Provides cryptographic services, including secure encoding and decoding of data, as well as many other operations, such as hashing, random number generation, and message authentication. For more information, see Cryptographic Services.
AesRepresents the abstract base class from which all implementations of the Advanced Encryption Standard (AES) must inherit.
AesCcmRepresents an Advanced Encryption Standard (AES) key to be used with the Counter with CBC-MAC (CCM) mode of operation.
AesCngProvides a Cryptography Next Generation (CNG) implementation of the Advanced Encryption Standard (AES) algorithm.
AesCryptoServiceProviderPerforms symmetric encryption and decryption using the Cryptographic Application Programming Interfaces (CAPI) implementation of the Advanced Encryption Standard (AES) algorithm.
AesGcmRepresents an Advanced Encryption Standard (AES) key to be used with the Galois/Counter Mode (GCM) mode of operation.
AesManagedProvides a managed implementation of the Advanced Encryption Standard (AES) symmetric algorithm.
AsnEncodedDataRepresents Abstract Syntax Notation One (ASN.1)-encoded data.
AsnEncodedDataCollectionRepresents a collection of AsnEncodedData objects. This class cannot be inherited.
AsnEncodedDataEnumeratorProvides the ability to navigate through an AsnEncodedDataCollection object. This class cannot be inherited.
AsymmetricAlgorithmRepresents the abstract base class from which all implementations of asymmetric algorithms must inherit.
AsymmetricKeyExchangeDeformatterRepresents the base class from which all asymmetric key exchange deformatters derive.
AsymmetricKeyExchangeFormatterRepresents the base class from which all asymmetric key exchange formatters derive.
AsymmetricSignatureDeformatterRepresents the abstract base class from which all implementations of asymmetric signature deformatters derive.
AsymmetricSignatureFormatterRepresents the base class from which all implementations of asymmetric signature formatters derive.
AuthenticationTagMismatchExceptionThe exception that is thrown when a decryption operation with an authenticated cipher has an authentication tag mismatch.
ChaCha20Poly1305Represents a symmetric key to be used with the ChaCha20 stream cipher in the combined mode with the Poly1305 authenticator.
CngAlgorithmEncapsulates the name of an encryption algorithm.
CngAlgorithmGroupEncapsulates the name of an encryption algorithm group.
CngKeyDefines the core functionality for keys that are used with Cryptography Next Generation (CNG) objects.
CngKeyBlobFormatSpecifies a key BLOB format for use with Microsoft Cryptography Next Generation (CNG) objects.
CngKeyCreationParametersContains advanced properties for key creation.
CngPropertyCollectionProvides a strongly typed collection of Cryptography Next Generation (CNG) properties.
CngProviderEncapsulates the name of a key storage provider (KSP) for use with Cryptography Next Generation (CNG) objects.
CngUIPolicyEncapsulates optional configuration parameters for the user interface (UI) that Cryptography Next Generation (CNG) displays when you access a protected key.
CompositeMLDsa CompositeMLDsaAlgorithm CryptoAPITransformPerforms a cryptographic transformation of data. This class cannot be inherited.
CryptoConfigAccesses the cryptography configuration information.
CryptographicAttributeObjectContains a type and a collection of values associated with that type.
CryptographicAttributeObjectCollectionContains a set of CryptographicAttributeObject objects.
CryptographicAttributeObjectEnumeratorProvides enumeration functionality for the CryptographicAttributeObjectCollection collection. This class cannot be inherited.
CryptographicExceptionThe exception that is thrown when an error occurs during a cryptographic operation.
CryptographicOperationsProvides methods for use in working with cryptography to reduce the risk of side-channel information leakage.
CryptographicUnexpectedOperationExceptionThe exception that is thrown when an unexpected operation occurs during a cryptographic operation.
CryptoStreamDefines a stream that links data streams to cryptographic transformations.
CspKeyContainerInfoProvides additional information about a cryptographic key pair. This class cannot be inherited.
CspParametersContains parameters that are passed to the cryptographic service provider (CSP) that performs cryptographic computations. This class cannot be inherited.
DataProtectorProvides the base class for data protectors.
DeriveBytesRepresents the abstract base class from which all classes that derive byte sequences of a specified length inherit.
DESRepresents the base class for the Data Encryption Standard (DES) algorithm from which all DES implementations must derive.
DESCryptoServiceProviderDefines a wrapper object to access the cryptographic service provider (CSP) version of the Data Encryption Standard (DES) algorithm. This class cannot be inherited.
DpapiDataProtectorProvides simple data protection methods.
DSARepresents the abstract base class from which all implementations of the Digital Signature Algorithm (DSA) must inherit.
DSACngProvides a Cryptography Next Generation (CNG) implementation of the Digital Signature Algorithm (DSA).
DSACryptoServiceProviderDefines a wrapper object to access the cryptographic service provider (CSP) implementation of the DSA algorithm. This class cannot be inherited.
DSAOpenSslProvides an implementation of the Digital Signature Algorithm (DSA) backed by OpenSSL.
DSASignatureDeformatterVerifies a Digital Signature Algorithm (DSA) PKCS#1 v1.5 signature.
DSASignatureFormatterCreates a Digital Signature Algorithm (DSA) signature.
ECAlgorithmRepresents the abstract class from which elliptic-curve asymmetric algorithms can inherit.
ECCurve.NamedCurvesRepresents a factory class for creating named curves.
ECDiffieHellmanProvides an abstract base class that Elliptic Curve Diffie-Hellman (ECDH) algorithm implementations can derive from. This class provides the basic set of operations that all ECDH implementations must support.
ECDiffieHellmanCngProvides a Cryptography Next Generation (CNG) implementation of the Elliptic Curve Diffie-Hellman (ECDH) algorithm. This class is used to perform cryptographic operations.
ECDiffieHellmanCngPublicKeySpecifies an Elliptic Curve Diffie-Hellman (ECDH) public key for use with the ECDiffieHellmanCng class.
ECDiffieHellmanOpenSslProvides an implementation of the Elliptic Curve Diffie-Hellman (ECDH) algorithm backed by OpenSSL.
ECDiffieHellmanPublicKeyProvides an abstract base class from which all ECDiffieHellmanCngPublicKey implementations must inherit.
ECDsaProvides an abstract base class that encapsulates the Elliptic Curve Digital Signature Algorithm (ECDSA).
ECDsaCngProvides a Cryptography Next Generation (CNG) implementation of the Elliptic Curve Digital Signature Algorithm (ECDSA).
ECDsaOpenSslProvides an implementation of the Elliptic Curve Digital Signature Algorithm (ECDSA) backed by OpenSSL.
FromBase64TransformConverts a CryptoStream from base 64.
HashAlgorithmRepresents the base class from which all implementations of cryptographic hash algorithms must derive.
HKDFRFC5869 HMAC-based Extract-and-Expand Key Derivation (HKDF)
HMACRepresents the abstract class from which all implementations of Hash-based Message Authentication Code (HMAC) must derive.
HMACMD5Computes a Hash-based Message Authentication Code (HMAC) by using the MD5 hash function.
HMACRIPEMD160Computes a Hash-based Message Authentication Code (HMAC) by using the RIPEMD160 hash function.
HMACSHA1Computes a Hash-based Message Authentication Code (HMAC) using the SHA1 hash function.
HMACSHA256Computes a Hash-based Message Authentication Code (HMAC) by using the SHA256 hash function.
HMACSHA3_256Computes a Hash-based Message Authentication Code (HMAC) by using the SHA-3-256 hash function.
HMACSHA3_384Computes a Hash-based Message Authentication Code (HMAC) by using the SHA-3-384 hash function.
HMACSHA3_512Computes a Hash-based Message Authentication Code (HMAC) by using the SHA-3-512 hash function.
HMACSHA384Computes a Hash-based Message Authentication Code (HMAC) using the SHA384 hash function.
HMACSHA512Computes a Hash-based Message Authentication Code (HMAC) using the SHA512 hash function.
IncrementalHashProvides support for computing a hash or HMAC value incrementally across several segments.
KeyedHashAlgorithmRepresents the abstract class from which all implementations of keyed hash algorithms must derive.
KeySizesDetermines the set of valid key sizes for the symmetric cryptographic algorithms.
Kmac128Computes the KMAC128 MAC for the input data.
Kmac256Computes the KMAC256 MAC for the input data.
KmacXof128Computes the KMACXOF128 MAC for the input data.
KmacXof256Computes the KMACXOF256 MAC for the input data.
MACTripleDESComputes a Message Authentication Code (MAC) using TripleDES for the input data CryptoStream.
ManifestSignatureInformationProvides information for a manifest signature.
ManifestSignatureInformationCollectionRepresents a read-only collection of ManifestSignatureInformation objects.
MaskGenerationMethodRepresents the abstract class from which all mask generator algorithms must derive.
MD5Represents the abstract class from which all implementations of the MD5 hash algorithm inherit.
MD5CngProvides a CNG (Cryptography Next Generation) implementation of the MD5 (Message Digest 5) 128-bit hashing algorithm.
MD5CryptoServiceProviderComputes the MD5 hash value for the input data using the implementation provided by the cryptographic service provider (CSP). This class cannot be inherited.
MLDsa MLDsaAlgorithm MLDsaCng MLDsaOpenSsl MLKem MLKemAlgorithm MLKemCng MLKemOpenSsl OidRepresents a cryptographic object identifier. This class cannot be inherited.
OidCollectionRepresents a collection of Oid objects. This class cannot be inherited.
OidEnumeratorProvides the ability to navigate through an OidCollection object. This class cannot be inherited.
PasswordDeriveBytesDerives a key from a password using an extension of the PBKDF1 algorithm.
PbeParametersRepresents parameters to be used for Password-Based Encryption (PBE).
PemEncodingProvides methods for reading and writing the IETF RFC 7468 subset of PEM (Privacy-Enhanced Mail) textual encodings. This class cannot be inherited.
PKCS1MaskGenerationMethodComputes masks according to PKCS #1 for use by key exchange algorithms.
ProtectedDataProvides methods for encrypting and decrypting data. This class cannot be inherited.
ProtectedMemoryProvides methods for protecting and unprotecting memory. This class cannot be inherited.
RandomNumberGeneratorProvides functionality for generating random values.
RC2Represents the base class from which all implementations of the RC2 algorithm must derive.
RC2CryptoServiceProviderDefines a wrapper object to access the cryptographic service provider (CSP) implementation of the RC2 algorithm. This class cannot be inherited.
Rfc2898DeriveBytesImplements password-based key derivation functionality, PBKDF2, by using a pseudo-random number generator based on HMACSHA1.
RijndaelRepresents the base class from which all implementations of the Rijndael symmetric encryption algorithm must inherit.
RijndaelManagedAccesses the managed version of the Rijndael algorithm. This class cannot be inherited.
RijndaelManagedTransformPerforms a cryptographic transformation of data using the Rijndael algorithm. This class cannot be inherited.
RIPEMD160Represents the abstract class from which all implementations of the MD160 hash algorithm inherit.
RIPEMD160ManagedComputes the RIPEMD160 hash for the input data using the managed library.
RNGCryptoServiceProviderImplements a cryptographic Random Number Generator (RNG) using the implementation provided by the cryptographic service provider (CSP). This class cannot be inherited.
RSARepresents the base class from which all implementations of the RSA algorithm inherit.
RSACngProvides a Cryptography Next Generation (CNG) implementation of the RSA algorithm.
RSACryptoServiceProviderPerforms asymmetric encryption and decryption using the implementation of the RSA algorithm provided by the cryptographic service provider (CSP). This class cannot be inherited.
RSAEncryptionPaddingSpecifies the padding mode and parameters to use with RSA encryption or decryption operations.
RSAOAEPKeyExchangeDeformatterDecrypts Optimal Asymmetric Encryption Padding (OAEP) key exchange data.
RSAOAEPKeyExchangeFormatterCreates Optimal Asymmetric Encryption Padding (OAEP) key exchange data using RSA.
RSAOpenSslProvides an implementation of the RSA algorithm backed by OpenSSL.
RSAPKCS1KeyExchangeDeformatterDecrypts the PKCS #1 key exchange data.
RSAPKCS1KeyExchangeFormatterCreates the PKCS#1 key exchange data using RSA.
RSAPKCS1SignatureDeformatterVerifies an RSA PKCS #1 version 1.5 signature.
RSAPKCS1SignatureFormatterCreates an RSA PKCS #1 version 1.5 signature.
RSASignaturePaddingSpecifies the padding mode and parameters to use with RSA signature creation or verification operations.
SafeEvpPKeyHandleRepresents the EVP_PKEY*
pointer type from OpenSSL.
Computes the SHA1 hash for the input data.
SHA1CngProvides a Cryptography Next Generation (CNG) implementation of the Secure Hash Algorithm (SHA).
SHA1CryptoServiceProviderComputes the SHA1 hash value for the input data using the implementation provided by the cryptographic service provider (CSP). This class cannot be inherited.
SHA1ManagedComputes the SHA1 hash for the input data using the managed library.
SHA256Computes the SHA256 hash for the input data.
SHA256CngProvides a Cryptography Next Generation (CNG) implementation of the Secure Hash Algorithm (SHA) for 256-bit hash values.
SHA256CryptoServiceProviderDefines a wrapper object to access the cryptographic service provider (CSP) implementation of the SHA256 algorithm.
SHA256ManagedComputes the SHA256 hash for the input data using the managed library.
SHA3_256Computes the SHA-3-256 hash for the input data.
SHA3_384Computes the SHA-3-384 hash for the input data.
SHA3_512Computes the SHA-3-512 hash for the input data.
SHA384Computes the SHA384 hash for the input data.
SHA384CngProvides a Cryptography Next Generation (CNG) implementation of the Secure Hash Algorithm (SHA) for 384-bit hash values.
SHA384CryptoServiceProviderDefines a wrapper object to access the cryptographic service provider (CSP) implementation of the SHA384 algorithm.
SHA384ManagedComputes the SHA384 hash for the input data using the managed library.
SHA512Computes the SHA512 hash for the input data.
SHA512CngProvides a Cryptography Next Generation (CNG) implementation of the Secure Hash Algorithm (SHA) for 512-bit hash values.
SHA512CryptoServiceProviderDefines a wrapper object to access the cryptographic service provider (CSP) implementation of the SHA512 algorithm.
SHA512ManagedComputes the SHA512 hash algorithm for the input data using the managed library.
Shake128Computes the SHAKE128 hash for the input data.
Shake256Computes the SHAKE256 hash for the input data.
SignatureDescriptionContains information about the properties of a digital signature.
SlhDsa SlhDsaAlgorithm SlhDsaOpenSsl SP800108HmacCounterKdfNIST SP 800-108 HMAC CTR Key-Based Key Derivation (KBKDF)
StrongNameSignatureInformationHolds the strong name signature information for a manifest.
SymmetricAlgorithmRepresents the abstract base class from which all implementations of symmetric algorithms must inherit.
ToBase64TransformConverts a CryptoStream to base 64.
TripleDESRepresents the base class for Triple Data Encryption Standard algorithms from which all TripleDES implementations must derive.
TripleDESCngProvides a Cryptography Next Generation (CNG) implementation of the Triple Data Encryption Standard (3DES) algorithm.
TripleDESCryptoServiceProviderDefines a wrapper object to access the cryptographic service provider (CSP) version of the TripleDES algorithm. This class cannot be inherited.
CngPropertyEncapsulates a property of a Cryptography Next Generation (CNG) key or provider.
DSAParametersContains the typical parameters for the DSA algorithm.
ECCurveRepresents an elliptic curve.
ECParametersRepresents the standard parameters for the elliptic curve cryptography (ECC) algorithm.
ECPointRepresents a (X,Y) coordinate pair for elliptic curve cryptography (ECC) structures.
HashAlgorithmNameSpecifies the name of a cryptographic hash algorithm.
PemFieldsContains information about the location of PEM data.
RSAParametersRepresents the standard parameters for the RSA algorithm.
RetroSearch is an open source project built by @garambo | Open a GitHub Issue
Search and Browse the WWW like it's 1997 | Search results from DuckDuckGo
HTML:
3.2
| Encoding:
UTF-8
| Version:
0.7.4