b/src/test/java/javax/xml/crypto/test/dsig/JSRWrappingAttackTest.java
@@ -31,8 +31,8 @@
 import org.w3c.dom.Document;
 import org.w3c.dom.Element;
 
-import static org.junit.Assert.assertTrue;
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.assertTrue;
+import static org.junit.jupiter.api.Assertions.fail;
 
 
 /**
@@ -57,7 +57,7 @@
     }
 
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testWrappingAttack() throws Exception {
         String file = "manifestSignatureWrapping.xml";
 
@@ -72,7 +72,7 @@
 
         vc.setProperty("org.apache.jcp.xml.dsig.secureValidation", Boolean.FALSE);
         boolean coreValidity = validator.validate(vc);
-        assertTrue("Signature failed core validation", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation");
 
         vc.setProperty("org.apache.jcp.xml.dsig.secureValidation", Boolean.TRUE);
 
diff --git a/src/test/java/javax/xml/crypto/test/dsig/ManifestTest.java b/src/test/java/javax/xml/crypto/test/dsig/ManifestTest.java
index 5c181b5..efc3528 100644
--- a/src/test/java/javax/xml/crypto/test/dsig/ManifestTest.java
+++ b/src/test/java/javax/xml/crypto/test/dsig/ManifestTest.java
@@ -25,11 +25,11 @@
 import java.util.*;
 import javax.xml.crypto.dsig.*;
 
-import static org.junit.Assert.assertArrayEquals;
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertFalse;
-import static org.junit.Assert.assertNotNull;
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.assertArrayEquals;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertFalse;
+import static org.junit.jupiter.api.Assertions.assertNotNull;
+import static org.junit.jupiter.api.Assertions.fail;
 
 
 /**
@@ -50,7 +50,7 @@
     }
 
     @SuppressWarnings("rawtypes")
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testConstructor() throws Exception {
         Manifest man = null;
         String id = "manifest_id";
@@ -142,7 +142,7 @@
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testisFeatureSupported() throws Exception {
         List<Reference> refs = new ArrayList<>();
         refs.add(VALID_REF);
@@ -157,7 +157,7 @@
         assertFalse(man.isFeatureSupported("not supported"));
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testgetReferences() throws Exception {
         List<Reference> refs = new ArrayList<>();
         refs.add(VALID_REF);
diff --git a/src/test/java/javax/xml/crypto/test/dsig/PKSignatureAlgorithmTest.java b/src/test/java/javax/xml/crypto/test/dsig/PKSignatureAlgorithmTest.java
index 3a12c96..769cd8d 100644
--- a/src/test/java/javax/xml/crypto/test/dsig/PKSignatureAlgorithmTest.java
+++ b/src/test/java/javax/xml/crypto/test/dsig/PKSignatureAlgorithmTest.java
@@ -46,13 +46,14 @@
 import javax.xml.crypto.test.KeySelectors;
 
 import org.apache.xml.security.utils.XMLUtils;
-import org.junit.BeforeClass;
+import org.junit.jupiter.api.Assumptions;
+import org.junit.jupiter.api.BeforeAll;
 import org.w3c.dom.Document;
 import org.w3c.dom.Element;
 import org.w3c.dom.Text;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertTrue;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertTrue;
 
 
 /**
@@ -77,7 +78,7 @@
             (new org.apache.jcp.xml.dsig.internal.dom.XMLDSigRI(), 1);
     }
 
-    @BeforeClass
+    @BeforeAll
     public static void setup() throws Exception {
         //
         // If the BouncyCastle provider is not installed, then try to load it
@@ -158,122 +159,122 @@
         }
     }
 
-    @org.junit.AfterClass
+    @org.junit.jupiter.api.AfterAll
     public static void cleanup() throws Exception {
         Security.removeProvider("BC");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testRSA_SHA1() throws Exception {
         test_create_signature_enveloping(rsaSha1, sha1, rsaki,
                                          rsaKeyPair.getPrivate(), kvks);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testRSA_SHA_224() throws Exception {
         test_create_signature_enveloping(rsaSha224, sha1, rsaki,
                                          rsaKeyPair.getPrivate(), kvks);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testRSA_SHA_256() throws Exception {
         test_create_signature_enveloping(rsaSha256, sha1, rsaki,
                                          rsaKeyPair.getPrivate(), kvks);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testRSA_SHA_384() throws Exception {
         test_create_signature_enveloping(rsaSha384, sha1, rsaki,
                                          rsaKeyPair.getPrivate(), kvks);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testRSA_SHA_512() throws Exception {
         test_create_signature_enveloping(rsaSha512, sha1, rsaki,
                                          rsaKeyPair.getPrivate(), kvks);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testRSA_RIPEMD160() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
         test_create_signature_enveloping(rsaRipemd160, sha1, rsaki,
                                          rsaKeyPair.getPrivate(), kvks);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testRSA_SHA1_MGF1() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
         test_create_signature_enveloping(rsaSha1Mgf1, sha1, rsaki,
                                          rsaKeyPair.getPrivate(), kvks);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testRSA_SHA224_MGF1() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
         test_create_signature_enveloping(rsaSha224Mgf1, sha1, rsaki,
                                          rsaKeyPair.getPrivate(), kvks);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testRSA_SHA256_MGF1() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
         test_create_signature_enveloping(rsaSha256Mgf1, sha1, rsaki,
                                          rsaKeyPair.getPrivate(), kvks);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testRSA_SHA384_MGF1() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
         test_create_signature_enveloping(rsaSha384Mgf1, sha1, rsaki,
                                          rsaKeyPair.getPrivate(), kvks);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testRSA_SHA512_MGF1() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
         test_create_signature_enveloping(rsaSha512Mgf1, sha1, rsaki,
                                          rsaKeyPair.getPrivate(), kvks);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testECDSA_SHA1() throws Exception {
-        org.junit.Assume.assumeTrue(ecAlgParamsSupport && ecki != null);
+        Assumptions.assumeTrue(ecAlgParamsSupport && ecki != null);
         test_create_signature_enveloping(ecdsaSha1, sha1, ecki,
                                          ecKeyPair.getPrivate(), kvks);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testECDSA_SHA224() throws Exception {
-        org.junit.Assume.assumeTrue(ecAlgParamsSupport && ecki != null);
+        Assumptions.assumeTrue(ecAlgParamsSupport && ecki != null);
         test_create_signature_enveloping(ecdsaSha224, sha1, ecki,
                                          ecKeyPair.getPrivate(), kvks);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testECDSA_SHA256() throws Exception {
-        org.junit.Assume.assumeTrue(ecAlgParamsSupport && ecki != null);
+        Assumptions.assumeTrue(ecAlgParamsSupport && ecki != null);
         test_create_signature_enveloping(ecdsaSha256, sha1, ecki,
                                          ecKeyPair.getPrivate(), kvks);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testECDSA_SHA384() throws Exception {
-        org.junit.Assume.assumeTrue(ecAlgParamsSupport && ecki != null);
+        Assumptions.assumeTrue(ecAlgParamsSupport && ecki != null);
         test_create_signature_enveloping(ecdsaSha384, sha1, ecki,
                                          ecKeyPair.getPrivate(), kvks);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testECDSA_SHA512() throws Exception {
-        org.junit.Assume.assumeTrue(ecAlgParamsSupport && ecki != null);
+        Assumptions.assumeTrue(ecAlgParamsSupport && ecki != null);
         test_create_signature_enveloping(ecdsaSha512, sha1, ecki,
                                          ecKeyPair.getPrivate(), kvks);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testECDSA_RIPEMD160() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
-        org.junit.Assume.assumeTrue(ecAlgParamsSupport && ecki != null);
+        Assumptions.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(ecAlgParamsSupport && ecki != null);
         test_create_signature_enveloping(ecdsaRipemd160, sha1, ecki,
                                          ecKeyPair.getPrivate(), kvks);
     }
diff --git a/src/test/java/javax/xml/crypto/test/dsig/PhaosXMLDSig3Test.java b/src/test/java/javax/xml/crypto/test/dsig/PhaosXMLDSig3Test.java
index 73051bc..d621133 100644
--- a/src/test/java/javax/xml/crypto/test/dsig/PhaosXMLDSig3Test.java
+++ b/src/test/java/javax/xml/crypto/test/dsig/PhaosXMLDSig3Test.java
@@ -32,9 +32,9 @@
 
 import javax.xml.crypto.test.KeySelectors;
 
-import static org.junit.Assert.assertFalse;
-import static org.junit.Assert.assertTrue;
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.assertFalse;
+import static org.junit.jupiter.api.Assertions.assertTrue;
+import static org.junit.jupiter.api.Assertions.fail;
 
 
 /**
@@ -62,7 +62,7 @@
         ud = new LocalHttpCacheURIDereferencer();
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_signature_dsa_detached() throws Exception {
         String file = "signature-dsa-detached.xml";
 
@@ -72,37 +72,37 @@
         vc.setURIDereferencer(ud);
 
         boolean coreValidity = validator.validate(vc);
-        assertTrue("Signature failed core validation", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_signature_dsa_enveloped() throws Exception {
         String file = "signature-dsa-enveloped.xml";
 
         boolean coreValidity =
             validator.validate(file, new KeySelectors.RawX509KeySelector());
-        assertTrue("Signature failed core validation", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_signature_dsa_enveloping() throws Exception {
         String file = "signature-dsa-enveloping.xml";
 
         boolean coreValidity =
             validator.validate(file, new KeySelectors.RawX509KeySelector());
-        assertTrue("Signature failed core validation", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_signature_dsa_manifest() throws Exception {
         String file = "signature-dsa-manifest.xml";
 
         boolean coreValidity =
             validator.validate(file, new KeySelectors.KeyValueKeySelector());
-        assertTrue("Signature failed core validation", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_signature_hmac_sha1_40_c14n_comments_detached()
     throws Exception {
         String file = "signature-hmac-sha1-40-c14n-comments-detached.xml";
@@ -118,7 +118,7 @@
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_signature_hmac_sha1_40_exclusive_c14n_comments_detached()
     throws Exception {
         String file = "signature-hmac-sha1-40-exclusive-c14n-comments-detached.xml";
@@ -134,7 +134,7 @@
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_signature_hmac_sha1_exclusive_c14n_comments_detached()
     throws Exception {
         String file = "signature-hmac-sha1-exclusive-c14n-comments-detached.xml";
@@ -142,10 +142,10 @@
         KeySelector ks = new KeySelectors.SecretKeySelector
             ("test".getBytes(StandardCharsets.US_ASCII) );
         boolean coreValidity = validator.validate(file, ks, ud);
-        assertTrue("Signature failed core validation", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_signature_hmac_sha1_exclusive_c14n_enveloped()
     throws Exception {
         String file = "signature-hmac-sha1-exclusive-c14n-enveloped.xml";
@@ -153,28 +153,28 @@
         KeySelector ks = new KeySelectors.SecretKeySelector
             ("test".getBytes(StandardCharsets.US_ASCII) );
         boolean coreValidity = validator.validate(file, ks);
-        assertTrue("Signature failed core validation", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_signature_rsa_detached_b64_transform() throws Exception {
         String file = "signature-rsa-detached-b64-transform.xml";
 
         boolean coreValidity =
             validator.validate(file, new KeySelectors.KeyValueKeySelector());
-        assertTrue("Signature failed core validation", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_signature_rsa_detached_xpath_transform() throws Exception {
         String file = "signature-rsa-detached-xpath-transform.xml";
 
         boolean coreValidity =
             validator.validate(file, new KeySelectors.KeyValueKeySelector());
-        assertTrue("Signature failed core validation", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_signature_rsa_detached_xslt_transform_bad_rm() throws Exception {
         String file = "signature-rsa-detached-xslt-transform-bad-retrieval-method.xml";
 
@@ -186,26 +186,26 @@
         } catch (XMLSignatureException xse) {}
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_signature_rsa_detached_xslt_transform_rm() throws Exception {
         String file = "signature-rsa-detached-xslt-transform-retrieval-method.xml";
 
         boolean coreValidity =
             validator.validate(file,
                                new KeySelectors.CollectionKeySelector(base));
-        assertTrue("Signature failed core validation", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_signature_rsa_detached_xslt_transform() throws Exception {
         String file = "signature-rsa-detached-xslt-transform.xml";
 
         boolean coreValidity =
             validator.validate(file, new KeySelectors.KeyValueKeySelector());
-        assertTrue("Signature failed core validation", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_signature_rsa_detached() throws Exception {
         String file = "signature-rsa-detached.xml";
 
@@ -214,105 +214,105 @@
         vc.setProperty("javax.xml.crypto.dsig.cacheReference", Boolean.TRUE);
         vc.setURIDereferencer(ud);
         boolean coreValidity = validator.validate(vc);
-        assertTrue("Signature failed core validation", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_signature_rsa_enveloped_bad_digest_val() throws Exception {
         String file = "signature-rsa-enveloped-bad-digest-val.xml";
 
         boolean coreValidity =
             validator.validate(file, new KeySelectors.RawX509KeySelector());
-        assertFalse("Signature should fail core validation", coreValidity);
+        assertFalse(coreValidity, "Signature should fail core validation");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_signature_rsa_enveloped() throws Exception {
         String file = "signature-rsa-enveloped.xml";
 
         boolean coreValidity =
             validator.validate(file, new KeySelectors.RawX509KeySelector());
-        assertTrue("Signature failed core validation", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_signature_rsa_enveloping() throws Exception {
         String file = "signature-rsa-enveloping.xml";
 
         boolean coreValidity =
             validator.validate(file, new KeySelectors.RawX509KeySelector());
-        assertTrue("Signature failed core validation", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_signature_rsa_manifest_x509_data_cert_chain() throws Exception {
         String file = "signature-rsa-manifest-x509-data-cert-chain.xml";
 
         boolean coreValidity =
             validator.validate(file, new KeySelectors.RawX509KeySelector());
-        assertTrue("Signature failed core validation", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_signature_rsa_manifest_x509_data_cert() throws Exception {
         String file = "signature-rsa-manifest-x509-data-cert.xml";
 
         boolean coreValidity =
             validator.validate(file, new KeySelectors.RawX509KeySelector());
-        assertTrue("Signature failed core validation", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_signature_rsa_manifest_x509_data_issuer_serial() throws Exception {
         String file = "signature-rsa-manifest-x509-data-issuer-serial.xml";
 
         boolean coreValidity = validator.validate(file,
                                                   new KeySelectors.CollectionKeySelector(base));
-        assertTrue("Signature failed core validation", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_signature_rsa_manifest_x509_data_ski() throws Exception {
         String file = "signature-rsa-manifest-x509-data-ski.xml";
 
         boolean coreValidity = validator.validate(file,
                                                   new KeySelectors.CollectionKeySelector(base));
-        assertTrue("Signature failed core validation", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_signature_rsa_manifest_x509_data_subject_name() throws Exception {
         String file = "signature-rsa-manifest-x509-data-subject-name.xml";
 
         boolean coreValidity = validator.validate(file,
                                                   new KeySelectors.CollectionKeySelector(base));
-        assertTrue("Signature failed core validation", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_signature_rsa_manifest_x509_data() throws Exception {
         String file = "signature-rsa-manifest-x509-data.xml";
 
         boolean coreValidity =
             validator.validate(file, new KeySelectors.RawX509KeySelector());
-        assertTrue("Signature failed core validation", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_signature_rsa_manifest() throws Exception {
         String file = "signature-rsa-manifest.xml";
 
         boolean coreValidity =
             validator.validate(file, new KeySelectors.KeyValueKeySelector());
-        assertTrue("Signature failed core validation", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_signature_rsa_xpath_transform_enveloped() throws Exception {
         String file = "signature-rsa-xpath-transform-enveloped.xml";
 
         boolean coreValidity =
             validator.validate(file, new KeySelectors.RawX509KeySelector());
-        assertTrue("Signature failed core validation", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation");
     }
 }
\ No newline at end of file
diff --git a/src/test/java/javax/xml/crypto/test/dsig/ReferenceTest.java b/src/test/java/javax/xml/crypto/test/dsig/ReferenceTest.java
index 2b8aa9f..0ce2e24 100644
--- a/src/test/java/javax/xml/crypto/test/dsig/ReferenceTest.java
+++ b/src/test/java/javax/xml/crypto/test/dsig/ReferenceTest.java
@@ -35,13 +35,13 @@
 import javax.xml.crypto.dsig.spec.TransformParameterSpec;
 import org.w3c.dom.Document;
 
-import static org.junit.Assert.assertArrayEquals;
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertFalse;
-import static org.junit.Assert.assertNotNull;
-import static org.junit.Assert.assertNull;
-import static org.junit.Assert.assertTrue;
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.assertArrayEquals;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertFalse;
+import static org.junit.jupiter.api.Assertions.assertNotNull;
+import static org.junit.jupiter.api.Assertions.assertNull;
+import static org.junit.jupiter.api.Assertions.assertTrue;
+import static org.junit.jupiter.api.Assertions.fail;
 
 
 /**
@@ -74,7 +74,7 @@
     }
 
     @SuppressWarnings("rawtypes")
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testConstructor() throws Exception {
         Reference ref;
         // test XMLSignatureFactory.newReference(String uri,
@@ -185,7 +185,7 @@
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testisFeatureSupported() throws Exception {
         Reference ref = fac.newReference(null, dmSHA1, null, null, null);
         try {
@@ -196,12 +196,12 @@
         assertFalse(ref.isFeatureSupported("not supported"));
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testvalidate() throws Exception {
         testvalidate(false);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testvalidateWithCaching() throws Exception {
         testvalidate(true);
     }
diff --git a/src/test/java/javax/xml/crypto/test/dsig/SecureXSLTTest.java b/src/test/java/javax/xml/crypto/test/dsig/SecureXSLTTest.java
index e00813e..7fdf651 100644
--- a/src/test/java/javax/xml/crypto/test/dsig/SecureXSLTTest.java
+++ b/src/test/java/javax/xml/crypto/test/dsig/SecureXSLTTest.java
@@ -29,8 +29,8 @@
 
 import javax.xml.crypto.test.KeySelectors;
 
-import static org.junit.Assert.assertFalse;
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.assertFalse;
+import static org.junit.jupiter.api.Assertions.fail;
 
 
 public class SecureXSLTTest {
@@ -40,7 +40,7 @@
             (new org.apache.jcp.xml.dsig.internal.dom.XMLDSigRI(), 1);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testSignature1() throws Exception {
 
         String fs = System.getProperty("file.separator");
@@ -52,7 +52,7 @@
         testSignature(new File(baseDir, "signature1.xml"));
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testSignature2() throws Exception {
 
         String fs = System.getProperty("file.separator");
@@ -64,7 +64,7 @@
         testSignature(new File(baseDir, "signature2.xml"));
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testSignature3() throws Exception {
 
         String fs = System.getProperty("file.separator");
diff --git a/src/test/java/javax/xml/crypto/test/dsig/SignatureDigestMethodTest.java b/src/test/java/javax/xml/crypto/test/dsig/SignatureDigestMethodTest.java
index 7afe5cc..224c93e 100644
--- a/src/test/java/javax/xml/crypto/test/dsig/SignatureDigestMethodTest.java
+++ b/src/test/java/javax/xml/crypto/test/dsig/SignatureDigestMethodTest.java
@@ -40,12 +40,13 @@
 import javax.xml.crypto.test.KeySelectors;
 
 import org.apache.xml.security.utils.XMLUtils;
+import org.junit.jupiter.api.Assumptions;
 import org.w3c.dom.Document;
 import org.w3c.dom.Element;
 import org.w3c.dom.Text;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertTrue;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertTrue;
 
 
 /**
@@ -98,74 +99,74 @@
         kvks = new KeySelectors.KeyValueKeySelector();
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testSHA1() throws Exception {
         test_create_signature_enveloping(rsaSha1, sha1, rsaki,
                                          TestUtils.getPrivateKey("RSA"), kvks);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testSHA224() throws Exception {
         test_create_signature_enveloping(rsaSha1, sha224, rsaki,
                                          TestUtils.getPrivateKey("RSA"), kvks);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testSHA256() throws Exception {
         test_create_signature_enveloping(rsaSha1, sha256, rsaki,
                                          TestUtils.getPrivateKey("RSA"), kvks);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testSHA384() throws Exception {
         test_create_signature_enveloping(rsaSha1, sha384, rsaki,
                                          TestUtils.getPrivateKey("RSA"), kvks);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testSHA512() throws Exception {
         test_create_signature_enveloping(rsaSha1, sha512, rsaki,
                                          TestUtils.getPrivateKey("RSA"), kvks);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testRIPEMD160() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
         test_create_signature_enveloping(rsaSha1, ripemd160, rsaki,
                                          TestUtils.getPrivateKey("RSA"), kvks);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testWHIRLPOOL() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
         test_create_signature_enveloping(rsaSha1, whirlpool, rsaki,
                                          TestUtils.getPrivateKey("RSA"), kvks);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testSHA3_224() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
         test_create_signature_enveloping(rsaSha1, sha3_224, rsaki,
                                          TestUtils.getPrivateKey("RSA"), kvks);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testSHA3_256() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
         test_create_signature_enveloping(rsaSha1, sha3_256, rsaki,
                                          TestUtils.getPrivateKey("RSA"), kvks);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testSHA3_384() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
         test_create_signature_enveloping(rsaSha1, sha3_384, rsaki,
                                          TestUtils.getPrivateKey("RSA"), kvks);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testSHA3_512() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
         test_create_signature_enveloping(rsaSha1, sha3_512, rsaki,
                                          TestUtils.getPrivateKey("RSA"), kvks);
     }
diff --git a/src/test/java/javax/xml/crypto/test/dsig/SignatureMethodTest.java b/src/test/java/javax/xml/crypto/test/dsig/SignatureMethodTest.java
index ede7b5c..587c7ea 100644
--- a/src/test/java/javax/xml/crypto/test/dsig/SignatureMethodTest.java
+++ b/src/test/java/javax/xml/crypto/test/dsig/SignatureMethodTest.java
@@ -26,10 +26,10 @@
 
 import java.security.*;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertFalse;
-import static org.junit.Assert.assertNull;
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertFalse;
+import static org.junit.jupiter.api.Assertions.assertNull;
+import static org.junit.jupiter.api.Assertions.fail;
 
 
 /**
@@ -51,7 +51,7 @@
             ("DOM", new org.apache.jcp.xml.dsig.internal.dom.XMLDSigRI());
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testisFeatureSupported() throws Exception {
         SignatureMethod sm;
         for (int i = 0; i < SIG_ALGOS.length; i++) {
@@ -66,7 +66,7 @@
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testConstructor() throws Exception {
         // test XMLSignatureFactory.newAlgorithmMethod
         // (String algorithm, AlgorithmParameterSpec params)
diff --git a/src/test/java/javax/xml/crypto/test/dsig/SignaturePropertiesTest.java b/src/test/java/javax/xml/crypto/test/dsig/SignaturePropertiesTest.java
index b775632..bf3ff7a 100644
--- a/src/test/java/javax/xml/crypto/test/dsig/SignaturePropertiesTest.java
+++ b/src/test/java/javax/xml/crypto/test/dsig/SignaturePropertiesTest.java
@@ -25,11 +25,11 @@
 import java.util.*;
 import javax.xml.crypto.dsig.*;
 
-import static org.junit.Assert.assertArrayEquals;
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertFalse;
-import static org.junit.Assert.assertNotNull;
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.assertArrayEquals;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertFalse;
+import static org.junit.jupiter.api.Assertions.assertNotNull;
+import static org.junit.jupiter.api.Assertions.fail;
 
 
 /**
@@ -51,7 +51,7 @@
     }
 
     @SuppressWarnings("rawtypes")
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testConstructor() {
         // test XMLSignatureFactory.newSignatureProperties(List, String)
         SignatureProperties props;
@@ -103,7 +103,7 @@
         assertEquals(props.getId(), id);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testisFeatureSupported() {
         List<SignatureProperty> list = new ArrayList<>();
         list.add(prop);
diff --git a/src/test/java/javax/xml/crypto/test/dsig/SignaturePropertyTest.java b/src/test/java/javax/xml/crypto/test/dsig/SignaturePropertyTest.java
index 9318d1a..d92f9f3 100644
--- a/src/test/java/javax/xml/crypto/test/dsig/SignaturePropertyTest.java
+++ b/src/test/java/javax/xml/crypto/test/dsig/SignaturePropertyTest.java
@@ -26,11 +26,11 @@
 import javax.xml.crypto.XMLStructure;
 import javax.xml.crypto.dsig.*;
 
-import static org.junit.Assert.assertArrayEquals;
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertFalse;
-import static org.junit.Assert.assertNotNull;
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.assertArrayEquals;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertFalse;
+import static org.junit.jupiter.api.Assertions.assertNotNull;
+import static org.junit.jupiter.api.Assertions.fail;
 
 
 /**
@@ -49,7 +49,7 @@
     }
 
     @SuppressWarnings("rawtypes")
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testConstructor() {
         // test XMLSignatureFactory.newSignatureProperty(List, String, String)
         SignatureProperty prop;
@@ -106,7 +106,7 @@
         assertNotNull(prop);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testisFeatureSupported() {
         List<XMLStructure> list = new ArrayList<>();
         list.add(new TestUtils.MyOwnXMLStructure());
diff --git a/src/test/java/javax/xml/crypto/test/dsig/SignedInfoTest.java b/src/test/java/javax/xml/crypto/test/dsig/SignedInfoTest.java
index 80ef9fa..9cc03c3 100644
--- a/src/test/java/javax/xml/crypto/test/dsig/SignedInfoTest.java
+++ b/src/test/java/javax/xml/crypto/test/dsig/SignedInfoTest.java
@@ -27,11 +27,11 @@
 import javax.xml.crypto.dsig.*;
 import javax.xml.crypto.dsig.spec.C14NMethodParameterSpec;
 
-import static org.junit.Assert.assertArrayEquals;
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertNotNull;
-import static org.junit.Assert.assertNull;
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.assertArrayEquals;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertNotNull;
+import static org.junit.jupiter.api.Assertions.assertNull;
+import static org.junit.jupiter.api.Assertions.fail;
 
 
 /**
@@ -63,7 +63,7 @@
     }
 
     @SuppressWarnings("rawtypes")
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testConstructor() {
         // test XMLSignatureFactory.newSignedInfo(
         //	CanonicalizationMethod cm,
diff --git a/src/test/java/javax/xml/crypto/test/dsig/TransformTest.java b/src/test/java/javax/xml/crypto/test/dsig/TransformTest.java
index 1ffe0b6..a2b7ce0 100644
--- a/src/test/java/javax/xml/crypto/test/dsig/TransformTest.java
+++ b/src/test/java/javax/xml/crypto/test/dsig/TransformTest.java
@@ -33,10 +33,10 @@
 
 import java.security.*;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertFalse;
-import static org.junit.Assert.assertNotNull;
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertFalse;
+import static org.junit.jupiter.api.Assertions.assertNotNull;
+import static org.junit.jupiter.api.Assertions.fail;
 
 
 /**
@@ -65,7 +65,7 @@
             ("DOM", new org.apache.jcp.xml.dsig.internal.dom.XMLDSigRI());
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testisFeatureSupported() throws Exception {
         Transform tm;
         for (int i = 0; i < TRANSFORM_ALGOS.length; i++) {
@@ -91,7 +91,7 @@
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testConstructor() throws Exception {
         // test newTransform(String algorithm,
         //                   AlgorithmParameterSpec params)
diff --git a/src/test/java/javax/xml/crypto/test/dsig/ValidateSignatureTest.java b/src/test/java/javax/xml/crypto/test/dsig/ValidateSignatureTest.java
index a93b0eb..9399144 100644
--- a/src/test/java/javax/xml/crypto/test/dsig/ValidateSignatureTest.java
+++ b/src/test/java/javax/xml/crypto/test/dsig/ValidateSignatureTest.java
@@ -36,9 +36,9 @@
 import javax.xml.crypto.dsig.XMLSignatureFactory;
 import javax.xml.crypto.dsig.dom.DOMValidateContext;
 
-import static org.junit.Assert.assertFalse;
-import static org.junit.Assert.assertTrue;
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.assertFalse;
+import static org.junit.jupiter.api.Assertions.assertTrue;
+import static org.junit.jupiter.api.Assertions.fail;
 
 
 /**
@@ -68,7 +68,7 @@
      * Validates a signature that references an element with an ID attribute.
      * The element's ID needs to be registered so that it can be found.
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_signature_with_ID() throws Exception {
         String file = "envelopingSignature.xml";
 
@@ -78,32 +78,32 @@
         NodeList nl = doc.getElementsByTagName("Assertion");
         vc.setIdAttributeNS((Element) nl.item(0), null, "AssertionID");
         boolean coreValidity = validator.validate(vc);
-        assertTrue("Signature failed core validation", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_signature_external_c14n_xmlattrs() throws Exception {
         String file = "signature-external-c14n-xmlatrs.xml";
 
         boolean coreValidity = validator.validate(file,
             new KeySelectors.SecretKeySelector("secret".getBytes(StandardCharsets.US_ASCII)));
-        assertTrue("Signature failed core validation", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation");
     }
 
     /**
      * This test checks that the signature is verified before the references.
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_invalid_signature() throws Exception {
         InvalidURIDereferencer ud = new InvalidURIDereferencer();
 
         boolean coreValidity = validator.validate("invalid-signature.xml",
             new KeySelectors.KeyValueKeySelector(), ud);
-        assertFalse("Invalid signature should fail!", coreValidity);
-        assertTrue("References validated before signature", ud.dereferenced);
+        assertFalse(coreValidity, "Invalid signature should fail!");
+        assertTrue(ud.dereferenced, "References validated before signature");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_signature_enveloping_hmac_sha1_trunclen_0() throws Exception {
         try {
             validator.validate
@@ -116,7 +116,7 @@
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_signature_enveloping_hmac_sha1_trunclen_8() throws Exception {
 
         try {
@@ -132,23 +132,23 @@
 
     // Bug 47761: validates an xml signature containing a reference with
     // xmlns:xml attributes. C14n should not emit these attributes.
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_signature_exclc14n_xmlnamespace() throws Exception {
         String file = "demo.signed.xml";
         boolean coreValidity = validator.validate(file,
             new KeySelectors.RawX509KeySelector());
-        assertTrue("Signature failed core validation", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation");
     }
 
     // Bug https://issues.apache.org/jira/browse/SANTUARIO-295
     // Validates a signature with an XPathFilter2 Transform with an intersect
     // filter that produces an empty node-set.
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_signature_xpathfilter2() throws Exception {
         String file = "xmldsig-xfilter2.xml";
         boolean coreValidity = validator.validate
             (file, new KeySelectors.KeyValueKeySelector());
-        assertTrue("Signature failed core validation", coreValidity);
+        assertTrue(coreValidity, "Signature failed core validation");
     }
 
     /**
diff --git a/src/test/java/javax/xml/crypto/test/dsig/XMLObjectTest.java b/src/test/java/javax/xml/crypto/test/dsig/XMLObjectTest.java
index 1378dff..76755a3 100644
--- a/src/test/java/javax/xml/crypto/test/dsig/XMLObjectTest.java
+++ b/src/test/java/javax/xml/crypto/test/dsig/XMLObjectTest.java
@@ -26,11 +26,11 @@
 import javax.xml.crypto.XMLStructure;
 import javax.xml.crypto.dsig.*;
 
-import static org.junit.Assert.assertArrayEquals;
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertFalse;
-import static org.junit.Assert.assertNotNull;
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.assertArrayEquals;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertFalse;
+import static org.junit.jupiter.api.Assertions.assertNotNull;
+import static org.junit.jupiter.api.Assertions.fail;
 
 
 /**
@@ -50,7 +50,7 @@
     }
 
     @SuppressWarnings("rawtypes")
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testConstructor() {
         // test XMLSignatureFactory.newXMLObject(List, String, String, String)
         XMLObject obj;
@@ -93,7 +93,7 @@
         assertArrayEquals(unmodifiable.toArray(), list.toArray());
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testisFeatureSupported() {
         List<XMLStructure> list = new ArrayList<>();
         list.add(new TestUtils.MyOwnXMLStructure());
diff --git a/src/test/java/javax/xml/crypto/test/dsig/XMLSignContextTest.java b/src/test/java/javax/xml/crypto/test/dsig/XMLSignContextTest.java
index c48ce42..12914b0 100644
--- a/src/test/java/javax/xml/crypto/test/dsig/XMLSignContextTest.java
+++ b/src/test/java/javax/xml/crypto/test/dsig/XMLSignContextTest.java
@@ -32,9 +32,9 @@
 import javax.crypto.spec.SecretKeySpec;
 import org.w3c.dom.Document;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertNull;
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertNull;
+import static org.junit.jupiter.api.Assertions.fail;
 
 
 /**
@@ -59,7 +59,7 @@
         defContext = new DOMSignContext(sk, doc);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testsetngetBaseURI() throws Exception {
         assertNull(defContext.getBaseURI());
 
@@ -71,7 +71,7 @@
     }
 
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testsetngetProperty() throws Exception {
         String name = "key";
         assertNull(defContext.getProperty(name));
@@ -92,7 +92,7 @@
         assertNull(defContext.getProperty(name));
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testsetngetURIDereferencer() throws Exception {
         assertNull(defContext.getURIDereferencer());
         byte[] data = "simpleDereferencer".getBytes();
@@ -104,7 +104,7 @@
         assertNull(defContext.getURIDereferencer());
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testsetngetKeySelector() throws Exception {
         defContext.setKeySelector(null);
         assertNull(defContext.getKeySelector());
diff --git a/src/test/java/javax/xml/crypto/test/dsig/XMLSignatureFactoryTest.java b/src/test/java/javax/xml/crypto/test/dsig/XMLSignatureFactoryTest.java
index a62b9a9..d7428ea 100644
--- a/src/test/java/javax/xml/crypto/test/dsig/XMLSignatureFactoryTest.java
+++ b/src/test/java/javax/xml/crypto/test/dsig/XMLSignatureFactoryTest.java
@@ -37,10 +37,10 @@
 import org.w3c.dom.Document;
 import org.w3c.dom.NodeList;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertFalse;
-import static org.junit.Assert.assertNotNull;
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertFalse;
+import static org.junit.jupiter.api.Assertions.assertNotNull;
+import static org.junit.jupiter.api.Assertions.fail;
 
 
 /**
@@ -61,7 +61,7 @@
             ("DOM", new org.apache.jcp.xml.dsig.internal.dom.XMLDSigRI());
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testgetInstance() {
         try {
             XMLSignatureFactory.getInstance("non-existent");
@@ -94,13 +94,13 @@
         } catch (NullPointerException npe) {}
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testgetMechanismType() {
         assertNotNull(factory);
         assertEquals("DOM", factory.getMechanismType());
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testisFeatureSupported() {
         try {
             factory.isFeatureSupported(null);
@@ -110,14 +110,14 @@
         assertFalse(factory.isFeatureSupported("not supported"));
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testgetKeyInfoFactory() throws Exception {
         KeyInfoFactory kifac = factory.getKeyInfoFactory();
         assertEquals(kifac.getMechanismType(), factory.getMechanismType());
         assertEquals(kifac.getProvider(), factory.getProvider());
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testunmarshalXMLSignature() throws Exception {
         XMLSignature stuff;
         try {
diff --git a/src/test/java/javax/xml/crypto/test/dsig/XMLSignatureTest.java b/src/test/java/javax/xml/crypto/test/dsig/XMLSignatureTest.java
index e21b1e4..0283059 100644
--- a/src/test/java/javax/xml/crypto/test/dsig/XMLSignatureTest.java
+++ b/src/test/java/javax/xml/crypto/test/dsig/XMLSignatureTest.java
@@ -36,14 +36,15 @@
 import javax.crypto.spec.SecretKeySpec;
 
 import org.apache.xml.security.utils.XMLUtils;
+import org.junit.jupiter.api.Assumptions;
 import org.w3c.dom.*;
 
-import static org.junit.Assert.assertArrayEquals;
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertFalse;
-import static org.junit.Assert.assertNull;
-import static org.junit.Assert.assertTrue;
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.assertArrayEquals;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertFalse;
+import static org.junit.jupiter.api.Assertions.assertNull;
+import static org.junit.jupiter.api.Assertions.assertTrue;
+import static org.junit.jupiter.api.Assertions.fail;
 
 
 /**
@@ -100,7 +101,7 @@
     }
 
     @SuppressWarnings("rawtypes")
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testConstructor() throws Exception {
         XMLSignature sig = null;
         // test XMLSignatureFactory.newXMLSignature(SignedInfo, KeyInfo)
@@ -149,7 +150,7 @@
         assertEquals(sig.getSignedInfo(), defSi);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testisFeatureSupported() throws Exception {
 
         XMLSignature sig = fac.newXMLSignature(defSi, null);
@@ -162,7 +163,7 @@
         assertFalse(sig.isFeatureSupported("not supported"));
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testsignANDvalidate() throws Exception {
         XMLSignature sig;
         SignedInfo si;
@@ -195,7 +196,7 @@
         assertTrue(status);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testSignWithProvider() throws Exception {
         XMLSignature sig;
         SignedInfo si;
@@ -222,13 +223,12 @@
                 fail("Should have failed because TestProvider does not " +
                      "support " + SIGN_KEYS[i].getAlgorithm());
             } catch (Exception e) {
-                assertTrue(e.getMessage(),
-                    e.getCause() instanceof NoSuchAlgorithmException);
+                assertTrue(e.getCause() instanceof NoSuchAlgorithmException, e.getMessage());
             }
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testSignWithEmptyNSPrefix() throws Exception {
         SignedInfo si = createSignedInfo(SIG_METHODS[1]);
         KeyInfo ki = kifac.newKeyInfo(Collections.singletonList
@@ -246,7 +246,7 @@
 */
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testSignWithReferenceManifestDependencies() throws Exception {
         // create references
         DigestMethod dm = fac.newDigestMethod(DigestMethod.SHA1, null);
@@ -302,7 +302,7 @@
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testSignTemplateWithObjectNSDefs() throws Exception {
         String base = System.getProperty("basedir") == null ? "./"
                       : System.getProperty("basedir");
@@ -342,7 +342,7 @@
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testCreateSignatureWithEmptyId() throws Exception {
         // create references
         DigestMethod dm = fac.newDigestMethod(DigestMethod.SHA1, null);
@@ -371,7 +371,7 @@
         sig.sign(dsc);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testCreateDSA2048Signature() throws Exception {
 
         // check if SHA256withDSA is supported
@@ -380,7 +380,7 @@
             Signature.getInstance("SHA256withDSA");
             gotSHA256withDSA = true;
         } catch (NoSuchAlgorithmException e) {}
-        org.junit.Assume.assumeTrue(gotSHA256withDSA);
+        Assumptions.assumeTrue(gotSHA256withDSA);
 
         SignatureMethod sm = fac.newSignatureMethod(DSA_SHA256, null);
         SignedInfo si = createSignedInfo(sm);
diff --git a/src/test/java/javax/xml/crypto/test/dsig/XMLValidateContextTest.java b/src/test/java/javax/xml/crypto/test/dsig/XMLValidateContextTest.java
index 95631c6..7bea5fb 100644
--- a/src/test/java/javax/xml/crypto/test/dsig/XMLValidateContextTest.java
+++ b/src/test/java/javax/xml/crypto/test/dsig/XMLValidateContextTest.java
@@ -29,9 +29,9 @@
 import javax.crypto.SecretKey;
 import javax.crypto.spec.SecretKeySpec;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertNull;
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertNull;
+import static org.junit.jupiter.api.Assertions.fail;
 
 
 /**
@@ -53,7 +53,7 @@
         KEY_SELECTORS[0] = KeySelector.singletonKeySelector(sk);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testsetngetKeySelector() throws Exception {
         defContext.setKeySelector(null);
         assertNull(defContext.getKeySelector());
@@ -64,7 +64,7 @@
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testsetngetBaseURI() throws Exception {
         assertNull(defContext.getBaseURI());
 
@@ -75,7 +75,7 @@
         assertNull(defContext.getBaseURI());
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testsetngetProperty() throws Exception {
         String name = "key";
         assertNull(defContext.getProperty(name));
@@ -96,7 +96,7 @@
         assertNull(defContext.getProperty(name));
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testsetngetURIDereferencer() throws Exception {
         assertNull(defContext.getURIDereferencer());
         byte[] data = "simpleDereferencer".getBytes();
diff --git a/src/test/java/javax/xml/crypto/test/dsig/dom/DOMValidateContextTest.java b/src/test/java/javax/xml/crypto/test/dsig/dom/DOMValidateContextTest.java
index 263b5b9..a2a19a5 100644
--- a/src/test/java/javax/xml/crypto/test/dsig/dom/DOMValidateContextTest.java
+++ b/src/test/java/javax/xml/crypto/test/dsig/dom/DOMValidateContextTest.java
@@ -27,10 +27,10 @@
 
 import javax.xml.crypto.test.dsig.TestUtils;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertNotNull;
-import static org.junit.Assert.assertNull;
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertNotNull;
+import static org.junit.jupiter.api.Assertions.assertNull;
+import static org.junit.jupiter.api.Assertions.fail;
 
 
 /**
@@ -51,7 +51,7 @@
             TestUtils.getXMLValidateContext("DOM", input, "Reference");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testConstructor() throws Exception {
         assertNotNull(domVC);
         try {
@@ -63,7 +63,7 @@
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testSetGetProperty() throws Exception {
         try {
             domVC.setProperty(null, "value");
@@ -86,7 +86,7 @@
         assertEquals(domVC.getProperty(pname), pvalue2);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testSetGetNode() throws Exception {
         try {
             domVC.setNode(null);
diff --git a/src/test/java/javax/xml/crypto/test/dsig/keyinfo/KeyInfoFactoryTest.java b/src/test/java/javax/xml/crypto/test/dsig/keyinfo/KeyInfoFactoryTest.java
index c6a524b..6e0c2dd 100644
--- a/src/test/java/javax/xml/crypto/test/dsig/keyinfo/KeyInfoFactoryTest.java
+++ b/src/test/java/javax/xml/crypto/test/dsig/keyinfo/KeyInfoFactoryTest.java
@@ -29,11 +29,11 @@
 import javax.xml.crypto.dsig.keyinfo.*;
 import javax.xml.crypto.*;
 
-import static org.junit.Assert.assertArrayEquals;
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertFalse;
-import static org.junit.Assert.assertNotNull;
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.assertArrayEquals;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertFalse;
+import static org.junit.jupiter.api.Assertions.assertNotNull;
+import static org.junit.jupiter.api.Assertions.fail;
 
 
 /**
@@ -49,7 +49,7 @@
             ("DOM", new org.apache.jcp.xml.dsig.internal.dom.XMLDSigRI());
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testgetInstance() {
         try {
             KeyInfoFactory.getInstance("non-existent");
@@ -62,13 +62,13 @@
         } catch (NullPointerException npe) {}
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testgetMechanismType() {
         assertNotNull(factory);
         assertEquals("DOM", factory.getMechanismType());
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testisFeatureSupported() {
         try {
             factory.isFeatureSupported(null);
@@ -78,7 +78,7 @@
         assertFalse(factory.isFeatureSupported("not supported"));
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testnewKeyInfo() {
         String id = "keyId";
         // test newKeyInfo(List, String)
@@ -91,7 +91,7 @@
         } catch (NullPointerException npe) {}
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testnewKeyName() {
         final String name = "keyName";
         KeyName kn = factory.newKeyName(name);
@@ -102,7 +102,7 @@
         } catch (NullPointerException npe) {}
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testnewKeyValue() {
         // test newKeyValue(PublicKey pk)
         PublicKey myPubKey = new PublicKey() {
@@ -132,7 +132,7 @@
         } catch (NullPointerException npe) {}
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testnewPGPKeyId() {
         byte[] valid_id = {
             0x01, 0x02, 0x03, 0x04,
@@ -180,7 +180,7 @@
         } catch (IllegalArgumentException ex) {}
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testnewRetrievalMethod() throws Exception {
         final String uri = "#X509CertChain";
         // test RetrievalMethod(String)
@@ -209,7 +209,7 @@
         assertEquals(type, rm.getType());
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testnewX509Data() {
         // test newX509Data(List)
         X509Data x509 =
@@ -217,7 +217,7 @@
         assertNotNull(x509);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testnewX509IssuerSerial() {
         String name = "CN=valeriep";
         // test newX509IssuerSerial(String, BigInteger)
diff --git a/src/test/java/javax/xml/crypto/test/dsig/keyinfo/KeyInfoTest.java b/src/test/java/javax/xml/crypto/test/dsig/keyinfo/KeyInfoTest.java
index 587afc1..4f4c3ca 100644
--- a/src/test/java/javax/xml/crypto/test/dsig/keyinfo/KeyInfoTest.java
+++ b/src/test/java/javax/xml/crypto/test/dsig/keyinfo/KeyInfoTest.java
@@ -37,10 +37,10 @@
 import org.w3c.dom.Document;
 import org.w3c.dom.Element;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertFalse;
-import static org.junit.Assert.assertNotNull;
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertFalse;
+import static org.junit.jupiter.api.Assertions.assertNotNull;
+import static org.junit.jupiter.api.Assertions.fail;
 
 
 /**
@@ -56,14 +56,14 @@
             ("DOM", new org.apache.jcp.xml.dsig.internal.dom.XMLDSigRI());
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testgetId() {
         KeyInfo ki = fac.newKeyInfo
             (Collections.singletonList(fac.newKeyName("foo")), "skeleton");
         assertNotNull(ki.getId());
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     @SuppressWarnings("unchecked")
     public void testgetContent() {
         KeyInfo[] infos = new KeyInfo[2];
@@ -84,7 +84,7 @@
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testConstructor() {
         final String id = "keyId";
         // test newKeyInfo(List, String id)
@@ -99,7 +99,7 @@
         ki = fac.newKeyInfo(Collections.singletonList(fac.newKeyName("foo")));
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testisFeatureSupported() {
         KeyInfo ki = fac.newKeyInfo
             (Collections.singletonList(fac.newKeyName("foo")), "keyid");
@@ -111,7 +111,7 @@
         assertFalse(ki.isFeatureSupported("not supported"));
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testMarshal() throws Exception {
         KeyInfo ki = fac.newKeyInfo
             (Collections.singletonList(fac.newKeyName("foo")), "keyid");
diff --git a/src/test/java/javax/xml/crypto/test/dsig/keyinfo/KeyNameTest.java b/src/test/java/javax/xml/crypto/test/dsig/keyinfo/KeyNameTest.java
index e9dcd83..3e3fe80 100644
--- a/src/test/java/javax/xml/crypto/test/dsig/keyinfo/KeyNameTest.java
+++ b/src/test/java/javax/xml/crypto/test/dsig/keyinfo/KeyNameTest.java
@@ -24,10 +24,10 @@
 
 import javax.xml.crypto.dsig.keyinfo.*;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertFalse;
-import static org.junit.Assert.assertNotNull;
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertFalse;
+import static org.junit.jupiter.api.Assertions.assertNotNull;
+import static org.junit.jupiter.api.Assertions.fail;
 
 
 /**
@@ -43,13 +43,13 @@
             ("DOM", new org.apache.jcp.xml.dsig.internal.dom.XMLDSigRI());
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testgetName() {
         KeyName kn = fac.newKeyName("skeleton");
         assertNotNull(kn.getName());
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testConstructor() {
         final String name = "keyName";
         KeyName kn = fac.newKeyName(name);
@@ -60,7 +60,7 @@
         } catch (NullPointerException npe) {}
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testisFeatureSupported() {
         KeyName kn = fac.newKeyName("keyName");
         try {
diff --git a/src/test/java/javax/xml/crypto/test/dsig/keyinfo/KeyValueTest.java b/src/test/java/javax/xml/crypto/test/dsig/keyinfo/KeyValueTest.java
index 502d0ca..8e8cf3f 100644
--- a/src/test/java/javax/xml/crypto/test/dsig/keyinfo/KeyValueTest.java
+++ b/src/test/java/javax/xml/crypto/test/dsig/keyinfo/KeyValueTest.java
@@ -25,10 +25,10 @@
 import java.security.*;
 import javax.xml.crypto.dsig.keyinfo.*;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertFalse;
-import static org.junit.Assert.assertNotNull;
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertFalse;
+import static org.junit.jupiter.api.Assertions.assertNotNull;
+import static org.junit.jupiter.api.Assertions.fail;
 
 
 /**
@@ -52,7 +52,7 @@
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testgetPublicKey() {
         try {
             KeyValue kv = fac.newKeyValue(keys[0]);
@@ -62,7 +62,7 @@
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testConstructor() {
         // test newKeyValue(PublicKey pk)
         for (int i = 0; i < keys.length; i++) {
@@ -75,7 +75,7 @@
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testisFeatureSupported() {
         KeyValue kv = null;
         try {
diff --git a/src/test/java/javax/xml/crypto/test/dsig/keyinfo/PGPDataTest.java b/src/test/java/javax/xml/crypto/test/dsig/keyinfo/PGPDataTest.java
index 91d4fbc..54c080e 100644
--- a/src/test/java/javax/xml/crypto/test/dsig/keyinfo/PGPDataTest.java
+++ b/src/test/java/javax/xml/crypto/test/dsig/keyinfo/PGPDataTest.java
@@ -27,10 +27,10 @@
 import javax.xml.crypto.*;
 import javax.xml.crypto.dsig.keyinfo.*;
 
-import static org.junit.Assert.assertArrayEquals;
-import static org.junit.Assert.assertFalse;
-import static org.junit.Assert.assertNotNull;
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.assertArrayEquals;
+import static org.junit.jupiter.api.Assertions.assertFalse;
+import static org.junit.jupiter.api.Assertions.assertNotNull;
+import static org.junit.jupiter.api.Assertions.fail;
 
 
 /**
@@ -56,7 +56,7 @@
     }
 
     @SuppressWarnings("rawtypes")
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testgetExternalElements() {
         PGPData[] pds = {
             fac.newPGPData(values[0]),
@@ -87,7 +87,7 @@
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testgetKeyId() {
         PGPData pd = fac.newPGPData(values[0]);
         assertNotNull(pd.getKeyId());
@@ -96,7 +96,7 @@
         pd = fac.newPGPData(values[1], null);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testgetKeyPacket() {
         PGPData pd = fac.newPGPData(values[0]);
         pd = fac.newPGPData(values[0], values[1], null);
@@ -105,7 +105,7 @@
         assertNotNull(pd.getKeyPacket());
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testConstructor() {
         // test newPGPKeyData(byte[])
         PGPData pd = fac.newPGPData(values[0]);
@@ -121,7 +121,7 @@
         assertArrayEquals(values[1], pd.getKeyPacket());
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testisFeatureSupported() {
         PGPData pd = null;
         for (int i = 0; i < 3; i++) {
diff --git a/src/test/java/javax/xml/crypto/test/dsig/keyinfo/RetrievalMethodTest.java b/src/test/java/javax/xml/crypto/test/dsig/keyinfo/RetrievalMethodTest.java
index 201d8e2..d7de6ba 100644
--- a/src/test/java/javax/xml/crypto/test/dsig/keyinfo/RetrievalMethodTest.java
+++ b/src/test/java/javax/xml/crypto/test/dsig/keyinfo/RetrievalMethodTest.java
@@ -24,11 +24,11 @@
 
 import javax.xml.crypto.dsig.keyinfo.*;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertFalse;
-import static org.junit.Assert.assertNotNull;
-import static org.junit.Assert.assertNull;
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertFalse;
+import static org.junit.jupiter.api.Assertions.assertNotNull;
+import static org.junit.jupiter.api.Assertions.assertNull;
+import static org.junit.jupiter.api.Assertions.fail;
 
 
 /**
@@ -44,25 +44,25 @@
             ("DOM", new org.apache.jcp.xml.dsig.internal.dom.XMLDSigRI());
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testgetURI() {
         RetrievalMethod rm = fac.newRetrievalMethod("#X509Data");
         assertNotNull(rm.getURI());
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testgetTransforms() {
         RetrievalMethod rm = fac.newRetrievalMethod("#X509Data");
         assertNotNull(rm.getTransforms());
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testgetType() {
         RetrievalMethod rm = fac.newRetrievalMethod("#X509Data");
         assertNull(rm.getType());
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testConstructors() {
         final String uri = "#X509CertChain";
         // test RetrievalMethod(String)
@@ -86,7 +86,7 @@
         assertEquals(type, rm.getType());
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testisFeatureSupported() throws Exception {
         String uri = "#X509CertChain";
         String type = "http://www.w3.org/2000/09/xmldsig#X509Data";
diff --git a/src/test/java/javax/xml/crypto/test/dsig/keyinfo/X509DataTest.java b/src/test/java/javax/xml/crypto/test/dsig/keyinfo/X509DataTest.java
index 38d64aa..b21afc8 100644
--- a/src/test/java/javax/xml/crypto/test/dsig/keyinfo/X509DataTest.java
+++ b/src/test/java/javax/xml/crypto/test/dsig/keyinfo/X509DataTest.java
@@ -29,9 +29,9 @@
 import javax.xml.crypto.*;
 import javax.xml.crypto.dsig.keyinfo.*;
 
-import static org.junit.Assert.assertFalse;
-import static org.junit.Assert.assertNotNull;
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.assertFalse;
+import static org.junit.jupiter.api.Assertions.assertNotNull;
+import static org.junit.jupiter.api.Assertions.fail;
 
 
 /**
@@ -47,7 +47,7 @@
             ("DOM", new org.apache.jcp.xml.dsig.internal.dom.XMLDSigRI());
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testgetTypes() {
         X509Data x509 = fac.newX509Data(Collections.singletonList("cn=foo"));
         List<?> li = x509.getContent();
@@ -66,14 +66,14 @@
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testConstructor() {
         // test newX509Data()
         X509Data x509 = fac.newX509Data(Collections.singletonList("cn=foo"));
         assertNotNull(x509);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testisFeatureSupported() {
 
         X509Data x509 = fac.newX509Data(Collections.singletonList("cn=foo"));
diff --git a/src/test/java/javax/xml/crypto/test/dsig/keyinfo/X509IssuerSerialTest.java b/src/test/java/javax/xml/crypto/test/dsig/keyinfo/X509IssuerSerialTest.java
index de42ad4..b102073 100644
--- a/src/test/java/javax/xml/crypto/test/dsig/keyinfo/X509IssuerSerialTest.java
+++ b/src/test/java/javax/xml/crypto/test/dsig/keyinfo/X509IssuerSerialTest.java
@@ -25,10 +25,10 @@
 import java.math.BigInteger;
 import javax.xml.crypto.dsig.keyinfo.*;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertFalse;
-import static org.junit.Assert.assertNotNull;
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertFalse;
+import static org.junit.jupiter.api.Assertions.assertNotNull;
+import static org.junit.jupiter.api.Assertions.fail;
 
 
 /**
@@ -46,19 +46,19 @@
         name = "CN = Wolfgang";
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testgetIssuerName() {
         X509IssuerSerial x509is = fac.newX509IssuerSerial(name, BigInteger.ZERO);
         assertNotNull(x509is.getIssuerName());
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testgetSerialNumber() {
         X509IssuerSerial x509is = fac.newX509IssuerSerial(name, BigInteger.ZERO);
         assertNotNull(x509is.getSerialNumber());
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testConstructor() {
         // test newX509IssuerSerial(String, BigInteger)
         X509IssuerSerial x509is = fac.newX509IssuerSerial(name, BigInteger.ONE);
@@ -70,7 +70,7 @@
      * Confirm that an IllegalArgumentException is thrown when an issuer
      * distinguished name does not conform to RFC 2253.
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testConstructorBadIssuerName() {
         // test newX509IssuerSerial(String, BigInteger)
         String badName = "cn=bad,=+bad,";
@@ -83,7 +83,7 @@
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testisFeatureSupported() {
 
         X509IssuerSerial x509is = fac.newX509IssuerSerial(name, BigInteger.ONE);
diff --git a/src/test/java/org/apache/xml/security/stax/impl/securityToken/SecurityTokenFactoryImplTest.java b/src/test/java/org/apache/xml/security/stax/impl/securityToken/SecurityTokenFactoryImplTest.java
index 01a1662..49ef5a3 100644
--- a/src/test/java/org/apache/xml/security/stax/impl/securityToken/SecurityTokenFactoryImplTest.java
+++ b/src/test/java/org/apache/xml/security/stax/impl/securityToken/SecurityTokenFactoryImplTest.java
@@ -34,25 +34,21 @@
 import org.apache.xml.security.stax.securityToken.InboundSecurityToken;
 import org.apache.xml.security.stax.securityToken.SecurityTokenConstants;
 import org.apache.xml.security.stax.securityToken.SecurityTokenFactory;
-import org.junit.Before;
-import org.junit.Rule;
-import org.junit.Test;
-import org.junit.rules.ExpectedException;
+import org.junit.jupiter.api.Assertions;
+import org.junit.jupiter.api.BeforeEach;
+import org.junit.jupiter.api.Test;
 
 import static org.apache.xml.security.stax.securityToken.SecurityTokenConstants.KeyIdentifier_KeyName;
 import static org.apache.xml.security.test.stax.utils.KeyLoader.loadPublicKey;
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertNotNull;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertNotNull;
 
 public class SecurityTokenFactoryImplTest {
     private KeyInfoType keyInfoType;
     private XMLSecurityProperties xmlSecurityProperties;
     private InboundSecurityContext inboundSecurityContext;
 
-    @Rule
-    public ExpectedException expectedException = ExpectedException.none();
-
-    @Before
+    @BeforeEach
     public void setUp() throws Exception {
         Init.init(null, this.getClass());
 
@@ -106,24 +102,20 @@
 
     @Test
     public void testKeyNameTokenWithoutKeyInMap() throws Exception {
-        expectedException.expect(XMLSecurityException.class);
-        expectedException.expectMessage("No key configured for KeyName: mykey");
-
         SecurityTokenFactory factory = new SecurityTokenFactoryImpl();
 
         SecurityTokenConstants.KeyUsage keyUsage = SecurityTokenConstants.KeyUsage_Signature_Verification;
 
-
         InboundSecurityContext inboundSecurityContext = new InboundSecurityContextImpl();
 
-        factory.getSecurityToken(keyInfoType, keyUsage, xmlSecurityProperties, inboundSecurityContext);
+        XMLSecurityException exception = Assertions.assertThrows(XMLSecurityException.class, () -> {
+            factory.getSecurityToken(keyInfoType, keyUsage, xmlSecurityProperties, inboundSecurityContext);
+        });
+        assertEquals("No key configured for KeyName: mykey", exception.getMessage());
     }
 
     @Test
     public void testKeyNameTokenWithWrongKeyInMap() throws Exception {
-        expectedException.expect(XMLSecurityException.class);
-        expectedException.expectMessage("Key of type DSAPrivateKey not supported for a KeyName lookup");
-
         SecurityTokenFactory factory = new SecurityTokenFactoryImpl();
 
         SecurityTokenConstants.KeyUsage keyUsage = SecurityTokenConstants.KeyUsage_Signature_Verification;
@@ -136,7 +128,10 @@
 
         InboundSecurityContext inboundSecurityContext = new InboundSecurityContextImpl();
 
-        factory.getSecurityToken(keyInfoType, keyUsage, xmlSecurityProperties, inboundSecurityContext);
+        XMLSecurityException exception = Assertions.assertThrows(XMLSecurityException.class, () -> {
+            factory.getSecurityToken(keyInfoType, keyUsage, xmlSecurityProperties, inboundSecurityContext);
+        });
+        assertEquals("Key of type DSAPrivateKey not supported for a KeyName lookup", exception.getMessage());
     }
 
 }
\ No newline at end of file
diff --git a/src/test/java/org/apache/xml/security/test/dom/algorithms/DigestAlgorithmTest.java b/src/test/java/org/apache/xml/security/test/dom/algorithms/DigestAlgorithmTest.java
index ac61b00..dcb3f0b 100644
--- a/src/test/java/org/apache/xml/security/test/dom/algorithms/DigestAlgorithmTest.java
+++ b/src/test/java/org/apache/xml/security/test/dom/algorithms/DigestAlgorithmTest.java
@@ -26,12 +26,13 @@
 
 import org.apache.xml.security.algorithms.MessageDigestAlgorithm;
 import org.apache.xml.security.utils.XMLUtils;
+import org.junit.jupiter.api.Assumptions;
 import org.w3c.dom.Document;
 
-import static org.junit.Assert.assertArrayEquals;
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertNotNull;
-import static org.junit.Assert.assertTrue;
+import static org.junit.jupiter.api.Assertions.assertArrayEquals;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertNotNull;
+import static org.junit.jupiter.api.Assertions.assertTrue;
 
 
 /**
@@ -66,12 +67,12 @@
         }
     }
 
-    @org.junit.AfterClass
+    @org.junit.jupiter.api.AfterAll
     public static void cleanup() throws Exception {
         Security.removeProvider("BC");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testSHA1() throws Exception {
         Document doc = XMLUtils.newDocument();
 
@@ -89,7 +90,7 @@
         assertArrayEquals(digest, digest2);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testSHA224() throws Exception {
         Document doc = XMLUtils.newDocument();
 
@@ -107,7 +108,7 @@
         assertArrayEquals(digest, digest2);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testSHA256() throws Exception {
         Document doc = XMLUtils.newDocument();
 
@@ -125,7 +126,7 @@
         assertArrayEquals(digest, digest2);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testSHA384() throws Exception {
         Document doc = XMLUtils.newDocument();
 
@@ -143,7 +144,7 @@
         assertArrayEquals(digest, digest2);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testSHA512() throws Exception {
         Document doc = XMLUtils.newDocument();
 
@@ -161,7 +162,7 @@
         assertArrayEquals(digest, digest2);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testMD5() throws Exception {
         Document doc = XMLUtils.newDocument();
 
@@ -179,9 +180,9 @@
         assertArrayEquals(digest, digest2);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testRIPEMD160() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
         Document doc = XMLUtils.newDocument();
 
         MessageDigestAlgorithm digestAlgorithm =
@@ -198,9 +199,9 @@
         assertArrayEquals(digest, digest2);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testWhirlpool() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
         Document doc = XMLUtils.newDocument();
 
         MessageDigestAlgorithm digestAlgorithm =
@@ -217,9 +218,9 @@
         assertArrayEquals(digest, digest2);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testSHA3_224() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
         Document doc = XMLUtils.newDocument();
 
         MessageDigestAlgorithm digestAlgorithm =
@@ -236,9 +237,9 @@
         assertArrayEquals(digest, digest2);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testSHA3_256() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
         Document doc = XMLUtils.newDocument();
 
         MessageDigestAlgorithm digestAlgorithm =
@@ -255,9 +256,9 @@
         assertArrayEquals(digest, digest2);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testSHA3_384() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
         Document doc = XMLUtils.newDocument();
 
         MessageDigestAlgorithm digestAlgorithm =
@@ -274,9 +275,9 @@
         assertArrayEquals(digest, digest2);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testSHA3_512() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
         Document doc = XMLUtils.newDocument();
 
         MessageDigestAlgorithm digestAlgorithm =
diff --git a/src/test/java/org/apache/xml/security/test/dom/algorithms/HMACSignatureAlgorithmTest.java b/src/test/java/org/apache/xml/security/test/dom/algorithms/HMACSignatureAlgorithmTest.java
index c69e5af..f77bf94 100644
--- a/src/test/java/org/apache/xml/security/test/dom/algorithms/HMACSignatureAlgorithmTest.java
+++ b/src/test/java/org/apache/xml/security/test/dom/algorithms/HMACSignatureAlgorithmTest.java
@@ -38,13 +38,14 @@
 import org.apache.xml.security.test.dom.DSNamespaceContext;
 import org.apache.xml.security.transforms.Transforms;
 import org.apache.xml.security.utils.XMLUtils;
-import org.junit.BeforeClass;
+import org.junit.jupiter.api.Assumptions;
+import org.junit.jupiter.api.BeforeAll;
 import org.w3c.dom.Document;
 import org.w3c.dom.Element;
 import org.w3c.dom.NodeList;
 
-import static org.junit.Assert.assertNotNull;
-import static org.junit.Assert.assertTrue;
+import static org.junit.jupiter.api.Assertions.assertNotNull;
+import static org.junit.jupiter.api.Assertions.assertTrue;
 
 /**
  * A test to make sure that the various Signature HMAC algorithms are working
@@ -57,7 +58,7 @@
 
     private static boolean bcInstalled;
 
-    @BeforeClass
+    @BeforeAll
     public static void setup() throws Exception {
         //
         // If the BouncyCastle provider is not installed, then try to load it
@@ -79,12 +80,12 @@
         }
     }
 
-    @org.junit.AfterClass
+    @org.junit.jupiter.api.AfterAll
     public static void cleanup() throws Exception {
         Security.removeProvider("BC");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testHMACSHA1() throws Exception {
         // Read in plaintext document
         InputStream sourceDocument =
@@ -104,7 +105,7 @@
         verify(document, key, localNames);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testHMACMD5() throws Exception {
         // Read in plaintext document
         InputStream sourceDocument =
@@ -124,7 +125,7 @@
         verify(document, key, localNames, false);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testHMACSHA_224() throws Exception {
         // Read in plaintext document
         InputStream sourceDocument =
@@ -144,7 +145,7 @@
         verify(document, key, localNames);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testHMACSHA_256() throws Exception {
         // Read in plaintext document
         InputStream sourceDocument =
@@ -164,7 +165,7 @@
         verify(document, key, localNames);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testHMACSHA_384() throws Exception {
         // Read in plaintext document
         InputStream sourceDocument =
@@ -184,7 +185,7 @@
         verify(document, key, localNames);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testHMACSHA_512() throws Exception {
         // Read in plaintext document
         InputStream sourceDocument =
@@ -204,9 +205,9 @@
         verify(document, key, localNames);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testHMACRIPEMD160() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         // Read in plaintext document
         InputStream sourceDocument =
diff --git a/src/test/java/org/apache/xml/security/test/dom/algorithms/JCEMapperTest.java b/src/test/java/org/apache/xml/security/test/dom/algorithms/JCEMapperTest.java
index 21c62f2..f606ef4 100644
--- a/src/test/java/org/apache/xml/security/test/dom/algorithms/JCEMapperTest.java
+++ b/src/test/java/org/apache/xml/security/test/dom/algorithms/JCEMapperTest.java
@@ -21,7 +21,7 @@
 import org.apache.xml.security.algorithms.JCEMapper;
 import org.apache.xml.security.algorithms.MessageDigestAlgorithm;
 
-import static org.junit.Assert.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertEquals;
 
 public class JCEMapperTest {
 
@@ -29,7 +29,7 @@
         org.apache.xml.security.Init.init();
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testSHA1() throws Exception {
         assertEquals("MessageDigest", JCEMapper.getAlgorithmClassFromURI(MessageDigestAlgorithm.ALGO_ID_DIGEST_SHA1));
         assertEquals("SHA-1", JCEMapper.translateURItoJCEID(MessageDigestAlgorithm.ALGO_ID_DIGEST_SHA1));
diff --git a/src/test/java/org/apache/xml/security/test/dom/algorithms/KeyWrapEncryptionAlgorithmTest.java b/src/test/java/org/apache/xml/security/test/dom/algorithms/KeyWrapEncryptionAlgorithmTest.java
index 2c53002..0c07376 100644
--- a/src/test/java/org/apache/xml/security/test/dom/algorithms/KeyWrapEncryptionAlgorithmTest.java
+++ b/src/test/java/org/apache/xml/security/test/dom/algorithms/KeyWrapEncryptionAlgorithmTest.java
@@ -41,14 +41,15 @@
 import org.apache.xml.security.stax.ext.XMLSecurityConstants;
 import org.apache.xml.security.test.dom.DSNamespaceContext;
 import org.apache.xml.security.utils.XMLUtils;
-import org.junit.BeforeClass;
+import org.junit.jupiter.api.Assumptions;
+import org.junit.jupiter.api.BeforeAll;
 import org.w3c.dom.Document;
 import org.w3c.dom.Element;
 import org.w3c.dom.NodeList;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertNotNull;
-import static org.junit.Assert.assertTrue;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertNotNull;
+import static org.junit.jupiter.api.Assertions.assertTrue;
 
 /**
  * A test to make sure that the various KeyWrap Encryption algorithms are working
@@ -62,7 +63,7 @@
         org.apache.xml.security.Init.init();
     }
 
-    @BeforeClass
+    @BeforeAll
     public static void setup() throws Exception {
         //
         // If the BouncyCastle provider is not installed, then try to load it
@@ -86,12 +87,12 @@
         rsaKeyPair = KeyPairGenerator.getInstance("RSA").genKeyPair();
     }
 
-    @org.junit.AfterClass
+    @org.junit.jupiter.api.AfterAll
     public static void cleanup() throws Exception {
         Security.removeProvider("BC");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testAES128KW() throws Exception {
         // Read in plaintext document
         InputStream sourceDocument =
@@ -131,7 +132,7 @@
         assertEquals(nodeList.getLength(), 1);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testAES192KW() throws Exception {
         // Read in plaintext document
         InputStream sourceDocument =
@@ -171,7 +172,7 @@
         assertEquals(nodeList.getLength(), 1);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testAES256KW() throws Exception {
         // Read in plaintext document
         InputStream sourceDocument =
@@ -211,7 +212,7 @@
         assertEquals(nodeList.getLength(), 1);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testTripleDESKW() throws Exception {
         // Read in plaintext document
         InputStream sourceDocument =
@@ -249,7 +250,7 @@
         assertEquals(nodeList.getLength(), 1);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testRSAv15KW() throws Exception {
         // Read in plaintext document
         InputStream sourceDocument =
@@ -285,7 +286,7 @@
         assertEquals(nodeList.getLength(), 1);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testRSAOAEPKW() throws Exception {
         // Read in plaintext document
         InputStream sourceDocument =
@@ -321,7 +322,7 @@
         assertEquals(nodeList.getLength(), 1);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testRSAOAEP11KW() throws Exception {
         // Read in plaintext document
         InputStream sourceDocument =
@@ -357,9 +358,9 @@
         assertEquals(nodeList.getLength(), 1);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testCamellia128KW() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         // Read in plaintext document
         InputStream sourceDocument =
@@ -399,9 +400,9 @@
         assertEquals(nodeList.getLength(), 1);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testCamellia192KW() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         // Read in plaintext document
         InputStream sourceDocument =
@@ -441,9 +442,9 @@
         assertEquals(nodeList.getLength(), 1);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testCamellia256KW() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         // Read in plaintext document
         InputStream sourceDocument =
@@ -483,9 +484,9 @@
         assertEquals(nodeList.getLength(), 1);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testSEED128KW() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         // Read in plaintext document
         InputStream sourceDocument =
diff --git a/src/test/java/org/apache/xml/security/test/dom/algorithms/PKSignatureAlgorithmTest.java b/src/test/java/org/apache/xml/security/test/dom/algorithms/PKSignatureAlgorithmTest.java
index 98db30e..5015c65 100644
--- a/src/test/java/org/apache/xml/security/test/dom/algorithms/PKSignatureAlgorithmTest.java
+++ b/src/test/java/org/apache/xml/security/test/dom/algorithms/PKSignatureAlgorithmTest.java
@@ -37,13 +37,14 @@
 import org.apache.xml.security.test.dom.DSNamespaceContext;
 import org.apache.xml.security.transforms.Transforms;
 import org.apache.xml.security.utils.XMLUtils;
-import org.junit.BeforeClass;
+import org.junit.jupiter.api.Assumptions;
+import org.junit.jupiter.api.BeforeAll;
 import org.w3c.dom.Document;
 import org.w3c.dom.Element;
 import org.w3c.dom.NodeList;
 
-import static org.junit.Assert.assertNotNull;
-import static org.junit.Assert.assertTrue;
+import static org.junit.jupiter.api.Assertions.assertNotNull;
+import static org.junit.jupiter.api.Assertions.assertTrue;
 
 /**
  * A test to make sure that the various Public Key Signature algorithms are working
@@ -57,7 +58,7 @@
         org.apache.xml.security.Init.init();
     }
 
-    @BeforeClass
+    @BeforeAll
     public static void setup() throws Exception {
         //
         // If the BouncyCastle provider is not installed, then try to load it
@@ -85,12 +86,12 @@
         ecKeyPair = KeyPairGenerator.getInstance("EC").genKeyPair();
     }
 
-    @org.junit.AfterClass
+    @org.junit.jupiter.api.AfterAll
     public static void cleanup() throws Exception {
         Security.removeProvider("BC");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testRSA_MD5() throws Exception {
         // Read in plaintext document
         InputStream sourceDocument =
@@ -106,7 +107,7 @@
         verify(document, rsaKeyPair.getPublic(), localNames, false);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testRSA_SHA1() throws Exception {
         // Read in plaintext document
         InputStream sourceDocument =
@@ -122,7 +123,7 @@
         verify(document, rsaKeyPair.getPublic(), localNames);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testRSA_SHA_224() throws Exception {
         // Read in plaintext document
         InputStream sourceDocument =
@@ -138,7 +139,7 @@
         verify(document, rsaKeyPair.getPublic(), localNames);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testRSA_SHA_256() throws Exception {
         // Read in plaintext document
         InputStream sourceDocument =
@@ -154,7 +155,7 @@
         verify(document, rsaKeyPair.getPublic(), localNames);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testRSA_SHA_384() throws Exception {
         // Read in plaintext document
         InputStream sourceDocument =
@@ -170,7 +171,7 @@
         verify(document, rsaKeyPair.getPublic(), localNames);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testRSA_SHA_512() throws Exception {
         // Read in plaintext document
         InputStream sourceDocument =
@@ -186,9 +187,9 @@
         verify(document, rsaKeyPair.getPublic(), localNames);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testRSA_RIPEMD160() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         // Read in plaintext document
         InputStream sourceDocument =
@@ -204,9 +205,9 @@
         verify(document, rsaKeyPair.getPublic(), localNames);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testRSA_SHA1_MGF1() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         // Read in plaintext document
         InputStream sourceDocument =
@@ -222,9 +223,9 @@
         verify(document, rsaKeyPair.getPublic(), localNames);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testRSA_SHA224_MGF1() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         // Read in plaintext document
         InputStream sourceDocument =
@@ -240,9 +241,9 @@
         verify(document, rsaKeyPair.getPublic(), localNames);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testRSA_SHA256_MGF1() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         // Read in plaintext document
         InputStream sourceDocument =
@@ -258,9 +259,9 @@
         verify(document, rsaKeyPair.getPublic(), localNames);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testRSA_SHA384_MGF1() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         // Read in plaintext document
         InputStream sourceDocument =
@@ -276,9 +277,9 @@
         verify(document, rsaKeyPair.getPublic(), localNames);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testRSA_SHA512_MGF1() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         // Read in plaintext document
         InputStream sourceDocument =
@@ -294,9 +295,9 @@
         verify(document, rsaKeyPair.getPublic(), localNames);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testRSA_SHA3_224_MGF1() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         // Read in plaintext document
         InputStream sourceDocument =
@@ -312,9 +313,9 @@
         verify(document, rsaKeyPair.getPublic(), localNames);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testRSA_SHA3_256_MGF1() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         // Read in plaintext document
         InputStream sourceDocument =
@@ -330,9 +331,9 @@
         verify(document, rsaKeyPair.getPublic(), localNames);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testRSA_SHA3_384_MGF1() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         // Read in plaintext document
         InputStream sourceDocument =
@@ -348,9 +349,9 @@
         verify(document, rsaKeyPair.getPublic(), localNames);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testRSA_SHA3_512_MGF1() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         // Read in plaintext document
         InputStream sourceDocument =
@@ -366,7 +367,7 @@
         verify(document, rsaKeyPair.getPublic(), localNames);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testECDSA_SHA1() throws Exception {
         // Read in plaintext document
         InputStream sourceDocument =
@@ -382,7 +383,7 @@
         verify(document, ecKeyPair.getPublic(), localNames);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testECDSA_SHA_224() throws Exception {
         // Read in plaintext document
         InputStream sourceDocument =
@@ -398,7 +399,7 @@
         verify(document, ecKeyPair.getPublic(), localNames);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testECDSA_SHA_256() throws Exception {
         // Read in plaintext document
         InputStream sourceDocument =
@@ -414,7 +415,7 @@
         verify(document, ecKeyPair.getPublic(), localNames);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testECDSA_SHA_384() throws Exception {
         // Read in plaintext document
         InputStream sourceDocument =
@@ -430,7 +431,7 @@
         verify(document, ecKeyPair.getPublic(), localNames);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testECDSA_SHA_512() throws Exception {
         // Read in plaintext document
         InputStream sourceDocument =
@@ -446,9 +447,9 @@
         verify(document, ecKeyPair.getPublic(), localNames);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testECDSA_RIPEMD160() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         // Read in plaintext document
         InputStream sourceDocument =
diff --git a/src/test/java/org/apache/xml/security/test/dom/algorithms/SignatureAlgorithmTest.java b/src/test/java/org/apache/xml/security/test/dom/algorithms/SignatureAlgorithmTest.java
index 7dd143b..32106da 100644
--- a/src/test/java/org/apache/xml/security/test/dom/algorithms/SignatureAlgorithmTest.java
+++ b/src/test/java/org/apache/xml/security/test/dom/algorithms/SignatureAlgorithmTest.java
@@ -36,7 +36,7 @@
         org.apache.xml.security.Init.init();
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testSameKeySeveralAlgorithmSigning() throws Exception {
         Document doc = XMLUtils.newDocument();
         SignatureAlgorithm signatureAlgorithm =
diff --git a/src/test/java/org/apache/xml/security/test/dom/algorithms/SymmetricEncryptionAlgorithmTest.java b/src/test/java/org/apache/xml/security/test/dom/algorithms/SymmetricEncryptionAlgorithmTest.java
index b9f4661..03cb4c5 100644
--- a/src/test/java/org/apache/xml/security/test/dom/algorithms/SymmetricEncryptionAlgorithmTest.java
+++ b/src/test/java/org/apache/xml/security/test/dom/algorithms/SymmetricEncryptionAlgorithmTest.java
@@ -36,14 +36,15 @@
 import org.apache.xml.security.stax.ext.XMLSecurityConstants;
 import org.apache.xml.security.test.dom.DSNamespaceContext;
 import org.apache.xml.security.utils.XMLUtils;
-import org.junit.BeforeClass;
+import org.junit.jupiter.api.Assumptions;
+import org.junit.jupiter.api.BeforeAll;
 import org.w3c.dom.Document;
 import org.w3c.dom.Element;
 import org.w3c.dom.NodeList;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertNotNull;
-import static org.junit.Assert.assertTrue;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertNotNull;
+import static org.junit.jupiter.api.Assertions.assertTrue;
 
 /**
  * A test to make sure that the various Symmetric Encryption algorithms are working
@@ -56,7 +57,7 @@
         org.apache.xml.security.Init.init();
     }
 
-    @BeforeClass
+    @BeforeAll
     public static void setup() throws Exception {
         //
         // If the BouncyCastle provider is not installed, then try to load it
@@ -78,12 +79,12 @@
         }
     }
 
-    @org.junit.AfterClass
+    @org.junit.jupiter.api.AfterAll
     public static void cleanup() throws Exception {
         Security.removeProvider("BC");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testAES128() throws Exception {
         // Read in plaintext document
         InputStream sourceDocument =
@@ -115,7 +116,7 @@
         assertEquals(nodeList.getLength(), 1);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testAES128_GCM() throws Exception {
         // Read in plaintext document
         InputStream sourceDocument =
@@ -147,7 +148,7 @@
         assertEquals(nodeList.getLength(), 1);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testAES192() throws Exception {
         // Read in plaintext document
         InputStream sourceDocument =
@@ -179,7 +180,7 @@
         assertEquals(nodeList.getLength(), 1);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testAES192_GCM() throws Exception {
         // Read in plaintext document
         InputStream sourceDocument =
@@ -211,7 +212,7 @@
         assertEquals(nodeList.getLength(), 1);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testAES256() throws Exception {
         // Read in plaintext document
         InputStream sourceDocument =
@@ -243,7 +244,7 @@
         assertEquals(nodeList.getLength(), 1);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testAES256_GCM() throws Exception {
         // Read in plaintext document
         InputStream sourceDocument =
@@ -275,7 +276,7 @@
         assertEquals(nodeList.getLength(), 1);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testTRIPLE_DES() throws Exception {
         // Read in plaintext document
         InputStream sourceDocument =
@@ -306,9 +307,9 @@
         assertEquals(nodeList.getLength(), 1);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testSEED_128() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         // Read in plaintext document
         InputStream sourceDocument =
@@ -340,9 +341,9 @@
         assertEquals(nodeList.getLength(), 1);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testCAMELLIA_128() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         // Read in plaintext document
         InputStream sourceDocument =
@@ -374,9 +375,9 @@
         assertEquals(nodeList.getLength(), 1);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testCAMELLIA_192() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         // Read in plaintext document
         InputStream sourceDocument =
@@ -408,9 +409,9 @@
         assertEquals(nodeList.getLength(), 1);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testCAMELLIA_256() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         // Read in plaintext document
         InputStream sourceDocument =
diff --git a/src/test/java/org/apache/xml/security/test/dom/c14n/helper/AttrCompareTest.java b/src/test/java/org/apache/xml/security/test/dom/c14n/helper/AttrCompareTest.java
index 3a5022d..4ed5c14 100644
--- a/src/test/java/org/apache/xml/security/test/dom/c14n/helper/AttrCompareTest.java
+++ b/src/test/java/org/apache/xml/security/test/dom/c14n/helper/AttrCompareTest.java
@@ -29,9 +29,9 @@
 import org.w3c.dom.Element;
 import org.w3c.dom.NamedNodeMap;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertNotNull;
-import static org.junit.Assert.assertTrue;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertNotNull;
+import static org.junit.jupiter.api.Assertions.assertTrue;
 
 
 
@@ -50,7 +50,7 @@
      *
      * @throws ParserConfigurationException
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testA1() throws ParserConfigurationException {
 
         Document doc = createDoc("documentElement");
@@ -63,21 +63,21 @@
 
         NamedNodeMap nnm = root.getAttributes();
 
-        assertEquals("nnm.getLength()", nnm.getLength(), 2);
+        assertEquals(nnm.getLength(), 2, "nnm.getLength()");
 
         Attr attr00 = (Attr) nnm.item(0);
         Attr attr10 = (Attr) nnm.item(1);
 
-        assertNotNull("Attribute attr00", attr00);
-        assertNotNull("Attribute attr10", attr10);
+        assertNotNull(attr00, "Attribute attr00");
+        assertNotNull(attr10, "Attribute attr10");
 
         AttrCompare attrCompare = new AttrCompare();
 
-        assertTrue(attr0 + " < " + attr1, attrCompare.compare(attr0, attr1) < 0);
-        assertTrue(attr1 + " < " + attr0, attrCompare.compare(attr1, attr0) > 0);
+        assertTrue(attrCompare.compare(attr0, attr1) < 0, attr0 + " < " + attr1);
+        assertTrue(attrCompare.compare(attr1, attr0) > 0, attr1 + " < " + attr0);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testA2() throws ParserConfigurationException {
 
         Document doc = createDoc("documentElement");
@@ -89,9 +89,8 @@
 
         AttrCompare attrCompare = new AttrCompare();
 
-        assertTrue(attr0 + " < " + attr1, attrCompare.compare(attr0, attr1) < 0);
-        assertTrue(attr1 + " < " + attr0, attrCompare.compare(attr1, attr0) > 0);
-
+        assertTrue(attrCompare.compare(attr0, attr1) < 0, attr0 + " < " + attr1);
+        assertTrue(attrCompare.compare(attr1, attr0) > 0, attr1 + " < " + attr0);
     }
 
     /**
@@ -99,7 +98,7 @@
      *
      * @throws ParserConfigurationException
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void __testA2() throws ParserConfigurationException {
 
         Document doc = createDoc("documentElement");
@@ -112,18 +111,18 @@
 
         NamedNodeMap nnm = root.getAttributes();
 
-        assertEquals("nnm.getLength()", nnm.getLength(), 2);
+        assertEquals(nnm.getLength(), 2, "nnm.getLength()");
 
         Attr attr00 = (Attr) nnm.item(0);
         Attr attr10 = (Attr) nnm.item(1);
 
-        assertNotNull("Attribute attr00", attr00);
-        assertNotNull("Attribute attr10", attr10);
+        assertNotNull(attr00, "Attribute attr00");
+        assertNotNull(attr10, "Attribute attr10");
 
         AttrCompare attrCompare = new AttrCompare();
 
-        assertTrue(attr0 + " < " + attr1, attrCompare.compare(attr0, attr1) < 0);
-        assertTrue(attr1 + " < " + attr0, attrCompare.compare(attr1, attr0) > 0);
+        assertTrue(attrCompare.compare(attr0, attr1) < 0, attr0 + " < " + attr1);
+        assertTrue(attrCompare.compare(attr1, attr0) > 0, attr1 + " < " + attr0);
     }
 
     /**
@@ -135,7 +134,7 @@
      *
      * @throws ParserConfigurationException
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testComplete() throws ParserConfigurationException {
 
         /* <e5 xmlns="http://example.org"
@@ -167,11 +166,11 @@
 
         NamedNodeMap nnm = root.getAttributes();
 
-        assertEquals("nnm.getLength()", nnm.getLength(), attrs.length);
+        assertEquals(nnm.getLength(), attrs.length, "nnm.getLength()");
 
         for (int i = 0; i < attrs.length; i++) {
             Attr attr = attrs[i];
-            assertNotNull("Attribute attr", attr);
+            assertNotNull(attr, "Attribute attr");
         }
 
         AttrCompare attrCompare = new AttrCompare();
@@ -180,8 +179,8 @@
             for (int j = i + 1; j < attrs.length; j++) {
                 Attr attr0 = attrs[i];
                 Attr attr1 = attrs[j];
-                assertTrue(attr0 + " < " + attr1, attrCompare.compare(attr0, attr1) < 0);
-                assertTrue(attr1 + " < " + attr0, attrCompare.compare(attr1, attr0) > 0);
+                assertTrue(attrCompare.compare(attr0, attr1) < 0, attr0 + " < " + attr1);
+                assertTrue(attrCompare.compare(attr1, attr0) > 0, attr1 + " < " + attr0);
             }
         }
     }
diff --git a/src/test/java/org/apache/xml/security/test/dom/c14n/helper/C14nHelperTest.java b/src/test/java/org/apache/xml/security/test/dom/c14n/helper/C14nHelperTest.java
index 7b08aef..5059c96 100644
--- a/src/test/java/org/apache/xml/security/test/dom/c14n/helper/C14nHelperTest.java
+++ b/src/test/java/org/apache/xml/security/test/dom/c14n/helper/C14nHelperTest.java
@@ -21,7 +21,7 @@
 
 import org.apache.xml.security.c14n.helper.C14nHelper;
 
-import static org.junit.Assert.assertTrue;
+import static org.junit.jupiter.api.Assertions.assertTrue;
 
 
 /**
@@ -38,75 +38,69 @@
     /**
      * Method testNamespaceIsAbsolute01
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testNamespaceIsAbsolute01() {
 
         String namespaceURI = "http://www.w3.org/Signature/";
 
-        assertTrue("URI fails: \"" + namespaceURI + "\"",
-                   C14nHelper.namespaceIsAbsolute(namespaceURI));
+        assertTrue(C14nHelper.namespaceIsAbsolute(namespaceURI), "URI fails: \"" + namespaceURI + "\"");
     }
 
     /**
      * @see <A HREF="http://lists.w3.org/Archives/Public/w3c-ietf-xmldsig/2001JulSep/0068.html">The list</A>
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testNamespaceIsAbsolute02() {
 
         String namespaceURI = "http://www.w3.org/../blah";
 
-        assertTrue("URI fails: \"" + namespaceURI + "\"",
-                   C14nHelper.namespaceIsAbsolute(namespaceURI));
+        assertTrue(C14nHelper.namespaceIsAbsolute(namespaceURI), "URI fails: \"" + namespaceURI + "\"");
     }
 
     /**
      * Method testNamespaceIsAbsolute03
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testNamespaceIsAbsolute03() {
 
         // unknown protocol?
         String namespaceURI = "hxxp://www.w3.org/";
 
-        assertTrue("URI fails: \"" + namespaceURI + "\"",
-                   C14nHelper.namespaceIsAbsolute(namespaceURI));
+        assertTrue(C14nHelper.namespaceIsAbsolute(namespaceURI), "URI fails: \"" + namespaceURI + "\"");
     }
 
     /**
      * Method testNamespaceIsRelative01
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testNamespaceIsRelative01() {
 
         String namespaceURI = "../blah";
 
-        assertTrue("URI fails: \"" + namespaceURI + "\"",
-                   C14nHelper.namespaceIsRelative(namespaceURI));
+        assertTrue(C14nHelper.namespaceIsRelative(namespaceURI), "URI fails: \"" + namespaceURI + "\"");
     }
 
     /**
      * Method testNamespaceIsRelative02
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testNamespaceIsRelative02() {
 
         String namespaceURI = "blah";
 
-        assertTrue("URI fails: \"" + namespaceURI + "\"",
-                   C14nHelper.namespaceIsRelative(namespaceURI));
+        assertTrue(C14nHelper.namespaceIsRelative(namespaceURI), "URI fails: \"" + namespaceURI + "\"");
     }
 
     /**
      * Method testNamespaceIsRelative03
      */
-    @org.junit.Test
-    @org.junit.Ignore
+    @org.junit.jupiter.api.Test
+    @org.junit.jupiter.api.Disabled
     public void testNamespaceIsRelative03() {
 
         String namespaceURI = "http://...";
 
-        assertTrue("URI fails: \"" + namespaceURI + "\"",
-                   C14nHelper.namespaceIsRelative(namespaceURI));
+        assertTrue(C14nHelper.namespaceIsRelative(namespaceURI), "URI fails: \"" + namespaceURI + "\"");
     }
 
 }
\ No newline at end of file
diff --git a/src/test/java/org/apache/xml/security/test/dom/c14n/implementations/Bug45961Test.java b/src/test/java/org/apache/xml/security/test/dom/c14n/implementations/Bug45961Test.java
index b955f08..4bc4be9 100644
--- a/src/test/java/org/apache/xml/security/test/dom/c14n/implementations/Bug45961Test.java
+++ b/src/test/java/org/apache/xml/security/test/dom/c14n/implementations/Bug45961Test.java
@@ -37,8 +37,8 @@
 import org.w3c.dom.Element;
 import org.w3c.dom.NodeList;
 
-import static org.junit.Assert.assertNotNull;
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.assertNotNull;
+import static org.junit.jupiter.api.Assertions.fail;
 
 
 public class Bug45961Test {
@@ -56,7 +56,7 @@
                                MockCanonicalizationMethod.class.getName());
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testBug() throws Exception {
         Document document = getSignedDocument();
         NodeList list =
diff --git a/src/test/java/org/apache/xml/security/test/dom/c14n/implementations/Canonicalizer11Test.java b/src/test/java/org/apache/xml/security/test/dom/c14n/implementations/Canonicalizer11Test.java
index 326bd33..9154abb 100644
--- a/src/test/java/org/apache/xml/security/test/dom/c14n/implementations/Canonicalizer11Test.java
+++ b/src/test/java/org/apache/xml/security/test/dom/c14n/implementations/Canonicalizer11Test.java
@@ -35,8 +35,8 @@
 import org.w3c.dom.Document;
 import org.w3c.dom.NodeList;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertTrue;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertTrue;
 
 /**
  * Unit test for
@@ -65,7 +65,7 @@
     /**
      * 3.1 PIs, Comments, and Outside of Document Element
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test31withCommentsSubtree() throws Exception {
         String descri =
             "3.1: PIs, Comments, and Outside of Document Element. (commented)";
@@ -76,8 +76,7 @@
         String c14nURI = Canonicalizer.ALGO_ID_C14N11_WITH_COMMENTS;
         String xpath = null;
 
-        assertTrue(descri,
-                   c14nAndCompare(fileIn, fileRef, fileOut, c14nURI, xpath));
+        assertTrue(c14nAndCompare(fileIn, fileRef, fileOut, c14nURI, xpath), descri);
     }
 
     /**
@@ -85,7 +84,7 @@
 
      * @see <A HREF="http://www.w3.org/TR/2001/PR-xml-c14n-20010119#Example-WhitespaceInContent">the example from the spec</A>
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test32subtree() throws Exception {
         String descri = "3.2 Whitespace in Document Content. (uncommented)";
         String fileIn = prefix + "in/32_input.xml";
@@ -94,8 +93,7 @@
         String c14nURI = Canonicalizer.ALGO_ID_C14N11_OMIT_COMMENTS;
         String xpath = null;
 
-        assertTrue(descri,
-                   c14nAndCompare(fileIn, fileRef, fileOut, c14nURI, xpath));
+        assertTrue(c14nAndCompare(fileIn, fileRef, fileOut, c14nURI, xpath), descri);
     }
 
     /**
@@ -103,7 +101,7 @@
      *
      * @see <A HREF="http://www.w3.org/TR/2001/PR-xml-c14n-20010119#Example-SETags">the example from the spec</A>
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test33subtree() throws Exception  {
         String descri = "3.3 Start and End Tags. (uncommented)";
         String fileIn = prefix + "in/33_input.xml";
@@ -112,8 +110,7 @@
         String c14nURI = Canonicalizer.ALGO_ID_C14N11_OMIT_COMMENTS;
         String xpath = null;    // Canonicalizer.XPATH_C14N_OMIT_COMMENTS_SINGLE_NODE;
 
-        assertTrue(descri,
-                   c14nAndCompare(fileIn, fileRef, fileOut, c14nURI, xpath));
+        assertTrue(c14nAndCompare(fileIn, fileRef, fileOut, c14nURI, xpath), descri);
     }
 
     /**
@@ -122,7 +119,7 @@
      * @see #test34validatingParser
      * @see <A HREF="http://www.w3.org/TR/2001/PR-xml-c14n-20010119#Example-Chars">the example from the spec</A>
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test34() throws Exception {
         String descri =
             "3.4 Character Modifications and Character References. (uncommented)";
@@ -132,8 +129,7 @@
         String c14nURI = Canonicalizer.ALGO_ID_C14N11_OMIT_COMMENTS;
         String xpath = null;
 
-        assertTrue(descri,
-                   c14nAndCompare(fileIn, fileRef, fileOut, c14nURI, xpath));
+        assertTrue(c14nAndCompare(fileIn, fileRef, fileOut, c14nURI, xpath), descri);
     }
 
     /**
@@ -141,7 +137,7 @@
      *
      * @see <A HREF="http://www.w3.org/TR/2001/PR-xml-c14n-20010119#Example-Entities">the example from the spec</A>
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test35subtree() throws Exception {
         String descri = "3.5 Entity References. (uncommented)";
         String fileIn = prefix + "in/35_input.xml";
@@ -150,8 +146,7 @@
         String c14nURI = Canonicalizer.ALGO_ID_C14N11_OMIT_COMMENTS;
         String xpath = null;
 
-        assertTrue(descri,
-                   c14nAndCompare(fileIn, fileRef, fileOut, c14nURI, xpath));
+        assertTrue(c14nAndCompare(fileIn, fileRef, fileOut, c14nURI, xpath), descri);
     }
 
     /**
@@ -159,7 +154,7 @@
      *
      * @see <A HREF="http://www.w3.org/TR/2001/PR-xml-c14n-20010119#Example-UTF8">the example from the spec</A>
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test36subtree() throws Exception {
         String descri = "3.6 UTF-8 Encoding. (uncommented)";
         String fileIn = prefix + "in/36_input.xml";
@@ -168,8 +163,7 @@
         String c14nURI = Canonicalizer.ALGO_ID_C14N11_OMIT_COMMENTS;
         String xpath = null;
 
-        assertTrue(descri,
-                   c14nAndCompare(fileIn, fileRef, fileOut, c14nURI, xpath));
+        assertTrue(c14nAndCompare(fileIn, fileRef, fileOut, c14nURI, xpath), descri);
     }
 
     /**
@@ -177,7 +171,7 @@
      *
      * @see <A HREF="http://www.w3.org/TR/2001/PR-xml-c14n-20010119#Example-DocSubsets">the example from the spec</A>
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test37() throws Exception {
         String descri = "3.7 Document Subsets. (uncommented)";
         String fileIn = prefix + "in/37_input.xml";
@@ -195,14 +189,13 @@
             + "count(id(\"E3\")|ancestor-or-self::node()) = count(ancestor-or-self::node()) "
             + "]";
 
-        assertTrue(descri,
-                   c14nAndCompare(fileIn, fileRef, fileOut, c14nURI, xpath, namespace));
+        assertTrue(c14nAndCompare(fileIn, fileRef, fileOut, c14nURI, xpath, namespace), descri);
     }
 
     /**
      * 3.8 Document Subsets and XML Attributes
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test38() throws Exception {
         String descri = "3.8 Document Subsets and XML Attributes (uncommented)";
         String fileIn = prefix + "in/38_input.xml";
@@ -220,8 +213,7 @@
             + "count(id(\"E3\")|ancestor-or-self::node()) = count(ancestor-or-self::node()) "
             + "]";
 
-        assertTrue(descri,
-                   c14nAndCompare(fileIn, fileRef, fileOut, c14nURI, xpath, namespace));
+        assertTrue(c14nAndCompare(fileIn, fileRef, fileOut, c14nURI, xpath, namespace), descri);
     }
 
     private boolean c14nAndCompare(
diff --git a/src/test/java/org/apache/xml/security/test/dom/c14n/implementations/Canonicalizer20010315ExclusiveTest.java b/src/test/java/org/apache/xml/security/test/dom/c14n/implementations/Canonicalizer20010315ExclusiveTest.java
index 361f6ab..79b701c 100644
--- a/src/test/java/org/apache/xml/security/test/dom/c14n/implementations/Canonicalizer20010315ExclusiveTest.java
+++ b/src/test/java/org/apache/xml/security/test/dom/c14n/implementations/Canonicalizer20010315ExclusiveTest.java
@@ -46,8 +46,8 @@
 import org.w3c.dom.NodeList;
 import org.xml.sax.InputSource;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertTrue;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertTrue;
 
 
 /**
@@ -66,14 +66,14 @@
     /**
      * Method testA
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testA() throws Exception {
 
         File fileIn = new File(getAbsolutePath(
             "src/test/resources/ie/baltimore/merlin-examples/ec-merlin-iaikTests-two/signature.xml"));
 
         // File fileIn = new File("signature.xml");
-        assertTrue("file exists", fileIn.exists());
+        assertTrue(fileIn.exists(), "file exists");
 
         Document doc = XMLUtils.read(new FileInputStream(fileIn), false);
         Element signatureElement =
@@ -95,14 +95,14 @@
             }
         }
 
-        assertTrue("Verification failed; only " + numberOfPositiveReferences
-                   + "/" + length + " matched", verify);
+        assertTrue(verify, "Verification failed; only " + numberOfPositiveReferences
+                   + "/" + length + " matched");
     }
 
     /**
      * Method test221
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test221() throws Exception {
 
         Document doc =
@@ -123,7 +123,7 @@
     /**
      * Method test222
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test222() throws Exception {
         Document doc =
             XMLUtils.read(new FileInputStream(getAbsolutePath(
@@ -142,7 +142,7 @@
     /**
      * Method test221excl
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test221excl() throws Exception {
         Document doc =
             XMLUtils.read(new FileInputStream(getAbsolutePath(
@@ -161,7 +161,7 @@
     /**
      * Method test222excl
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test222excl() throws Exception {
         Document doc =
             XMLUtils.read(new FileInputStream(getAbsolutePath(
@@ -182,7 +182,7 @@
      *
      * Provided by Gabriel McGoldrick - see e-mail of 21/11/03
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test223excl() throws Exception {
         Document doc =
             XMLUtils.read(new FileInputStream(getAbsolutePath(
@@ -210,7 +210,7 @@
      * Tests node-set as input. See bug 37708.
      * Provided by Pete Hendry.
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testNodeSet() throws Exception {
         final String XML =
             "<env:Envelope"
@@ -253,7 +253,7 @@
      * "Canonicalizer can't handle dynamical created DOM correctly"
      * https://issues.apache.org/jira/browse/SANTUARIO-263
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test24excl() throws Exception {
         Document doc =
             XMLUtils.read(
@@ -277,7 +277,7 @@
      * "Canonicalizer can't handle dynamical created DOM correctly"
      * https://issues.apache.org/jira/browse/SANTUARIO-263
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test24Aexcl() throws Exception {
         Document doc = XMLUtils.newDocument();
         Element local = doc.createElementNS("foo:bar", "dsig:local");
@@ -305,7 +305,7 @@
      *
      * @throws Exception
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testDefaultNSInInclusiveNamespacePrefixList1() throws Exception {
         final String XML =
                 "<env:Envelope"
@@ -355,7 +355,7 @@
      *
      * @throws Exception
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testDefaultNSInInclusiveNamespacePrefixList2() throws Exception {
         final String XML =
                 "<env:Envelope"
@@ -417,7 +417,7 @@
      *
      * @throws Exception
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testDefaultNSInInclusiveNamespacePrefixList3() throws Exception {
         final String XML =
                 "<env:Envelope"
@@ -468,7 +468,7 @@
      *
      * @throws Exception
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testDefaultNSInInclusiveNamespacePrefixList4() throws Exception {
         final String XML =
                 "<env:Envelope"
@@ -518,7 +518,7 @@
      *
      * @throws Exception
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testPropagateDefaultNs1() throws Exception {
         final String XML =
                 "<env:Envelope"
@@ -552,7 +552,7 @@
         assertEquals(c14nXML, new String(bytes));
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testPropagateDefaultNs2() throws Exception {
         final String XML =
                 "<env:Envelope"
@@ -587,7 +587,7 @@
         assertEquals(c14nXML, new String(bytes));
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testPropagateDefaultNs3() throws Exception {
         final String XML =
                 "<Envelope"
@@ -622,7 +622,7 @@
         assertEquals(c14nXML, new String(bytes));
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testPropagateDefaultNs4() throws Exception {
         final String XML =
                 "<Envelope"
@@ -657,7 +657,7 @@
         assertEquals(c14nXML, new String(bytes));
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testPropagateDefaultNs5() throws Exception {
         final String XML =
                 "<env:Envelope"
diff --git a/src/test/java/org/apache/xml/security/test/dom/c14n/implementations/Canonicalizer20010315Test.java b/src/test/java/org/apache/xml/security/test/dom/c14n/implementations/Canonicalizer20010315Test.java
index fb83ff7..0d0fb5b 100644
--- a/src/test/java/org/apache/xml/security/test/dom/c14n/implementations/Canonicalizer20010315Test.java
+++ b/src/test/java/org/apache/xml/security/test/dom/c14n/implementations/Canonicalizer20010315Test.java
@@ -45,8 +45,8 @@
 import org.w3c.dom.Document;
 import org.w3c.dom.NodeList;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertTrue;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertTrue;
 
 
 /**
@@ -77,7 +77,7 @@
     /**
      * 3.1 PIs, Comments, and Outside of Document Element
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test31withCommentsSubtree() throws Exception {
         String descri =
             "3.1: PIs, Comments, and Outside of Document Element. (commented)";
@@ -88,14 +88,13 @@
         String c14nURI = Canonicalizer.ALGO_ID_C14N_WITH_COMMENTS;
         String xpath = null;
 
-        assertTrue(descri,
-                   c14nAndCompare(fileIn, fileRef, fileOut, c14nURI, xpath));
+        assertTrue(c14nAndCompare(fileIn, fileRef, fileOut, c14nURI, xpath), descri);
     }
 
     /**
      * 3.1 PIs, Comments, and Outside of Document Element
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test31withCommentsSubset() throws Exception {
         String descri =
             "3.1: PIs, Comments, and Outside of Document Element. (commented)";
@@ -106,8 +105,7 @@
         String c14nURI = Canonicalizer.ALGO_ID_C14N_WITH_COMMENTS;
         String xpath = Canonicalizer.XPATH_C14N_WITH_COMMENTS_SINGLE_NODE;
 
-        assertTrue(descri,
-                   c14nAndCompare(fileIn, fileRef, fileOut, c14nURI, xpath));
+        assertTrue(c14nAndCompare(fileIn, fileRef, fileOut, c14nURI, xpath), descri);
     }
 
     /**
@@ -115,7 +113,7 @@
 
      * @see <A HREF="http://www.w3.org/TR/2001/PR-xml-c14n-20010119#Example-OutsideDoc">the example from the spec</A>
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test31subtree() throws Exception {
         String descri =
             "3.1: PIs, Comments, and Outside of Document Element. (uncommented)";
@@ -125,8 +123,7 @@
         String c14nURI = Canonicalizer.ALGO_ID_C14N_OMIT_COMMENTS;
         String xpath = null;
 
-        assertTrue(descri,
-                   c14nAndCompare(fileIn, fileRef, fileOut, c14nURI, xpath));
+        assertTrue(c14nAndCompare(fileIn, fileRef, fileOut, c14nURI, xpath), descri);
     }
 
     /**
@@ -134,7 +131,7 @@
      *
      * @see <A HREF="http://www.w3.org/TR/2001/PR-xml-c14n-20010119#Example-OutsideDoc">the example from the spec</A>
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test31subset() throws Exception {
 
         String descri =
@@ -145,8 +142,7 @@
         String c14nURI = Canonicalizer.ALGO_ID_C14N_OMIT_COMMENTS;
         String xpath = Canonicalizer.XPATH_C14N_WITH_COMMENTS_SINGLE_NODE;
 
-        assertTrue(descri,
-                   c14nAndCompare(fileIn, fileRef, fileOut, c14nURI, xpath));
+        assertTrue(c14nAndCompare(fileIn, fileRef, fileOut, c14nURI, xpath), descri);
     }
 
     /**
@@ -154,7 +150,7 @@
      *
      * @see <A HREF="http://www.w3.org/TR/2001/PR-xml-c14n-20010119#Example-WhitespaceInContent">the example from the spec</A>
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test32subtree() throws Exception {
         String descri = "3.2 Whitespace in Document Content. (uncommented)";
         String fileIn = prefix + "in/32_input.xml";
@@ -163,8 +159,7 @@
         String c14nURI = Canonicalizer.ALGO_ID_C14N_OMIT_COMMENTS;
         String xpath = null;
 
-        assertTrue(descri,
-                   c14nAndCompare(fileIn, fileRef, fileOut, c14nURI, xpath));
+        assertTrue(c14nAndCompare(fileIn, fileRef, fileOut, c14nURI, xpath), descri);
     }
 
     /**
@@ -172,7 +167,7 @@
      *
      * @see <A HREF="http://www.w3.org/TR/2001/PR-xml-c14n-20010119#Example-WhitespaceInContent">the example from the spec</A>
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test32subset() throws Exception {
         String descri = "3.2 Whitespace in Document Content. (uncommented)";
         String fileIn = prefix + "in/32_input.xml";
@@ -181,8 +176,7 @@
         String c14nURI = Canonicalizer.ALGO_ID_C14N_OMIT_COMMENTS;
         String xpath = Canonicalizer.XPATH_C14N_WITH_COMMENTS_SINGLE_NODE;
 
-        assertTrue(descri,
-                   c14nAndCompare(fileIn, fileRef, fileOut, c14nURI, xpath));
+        assertTrue(c14nAndCompare(fileIn, fileRef, fileOut, c14nURI, xpath), descri);
     }
 
     /**
@@ -190,7 +184,7 @@
      *
      * @see <A HREF="http://www.w3.org/TR/2001/PR-xml-c14n-20010119#Example-SETags">the example from the spec</A>
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test33subtree() throws Exception {
         String descri = "3.3 Start and End Tags. (uncommented)";
         String fileIn = prefix + "in/33_input.xml";
@@ -199,11 +193,10 @@
         String c14nURI = Canonicalizer.ALGO_ID_C14N_OMIT_COMMENTS;
         String xpath = null;    // Canonicalizer.XPATH_C14N_OMIT_COMMENTS_SINGLE_NODE;
 
-        assertTrue(descri,
-                   c14nAndCompare(fileIn, fileRef, fileOut, c14nURI, xpath));
+        assertTrue(c14nAndCompare(fileIn, fileRef, fileOut, c14nURI, xpath), descri);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test33subset() throws Exception {
         String descri = "3.3 Start and End Tags. (uncommented)";
         String fileIn = prefix + "in/33_input.xml";
@@ -212,8 +205,7 @@
         String c14nURI = Canonicalizer.ALGO_ID_C14N_OMIT_COMMENTS;
         String xpath = Canonicalizer.XPATH_C14N_WITH_COMMENTS_SINGLE_NODE;
 
-        assertTrue(descri,
-                   c14nAndCompare(fileIn, fileRef, fileOut, c14nURI, xpath));
+        assertTrue(c14nAndCompare(fileIn, fileRef, fileOut, c14nURI, xpath), descri);
     }
 
     /**
@@ -222,7 +214,7 @@
      * @see #test34validatingParser
      * @see <A HREF="http://www.w3.org/TR/2001/PR-xml-c14n-20010119#Example-Chars">the example from the spec</A>
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test34() throws Exception {
         String descri =
             "3.4 Character Modifications and Character References. (uncommented)";
@@ -232,8 +224,7 @@
         String c14nURI = Canonicalizer.ALGO_ID_C14N_OMIT_COMMENTS;
         String xpath = null;
 
-        assertTrue(descri,
-                   c14nAndCompare(fileIn, fileRef, fileOut, c14nURI, xpath));
+        assertTrue(c14nAndCompare(fileIn, fileRef, fileOut, c14nURI, xpath), descri);
     }
 
     /**
@@ -249,7 +240,7 @@
      *
      * @see <A HREF="http://www.w3.org/TR/2001/PR-xml-c14n-20010119#Example-Chars">the example from the spec</A>
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test34subtree() throws Exception {
         String descri =
             "3.4 Character Modifications and Character References. (uncommented, patched to run on validating Parsers)";
@@ -259,8 +250,7 @@
         String c14nURI = Canonicalizer.ALGO_ID_C14N_OMIT_COMMENTS;
         String xpath = null;
 
-        assertTrue(descri,
-                   c14nAndCompare(fileIn, fileRef, fileOut, c14nURI, xpath));
+        assertTrue(c14nAndCompare(fileIn, fileRef, fileOut, c14nURI, xpath), descri);
     }
 
     /**
@@ -276,7 +266,7 @@
      *
      * @see <A HREF="http://www.w3.org/TR/2001/PR-xml-c14n-20010119#Example-Chars">the example from the spec</A>
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test34subset() throws Exception {
 
         String descri =
@@ -287,8 +277,7 @@
         String c14nURI = Canonicalizer.ALGO_ID_C14N_OMIT_COMMENTS;
         String xpath = Canonicalizer.XPATH_C14N_WITH_COMMENTS_SINGLE_NODE;
 
-        assertTrue(descri,
-                   c14nAndCompare(fileIn, fileRef, fileOut, c14nURI, xpath));
+        assertTrue(c14nAndCompare(fileIn, fileRef, fileOut, c14nURI, xpath), descri);
     }
 
     /**
@@ -296,7 +285,7 @@
      *
      * @see <A HREF="http://www.w3.org/TR/2001/PR-xml-c14n-20010119#Example-Entities">the example from the spec</A>
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test35subtree() throws Exception{
         String descri = "3.5 Entity References. (uncommented)";
         String fileIn = prefix + "in/35_input.xml";
@@ -305,8 +294,7 @@
         String c14nURI = Canonicalizer.ALGO_ID_C14N_OMIT_COMMENTS;
         String xpath = null;
 
-        assertTrue(descri,
-                   c14nAndCompare(fileIn, fileRef, fileOut, c14nURI, xpath));
+        assertTrue(c14nAndCompare(fileIn, fileRef, fileOut, c14nURI, xpath), descri);
     }
 
     /**
@@ -314,7 +302,7 @@
      *
      * @see <A HREF="http://www.w3.org/TR/2001/PR-xml-c14n-20010119#Example-Entities">the example from the spec</A>
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test35subset() throws Exception {
         String descri = "3.5 Entity References. (uncommented)";
         String fileIn = prefix + "in/35_input.xml";
@@ -323,8 +311,7 @@
         String c14nURI = Canonicalizer.ALGO_ID_C14N_OMIT_COMMENTS;
         String xpath = Canonicalizer.XPATH_C14N_WITH_COMMENTS_SINGLE_NODE;
 
-        assertTrue(descri,
-                   c14nAndCompare(fileIn, fileRef, fileOut, c14nURI, xpath));
+        assertTrue(c14nAndCompare(fileIn, fileRef, fileOut, c14nURI, xpath), descri);
     }
 
     /**
@@ -332,7 +319,7 @@
      *
      * @see <A HREF="http://www.w3.org/TR/2001/PR-xml-c14n-20010119#Example-UTF8">the example from the spec</A>
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test36subtree() throws Exception {
         String descri = "3.6 UTF-8 Encoding. (uncommented)";
         String fileIn = prefix + "in/36_input.xml";
@@ -341,8 +328,7 @@
         String c14nURI = Canonicalizer.ALGO_ID_C14N_OMIT_COMMENTS;
         String xpath = null;
 
-        assertTrue(descri,
-                   c14nAndCompare(fileIn, fileRef, fileOut, c14nURI, xpath));
+        assertTrue(c14nAndCompare(fileIn, fileRef, fileOut, c14nURI, xpath), descri);
     }
 
     /**
@@ -350,7 +336,7 @@
      *
      * @see <A HREF="http://www.w3.org/TR/2001/PR-xml-c14n-20010119#Example-UTF8">the example from the spec</A>
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test36subset() throws Exception {
         String descri = "3.6 UTF-8 Encoding. (uncommented)";
         String fileIn = prefix + "in/36_input.xml";
@@ -359,8 +345,7 @@
         String c14nURI = Canonicalizer.ALGO_ID_C14N_OMIT_COMMENTS;
         String xpath = Canonicalizer.XPATH_C14N_WITH_COMMENTS_SINGLE_NODE;
 
-        assertTrue(descri,
-                   c14nAndCompare(fileIn, fileRef, fileOut, c14nURI, xpath));
+        assertTrue(c14nAndCompare(fileIn, fileRef, fileOut, c14nURI, xpath), descri);
     }
 
     /**
@@ -368,7 +353,7 @@
      *
      * @see <A HREF="http://www.w3.org/TR/2001/PR-xml-c14n-20010119#Example-DocSubsets">the example from the spec</A>
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test37() throws Exception {
         String descri = "3.7 Document Subsets. (uncommented)";
         String fileIn = prefix + "in/37_input.xml";
@@ -386,8 +371,7 @@
             + "count(id(\"E3\")|ancestor-or-self::node()) = count(ancestor-or-self::node()) "
             + "]";
 
-        assertTrue(descri,
-                   c14nAndCompare(fileIn, fileRef, fileOut, c14nURI, xpath, namespace));
+        assertTrue(c14nAndCompare(fileIn, fileRef, fileOut, c14nURI, xpath, namespace), descri);
     }
 
     /**
@@ -395,7 +379,7 @@
      *
      * @see <A HREF="http://www.w3.org/TR/2001/PR-xml-c14n-20010119#Example-DocSubsets">the example from the spec</A>
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test37byNodeList() throws Exception {
 
         //String descri = "3.7 Document Subsets. (uncommented), c14n by NodeList";
@@ -440,7 +424,7 @@
      * Implementations MUST report an operation failure on documents containing
      * relative namespace URIs.
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testRelativeNSbehaviour() throws Exception {
 
         //J-
@@ -470,7 +454,7 @@
             weCatchedTheRelativeNS = true;
         }
 
-        assertTrue("We did not catch the relative namespace", weCatchedTheRelativeNS);
+        assertTrue(weCatchedTheRelativeNS, "We did not catch the relative namespace");
     }
 
     /**
@@ -483,7 +467,7 @@
      * for ISO-8859-1 encoding is RECOMMENDED, and all other character encodings
      * are OPTIONAL.
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testTranslationFromUTF16toUTF8() throws Exception {
         String val =
             "<UTF16>The german &amp;auml (which is Unicode &amp;#xE4;):  &quot;&#xE4;&quot;</UTF16>";
@@ -495,13 +479,13 @@
         byte[] refBytes = JavaUtils.getBytesFromStream(refStream);
         boolean equal = java.security.MessageDigest.isEqual(refBytes, c14nBytes);
 
-        assertTrue("Parser does not translate to UCS character domain", equal);
+        assertTrue(equal, "Parser does not translate to UCS character domain");
     }
 
     /**
      * Method testXMLAttributes1
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testXMLAttributes1() throws Exception {
         //J-
         String input = ""
@@ -526,7 +510,7 @@
     /**
      * Method testXMLAttributes2
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testXMLAttributes2() throws Exception {
         //J-
         String input = ""
@@ -551,7 +535,7 @@
     /**
      * Method testXMLAttributes3
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testXMLAttributes3() throws Exception {
         //J-
         String input = ""
@@ -576,8 +560,8 @@
     /**
      * Method testXMLAttributes4
      */
-    @org.junit.Test
-    @org.junit.Ignore
+    @org.junit.jupiter.api.Test
+    @org.junit.jupiter.api.Disabled
     public void _testXMLAttributes4() throws Exception {
         //J-
         String input = ""
@@ -604,8 +588,8 @@
     /**
      * Method testXMLAttributes5
      */
-    @org.junit.Test
-    @org.junit.Ignore
+    @org.junit.jupiter.api.Test
+    @org.junit.jupiter.api.Disabled
     public void _testXMLAttributes5() throws Exception {
         //J-
         String input = ""
@@ -632,8 +616,8 @@
     /**
      * Method testXMLAttributes6
      */
-    @org.junit.Test
-    @org.junit.Ignore
+    @org.junit.jupiter.api.Test
+    @org.junit.jupiter.api.Disabled
     public void _testXMLAttributes6() throws Exception {
         //J-
         String input = ""
diff --git a/src/test/java/org/apache/xml/security/test/dom/c14n/implementations/ExclusiveC14NInteropTest.java b/src/test/java/org/apache/xml/security/test/dom/c14n/implementations/ExclusiveC14NInteropTest.java
index 4d158e9..5d2f0be 100644
--- a/src/test/java/org/apache/xml/security/test/dom/c14n/implementations/ExclusiveC14NInteropTest.java
+++ b/src/test/java/org/apache/xml/security/test/dom/c14n/implementations/ExclusiveC14NInteropTest.java
@@ -29,7 +29,7 @@
 import org.apache.xml.security.utils.XMLUtils;
 import org.w3c.dom.Element;
 
-import static org.junit.Assert.assertNull;
+import static org.junit.jupiter.api.Assertions.assertNull;
 
 
 /**
@@ -57,7 +57,7 @@
      *
      * @throws Exception
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_Y1() throws Exception {
 
         String success = t("src/test/resources/interop/c14n/Y1", "exc-signature.xml", true);
@@ -70,7 +70,7 @@
      *
      * @throws Exception
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_Y2() throws Exception {
 
         String success = t("src/test/resources/interop/c14n/Y2", "signature-joseph-exc.xml", false);
@@ -83,7 +83,7 @@
      *
      * @throws Exception
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_Y3() throws Exception {
 
         String success = t("src/test/resources/interop/c14n/Y3", "signature.xml", false);
@@ -96,7 +96,7 @@
      *
      * @throws Exception
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_Y4() throws Exception {
 
         String success = t("src/test/resources/interop/c14n/Y4", "signature.xml", true);
@@ -104,7 +104,7 @@
         assertNull(success);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_xfilter2() throws Exception {
 
         String success = t("src/test/resources/interop/xfilter2/merlin-xpath-filter2-three", "sign-spec.xml", true);
diff --git a/src/test/java/org/apache/xml/security/test/dom/c14n/implementations/NameSpaceSymbTableTest.java b/src/test/java/org/apache/xml/security/test/dom/c14n/implementations/NameSpaceSymbTableTest.java
index d87728f..183a1b4 100644
--- a/src/test/java/org/apache/xml/security/test/dom/c14n/implementations/NameSpaceSymbTableTest.java
+++ b/src/test/java/org/apache/xml/security/test/dom/c14n/implementations/NameSpaceSymbTableTest.java
@@ -27,11 +27,11 @@
 import org.w3c.dom.Attr;
 import org.w3c.dom.Document;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertFalse;
-import static org.junit.Assert.assertNotNull;
-import static org.junit.Assert.assertNull;
-import static org.junit.Assert.assertTrue;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertFalse;
+import static org.junit.jupiter.api.Assertions.assertNotNull;
+import static org.junit.jupiter.api.Assertions.assertNull;
+import static org.junit.jupiter.api.Assertions.assertTrue;
 
 
 public class NameSpaceSymbTableTest {
@@ -46,13 +46,13 @@
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testNullFirstXmlns() {
         NameSpaceSymbTable ns = new NameSpaceSymbTable();
         assertNull(ns.getMapping("xmlns"));
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testXmlnsPut() {
         NameSpaceSymbTable ns = new NameSpaceSymbTable();
         ns.push();
@@ -60,7 +60,7 @@
         assertEquals(node1, ns.getMapping("xmlns"));
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testXmlnsMap() {
         NameSpaceSymbTable ns = new NameSpaceSymbTable();
         ns.push();
@@ -70,7 +70,7 @@
         assertEquals(null, ns.getMapping("xmlns"));
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testXmlnsMap2() {
         NameSpaceSymbTable ns = new NameSpaceSymbTable();
         ns.push();
@@ -81,7 +81,7 @@
         assertEquals(null, ns.getMapping("xmlns"));
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testXmlnsPrefix() {
         NameSpaceSymbTable ns = new NameSpaceSymbTable();
         ns.push();
@@ -95,7 +95,7 @@
         assertEquals(node1, ns.getMapping("xmlns"));
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testXmlnsRemovePrefix() {
         NameSpaceSymbTable ns = new NameSpaceSymbTable();
         ns.push();
@@ -106,7 +106,7 @@
         assertNull(ns.getMapping("xmlns"));
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testPrefix() {
         NameSpaceSymbTable ns = new NameSpaceSymbTable();
         ns.push();
@@ -124,7 +124,7 @@
         assertEquals(node1, ns.getMapping("a"));
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testSeveralPrefixes() {
         NameSpaceSymbTable ns = new NameSpaceSymbTable();
         ns.push();
@@ -136,7 +136,7 @@
         assertNull(ns.getMapping("a"));
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testSeveralPrefixes2() {
         NameSpaceSymbTable ns = new NameSpaceSymbTable();
         ns.push();
@@ -147,7 +147,7 @@
         assertEquals(node1, ns.getMapping("a"));
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testGetUnrenderedNodes() {
         NameSpaceSymbTable ns = new NameSpaceSymbTable();
         ns.push();
@@ -157,11 +157,11 @@
         ns.getUnrenderedNodes(l);
         assertTrue(l.contains(node1));
         Attr n = (Attr)ns.addMappingAndRender("xmlns", "", node2);
-        assertNotNull("xmlns=\"\" not rendered", n);
+        assertNotNull(n, "xmlns=\"\" not rendered");
         assertEquals(n, node2);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testUnrederedNodes() {
         NameSpaceSymbTable ns = new NameSpaceSymbTable();
         ns.push();
@@ -191,7 +191,7 @@
         assertTrue(l.contains(node2));
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testBug38655() {
         NameSpaceSymbTable ns = new NameSpaceSymbTable();
         ns.push();
diff --git a/src/test/java/org/apache/xml/security/test/dom/c14n/implementations/Santuario191Test.java b/src/test/java/org/apache/xml/security/test/dom/c14n/implementations/Santuario191Test.java
index c19d9c1..019b0e0 100644
--- a/src/test/java/org/apache/xml/security/test/dom/c14n/implementations/Santuario191Test.java
+++ b/src/test/java/org/apache/xml/security/test/dom/c14n/implementations/Santuario191Test.java
@@ -29,7 +29,7 @@
 import org.apache.xml.security.c14n.implementations.Canonicalizer11_OmitComments;
 import org.apache.xml.security.utils.XMLUtils;
 
-import static org.junit.Assert.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertEquals;
 
 /**
  * This is a test for Santuario-191:
@@ -58,7 +58,7 @@
         org.apache.xml.security.Init.init();
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testSantuario191() throws Exception {
         //
         // Parse the Data
diff --git a/src/test/java/org/apache/xml/security/test/dom/c14n/implementations/Santuario273Test.java b/src/test/java/org/apache/xml/security/test/dom/c14n/implementations/Santuario273Test.java
index 8c73484..d46449d 100644
--- a/src/test/java/org/apache/xml/security/test/dom/c14n/implementations/Santuario273Test.java
+++ b/src/test/java/org/apache/xml/security/test/dom/c14n/implementations/Santuario273Test.java
@@ -33,7 +33,7 @@
 import org.w3c.dom.Document;
 import org.w3c.dom.Node;
 
-import static org.junit.Assert.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertEquals;
 
 /**
  * This is a test for Santuario-273:
@@ -77,7 +77,7 @@
         Init.init();
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testC14n11Base() throws Exception {
         Document doc = null;
         try (InputStream is = new ByteArrayInputStream(input.getBytes())) {
diff --git a/src/test/java/org/apache/xml/security/test/dom/c14n/implementations/UtfHelperTest.java b/src/test/java/org/apache/xml/security/test/dom/c14n/implementations/UtfHelperTest.java
index 1b379e6..da70162 100644
--- a/src/test/java/org/apache/xml/security/test/dom/c14n/implementations/UtfHelperTest.java
+++ b/src/test/java/org/apache/xml/security/test/dom/c14n/implementations/UtfHelperTest.java
@@ -24,11 +24,11 @@
 
 import org.apache.xml.security.c14n.implementations.UtfHelpper;
 
-import static org.junit.Assert.assertArrayEquals;
+import static org.junit.jupiter.api.Assertions.assertArrayEquals;
 
 public class UtfHelperTest {
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testBug40156() {
         String s = "\u00e4\u00f6\u00fc";
         byte[] a = UtfHelpper.getStringInUtf8(s);
@@ -36,7 +36,7 @@
         assertArrayEquals(correct, a);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testUtf() throws Exception {
 
         //
@@ -79,15 +79,14 @@
 
         // System.out.println("chunk:"+j);
         byte[] correct = str.getBytes(StandardCharsets.UTF_8);
-        assertArrayEquals("UtfHelper.getStringInUtf8 false", correct, a);
+        assertArrayEquals(correct, a, "UtfHelper.getStringInUtf8 false");
         assertArrayEquals(
-                   "UtfHelper.getStringInUtf8 false",
-                   correct, charByCharOs.toByteArray()
+                   correct, charByCharOs.toByteArray(),
+                   "UtfHelper.getStringInUtf8 false"
         );
         UtfHelpper.writeStringToUtf8(str, strOs);
         assertArrayEquals(
-                   "UtfHelper.writeStringToUtf8 false",
-                   correct, strOs.toByteArray()
+                   correct, strOs.toByteArray(), "UtfHelper.writeStringToUtf8 false"
         );
     }
 
diff --git a/src/test/java/org/apache/xml/security/test/dom/encryption/BaltimoreEncTest.java b/src/test/java/org/apache/xml/security/test/dom/encryption/BaltimoreEncTest.java
index b848726..c6e17a5 100644
--- a/src/test/java/org/apache/xml/security/test/dom/encryption/BaltimoreEncTest.java
+++ b/src/test/java/org/apache/xml/security/test/dom/encryption/BaltimoreEncTest.java
@@ -55,8 +55,8 @@
 import org.w3c.dom.Element;
 import org.w3c.dom.Node;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertTrue;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertTrue;
 
 
 /**
@@ -156,7 +156,7 @@
      *
      * Check the merlin-enc-five element content test for 3DES
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_five_content_3des_cbc() throws Exception {
         if (haveISOPadding) {
             String filename =
@@ -177,7 +177,7 @@
      *
      * Check the merlin-enc-five element content test for AES256
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_five_content_aes256_cbc() throws Exception {
 
         if (haveISOPadding) {
@@ -200,7 +200,7 @@
      * Check the merlin-enc-five element content test for AES128 with
      * AES 192 key wrap
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_five_content_aes128_cbc_kw_aes192() throws Exception {
         if (haveISOPadding && haveKeyWraps) {
             String filename =
@@ -222,7 +222,7 @@
      * Check the merlin-enc-five element content test for 3DES with
      * AES 128 key wrap
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_five_content_3des_cbc_kw_aes128() throws Exception {
 
         if (haveISOPadding && haveKeyWraps) {
@@ -245,7 +245,7 @@
      * Check the merlin-enc-five element content test for AES128 with
      * RSA key wrap (PKCS 1.5 padding)
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_five_content_aes128_cbc_rsa_15() throws Exception {
         if (haveISOPadding) {
             String filename =
@@ -267,7 +267,7 @@
      * Check the merlin-enc-five element data test for AES192 with
      * a CipherReference element
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_five_element_aes192_cbc_ref() throws Exception {
         if (haveISOPadding) {
             String filename =
@@ -291,7 +291,7 @@
      * Check the merlin-enc-five element data test for AES128 with no
      * key wrap
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_five_data_aes128_cbc() throws Exception {
         if (haveISOPadding) {
             String filename =
@@ -313,7 +313,7 @@
      * Check the merlin-enc-five element data test for AES256 with 3DES
      * key wrap
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_five_data_aes256_cbc_3des() throws Exception {
         if (haveISOPadding && haveKeyWraps) {
             String filename =
@@ -335,7 +335,7 @@
      * Check the merlin-enc-five element data test for AES192 with AES256
      * key wrap
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_five_data_aes192_cbc_aes256() throws Exception {
         if (haveISOPadding && haveKeyWraps) {
             String filename =
@@ -357,7 +357,7 @@
      * Check the merlin-enc-five element data test for 3DES with
      * RSA key wrap (OAEP and no parameters)
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_five_data_3des_cbc_rsa_oaep() throws Exception {
         if (haveISOPadding) {
             String filename =
@@ -606,7 +606,7 @@
             int myNodeCount = countNodes(d);
 
             assertTrue(
-                "Node count mismatches", myNodeCount > 0 && myNodeCount == nodeCount
+                myNodeCount > 0 && myNodeCount == nodeCount, "Node count mismatches"
             );
         }
     }
diff --git a/src/test/java/org/apache/xml/security/test/dom/encryption/EncryptContentTest.java b/src/test/java/org/apache/xml/security/test/dom/encryption/EncryptContentTest.java
index 311bfb8..6a16132 100644
--- a/src/test/java/org/apache/xml/security/test/dom/encryption/EncryptContentTest.java
+++ b/src/test/java/org/apache/xml/security/test/dom/encryption/EncryptContentTest.java
@@ -42,7 +42,7 @@
 import org.w3c.dom.Node;
 import org.w3c.dom.NodeList;
 
-import static org.junit.Assert.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertEquals;
 
 public class EncryptContentTest {
 
@@ -107,7 +107,7 @@
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testContentRemoved() throws Exception {
         if (!haveISOPadding) {
             LOG.warn("Test testContentRemoved skipped as necessary algorithms not available");
@@ -159,7 +159,7 @@
      * See SANTUARIO-301:
      * https://issues.apache.org/jira/browse/SANTUARIO-301
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testMultipleKeyInfoElements() throws Exception {
         if (!haveISOPadding) {
             LOG.warn("Test testMultipleKeyInfoElements skipped as necessary algorithms not available");
diff --git a/src/test/java/org/apache/xml/security/test/dom/encryption/ReferenceListTest.java b/src/test/java/org/apache/xml/security/test/dom/encryption/ReferenceListTest.java
index b2b88eb..e00ace9 100644
--- a/src/test/java/org/apache/xml/security/test/dom/encryption/ReferenceListTest.java
+++ b/src/test/java/org/apache/xml/security/test/dom/encryption/ReferenceListTest.java
@@ -29,9 +29,9 @@
 import org.w3c.dom.Document;
 import org.w3c.dom.Element;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertFalse;
-import static org.junit.Assert.assertNull;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertFalse;
+import static org.junit.jupiter.api.Assertions.assertNull;
 
 
 public class ReferenceListTest {
@@ -44,7 +44,7 @@
         org.apache.xml.security.Init.init();
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testReferenceList() throws Exception {
         Document doc = XMLUtils.newDocument();
 
diff --git a/src/test/java/org/apache/xml/security/test/dom/encryption/SignedEncryptedTest.java b/src/test/java/org/apache/xml/security/test/dom/encryption/SignedEncryptedTest.java
index a018830..87a734b 100644
--- a/src/test/java/org/apache/xml/security/test/dom/encryption/SignedEncryptedTest.java
+++ b/src/test/java/org/apache/xml/security/test/dom/encryption/SignedEncryptedTest.java
@@ -26,8 +26,8 @@
 import org.apache.xml.security.transforms.Transforms;
 import org.apache.xml.security.utils.Constants;
 import org.apache.xml.security.utils.XMLUtils;
-import org.junit.Before;
-import org.junit.Test;
+import org.junit.jupiter.api.BeforeEach;
+import org.junit.jupiter.api.Test;
 import org.w3c.dom.Document;
 import org.w3c.dom.Element;
 
@@ -47,7 +47,7 @@
 import java.security.PublicKey;
 import java.util.UUID;
 
-import static org.junit.Assert.assertTrue;
+import static org.junit.jupiter.api.Assertions.assertTrue;
 
 /**
  */
@@ -66,7 +66,7 @@
             + "</SOAP-ENV:Body>"
             + "</SOAP-ENV:Envelope>";
 
-    @Before
+    @BeforeEach
     public void setUp() throws Exception {
         org.apache.xml.security.Init.init();
     }
diff --git a/src/test/java/org/apache/xml/security/test/dom/encryption/XMLCipherTest.java b/src/test/java/org/apache/xml/security/test/dom/encryption/XMLCipherTest.java
index 3f11545..32e8b5e 100644
--- a/src/test/java/org/apache/xml/security/test/dom/encryption/XMLCipherTest.java
+++ b/src/test/java/org/apache/xml/security/test/dom/encryption/XMLCipherTest.java
@@ -55,6 +55,7 @@
 import org.apache.xml.security.transforms.params.XPathContainer;
 import org.apache.xml.security.utils.EncryptionConstants;
 import org.apache.xml.security.utils.XMLUtils;
+import org.junit.jupiter.api.Assumptions;
 import org.apache.xml.security.keys.KeyInfo;
 import org.w3c.dom.Attr;
 import org.w3c.dom.Document;
@@ -63,9 +64,9 @@
 import org.w3c.dom.NodeList;
 import org.xml.sax.SAXException;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertNotNull;
-import static org.junit.Assert.assertNull;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertNotNull;
+import static org.junit.jupiter.api.Assertions.assertNull;
 
 
 /**
@@ -127,7 +128,7 @@
      * Test encryption using a generated AES 128 bit key that is
      * encrypted using a AES 192 bit key.  Then reverse using the KEK
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testAES128ElementAES192KWCipherUsingKEK() throws Exception {
 
         Document d = document(); // source
@@ -192,7 +193,7 @@
      * Test encryption using a generated AES 256 bit key that is
      * encrypted using an RSA key.  Reverse using KEK
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testAES256ElementRSAKWCipherUsingKEK() throws Exception {
 
         Document d = document(); // source
@@ -264,7 +265,7 @@
      * encrypted using a 3DES key.  Then reverse by decrypting
      * EncryptedKey by hand
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testAES192Element3DESKWCipher() throws Exception {
 
         Document d = document(); // source
@@ -346,7 +347,7 @@
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testTripleDesElementCipher() throws Exception {
         Document d = document(); // source
         Document ed = null;      // target
@@ -389,7 +390,7 @@
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testAes128ElementCipher() throws Exception {
         byte[] bits128 = {
                           (byte) 0x10, (byte) 0x11, (byte) 0x12, (byte) 0x13,
@@ -433,7 +434,7 @@
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testAes192ElementCipher() throws Exception {
         byte[] bits192 = {
                           (byte) 0x08, (byte) 0x09, (byte) 0x0A, (byte) 0x0B,
@@ -477,7 +478,7 @@
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testAes265ElementCipher() throws Exception {
         byte[] bits256 = {
                           (byte) 0x00, (byte) 0x01, (byte) 0x02, (byte) 0x03,
@@ -527,7 +528,7 @@
      * Test case for when the entire document is encrypted and decrypted
      * In this case the EncryptedData becomes the root element of the document
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testTripleDesDocumentCipher() throws Exception {
         Document d = document(); // source
         Document ed = null;      // target
@@ -568,7 +569,7 @@
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testEncryptionProperties() throws Exception {
         Document d = document(); // source
         Document ed = null;      // target
@@ -629,7 +630,7 @@
     /*
      * Test a Cipher Reference
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testSameDocumentCipherReference() throws Exception {
 
         if (haveISOPadding) {
@@ -700,7 +701,7 @@
     /*
      * Test physical representation of decrypted element, see SANTUARIO-309
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testPhysicalRepresentation() throws Exception {
 
         if (haveISOPadding) {
@@ -803,7 +804,7 @@
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testSerializedData() throws Exception {
         if (!haveISOPadding) {
             LOG.warn("Test testSerializedData skipped as necessary algorithms not available");
@@ -855,7 +856,7 @@
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testEncryptedKeyWithRecipient() throws Exception {
         String filename =
             "src/test/resources/org/apache/xml/security/encryption/encryptedKey.xml";
@@ -880,9 +881,9 @@
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testEecryptToByteArray() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         KeyGenerator keygen = KeyGenerator.getInstance("AES");
         keygen.init(128);
@@ -903,7 +904,7 @@
         xmlCipher.decryptToByteArray(encryptedData);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testMultipleKEKs() throws Exception {
 
         Document d = document(); // source
diff --git a/src/test/java/org/apache/xml/security/test/dom/encryption/XMLEncryption11Test.java b/src/test/java/org/apache/xml/security/test/dom/encryption/XMLEncryption11Test.java
index c8d5629..f183e4d 100644
--- a/src/test/java/org/apache/xml/security/test/dom/encryption/XMLEncryption11Test.java
+++ b/src/test/java/org/apache/xml/security/test/dom/encryption/XMLEncryption11Test.java
@@ -52,8 +52,8 @@
 import org.w3c.dom.Element;
 import org.w3c.dom.Node;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertTrue;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertTrue;
 
 
 /**
@@ -120,7 +120,7 @@
     /**
      * rsa-oaep-mgf1p, Digest:SHA256, MGF:SHA1, PSource: None
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testKeyWrappingRSA2048() throws Exception {
         if (haveISOPadding) {
             String keystore =
@@ -157,7 +157,7 @@
     /**
      * rsa-oaep-mgf1p, Digest:SHA256, MGF:SHA1, PSource: None
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testKeyWrappingRSA2048EncryptDecrypt() throws Exception {
         if (haveISOPadding) {
             String keystore =
@@ -221,7 +221,7 @@
     /**
      * rsa-oaep-mgf1p, Digest:SHA256, MGF:SHA1, PSource: None
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testKeyWrappingRSA2048EncryptDecryptWithSecureRandom() throws Exception {
         if (haveISOPadding) {
             String keystore =
@@ -286,7 +286,7 @@
     /**
      * rsa-oaep-mgf1p, Digest:SHA256, MGF:SHA1, PSource: None
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testKeyWrappingRSA3072() throws Exception {
         if (haveISOPadding) {
             String keystore =
@@ -323,7 +323,7 @@
     /**
      * rsa-oaep-mgf1p, Digest:SHA256, MGF:SHA1, PSource: None
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testKeyWrappingRSA3072EncryptDecrypt() throws Exception {
         if (haveISOPadding) {
             String keystore =
@@ -387,7 +387,7 @@
     /**
      * rsa-oaep, Digest:SHA384, MGF:SHA1, PSource: None
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testKeyWrappingRSA3072OAEP() throws Exception {
         if (haveISOPadding) {
             String keystore =
@@ -424,7 +424,7 @@
     /**
      * rsa-oaep, Digest:SHA384, MGF:SHA1, PSource: None
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testKeyWrappingRSA3072OAEPEncryptDecrypt() throws Exception {
         if (haveISOPadding) {
             String keystore =
@@ -488,7 +488,7 @@
     /**
      * rsa-oaep, Digest:SHA512, MGF:SHA1, PSource: Specified 8 bytes
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testKeyWrappingRSA4096() throws Exception {
         if (haveISOPadding) {
             String keystore =
@@ -525,7 +525,7 @@
     /**
      * rsa-oaep, Digest:SHA512, MGF:SHA1, PSource: Specified 8 bytes
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testKeyWrappingRSA4096EncryptDecrypt() throws Exception {
         if (haveISOPadding) {
             String keystore =
@@ -808,7 +808,7 @@
             int myNodeCount = countNodes(d);
 
             assertTrue(
-                "Node count mismatches", myNodeCount > 0 && myNodeCount == nodeCount
+                myNodeCount > 0 && myNodeCount == nodeCount, "Node count mismatches"
             );
         }
     }
diff --git a/src/test/java/org/apache/xml/security/test/dom/interop/BaltimoreTest.java b/src/test/java/org/apache/xml/security/test/dom/interop/BaltimoreTest.java
index 3c99c9f..c4af48c 100644
--- a/src/test/java/org/apache/xml/security/test/dom/interop/BaltimoreTest.java
+++ b/src/test/java/org/apache/xml/security/test/dom/interop/BaltimoreTest.java
@@ -26,9 +26,9 @@
 
 import org.apache.xml.security.signature.XMLSignatureException;
 
-import static org.junit.Assert.assertFalse;
-import static org.junit.Assert.assertTrue;
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.assertFalse;
+import static org.junit.jupiter.api.Assertions.assertTrue;
+import static org.junit.jupiter.api.Assertions.fail;
 
 
 /**
@@ -73,7 +73,7 @@
      *
      * @throws Exception
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_fifteen_enveloping_hmac_sha1() throws Exception {
 
         String filename = merlinsDir15 + "signature-enveloping-hmac-sha1.xml";
@@ -84,7 +84,7 @@
             LOG.error("Verification failed for " + filename);
         }
 
-        assertTrue(filename, verify);
+        assertTrue(verify, filename);
     }
 
     /**
@@ -92,7 +92,7 @@
      *
      * @throws Exception
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_fifteen_enveloping_hmac_sha1_40() throws Exception {
 
         String filename = merlinsDir15 + "signature-enveloping-hmac-sha1-40.xml";
@@ -118,7 +118,7 @@
      *
      * @throws Exception
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_fifteen_enveloped_dsa() throws Exception {
 
         String filename = merlinsDir15 + "signature-enveloped-dsa.xml";
@@ -137,7 +137,7 @@
             LOG.error("Verification failed for " + filename);
         }
 
-        assertTrue(filename, verify);
+        assertTrue(verify, filename);
     }
 
     /**
@@ -145,7 +145,7 @@
      *
      * @throws Exception
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_fifteen_enveloping_b64_dsa() throws Exception {
 
         String filename = merlinsDir15 + "signature-enveloping-b64-dsa.xml";
@@ -164,7 +164,7 @@
             LOG.error("Verification failed for " + filename);
         }
 
-        assertTrue(filename, verify);
+        assertTrue(verify, filename);
     }
 
     /**
@@ -172,7 +172,7 @@
      *
      * @throws Exception
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_fifteen_enveloping_dsa() throws Exception {
 
         String filename = merlinsDir15 + "signature-enveloping-dsa.xml";
@@ -191,7 +191,7 @@
             LOG.error("Verification failed for " + filename);
         }
 
-        assertTrue(filename, verify);
+        assertTrue(verify, filename);
     }
 
     /**
@@ -199,7 +199,7 @@
      *
      * @throws Exception
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_fifteen_enveloping_rsa() throws Exception {
 
         String filename = merlinsDir15 + "signature-enveloping-rsa.xml";
@@ -218,7 +218,7 @@
             LOG.error("Verification failed for " + filename);
         }
 
-        assertTrue(filename, verify);
+        assertTrue(verify, filename);
     }
 
     /**
@@ -226,7 +226,7 @@
      *
      * @throws Exception
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_fifteen_external_b64_dsa() throws Exception {
 
         String filename = merlinsDir15 + "signature-external-b64-dsa.xml";
@@ -245,7 +245,7 @@
             LOG.error("Verification failed for " + filename);
         }
 
-        assertTrue(filename, verify);
+        assertTrue(verify, filename);
     }
 
     /**
@@ -253,7 +253,7 @@
      *
      * @throws Exception
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_fifteen_external_dsa() throws Exception {
 
         String filename = merlinsDir15 + "signature-external-dsa.xml";
@@ -272,7 +272,7 @@
             LOG.error("Verification failed for " + filename);
         }
 
-        assertTrue(filename, verify);
+        assertTrue(verify, filename);
     }
 
     /**
@@ -280,7 +280,7 @@
      *
      * @throws Exception
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_sixteen_external_dsa() throws Exception {
 
         String filename =
@@ -300,7 +300,7 @@
             LOG.error("Verification failed for " + filename);
         }
 
-        assertTrue(filename, verify);
+        assertTrue(verify, filename);
     }
 
     /**
@@ -311,7 +311,7 @@
      *
      * @throws Exception
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_sixteen_bad_signature() throws Exception {
 
         String filename =
@@ -331,7 +331,7 @@
             LOG.error("Verification passed (should have failed) for " + filename);
         }
 
-        assertFalse(filename, verify);
+        assertFalse(verify, filename);
     }
 
     /**
@@ -339,7 +339,7 @@
      *
      * @throws Exception
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_twenty_three_enveloping_hmac_sha1() throws Exception {
 
         String filename = merlinsDir23 + "signature-enveloping-hmac-sha1.xml";
@@ -350,7 +350,7 @@
             LOG.error("Verification failed for " + filename);
         }
 
-        assertTrue(filename, verify);
+        assertTrue(verify, filename);
     }
 
     /**
@@ -358,7 +358,7 @@
      *
      * @throws Exception
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_twenty_three_enveloping_hmac_sha1_40() throws Exception {
 
         String filename = merlinsDir23 + "signature-enveloping-hmac-sha1-40.xml";
@@ -384,7 +384,7 @@
      *
      * @throws Exception
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_twenty_three_enveloped_dsa() throws Exception {
 
         String filename = merlinsDir23 + "signature-enveloped-dsa.xml";
@@ -403,7 +403,7 @@
             LOG.error("Verification failed for " + filename);
         }
 
-        assertTrue(filename, verify);
+        assertTrue(verify, filename);
     }
 
     /**
@@ -411,7 +411,7 @@
      *
      * @throws Exception
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_twenty_three_enveloping_b64_dsa() throws Exception {
 
         String filename = merlinsDir23 + "signature-enveloping-b64-dsa.xml";
@@ -430,7 +430,7 @@
             LOG.error("Verification failed for " + filename);
         }
 
-        assertTrue(filename, verify);
+        assertTrue(verify, filename);
     }
 
     /**
@@ -438,7 +438,7 @@
      *
      * @throws Exception
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_twenty_three_enveloping_dsa() throws Exception {
 
         String filename = merlinsDir23 + "signature-enveloping-dsa.xml";
@@ -457,7 +457,7 @@
             LOG.error("Verification failed for " + filename);
         }
 
-        assertTrue(filename, verify);
+        assertTrue(verify, filename);
     }
 
     /**
@@ -465,7 +465,7 @@
      *
      * @throws Exception
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_twenty_three_enveloping_rsa() throws Exception {
 
         String filename = merlinsDir23 + "signature-enveloping-rsa.xml";
@@ -484,7 +484,7 @@
             LOG.error("Verification failed for " + filename);
         }
 
-        assertTrue(filename, verify);
+        assertTrue(verify, filename);
     }
 
     /**
@@ -492,7 +492,7 @@
      *
      * @throws Exception
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_twenty_three_external_b64_dsa() throws Exception {
 
         String filename = merlinsDir23 + "signature-external-b64-dsa.xml";
@@ -511,7 +511,7 @@
             LOG.error("Verification failed for " + filename);
         }
 
-        assertTrue(filename, verify);
+        assertTrue(verify, filename);
     }
 
     /**
@@ -519,7 +519,7 @@
      *
      * @throws Exception
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_twenty_three_external_dsa() throws Exception {
 
         String filename = merlinsDir23 + "signature-external-dsa.xml";
@@ -538,7 +538,7 @@
             LOG.error("Verification failed for " + filename);
         }
 
-        assertTrue(filename, verify);
+        assertTrue(verify, filename);
     }
 
     /**
@@ -546,7 +546,7 @@
      *
      * @throws Exception
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_twenty_three_external_dsa_2() throws Exception {
 
         String filename =
@@ -566,7 +566,7 @@
             LOG.error("Verification failed for " + filename);
         }
 
-        assertTrue(filename, verify);
+        assertTrue(verify, filename);
     }
 
 }
\ No newline at end of file
diff --git a/src/test/java/org/apache/xml/security/test/dom/interop/IAIKTest.java b/src/test/java/org/apache/xml/security/test/dom/interop/IAIKTest.java
index 3844cb9..9627fb6 100644
--- a/src/test/java/org/apache/xml/security/test/dom/interop/IAIKTest.java
+++ b/src/test/java/org/apache/xml/security/test/dom/interop/IAIKTest.java
@@ -27,8 +27,8 @@
 import org.apache.xml.security.utils.resolver.ResourceResolverSpi;
 import org.apache.xml.security.utils.resolver.implementations.ResolverAnonymous;
 
-import static org.junit.Assert.assertTrue;
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.assertTrue;
+import static org.junit.jupiter.api.Assertions.fail;
 
 
 /**
@@ -66,7 +66,7 @@
      *
      * @throws Exception
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_signatureAlgorithms_signatures_hMACShortSignature()
         throws Exception {
 
@@ -94,7 +94,7 @@
      *
      * @throws Exception
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_signatureAlgorithms_signatures_hMACSignature()
         throws Exception {
 
@@ -116,7 +116,7 @@
             LOG.error("Verification failed for " + filename);
         }
 
-        assertTrue(filename, verify);
+        assertTrue(verify, filename);
     }
 
     /**
@@ -124,7 +124,7 @@
      *
      * @throws Exception
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_coreFeatures_signatures_manifestSignature_core()
         throws Exception {
 
@@ -145,7 +145,7 @@
             LOG.error("Core validation failed for " + filename);
         }
 
-        assertTrue("Core validation failed for " + filename, verify);
+        assertTrue(verify, "Core validation failed for " + filename);
     }
 
     /**
@@ -153,7 +153,7 @@
      *
      * @throws Exception
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_coreFeatures_signatures_manifestSignature_manifest()
         throws Exception {
 
@@ -174,7 +174,7 @@
             LOG.error("Following the ds:Manifest failed for " + filename);
         }
 
-        assertTrue("Following the ds:Manifest failed for " + filename, verify);
+        assertTrue(verify, "Following the ds:Manifest failed for " + filename);
     }
 
     /**
@@ -182,7 +182,7 @@
      *
      * @throws Exception
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_coreFeatures_signatures_signatureTypesSignature()
         throws Exception {
 
@@ -203,7 +203,7 @@
             LOG.error("Verification failed for " + filename);
         }
 
-        assertTrue("Verification failed for " + filename, verify);
+        assertTrue(verify, "Verification failed for " + filename);
     }
 
     /**
@@ -211,7 +211,7 @@
      *
      * @throws Exception
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_coreFeatures_signatures_anonymousReferenceSignature()
         throws Exception {
 
@@ -235,7 +235,7 @@
             LOG.error("Verification failed for " + filename);
         }
 
-        assertTrue(filename, verify);
+        assertTrue(verify, filename);
     }
 
     /**
@@ -243,7 +243,7 @@
      *
      * @throws Exception
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_signatureAlgorithms_signatures_dSASignature()
         throws Exception {
 
@@ -264,7 +264,7 @@
             LOG.error("Verification failed for " + filename);
         }
 
-        assertTrue(filename, verify);
+        assertTrue(verify, filename);
     }
 
     /**
@@ -272,7 +272,7 @@
      *
      * @throws Exception
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_signatureAlgorithms_signatures_rSASignature()
         throws Exception {
 
@@ -293,7 +293,7 @@
             LOG.error("Verification failed for " + filename);
         }
 
-        assertTrue(filename, verify);
+        assertTrue(verify, filename);
     }
 
     /**
@@ -301,7 +301,7 @@
      *
      * @throws Exception
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_transforms_signatures_base64DecodeSignature()
         throws Exception {
 
@@ -322,7 +322,7 @@
             LOG.error("Verification failed for " + filename);
         }
 
-        assertTrue(filename, verify);
+        assertTrue(verify, filename);
     }
 
     /**
@@ -330,7 +330,7 @@
      *
      * @throws Exception
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_transforms_signatures_c14nSignature() throws Exception {
 
         String filename = gregorsDir + "transforms/signatures/c14nSignature.xml";
@@ -350,7 +350,7 @@
             LOG.error("Verification failed for " + filename);
         }
 
-        assertTrue(filename, verify);
+        assertTrue(verify, filename);
     }
 
     /**
@@ -358,7 +358,7 @@
      *
      * @throws Exception
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_transforms_signatures_envelopedSignatureSignature()
         throws Exception {
 
@@ -380,7 +380,7 @@
             LOG.error("Verification failed for " + filename);
         }
 
-        assertTrue(filename, verify);
+        assertTrue(verify, filename);
     }
 
     /**
@@ -388,7 +388,7 @@
      *
      * @throws Exception
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_transforms_signatures_xPathSignature() throws Exception {
 
         String filename = gregorsDir + "transforms/signatures/xPathSignature.xml";
@@ -408,7 +408,7 @@
             LOG.error("Verification failed for " + filename);
         }
 
-        assertTrue(filename, verify);
+        assertTrue(verify, filename);
     }
 
 }
\ No newline at end of file
diff --git a/src/test/java/org/apache/xml/security/test/dom/interop/IBMTest.java b/src/test/java/org/apache/xml/security/test/dom/interop/IBMTest.java
index 5ac8e07..01d9aa0 100644
--- a/src/test/java/org/apache/xml/security/test/dom/interop/IBMTest.java
+++ b/src/test/java/org/apache/xml/security/test/dom/interop/IBMTest.java
@@ -25,8 +25,8 @@
 import org.apache.xml.security.utils.JavaUtils;
 import org.apache.xml.security.utils.resolver.ResourceResolverSpi;
 
-import static org.junit.Assert.assertFalse;
-import static org.junit.Assert.assertTrue;
+import static org.junit.jupiter.api.Assertions.assertFalse;
+import static org.junit.jupiter.api.Assertions.assertTrue;
 
 
 /**
@@ -81,7 +81,7 @@
      *
      * @throws Exception
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_enveloping_hmac() throws Exception {
         if (!runTests) {
             return;
@@ -103,7 +103,7 @@
             LOG.error("Verification failed for " + filename);
         }
 
-        assertTrue(filename, verify);
+        assertTrue(verify, filename);
     }
 
     /**
@@ -111,7 +111,7 @@
      *
      * @throws Exception
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_detached_dsa() throws Exception {
         if (!runTests) {
             return;
@@ -132,7 +132,7 @@
             LOG.error("Verification failed for " + filename);
         }
 
-        assertTrue(filename, verify);
+        assertTrue(verify, filename);
     }
 
     /**
@@ -140,7 +140,7 @@
      *
      * @throws Exception
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_detached_rsa() throws Exception {
         if (!runTests) {
             return;
@@ -161,7 +161,7 @@
             LOG.error("Verification failed for " + filename);
         }
 
-        assertTrue(filename, verify);
+        assertTrue(verify, filename);
     }
 
     /**
@@ -169,7 +169,7 @@
      *
      * @throws Exception
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_enveloped_dsa() throws Exception {
         if (!runTests) {
             return;
@@ -190,7 +190,7 @@
             LOG.error("Verification failed for " + filename);
         }
 
-        assertTrue(filename, verify);
+        assertTrue(verify, filename);
     }
 
     /**
@@ -198,7 +198,7 @@
      *
      * @throws Exception
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_enveloped_rsa() throws Exception {
         if (!runTests) {
             return;
@@ -219,7 +219,7 @@
             LOG.error("Verification failed for " + filename);
         }
 
-        assertTrue(filename, verify);
+        assertTrue(verify, filename);
     }
 
     /**
@@ -227,7 +227,7 @@
      *
      * @throws Exception
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_enveloping_dsa() throws Exception {
         if (!runTests) {
             return;
@@ -248,7 +248,7 @@
             LOG.error("Verification failed for " + filename);
         }
 
-        assertTrue(filename, verify);
+        assertTrue(verify, filename);
     }
 
     /**
@@ -256,7 +256,7 @@
      *
      * @throws Exception
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_enveloping_rsa() throws Exception {
         if (!runTests) {
             return;
@@ -277,7 +277,7 @@
             LOG.error("Verification failed for " + filename);
         }
 
-        assertTrue(filename, verify);
+        assertTrue(verify, filename);
     }
 
     /**
@@ -285,7 +285,7 @@
      *
      * @throws Exception
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_enveloping_dsa_soaped_broken() throws Exception {
         if (!runTests) {
             return;
@@ -310,7 +310,7 @@
             LOG.error("Verification failed for " + filename + ", had to be broken but was successful");
         }
 
-        assertFalse(filename, verify);
+        assertFalse(verify, filename);
     }
 
     /**
@@ -319,7 +319,7 @@
      * @throws Exception
      * $todo$ implement exclusive-c14n
      */
-    @org.junit.Ignore
+    @org.junit.jupiter.api.Disabled
     public void _not_active_test_enveloping_exclusive() throws Exception {
         // exclusive c14n not supported yet
     }
@@ -330,7 +330,7 @@
      * @throws Exception
      * $todo$ implement exclusive-c14n
      */
-    @org.junit.Ignore
+    @org.junit.jupiter.api.Disabled
     public void _not_active_test_enveloping_exclusive_soaped() throws Exception {
         // exclusive c14n not supported yet
     }
diff --git a/src/test/java/org/apache/xml/security/test/dom/interop/InteropTestBase.java b/src/test/java/org/apache/xml/security/test/dom/interop/InteropTestBase.java
index e483347..b52823e 100644
--- a/src/test/java/org/apache/xml/security/test/dom/interop/InteropTestBase.java
+++ b/src/test/java/org/apache/xml/security/test/dom/interop/InteropTestBase.java
@@ -41,8 +41,8 @@
 import org.w3c.dom.Element;
 import org.w3c.dom.Node;
 
-import static org.junit.Assert.assertNotNull;
-import static org.junit.Assert.assertTrue;
+import static org.junit.jupiter.api.Assertions.assertNotNull;
+import static org.junit.jupiter.api.Assertions.assertTrue;
 
 
 public class InteropTestBase {
diff --git a/src/test/java/org/apache/xml/security/test/dom/interop/RSASecurityTest.java b/src/test/java/org/apache/xml/security/test/dom/interop/RSASecurityTest.java
index baf175a..66753bc 100644
--- a/src/test/java/org/apache/xml/security/test/dom/interop/RSASecurityTest.java
+++ b/src/test/java/org/apache/xml/security/test/dom/interop/RSASecurityTest.java
@@ -22,7 +22,7 @@
 
 import org.apache.xml.security.utils.resolver.ResourceResolverSpi;
 
-import static org.junit.Assert.assertTrue;
+import static org.junit.jupiter.api.Assertions.assertTrue;
 
 
 /**
@@ -56,7 +56,7 @@
         super();
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_enveloping() throws Exception {
 
         String filename = blakesDir + "certj201_enveloping.xml";
@@ -68,10 +68,10 @@
             LOG.error("Verification failed for " + filename);
         }
 
-        assertTrue(filename, verify);
+        assertTrue(verify, filename);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_enveloped() throws Exception {
 
         String filename = blakesDir + "certj201_enveloped.xml";
@@ -83,7 +83,7 @@
             LOG.error("Verification failed for " + filename);
         }
 
-        assertTrue(filename, verify);
+        assertTrue(verify, filename);
     }
 
 }
\ No newline at end of file
diff --git a/src/test/java/org/apache/xml/security/test/dom/keys/DEREncodedKeyValueTest.java b/src/test/java/org/apache/xml/security/test/dom/keys/DEREncodedKeyValueTest.java
index caa0c52..b0bf962 100644
--- a/src/test/java/org/apache/xml/security/test/dom/keys/DEREncodedKeyValueTest.java
+++ b/src/test/java/org/apache/xml/security/test/dom/keys/DEREncodedKeyValueTest.java
@@ -31,10 +31,10 @@
 import org.w3c.dom.Element;
 import org.w3c.dom.NodeList;
 
-import static org.junit.Assert.assertArrayEquals;
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertNull;
-import static org.junit.Assert.assertTrue;
+import static org.junit.jupiter.api.Assertions.assertArrayEquals;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertNull;
+import static org.junit.jupiter.api.Assertions.assertTrue;
 
 
 public class DEREncodedKeyValueTest {
@@ -54,7 +54,7 @@
         ecKeyControl = loadPublicKey("ec.key", "EC");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testSchema() throws Exception {
         DEREncodedKeyValue derEncodedKeyValue = new DEREncodedKeyValue(XMLUtils.newDocument(), rsaKeyControl);
         Element element = derEncodedKeyValue.getElement();
@@ -63,7 +63,7 @@
         assertEquals("DEREncodedKeyValue", element.getLocalName());
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testRSAPublicKeyFromElement() throws Exception {
         Document doc = loadXML("DEREncodedKeyValue-RSA.xml");
         NodeList nl = doc.getElementsByTagNameNS(Constants.SignatureSpec11NS, Constants._TAG_DERENCODEDKEYVALUE);
@@ -75,7 +75,7 @@
         assertEquals(ID_CONTROL, derEncodedKeyValue.getId());
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testDSAPublicKeyFromElement() throws Exception {
         Document doc = loadXML("DEREncodedKeyValue-DSA.xml");
         NodeList nl = doc.getElementsByTagNameNS(Constants.SignatureSpec11NS, Constants._TAG_DERENCODEDKEYVALUE);
@@ -87,7 +87,7 @@
         assertEquals(ID_CONTROL, derEncodedKeyValue.getId());
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testECPublicKeyFromElement() throws Exception {
         Document doc = loadXML("DEREncodedKeyValue-EC.xml");
         NodeList nl = doc.getElementsByTagNameNS(Constants.SignatureSpec11NS, Constants._TAG_DERENCODEDKEYVALUE);
@@ -99,28 +99,28 @@
         assertEquals(ID_CONTROL, derEncodedKeyValue.getId());
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testRSAPublicKeyFromKey() throws Exception {
         DEREncodedKeyValue derEncodedKeyValue = new DEREncodedKeyValue(XMLUtils.newDocument(), rsaKeyControl);
         assertEquals(rsaKeyControl, derEncodedKeyValue.getPublicKey());
         assertArrayEquals(rsaKeyControl.getEncoded(), derEncodedKeyValue.getBytesFromTextChild());
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testDSAPublicKeyFromKey() throws Exception {
         DEREncodedKeyValue derEncodedKeyValue = new DEREncodedKeyValue(XMLUtils.newDocument(), dsaKeyControl);
         assertEquals(dsaKeyControl, derEncodedKeyValue.getPublicKey());
         assertArrayEquals(dsaKeyControl.getEncoded(), derEncodedKeyValue.getBytesFromTextChild());
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testECPublicKeyFromKey() throws Exception {
         DEREncodedKeyValue derEncodedKeyValue = new DEREncodedKeyValue(XMLUtils.newDocument(), ecKeyControl);
         assertEquals(ecKeyControl, derEncodedKeyValue.getPublicKey());
         assertArrayEquals(ecKeyControl.getEncoded(), derEncodedKeyValue.getBytesFromTextChild());
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testId() throws Exception {
         DEREncodedKeyValue derEncodedKeyValue = new DEREncodedKeyValue(XMLUtils.newDocument(), rsaKeyControl);
         assertEquals("", derEncodedKeyValue.getId());
diff --git a/src/test/java/org/apache/xml/security/test/dom/keys/KeyInfoReferenceTest.java b/src/test/java/org/apache/xml/security/test/dom/keys/KeyInfoReferenceTest.java
index e4282b5..d21bf5a 100644
--- a/src/test/java/org/apache/xml/security/test/dom/keys/KeyInfoReferenceTest.java
+++ b/src/test/java/org/apache/xml/security/test/dom/keys/KeyInfoReferenceTest.java
@@ -27,9 +27,9 @@
 import org.w3c.dom.Element;
 import org.w3c.dom.NodeList;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertNull;
-import static org.junit.Assert.assertTrue;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertNull;
+import static org.junit.jupiter.api.Assertions.assertTrue;
 
 
 public class KeyInfoReferenceTest {
@@ -40,7 +40,7 @@
     private static final String ID_CONTROL = "abc123";
     private static final String URI_CONTROL = "http://www.example.org/keyinfo.xml";
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testSchema() throws Exception {
         KeyInfoReference keyInfoReference = new KeyInfoReference(XMLUtils.newDocument(), URI_CONTROL);
         Element element = keyInfoReference.getElement();
@@ -49,7 +49,7 @@
         assertEquals("KeyInfoReference", element.getLocalName());
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testURIFromElement() throws Exception {
         Document doc = loadXML("KeyInfoReference.xml");
         NodeList nl = doc.getElementsByTagNameNS(Constants.SignatureSpec11NS, Constants._TAG_KEYINFOREFERENCE);
@@ -60,13 +60,13 @@
         assertEquals(ID_CONTROL, keyInfoReference.getId());
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testURIOnConstruction() throws Exception {
         KeyInfoReference keyInfoReference = new KeyInfoReference(XMLUtils.newDocument(), URI_CONTROL);
         assertEquals(URI_CONTROL, keyInfoReference.getURI());
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testId() throws Exception {
         KeyInfoReference keyInfoReference = new KeyInfoReference(XMLUtils.newDocument(), URI_CONTROL);
         assertEquals("", keyInfoReference.getId());
diff --git a/src/test/java/org/apache/xml/security/test/dom/keys/content/x509/XMLX509CertificateTest.java b/src/test/java/org/apache/xml/security/test/dom/keys/content/x509/XMLX509CertificateTest.java
index cc321e5..72c33e6 100644
--- a/src/test/java/org/apache/xml/security/test/dom/keys/content/x509/XMLX509CertificateTest.java
+++ b/src/test/java/org/apache/xml/security/test/dom/keys/content/x509/XMLX509CertificateTest.java
@@ -38,7 +38,7 @@
         System.getProperty("basedir") == null ? "./": System.getProperty("basedir");
     private static final String SEP = System.getProperty("file.separator");
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testGetX509Certificate() throws Exception {
         File f = new File(BASEDIR + SEP + "src/test/resources" + SEP + "ie" + SEP + "baltimore" +
             SEP + "merlin-examples" + SEP + "merlin-xmldsig-twenty-three" +
diff --git a/src/test/java/org/apache/xml/security/test/dom/keys/content/x509/XMLX509DigestTest.java b/src/test/java/org/apache/xml/security/test/dom/keys/content/x509/XMLX509DigestTest.java
index 7b14e4e..7c7c353 100644
--- a/src/test/java/org/apache/xml/security/test/dom/keys/content/x509/XMLX509DigestTest.java
+++ b/src/test/java/org/apache/xml/security/test/dom/keys/content/x509/XMLX509DigestTest.java
@@ -30,8 +30,8 @@
 import org.w3c.dom.Element;
 import org.w3c.dom.NodeList;
 
-import static org.junit.Assert.assertArrayEquals;
-import static org.junit.Assert.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertArrayEquals;
+import static org.junit.jupiter.api.Assertions.assertEquals;
 
 
 public class XMLX509DigestTest {
@@ -55,7 +55,7 @@
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testSchema() throws Exception {
         XMLX509Digest x509Digest = new XMLX509Digest(XMLUtils.newDocument(), digestControl, ALG_URI_CONTROL);
         Element element = x509Digest.getElement();
@@ -64,7 +64,7 @@
         assertEquals("X509Digest", element.getLocalName());
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testDigestFromElement() throws Exception {
         Document doc = loadXML("X509Digest.xml");
         NodeList nl = doc.getElementsByTagNameNS(Constants.SignatureSpec11NS, Constants._TAG_X509DIGEST);
@@ -75,21 +75,21 @@
         assertArrayEquals(digestControl, x509Digest.getDigestBytes());
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testDigestOnConstructionWithCert() throws Exception {
         XMLX509Digest x509Digest = new XMLX509Digest(XMLUtils.newDocument(), certControl, ALG_URI_CONTROL);
         assertEquals(ALG_URI_CONTROL, x509Digest.getAlgorithm());
         assertArrayEquals(digestControl, x509Digest.getDigestBytes());
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testDigestOnConstructionWithBytes() throws Exception {
         XMLX509Digest x509Digest = new XMLX509Digest(XMLUtils.newDocument(), digestControl, ALG_URI_CONTROL);
         assertEquals(ALG_URI_CONTROL, x509Digest.getAlgorithm());
         assertArrayEquals(digestControl, x509Digest.getDigestBytes());
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testGetDigestBytesFromCert() throws Exception {
         assertArrayEquals(digestControl, XMLX509Digest.getDigestBytesFromCert(certControl, ALG_URI_CONTROL));
     }
diff --git a/src/test/java/org/apache/xml/security/test/dom/keys/content/x509/XMLX509IssuerSerialTest.java b/src/test/java/org/apache/xml/security/test/dom/keys/content/x509/XMLX509IssuerSerialTest.java
index 1dde17a..13b551e 100644
--- a/src/test/java/org/apache/xml/security/test/dom/keys/content/x509/XMLX509IssuerSerialTest.java
+++ b/src/test/java/org/apache/xml/security/test/dom/keys/content/x509/XMLX509IssuerSerialTest.java
@@ -23,7 +23,7 @@
 import org.apache.xml.security.utils.XMLUtils;
 import org.w3c.dom.Document;
 
-import static org.junit.Assert.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertEquals;
 
 /**
  * XMLX509IssuerSerial tests.
@@ -37,7 +37,7 @@
         doc = XMLUtils.newDocument();
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testGetIssuerName() throws Exception {
         // Make sure hex encoded value is not escaped (see ...)
         String issuer = "9.99.999=#abc123";
diff --git a/src/test/java/org/apache/xml/security/test/dom/keys/content/x509/XMLX509SKITest.java b/src/test/java/org/apache/xml/security/test/dom/keys/content/x509/XMLX509SKITest.java
index 4a753e1..4e16918 100644
--- a/src/test/java/org/apache/xml/security/test/dom/keys/content/x509/XMLX509SKITest.java
+++ b/src/test/java/org/apache/xml/security/test/dom/keys/content/x509/XMLX509SKITest.java
@@ -31,7 +31,7 @@
 
 import org.apache.xml.security.keys.content.x509.XMLX509SKI;
 
-import static org.junit.Assert.assertFalse;
+import static org.junit.jupiter.api.Assertions.assertFalse;
 
 /**
  * Test bugfix 41892: XML Security 1.4.0 does not build with IBM's JDK
@@ -46,7 +46,7 @@
         cf = CertificateFactory.getInstance("X.509");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testGetSKIBytesFromCert() throws Exception {
         File f = null;
         if (BASEDIR != null && !"".equals(BASEDIR)) {
diff --git a/src/test/java/org/apache/xml/security/test/dom/keys/keyresolver/DEREncodedKeyValueResolverTest.java b/src/test/java/org/apache/xml/security/test/dom/keys/keyresolver/DEREncodedKeyValueResolverTest.java
index 19b1458..06bca46 100644
--- a/src/test/java/org/apache/xml/security/test/dom/keys/keyresolver/DEREncodedKeyValueResolverTest.java
+++ b/src/test/java/org/apache/xml/security/test/dom/keys/keyresolver/DEREncodedKeyValueResolverTest.java
@@ -28,7 +28,7 @@
 
 import static org.apache.xml.security.test.stax.utils.KeyLoader.loadPublicKey;
 import static org.apache.xml.security.test.stax.utils.KeyLoader.loadXML;
-import static org.junit.Assert.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertEquals;
 
 public class DEREncodedKeyValueResolverTest {
 
@@ -47,7 +47,7 @@
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testRSAPublicKey() throws Exception {
         Document doc = loadXML("DEREncodedKeyValue-RSA.xml");
         Element element = doc.getDocumentElement();
@@ -56,7 +56,7 @@
         assertEquals(rsaKeyControl, keyInfo.getPublicKey());
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testDSAPublicKey() throws Exception {
         Document doc = loadXML("DEREncodedKeyValue-DSA.xml");
         Element element = doc.getDocumentElement();
@@ -65,7 +65,7 @@
         assertEquals(dsaKeyControl, keyInfo.getPublicKey());
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testECPublicKey() throws Exception {
         Document doc = loadXML("DEREncodedKeyValue-EC.xml");
         Element element = doc.getDocumentElement();
diff --git a/src/test/java/org/apache/xml/security/test/dom/keys/keyresolver/KeyInfoReferenceResolverTest.java b/src/test/java/org/apache/xml/security/test/dom/keys/keyresolver/KeyInfoReferenceResolverTest.java
index fad83c7..d4f5608 100644
--- a/src/test/java/org/apache/xml/security/test/dom/keys/keyresolver/KeyInfoReferenceResolverTest.java
+++ b/src/test/java/org/apache/xml/security/test/dom/keys/keyresolver/KeyInfoReferenceResolverTest.java
@@ -34,9 +34,9 @@
 import org.w3c.dom.Element;
 import org.w3c.dom.NodeList;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertNotNull;
-import static org.junit.Assert.assertNull;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertNotNull;
+import static org.junit.jupiter.api.Assertions.assertNull;
 
 
 public class KeyInfoReferenceResolverTest {
@@ -50,7 +50,7 @@
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testRSAPublicKey() throws Exception {
         PublicKey rsaKeyControl = loadPublicKey("rsa-KeyInfoReference.key", "RSA");
 
@@ -64,7 +64,7 @@
         assertEquals(rsaKeyControl, keyInfo.getPublicKey());
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testX509Certificate() throws Exception {
         X509Certificate certControl = loadCertificate("cert-KeyInfoReference.crt");
 
@@ -79,7 +79,7 @@
         assertEquals(certControl.getPublicKey(), keyInfo.getPublicKey());
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testWrongReferentType() throws Exception {
         Document doc = loadXML("KeyInfoReference-WrongReferentType.xml");
         markKeyInfoIdAttrs(doc);
@@ -98,7 +98,7 @@
         assertNull(keyInfo.getPublicKey());
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testSameDocumentReferenceChain() throws Exception {
         Document doc = loadXML("KeyInfoReference-ReferenceChain.xml");
         markKeyInfoIdAttrs(doc);
@@ -111,7 +111,7 @@
         assertNull(keyInfo.getPublicKey());
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testSameDocumentReferenceChainWithSecureValidation() throws Exception {
         Document doc = loadXML("KeyInfoReference-ReferenceChain.xml");
         markKeyInfoIdAttrs(doc);
diff --git a/src/test/java/org/apache/xml/security/test/dom/keys/keyresolver/KeyResolverTest.java b/src/test/java/org/apache/xml/security/test/dom/keys/keyresolver/KeyResolverTest.java
index f1cf884..a6a6f8c 100644
--- a/src/test/java/org/apache/xml/security/test/dom/keys/keyresolver/KeyResolverTest.java
+++ b/src/test/java/org/apache/xml/security/test/dom/keys/keyresolver/KeyResolverTest.java
@@ -61,8 +61,8 @@
 import org.w3c.dom.Element;
 import org.w3c.dom.Text;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertNull;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertNull;
 
 
 /**
@@ -80,7 +80,7 @@
     /**
      * Test key resolvers through a KeyInfo.
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testKeyResolvers() throws Exception {
 
         //
@@ -194,7 +194,7 @@
      * Decrypt the data by resolving the Key Encryption Key.
      * This test verifies if a KeyResolver can return a PrivateKey.
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testResolvePrivateKey() throws Exception {
         // See if AES-128 is available...
         String algorithmId =
diff --git a/src/test/java/org/apache/xml/security/test/dom/keys/keyresolver/RetrievalMethodResolverTest.java b/src/test/java/org/apache/xml/security/test/dom/keys/keyresolver/RetrievalMethodResolverTest.java
index 26949d2..666bcda 100644
--- a/src/test/java/org/apache/xml/security/test/dom/keys/keyresolver/RetrievalMethodResolverTest.java
+++ b/src/test/java/org/apache/xml/security/test/dom/keys/keyresolver/RetrievalMethodResolverTest.java
@@ -40,7 +40,7 @@
         Security.insertProviderAt(new XMLDSigRI(), 1);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testReferenceToSameRetrievalMethod() throws Exception {
         FileInputStream fis = null;
         String filename = "src/test/resources/org/apache/xml/security/keyresolver/retrievalmethod1.xml";
@@ -59,7 +59,7 @@
         keyInfo.getX509Certificate();
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testLoopBetweenRetrievalMethods() throws Exception {
         FileInputStream fis = null;
         String filename = "src/test/resources/org/apache/xml/security/keyresolver/retrievalmethod2.xml";
diff --git a/src/test/java/org/apache/xml/security/test/dom/keys/keyresolver/X509DigestResolverTest.java b/src/test/java/org/apache/xml/security/test/dom/keys/keyresolver/X509DigestResolverTest.java
index 1c70fea..e299a01 100644
--- a/src/test/java/org/apache/xml/security/test/dom/keys/keyresolver/X509DigestResolverTest.java
+++ b/src/test/java/org/apache/xml/security/test/dom/keys/keyresolver/X509DigestResolverTest.java
@@ -30,8 +30,8 @@
 import org.w3c.dom.Document;
 import org.w3c.dom.Element;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertNull;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertNull;
 
 
 public class X509DigestResolverTest {
@@ -53,7 +53,7 @@
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testDigest() throws Exception {
         Document doc = loadXML("X509Digest.xml");
         Element element = doc.getDocumentElement();
diff --git a/src/test/java/org/apache/xml/security/test/dom/keys/storage/KeyStoreResolverTest.java b/src/test/java/org/apache/xml/security/test/dom/keys/storage/KeyStoreResolverTest.java
index 2e0a28d..e8f8ade 100644
--- a/src/test/java/org/apache/xml/security/test/dom/keys/storage/KeyStoreResolverTest.java
+++ b/src/test/java/org/apache/xml/security/test/dom/keys/storage/KeyStoreResolverTest.java
@@ -27,9 +27,9 @@
 
 import org.apache.xml.security.keys.storage.implementations.KeyStoreResolver;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertFalse;
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertFalse;
+import static org.junit.jupiter.api.Assertions.fail;
 
 
 /**
@@ -41,7 +41,7 @@
         System.getProperty("basedir") == null ? "./": System.getProperty("basedir");
     private static final String SEP = System.getProperty("file.separator");
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testKeyStoreResolver() throws Exception {
 
         //
diff --git a/src/test/java/org/apache/xml/security/test/dom/keys/storage/StorageResolverTest.java b/src/test/java/org/apache/xml/security/test/dom/keys/storage/StorageResolverTest.java
index 57b1fd2..38faf86 100644
--- a/src/test/java/org/apache/xml/security/test/dom/keys/storage/StorageResolverTest.java
+++ b/src/test/java/org/apache/xml/security/test/dom/keys/storage/StorageResolverTest.java
@@ -27,9 +27,9 @@
 
 import org.apache.xml.security.keys.storage.StorageResolver;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertFalse;
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertFalse;
+import static org.junit.jupiter.api.Assertions.fail;
 
 
 /**
@@ -41,7 +41,7 @@
         System.getProperty("basedir") == null ? "./": System.getProperty("basedir");
     private static final String SEP = System.getProperty("file.separator");
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testStorageResolver() throws Exception {
 
         //
diff --git a/src/test/java/org/apache/xml/security/test/dom/secure_val/ForbiddenAlgorithmTest.java b/src/test/java/org/apache/xml/security/test/dom/secure_val/ForbiddenAlgorithmTest.java
index 06daae6..b3e6e80 100644
--- a/src/test/java/org/apache/xml/security/test/dom/secure_val/ForbiddenAlgorithmTest.java
+++ b/src/test/java/org/apache/xml/security/test/dom/secure_val/ForbiddenAlgorithmTest.java
@@ -29,9 +29,9 @@
 import org.apache.xml.security.utils.XMLUtils;
 import org.w3c.dom.Element;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertTrue;
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertTrue;
+import static org.junit.jupiter.api.Assertions.fail;
 
 
 
@@ -51,7 +51,7 @@
         super();
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testMD5Digest() throws Exception {
         boolean success =
             readAndVerifySignature("src/test/resources/interop/c14n/Y2", "signature-joseph-exc.xml", false);
diff --git a/src/test/java/org/apache/xml/security/test/dom/secure_val/ForbiddenRefCountTest.java b/src/test/java/org/apache/xml/security/test/dom/secure_val/ForbiddenRefCountTest.java
index ed8d40f..2fd76c7 100644
--- a/src/test/java/org/apache/xml/security/test/dom/secure_val/ForbiddenRefCountTest.java
+++ b/src/test/java/org/apache/xml/security/test/dom/secure_val/ForbiddenRefCountTest.java
@@ -38,8 +38,8 @@
 import org.w3c.dom.Document;
 import org.w3c.dom.Element;
 
-import static org.junit.Assert.assertTrue;
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.assertTrue;
+import static org.junit.jupiter.api.Assertions.fail;
 
 
 /**
@@ -64,7 +64,7 @@
         super();
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testReferenceCount() throws Exception {
         Document doc = getOriginalDocument();
         signDocument(doc, 31);
diff --git a/src/test/java/org/apache/xml/security/test/dom/secure_val/ForbiddenReferenceTest.java b/src/test/java/org/apache/xml/security/test/dom/secure_val/ForbiddenReferenceTest.java
index 3bd027d..dd751f8 100644
--- a/src/test/java/org/apache/xml/security/test/dom/secure_val/ForbiddenReferenceTest.java
+++ b/src/test/java/org/apache/xml/security/test/dom/secure_val/ForbiddenReferenceTest.java
@@ -29,8 +29,8 @@
 import org.apache.xml.security.utils.XMLUtils;
 import org.w3c.dom.Element;
 
-import static org.junit.Assert.assertTrue;
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.assertTrue;
+import static org.junit.jupiter.api.Assertions.fail;
 
 
 
@@ -50,7 +50,7 @@
         super();
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testLocalFilesystem() throws Exception {
         boolean success =
             readAndVerifyManifest("src/test/resources/interop/c14n/Y3", "signature.xml", false);
diff --git a/src/test/java/org/apache/xml/security/test/dom/secure_val/ForbiddenRetrievalMethodTest.java b/src/test/java/org/apache/xml/security/test/dom/secure_val/ForbiddenRetrievalMethodTest.java
index ae1844e..9e022ac 100644
--- a/src/test/java/org/apache/xml/security/test/dom/secure_val/ForbiddenRetrievalMethodTest.java
+++ b/src/test/java/org/apache/xml/security/test/dom/secure_val/ForbiddenRetrievalMethodTest.java
@@ -25,7 +25,7 @@
 import org.apache.xml.security.utils.XMLUtils;
 import org.w3c.dom.Document;
 
-import static org.junit.Assert.assertNull;
+import static org.junit.jupiter.api.Assertions.assertNull;
 
 
 /**
@@ -41,7 +41,7 @@
         org.apache.xml.security.Init.init();
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testMultipleRetrievalMethods() throws Exception {
         FileInputStream fis = null;
         String filename = "src/test/resources/org/apache/xml/security/keyresolver/retrievalmethod3.xml";
diff --git a/src/test/java/org/apache/xml/security/test/dom/secure_val/WrappingAttackTest.java b/src/test/java/org/apache/xml/security/test/dom/secure_val/WrappingAttackTest.java
index 5d0b183..54ac34d 100644
--- a/src/test/java/org/apache/xml/security/test/dom/secure_val/WrappingAttackTest.java
+++ b/src/test/java/org/apache/xml/security/test/dom/secure_val/WrappingAttackTest.java
@@ -29,8 +29,8 @@
 import org.apache.xml.security.utils.XMLUtils;
 import org.w3c.dom.Element;
 
-import static org.junit.Assert.assertTrue;
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.assertTrue;
+import static org.junit.jupiter.api.Assertions.fail;
 
 
 
@@ -50,7 +50,7 @@
         super();
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testWrappingAttack() throws Exception {
         boolean success =
             readAndVerifySignature(
diff --git a/src/test/java/org/apache/xml/security/test/dom/signature/CreateSignatureTest.java b/src/test/java/org/apache/xml/security/test/dom/signature/CreateSignatureTest.java
index 7b1f2e5..99c708b 100644
--- a/src/test/java/org/apache/xml/security/test/dom/signature/CreateSignatureTest.java
+++ b/src/test/java/org/apache/xml/security/test/dom/signature/CreateSignatureTest.java
@@ -51,7 +51,7 @@
 import org.w3c.dom.Document;
 import org.w3c.dom.Element;
 
-import static org.junit.Assert.assertTrue;
+import static org.junit.jupiter.api.Assertions.assertTrue;
 
 /**
  * Tests that create signatures.
@@ -76,7 +76,7 @@
      * Test for bug 36044 - Canonicalizing an empty node-set throws an
      * ArrayIndexOutOfBoundsException.
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testEmptyNodeSet() throws Exception {
         Document doc = XMLUtils.newDocument();
         Element envelope = doc.createElementNS("http://www.usps.gov/", "Envelope");
@@ -127,18 +127,18 @@
         sig.sign(privateKey);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testOne() throws Exception {
         doVerify(doSign());
         doVerify(doSign());
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testTwo() throws Exception {
         doSignWithCert();
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testWithNSPrefixDisabled() throws Exception {
         String prefix = ElementProxy.getDefaultPrefix(Constants.SignatureSpecNS);
         try {
@@ -151,7 +151,7 @@
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testXFilter2Signature() throws Exception {
         Document doc = XMLUtils.newDocument();
         doc.appendChild(doc.createComment(" Comment before "));
@@ -211,7 +211,7 @@
         assertTrue(signature.checkSignatureValue(ks.getCertificate("test").getPublicKey()));
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testCanonicalizedOctetStream() throws Exception {
         String signedXML = doSign();
 
@@ -253,7 +253,7 @@
         assertTrue(si.verify(false));
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testSHA256Digest() throws Exception {
         PrivateKey privateKey = kp.getPrivate();
         Document doc = XMLUtils.newDocument();
diff --git a/src/test/java/org/apache/xml/security/test/dom/signature/ECDSASignatureTest.java b/src/test/java/org/apache/xml/security/test/dom/signature/ECDSASignatureTest.java
index 2533be5..30a7add 100644
--- a/src/test/java/org/apache/xml/security/test/dom/signature/ECDSASignatureTest.java
+++ b/src/test/java/org/apache/xml/security/test/dom/signature/ECDSASignatureTest.java
@@ -44,7 +44,7 @@
 import org.apache.xml.security.utils.XMLUtils;
 import org.w3c.dom.Element;
 
-import static org.junit.Assert.assertTrue;
+import static org.junit.jupiter.api.Assertions.assertTrue;
 
 
 /**
@@ -67,7 +67,7 @@
         org.apache.xml.security.Init.init();
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testOne() throws Exception {
         //
         // This test fails with the IBM JDK
@@ -87,8 +87,8 @@
     }
 
     // Failing with more recent BouncyCastle libraries
-    @org.junit.Test
-    @org.junit.Ignore
+    @org.junit.jupiter.api.Test
+    @org.junit.jupiter.api.Disabled
     public void testTwo() throws Exception {
         File file =
             makeDataFile("src/test/resources/org/apache/xml/security/samples/input/ecdsaSignature.xml");
@@ -97,8 +97,8 @@
         }
     }
 
-    @org.junit.Test
-    @org.junit.Ignore
+    @org.junit.jupiter.api.Test
+    @org.junit.jupiter.api.Disabled
     public void testThree()  throws Exception {
         File file = makeDataFile("src/test/resources/at/buergerkarte/testresp.xml");
         try (InputStream is = new FileInputStream(file)) {
@@ -106,7 +106,7 @@
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testKeyValue() throws Exception {
         //
         // This test fails with the IBM JDK
diff --git a/src/test/java/org/apache/xml/security/test/dom/signature/HMACOutputLengthTest.java b/src/test/java/org/apache/xml/security/test/dom/signature/HMACOutputLengthTest.java
index 3bdd180..133ec4d 100644
--- a/src/test/java/org/apache/xml/security/test/dom/signature/HMACOutputLengthTest.java
+++ b/src/test/java/org/apache/xml/security/test/dom/signature/HMACOutputLengthTest.java
@@ -35,7 +35,7 @@
 import org.apache.xml.security.utils.Constants;
 import org.apache.xml.security.utils.XMLUtils;
 
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.fail;
 
 public class HMACOutputLengthTest {
 
@@ -51,7 +51,7 @@
         Init.init();
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_signature_enveloping_hmac_sha1_trunclen_0() throws Exception {
         try {
             validate("signature-enveloping-hmac-sha1-trunclen-0-attack.xml");
@@ -64,7 +64,7 @@
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_signature_enveloping_hmac_sha1_trunclen_8() throws Exception {
         try {
             validate("signature-enveloping-hmac-sha1-trunclen-8-attack.xml");
@@ -76,7 +76,7 @@
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test_generate_hmac_sha1_40() throws Exception {
         Document doc = XMLUtils.newDocument();
         XMLSignature sig =
diff --git a/src/test/java/org/apache/xml/security/test/dom/signature/InvalidKeyTest.java b/src/test/java/org/apache/xml/security/test/dom/signature/InvalidKeyTest.java
index 1f0ec15..ce49145 100644
--- a/src/test/java/org/apache/xml/security/test/dom/signature/InvalidKeyTest.java
+++ b/src/test/java/org/apache/xml/security/test/dom/signature/InvalidKeyTest.java
@@ -45,7 +45,7 @@
         Init.init();
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test() throws Exception {
         FileInputStream input = new FileInputStream(BASEDIR + SEP +
             "src/test/resources/org/apache/xml/security/samples/input/truststore.jks");
diff --git a/src/test/java/org/apache/xml/security/test/dom/signature/KeyValueTest.java b/src/test/java/org/apache/xml/security/test/dom/signature/KeyValueTest.java
index 4670b99..1b8b774 100644
--- a/src/test/java/org/apache/xml/security/test/dom/signature/KeyValueTest.java
+++ b/src/test/java/org/apache/xml/security/test/dom/signature/KeyValueTest.java
@@ -33,7 +33,7 @@
 import org.apache.xml.security.utils.Constants;
 import org.apache.xml.security.utils.XMLUtils;
 
-import static org.junit.Assert.assertNotNull;
+import static org.junit.jupiter.api.Assertions.assertNotNull;
 
 public class KeyValueTest {
 
@@ -44,7 +44,7 @@
         Init.init();
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testDSAPublicKey() throws Exception {
         File f = null;
         String filename =
diff --git a/src/test/java/org/apache/xml/security/test/dom/signature/NoKeyInfoTest.java b/src/test/java/org/apache/xml/security/test/dom/signature/NoKeyInfoTest.java
index adadfde..ec6ace3 100644
--- a/src/test/java/org/apache/xml/security/test/dom/signature/NoKeyInfoTest.java
+++ b/src/test/java/org/apache/xml/security/test/dom/signature/NoKeyInfoTest.java
@@ -31,7 +31,7 @@
 import org.apache.xml.security.utils.Constants;
 import org.apache.xml.security.utils.XMLUtils;
 
-import static org.junit.Assert.assertNull;
+import static org.junit.jupiter.api.Assertions.assertNull;
 
 public class NoKeyInfoTest {
 
@@ -42,7 +42,7 @@
         Init.init();
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testNullKeyInfo() throws Exception {
         File f = null;
         String filename =
diff --git a/src/test/java/org/apache/xml/security/test/dom/signature/PreCalculatedDigestSignatureTest.java b/src/test/java/org/apache/xml/security/test/dom/signature/PreCalculatedDigestSignatureTest.java
index c48e1fc..6f127f4 100644
--- a/src/test/java/org/apache/xml/security/test/dom/signature/PreCalculatedDigestSignatureTest.java
+++ b/src/test/java/org/apache/xml/security/test/dom/signature/PreCalculatedDigestSignatureTest.java
@@ -28,10 +28,9 @@
 import org.apache.xml.security.utils.resolver.ResourceResolverContext;
 import org.apache.xml.security.utils.resolver.ResourceResolverException;
 import org.apache.xml.security.utils.resolver.ResourceResolverSpi;
-import org.junit.Before;
-import org.junit.Rule;
-import org.junit.Test;
-import org.junit.rules.TemporaryFolder;
+import org.junit.jupiter.api.BeforeEach;
+import org.junit.jupiter.api.Test;
+import org.junit.jupiter.api.io.TempDir;
 import org.slf4j.Logger;
 import org.slf4j.LoggerFactory;
 import org.w3c.dom.Attr;
@@ -43,12 +42,14 @@
 import java.io.FileInputStream;
 import java.io.FileOutputStream;
 import java.io.IOException;
+import java.nio.file.Files;
+import java.nio.file.Path;
 import java.security.*;
 import java.security.cert.CertificateException;
 import java.security.cert.X509Certificate;
 
-import static org.junit.Assert.assertFalse;
-import static org.junit.Assert.assertTrue;
+import static org.junit.jupiter.api.Assertions.assertFalse;
+import static org.junit.jupiter.api.Assertions.assertTrue;
 
 
 public class PreCalculatedDigestSignatureTest {
@@ -69,12 +70,12 @@
     private static final String ALIAS = "mullan";
     private String signatureFilePath;
 
-    @Rule
-    public TemporaryFolder testFolder = new TemporaryFolder();
+    @TempDir
+    public Path testFolder;
     private PrivateKey privateKey;
     private X509Certificate signingCert;
 
-    @Before
+    @BeforeEach
     public void setUp() throws Exception {
         org.apache.xml.security.Init.init();
         signatureFilePath = getAbsolutePath("src/test/resources/org/apache/xml/security/samples/input/signatureWithExternalReference.xml");
@@ -163,7 +164,7 @@
     }
 
     private void writeSignature(Document doc) throws IOException {
-        String signatureFilePath = testFolder.newFile("signature.xml").getPath();
+        String signatureFilePath = Files.createFile(testFolder.resolve("signature.xml")).toString();
         FileOutputStream fileOutputStream = null;
         try {
             fileOutputStream = new FileOutputStream(signatureFilePath);
diff --git a/src/test/java/org/apache/xml/security/test/dom/signature/ProcessingInstructionTest.java b/src/test/java/org/apache/xml/security/test/dom/signature/ProcessingInstructionTest.java
index f54cca3..25fe145 100644
--- a/src/test/java/org/apache/xml/security/test/dom/signature/ProcessingInstructionTest.java
+++ b/src/test/java/org/apache/xml/security/test/dom/signature/ProcessingInstructionTest.java
@@ -59,7 +59,7 @@
             fs + "security" + fs + "testcases" + fs;
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testProcessingInstruction() throws Exception {
         String signatureFileName = dir + "upp_sign.xml";
         File f = new File(signatureFileName);
diff --git a/src/test/java/org/apache/xml/security/test/dom/signature/Santuario499Test.java b/src/test/java/org/apache/xml/security/test/dom/signature/Santuario499Test.java
index 44ef370..9e16dac 100644
--- a/src/test/java/org/apache/xml/security/test/dom/signature/Santuario499Test.java
+++ b/src/test/java/org/apache/xml/security/test/dom/signature/Santuario499Test.java
@@ -32,7 +32,7 @@
 import org.w3c.dom.Element;
 import org.w3c.dom.NodeList;
 
-import static org.junit.Assert.assertNotNull;
+import static org.junit.jupiter.api.Assertions.assertNotNull;
 
 /**
  * A test for SANTUARIO-499 - https://issues.apache.org/jira/browse/SANTUARIO-499
@@ -47,7 +47,7 @@
         Init.init();
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testXSLTTransform() throws Exception {
 
         URL signatureFile = this.getClass().getResource("Arbeidstijd_anonymous.xml");
diff --git a/src/test/java/org/apache/xml/security/test/dom/signature/SignatureReferenceTest.java b/src/test/java/org/apache/xml/security/test/dom/signature/SignatureReferenceTest.java
index 81b7277..c6686bf 100644
--- a/src/test/java/org/apache/xml/security/test/dom/signature/SignatureReferenceTest.java
+++ b/src/test/java/org/apache/xml/security/test/dom/signature/SignatureReferenceTest.java
@@ -56,11 +56,11 @@
 import org.apache.xml.security.utils.resolver.ResourceResolverSpi;
 import org.apache.xml.security.utils.resolver.implementations.ResolverXPointer;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertFalse;
-import static org.junit.Assert.assertNotNull;
-import static org.junit.Assert.assertTrue;
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertFalse;
+import static org.junit.jupiter.api.Assertions.assertNotNull;
+import static org.junit.jupiter.api.Assertions.assertTrue;
+import static org.junit.jupiter.api.Assertions.fail;
 
 
 /**
@@ -81,7 +81,7 @@
         ElementProxy.setDefaultPrefix(Constants.SignatureSpecNS, "ds");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testSigningVerifyingReference() throws Throwable {
         Document doc = getOriginalDocument();
         XMLSignature signature = signDocument(doc);
@@ -110,7 +110,7 @@
     }
 
     // See SANTUARIO-465
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testNoReferenceChildren() throws ParserConfigurationException, XMLSecurityException {
         Document doc = XMLUtils.newDocument();
         Element referenceElement = doc.createElementNS(Constants.SignatureSpecNS, "Reference");
@@ -144,7 +144,7 @@
         new WrappedReference(referenceElement, "_54321", null);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testManifestReferences() throws Throwable {
 
         XPathFactory xpf = XPathFactory.newInstance();
diff --git a/src/test/java/org/apache/xml/security/test/dom/signature/SignatureTest.java b/src/test/java/org/apache/xml/security/test/dom/signature/SignatureTest.java
index 1efefe0..ecd4958 100644
--- a/src/test/java/org/apache/xml/security/test/dom/signature/SignatureTest.java
+++ b/src/test/java/org/apache/xml/security/test/dom/signature/SignatureTest.java
@@ -38,7 +38,7 @@
 import org.w3c.dom.Document;
 import org.w3c.dom.Element;
 
-import static org.junit.Assert.assertTrue;
+import static org.junit.jupiter.api.Assertions.assertTrue;
 
 public class SignatureTest {
     public static final String DS_NS = "http://www.w3.org/2000/09/xmldsig#";
@@ -54,12 +54,12 @@
         ElementProxy.setDefaultPrefix(Constants.SignatureSpecNS, "ds");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testSigning() throws Throwable {
         signDocument(getOriginalDocument());
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testSigningVerifyingFromRebuildSignature() throws Throwable {
         Document doc = getOriginalDocument();
         signDocument(doc);
@@ -71,7 +71,7 @@
         assertTrue(signature.checkSignatureValue(pubKey));
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testSigningVerifyingFromExistingSignature() throws Throwable {
         Document doc = getOriginalDocument();
         XMLSignature signature = signDocument(doc);
@@ -80,7 +80,7 @@
         assertTrue(signature.checkSignatureValue(pubKey));
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testSigningVerifyingFromExistingSignatureSameThread()
         throws Throwable {
         Document doc = getOriginalDocument();
@@ -96,7 +96,7 @@
         assertTrue(r.result);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testSigningVerifyingFromExistingSignatureSeparateThread()
         throws Throwable {
         Document doc = getOriginalDocument();
diff --git a/src/test/java/org/apache/xml/security/test/dom/signature/UnknownAlgoSignatureTest.java b/src/test/java/org/apache/xml/security/test/dom/signature/UnknownAlgoSignatureTest.java
index b2d5693..d7a1921 100644
--- a/src/test/java/org/apache/xml/security/test/dom/signature/UnknownAlgoSignatureTest.java
+++ b/src/test/java/org/apache/xml/security/test/dom/signature/UnknownAlgoSignatureTest.java
@@ -38,8 +38,8 @@
 import org.w3c.dom.Document;
 import org.w3c.dom.Element;
 
-import static org.junit.Assert.assertTrue;
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.assertTrue;
+import static org.junit.jupiter.api.Assertions.fail;
 
 /**
  * Tests cases where signature algorithms are unknown.
@@ -82,12 +82,12 @@
         publicKey = cert.getPublicKey();
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testGood() throws Exception {
         assertTrue(checkSignature("signature-good.xml"));
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testBadC14NAlgo() throws Exception {
         try {
             assertTrue(checkSignature("signature-bad-c14n-algo.xml"));
@@ -97,7 +97,7 @@
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testBadSigAlgo() throws Exception {
         try {
             assertTrue(checkSignature("signature-bad-sig-algo.xml"));
@@ -107,7 +107,7 @@
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testBadTransformAlgo() throws Exception {
         try {
             assertTrue(checkReferences("signature-bad-transform-algo.xml"));
diff --git a/src/test/java/org/apache/xml/security/test/dom/signature/X509DataTest.java b/src/test/java/org/apache/xml/security/test/dom/signature/X509DataTest.java
index 814e1ff..e44c5ba 100644
--- a/src/test/java/org/apache/xml/security/test/dom/signature/X509DataTest.java
+++ b/src/test/java/org/apache/xml/security/test/dom/signature/X509DataTest.java
@@ -33,8 +33,8 @@
 import org.w3c.dom.Document;
 import org.w3c.dom.Element;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertNotNull;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertNotNull;
 
 
 public class X509DataTest {
@@ -43,7 +43,7 @@
 
     KeyStore ks = null;
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testAddX509SubjectName() throws Exception {
         Init.init();
 
diff --git a/src/test/java/org/apache/xml/security/test/dom/signature/XMLSignatureInputTest.java b/src/test/java/org/apache/xml/security/test/dom/signature/XMLSignatureInputTest.java
index 0b3e830..3b048a5 100644
--- a/src/test/java/org/apache/xml/security/test/dom/signature/XMLSignatureInputTest.java
+++ b/src/test/java/org/apache/xml/security/test/dom/signature/XMLSignatureInputTest.java
@@ -28,9 +28,9 @@
 import org.apache.xml.security.c14n.InvalidCanonicalizerException;
 import org.apache.xml.security.signature.XMLSignatureInput;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertFalse;
-import static org.junit.Assert.assertTrue;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertFalse;
+import static org.junit.jupiter.api.Assertions.assertTrue;
 
 /**
  * Unit test for {@link org.apache.xml.security.signature.XMLSignatureInput}
@@ -87,7 +87,7 @@
         org.apache.xml.security.Init.init();
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testSetOctetStreamGetOctetStream()
         throws IOException, CanonicalizationException, InvalidCanonicalizerException {
         InputStream inputStream =
@@ -111,33 +111,33 @@
         assertEquals(resString, _octetStreamTextInput);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testIsInitializedWithOctetStream() throws IOException {
         try (InputStream inputStream =
             new ByteArrayInputStream(_octetStreamTextInput.getBytes())) {
             XMLSignatureInput input = new XMLSignatureInput(inputStream);
 
-            assertTrue("Input is initialized", input.isInitialized());
+            assertTrue(input.isInitialized(), "Input is initialized");
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testOctetStreamIsOctetStream() throws IOException {
         try (InputStream inputStream =
             new ByteArrayInputStream(_octetStreamTextInput.getBytes())) {
             XMLSignatureInput input = new XMLSignatureInput(inputStream);
 
-            assertTrue("Input is octet stream", input.isOctetStream());
+            assertTrue(input.isOctetStream(), "Input is octet stream");
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testOctetStreamIsNotNodeSet() throws IOException {
         try (InputStream inputStream =
             new ByteArrayInputStream(_octetStreamTextInput.getBytes())) {
             XMLSignatureInput input = new XMLSignatureInput(inputStream);
 
-            assertFalse("Input is not node set", input.isNodeSet());
+            assertFalse(input.isNodeSet(), "Input is not node set");
         }
     }
 
diff --git a/src/test/java/org/apache/xml/security/test/dom/signature/XmlSecTest.java b/src/test/java/org/apache/xml/security/test/dom/signature/XmlSecTest.java
index 75fe551..ee46044 100644
--- a/src/test/java/org/apache/xml/security/test/dom/signature/XmlSecTest.java
+++ b/src/test/java/org/apache/xml/security/test/dom/signature/XmlSecTest.java
@@ -42,7 +42,7 @@
 import org.w3c.dom.Document;
 import org.w3c.dom.Element;
 
-import static org.junit.Assert.assertTrue;
+import static org.junit.jupiter.api.Assertions.assertTrue;
 
 
 /**
@@ -59,12 +59,12 @@
         org.slf4j.LoggerFactory.getLogger
             (XmlSecTest.class.getName());
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testCheckXmlSignatureSoftwareStack() throws Exception {
         checkXmlSignatureSoftwareStack(false);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testCheckXmlSignatureSoftwareStackWithCert() throws Exception {
         checkXmlSignatureSoftwareStack(true);
     }
diff --git a/src/test/java/org/apache/xml/security/test/dom/transforms/EmptyNamespaceTest.java b/src/test/java/org/apache/xml/security/test/dom/transforms/EmptyNamespaceTest.java
index 22a89fc..758954a 100644
--- a/src/test/java/org/apache/xml/security/test/dom/transforms/EmptyNamespaceTest.java
+++ b/src/test/java/org/apache/xml/security/test/dom/transforms/EmptyNamespaceTest.java
@@ -33,7 +33,7 @@
 import java.util.List;
 import java.util.Map;
 
-import static org.junit.Assert.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertEquals;
 
 public class EmptyNamespaceTest {
 
@@ -65,7 +65,7 @@
             "\t</ec:SubmitRetrieveInterchangeAgreementsRequestResponse>\n" +
             "</SOAP-ENV:Body>";
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void doStAXTest() throws Exception {
         org.apache.xml.security.Init.init();
         org.apache.xml.security.stax.config.Init.init(null, EmptyNamespaceTest.class);
@@ -89,7 +89,7 @@
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void doDOMTest() throws Exception {
         org.apache.xml.security.Init.init();
         org.apache.xml.security.stax.config.Init.init(null, EmptyNamespaceTest.class);
diff --git a/src/test/java/org/apache/xml/security/test/dom/transforms/implementations/TransformBase64DecodeTest.java b/src/test/java/org/apache/xml/security/test/dom/transforms/implementations/TransformBase64DecodeTest.java
index 9fb55f1..44a0b32 100644
--- a/src/test/java/org/apache/xml/security/test/dom/transforms/implementations/TransformBase64DecodeTest.java
+++ b/src/test/java/org/apache/xml/security/test/dom/transforms/implementations/TransformBase64DecodeTest.java
@@ -35,7 +35,7 @@
 import org.w3c.dom.Document;
 import org.w3c.dom.Node;
 
-import static org.junit.Assert.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertEquals;
 
 /**
  * Unit test for {@link org.apache.xml.security.transforms.implementations.TransformBase64Decode}
@@ -50,7 +50,7 @@
         org.apache.xml.security.Init.init();
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test1() throws Exception {
         // base64 encoded
         String s1 =
@@ -72,7 +72,7 @@
         assertEquals(result, "The URI of the transform is http://www.w3.org/2000/09/xmldsig#base64");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test2() throws Exception {
         // base64 encoded twice
         String s2 =
@@ -94,7 +94,7 @@
         assertEquals(result, "The URI of the transform is http://www.w3.org/2000/09/xmldsig#base64");
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test3() throws Exception {
         //J-
         String input = ""
@@ -132,8 +132,8 @@
         String result = new String(out.getBytes());
 
         assertEquals(
-            "\"" + result + "\"",
-            result, "The URI of the transform is http://www.w3.org/2000/09/xmldsig#base64"
+            result, "The URI of the transform is http://www.w3.org/2000/09/xmldsig#base64",
+            "\"" + result + "\""
         );
     }
 
diff --git a/src/test/java/org/apache/xml/security/test/dom/transforms/implementations/TransformXSLTTest.java b/src/test/java/org/apache/xml/security/test/dom/transforms/implementations/TransformXSLTTest.java
index 2515c79..26e7259 100644
--- a/src/test/java/org/apache/xml/security/test/dom/transforms/implementations/TransformXSLTTest.java
+++ b/src/test/java/org/apache/xml/security/test/dom/transforms/implementations/TransformXSLTTest.java
@@ -55,7 +55,7 @@
      * Make sure Transform.performTransform does not throw NullPointerException.
      * See bug 41927 for more info.
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test1() throws Exception {
         File file1 = null;
         File file2 = null;
diff --git a/src/test/java/org/apache/xml/security/test/dom/transforms/implementations/Xpath2TransformationTest.java b/src/test/java/org/apache/xml/security/test/dom/transforms/implementations/Xpath2TransformationTest.java
index 2a85722..b677723 100644
--- a/src/test/java/org/apache/xml/security/test/dom/transforms/implementations/Xpath2TransformationTest.java
+++ b/src/test/java/org/apache/xml/security/test/dom/transforms/implementations/Xpath2TransformationTest.java
@@ -27,7 +27,7 @@
 import org.apache.xml.security.utils.XMLUtils;
 import org.w3c.dom.Element;
 
-import static org.junit.Assert.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertEquals;
 
 public class Xpath2TransformationTest {
 
@@ -35,7 +35,7 @@
         Init.init();
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testXpath2Transform() throws Exception {
         String sig="<?xml version=\"1.0\" encoding=\"UTF-8\"?>\r\n" +
         "<edoc:EDOC xmlns:dc=\"http://purl.org/dc/elements/1.1/\" xmlns:dcterms=\"http://purl.org/dc/terms/\" xmlns:edoc=\"http://www.imtf.com/hypersuite/edoc/2.0/\" sysid=\"CC9CC230-C0A8024E01A3CA10-AC154F78\">\r\n" +
diff --git a/src/test/java/org/apache/xml/security/test/dom/utils/RFC2253ParserTest.java b/src/test/java/org/apache/xml/security/test/dom/utils/RFC2253ParserTest.java
index 896133c..4391876 100644
--- a/src/test/java/org/apache/xml/security/test/dom/utils/RFC2253ParserTest.java
+++ b/src/test/java/org/apache/xml/security/test/dom/utils/RFC2253ParserTest.java
@@ -19,9 +19,9 @@
 package org.apache.xml.security.test.dom.utils;
 
 import org.apache.xml.security.utils.RFC2253Parser;
-import org.junit.Test;
+import org.junit.jupiter.api.Test;
 
-import static org.junit.Assert.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertEquals;
 
 /**
  */
diff --git a/src/test/java/org/apache/xml/security/test/dom/utils/XMLUtilsPerformanceTest.java b/src/test/java/org/apache/xml/security/test/dom/utils/XMLUtilsPerformanceTest.java
index 021d09e..1f8daa5 100644
--- a/src/test/java/org/apache/xml/security/test/dom/utils/XMLUtilsPerformanceTest.java
+++ b/src/test/java/org/apache/xml/security/test/dom/utils/XMLUtilsPerformanceTest.java
@@ -25,7 +25,7 @@
 import javax.xml.parsers.DocumentBuilderFactory;
 
 import org.apache.xml.security.utils.XMLUtils;
-import org.junit.Test;
+import org.junit.jupiter.api.Test;
 import org.xml.sax.InputSource;
 
 import com.carrotsearch.junitbenchmarks.AbstractBenchmark;
diff --git a/src/test/java/org/apache/xml/security/test/dom/utils/resolver/ResolverDirectHTTPTest.java b/src/test/java/org/apache/xml/security/test/dom/utils/resolver/ResolverDirectHTTPTest.java
index 53bc03a..b36b992 100644
--- a/src/test/java/org/apache/xml/security/test/dom/utils/resolver/ResolverDirectHTTPTest.java
+++ b/src/test/java/org/apache/xml/security/test/dom/utils/resolver/ResolverDirectHTTPTest.java
@@ -24,14 +24,14 @@
 import org.apache.xml.security.utils.resolver.ResourceResolverContext;
 import org.apache.xml.security.utils.resolver.ResourceResolverException;
 import org.apache.xml.security.utils.resolver.implementations.ResolverDirectHTTP;
-import org.junit.Before;
-import org.junit.Ignore;
-import org.junit.Test;
+import org.junit.jupiter.api.BeforeEach;
+import org.junit.jupiter.api.Disabled;
+import org.junit.jupiter.api.Test;
 import org.w3c.dom.Attr;
 import org.w3c.dom.Document;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.fail;
 
 
 public class ResolverDirectHTTPTest {
@@ -45,7 +45,7 @@
     private static final String serverUsername = "serverUser";
     private static final String serverPassword = "serverPass";
 
-    @Before
+    @BeforeEach
     public void setUp() {
         Init.init();
     }
@@ -65,7 +65,7 @@
     }
 
     @Test
-    @Ignore
+    @Disabled
     public void testProxyAuth() throws Exception {
         Document doc = XMLUtils.newDocument();
         Attr uri = doc.createAttribute("URI");
@@ -82,7 +82,7 @@
     }
 
     @Test
-    @Ignore
+    @Disabled
     public void testProxyAuthWithWrongPassword() throws Exception {
         Document doc = XMLUtils.newDocument();
         Attr uri = doc.createAttribute("URI");
@@ -104,7 +104,7 @@
     }
 
     @Test
-    @Ignore
+    @Disabled
     public void testServerAuth() throws Exception {
         Document doc = XMLUtils.newDocument();
         Attr uri = doc.createAttribute("URI");
@@ -119,7 +119,7 @@
     }
 
     @Test
-    @Ignore
+    @Disabled
     public void testServerAuthWithWrongPassword() throws Exception {
         Document doc = XMLUtils.newDocument();
         Attr uri = doc.createAttribute("URI");
@@ -139,7 +139,7 @@
     }
 
     @Test
-    @Ignore
+    @Disabled
     public void testProxyAndServerAuth() throws Exception {
         Document doc = XMLUtils.newDocument();
         Attr uri = doc.createAttribute("URI");
diff --git a/src/test/java/org/apache/xml/security/test/dom/utils/resolver/ResourceResolverTest.java b/src/test/java/org/apache/xml/security/test/dom/utils/resolver/ResourceResolverTest.java
index 355de19..864c0dc 100644
--- a/src/test/java/org/apache/xml/security/test/dom/utils/resolver/ResourceResolverTest.java
+++ b/src/test/java/org/apache/xml/security/test/dom/utils/resolver/ResourceResolverTest.java
@@ -26,7 +26,7 @@
 import org.w3c.dom.Attr;
 import org.w3c.dom.Document;
 
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.fail;
 
 /**
  * Unit test for {@link org.apache.xml.security.utils.resolver.ResourceResolver}
@@ -45,7 +45,7 @@
     /**
      * Tests registering a custom resolver implementation.
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testCustomResolver() throws Exception {
         String className =
             "org.apache.xml.security.test.dom.utils.resolver.OfflineResolver";
@@ -71,7 +71,7 @@
         }
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testLocalFileWithEmptyBaseURI() throws Exception {
         Document doc = XMLUtils.newDocument();
         Attr uriAttr = doc.createAttribute("URI");
diff --git a/src/test/java/org/apache/xml/security/test/dom/version/VersionTest.java b/src/test/java/org/apache/xml/security/test/dom/version/VersionTest.java
index 3e45c70..fd21c30 100644
--- a/src/test/java/org/apache/xml/security/test/dom/version/VersionTest.java
+++ b/src/test/java/org/apache/xml/security/test/dom/version/VersionTest.java
@@ -22,9 +22,9 @@
 import java.security.Provider;
 import java.security.Security;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertNotNull;
-import static org.junit.Assert.assertTrue;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertNotNull;
+import static org.junit.jupiter.api.Assertions.assertTrue;
 
 /**
  * Version test.
@@ -35,7 +35,7 @@
      * A unit test for the algorithm below to convert a version number
      * to a double.
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testConvertVersion() throws Exception {
         String version = convertVersion("1.4.4");
         assertEquals("1.44", version);
@@ -47,7 +47,7 @@
         assertEquals("1.4", version);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testVersion() throws Exception {
         Security.addProvider(new org.apache.jcp.xml.dsig.internal.dom.XMLDSigRI());
 
diff --git a/src/test/java/org/apache/xml/security/test/stax/IVSplittingOutputStreamTest.java b/src/test/java/org/apache/xml/security/test/stax/IVSplittingOutputStreamTest.java
index 7aa4795..903adb4 100644
--- a/src/test/java/org/apache/xml/security/test/stax/IVSplittingOutputStreamTest.java
+++ b/src/test/java/org/apache/xml/security/test/stax/IVSplittingOutputStreamTest.java
@@ -18,7 +18,7 @@
  */
 package org.apache.xml.security.test.stax;
 
-import org.junit.Test;
+import org.junit.jupiter.api.Test;
 
 import org.apache.xml.security.stax.impl.util.IVSplittingOutputStream;
 import org.apache.xml.security.stax.impl.util.ReplaceableOuputStream;
@@ -28,8 +28,8 @@
 import javax.crypto.SecretKey;
 import java.io.ByteArrayOutputStream;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertTrue;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertTrue;
 
 /**
  */
diff --git a/src/test/java/org/apache/xml/security/test/stax/InputProcessorChainTest.java b/src/test/java/org/apache/xml/security/test/stax/InputProcessorChainTest.java
index c9fd61e..2301aa7 100644
--- a/src/test/java/org/apache/xml/security/test/stax/InputProcessorChainTest.java
+++ b/src/test/java/org/apache/xml/security/test/stax/InputProcessorChainTest.java
@@ -21,8 +21,8 @@
 import org.apache.xml.security.exceptions.XMLSecurityException;
 import org.apache.xml.security.stax.config.Init;
 import org.apache.xml.security.stax.impl.InboundSecurityContextImpl;
-import org.junit.Before;
-import org.junit.Test;
+import org.junit.jupiter.api.BeforeEach;
+import org.junit.jupiter.api.Test;
 
 import org.apache.xml.security.stax.ext.InputProcessor;
 import org.apache.xml.security.stax.ext.InputProcessorChain;
@@ -34,13 +34,13 @@
 import java.util.HashSet;
 import java.util.Set;
 
-import static org.junit.Assert.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertEquals;
 
 /**
  */
 public class InputProcessorChainTest {
 
-    @Before
+    @BeforeEach
     public void setUp() throws Exception {
         Init.init(this.getClass().getClassLoader().getResource("security-config.xml").toURI(),
                 this.getClass());
diff --git a/src/test/java/org/apache/xml/security/test/stax/OutputProcessorChainTest.java b/src/test/java/org/apache/xml/security/test/stax/OutputProcessorChainTest.java
index 6a87db8..50df2d4 100644
--- a/src/test/java/org/apache/xml/security/test/stax/OutputProcessorChainTest.java
+++ b/src/test/java/org/apache/xml/security/test/stax/OutputProcessorChainTest.java
@@ -33,16 +33,16 @@
 import org.apache.xml.security.stax.impl.OutboundSecurityContextImpl;
 import org.apache.xml.security.stax.impl.OutputProcessorChainImpl;
 
-import org.junit.Before;
-import org.junit.Test;
+import org.junit.jupiter.api.BeforeEach;
+import org.junit.jupiter.api.Test;
 
-import static org.junit.Assert.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertEquals;
 
 /**
  */
 public class OutputProcessorChainTest {
 
-    @Before
+    @BeforeEach
     public void setUp() throws Exception {
         Init.init(this.getClass().getClassLoader().getResource("security-config.xml").toURI(),
                 this.getClass());
diff --git a/src/test/java/org/apache/xml/security/test/stax/TrimmerOutputStreamTest.java b/src/test/java/org/apache/xml/security/test/stax/TrimmerOutputStreamTest.java
index be6da51..d20cb3a 100644
--- a/src/test/java/org/apache/xml/security/test/stax/TrimmerOutputStreamTest.java
+++ b/src/test/java/org/apache/xml/security/test/stax/TrimmerOutputStreamTest.java
@@ -18,13 +18,13 @@
  */
 package org.apache.xml.security.test.stax;
 
-import org.junit.Test;
+import org.junit.jupiter.api.Test;
 
 import org.apache.xml.security.stax.impl.util.TrimmerOutputStream;
 
 import java.io.ByteArrayOutputStream;
 
-import static org.junit.Assert.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertEquals;
 
 /**
  */
diff --git a/src/test/java/org/apache/xml/security/test/stax/UncategorizedTest.java b/src/test/java/org/apache/xml/security/test/stax/UncategorizedTest.java
index 1243239..9d33220 100644
--- a/src/test/java/org/apache/xml/security/test/stax/UncategorizedTest.java
+++ b/src/test/java/org/apache/xml/security/test/stax/UncategorizedTest.java
@@ -19,7 +19,7 @@
 package org.apache.xml.security.test.stax;
 
 import org.apache.xml.security.exceptions.XMLSecurityException;
-import org.junit.Test;
+import org.junit.jupiter.api.Test;
 import org.apache.xml.security.stax.config.Init;
 import org.apache.xml.security.stax.ext.XMLSec;
 import org.apache.xml.security.stax.ext.XMLSecurityConfigurationException;
@@ -30,8 +30,8 @@
 import java.util.ArrayList;
 import java.util.List;
 
-import static org.junit.Assert.assertTrue;
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.assertTrue;
+import static org.junit.jupiter.api.Assertions.fail;
 
 /**
  */
diff --git a/src/test/java/org/apache/xml/security/test/stax/XMLSecEventTest.java b/src/test/java/org/apache/xml/security/test/stax/XMLSecEventTest.java
index c8737a3..95ea00f 100644
--- a/src/test/java/org/apache/xml/security/test/stax/XMLSecEventTest.java
+++ b/src/test/java/org/apache/xml/security/test/stax/XMLSecEventTest.java
@@ -46,9 +46,9 @@
 import org.apache.xml.security.stax.impl.stax.XMLSecNamespaceImpl;
 import org.apache.xml.security.stax.impl.stax.XMLSecProcessingInstructionImpl;
 
-import org.junit.Test;
+import org.junit.jupiter.api.Test;
 
-import static org.junit.Assert.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertEquals;
 
 /**
  */
diff --git a/src/test/java/org/apache/xml/security/test/stax/XMLSecurityEventReaderTest.java b/src/test/java/org/apache/xml/security/test/stax/XMLSecurityEventReaderTest.java
index a43d105..1445393 100644
--- a/src/test/java/org/apache/xml/security/test/stax/XMLSecurityEventReaderTest.java
+++ b/src/test/java/org/apache/xml/security/test/stax/XMLSecurityEventReaderTest.java
@@ -18,7 +18,7 @@
  */
 package org.apache.xml.security.test.stax;
 
-import org.junit.Test;
+import org.junit.jupiter.api.Test;
 
 import org.apache.xml.security.stax.ext.stax.XMLSecEvent;
 import org.apache.xml.security.stax.ext.stax.XMLSecEventFactory;
@@ -31,9 +31,9 @@
 import java.util.ArrayDeque;
 import java.util.Deque;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertFalse;
-import static org.junit.Assert.assertNull;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertFalse;
+import static org.junit.jupiter.api.Assertions.assertNull;
 
 /**
  */
diff --git a/src/test/java/org/apache/xml/security/test/stax/XMLSecurityEventWriterTest.java b/src/test/java/org/apache/xml/security/test/stax/XMLSecurityEventWriterTest.java
index 5025d50..cb6f215 100644
--- a/src/test/java/org/apache/xml/security/test/stax/XMLSecurityEventWriterTest.java
+++ b/src/test/java/org/apache/xml/security/test/stax/XMLSecurityEventWriterTest.java
@@ -23,9 +23,9 @@
 import org.apache.xml.security.stax.impl.stax.XMLSecEndElementImpl;
 import org.apache.xml.security.stax.impl.stax.XMLSecNamespaceImpl;
 import org.apache.xml.security.stax.impl.stax.XMLSecStartElementImpl;
-import org.junit.Test;
-
-import org.custommonkey.xmlunit.XMLAssert;
+import org.hamcrest.MatcherAssert;
+import org.junit.jupiter.api.Test;
+import org.xmlunit.matchers.CompareMatcher;
 import org.apache.xml.security.stax.impl.XMLSecurityEventWriter;
 
 import javax.xml.namespace.QName;
@@ -33,7 +33,7 @@
 import javax.xml.stream.events.XMLEvent;
 import java.io.StringWriter;
 
-import static org.junit.Assert.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertEquals;
 
 /**
  */
@@ -63,7 +63,7 @@
 
         xmlSecurityEventWriter.close();
         stdXmlEventWriter.close();
-        XMLAssert.assertXMLEqual(stdStringWriter.toString(), secStringWriter.toString());
+        MatcherAssert.assertThat(stdStringWriter.toString(), CompareMatcher.isSimilarTo(secStringWriter.toString()));
     }
 
     //@see WSS-437
diff --git a/src/test/java/org/apache/xml/security/test/stax/XMLSecurityStreamReaderTest.java b/src/test/java/org/apache/xml/security/test/stax/XMLSecurityStreamReaderTest.java
index 3f2c9b7..a9dc384 100644
--- a/src/test/java/org/apache/xml/security/test/stax/XMLSecurityStreamReaderTest.java
+++ b/src/test/java/org/apache/xml/security/test/stax/XMLSecurityStreamReaderTest.java
@@ -46,21 +46,21 @@
 import org.apache.xml.security.stax.impl.InboundSecurityContextImpl;
 import org.apache.xml.security.stax.impl.InputProcessorChainImpl;
 import org.apache.xml.security.stax.impl.XMLSecurityStreamReader;
+import org.hamcrest.MatcherAssert;
+import org.junit.jupiter.api.BeforeEach;
+import org.junit.jupiter.api.Test;
+import org.xmlunit.matchers.CompareMatcher;
 
-import org.custommonkey.xmlunit.XMLAssert;
-import org.junit.Before;
-import org.junit.Test;
-
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertFalse;
-import static org.junit.Assert.assertTrue;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertFalse;
+import static org.junit.jupiter.api.Assertions.assertTrue;
 
 
 /**
  */
 public class XMLSecurityStreamReaderTest {
 
-    @Before
+    @BeforeEach
     public void setUp() throws Exception {
         Init.init(this.getClass().getClassLoader().getResource("security-config.xml").toURI(),
                 this.getClass());
@@ -102,7 +102,7 @@
         javax.xml.transform.Transformer transformer = transformerFactory.newTransformer();
         ByteArrayOutputStream baos = new ByteArrayOutputStream();
         transformer.transform(new StAXSource(xmlSecurityStreamReader), new StreamResult(baos));
-        XMLAssert.assertXMLEqual(readTestFile(), baos.toString(StandardCharsets.UTF_8.name()));
+        MatcherAssert.assertThat(readTestFile(), CompareMatcher.isSimilarTo(baos.toString(StandardCharsets.UTF_8.name())));
     }
 
     @Test
diff --git a/src/test/java/org/apache/xml/security/test/stax/XMLSecurityStreamWriterTest.java b/src/test/java/org/apache/xml/security/test/stax/XMLSecurityStreamWriterTest.java
index e064d8e..ed74d39 100644
--- a/src/test/java/org/apache/xml/security/test/stax/XMLSecurityStreamWriterTest.java
+++ b/src/test/java/org/apache/xml/security/test/stax/XMLSecurityStreamWriterTest.java
@@ -43,18 +43,18 @@
 import org.apache.xml.security.stax.impl.OutboundSecurityContextImpl;
 import org.apache.xml.security.stax.impl.OutputProcessorChainImpl;
 import org.apache.xml.security.stax.impl.XMLSecurityStreamWriter;
+import org.hamcrest.MatcherAssert;
+import org.junit.jupiter.api.BeforeEach;
+import org.junit.jupiter.api.Test;
+import org.xmlunit.matchers.CompareMatcher;
 
-import org.custommonkey.xmlunit.XMLAssert;
-import org.junit.Before;
-import org.junit.Test;
-
-import static org.junit.Assert.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertEquals;
 
 /**
  */
 public class XMLSecurityStreamWriterTest {
 
-    @Before
+    @BeforeEach
     public void setUp() throws Exception {
         Init.init(this.getClass().getClassLoader().getResource("security-config.xml").toURI(),
                 this.getClass());
@@ -189,7 +189,7 @@
         stdXmlStreamWriter.close();
         xmlSecurityStreamWriter.close();
 
-        XMLAssert.assertXMLEqual(stdStringWriter.toString(), securityStringWriter.toString());
+        MatcherAssert.assertThat(stdStringWriter.toString(), CompareMatcher.isSimilarTo(securityStringWriter.toString()));
     }
 
     // @see https://issues.apache.org/jira/browse/SANTUARIO-433
diff --git a/src/test/java/org/apache/xml/security/test/stax/c14n/Canonicalizer11Test.java b/src/test/java/org/apache/xml/security/test/stax/c14n/Canonicalizer11Test.java
index 0714995..c657799 100644
--- a/src/test/java/org/apache/xml/security/test/stax/c14n/Canonicalizer11Test.java
+++ b/src/test/java/org/apache/xml/security/test/stax/c14n/Canonicalizer11Test.java
@@ -18,7 +18,7 @@
  */
 package org.apache.xml.security.test.stax.c14n;
 
-import org.junit.Test;
+import org.junit.jupiter.api.Test;
 
 import org.apache.xml.security.stax.ext.stax.XMLSecEvent;
 import org.apache.xml.security.stax.impl.transformer.canonicalizer.Canonicalizer11_OmitCommentsTransformer;
@@ -39,10 +39,10 @@
 import java.net.URL;
 import java.nio.charset.StandardCharsets;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertNotNull;
-import static org.junit.Assert.assertTrue;
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertNotNull;
+import static org.junit.jupiter.api.Assertions.assertTrue;
+import static org.junit.jupiter.api.Assertions.fail;
 
 
 /**
@@ -220,7 +220,7 @@
      * @see <A HREF="http://www.w3.org/TR/2007/CR-xml-c14n11-20070621/#Example-DocSubsetsXMLAttrs">the example from the spec</A>
      */
     @Test
-    @org.junit.Ignore
+    @org.junit.jupiter.api.Disabled
     public void test38() throws Exception {
 
         ByteArrayOutputStream baos = new ByteArrayOutputStream();
diff --git a/src/test/java/org/apache/xml/security/test/stax/c14n/Canonicalizer20010315ExclusiveTest.java b/src/test/java/org/apache/xml/security/test/stax/c14n/Canonicalizer20010315ExclusiveTest.java
index 25d901f..8df417e 100644
--- a/src/test/java/org/apache/xml/security/test/stax/c14n/Canonicalizer20010315ExclusiveTest.java
+++ b/src/test/java/org/apache/xml/security/test/stax/c14n/Canonicalizer20010315ExclusiveTest.java
@@ -19,7 +19,7 @@
 package org.apache.xml.security.test.stax.c14n;
 
 import org.apache.xml.security.stax.impl.transformer.canonicalizer.Canonicalizer20010315_Excl;
-import org.junit.Before;
+import org.junit.jupiter.api.BeforeEach;
 import org.apache.xml.security.stax.ext.stax.XMLSecEvent;
 import org.apache.xml.security.stax.impl.transformer.canonicalizer.Canonicalizer20010315_ExclOmitCommentsTransformer;
 import org.apache.xml.security.stax.impl.transformer.canonicalizer.Canonicalizer20010315_ExclWithCommentsTransformer;
@@ -45,8 +45,8 @@
 import java.util.List;
 import java.util.Map;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertTrue;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertTrue;
 
 
 /**
@@ -55,13 +55,13 @@
 
     private XMLInputFactory xmlInputFactory;
 
-    @Before
+    @BeforeEach
     public void setUp() throws Exception {
         this.xmlInputFactory = XMLInputFactory.newInstance();
         this.xmlInputFactory.setEventAllocator(new XMLSecEventAllocator());
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test221excl() throws Exception {
 
         ByteArrayOutputStream baos = new ByteArrayOutputStream();
@@ -103,7 +103,7 @@
         assertTrue(equals);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test222excl() throws Exception {
 
         ByteArrayOutputStream baos = new ByteArrayOutputStream();
@@ -130,7 +130,7 @@
         assertTrue(equals);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test24excl() throws Exception {
 
         ByteArrayOutputStream baos = new ByteArrayOutputStream();
@@ -157,7 +157,7 @@
         assertTrue(equals);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testComplexDocexcl() throws Exception {
 
         ByteArrayOutputStream baos = new ByteArrayOutputStream();
@@ -183,7 +183,7 @@
         assertTrue(equals);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testNodeSet() throws Exception {
 
         final String XML =
@@ -234,7 +234,7 @@
      * "Canonicalizer can't handle dynamical created DOM correctly"
      * https://issues.apache.org/jira/browse/SANTUARIO-263
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void test24Aexcl() throws Exception {
         Document doc = XMLUtils.newDocument();
         Element local = doc.createElementNS("foo:bar", "dsig:local");
@@ -276,7 +276,7 @@
      *
      * @throws Exception
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testDefaultNSInInclusiveNamespacePrefixList1() throws Exception {
         final String XML =
                 "<env:Envelope"
@@ -339,7 +339,7 @@
      *
      * @throws Exception
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testDefaultNSInInclusiveNamespacePrefixList2() throws Exception {
         final String XML =
                 "<env:Envelope"
@@ -413,7 +413,7 @@
      *
      * @throws Exception
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testDefaultNSInInclusiveNamespacePrefixList3() throws Exception {
         final String XML =
                 "<env:Envelope"
@@ -476,7 +476,7 @@
      *
      * @throws Exception
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testDefaultNSInInclusiveNamespacePrefixList4() throws Exception {
         final String XML =
                 "<env:Envelope"
@@ -539,7 +539,7 @@
      *
      * @throws Exception
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testPropagateDefaultNs1() throws Exception {
         final String XML =
                 "<env:Envelope"
@@ -580,7 +580,7 @@
         assertEquals(new String(baos.toByteArray(), java.nio.charset.StandardCharsets.UTF_8), c14nXML);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testPropagateDefaultNs2() throws Exception {
         final String XML =
                 "<env:Envelope"
@@ -622,7 +622,7 @@
         assertEquals(new String(baos.toByteArray(), java.nio.charset.StandardCharsets.UTF_8), c14nXML);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testPropagateDefaultNs3() throws Exception {
         final String XML =
                 "<Envelope"
@@ -664,7 +664,7 @@
         assertEquals(new String(baos.toByteArray(), java.nio.charset.StandardCharsets.UTF_8), c14nXML);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testPropagateDefaultNs4() throws Exception {
         final String XML =
                 "<Envelope"
@@ -706,7 +706,7 @@
         assertEquals(new String(baos.toByteArray(), java.nio.charset.StandardCharsets.UTF_8), c14nXML);
     }
 
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testPropagateDefaultNs5() throws Exception {
         final String XML =
                 "<env:Envelope"
diff --git a/src/test/java/org/apache/xml/security/test/stax/c14n/Canonicalizer20010315Test.java b/src/test/java/org/apache/xml/security/test/stax/c14n/Canonicalizer20010315Test.java
index cd811b6..1c5a587 100644
--- a/src/test/java/org/apache/xml/security/test/stax/c14n/Canonicalizer20010315Test.java
+++ b/src/test/java/org/apache/xml/security/test/stax/c14n/Canonicalizer20010315Test.java
@@ -19,7 +19,7 @@
 package org.apache.xml.security.test.stax.c14n;
 
 import org.apache.xml.security.test.stax.utils.UnixInputStream;
-import org.junit.Test;
+import org.junit.jupiter.api.Test;
 
 import org.apache.xml.security.stax.ext.stax.XMLSecEvent;
 import org.apache.xml.security.stax.impl.transformer.canonicalizer.Canonicalizer20010315_OmitCommentsTransformer;
@@ -40,10 +40,10 @@
 import java.net.URL;
 import java.nio.charset.StandardCharsets;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertNotNull;
-import static org.junit.Assert.assertTrue;
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertNotNull;
+import static org.junit.jupiter.api.Assertions.assertTrue;
+import static org.junit.jupiter.api.Assertions.fail;
 
 
 /**
@@ -444,7 +444,7 @@
 //      byte[] refBytes = JavaUtils.getBytesFromStream(refStream);
 //      boolean equal = java.security.MessageDigest.isEqual(refBytes, c14nBytes);
 //
-//      assertTrue("Parser does not translate to UCS character domain", equal);
+//      assertTrue(equal, "Parser does not translate to UCS character domain");
 //   }
 //
 //   /**
diff --git a/src/test/java/org/apache/xml/security/test/stax/c14n/ExclusiveC14NInteropTest.java b/src/test/java/org/apache/xml/security/test/stax/c14n/ExclusiveC14NInteropTest.java
index 04417d5..ad711de 100644
--- a/src/test/java/org/apache/xml/security/test/stax/c14n/ExclusiveC14NInteropTest.java
+++ b/src/test/java/org/apache/xml/security/test/stax/c14n/ExclusiveC14NInteropTest.java
@@ -43,8 +43,8 @@
 import org.apache.xml.security.test.stax.utils.StAX2DOM;
 import org.apache.xml.security.test.stax.utils.XMLSecEventAllocator;
 import org.apache.xml.security.utils.XMLUtils;
-import org.junit.Before;
-import org.junit.Test;
+import org.junit.jupiter.api.BeforeEach;
+import org.junit.jupiter.api.Test;
 import org.w3c.dom.Document;
 
 /**
@@ -65,7 +65,7 @@
     private XMLInputFactory xmlInputFactory;
     private TransformerFactory transformerFactory = TransformerFactory.newInstance();
 
-    @Before
+    @BeforeEach
     public void setUp() throws Exception {
         Init.init(ExclusiveC14NInteropTest.class.getClassLoader().getResource("security-config.xml").toURI(),
                 this.getClass());
diff --git a/src/test/java/org/apache/xml/security/test/stax/c14n/Santuario191Test.java b/src/test/java/org/apache/xml/security/test/stax/c14n/Santuario191Test.java
index 05e7719..3553753 100644
--- a/src/test/java/org/apache/xml/security/test/stax/c14n/Santuario191Test.java
+++ b/src/test/java/org/apache/xml/security/test/stax/c14n/Santuario191Test.java
@@ -18,8 +18,8 @@
  */
 package org.apache.xml.security.test.stax.c14n;
 
-import org.junit.Before;
-import org.junit.Test;
+import org.junit.jupiter.api.BeforeEach;
+import org.junit.jupiter.api.Test;
 
 import org.apache.xml.security.stax.ext.stax.XMLSecEvent;
 import org.apache.xml.security.stax.impl.transformer.canonicalizer.Canonicalizer11_OmitCommentsTransformer;
@@ -33,7 +33,7 @@
 import java.io.ByteArrayOutputStream;
 import java.io.StringReader;
 
-import static org.junit.Assert.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertEquals;
 
 /**
  * This is a test for Santuario-191:
@@ -60,7 +60,7 @@
 
     private XMLInputFactory xmlInputFactory;
 
-    @Before
+    @BeforeEach
     public void setUp() throws Exception {
         this.xmlInputFactory = XMLInputFactory.newInstance();
         this.xmlInputFactory.setEventAllocator(new XMLSecEventAllocator());
diff --git a/src/test/java/org/apache/xml/security/test/stax/encryption/BaltimoreEncTest.java b/src/test/java/org/apache/xml/security/test/stax/encryption/BaltimoreEncTest.java
index d206a3c..056cbf4 100644
--- a/src/test/java/org/apache/xml/security/test/stax/encryption/BaltimoreEncTest.java
+++ b/src/test/java/org/apache/xml/security/test/stax/encryption/BaltimoreEncTest.java
@@ -50,13 +50,13 @@
 import org.apache.xml.security.test.stax.utils.XMLSecEventAllocator;
 import org.apache.xml.security.utils.JavaUtils;
 import org.apache.xml.security.utils.XMLUtils;
-import org.junit.Before;
-import org.junit.Test;
+import org.junit.jupiter.api.BeforeEach;
+import org.junit.jupiter.api.Test;
 import org.w3c.dom.Document;
 import org.w3c.dom.Node;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertTrue;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertTrue;
 
 
 /**
@@ -72,7 +72,7 @@
     private XMLInputFactory xmlInputFactory;
     private TransformerFactory transformerFactory = TransformerFactory.newInstance();
 
-    @Before
+    @BeforeEach
     public void setUp() throws Exception {
         org.apache.xml.security.Init.init();
 
@@ -439,7 +439,7 @@
             int myNodeCount = countNodes(d);
 
             assertTrue(
-                "Node count mismatches", myNodeCount > 0 && myNodeCount == nodeCount
+                myNodeCount > 0 && myNodeCount == nodeCount, "Node count mismatches"
             );
         }
     }
diff --git a/src/test/java/org/apache/xml/security/test/stax/encryption/DecryptionTest.java b/src/test/java/org/apache/xml/security/test/stax/encryption/DecryptionTest.java
index 7a58232..34bd893 100644
--- a/src/test/java/org/apache/xml/security/test/stax/encryption/DecryptionTest.java
+++ b/src/test/java/org/apache/xml/security/test/stax/encryption/DecryptionTest.java
@@ -70,16 +70,16 @@
 import org.apache.xml.security.test.stax.utils.StAX2DOM;
 import org.apache.xml.security.test.stax.utils.XMLSecEventAllocator;
 import org.apache.xml.security.utils.XMLUtils;
-import org.junit.Before;
-import org.junit.Test;
+import org.junit.jupiter.api.BeforeEach;
+import org.junit.jupiter.api.Test;
 import org.w3c.dom.*;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertFalse;
-import static org.junit.Assert.assertNotNull;
-import static org.junit.Assert.assertNull;
-import static org.junit.Assert.assertTrue;
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertFalse;
+import static org.junit.jupiter.api.Assertions.assertNotNull;
+import static org.junit.jupiter.api.Assertions.assertNull;
+import static org.junit.jupiter.api.Assertions.assertTrue;
+import static org.junit.jupiter.api.Assertions.fail;
 
 
 /**
@@ -91,7 +91,7 @@
     private XMLInputFactory xmlInputFactory;
     private TransformerFactory transformerFactory = TransformerFactory.newInstance();
 
-    @Before
+    @BeforeEach
     public void setUp() throws Exception {
         org.apache.xml.security.Init.init();
 
diff --git a/src/test/java/org/apache/xml/security/test/stax/encryption/EncryptionCreationTest.java b/src/test/java/org/apache/xml/security/test/stax/encryption/EncryptionCreationTest.java
index bc70543..b68a337 100644
--- a/src/test/java/org/apache/xml/security/test/stax/encryption/EncryptionCreationTest.java
+++ b/src/test/java/org/apache/xml/security/test/stax/encryption/EncryptionCreationTest.java
@@ -54,17 +54,17 @@
 import org.apache.xml.security.test.stax.utils.XMLSecEventAllocator;
 import org.apache.xml.security.test.stax.utils.XmlReaderToWriter;
 import org.apache.xml.security.utils.XMLUtils;
-import org.junit.Before;
-import org.junit.Test;
+import org.junit.jupiter.api.BeforeEach;
+import org.junit.jupiter.api.Test;
 import org.w3c.dom.Attr;
 import org.w3c.dom.Document;
 import org.w3c.dom.Element;
 import org.w3c.dom.NodeList;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertNull;
-import static org.junit.Assert.assertTrue;
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertNull;
+import static org.junit.jupiter.api.Assertions.assertTrue;
+import static org.junit.jupiter.api.Assertions.fail;
 
 
 /**
@@ -75,7 +75,7 @@
 
     private XMLInputFactory xmlInputFactory;
 
-    @Before
+    @BeforeEach
     public void setUp() throws Exception {
         org.apache.xml.security.Init.init();
 
diff --git a/src/test/java/org/apache/xml/security/test/stax/encryption/KeyWrapEncryptionCreationTest.java b/src/test/java/org/apache/xml/security/test/stax/encryption/KeyWrapEncryptionCreationTest.java
index 350708f..0061914 100644
--- a/src/test/java/org/apache/xml/security/test/stax/encryption/KeyWrapEncryptionCreationTest.java
+++ b/src/test/java/org/apache/xml/security/test/stax/encryption/KeyWrapEncryptionCreationTest.java
@@ -50,13 +50,14 @@
 import org.apache.xml.security.test.stax.utils.XMLSecEventAllocator;
 import org.apache.xml.security.test.stax.utils.XmlReaderToWriter;
 import org.apache.xml.security.utils.XMLUtils;
-import org.junit.BeforeClass;
-import org.junit.Test;
+import org.junit.jupiter.api.Assumptions;
+import org.junit.jupiter.api.BeforeAll;
+import org.junit.jupiter.api.Test;
 import org.w3c.dom.Document;
 import org.w3c.dom.Element;
 import org.w3c.dom.NodeList;
 
-import static org.junit.Assert.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertEquals;
 
 /**
  * A test to make sure that the various KeyWrap Encryption algorithms are working
@@ -67,7 +68,7 @@
     private static boolean bcInstalled;
     private XMLInputFactory xmlInputFactory;
 
-    @BeforeClass
+    @BeforeAll
     public static void setup() throws Exception {
         //
         // If the BouncyCastle provider is not installed, then try to load it
@@ -98,7 +99,7 @@
         xmlInputFactory.setEventAllocator(new XMLSecEventAllocator());
     }
 
-    @org.junit.AfterClass
+    @org.junit.jupiter.api.AfterAll
     public static void cleanup() throws Exception {
         Security.removeProvider("BC");
     }
@@ -570,7 +571,7 @@
 
     @Test
     public void testCamellia128KW() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         // Set up the Configuration
         XMLSecurityProperties properties = new XMLSecurityProperties();
@@ -640,7 +641,7 @@
 
     @Test
     public void testCamellia192KW() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         // Set up the Configuration
         XMLSecurityProperties properties = new XMLSecurityProperties();
@@ -710,7 +711,7 @@
 
     @Test
     public void testCamellia256KW() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         // Set up the Configuration
         XMLSecurityProperties properties = new XMLSecurityProperties();
@@ -780,7 +781,7 @@
 
     @Test
     public void testSEED128KW() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         // Set up the Configuration
         XMLSecurityProperties properties = new XMLSecurityProperties();
diff --git a/src/test/java/org/apache/xml/security/test/stax/encryption/KeyWrapEncryptionVerificationTest.java b/src/test/java/org/apache/xml/security/test/stax/encryption/KeyWrapEncryptionVerificationTest.java
index ce38e8a..a8fd82d 100644
--- a/src/test/java/org/apache/xml/security/test/stax/encryption/KeyWrapEncryptionVerificationTest.java
+++ b/src/test/java/org/apache/xml/security/test/stax/encryption/KeyWrapEncryptionVerificationTest.java
@@ -54,15 +54,16 @@
 import org.apache.xml.security.test.stax.utils.StAX2DOM;
 import org.apache.xml.security.test.stax.utils.XMLSecEventAllocator;
 import org.apache.xml.security.utils.XMLUtils;
-import org.junit.BeforeClass;
-import org.junit.Test;
+import org.junit.jupiter.api.Assumptions;
+import org.junit.jupiter.api.BeforeAll;
+import org.junit.jupiter.api.Test;
 import org.w3c.dom.Document;
 import org.w3c.dom.Element;
 import org.w3c.dom.NodeList;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertNotNull;
-import static org.junit.Assert.assertTrue;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertNotNull;
+import static org.junit.jupiter.api.Assertions.assertTrue;
 
 /**
  * A test to make sure that the various KeyWrap Decryption algorithms are working
@@ -74,7 +75,7 @@
     private XMLInputFactory xmlInputFactory;
     private TransformerFactory transformerFactory = TransformerFactory.newInstance();
 
-    @BeforeClass
+    @BeforeAll
     public static void setup() throws Exception {
         //
         // If the BouncyCastle provider is not installed, then try to load it
@@ -105,7 +106,7 @@
         xmlInputFactory.setEventAllocator(new XMLSecEventAllocator());
     }
 
-    @org.junit.AfterClass
+    @org.junit.jupiter.api.AfterAll
     public static void cleanup() throws Exception {
         Security.removeProvider("BC");
     }
@@ -505,7 +506,7 @@
 
     @Test
     public void testCamellia128KW() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         // Read in plaintext document
         InputStream sourceDocument =
@@ -566,7 +567,7 @@
 
     @Test
     public void testCamellia192KW() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         // Read in plaintext document
         InputStream sourceDocument =
@@ -627,7 +628,7 @@
 
     @Test
     public void testCamellia256KW() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         // Read in plaintext document
         InputStream sourceDocument =
@@ -688,7 +689,7 @@
 
     @Test
     public void testSEED128KW() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         // Read in plaintext document
         InputStream sourceDocument =
diff --git a/src/test/java/org/apache/xml/security/test/stax/encryption/SymmetricEncryptionCreationTest.java b/src/test/java/org/apache/xml/security/test/stax/encryption/SymmetricEncryptionCreationTest.java
index be62d40..e924b85 100644
--- a/src/test/java/org/apache/xml/security/test/stax/encryption/SymmetricEncryptionCreationTest.java
+++ b/src/test/java/org/apache/xml/security/test/stax/encryption/SymmetricEncryptionCreationTest.java
@@ -45,13 +45,14 @@
 import org.apache.xml.security.test.stax.utils.XMLSecEventAllocator;
 import org.apache.xml.security.test.stax.utils.XmlReaderToWriter;
 import org.apache.xml.security.utils.XMLUtils;
-import org.junit.BeforeClass;
-import org.junit.Test;
+import org.junit.jupiter.api.Assumptions;
+import org.junit.jupiter.api.BeforeAll;
+import org.junit.jupiter.api.Test;
 import org.w3c.dom.Document;
 import org.w3c.dom.Element;
 import org.w3c.dom.NodeList;
 
-import static org.junit.Assert.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertEquals;
 
 /**
  * A test to make sure that the various Symmetric Encryption algorithms are working
@@ -61,7 +62,7 @@
     private static boolean bcInstalled;
     private XMLInputFactory xmlInputFactory;
 
-    @BeforeClass
+    @BeforeAll
     public static void setup() throws Exception {
         //
         // If the BouncyCastle provider is not installed, then try to load it
@@ -90,7 +91,7 @@
         xmlInputFactory.setEventAllocator(new XMLSecEventAllocator());
     }
 
-    @org.junit.AfterClass
+    @org.junit.jupiter.api.AfterAll
     public static void cleanup() throws Exception {
         Security.removeProvider("BC");
     }
@@ -523,7 +524,7 @@
 
     @Test
     public void testSEED_128() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         // Set up the Configuration
         XMLSecurityProperties properties = new XMLSecurityProperties();
@@ -585,7 +586,7 @@
 
     @Test
     public void testCAMELLIA_128() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         // Set up the Configuration
         XMLSecurityProperties properties = new XMLSecurityProperties();
@@ -647,7 +648,7 @@
 
     @Test
     public void testCAMELLIA_192() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         // Set up the Configuration
         XMLSecurityProperties properties = new XMLSecurityProperties();
@@ -709,7 +710,7 @@
 
     @Test
     public void testCAMELLIA_256() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         // Set up the Configuration
         XMLSecurityProperties properties = new XMLSecurityProperties();
diff --git a/src/test/java/org/apache/xml/security/test/stax/encryption/SymmetricEncryptionVerificationTest.java b/src/test/java/org/apache/xml/security/test/stax/encryption/SymmetricEncryptionVerificationTest.java
index 7cccbf1..22c42d8 100644
--- a/src/test/java/org/apache/xml/security/test/stax/encryption/SymmetricEncryptionVerificationTest.java
+++ b/src/test/java/org/apache/xml/security/test/stax/encryption/SymmetricEncryptionVerificationTest.java
@@ -53,15 +53,16 @@
 import org.apache.xml.security.test.stax.utils.StAX2DOM;
 import org.apache.xml.security.test.stax.utils.XMLSecEventAllocator;
 import org.apache.xml.security.utils.XMLUtils;
-import org.junit.BeforeClass;
-import org.junit.Test;
+import org.junit.jupiter.api.Assumptions;
+import org.junit.jupiter.api.BeforeAll;
+import org.junit.jupiter.api.Test;
 import org.w3c.dom.Document;
 import org.w3c.dom.Element;
 import org.w3c.dom.NodeList;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertNotNull;
-import static org.junit.Assert.assertTrue;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertNotNull;
+import static org.junit.jupiter.api.Assertions.assertTrue;
 
 /**
  * A test to make sure that the various Symmetric Encryption algorithms are working
@@ -72,7 +73,7 @@
     private XMLInputFactory xmlInputFactory;
     private TransformerFactory transformerFactory = TransformerFactory.newInstance();
 
-    @BeforeClass
+    @BeforeAll
     public static void setup() throws Exception {
         //
         // If the BouncyCastle provider is not installed, then try to load it
@@ -101,7 +102,7 @@
         xmlInputFactory.setEventAllocator(new XMLSecEventAllocator());
     }
 
-    @org.junit.AfterClass
+    @org.junit.jupiter.api.AfterAll
     public static void cleanup() throws Exception {
         Security.removeProvider("BC");
     }
@@ -471,7 +472,7 @@
 
     @Test
     public void testSEED_128() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         // Read in plaintext document
         InputStream sourceDocument =
@@ -525,7 +526,7 @@
 
     @Test
     public void testCAMELLIA_128() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         // Read in plaintext document
         InputStream sourceDocument =
@@ -579,7 +580,7 @@
 
     @Test
     public void testCAMELLIA_192() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         // Read in plaintext document
         InputStream sourceDocument =
@@ -633,7 +634,7 @@
 
     @Test
     public void testCAMELLIA_256() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         // Read in plaintext document
         InputStream sourceDocument =
diff --git a/src/test/java/org/apache/xml/security/test/stax/encryption/XMLEncryption11Test.java b/src/test/java/org/apache/xml/security/test/stax/encryption/XMLEncryption11Test.java
index a23cc54..d8cc0d4 100644
--- a/src/test/java/org/apache/xml/security/test/stax/encryption/XMLEncryption11Test.java
+++ b/src/test/java/org/apache/xml/security/test/stax/encryption/XMLEncryption11Test.java
@@ -64,16 +64,16 @@
 import org.apache.xml.security.test.stax.utils.XMLSecEventAllocator;
 import org.apache.xml.security.test.stax.utils.XmlReaderToWriter;
 import org.apache.xml.security.utils.XMLUtils;
-import org.junit.Before;
+import org.junit.jupiter.api.BeforeEach;
 import org.w3c.dom.Document;
 import org.w3c.dom.Element;
 import org.w3c.dom.Node;
 import org.w3c.dom.NodeList;
 
-import static org.junit.Assert.assertArrayEquals;
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertTrue;
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.assertArrayEquals;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertTrue;
+import static org.junit.jupiter.api.Assertions.fail;
 
 
 /**
@@ -86,7 +86,7 @@
     private XMLInputFactory xmlInputFactory;
     private TransformerFactory transformerFactory = TransformerFactory.newInstance();
 
-    @Before
+    @BeforeEach
     public void setUp() throws Exception {
 
         org.apache.xml.security.Init.init();
@@ -104,7 +104,7 @@
     /**
      * rsa-oaep-mgf1p, Digest:SHA256, MGF:SHA1, PSource: None
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testKeyWrappingRSA2048Outbound() throws Exception {
         String keystore = "org/w3c/www/interop/xmlenc-core-11/RSA-2048_SHA256WithRSA.jks";
         KeyStore keyStore = KeyStore.getInstance("jks");
@@ -123,7 +123,7 @@
     /**
      * rsa-oaep-mgf1p, Digest:SHA256, MGF:SHA1, PSource: None
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testKeyWrappingRSA2048EncryptDecrypt() throws Exception {
         String keystore = "org/w3c/www/interop/xmlenc-core-11/RSA-2048_SHA256WithRSA.jks";
         KeyStore keyStore = KeyStore.getInstance("jks");
@@ -159,7 +159,7 @@
     /**
      * rsa-oaep-mgf1p, Digest:SHA256, MGF:SHA1, PSource: None
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testKeyWrappingRSA3072() throws Exception {
         String keystore = "org/w3c/www/interop/xmlenc-core-11/RSA-3072_SHA256WithRSA.jks";
         KeyStore keyStore = KeyStore.getInstance("jks");
@@ -179,7 +179,7 @@
     /**
      * rsa-oaep-mgf1p, Digest:SHA256, MGF:SHA1, PSource: None
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testKeyWrappingRSA3072EncryptDecrypt() throws Exception {
         String keystore = "org/w3c/www/interop/xmlenc-core-11/RSA-3072_SHA256WithRSA.jks";
         KeyStore keyStore = KeyStore.getInstance("jks");
@@ -217,7 +217,7 @@
     /**
      * rsa-oaep, Digest:SHA384, MGF:SHA1, PSource: None
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testKeyWrappingRSA3072OAEP() throws Exception {
         String keystore = "org/w3c/www/interop/xmlenc-core-11/RSA-3072_SHA256WithRSA.jks";
         KeyStore keyStore = KeyStore.getInstance("jks");
@@ -237,7 +237,7 @@
     /**
      * rsa-oaep, Digest:SHA384, MGF:SHA1, PSource: None
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testKeyWrappingRSA3072OAEPEncryptDecrypt() throws Exception {
         String keystore = "org/w3c/www/interop/xmlenc-core-11/RSA-3072_SHA256WithRSA.jks";
         KeyStore keyStore = KeyStore.getInstance("jks");
@@ -275,7 +275,7 @@
     /**
      * rsa-oaep, Digest:SHA512, MGF:SHA1, PSource: Specified 8 bytes
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testKeyWrappingRSA4096() throws Exception {
         String keystore = "org/w3c/www/interop/xmlenc-core-11/RSA-4096_SHA256WithRSA.jks";
         KeyStore keyStore = KeyStore.getInstance("jks");
@@ -295,7 +295,7 @@
     /**
      * rsa-oaep, Digest:SHA512, MGF:SHA1, PSource: Specified 8 bytes
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testKeyWrappingRSA4096EncryptDecrypt() throws Exception {
         String keystore = "org/w3c/www/interop/xmlenc-core-11/RSA-4096_SHA256WithRSA.jks";
 
@@ -334,7 +334,7 @@
     /**
      * rsa-oaep, Digest:SHA512, MGF:SHA512, PSource: Specified 8 bytes
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testKeyWrappingRSA4096MGFSHA512EncryptDecrypt() throws Exception {
         String keystore = "org/w3c/www/interop/xmlenc-core-11/RSA-4096_SHA256WithRSA.jks";
 
@@ -373,7 +373,7 @@
     /**
      * rsa-oaep, Digest:SHA512, MGF:SHA512, PSource: Specified 8 bytes
      */
-    @org.junit.Test
+    @org.junit.jupiter.api.Test
     public void testAESGCMAuthentication() throws Exception {
 
         String keystore = "org/w3c/www/interop/xmlenc-core-11/RSA-4096_SHA256WithRSA.jks";
@@ -639,7 +639,7 @@
             int myNodeCount = countNodes(d);
 
             assertTrue(
-                "Node count mismatches", myNodeCount > 0 && myNodeCount == nodeCount
+                myNodeCount > 0 && myNodeCount == nodeCount, "Node count mismatches"
             );
         }
     }
diff --git a/src/test/java/org/apache/xml/security/test/stax/performance/AbstractPerformanceTest.java b/src/test/java/org/apache/xml/security/test/stax/performance/AbstractPerformanceTest.java
index e11568d..6981120 100644
--- a/src/test/java/org/apache/xml/security/test/stax/performance/AbstractPerformanceTest.java
+++ b/src/test/java/org/apache/xml/security/test/stax/performance/AbstractPerformanceTest.java
@@ -56,8 +56,8 @@
 import org.apache.xml.security.transforms.Transforms;
 import org.apache.xml.security.utils.XMLUtils;
 
-import org.junit.Before;
-import org.junit.BeforeClass;
+import org.junit.jupiter.api.BeforeEach;
+import org.junit.jupiter.api.BeforeAll;
 
 /**
  */
@@ -72,14 +72,14 @@
     private OutboundXMLSec outboundEncryptionXMLSec;
     private InboundXMLSec inboundDecryptionXMLSec;
 
-    @BeforeClass
+    @BeforeAll
     public static void genKey() throws Exception {
         KeyGenerator keygen = KeyGenerator.getInstance("AES");
         keygen.init(256);
         encryptionSymKey = keygen.generateKey();
     }
 
-    @Before
+    @BeforeEach
     public void setUp() throws Exception {
         xmlInputFactory = XMLInputFactory.newInstance();
         xmlInputFactory.setProperty(XMLInputFactory.IS_COALESCING, false);
diff --git a/src/test/java/org/apache/xml/security/test/stax/performance/PerformanceMemoryTest.java b/src/test/java/org/apache/xml/security/test/stax/performance/PerformanceMemoryTest.java
index 872f22f..f3bfb7b 100644
--- a/src/test/java/org/apache/xml/security/test/stax/performance/PerformanceMemoryTest.java
+++ b/src/test/java/org/apache/xml/security/test/stax/performance/PerformanceMemoryTest.java
@@ -18,9 +18,10 @@
  */
 package org.apache.xml.security.test.stax.performance;
 
-import org.junit.FixMethodOrder;
-import org.junit.Test;
-import org.junit.runners.MethodSorters;
+import org.junit.jupiter.api.MethodOrderer;
+import org.junit.jupiter.api.Order;
+import org.junit.jupiter.api.Test;
+import org.junit.jupiter.api.TestMethodOrder;
 
 import java.io.File;
 import java.io.FileWriter;
@@ -28,7 +29,7 @@
 
 /**
  */
-@FixMethodOrder(MethodSorters.NAME_ASCENDING)
+@TestMethodOrder(MethodOrderer.OrderAnnotation.class)
 public class PerformanceMemoryTest extends AbstractPerformanceTest {
 
     private static final int runs = 40;
@@ -44,6 +45,7 @@
         return new File("target/performanceMemoryTest");
     }
 
+    @Order(1)
     @Test
     public void testRunFirstOutboundSignatureMemoryPerformance() throws Exception {
         System.out.println("Testing Outbound Signature Memory Performance");
@@ -82,6 +84,7 @@
         outSignatureSamplesWriter.close();
     }
 
+    @Order(2)
     @Test
     public void testRunSecondInboundSignatureMemoryPerformance() throws Exception {
         System.out.println("Testing Inbound Signature Memory Performance");
@@ -122,6 +125,7 @@
         inSignatureSamplesWriter.close();
     }
 
+    @Order(3)
     @Test
     public void testRunFirstOutboundEncryptionMemoryPerformance() throws Exception {
         System.out.println("Testing Outbound Encryption Memory Performance");
@@ -160,6 +164,7 @@
         outEncryptionSamplesWriter.close();
     }
 
+    @Order(4)
     @Test
     public void testRunSecondInboundDecryptionMemoryPerformance() throws Exception {
         System.out.println("Testing Inbound Decryption Memory Performance");
diff --git a/src/test/java/org/apache/xml/security/test/stax/performance/PerformanceTimingTest.java b/src/test/java/org/apache/xml/security/test/stax/performance/PerformanceTimingTest.java
index 85aa540..b7fc723 100644
--- a/src/test/java/org/apache/xml/security/test/stax/performance/PerformanceTimingTest.java
+++ b/src/test/java/org/apache/xml/security/test/stax/performance/PerformanceTimingTest.java
@@ -18,9 +18,10 @@
  */
 package org.apache.xml.security.test.stax.performance;
 
-import org.junit.FixMethodOrder;
-import org.junit.Test;
-import org.junit.runners.MethodSorters;
+import org.junit.jupiter.api.MethodOrderer;
+import org.junit.jupiter.api.Order;
+import org.junit.jupiter.api.Test;
+import org.junit.jupiter.api.TestMethodOrder;
 
 import java.io.File;
 import java.io.FileWriter;
@@ -30,7 +31,7 @@
 
 /**
  */
-@FixMethodOrder(MethodSorters.NAME_ASCENDING)
+@TestMethodOrder(MethodOrderer.OrderAnnotation.class)
 public class PerformanceTimingTest extends AbstractPerformanceTest {
 
     private static final int runs = 40;
@@ -45,6 +46,7 @@
         return new File("target/performanceTimingTest");
     }
 
+    @Order(1)
     @Test
     public void testRunFirstOutboundSignatureTimePerformance() throws Exception {
         System.out.println("Testing Outbound Signature Time Performance");
@@ -73,6 +75,7 @@
         outSignatureSamplesWriter.close();
     }
 
+    @Order(2)
     @Test
     public void testRunSecondInboundSignatureTimePerformance() throws Exception {
         System.out.println("Testing Inbound Signature Time Performance");
@@ -103,6 +106,7 @@
         inSignatureSamplesWriter.close();
     }
 
+    @Order(3)
     @Test
     public void testRunFirstOutboundEncryptionTimePerformance() throws Exception {
         System.out.println("Testing Outbound Encryption Time Performance");
@@ -131,6 +135,7 @@
         outEncryptionSamplesWriter.close();
     }
 
+    @Order(4)
     @Test
     public void testRunSecondInboundDecryptionTimePerformance() throws Exception {
         System.out.println("Testing Inbound Decryption Time Performance");
diff --git a/src/test/java/org/apache/xml/security/test/stax/signature/AbstractSignatureCreationTest.java b/src/test/java/org/apache/xml/security/test/stax/signature/AbstractSignatureCreationTest.java
index 9127926..f28623d 100644
--- a/src/test/java/org/apache/xml/security/test/stax/signature/AbstractSignatureCreationTest.java
+++ b/src/test/java/org/apache/xml/security/test/stax/signature/AbstractSignatureCreationTest.java
@@ -37,13 +37,13 @@
 import org.apache.xml.security.utils.resolver.ResourceResolverContext;
 import org.apache.xml.security.utils.resolver.ResourceResolverException;
 import org.apache.xml.security.utils.resolver.ResourceResolverSpi;
-import org.junit.Before;
+import org.junit.jupiter.api.BeforeEach;
 import org.w3c.dom.Document;
 import org.w3c.dom.Element;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertNotNull;
-import static org.junit.Assert.assertTrue;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertNotNull;
+import static org.junit.jupiter.api.Assertions.assertTrue;
 
 
 /**
@@ -54,7 +54,7 @@
 
     protected XMLInputFactory xmlInputFactory;
 
-    @Before
+    @BeforeEach
     public void setUp() throws Exception {
 
         BASEDIR = System.getProperty("basedir");
@@ -172,7 +172,7 @@
         assertNotNull(sigElement);
         assertEquals("", sigElement.getAttribute("Id"));
 
-        assertEquals("Without Id there can only be one secure part", 1, secureParts.size());
+        assertEquals(1, secureParts.size(), "Without Id there can only be one secure part");
         expression = "//*[local-name()='" + secureParts.get(0).getName().getLocalPart() + "']";
         Element signedElement =
                 (Element) xpath.evaluate(expression, document, XPathConstants.NODE);
@@ -200,7 +200,7 @@
         assertNotNull(sigElement);
         assertEquals("", sigElement.getAttribute("Id"));
 
-        assertEquals("Without Id there can only be one secure part", 1, secureParts.size());
+        assertEquals(1, secureParts.size(), "Without Id there can only be one secure part");
         //assertNull(secureParts.get(0).getName());
 
         Element signedElement = document.getDocumentElement();
diff --git a/src/test/java/org/apache/xml/security/test/stax/signature/AbstractSignatureVerificationTest.java b/src/test/java/org/apache/xml/security/test/stax/signature/AbstractSignatureVerificationTest.java
index d18129f..3d91266 100644
--- a/src/test/java/org/apache/xml/security/test/stax/signature/AbstractSignatureVerificationTest.java
+++ b/src/test/java/org/apache/xml/security/test/stax/signature/AbstractSignatureVerificationTest.java
@@ -57,12 +57,12 @@
 import org.apache.xml.security.transforms.Transforms;
 import org.apache.xml.security.utils.resolver.ResourceResolverSpi;
 
-import org.junit.Before;
+import org.junit.jupiter.api.BeforeEach;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertFalse;
-import static org.junit.Assert.assertNotNull;
-import static org.junit.Assert.assertTrue;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertFalse;
+import static org.junit.jupiter.api.Assertions.assertNotNull;
+import static org.junit.jupiter.api.Assertions.assertTrue;
 
 /**
  */
@@ -73,7 +73,7 @@
     protected XMLInputFactory xmlInputFactory;
     protected TransformerFactory transformerFactory = TransformerFactory.newInstance();
 
-    @Before
+    @BeforeEach
     public void setUp() throws Exception {
 
         BASEDIR = System.getProperty("basedir");
diff --git a/src/test/java/org/apache/xml/security/test/stax/signature/BaltimoreTest.java b/src/test/java/org/apache/xml/security/test/stax/signature/BaltimoreTest.java
index 3fa526b..db9e099 100644
--- a/src/test/java/org/apache/xml/security/test/stax/signature/BaltimoreTest.java
+++ b/src/test/java/org/apache/xml/security/test/stax/signature/BaltimoreTest.java
@@ -66,14 +66,14 @@
 import org.apache.xml.security.test.stax.utils.XMLSecEventAllocator;
 import org.apache.xml.security.utils.XMLUtils;
 import org.apache.xml.security.utils.resolver.implementations.ResolverDirectHTTP;
-import org.junit.Before;
-import org.junit.Test;
+import org.junit.jupiter.api.BeforeEach;
+import org.junit.jupiter.api.Test;
 import org.w3c.dom.Document;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertNotNull;
-import static org.junit.Assert.assertTrue;
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertNotNull;
+import static org.junit.jupiter.api.Assertions.assertTrue;
+import static org.junit.jupiter.api.Assertions.fail;
 
 
 /**
@@ -112,7 +112,7 @@
     private XMLInputFactory xmlInputFactory;
     private TransformerFactory transformerFactory = TransformerFactory.newInstance();
 
-    @Before
+    @BeforeEach
     public void setUp() throws Exception {
         Init.init(BaltimoreTest.class.getClassLoader().getResource("security-config.xml").toURI(),
                 this.getClass());
diff --git a/src/test/java/org/apache/xml/security/test/stax/signature/IAIKTest.java b/src/test/java/org/apache/xml/security/test/stax/signature/IAIKTest.java
index 927abfc..db9b24e 100644
--- a/src/test/java/org/apache/xml/security/test/stax/signature/IAIKTest.java
+++ b/src/test/java/org/apache/xml/security/test/stax/signature/IAIKTest.java
@@ -60,14 +60,14 @@
 import org.apache.xml.security.test.stax.utils.TestUtils;
 import org.apache.xml.security.test.stax.utils.XMLSecEventAllocator;
 import org.apache.xml.security.utils.XMLUtils;
-import org.junit.Before;
-import org.junit.Test;
+import org.junit.jupiter.api.BeforeEach;
+import org.junit.jupiter.api.Test;
 import org.w3c.dom.Document;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertNotNull;
-import static org.junit.Assert.assertTrue;
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertNotNull;
+import static org.junit.jupiter.api.Assertions.assertTrue;
+import static org.junit.jupiter.api.Assertions.fail;
 
 
 /**
@@ -95,7 +95,7 @@
     private XMLInputFactory xmlInputFactory;
     private TransformerFactory transformerFactory = TransformerFactory.newInstance();
 
-    @Before
+    @BeforeEach
     public void setUp() throws Exception {
         Init.init(IAIKTest.class.getClassLoader().getResource("security-config.xml").toURI(),
                 this.getClass());
diff --git a/src/test/java/org/apache/xml/security/test/stax/signature/PKSignatureCreationTest.java b/src/test/java/org/apache/xml/security/test/stax/signature/PKSignatureCreationTest.java
index 0e982a6..d72e8cf 100644
--- a/src/test/java/org/apache/xml/security/test/stax/signature/PKSignatureCreationTest.java
+++ b/src/test/java/org/apache/xml/security/test/stax/signature/PKSignatureCreationTest.java
@@ -42,8 +42,9 @@
 import org.apache.xml.security.stax.securityToken.SecurityTokenConstants;
 import org.apache.xml.security.test.stax.utils.XmlReaderToWriter;
 import org.apache.xml.security.utils.XMLUtils;
-import org.junit.BeforeClass;
-import org.junit.Test;
+import org.junit.jupiter.api.Assumptions;
+import org.junit.jupiter.api.BeforeAll;
+import org.junit.jupiter.api.Test;
 import org.w3c.dom.Document;
 
 /**
@@ -54,7 +55,7 @@
     private static boolean bcInstalled;
     private static KeyPair rsaKeyPair, ecKeyPair;
 
-    @BeforeClass
+    @BeforeAll
     public static void setup() throws Exception {
         //
         // If the BouncyCastle provider is not installed, then try to load it
@@ -82,7 +83,7 @@
         ecKeyPair = KeyPairGenerator.getInstance("EC").genKeyPair();
     }
 
-    @org.junit.AfterClass
+    @org.junit.jupiter.api.AfterAll
     public static void cleanup() throws Exception {
         Security.removeProvider("BC");
     }
@@ -261,7 +262,7 @@
 
     @Test
     public void testRSA_RIPEMD160() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         // Set up the Configuration
         XMLSecurityProperties properties = new XMLSecurityProperties();
@@ -306,7 +307,7 @@
 
     @Test
     public void testRSA_SHA1_MGF1() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         // Set up the Configuration
         XMLSecurityProperties properties = new XMLSecurityProperties();
@@ -351,7 +352,7 @@
 
     @Test
     public void testRSA_SHA224_MGF1() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         // Set up the Configuration
         XMLSecurityProperties properties = new XMLSecurityProperties();
@@ -396,7 +397,7 @@
 
     @Test
     public void testRSA_SHA256_MGF1() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         // Set up the Configuration
         XMLSecurityProperties properties = new XMLSecurityProperties();
@@ -441,7 +442,7 @@
 
     @Test
     public void testRSA_SHA384_MGF1() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         // Set up the Configuration
         XMLSecurityProperties properties = new XMLSecurityProperties();
@@ -486,7 +487,7 @@
 
     @Test
     public void testRSA_SHA512_MGF1() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         // Set up the Configuration
         XMLSecurityProperties properties = new XMLSecurityProperties();
@@ -746,7 +747,7 @@
 
     @Test
     public void testECDSA_RIPEMD160() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         // Set up the Configuration
         XMLSecurityProperties properties = new XMLSecurityProperties();
diff --git a/src/test/java/org/apache/xml/security/test/stax/signature/PKSignatureVerificationTest.java b/src/test/java/org/apache/xml/security/test/stax/signature/PKSignatureVerificationTest.java
index a90febe..c781959 100644
--- a/src/test/java/org/apache/xml/security/test/stax/signature/PKSignatureVerificationTest.java
+++ b/src/test/java/org/apache/xml/security/test/stax/signature/PKSignatureVerificationTest.java
@@ -42,8 +42,9 @@
 import org.apache.xml.security.test.stax.utils.StAX2DOM;
 import org.apache.xml.security.test.stax.utils.XMLSecEventAllocator;
 import org.apache.xml.security.utils.XMLUtils;
-import org.junit.BeforeClass;
-import org.junit.Test;
+import org.junit.jupiter.api.Assumptions;
+import org.junit.jupiter.api.BeforeAll;
+import org.junit.jupiter.api.Test;
 import org.w3c.dom.Document;
 
 /**
@@ -55,7 +56,7 @@
     private XMLInputFactory xmlInputFactory;
     private TransformerFactory transformerFactory = TransformerFactory.newInstance();
 
-    @BeforeClass
+    @BeforeAll
     public static void setup() throws Exception {
         //
         // If the BouncyCastle provider is not installed, then try to load it
@@ -92,7 +93,7 @@
         xmlInputFactory.setEventAllocator(new XMLSecEventAllocator());
     }
 
-    @org.junit.AfterClass
+    @org.junit.jupiter.api.AfterAll
     public static void cleanup() throws Exception {
         Security.removeProvider("BC");
     }
@@ -259,7 +260,7 @@
 
     @Test
     public void testRSA_RIPEMD160() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         // Read in plaintext document
         InputStream sourceDocument =
@@ -301,7 +302,7 @@
 
     @Test
     public void testRSA_SHA1_MGF1() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         // Read in plaintext document
         InputStream sourceDocument =
@@ -343,7 +344,7 @@
 
     @Test
     public void testRSA_SHA224_MGF1() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         // Read in plaintext document
         InputStream sourceDocument =
@@ -385,7 +386,7 @@
 
     @Test
     public void testRSA_SHA256_MGF1() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         // Read in plaintext document
         InputStream sourceDocument =
@@ -427,7 +428,7 @@
 
     @Test
     public void testRSA_SHA384_MGF1() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         // Read in plaintext document
         InputStream sourceDocument =
@@ -469,7 +470,7 @@
 
     @Test
     public void testRSA_SHA512_MGF1() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         // Read in plaintext document
         InputStream sourceDocument =
@@ -711,7 +712,7 @@
 
     @Test
     public void testECDSA_RIPEMD160() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         // Read in plaintext document
         InputStream sourceDocument =
diff --git a/src/test/java/org/apache/xml/security/test/stax/signature/PhaosTest.java b/src/test/java/org/apache/xml/security/test/stax/signature/PhaosTest.java
index b5e0ba8..cc0fa43 100644
--- a/src/test/java/org/apache/xml/security/test/stax/signature/PhaosTest.java
+++ b/src/test/java/org/apache/xml/security/test/stax/signature/PhaosTest.java
@@ -30,8 +30,8 @@
 import org.apache.xml.security.test.stax.utils.XMLSecEventAllocator;
 import org.apache.xml.security.utils.XMLUtils;
 import org.apache.xml.security.utils.resolver.implementations.ResolverDirectHTTP;
-import org.junit.Before;
-import org.junit.Test;
+import org.junit.jupiter.api.BeforeEach;
+import org.junit.jupiter.api.Test;
 import org.w3c.dom.Document;
 
 import javax.crypto.SecretKey;
@@ -50,9 +50,9 @@
 import java.net.Proxy;
 import java.nio.charset.StandardCharsets;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertTrue;
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertTrue;
+import static org.junit.jupiter.api.Assertions.fail;
 
 
 /**
@@ -64,7 +64,7 @@
     private XMLInputFactory xmlInputFactory;
     private TransformerFactory transformerFactory = TransformerFactory.newInstance();
 
-    @Before
+    @BeforeEach
     public void setUp() throws Exception {
         Init.init(PhaosTest.class.getClassLoader().getResource("security-config.xml").toURI(),
                 this.getClass());
diff --git a/src/test/java/org/apache/xml/security/test/stax/signature/RSASecurityTest.java b/src/test/java/org/apache/xml/security/test/stax/signature/RSASecurityTest.java
index 84f2aad..f6a4efb 100644
--- a/src/test/java/org/apache/xml/security/test/stax/signature/RSASecurityTest.java
+++ b/src/test/java/org/apache/xml/security/test/stax/signature/RSASecurityTest.java
@@ -36,8 +36,8 @@
 import org.apache.xml.security.test.stax.utils.StAX2DOM;
 import org.apache.xml.security.test.stax.utils.XMLSecEventAllocator;
 import org.apache.xml.security.utils.XMLUtils;
-import org.junit.Before;
-import org.junit.Test;
+import org.junit.jupiter.api.BeforeEach;
+import org.junit.jupiter.api.Test;
 import org.w3c.dom.Document;
 
 /**
@@ -50,7 +50,7 @@
     private XMLInputFactory xmlInputFactory;
     private TransformerFactory transformerFactory = TransformerFactory.newInstance();
 
-    @Before
+    @BeforeEach
     public void setUp() throws Exception {
         Init.init(RSASecurityTest.class.getClassLoader().getResource("security-config.xml").toURI(),
                 this.getClass());
diff --git a/src/test/java/org/apache/xml/security/test/stax/signature/SignatureCreationReferenceURIResolverTest.java b/src/test/java/org/apache/xml/security/test/stax/signature/SignatureCreationReferenceURIResolverTest.java
index ec48c22..3d6177a 100644
--- a/src/test/java/org/apache/xml/security/test/stax/signature/SignatureCreationReferenceURIResolverTest.java
+++ b/src/test/java/org/apache/xml/security/test/stax/signature/SignatureCreationReferenceURIResolverTest.java
@@ -45,14 +45,14 @@
 import org.apache.xml.security.test.stax.utils.XmlReaderToWriter;
 import org.apache.xml.security.utils.XMLUtils;
 import org.apache.xml.security.utils.resolver.implementations.ResolverDirectHTTP;
-import org.junit.Test;
+import org.junit.jupiter.api.Test;
 import org.w3c.dom.Document;
 import org.w3c.dom.Element;
 import org.w3c.dom.NodeList;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertNotNull;
-import static org.junit.Assert.assertTrue;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertNotNull;
+import static org.junit.jupiter.api.Assertions.assertTrue;
 
 /**
  */
diff --git a/src/test/java/org/apache/xml/security/test/stax/signature/SignatureCreationTest.java b/src/test/java/org/apache/xml/security/test/stax/signature/SignatureCreationTest.java
index ba57fe0..cf43926 100644
--- a/src/test/java/org/apache/xml/security/test/stax/signature/SignatureCreationTest.java
+++ b/src/test/java/org/apache/xml/security/test/stax/signature/SignatureCreationTest.java
@@ -59,14 +59,14 @@
 import org.apache.xml.security.test.stax.utils.XmlReaderToWriter;
 import org.apache.xml.security.utils.XMLUtils;
 
-import org.junit.Test;
+import org.junit.jupiter.api.Test;
 
 import static org.apache.xml.security.stax.ext.XMLSecurityConstants.NS_C14N_EXCL;
 import static org.apache.xml.security.stax.ext.XMLSecurityConstants.NS_XMLDSIG_ENVELOPED_SIGNATURE;
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertNotNull;
-import static org.junit.Assert.assertTrue;
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertNotNull;
+import static org.junit.jupiter.api.Assertions.assertTrue;
+import static org.junit.jupiter.api.Assertions.fail;
 
 /**
  * A set of test-cases for Signature creation.
diff --git a/src/test/java/org/apache/xml/security/test/stax/signature/SignatureDigestCreationTest.java b/src/test/java/org/apache/xml/security/test/stax/signature/SignatureDigestCreationTest.java
index 8b6905e..fe8b61c 100644
--- a/src/test/java/org/apache/xml/security/test/stax/signature/SignatureDigestCreationTest.java
+++ b/src/test/java/org/apache/xml/security/test/stax/signature/SignatureDigestCreationTest.java
@@ -46,10 +46,11 @@
 import org.apache.xml.security.stax.ext.XMLSecurityProperties;
 import org.apache.xml.security.test.stax.utils.XmlReaderToWriter;
 import org.apache.xml.security.utils.XMLUtils;
-import org.junit.BeforeClass;
-import org.junit.Test;
+import org.junit.jupiter.api.Assumptions;
+import org.junit.jupiter.api.BeforeAll;
+import org.junit.jupiter.api.Test;
 
-import static org.junit.Assert.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertEquals;
 
 /**
  * A set of test-cases for Signature creation with various digest algorithms
@@ -57,7 +58,7 @@
 public class SignatureDigestCreationTest extends AbstractSignatureCreationTest {
     private static boolean bcInstalled;
 
-    @BeforeClass
+    @BeforeAll
     public static void setup() throws Exception {
         //
         // If the BouncyCastle provider is not installed, then try to load it
@@ -79,7 +80,7 @@
         }
     }
 
-    @org.junit.AfterClass
+    @org.junit.jupiter.api.AfterAll
     public static void cleanup() throws Exception {
         Security.removeProvider("BC");
     }
@@ -361,7 +362,7 @@
 
     @Test
     public void testRIPEMD160() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         // Set up the Configuration
         XMLSecurityProperties properties = new XMLSecurityProperties();
@@ -418,7 +419,7 @@
 
     @Test
     public void testWhirlpool() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         // Set up the Configuration
         XMLSecurityProperties properties = new XMLSecurityProperties();
@@ -475,7 +476,7 @@
 
     @Test
     public void testSHA3_224() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         // Set up the Configuration
         XMLSecurityProperties properties = new XMLSecurityProperties();
@@ -532,7 +533,7 @@
 
     @Test
     public void testSHA3_256() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         // Set up the Configuration
         XMLSecurityProperties properties = new XMLSecurityProperties();
@@ -589,7 +590,7 @@
 
     @Test
     public void testSHA3_384() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         // Set up the Configuration
         XMLSecurityProperties properties = new XMLSecurityProperties();
@@ -646,7 +647,7 @@
 
     @Test
     public void testSHA3_512() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         // Set up the Configuration
         XMLSecurityProperties properties = new XMLSecurityProperties();
diff --git a/src/test/java/org/apache/xml/security/test/stax/signature/SignatureDigestVerificationTest.java b/src/test/java/org/apache/xml/security/test/stax/signature/SignatureDigestVerificationTest.java
index 7b12f5c..60deb0b 100644
--- a/src/test/java/org/apache/xml/security/test/stax/signature/SignatureDigestVerificationTest.java
+++ b/src/test/java/org/apache/xml/security/test/stax/signature/SignatureDigestVerificationTest.java
@@ -41,8 +41,9 @@
 import org.apache.xml.security.test.stax.utils.StAX2DOM;
 import org.apache.xml.security.test.stax.utils.XMLSecEventAllocator;
 import org.apache.xml.security.utils.XMLUtils;
-import org.junit.Before;
-import org.junit.Test;
+import org.junit.jupiter.api.Assumptions;
+import org.junit.jupiter.api.BeforeEach;
+import org.junit.jupiter.api.Test;
 import org.w3c.dom.Document;
 
 /**
@@ -54,7 +55,7 @@
     private XMLInputFactory xmlInputFactory;
     private TransformerFactory transformerFactory = TransformerFactory.newInstance();
 
-    @Before
+    @BeforeEach
     public void setUp() throws Exception {
         Init.init(SignatureDigestVerificationTest.class.getClassLoader().getResource("security-config.xml").toURI(),
                 this.getClass());
@@ -321,7 +322,7 @@
 
     @Test
     public void testRIPEMD160() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         // Read in plaintext document
         InputStream sourceDocument =
@@ -374,7 +375,7 @@
 
     @Test
     public void testWhirlpool() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         // Read in plaintext document
         InputStream sourceDocument =
@@ -427,7 +428,7 @@
 
     @Test
     public void testSHA3_224() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         // Read in plaintext document
         InputStream sourceDocument =
@@ -480,7 +481,7 @@
 
     @Test
     public void testSHA3_256() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         // Read in plaintext document
         InputStream sourceDocument =
@@ -533,7 +534,7 @@
 
     @Test
     public void testSHA3_384() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         // Read in plaintext document
         InputStream sourceDocument =
@@ -586,7 +587,7 @@
 
     @Test
     public void testSHA3_512() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         // Read in plaintext document
         InputStream sourceDocument =
diff --git a/src/test/java/org/apache/xml/security/test/stax/signature/SignatureEncryptionTest.java b/src/test/java/org/apache/xml/security/test/stax/signature/SignatureEncryptionTest.java
index 3b29d9b..6de68c7 100644
--- a/src/test/java/org/apache/xml/security/test/stax/signature/SignatureEncryptionTest.java
+++ b/src/test/java/org/apache/xml/security/test/stax/signature/SignatureEncryptionTest.java
@@ -53,10 +53,10 @@
 import org.apache.xml.security.test.stax.utils.XmlReaderToWriter;
 import org.apache.xml.security.utils.XMLUtils;
 
-import org.junit.Test;
+import org.junit.jupiter.api.Test;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.fail;
 
 /**
  * A set of test-cases for Signature + Encryption.
diff --git a/src/test/java/org/apache/xml/security/test/stax/signature/SignatureHMACCreationTest.java b/src/test/java/org/apache/xml/security/test/stax/signature/SignatureHMACCreationTest.java
index c6ede30..d27b57a 100644
--- a/src/test/java/org/apache/xml/security/test/stax/signature/SignatureHMACCreationTest.java
+++ b/src/test/java/org/apache/xml/security/test/stax/signature/SignatureHMACCreationTest.java
@@ -41,8 +41,9 @@
 import org.apache.xml.security.stax.ext.XMLSecurityProperties;
 import org.apache.xml.security.test.stax.utils.XmlReaderToWriter;
 import org.apache.xml.security.utils.XMLUtils;
-import org.junit.BeforeClass;
-import org.junit.Test;
+import org.junit.jupiter.api.Assumptions;
+import org.junit.jupiter.api.BeforeAll;
+import org.junit.jupiter.api.Test;
 import org.w3c.dom.Document;
 
 /**
@@ -52,7 +53,7 @@
 
     private static boolean bcInstalled;
 
-    @BeforeClass
+    @BeforeAll
     public static void setup() throws Exception {
         //
         // If the BouncyCastle provider is not installed, then try to load it
@@ -74,7 +75,7 @@
         }
     }
 
-    @org.junit.AfterClass
+    @org.junit.jupiter.api.AfterAll
     public static void cleanup() throws Exception {
         Security.removeProvider("BC");
     }
@@ -306,7 +307,7 @@
 
     @Test
     public void testRIPEMD160() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         // Set up the Configuration
         XMLSecurityProperties properties = new XMLSecurityProperties();
diff --git a/src/test/java/org/apache/xml/security/test/stax/signature/SignatureHMACVerificationTest.java b/src/test/java/org/apache/xml/security/test/stax/signature/SignatureHMACVerificationTest.java
index 72aefa2..81c4356 100644
--- a/src/test/java/org/apache/xml/security/test/stax/signature/SignatureHMACVerificationTest.java
+++ b/src/test/java/org/apache/xml/security/test/stax/signature/SignatureHMACVerificationTest.java
@@ -43,8 +43,9 @@
 import org.apache.xml.security.test.stax.utils.StAX2DOM;
 import org.apache.xml.security.test.stax.utils.XMLSecEventAllocator;
 import org.apache.xml.security.utils.XMLUtils;
-import org.junit.BeforeClass;
-import org.junit.Test;
+import org.junit.jupiter.api.Assumptions;
+import org.junit.jupiter.api.BeforeAll;
+import org.junit.jupiter.api.Test;
 import org.w3c.dom.Document;
 
 /**
@@ -56,7 +57,7 @@
     private XMLInputFactory xmlInputFactory;
     private TransformerFactory transformerFactory = TransformerFactory.newInstance();
 
-    @BeforeClass
+    @BeforeAll
     public static void setup() throws Exception {
         //
         // If the BouncyCastle provider is not installed, then try to load it
@@ -87,7 +88,7 @@
         xmlInputFactory.setEventAllocator(new XMLSecEventAllocator());
     }
 
-    @org.junit.AfterClass
+    @org.junit.jupiter.api.AfterAll
     public static void cleanup() throws Exception {
         Security.removeProvider("BC");
     }
@@ -319,7 +320,7 @@
 
     @Test
     public void testRIPEMD160() throws Exception {
-        org.junit.Assume.assumeTrue(bcInstalled);
+        Assumptions.assumeTrue(bcInstalled);
 
         // Read in plaintext document
         InputStream sourceDocument =
diff --git a/src/test/java/org/apache/xml/security/test/stax/signature/SignatureVerificationReferenceURIResolverTest.java b/src/test/java/org/apache/xml/security/test/stax/signature/SignatureVerificationReferenceURIResolverTest.java
index f28a93a..708db24 100644
--- a/src/test/java/org/apache/xml/security/test/stax/signature/SignatureVerificationReferenceURIResolverTest.java
+++ b/src/test/java/org/apache/xml/security/test/stax/signature/SignatureVerificationReferenceURIResolverTest.java
@@ -49,11 +49,11 @@
 import org.apache.xml.security.test.stax.utils.TestUtils;
 import org.apache.xml.security.utils.XMLUtils;
 import org.apache.xml.security.utils.resolver.implementations.ResolverDirectHTTP;
-import org.junit.Test;
+import org.junit.jupiter.api.Test;
 import org.w3c.dom.Document;
 import org.w3c.dom.Element;
 
-import static org.junit.Assert.assertNotNull;
+import static org.junit.jupiter.api.Assertions.assertNotNull;
 
 /**
  */
diff --git a/src/test/java/org/apache/xml/security/test/stax/signature/SignatureVerificationTest.java b/src/test/java/org/apache/xml/security/test/stax/signature/SignatureVerificationTest.java
index 30e5f55..f9d3fa5 100644
--- a/src/test/java/org/apache/xml/security/test/stax/signature/SignatureVerificationTest.java
+++ b/src/test/java/org/apache/xml/security/test/stax/signature/SignatureVerificationTest.java
@@ -71,12 +71,12 @@
 import org.apache.xml.security.transforms.implementations.TransformC14N;
 import org.apache.xml.security.utils.XMLUtils;
 
-import org.junit.Before;
-import org.junit.Test;
+import org.junit.jupiter.api.BeforeEach;
+import org.junit.jupiter.api.Test;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertTrue;
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertTrue;
+import static org.junit.jupiter.api.Assertions.fail;
 
 
 /**
@@ -87,7 +87,7 @@
     private XMLInputFactory xmlInputFactory;
     private TransformerFactory transformerFactory = TransformerFactory.newInstance();
 
-    @Before
+    @BeforeEach
     public void setUp() throws Exception {
         Init.init(SignatureVerificationTest.class.getClassLoader().getResource("security-config.xml").toURI(),
                 this.getClass());
diff --git a/src/test/java/org/apache/xml/security/test/stax/signature/TestSecurityEventListener.java b/src/test/java/org/apache/xml/security/test/stax/signature/TestSecurityEventListener.java
index ff46e86..6b84f6f 100644
--- a/src/test/java/org/apache/xml/security/test/stax/signature/TestSecurityEventListener.java
+++ b/src/test/java/org/apache/xml/security/test/stax/signature/TestSecurityEventListener.java
@@ -18,6 +18,9 @@
  */
 package org.apache.xml.security.test.stax.signature;
 
+import static org.junit.jupiter.api.Assertions.assertNotNull;
+import static org.junit.jupiter.api.Assertions.assertTrue;
+
 import java.util.ArrayList;
 import java.util.List;
 
@@ -26,9 +29,6 @@
 import org.apache.xml.security.stax.securityEvent.SecurityEventConstants.Event;
 import org.apache.xml.security.stax.securityEvent.SecurityEventListener;
 
-import static org.junit.Assert.assertNotNull;
-import static org.junit.Assert.assertTrue;
-
 public class TestSecurityEventListener implements SecurityEventListener {
     private List<SecurityEvent> events = new ArrayList<>();
 
@@ -37,7 +37,7 @@
             throws XMLSecurityException {
 
         assertNotNull("CorrelationID of SecurityEvent is null: " + securityEvent.getSecurityEventType(), securityEvent.getCorrelationID());
-        assertTrue("CorrelationID of SecurityEvent is empty: " + securityEvent.getSecurityEventType(), securityEvent.getCorrelationID().length() > 0);
+        assertTrue(securityEvent.getCorrelationID().length() > 0, "CorrelationID of SecurityEvent is empty: " + securityEvent.getSecurityEventType());
         events.add(securityEvent);
     }
 
diff --git a/src/test/java/org/apache/xml/security/test/stax/signature/UnknownAlgoSignatureTest.java b/src/test/java/org/apache/xml/security/test/stax/signature/UnknownAlgoSignatureTest.java
index 5cf5830..2b3894c 100644
--- a/src/test/java/org/apache/xml/security/test/stax/signature/UnknownAlgoSignatureTest.java
+++ b/src/test/java/org/apache/xml/security/test/stax/signature/UnknownAlgoSignatureTest.java
@@ -39,13 +39,13 @@
 import org.apache.xml.security.test.stax.utils.StAX2DOM;
 import org.apache.xml.security.test.stax.utils.XMLSecEventAllocator;
 import org.apache.xml.security.utils.XMLUtils;
-import org.junit.Before;
-import org.junit.Test;
+import org.junit.jupiter.api.BeforeEach;
+import org.junit.jupiter.api.Test;
 import org.w3c.dom.Document;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertTrue;
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.assertTrue;
+import static org.junit.jupiter.api.Assertions.fail;
 
 
 /**
@@ -60,7 +60,7 @@
     private XMLInputFactory xmlInputFactory;
     private TransformerFactory transformerFactory = TransformerFactory.newInstance();
 
-    @Before
+    @BeforeEach
     public void setUp() throws Exception {
         Init.init(UnknownAlgoSignatureTest.class.getClassLoader().getResource("security-config.xml").toURI(),
                 this.getClass());
diff --git a/src/test/java/org/apache/xml/security/test/stax/transformer/TransformBase64DecodeTest.java b/src/test/java/org/apache/xml/security/test/stax/transformer/TransformBase64DecodeTest.java
index 01b42a9..9ad7ca8 100644
--- a/src/test/java/org/apache/xml/security/test/stax/transformer/TransformBase64DecodeTest.java
+++ b/src/test/java/org/apache/xml/security/test/stax/transformer/TransformBase64DecodeTest.java
@@ -26,8 +26,8 @@
 import org.apache.xml.security.stax.ext.stax.XMLSecEvent;
 import org.apache.xml.security.stax.impl.transformer.TransformBase64Decode;
 import org.apache.xml.security.test.stax.utils.XMLSecEventAllocator;
-import org.junit.Before;
-import org.junit.Test;
+import org.junit.jupiter.api.BeforeEach;
+import org.junit.jupiter.api.Test;
 
 import javax.xml.namespace.QName;
 import javax.xml.stream.XMLEventReader;
@@ -42,8 +42,8 @@
 import java.util.List;
 import java.util.Map;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.fail;
 
 /**
  */
@@ -51,7 +51,7 @@
 
     private XMLInputFactory xmlInputFactory;
 
-    @Before
+    @BeforeEach
     public void setUp() throws Exception {
         Init.init(this.getClass().getClassLoader().getResource("security-config.xml").toURI(),
                 this.getClass());
diff --git a/src/test/java/org/apache/xml/security/test/stax/transformer/TransformCanonicalizerTest.java b/src/test/java/org/apache/xml/security/test/stax/transformer/TransformCanonicalizerTest.java
index 50a5828..c02e437 100644
--- a/src/test/java/org/apache/xml/security/test/stax/transformer/TransformCanonicalizerTest.java
+++ b/src/test/java/org/apache/xml/security/test/stax/transformer/TransformCanonicalizerTest.java
@@ -26,8 +26,8 @@
 import org.apache.xml.security.stax.ext.stax.XMLSecEvent;
 import org.apache.xml.security.stax.impl.transformer.canonicalizer.Canonicalizer20010315_OmitCommentsTransformer;
 import org.apache.xml.security.test.stax.utils.XMLSecEventAllocator;
-import org.junit.Before;
-import org.junit.Test;
+import org.junit.jupiter.api.BeforeEach;
+import org.junit.jupiter.api.Test;
 
 import javax.xml.stream.XMLEventReader;
 import javax.xml.stream.XMLInputFactory;
@@ -39,8 +39,8 @@
 import java.io.OutputStream;
 import java.util.Map;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.fail;
 
 /**
  */
@@ -48,7 +48,7 @@
 
     private XMLInputFactory xmlInputFactory;
 
-    @Before
+    @BeforeEach
     public void setUp() throws Exception {
         Init.init(this.getClass().getClassLoader().getResource("security-config.xml").toURI(),
                 this.getClass());
diff --git a/src/test/java/org/apache/xml/security/test/stax/transformer/TransformEnvelopedSignatureTest.java b/src/test/java/org/apache/xml/security/test/stax/transformer/TransformEnvelopedSignatureTest.java
index dd2feda..9479f7f 100644
--- a/src/test/java/org/apache/xml/security/test/stax/transformer/TransformEnvelopedSignatureTest.java
+++ b/src/test/java/org/apache/xml/security/test/stax/transformer/TransformEnvelopedSignatureTest.java
@@ -26,8 +26,8 @@
 import org.apache.xml.security.stax.ext.stax.XMLSecEvent;
 import org.apache.xml.security.stax.impl.transformer.TransformEnvelopedSignature;
 import org.apache.xml.security.test.stax.utils.XMLSecEventAllocator;
-import org.junit.Before;
-import org.junit.Test;
+import org.junit.jupiter.api.BeforeEach;
+import org.junit.jupiter.api.Test;
 
 import javax.xml.stream.XMLEventReader;
 import javax.xml.stream.XMLInputFactory;
@@ -41,8 +41,8 @@
 import java.util.List;
 import java.util.Map;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.fail;
 
 /**
  */
@@ -50,7 +50,7 @@
 
     private XMLInputFactory xmlInputFactory;
 
-    @Before
+    @BeforeEach
     public void setUp() throws Exception {
         Init.init(this.getClass().getClassLoader().getResource("security-config.xml").toURI(),
                 this.getClass());
diff --git a/src/test/java/org/apache/xml/security/test/stax/transformer/TransformIdentityTest.java b/src/test/java/org/apache/xml/security/test/stax/transformer/TransformIdentityTest.java
index b0b5328..e5bdd0b6 100644
--- a/src/test/java/org/apache/xml/security/test/stax/transformer/TransformIdentityTest.java
+++ b/src/test/java/org/apache/xml/security/test/stax/transformer/TransformIdentityTest.java
@@ -27,8 +27,8 @@
 import org.apache.xml.security.stax.impl.transformer.TransformIdentity;
 import org.apache.xml.security.test.stax.utils.UnixInputStream;
 import org.apache.xml.security.test.stax.utils.XMLSecEventAllocator;
-import org.junit.Before;
-import org.junit.Test;
+import org.junit.jupiter.api.BeforeEach;
+import org.junit.jupiter.api.Test;
 
 import javax.xml.namespace.QName;
 import javax.xml.stream.XMLEventReader;
@@ -43,8 +43,8 @@
 import java.util.List;
 import java.util.Map;
 
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.fail;
+import static org.junit.jupiter.api.Assertions.assertEquals;
+import static org.junit.jupiter.api.Assertions.fail;
 
 /**
  */
@@ -52,7 +52,7 @@
 
     private XMLInputFactory xmlInputFactory;
 
-    @Before
+    @BeforeEach
     public void setUp() throws Exception {
         Init.init(this.getClass().getClassLoader().getResource("security-config.xml").toURI(),
                 this.getClass());