summaryrefslogtreecommitdiff
path: root/.packages/microsoft.netcore.app/2.0.0/ref/netcoreapp2.0/System.Security.Cryptography.Algorithms.xml
diff options
context:
space:
mode:
Diffstat (limited to '.packages/microsoft.netcore.app/2.0.0/ref/netcoreapp2.0/System.Security.Cryptography.Algorithms.xml')
-rwxr-xr-x.packages/microsoft.netcore.app/2.0.0/ref/netcoreapp2.0/System.Security.Cryptography.Algorithms.xml2152
1 files changed, 2152 insertions, 0 deletions
diff --git a/.packages/microsoft.netcore.app/2.0.0/ref/netcoreapp2.0/System.Security.Cryptography.Algorithms.xml b/.packages/microsoft.netcore.app/2.0.0/ref/netcoreapp2.0/System.Security.Cryptography.Algorithms.xml
new file mode 100755
index 0000000000..d4065f40f6
--- /dev/null
+++ b/.packages/microsoft.netcore.app/2.0.0/ref/netcoreapp2.0/System.Security.Cryptography.Algorithms.xml
@@ -0,0 +1,2152 @@
+<?xml version="1.0" encoding="utf-8"?><span>
+<doc>
+ <assembly>
+ <name>System.Security.Cryptography.Algorithms</name>
+ </assembly>
+ <members>
+ <member name="T:System.Security.Cryptography.PKCS1MaskGenerationMethod">
+ <summary>Computes masks according to PKCS #1 for use by key exchange algorithms.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.PKCS1MaskGenerationMethod.#ctor">
+ <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.PKCS1MaskGenerationMethod"></see> class.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.PKCS1MaskGenerationMethod.GenerateMask(System.Byte[],System.Int32)">
+ <summary>Generates and returns a mask from the specified random seed of the specified length.</summary>
+ <param name="rgbSeed">The random seed to use for computing the mask.</param>
+ <param name="cbReturn">The length of the generated mask in bytes.</param>
+ <returns>A randomly generated mask whose length is equal to the <paramref name="cbReturn">cbReturn</paramref> parameter.</returns>
+ </member>
+ <member name="P:System.Security.Cryptography.PKCS1MaskGenerationMethod.HashName">
+ <summary>Gets or sets the name of the hash algorithm type to use for generating the mask.</summary>
+ <returns>The name of the type that implements the hash algorithm to use for computing the mask.</returns>
+ </member>
+ <member name="T:System.Security.Cryptography.RandomNumberGenerator">
+ <summary>Represents the abstract class from which all implementations of cryptographic random number generators derive.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.RandomNumberGenerator.#ctor">
+ <summary>Initializes a new instance of <see cref="T:System.Security.Cryptography.RandomNumberGenerator"></see>.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.RandomNumberGenerator.Create">
+ <summary>Creates an instance of the default implementation of a cryptographic random number generator that can be used to generate random data.</summary>
+ <returns>A new instance of a cryptographic random number generator.</returns>
+ </member>
+ <member name="M:System.Security.Cryptography.RandomNumberGenerator.Create(System.String)">
+ <summary>Creates an instance of the specified implementation of a cryptographic random number generator.</summary>
+ <param name="rngName">The name of the random number generator implementation to use.</param>
+ <returns>A new instance of a cryptographic random number generator.</returns>
+ </member>
+ <member name="M:System.Security.Cryptography.RandomNumberGenerator.Dispose">
+ <summary>When overridden in a derived class, releases all resources used by the current instance of the <see cref="T:System.Security.Cryptography.RandomNumberGenerator"></see> class.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.RandomNumberGenerator.Dispose(System.Boolean)">
+ <summary>When overridden in a derived class, releases the unmanaged resources used by the <see cref="T:System.Security.Cryptography.RandomNumberGenerator"></see> and optionally releases the managed resources.</summary>
+ <param name="disposing">true to release both managed and unmanaged resources; false to release only unmanaged resources.</param>
+ </member>
+ <member name="M:System.Security.Cryptography.RandomNumberGenerator.GetBytes(System.Byte[])">
+ <summary>When overridden in a derived class, fills an array of bytes with a cryptographically strong random sequence of values.</summary>
+ <param name="data">The array to fill with cryptographically strong random bytes.</param>
+ </member>
+ <member name="M:System.Security.Cryptography.RandomNumberGenerator.GetBytes(System.Byte[],System.Int32,System.Int32)">
+ <summary>Fills the specified byte array with a cryptographically strong random sequence of values.</summary>
+ <param name="data">The array to fill with cryptographically strong random bytes.</param>
+ <param name="offset">The index of the array to start the fill operation.</param>
+ <param name="count">The number of bytes to fill.</param>
+ <exception cref="T:System.ArgumentNullException"><paramref name="data">data</paramref> is null.</exception>
+ <exception cref="T:System.ArgumentOutOfRangeException"><paramref name="offset">offset</paramref> or <paramref name="count">count</paramref> is less than 0</exception>
+ <exception cref="T:System.ArgumentException"><paramref name="offset">offset</paramref> plus <paramref name="count">count</paramref> exceeds the length of <paramref name="data">data</paramref>.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.RandomNumberGenerator.GetNonZeroBytes(System.Byte[])">
+ <summary>When overridden in a derived class, fills an array of bytes with a cryptographically strong random sequence of nonzero values.</summary>
+ <param name="data">The array to fill with cryptographically strong random nonzero bytes.</param>
+ </member>
+ <member name="T:System.Security.Cryptography.RC2">
+ <summary>Represents the base class from which all implementations of the <see cref="T:System.Security.Cryptography.RC2"></see> algorithm must derive.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.RC2.#ctor">
+ <summary>Initializes a new instance of <see cref="T:System.Security.Cryptography.RC2"></see>.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.RC2.Create">
+ <summary>Creates an instance of a cryptographic object to perform the <see cref="T:System.Security.Cryptography.RC2"></see> algorithm.</summary>
+ <returns>An instance of a cryptographic object.</returns>
+ <exception cref="T:System.Reflection.TargetInvocationException">The algorithm was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.RC2.Create(System.String)">
+ <summary>Creates an instance of a cryptographic object to perform the specified implementation of the <see cref="T:System.Security.Cryptography.RC2"></see> algorithm.</summary>
+ <param name="AlgName">The name of the specific implementation of <see cref="T:System.Security.Cryptography.RC2"></see> to use.</param>
+ <returns>An instance of a cryptographic object.</returns>
+ <exception cref="T:System.Reflection.TargetInvocationException">The algorithm described by the <paramref name="algName">algName</paramref> parameter was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible.</exception>
+ </member>
+ <member name="P:System.Security.Cryptography.RC2.EffectiveKeySize">
+ <summary>Gets or sets the effective size of the secret key used by the <see cref="T:System.Security.Cryptography.RC2"></see> algorithm in bits.</summary>
+ <returns>The effective key size used by the <see cref="T:System.Security.Cryptography.RC2"></see> algorithm.</returns>
+ <exception cref="T:System.Security.Cryptography.CryptographicException">The effective key size is invalid.</exception>
+ </member>
+ <member name="F:System.Security.Cryptography.RC2.EffectiveKeySizeValue">
+ <summary>Represents the effective size of the secret key used by the <see cref="T:System.Security.Cryptography.RC2"></see> algorithm in bits.</summary>
+ <returns></returns>
+ </member>
+ <member name="P:System.Security.Cryptography.RC2.KeySize">
+ <summary>Gets or sets the size of the secret key used by the <see cref="T:System.Security.Cryptography.RC2"></see> algorithm in bits.</summary>
+ <returns>The size of the secret key used by the <see cref="T:System.Security.Cryptography.RC2"></see> algorithm.</returns>
+ <exception cref="T:System.Security.Cryptography.CryptographicException">The value for the RC2 key size is less than the effective key size value.</exception>
+ </member>
+ <member name="T:System.Security.Cryptography.Rfc2898DeriveBytes">
+ <summary>Implements password-based key derivation functionality, PBKDF2, by using a pseudo-random number generator based on <see cref="T:System.Security.Cryptography.HMACSHA1"></see>.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.Rfc2898DeriveBytes.#ctor(System.String,System.Byte[])">
+ <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.Rfc2898DeriveBytes"></see> class using a password and salt to derive the key.</summary>
+ <param name="password">The password used to derive the key.</param>
+ <param name="salt">The key salt used to derive the key.</param>
+ <exception cref="T:System.ArgumentException">The specified salt size is smaller than 8 bytes or the iteration count is less than 1.</exception>
+ <exception cref="T:System.ArgumentNullException">The password or salt is null.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.Rfc2898DeriveBytes.#ctor(System.String,System.Int32)">
+ <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.Rfc2898DeriveBytes"></see> class using the password and salt size to derive the key.</summary>
+ <param name="password">The password used to derive the key.</param>
+ <param name="saltSize">The size of the random salt that you want the class to generate.</param>
+ <exception cref="T:System.ArgumentException">The specified salt size is smaller than 8 bytes.</exception>
+ <exception cref="T:System.ArgumentNullException">The password or salt is null.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.Rfc2898DeriveBytes.#ctor(System.Byte[],System.Byte[],System.Int32)">
+ <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.Rfc2898DeriveBytes"></see> class using a password, a salt, and number of iterations to derive the key.</summary>
+ <param name="password">The password used to derive the key.</param>
+ <param name="salt">The key salt used to derive the key.</param>
+ <param name="iterations">The number of iterations for the operation.</param>
+ <exception cref="T:System.ArgumentException">The specified salt size is smaller than 8 bytes or the iteration count is less than 1.</exception>
+ <exception cref="T:System.ArgumentNullException">The password or salt is null.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.Rfc2898DeriveBytes.#ctor(System.String,System.Byte[],System.Int32)">
+ <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.Rfc2898DeriveBytes"></see> class using a password, a salt, and number of iterations to derive the key.</summary>
+ <param name="password">The password used to derive the key.</param>
+ <param name="salt">The key salt used to derive the key.</param>
+ <param name="iterations">The number of iterations for the operation.</param>
+ <exception cref="T:System.ArgumentException">The specified salt size is smaller than 8 bytes or the iteration count is less than 1.</exception>
+ <exception cref="T:System.ArgumentNullException">The password or salt is null.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.Rfc2898DeriveBytes.#ctor(System.String,System.Int32,System.Int32)">
+ <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.Rfc2898DeriveBytes"></see> class using a password, a salt size, and number of iterations to derive the key.</summary>
+ <param name="password">The password used to derive the key.</param>
+ <param name="saltSize">The size of the random salt that you want the class to generate.</param>
+ <param name="iterations">The number of iterations for the operation.</param>
+ <exception cref="T:System.ArgumentException">The specified salt size is smaller than 8 bytes or the iteration count is less than 1.</exception>
+ <exception cref="T:System.ArgumentNullException">The password or salt is null.</exception>
+ <exception cref="T:System.ArgumentOutOfRangeException"><paramref name="iterations">iterations</paramref> is out of range. This parameter requires a non-negative number.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.Rfc2898DeriveBytes.#ctor(System.Byte[],System.Byte[],System.Int32,System.Security.Cryptography.HashAlgorithmName)">
+ <param name="password"></param>
+ <param name="salt"></param>
+ <param name="iterations"></param>
+ <param name="hashAlgorithm"></param>
+ </member>
+ <member name="M:System.Security.Cryptography.Rfc2898DeriveBytes.#ctor(System.String,System.Byte[],System.Int32,System.Security.Cryptography.HashAlgorithmName)">
+ <param name="password"></param>
+ <param name="salt"></param>
+ <param name="iterations"></param>
+ <param name="hashAlgorithm"></param>
+ </member>
+ <member name="M:System.Security.Cryptography.Rfc2898DeriveBytes.#ctor(System.String,System.Int32,System.Int32,System.Security.Cryptography.HashAlgorithmName)">
+ <param name="password"></param>
+ <param name="saltSize"></param>
+ <param name="iterations"></param>
+ <param name="hashAlgorithm"></param>
+ </member>
+ <member name="M:System.Security.Cryptography.Rfc2898DeriveBytes.CryptDeriveKey(System.String,System.String,System.Int32,System.Byte[])">
+ <summary>Derives a cryptographic key from the <see cref="T:System.Security.Cryptography.Rfc2898DeriveBytes"></see> object.</summary>
+ <param name="algname">The algorithm name for which to derive the key.</param>
+ <param name="alghashname">The hash algorithm name to use to derive the key.</param>
+ <param name="keySize">The size of the key, in bits, to derive.</param>
+ <param name="rgbIV">The initialization vector (IV) to use to derive the key.</param>
+ <returns>The derived key.</returns>
+ <exception cref="T:System.Security.Cryptography.CryptographicException">The <paramref name="keySize">keySize</paramref> parameter is incorrect. -or- The cryptographic service provider (CSP) cannot be acquired. -or- The <paramref name="algname">algname</paramref> parameter is not a valid algorithm name. -or- The <paramref name="alghashname">alghashname</paramref> parameter is not a valid hash algorithm name.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.Rfc2898DeriveBytes.Dispose(System.Boolean)">
+ <summary>Releases the unmanaged resources used by the <see cref="T:System.Security.Cryptography.Rfc2898DeriveBytes"></see> class and optionally releases the managed resources.</summary>
+ <param name="disposing">true to release both managed and unmanaged resources; false to release only unmanaged resources.</param>
+ </member>
+ <member name="M:System.Security.Cryptography.Rfc2898DeriveBytes.GetBytes(System.Int32)">
+ <summary>Returns the pseudo-random key for this object.</summary>
+ <param name="cb">The number of pseudo-random key bytes to generate.</param>
+ <returns>A byte array filled with pseudo-random key bytes.</returns>
+ <exception cref="T:System.ArgumentOutOfRangeException"><paramref name="cb">cb</paramref> is out of range. This parameter requires a non-negative number.</exception>
+ </member>
+ <member name="P:System.Security.Cryptography.Rfc2898DeriveBytes.HashAlgorithm">
+ <returns></returns>
+ </member>
+ <member name="P:System.Security.Cryptography.Rfc2898DeriveBytes.IterationCount">
+ <summary>Gets or sets the number of iterations for the operation.</summary>
+ <returns>The number of iterations for the operation.</returns>
+ <exception cref="T:System.ArgumentOutOfRangeException">The number of iterations is less than 1.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.Rfc2898DeriveBytes.Reset">
+ <summary>Resets the state of the operation.</summary>
+ </member>
+ <member name="P:System.Security.Cryptography.Rfc2898DeriveBytes.Salt">
+ <summary>Gets or sets the key salt value for the operation.</summary>
+ <returns>The key salt value for the operation.</returns>
+ <exception cref="T:System.ArgumentException">The specified salt size is smaller than 8 bytes.</exception>
+ <exception cref="T:System.ArgumentNullException">The salt is null.</exception>
+ </member>
+ <member name="T:System.Security.Cryptography.Rijndael">
+ <summary>Represents the base class from which all implementations of the <see cref="T:System.Security.Cryptography.Rijndael"></see> symmetric encryption algorithm must inherit.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.Rijndael.#ctor">
+ <summary>Initializes a new instance of <see cref="T:System.Security.Cryptography.Rijndael"></see>.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.Rijndael.Create">
+ <summary>Creates a cryptographic object to perform the <see cref="T:System.Security.Cryptography.Rijndael"></see> algorithm.</summary>
+ <returns>A cryptographic object.</returns>
+ <exception cref="T:System.Reflection.TargetInvocationException">The algorithm was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.Rijndael.Create(System.String)">
+ <summary>Creates a cryptographic object to perform the specified implementation of the <see cref="T:System.Security.Cryptography.Rijndael"></see> algorithm.</summary>
+ <param name="algName">The name of the specific implementation of <see cref="T:System.Security.Cryptography.Rijndael"></see> to create.</param>
+ <returns>A cryptographic object.</returns>
+ <exception cref="T:System.Reflection.TargetInvocationException">The algorithm described by the <paramref name="algName">algName</paramref> parameter was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible.</exception>
+ </member>
+ <member name="T:System.Security.Cryptography.RijndaelManaged">
+ <summary>Accesses the managed version of the <see cref="T:System.Security.Cryptography.Rijndael"></see> algorithm. This class cannot be inherited.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.RijndaelManaged.#ctor">
+ <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.RijndaelManaged"></see> class.</summary>
+ <exception cref="T:System.InvalidOperationException">This class is not compliant with the FIPS algorithm.</exception>
+ </member>
+ <member name="P:System.Security.Cryptography.RijndaelManaged.BlockSize">
+ <returns></returns>
+ </member>
+ <member name="M:System.Security.Cryptography.RijndaelManaged.CreateDecryptor">
+ <returns></returns>
+ </member>
+ <member name="M:System.Security.Cryptography.RijndaelManaged.CreateDecryptor(System.Byte[],System.Byte[])">
+ <summary>Creates a symmetric <see cref="T:System.Security.Cryptography.Rijndael"></see> decryptor object with the specified <see cref="P:System.Security.Cryptography.SymmetricAlgorithm.Key"></see> and initialization vector (<see cref="P:System.Security.Cryptography.SymmetricAlgorithm.IV"></see>).</summary>
+ <param name="rgbKey">The secret key to be used for the symmetric algorithm. The key size must be 128, 192, or 256 bits.</param>
+ <param name="rgbIV">The IV to be used for the symmetric algorithm.</param>
+ <returns>A symmetric <see cref="T:System.Security.Cryptography.Rijndael"></see> decryptor object.</returns>
+ <exception cref="T:System.ArgumentNullException">The <paramref name="rgbKey">rgbKey</paramref> parameter is null. -or- The <paramref name="rgbIV">rgbIV</paramref> parameter is null.</exception>
+ <exception cref="T:System.Security.Cryptography.CryptographicException">The value of the <see cref="P:System.Security.Cryptography.SymmetricAlgorithm.Mode"></see> property is not <see cref="F:System.Security.Cryptography.CipherMode.ECB"></see>, <see cref="F:System.Security.Cryptography.CipherMode.CBC"></see>, or <see cref="F:System.Security.Cryptography.CipherMode.CFB"></see>.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.RijndaelManaged.CreateEncryptor">
+ <returns></returns>
+ </member>
+ <member name="M:System.Security.Cryptography.RijndaelManaged.CreateEncryptor(System.Byte[],System.Byte[])">
+ <summary>Creates a symmetric <see cref="T:System.Security.Cryptography.Rijndael"></see> encryptor object with the specified <see cref="P:System.Security.Cryptography.SymmetricAlgorithm.Key"></see> and initialization vector (<see cref="P:System.Security.Cryptography.SymmetricAlgorithm.IV"></see>).</summary>
+ <param name="rgbKey">The secret key to be used for the symmetric algorithm. The key size must be 128, 192, or 256 bits.</param>
+ <param name="rgbIV">The IV to be used for the symmetric algorithm.</param>
+ <returns>A symmetric <see cref="T:System.Security.Cryptography.Rijndael"></see> encryptor object.</returns>
+ <exception cref="T:System.ArgumentNullException">The <paramref name="rgbKey">rgbKey</paramref> parameter is null. -or- The <paramref name="rgbIV">rgbIV</paramref> parameter is null.</exception>
+ <exception cref="T:System.Security.Cryptography.CryptographicException">The value of the <see cref="P:System.Security.Cryptography.SymmetricAlgorithm.Mode"></see> property is not <see cref="F:System.Security.Cryptography.CipherMode.ECB"></see>, <see cref="F:System.Security.Cryptography.CipherMode.CBC"></see>, or <see cref="F:System.Security.Cryptography.CipherMode.CFB"></see>.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.RijndaelManaged.GenerateIV">
+ <summary>Generates a random initialization vector (<see cref="P:System.Security.Cryptography.SymmetricAlgorithm.IV"></see>) to be used for the algorithm.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.RijndaelManaged.GenerateKey">
+ <summary>Generates a random <see cref="P:System.Security.Cryptography.SymmetricAlgorithm.Key"></see> to be used for the algorithm.</summary>
+ </member>
+ <member name="P:System.Security.Cryptography.RijndaelManaged.IV">
+ <returns></returns>
+ </member>
+ <member name="P:System.Security.Cryptography.RijndaelManaged.Key">
+ <returns></returns>
+ </member>
+ <member name="P:System.Security.Cryptography.RijndaelManaged.KeySize">
+ <returns></returns>
+ </member>
+ <member name="P:System.Security.Cryptography.RijndaelManaged.LegalKeySizes">
+ <returns></returns>
+ </member>
+ <member name="P:System.Security.Cryptography.RijndaelManaged.Mode">
+ <returns></returns>
+ </member>
+ <member name="P:System.Security.Cryptography.RijndaelManaged.Padding">
+ <returns></returns>
+ </member>
+ <member name="T:System.Security.Cryptography.RSA">
+ <summary>Represents the base class from which all implementations of the <see cref="T:System.Security.Cryptography.RSA"></see> algorithm inherit.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.RSA.#ctor">
+ <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.RSA"></see> class.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.RSA.Create">
+ <summary>Creates an instance of the default implementation of the <see cref="T:System.Security.Cryptography.RSA"></see> algorithm.</summary>
+ <returns>A new instance of the default implementation of <see cref="T:System.Security.Cryptography.RSA"></see>.</returns>
+ </member>
+ <member name="M:System.Security.Cryptography.RSA.Create(System.Int32)">
+ <param name="keySizeInBits"></param>
+ <returns></returns>
+ </member>
+ <member name="M:System.Security.Cryptography.RSA.Create(System.Security.Cryptography.RSAParameters)">
+ <param name="parameters"></param>
+ <returns></returns>
+ </member>
+ <member name="M:System.Security.Cryptography.RSA.Create(System.String)">
+ <summary>Creates an instance of the specified implementation of <see cref="T:System.Security.Cryptography.RSA"></see>.</summary>
+ <param name="algName">The name of the implementation of <see cref="T:System.Security.Cryptography.RSA"></see> to use.</param>
+ <returns>A new instance of the specified implementation of <see cref="T:System.Security.Cryptography.RSA"></see>.</returns>
+ </member>
+ <member name="M:System.Security.Cryptography.RSA.Decrypt(System.Byte[],System.Security.Cryptography.RSAEncryptionPadding)">
+ <summary>When overridden in a derived class, decrypts the input data using the specified padding mode.</summary>
+ <param name="data">The data to decrypt.</param>
+ <param name="padding">The padding mode.</param>
+ <returns>The decrypted data.</returns>
+ <exception cref="T:System.NotImplementedException">A derived class must override this method.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.RSA.DecryptValue(System.Byte[])">
+ <summary>When overridden in a derived class, decrypts the input data using the private key.</summary>
+ <param name="rgb">The cipher text to be decrypted.</param>
+ <returns>The resulting decryption of the <paramref name="rgb">rgb</paramref> parameter in plain text.</returns>
+ <exception cref="T:System.NotSupportedException">This method call is not supported. This exception is thrown starting with the .NET Framework 4.6.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.RSA.Encrypt(System.Byte[],System.Security.Cryptography.RSAEncryptionPadding)">
+ <summary>When overridden in a derived class, encrypts the input data using the specified padding mode.</summary>
+ <param name="data">The data to encrypt.</param>
+ <param name="padding">The padding mode.</param>
+ <returns>The encrypted data.</returns>
+ <exception cref="T:System.NotImplementedException">A derived class must override this method.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.RSA.EncryptValue(System.Byte[])">
+ <summary>When overridden in a derived class, encrypts the input data using the public key.</summary>
+ <param name="rgb">The plain text to be encrypted.</param>
+ <returns>The resulting encryption of the <paramref name="rgb">rgb</paramref> parameter as cipher text.</returns>
+ <exception cref="T:System.NotSupportedException">This method call is not supported. This exception is thrown starting with the .NET Framework 4.6.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.RSA.ExportParameters(System.Boolean)">
+ <summary>When overridden in a derived class, exports the <see cref="T:System.Security.Cryptography.RSAParameters"></see>.</summary>
+ <param name="includePrivateParameters">true to include private parameters; otherwise, false.</param>
+ <returns>The parameters for <see cref="T:System.Security.Cryptography.DSA"></see>.</returns>
+ </member>
+ <member name="M:System.Security.Cryptography.RSA.FromXmlString(System.String)">
+ <summary>Initializes an <see cref="T:System.Security.Cryptography.RSA"></see> object from the key information from an XML string.</summary>
+ <param name="xmlString">The XML string containing <see cref="T:System.Security.Cryptography.RSA"></see> key information.</param>
+ <exception cref="T:System.ArgumentNullException">The <paramref name="xmlString">xmlString</paramref> parameter is null.</exception>
+ <exception cref="T:System.Security.Cryptography.CryptographicException">The format of the <paramref name="xmlString">xmlString</paramref> parameter is not valid.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.RSA.HashData(System.Byte[],System.Int32,System.Int32,System.Security.Cryptography.HashAlgorithmName)">
+ <summary>When overridden in a derived class, computes the hash value of a specified portion of a byte array by using a specified hashing algorithm.</summary>
+ <param name="data">The data to be hashed.</param>
+ <param name="offset">The index of the first byte in data that is to be hashed.</param>
+ <param name="count">The number of bytes to hash.</param>
+ <param name="hashAlgorithm">The algorithm to use in hash the data.</param>
+ <returns>The hashed data.</returns>
+ <exception cref="T:System.NotImplementedException">A derived class must override this method.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.RSA.HashData(System.IO.Stream,System.Security.Cryptography.HashAlgorithmName)">
+ <summary>When overridden in a derived class, computes the hash value of a specified binary stream by using a specified hashing algorithm.</summary>
+ <param name="data">The binary stream to hash.</param>
+ <param name="hashAlgorithm">The hash algorithm.</param>
+ <returns>The hashed data.</returns>
+ <exception cref="T:System.NotImplementedException">A derived class must override this method.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.RSA.ImportParameters(System.Security.Cryptography.RSAParameters)">
+ <summary>When overridden in a derived class, imports the specified <see cref="T:System.Security.Cryptography.RSAParameters"></see>.</summary>
+ <param name="parameters">The parameters for <see cref="T:System.Security.Cryptography.RSA"></see>.</param>
+ </member>
+ <member name="P:System.Security.Cryptography.RSA.KeyExchangeAlgorithm">
+ <summary>Gets the name of the key exchange algorithm available with this implementation of <see cref="T:System.Security.Cryptography.RSA"></see>.</summary>
+ <returns>Returns &quot;RSA&quot;.</returns>
+ </member>
+ <member name="P:System.Security.Cryptography.RSA.SignatureAlgorithm">
+ <summary>Gets the name of the signature algorithm available with this implementation of <see cref="T:System.Security.Cryptography.RSA"></see>.</summary>
+ <returns>Returns &quot;RSA&quot;.</returns>
+ </member>
+ <member name="M:System.Security.Cryptography.RSA.SignData(System.Byte[],System.Security.Cryptography.HashAlgorithmName,System.Security.Cryptography.RSASignaturePadding)">
+ <summary>Computes the hash value of the specified byte array using the specified hash algorithm and padding mode, and signs the resulting hash value.</summary>
+ <param name="data">The input data for which to compute the hash.</param>
+ <param name="hashAlgorithm">The hash algorithm to use to create the hash value.</param>
+ <param name="padding">The padding mode.</param>
+ <returns>The RSA signature for the specified data.</returns>
+ <exception cref="T:System.ArgumentNullException"><paramref name="data">data</paramref> is null. -or- <paramref name="padding">padding</paramref> is null.</exception>
+ <exception cref="T:System.ArgumentException"><paramref name="hashAlgorithm">hashAlgorithm</paramref>.<see cref="P:System.Security.Cryptography.HashAlgorithmName.Name"></see> is null or <see cref="F:System.String.Empty"></see>.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.RSA.SignData(System.IO.Stream,System.Security.Cryptography.HashAlgorithmName,System.Security.Cryptography.RSASignaturePadding)">
+ <summary>Computes the hash value of the specified stream using the specified hash algorithm and padding mode, and signs the resulting hash value.</summary>
+ <param name="data">The input stream for which to compute the hash.</param>
+ <param name="hashAlgorithm">The hash algorithm to use to create the hash value.</param>
+ <param name="padding">The padding mode.</param>
+ <returns>The RSA signature for the specified data.</returns>
+ <exception cref="T:System.ArgumentNullException"><paramref name="data">data</paramref> is null. -or- <paramref name="padding">padding</paramref> is null.</exception>
+ <exception cref="T:System.ArgumentException"><paramref name="hashAlgorithm">hashAlgorithm</paramref>.<see cref="P:System.Security.Cryptography.HashAlgorithmName.Name"></see> is null or <see cref="F:System.String.Empty"></see>.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.RSA.SignData(System.Byte[],System.Int32,System.Int32,System.Security.Cryptography.HashAlgorithmName,System.Security.Cryptography.RSASignaturePadding)">
+ <summary>Computes the hash value of a portion of the specified byte array using the specified hash algorithm and padding mode, and signs the resulting hash value.</summary>
+ <param name="data">The input data for which to compute the hash.</param>
+ <param name="offset">The offset into the array at which to begin using data.</param>
+ <param name="count">The number of bytes in the array to use as data.</param>
+ <param name="hashAlgorithm">The hash algorithm to use to create the hash value.</param>
+ <param name="padding">The padding mode.</param>
+ <returns>The RSA signature for the specified data.</returns>
+ <exception cref="T:System.ArgumentNullException"><paramref name="data">data</paramref> is null. -or- <paramref name="padding">padding</paramref> is null.</exception>
+ <exception cref="T:System.ArgumentException"><paramref name="hashAlgorithm">hashAlgorithm</paramref>.<see cref="P:System.Security.Cryptography.HashAlgorithmName.Name"></see> is null or <see cref="F:System.String.Empty"></see>.</exception>
+ <exception cref="T:System.ArgumentOutOfRangeException"><paramref name="offset">offset</paramref> is less than zero. -or- <paramref name="count">count</paramref> is less than zero. -or- <paramref name="offset">offset</paramref> + <paramref name="count">count</paramref> – 1 results in an index that is beyond the upper bound of <paramref name="data">data</paramref>.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.RSA.SignHash(System.Byte[],System.Security.Cryptography.HashAlgorithmName,System.Security.Cryptography.RSASignaturePadding)">
+ <summary>When overridden in a derived class, computes the signature for the specified hash value by encrypting it with the private key using the specified padding.</summary>
+ <param name="hash">The hash value of the data to be signed.</param>
+ <param name="hashAlgorithm">The hash algorithm used to create the hash value of the data.</param>
+ <param name="padding">The padding.</param>
+ <returns>The RSA signature for the specified hash value.</returns>
+ <exception cref="T:System.NotImplementedException">A derived class must override this method.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.RSA.ToXmlString(System.Boolean)">
+ <summary>Creates and returns an XML string containing the key of the current <see cref="T:System.Security.Cryptography.RSA"></see> object.</summary>
+ <param name="includePrivateParameters">true to include a public and private RSA key; false to include only the public key.</param>
+ <returns>An XML string containing the key of the current <see cref="T:System.Security.Cryptography.RSA"></see> object.</returns>
+ </member>
+ <member name="M:System.Security.Cryptography.RSA.VerifyData(System.Byte[],System.Int32,System.Int32,System.Byte[],System.Security.Cryptography.HashAlgorithmName,System.Security.Cryptography.RSASignaturePadding)">
+ <summary>Verifies that a digital signature is valid by calculating the hash value of the data in a portion of a byte array using the specified hash algorithm and padding, and comparing it to the provided signature.</summary>
+ <param name="data">The signed data.</param>
+ <param name="offset">The starting index at which to compute the hash.</param>
+ <param name="count">The number of bytes to hash.</param>
+ <param name="signature">The signature data to be verified.</param>
+ <param name="hashAlgorithm">The hash algorithm used to create the hash value of the data.</param>
+ <param name="padding">The padding mode.</param>
+ <returns>true if the signature is valid; otherwise, false.</returns>
+ <exception cref="T:System.ArgumentNullException"><paramref name="data">data</paramref> is null. -or- <paramref name="signature">signature</paramref> is null. -or- <paramref name="padding">padding</paramref> is null.</exception>
+ <exception cref="T:System.ArgumentException"><paramref name="hashAlgorithm">hashAlgorithm</paramref>.<see cref="P:System.Security.Cryptography.HashAlgorithmName.Name"></see> is null or <see cref="F:System.String.Empty"></see>.</exception>
+ <exception cref="T:System.ArgumentOutOfRangeException"><paramref name="offset">offset</paramref> is less than zero. -or- <paramref name="count">count</paramref> is less than zero. -or- <paramref name="offset">offset</paramref> + <paramref name="count">count</paramref> – 1 results in an index that is beyond the upper bound of <paramref name="data">data</paramref>.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.RSA.VerifyData(System.Byte[],System.Byte[],System.Security.Cryptography.HashAlgorithmName,System.Security.Cryptography.RSASignaturePadding)">
+ <summary>Verifies that a digital signature is valid by calculating the hash value of the specified data using the specified hash algorithm and padding, and comparing it to the provided signature.</summary>
+ <param name="data">The signed data.</param>
+ <param name="signature">The signature data to be verified.</param>
+ <param name="hashAlgorithm">The hash algorithm used to create the hash value of the data.</param>
+ <param name="padding">The padding mode.</param>
+ <returns>true if the signature is valid; otherwise, false.</returns>
+ <exception cref="T:System.ArgumentNullException"><paramref name="data">data</paramref> is null. -or- <paramref name="signature">signature</paramref> is null. -or- <paramref name="padding">padding</paramref> is null.</exception>
+ <exception cref="T:System.ArgumentException"><paramref name="hashAlgorithm">hashAlgorithm</paramref>.<see cref="P:System.Security.Cryptography.HashAlgorithmName.Name"></see> is null or <see cref="F:System.String.Empty"></see>.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.RSA.VerifyData(System.IO.Stream,System.Byte[],System.Security.Cryptography.HashAlgorithmName,System.Security.Cryptography.RSASignaturePadding)">
+ <summary>Verifies that a digital signature is valid by calculating the hash value of the specified stream using the specified hash algorithm and padding, and comparing it to the provided signature.</summary>
+ <param name="data">The signed data.</param>
+ <param name="signature">The signature data to be verified.</param>
+ <param name="hashAlgorithm">The hash algorithm used to create the hash value of the data.</param>
+ <param name="padding">The padding mode.</param>
+ <returns>true if the signature is valid; otherwise, false.</returns>
+ <exception cref="T:System.ArgumentNullException"><paramref name="data">data</paramref> is null. -or- <paramref name="signature">signature</paramref> is null. -or- <paramref name="padding">padding</paramref> is null.</exception>
+ <exception cref="T:System.ArgumentException"><paramref name="hashAlgorithm">hashAlgorithm</paramref>.<see cref="P:System.Security.Cryptography.HashAlgorithmName.Name"></see> is null or <see cref="F:System.String.Empty"></see>.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.RSA.VerifyHash(System.Byte[],System.Byte[],System.Security.Cryptography.HashAlgorithmName,System.Security.Cryptography.RSASignaturePadding)">
+ <summary>Verifies that a digital signature is valid by determining the hash value in the signature using the specified hash algorithm and padding, and comparing it to the provided hash value.</summary>
+ <param name="hash">The hash value of the signed data.</param>
+ <param name="signature">The signature data to be verified.</param>
+ <param name="hashAlgorithm">The hash algorithm used to create the hash value.</param>
+ <param name="padding">The padding mode.</param>
+ <returns>true if the signature is valid; otherwise, false.</returns>
+ <exception cref="T:System.NotImplementedException">A derived class must override this method.</exception>
+ </member>
+ <member name="T:System.Security.Cryptography.RSAEncryptionPadding">
+ <summary>Specifies the padding mode and parameters to use with RSA encryption or decryption operations.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.RSAEncryptionPadding.CreateOaep(System.Security.Cryptography.HashAlgorithmName)">
+ <summary>Creates a new <see cref="T:System.Security.Cryptography.RSAEncryptionPadding"></see> instance whose <see cref="P:System.Security.Cryptography.RSAEncryptionPadding.Mode"></see> is <see cref="F:System.Security.Cryptography.RSAEncryptionPaddingMode.Oaep"></see> with the given hash algorithm.</summary>
+ <param name="hashAlgorithm">The hash algorithm.</param>
+ <returns>An object whose mode is <see cref="P:System.Security.Cryptography.RSAEncryptionPadding.Mode"></see> is <see cref="F:System.Security.Cryptography.RSAEncryptionPaddingMode.Oaep"></see> with the hash algorithm specified by <paramref name="hashAlgorithm">hashAlgorithm</paramref>. .</returns>
+ <exception cref="T:System.ArgumentException">The <see cref="P:System.Security.Cryptography.HashAlgorithmName.Name"></see> property of <paramref name="hashAlgorithm">hashAlgorithm</paramref> is either null or <see cref="F:System.String.Empty"></see>.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.RSAEncryptionPadding.Equals(System.Object)">
+ <summary>Determines whether the current instance is equal to the specified object.</summary>
+ <param name="obj">The object to compare.</param>
+ <returns>true if <paramref name="obj">obj</paramref> is equal to the current instance; otherwise, false.</returns>
+ </member>
+ <member name="M:System.Security.Cryptography.RSAEncryptionPadding.Equals(System.Security.Cryptography.RSAEncryptionPadding)">
+ <summary>Determines whether the current instance is equal to the specified <see cref="T:System.Security.Cryptography.RSAEncryptionPadding"></see> object.</summary>
+ <param name="other">The object to compare.</param>
+ <returns>true if <paramref name="other">other</paramref> is equal to the current instance; otherwise, false.</returns>
+ </member>
+ <member name="M:System.Security.Cryptography.RSAEncryptionPadding.GetHashCode">
+ <summary>Returns the hash code of this <see cref="T:System.Security.Cryptography.RSAEncryptionPadding"></see> object.</summary>
+ <returns>The hash code of this instance.</returns>
+ </member>
+ <member name="P:System.Security.Cryptography.RSAEncryptionPadding.Mode">
+ <summary>Gets the padding mode represented by this <see cref="T:System.Security.Cryptography.RSAEncryptionPadding"></see> instance.</summary>
+ <returns>A padding mode.</returns>
+ </member>
+ <member name="P:System.Security.Cryptography.RSAEncryptionPadding.OaepHashAlgorithm">
+ <summary>Gets the hash algorithm used in conjunction with the <see cref="F:System.Security.Cryptography.RSAEncryptionPaddingMode.Oaep"></see> padding mode. If the value of the <see cref="P:System.Security.Cryptography.RSAEncryptionPadding.Mode"></see> property is not <see cref="F:System.Security.Cryptography.RSAEncryptionPaddingMode.Oaep"></see>, <see cref="P:System.Security.Cryptography.HashAlgorithmName.Name"></see> is null.</summary>
+ <returns>The hash algorithm.</returns>
+ </member>
+ <member name="P:System.Security.Cryptography.RSAEncryptionPadding.OaepSHA1">
+ <summary>Gets an object that represents the Optimal Asymmetric Encryption Padding (OAEP) encryption standard with a SHA1 hash algorithm.</summary>
+ <returns>An object that represents the OAEP encryption standard with a SHA1 hash algorithm.</returns>
+ </member>
+ <member name="P:System.Security.Cryptography.RSAEncryptionPadding.OaepSHA256">
+ <summary>Gets an object that represents the Optimal Asymmetric Encryption Padding (OAEP) encryption standard with a SHA256 hash algorithm.</summary>
+ <returns>An object that represents the OAEP encryption standard with a SHA256 hash algorithm.</returns>
+ </member>
+ <member name="P:System.Security.Cryptography.RSAEncryptionPadding.OaepSHA384">
+ <summary>Gets an object that represents the Optimal Asymmetric Encryption Padding (OAEP) encryption standard with a SHA-384 hash algorithm.</summary>
+ <returns>An object that represents the OAEP encryption standard with a SHA384 hash algorithm.</returns>
+ </member>
+ <member name="P:System.Security.Cryptography.RSAEncryptionPadding.OaepSHA512">
+ <summary>Gets an object that represents the Optimal Asymmetric Encryption Padding (OAEP) encryption standard with a SHA512 hash algorithm.</summary>
+ <returns>An object that represents the OAEP encryption standard with a SHA512 hash algorithm.</returns>
+ </member>
+ <member name="M:System.Security.Cryptography.RSAEncryptionPadding.op_Equality(System.Security.Cryptography.RSAEncryptionPadding,System.Security.Cryptography.RSAEncryptionPadding)">
+ <summary>Indicates whether two specified <see cref="T:System.Security.Cryptography.RSAEncryptionPadding"></see> objects are equal.</summary>
+ <param name="left">The first object to compare.</param>
+ <param name="right">The second object to compare.</param>
+ <returns>true if left and right are equal; otherwise, false.</returns>
+ </member>
+ <member name="M:System.Security.Cryptography.RSAEncryptionPadding.op_Inequality(System.Security.Cryptography.RSAEncryptionPadding,System.Security.Cryptography.RSAEncryptionPadding)">
+ <summary>Indicates whether two specified <see cref="T:System.Security.Cryptography.RSAEncryptionPadding"></see> objects are unequal.</summary>
+ <param name="left">The first object to compare.</param>
+ <param name="right">The second object to compare.</param>
+ <returns>true if left and right are not equal; otherwise, false.</returns>
+ </member>
+ <member name="P:System.Security.Cryptography.RSAEncryptionPadding.Pkcs1">
+ <summary>Gets an object that represents the PKCS #1 encryption standard.</summary>
+ <returns>An object that represents the PKCS #1 encryption standard.</returns>
+ </member>
+ <member name="M:System.Security.Cryptography.RSAEncryptionPadding.ToString">
+ <summary>Returns the string representation of the current <see cref="T:System.Security.Cryptography.RSAEncryptionPadding"></see> instance.</summary>
+ <returns>The string representation of the current object.</returns>
+ </member>
+ <member name="T:System.Security.Cryptography.RSAEncryptionPaddingMode">
+ <summary>Specifies the padding mode to use with RSA encryption or decryption operations.</summary>
+ </member>
+ <member name="F:System.Security.Cryptography.RSAEncryptionPaddingMode.Oaep">
+ <summary>Optimal Asymmetric Encryption Padding.</summary>
+ <returns></returns>
+ </member>
+ <member name="F:System.Security.Cryptography.RSAEncryptionPaddingMode.Pkcs1">
+ <summary>PKCS #1 v1.5.</summary>
+ <returns></returns>
+ </member>
+ <member name="T:System.Security.Cryptography.RSAOAEPKeyExchangeDeformatter">
+ <summary>Decrypts Optimal Asymmetric Encryption Padding (OAEP) key exchange data.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.RSAOAEPKeyExchangeDeformatter.#ctor">
+ <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.RSAOAEPKeyExchangeDeformatter"></see> class.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.RSAOAEPKeyExchangeDeformatter.#ctor(System.Security.Cryptography.AsymmetricAlgorithm)">
+ <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.RSAOAEPKeyExchangeDeformatter"></see> class with the specified key.</summary>
+ <param name="key">The instance of the <see cref="T:System.Security.Cryptography.RSA"></see> algorithm that holds the private key.</param>
+ <exception cref="T:System.ArgumentNullException"><paramref name="key">key</paramref> is null.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.RSAOAEPKeyExchangeDeformatter.DecryptKeyExchange(System.Byte[])">
+ <summary>Extracts secret information from the encrypted key exchange data.</summary>
+ <param name="rgbData">The key exchange data within which the secret information is hidden.</param>
+ <returns>The secret information derived from the key exchange data.</returns>
+ <exception cref="T:System.Security.Cryptography.CryptographicException">The key exchange data verification has failed.</exception>
+ <exception cref="T:System.Security.Cryptography.CryptographicUnexpectedOperationException">The key is missing.</exception>
+ </member>
+ <member name="P:System.Security.Cryptography.RSAOAEPKeyExchangeDeformatter.Parameters">
+ <summary>Gets the parameters for the Optimal Asymmetric Encryption Padding (OAEP) key exchange.</summary>
+ <returns>An XML string containing the parameters of the OAEP key exchange operation.</returns>
+ </member>
+ <member name="M:System.Security.Cryptography.RSAOAEPKeyExchangeDeformatter.SetKey(System.Security.Cryptography.AsymmetricAlgorithm)">
+ <summary>Sets the private key to use for decrypting the secret information.</summary>
+ <param name="key">The instance of the <see cref="T:System.Security.Cryptography.RSA"></see> algorithm that holds the private key.</param>
+ <exception cref="T:System.ArgumentNullException"><paramref name="key">key</paramref> is null.</exception>
+ </member>
+ <member name="T:System.Security.Cryptography.RSAOAEPKeyExchangeFormatter">
+ <summary>Creates Optimal Asymmetric Encryption Padding (OAEP) key exchange data using <see cref="T:System.Security.Cryptography.RSA"></see>.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.RSAOAEPKeyExchangeFormatter.#ctor">
+ <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.RSAOAEPKeyExchangeFormatter"></see> class.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.RSAOAEPKeyExchangeFormatter.#ctor(System.Security.Cryptography.AsymmetricAlgorithm)">
+ <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.RSAOAEPKeyExchangeFormatter"></see> class with the specified key.</summary>
+ <param name="key">The instance of the <see cref="T:System.Security.Cryptography.RSA"></see> algorithm that holds the public key.</param>
+ <exception cref="T:System.ArgumentNullException"><paramref name="key">key</paramref> is null.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.RSAOAEPKeyExchangeFormatter.CreateKeyExchange(System.Byte[])">
+ <summary>Creates the encrypted key exchange data from the specified input data.</summary>
+ <param name="rgbData">The secret information to be passed in the key exchange.</param>
+ <returns>The encrypted key exchange data to be sent to the intended recipient.</returns>
+ <exception cref="T:System.Security.Cryptography.CryptographicUnexpectedOperationException">The key is missing.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.RSAOAEPKeyExchangeFormatter.CreateKeyExchange(System.Byte[],System.Type)">
+ <summary>Creates the encrypted key exchange data from the specified input data.</summary>
+ <param name="rgbData">The secret information to be passed in the key exchange.</param>
+ <param name="symAlgType">This parameter is not used in the current version.</param>
+ <returns>The encrypted key exchange data to be sent to the intended recipient.</returns>
+ </member>
+ <member name="P:System.Security.Cryptography.RSAOAEPKeyExchangeFormatter.Parameter">
+ <summary>Gets or sets the parameter used to create padding in the key exchange creation process.</summary>
+ <returns>The parameter value.</returns>
+ </member>
+ <member name="P:System.Security.Cryptography.RSAOAEPKeyExchangeFormatter.Parameters">
+ <summary>Gets the parameters for the Optimal Asymmetric Encryption Padding (OAEP) key exchange.</summary>
+ <returns>An XML string containing the parameters of the OAEP key exchange operation.</returns>
+ </member>
+ <member name="P:System.Security.Cryptography.RSAOAEPKeyExchangeFormatter.Rng">
+ <summary>Gets or sets the random number generator algorithm to use in the creation of the key exchange.</summary>
+ <returns>The instance of a random number generator algorithm to use.</returns>
+ </member>
+ <member name="M:System.Security.Cryptography.RSAOAEPKeyExchangeFormatter.SetKey(System.Security.Cryptography.AsymmetricAlgorithm)">
+ <summary>Sets the public key to use for encrypting the key exchange data.</summary>
+ <param name="key">The instance of the <see cref="T:System.Security.Cryptography.RSA"></see> algorithm that holds the public key.</param>
+ <exception cref="T:System.ArgumentNullException"><paramref name="key">key</paramref> is null.</exception>
+ </member>
+ <member name="T:System.Security.Cryptography.RSAParameters">
+ <summary>Represents the standard parameters for the <see cref="T:System.Security.Cryptography.RSA"></see> algorithm.</summary>
+ </member>
+ <member name="F:System.Security.Cryptography.RSAParameters.D">
+ <summary>Represents the D parameter for the <see cref="T:System.Security.Cryptography.RSA"></see> algorithm.</summary>
+ <returns></returns>
+ </member>
+ <member name="F:System.Security.Cryptography.RSAParameters.DP">
+ <summary>Represents the DP parameter for the <see cref="T:System.Security.Cryptography.RSA"></see> algorithm.</summary>
+ <returns></returns>
+ </member>
+ <member name="F:System.Security.Cryptography.RSAParameters.DQ">
+ <summary>Represents the DQ parameter for the <see cref="T:System.Security.Cryptography.RSA"></see> algorithm.</summary>
+ <returns></returns>
+ </member>
+ <member name="F:System.Security.Cryptography.RSAParameters.Exponent">
+ <summary>Represents the Exponent parameter for the <see cref="T:System.Security.Cryptography.RSA"></see> algorithm.</summary>
+ <returns></returns>
+ </member>
+ <member name="F:System.Security.Cryptography.RSAParameters.InverseQ">
+ <summary>Represents the InverseQ parameter for the <see cref="T:System.Security.Cryptography.RSA"></see> algorithm.</summary>
+ <returns></returns>
+ </member>
+ <member name="F:System.Security.Cryptography.RSAParameters.Modulus">
+ <summary>Represents the Modulus parameter for the <see cref="T:System.Security.Cryptography.RSA"></see> algorithm.</summary>
+ <returns></returns>
+ </member>
+ <member name="F:System.Security.Cryptography.RSAParameters.P">
+ <summary>Represents the P parameter for the <see cref="T:System.Security.Cryptography.RSA"></see> algorithm.</summary>
+ <returns></returns>
+ </member>
+ <member name="F:System.Security.Cryptography.RSAParameters.Q">
+ <summary>Represents the Q parameter for the <see cref="T:System.Security.Cryptography.RSA"></see> algorithm.</summary>
+ <returns></returns>
+ </member>
+ <member name="T:System.Security.Cryptography.RSAPKCS1KeyExchangeDeformatter">
+ <summary>Decrypts the PKCS #1 key exchange data.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.RSAPKCS1KeyExchangeDeformatter.#ctor">
+ <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.RSAPKCS1KeyExchangeDeformatter"></see> class.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.RSAPKCS1KeyExchangeDeformatter.#ctor(System.Security.Cryptography.AsymmetricAlgorithm)">
+ <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.RSAPKCS1KeyExchangeDeformatter"></see> class with the specified key.</summary>
+ <param name="key">The instance of the <see cref="T:System.Security.Cryptography.RSA"></see> algorithm that holds the private key.</param>
+ <exception cref="T:System.ArgumentNullException"><paramref name="key">key</paramref> is null.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.RSAPKCS1KeyExchangeDeformatter.DecryptKeyExchange(System.Byte[])">
+ <summary>Extracts secret information from the encrypted key exchange data.</summary>
+ <param name="rgbIn">The key exchange data within which the secret information is hidden.</param>
+ <returns>The secret information derived from the key exchange data.</returns>
+ <exception cref="T:System.Security.Cryptography.CryptographicUnexpectedOperationException">The key is missing.</exception>
+ </member>
+ <member name="P:System.Security.Cryptography.RSAPKCS1KeyExchangeDeformatter.Parameters">
+ <summary>Gets the parameters for the PKCS #1 key exchange.</summary>
+ <returns>An XML string containing the parameters of the PKCS #1 key exchange operation.</returns>
+ </member>
+ <member name="P:System.Security.Cryptography.RSAPKCS1KeyExchangeDeformatter.RNG">
+ <summary>Gets or sets the random number generator algorithm to use in the creation of the key exchange.</summary>
+ <returns>The instance of a random number generator algorithm to use.</returns>
+ </member>
+ <member name="M:System.Security.Cryptography.RSAPKCS1KeyExchangeDeformatter.SetKey(System.Security.Cryptography.AsymmetricAlgorithm)">
+ <summary>Sets the private key to use for decrypting the secret information.</summary>
+ <param name="key">The instance of the <see cref="T:System.Security.Cryptography.RSA"></see> algorithm that holds the private key.</param>
+ <exception cref="T:System.ArgumentNullException"><paramref name="key">key</paramref> is null.</exception>
+ </member>
+ <member name="T:System.Security.Cryptography.RSAPKCS1KeyExchangeFormatter">
+ <summary>Creates the PKCS#1 key exchange data using <see cref="T:System.Security.Cryptography.RSA"></see>.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.RSAPKCS1KeyExchangeFormatter.#ctor">
+ <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.RSAPKCS1KeyExchangeFormatter"></see> class.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.RSAPKCS1KeyExchangeFormatter.#ctor(System.Security.Cryptography.AsymmetricAlgorithm)">
+ <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.RSAPKCS1KeyExchangeFormatter"></see> class with the specified key.</summary>
+ <param name="key">The instance of the <see cref="T:System.Security.Cryptography.RSA"></see> algorithm that holds the public key.</param>
+ <exception cref="T:System.ArgumentNullException"><paramref name="key">key</paramref> is null.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.RSAPKCS1KeyExchangeFormatter.CreateKeyExchange(System.Byte[])">
+ <summary>Creates the encrypted key exchange data from the specified input data.</summary>
+ <param name="rgbData">The secret information to be passed in the key exchange.</param>
+ <returns>The encrypted key exchange data to be sent to the intended recipient.</returns>
+ <exception cref="T:System.Security.Cryptography.CryptographicException"><paramref name="rgbData">rgbData</paramref> is too big.</exception>
+ <exception cref="T:System.Security.Cryptography.CryptographicUnexpectedOperationException">The key is null.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.RSAPKCS1KeyExchangeFormatter.CreateKeyExchange(System.Byte[],System.Type)">
+ <summary>Creates the encrypted key exchange data from the specified input data.</summary>
+ <param name="rgbData">The secret information to be passed in the key exchange.</param>
+ <param name="symAlgType">This parameter is not used in the current version.</param>
+ <returns>The encrypted key exchange data to be sent to the intended recipient.</returns>
+ </member>
+ <member name="P:System.Security.Cryptography.RSAPKCS1KeyExchangeFormatter.Parameters">
+ <summary>Gets the parameters for the PKCS #1 key exchange.</summary>
+ <returns>An XML string containing the parameters of the PKCS #1 key exchange operation.</returns>
+ </member>
+ <member name="P:System.Security.Cryptography.RSAPKCS1KeyExchangeFormatter.Rng">
+ <summary>Gets or sets the random number generator algorithm to use in the creation of the key exchange.</summary>
+ <returns>The instance of a random number generator algorithm to use.</returns>
+ </member>
+ <member name="M:System.Security.Cryptography.RSAPKCS1KeyExchangeFormatter.SetKey(System.Security.Cryptography.AsymmetricAlgorithm)">
+ <summary>Sets the public key to use for encrypting the key exchange data.</summary>
+ <param name="key">The instance of the <see cref="T:System.Security.Cryptography.RSA"></see> algorithm that holds the public key.</param>
+ <exception cref="T:System.ArgumentNullException"><paramref name="key">key</paramref> is null.</exception>
+ </member>
+ <member name="T:System.Security.Cryptography.RSAPKCS1SignatureDeformatter">
+ <summary>Verifies an <see cref="T:System.Security.Cryptography.RSA"></see> PKCS #1 version 1.5 signature.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.RSAPKCS1SignatureDeformatter.#ctor">
+ <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.RSAPKCS1SignatureDeformatter"></see> class.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.RSAPKCS1SignatureDeformatter.#ctor(System.Security.Cryptography.AsymmetricAlgorithm)">
+ <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.RSAPKCS1SignatureDeformatter"></see> class with the specified key.</summary>
+ <param name="key">The instance of <see cref="T:System.Security.Cryptography.RSA"></see> that holds the public key.</param>
+ <exception cref="T:System.ArgumentNullException"><paramref name="key">key</paramref> is null.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.RSAPKCS1SignatureDeformatter.SetHashAlgorithm(System.String)">
+ <summary>Sets the hash algorithm to use for verifying the signature.</summary>
+ <param name="strName">The name of the hash algorithm to use for verifying the signature.</param>
+ </member>
+ <member name="M:System.Security.Cryptography.RSAPKCS1SignatureDeformatter.SetKey(System.Security.Cryptography.AsymmetricAlgorithm)">
+ <summary>Sets the public key to use for verifying the signature.</summary>
+ <param name="key">The instance of <see cref="T:System.Security.Cryptography.RSA"></see> that holds the public key.</param>
+ <exception cref="T:System.ArgumentNullException"><paramref name="key">key</paramref> is null.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.RSAPKCS1SignatureDeformatter.VerifySignature(System.Byte[],System.Byte[])">
+ <summary>Verifies the <see cref="T:System.Security.Cryptography.RSA"></see> PKCS#1 signature for the specified data.</summary>
+ <param name="rgbHash">The data signed with rgbSignature.</param>
+ <param name="rgbSignature">The signature to be verified for rgbHash.</param>
+ <returns>true if <paramref name="rgbSignature">rgbSignature</paramref> matches the signature computed using the specified hash algorithm and key on <paramref name="rgbHash">rgbHash</paramref>; otherwise, false.</returns>
+ <exception cref="T:System.Security.Cryptography.CryptographicUnexpectedOperationException">The key is null. -or- The hash algorithm is null.</exception>
+ <exception cref="T:System.ArgumentNullException">The <paramref name="rgbHash">rgbHash</paramref> parameter is null. -or- The <paramref name="rgbSignature">rgbSignature</paramref> parameter is null.</exception>
+ </member>
+ <member name="T:System.Security.Cryptography.RSAPKCS1SignatureFormatter">
+ <summary>Creates an <see cref="T:System.Security.Cryptography.RSA"></see> PKCS #1 version 1.5 signature.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.RSAPKCS1SignatureFormatter.#ctor">
+ <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.RSAPKCS1SignatureFormatter"></see> class.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.RSAPKCS1SignatureFormatter.#ctor(System.Security.Cryptography.AsymmetricAlgorithm)">
+ <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.RSAPKCS1SignatureFormatter"></see> class with the specified key.</summary>
+ <param name="key">The instance of the <see cref="T:System.Security.Cryptography.RSA"></see> algorithm that holds the private key.</param>
+ <exception cref="T:System.ArgumentNullException"><paramref name="key">key</paramref> is null.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.RSAPKCS1SignatureFormatter.CreateSignature(System.Byte[])">
+ <summary>Creates the <see cref="T:System.Security.Cryptography.RSA"></see> PKCS #1 signature for the specified data.</summary>
+ <param name="rgbHash">The data to be signed.</param>
+ <returns>The digital signature for <paramref name="rgbHash">rgbHash</paramref>.</returns>
+ <exception cref="T:System.Security.Cryptography.CryptographicUnexpectedOperationException">The key is null. -or- The hash algorithm is null.</exception>
+ <exception cref="T:System.ArgumentNullException">The <paramref name="rgbHash">rgbHash</paramref> parameter is null.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.RSAPKCS1SignatureFormatter.SetHashAlgorithm(System.String)">
+ <summary>Sets the hash algorithm to use for creating the signature.</summary>
+ <param name="strName">The name of the hash algorithm to use for creating the signature.</param>
+ </member>
+ <member name="M:System.Security.Cryptography.RSAPKCS1SignatureFormatter.SetKey(System.Security.Cryptography.AsymmetricAlgorithm)">
+ <summary>Sets the private key to use for creating the signature.</summary>
+ <param name="key">The instance of the <see cref="T:System.Security.Cryptography.RSA"></see> algorithm that holds the private key.</param>
+ <exception cref="T:System.ArgumentNullException"><paramref name="key">key</paramref> is null.</exception>
+ </member>
+ <member name="T:System.Security.Cryptography.RSASignaturePadding">
+ <summary>Specifies the padding mode and parameters to use with RSA signature creation or verification operations.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.RSASignaturePadding.Equals(System.Object)">
+ <summary>Returns a value that indicates whether this instance is equal to a specified object.</summary>
+ <param name="obj">The object to compare with the current instance.</param>
+ <returns>true if the specified object is equal to the current object; otherwise, false.</returns>
+ </member>
+ <member name="M:System.Security.Cryptography.RSASignaturePadding.Equals(System.Security.Cryptography.RSASignaturePadding)">
+ <summary>Returns a value that indicates whether this instance is equal to a specified <see cref="T:System.Security.Cryptography.RSASignaturePadding"></see> object.</summary>
+ <param name="other">The object to compare with the current instance.</param>
+ <returns>true if the specified object is equal to the current object; otherwise, false.</returns>
+ </member>
+ <member name="M:System.Security.Cryptography.RSASignaturePadding.GetHashCode">
+ <summary>Returns the hash code for this <see cref="T:System.Security.Cryptography.RSASignaturePadding"></see> instance.</summary>
+ <returns>The hash code for this <see cref="T:System.Security.Cryptography.RSASignaturePadding"></see> instance.</returns>
+ </member>
+ <member name="P:System.Security.Cryptography.RSASignaturePadding.Mode">
+ <summary>Gets the padding mode of this <see cref="T:System.Security.Cryptography.RSASignaturePadding"></see> instance.</summary>
+ <returns>The padding mode (either <see cref="F:System.Security.Cryptography.RSASignaturePaddingMode.Pkcs1"></see> or <see cref="F:System.Security.Cryptography.RSASignaturePaddingMode.Pss"></see>) of this instance.</returns>
+ </member>
+ <member name="M:System.Security.Cryptography.RSASignaturePadding.op_Equality(System.Security.Cryptography.RSASignaturePadding,System.Security.Cryptography.RSASignaturePadding)">
+ <summary>Indicates whether two specified <see cref="T:System.Security.Cryptography.RSASignaturePadding"></see> objects are equal.</summary>
+ <param name="left">The first object to compare.</param>
+ <param name="right">The second object to compare.</param>
+ <returns>true if left and right are equal; otherwise, false.</returns>
+ </member>
+ <member name="M:System.Security.Cryptography.RSASignaturePadding.op_Inequality(System.Security.Cryptography.RSASignaturePadding,System.Security.Cryptography.RSASignaturePadding)">
+ <summary>Indicates whether two specified <see cref="T:System.Security.Cryptography.RSASignaturePadding"></see> objects are unequal.</summary>
+ <param name="left">The first object to compare.</param>
+ <param name="right">The second object to compare.</param>
+ <returns>true if left and right are unequal; otherwise, false.</returns>
+ </member>
+ <member name="P:System.Security.Cryptography.RSASignaturePadding.Pkcs1">
+ <summary>Gets an object that uses the PKCS #1 v1.5 padding mode.</summary>
+ <returns>An object that uses the <see cref="F:System.Security.Cryptography.RSASignaturePaddingMode.Pkcs1"></see> padding mode.</returns>
+ </member>
+ <member name="P:System.Security.Cryptography.RSASignaturePadding.Pss">
+ <summary>Gets an object that uses PSS padding mode.</summary>
+ <returns>An object that uses the <see cref="F:System.Security.Cryptography.RSASignaturePaddingMode.Pss"></see> padding mode with the number of salt bytes equal to the size of the hash.</returns>
+ </member>
+ <member name="M:System.Security.Cryptography.RSASignaturePadding.ToString">
+ <summary>Returns the string representation of the current <see cref="T:System.Security.Cryptography.RSASignaturePadding"></see> instance.</summary>
+ <returns>The string representation of the current object.</returns>
+ </member>
+ <member name="T:System.Security.Cryptography.RSASignaturePaddingMode">
+ <summary>Specifies the padding mode to use with RSA signature creation or verification operations.</summary>
+ </member>
+ <member name="F:System.Security.Cryptography.RSASignaturePaddingMode.Pkcs1">
+ <summary>PKCS #1 v1.5</summary>
+ <returns></returns>
+ </member>
+ <member name="F:System.Security.Cryptography.RSASignaturePaddingMode.Pss">
+ <summary>Probabilistic Signature Scheme</summary>
+ <returns></returns>
+ </member>
+ <member name="T:System.Security.Cryptography.SHA1">
+ <summary>Computes the <see cref="T:System.Security.Cryptography.SHA1"></see> hash for the input data.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.SHA1.#ctor">
+ <summary>Initializes a new instance of <see cref="T:System.Security.Cryptography.SHA1"></see>.</summary>
+ <exception cref="T:System.InvalidOperationException">The policy on this object is not compliant with the FIPS algorithm.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.SHA1.Create">
+ <summary>Creates an instance of the default implementation of <see cref="T:System.Security.Cryptography.SHA1"></see>.</summary>
+ <returns>A new instance of <see cref="T:System.Security.Cryptography.SHA1"></see>.</returns>
+ </member>
+ <member name="M:System.Security.Cryptography.SHA1.Create(System.String)">
+ <summary>Creates an instance of the specified implementation of <see cref="T:System.Security.Cryptography.SHA1"></see>.</summary>
+ <param name="hashName">The name of the specific implementation of <see cref="T:System.Security.Cryptography.SHA1"></see> to be used.</param>
+ <returns>A new instance of <see cref="T:System.Security.Cryptography.SHA1"></see> using the specified implementation.</returns>
+ </member>
+ <member name="T:System.Security.Cryptography.SHA1Managed">
+ <summary>Computes the <see cref="T:System.Security.Cryptography.SHA1"></see> hash for the input data using the managed library.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.SHA1Managed.#ctor">
+ <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.SHA1Managed"></see> class.</summary>
+ <exception cref="T:System.InvalidOperationException">This class is not compliant with the FIPS algorithm.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.SHA1Managed.Dispose(System.Boolean)">
+ <param name="disposing"></param>
+ </member>
+ <member name="M:System.Security.Cryptography.SHA1Managed.HashCore(System.Byte[],System.Int32,System.Int32)">
+ <summary>Routes data written to the object into the <see cref="T:System.Security.Cryptography.SHA1Managed"></see> hash algorithm for computing the hash.</summary>
+ <param name="rgb">The input data.</param>
+ <param name="ibStart">The offset into the byte array from which to begin using data.</param>
+ <param name="cbSize">The number of bytes in the array to use as data.</param>
+ </member>
+ <member name="M:System.Security.Cryptography.SHA1Managed.HashFinal">
+ <summary>Returns the computed <see cref="T:System.Security.Cryptography.SHA1"></see> hash value after all data has been written to the object.</summary>
+ <returns>The computed hash code.</returns>
+ </member>
+ <member name="M:System.Security.Cryptography.SHA1Managed.Initialize">
+ <summary>Initializes an instance of <see cref="T:System.Security.Cryptography.SHA1Managed"></see>.</summary>
+ </member>
+ <member name="T:System.Security.Cryptography.SHA256">
+ <summary>Computes the <see cref="T:System.Security.Cryptography.SHA256"></see> hash for the input data.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.SHA256.#ctor">
+ <summary>Initializes a new instance of <see cref="T:System.Security.Cryptography.SHA256"></see>.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.SHA256.Create">
+ <summary>Creates an instance of the default implementation of <see cref="T:System.Security.Cryptography.SHA256"></see>.</summary>
+ <returns>A new instance of <see cref="T:System.Security.Cryptography.SHA256"></see>.</returns>
+ <exception cref="T:System.Reflection.TargetInvocationException">The algorithm was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.SHA256.Create(System.String)">
+ <summary>Creates an instance of a specified implementation of <see cref="T:System.Security.Cryptography.SHA256"></see>.</summary>
+ <param name="hashName">The name of the specific implementation of <see cref="T:System.Security.Cryptography.SHA256"></see> to be used.</param>
+ <returns>A new instance of <see cref="T:System.Security.Cryptography.SHA256"></see> using the specified implementation.</returns>
+ <exception cref="T:System.Reflection.TargetInvocationException">The algorithm described by the <paramref name="hashName">hashName</paramref> parameter was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible.</exception>
+ </member>
+ <member name="T:System.Security.Cryptography.SHA256Managed">
+ <summary>Computes the <see cref="T:System.Security.Cryptography.SHA256"></see> hash for the input data using the managed library.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.SHA256Managed.#ctor">
+ <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.SHA256Managed"></see> class using the managed library.</summary>
+ <exception cref="T:System.InvalidOperationException">The Federal Information Processing Standards (FIPS) security setting is enabled. This implementation is not part of the Windows Platform FIPS-validated cryptographic algorithms.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.SHA256Managed.Dispose(System.Boolean)">
+ <param name="disposing"></param>
+ </member>
+ <member name="M:System.Security.Cryptography.SHA256Managed.HashCore(System.Byte[],System.Int32,System.Int32)">
+ <summary>When overridden in a derived class, routes data written to the object into the <see cref="T:System.Security.Cryptography.SHA256"></see> hash algorithm for computing the hash.</summary>
+ <param name="rgb">The input data.</param>
+ <param name="ibStart">The offset into the byte array from which to begin using data.</param>
+ <param name="cbSize">The number of bytes in the array to use as data.</param>
+ </member>
+ <member name="M:System.Security.Cryptography.SHA256Managed.HashFinal">
+ <summary>When overridden in a derived class, finalizes the hash computation after the last data is processed by the cryptographic stream object.</summary>
+ <returns>The computed hash code.</returns>
+ </member>
+ <member name="M:System.Security.Cryptography.SHA256Managed.Initialize">
+ <summary>Initializes an instance of <see cref="T:System.Security.Cryptography.SHA256Managed"></see>.</summary>
+ </member>
+ <member name="T:System.Security.Cryptography.SHA384">
+ <summary>Computes the <see cref="T:System.Security.Cryptography.SHA384"></see> hash for the input data.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.SHA384.#ctor">
+ <summary>Initializes a new instance of <see cref="T:System.Security.Cryptography.SHA384"></see>.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.SHA384.Create">
+ <summary>Creates an instance of the default implementation of <see cref="T:System.Security.Cryptography.SHA384"></see>.</summary>
+ <returns>A new instance of <see cref="T:System.Security.Cryptography.SHA384"></see>.</returns>
+ <exception cref="T:System.Reflection.TargetInvocationException">The algorithm was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.SHA384.Create(System.String)">
+ <summary>Creates an instance of a specified implementation of <see cref="T:System.Security.Cryptography.SHA384"></see>.</summary>
+ <param name="hashName">The name of the specific implementation of <see cref="T:System.Security.Cryptography.SHA384"></see> to be used.</param>
+ <returns>A new instance of <see cref="T:System.Security.Cryptography.SHA384"></see> using the specified implementation.</returns>
+ <exception cref="T:System.Reflection.TargetInvocationException">The algorithm described by the <paramref name="hashName">hashName</paramref> parameter was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible.</exception>
+ </member>
+ <member name="T:System.Security.Cryptography.SHA384Managed">
+ <summary>Computes the <see cref="T:System.Security.Cryptography.SHA384"></see> hash for the input data using the managed library.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.SHA384Managed.#ctor">
+ <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.SHA384Managed"></see> class.</summary>
+ <exception cref="T:System.InvalidOperationException">The Federal Information Processing Standards (FIPS) security setting is enabled. This implementation is not part of the Windows Platform FIPS-validated cryptographic algorithms.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.SHA384Managed.Dispose(System.Boolean)">
+ <param name="disposing"></param>
+ </member>
+ <member name="M:System.Security.Cryptography.SHA384Managed.HashCore(System.Byte[],System.Int32,System.Int32)">
+ <summary>When overridden in a derived class, routes data written to the object into the <see cref="T:System.Security.Cryptography.SHA384Managed"></see> hash algorithm for computing the hash.</summary>
+ <param name="rgb">The input data.</param>
+ <param name="ibStart">The offset into the byte array from which to begin using data.</param>
+ <param name="cbSize">The number of bytes in the array to use as data.</param>
+ </member>
+ <member name="M:System.Security.Cryptography.SHA384Managed.HashFinal">
+ <summary>When overridden in a derived class, finalizes the hash computation after the last data is processed by the cryptographic stream object.</summary>
+ <returns>The computed hash code.</returns>
+ </member>
+ <member name="M:System.Security.Cryptography.SHA384Managed.Initialize">
+ <summary>Initializes an instance of <see cref="T:System.Security.Cryptography.SHA384Managed"></see>.</summary>
+ </member>
+ <member name="T:System.Security.Cryptography.SHA512">
+ <summary>Computes the <see cref="T:System.Security.Cryptography.SHA512"></see> hash for the input data.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.SHA512.#ctor">
+ <summary>Initializes a new instance of <see cref="T:System.Security.Cryptography.SHA512"></see>.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.SHA512.Create">
+ <summary>Creates an instance of the default implementation of <see cref="T:System.Security.Cryptography.SHA512"></see>.</summary>
+ <returns>A new instance of <see cref="T:System.Security.Cryptography.SHA512"></see>.</returns>
+ <exception cref="T:System.Reflection.TargetInvocationException">The algorithm was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.SHA512.Create(System.String)">
+ <summary>Creates an instance of a specified implementation of <see cref="T:System.Security.Cryptography.SHA512"></see>.</summary>
+ <param name="hashName">The name of the specific implementation of <see cref="T:System.Security.Cryptography.SHA512"></see> to be used.</param>
+ <returns>A new instance of <see cref="T:System.Security.Cryptography.SHA512"></see> using the specified implementation.</returns>
+ <exception cref="T:System.Reflection.TargetInvocationException">The algorithm described by the <paramref name="hashName">hashName</paramref> parameter was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible.</exception>
+ </member>
+ <member name="T:System.Security.Cryptography.SHA512Managed">
+ <summary>Computes the <see cref="T:System.Security.Cryptography.SHA512"></see> hash algorithm for the input data using the managed library.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.SHA512Managed.#ctor">
+ <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.SHA512Managed"></see> class.</summary>
+ <exception cref="T:System.InvalidOperationException">The Federal Information Processing Standards (FIPS) security setting is enabled. This implementation is not part of the Windows Platform FIPS-validated cryptographic algorithms.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.SHA512Managed.Dispose(System.Boolean)">
+ <param name="disposing"></param>
+ </member>
+ <member name="M:System.Security.Cryptography.SHA512Managed.HashCore(System.Byte[],System.Int32,System.Int32)">
+ <summary>When overridden in a derived class, routes data written to the object into the <see cref="T:System.Security.Cryptography.SHA512Managed"></see> hash algorithm for computing the hash.</summary>
+ <param name="rgb">The input data.</param>
+ <param name="ibStart">The offset into the byte array from which to begin using data.</param>
+ <param name="cbSize">The number of bytes in the array to use as data.</param>
+ </member>
+ <member name="M:System.Security.Cryptography.SHA512Managed.HashFinal">
+ <summary>When overridden in a derived class, finalizes the hash computation after the last data is processed by the cryptographic stream object.</summary>
+ <returns>The computed hash code.</returns>
+ </member>
+ <member name="M:System.Security.Cryptography.SHA512Managed.Initialize">
+ <summary>Initializes an instance of the <see cref="T:System.Security.Cryptography.SHA512Managed"></see> class using the managed library.</summary>
+ </member>
+ <member name="T:System.Security.Cryptography.SignatureDescription">
+ <summary>Contains information about the properties of a digital signature.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.SignatureDescription.#ctor">
+ <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.SignatureDescription"></see> class.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.SignatureDescription.#ctor(System.Security.SecurityElement)">
+ <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.SignatureDescription"></see> class from the specified <see cref="T:System.Security.SecurityElement"></see>.</summary>
+ <param name="el">The <see cref="T:System.Security.SecurityElement"></see> from which to get the algorithms for the signature description.</param>
+ <exception cref="T:System.ArgumentNullException">The <paramref name="el">el</paramref> parameter is null.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.SignatureDescription.CreateDeformatter(System.Security.Cryptography.AsymmetricAlgorithm)">
+ <summary>Creates an <see cref="T:System.Security.Cryptography.AsymmetricSignatureDeformatter"></see> instance with the specified key using the <see cref="P:System.Security.Cryptography.SignatureDescription.DeformatterAlgorithm"></see> property.</summary>
+ <param name="key">The key to use in the <see cref="T:System.Security.Cryptography.AsymmetricSignatureDeformatter"></see>.</param>
+ <returns>The newly created <see cref="T:System.Security.Cryptography.AsymmetricSignatureDeformatter"></see> instance.</returns>
+ </member>
+ <member name="M:System.Security.Cryptography.SignatureDescription.CreateDigest">
+ <summary>Creates a <see cref="T:System.Security.Cryptography.HashAlgorithm"></see> instance using the <see cref="P:System.Security.Cryptography.SignatureDescription.DigestAlgorithm"></see> property.</summary>
+ <returns>The newly created <see cref="T:System.Security.Cryptography.HashAlgorithm"></see> instance.</returns>
+ </member>
+ <member name="M:System.Security.Cryptography.SignatureDescription.CreateFormatter(System.Security.Cryptography.AsymmetricAlgorithm)">
+ <summary>Creates an <see cref="T:System.Security.Cryptography.AsymmetricSignatureFormatter"></see> instance with the specified key using the <see cref="P:System.Security.Cryptography.SignatureDescription.FormatterAlgorithm"></see> property.</summary>
+ <param name="key">The key to use in the <see cref="T:System.Security.Cryptography.AsymmetricSignatureFormatter"></see>.</param>
+ <returns>The newly created <see cref="T:System.Security.Cryptography.AsymmetricSignatureFormatter"></see> instance.</returns>
+ </member>
+ <member name="P:System.Security.Cryptography.SignatureDescription.DeformatterAlgorithm">
+ <summary>Gets or sets the deformatter algorithm for the signature description.</summary>
+ <returns>The deformatter algorithm for the signature description.</returns>
+ </member>
+ <member name="P:System.Security.Cryptography.SignatureDescription.DigestAlgorithm">
+ <summary>Gets or sets the digest algorithm for the signature description.</summary>
+ <returns>The digest algorithm for the signature description.</returns>
+ </member>
+ <member name="P:System.Security.Cryptography.SignatureDescription.FormatterAlgorithm">
+ <summary>Gets or sets the formatter algorithm for the signature description.</summary>
+ <returns>The formatter algorithm for the signature description.</returns>
+ </member>
+ <member name="P:System.Security.Cryptography.SignatureDescription.KeyAlgorithm">
+ <summary>Gets or sets the key algorithm for the signature description.</summary>
+ <returns>The key algorithm for the signature description.</returns>
+ </member>
+ <member name="T:System.Security.Cryptography.TripleDES">
+ <summary>Represents the base class for Triple Data Encryption Standard algorithms from which all <see cref="T:System.Security.Cryptography.TripleDES"></see> implementations must derive.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.TripleDES.#ctor">
+ <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.TripleDES"></see> class.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.TripleDES.Create">
+ <summary>Creates an instance of a cryptographic object to perform the <see cref="T:System.Security.Cryptography.TripleDES"></see> algorithm.</summary>
+ <returns>An instance of a cryptographic object.</returns>
+ </member>
+ <member name="M:System.Security.Cryptography.TripleDES.Create(System.String)">
+ <summary>Creates an instance of a cryptographic object to perform the specified implementation of the <see cref="T:System.Security.Cryptography.TripleDES"></see> algorithm.</summary>
+ <param name="str">The name of the specific implementation of <see cref="T:System.Security.Cryptography.TripleDES"></see> to use.</param>
+ <returns>An instance of a cryptographic object.</returns>
+ </member>
+ <member name="M:System.Security.Cryptography.TripleDES.IsWeakKey(System.Byte[])">
+ <summary>Determines whether the specified key is weak.</summary>
+ <param name="rgbKey">The secret key to test for weakness.</param>
+ <returns>true if the key is weak; otherwise, false.</returns>
+ <exception cref="T:System.Security.Cryptography.CryptographicException">The size of the <paramref name="rgbKey">rgbKey</paramref> parameter is not valid.</exception>
+ </member>
+ <member name="P:System.Security.Cryptography.TripleDES.Key">
+ <summary>Gets or sets the secret key for the <see cref="T:System.Security.Cryptography.TripleDES"></see> algorithm.</summary>
+ <returns>The secret key for the <see cref="T:System.Security.Cryptography.TripleDES"></see> algorithm.</returns>
+ <exception cref="T:System.ArgumentNullException">An attempt was made to set the key to null.</exception>
+ <exception cref="T:System.Security.Cryptography.CryptographicException">An attempt was made to set a key whose length is invalid. -or- An attempt was made to set a weak key (see <see cref="M:System.Security.Cryptography.TripleDES.IsWeakKey(System.Byte[])"></see>).</exception>
+ </member>
+ <member name="P:System.Security.Cryptography.TripleDES.LegalBlockSizes">
+ <returns></returns>
+ </member>
+ <member name="P:System.Security.Cryptography.TripleDES.LegalKeySizes">
+ <returns></returns>
+ </member>
+ <member name="T:System.Security.Cryptography.ECDiffieHellmanPublicKey">
+ <summary>Provides an abstract base class from which all <see cref="T:System.Security.Cryptography.ECDiffieHellmanCngPublicKey"></see> implementations must inherit.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.ECDiffieHellmanPublicKey.#ctor(System.Byte[])">
+ <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.ECDiffieHellmanPublicKey"></see> class.</summary>
+ <param name="keyBlob">A byte array that represents an <see cref="T:System.Security.Cryptography.ECDiffieHellmanPublicKey"></see> object.</param>
+ <exception cref="T:System.ArgumentNullException"><paramref name="keyBlob">keyBlob</paramref> is null.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.ECDiffieHellmanPublicKey.Dispose">
+ <summary>Releases all resources used by the current instance of the <see cref="T:System.Security.Cryptography.ECDiffieHellman"></see> class.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.ECDiffieHellmanPublicKey.Dispose(System.Boolean)">
+ <summary>Releases the unmanaged resources used by the <see cref="T:System.Security.Cryptography.ECDiffieHellman"></see> class and optionally releases the managed resources.</summary>
+ <param name="disposing">true to release both managed and unmanaged resources; false to release only unmanaged resources.</param>
+ </member>
+ <member name="M:System.Security.Cryptography.ECDiffieHellmanPublicKey.ToByteArray">
+ <summary>Serializes the <see cref="T:System.Security.Cryptography.ECDiffieHellmanPublicKey"></see> key BLOB to a byte array.</summary>
+ <returns>A byte array that contains the serialized Elliptic Curve Diffie-Hellman (ECDH) public key.</returns>
+ </member>
+ <member name="M:System.Security.Cryptography.ECDiffieHellmanPublicKey.ToXmlString">
+ <summary>Serializes the <see cref="T:System.Security.Cryptography.ECDiffieHellmanPublicKey"></see> public key to an XML string.</summary>
+ <returns>An XML string that contains the serialized Elliptic Curve Diffie-Hellman (ECDH) public key.</returns>
+ </member>
+ <member name="T:System.Security.Cryptography.ECDsa">
+ <summary>Provides an abstract base class that encapsulates the Elliptic Curve Digital Signature Algorithm (ECDSA).</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.ECDsa.#ctor">
+ <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.ECDsa"></see> class.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.ECDsa.Create">
+ <summary>Creates a new instance of the default implementation of the Elliptic Curve Digital Signature Algorithm (ECDSA).</summary>
+ <returns>A new instance of the default implementation (<see cref="T:System.Security.Cryptography.ECDsaCng"></see>) of this class.</returns>
+ </member>
+ <member name="M:System.Security.Cryptography.ECDsa.Create(System.Security.Cryptography.ECCurve)">
+ <summary>Creates a new instance of the default implementation of the Elliptic Curve Digital Signature Algorithm (ECDSA) with a newly generated key over the specified curve.</summary>
+ <param name="curve">The curve to use for key generation.</param>
+ <returns>A new instance of the default implementation (<see cref="T:System.Security.Cryptography.ECDsaCng"></see>) of this class.</returns>
+ </member>
+ <member name="M:System.Security.Cryptography.ECDsa.Create(System.Security.Cryptography.ECParameters)">
+ <summary>Creates a new instance of the default implementation of the Elliptic Curve Digital Signature Algorithm (ECDSA) using the specified parameters as the key.</summary>
+ <param name="parameters">The parameters representing the key to use.</param>
+ <returns>A new instance of the default implementation (<see cref="T:System.Security.Cryptography.ECDsaCng"></see>) of this class.</returns>
+ </member>
+ <member name="M:System.Security.Cryptography.ECDsa.Create(System.String)">
+ <summary>Creates a new instance of the specified implementation of the Elliptic Curve Digital Signature Algorithm (ECDSA).</summary>
+ <param name="algorithm">The name of an ECDSA implementation. The following strings all refer to the same implementation, which is the only implementation currently supported in the .NET Framework: - &quot;ECDsa&quot; - &quot;ECDsaCng&quot; - &quot;System.Security.Cryptography.ECDsaCng&quot; You can also provide the name of a custom ECDSA implementation.</param>
+ <returns>A new instance of the specified implementation of this class. If the specified algorithm name does not map to an ECDSA implementation, this method returns null.</returns>
+ <exception cref="T:System.ArgumentNullException">The <paramref name="algorithm">algorithm</paramref> parameter is null.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.ECDsa.ExportExplicitParameters(System.Boolean)">
+ <summary>When overridden in a derived class, exports the explicit parameters for an elliptic curve.</summary>
+ <param name="includePrivateParameters">true to include private parameters; otherwise, false.</param>
+ <returns>The parameters representing the point on the curve for this key, using the explicit curve format.</returns>
+ <exception cref="T:System.NotSupportedException">A derived class must override this method.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.ECDsa.ExportParameters(System.Boolean)">
+ <summary>When overridden in a derived class, exports the named or explicit parameters for an elliptic curve. If the curve has a name, the <see cref="F:System.Security.Cryptography.ECParameters.Curve"></see> field contains named curve parameters, otherwise it contains explicit parameters.</summary>
+ <param name="includePrivateParameters">true to include private parameters; otherwise, false.</param>
+ <returns>The parameters representing the point on the curve for this key.</returns>
+ <exception cref="T:System.NotSupportedException">A derived class must override this method.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.ECDsa.FromXmlString(System.String)">
+ <param name="xmlString"></param>
+ </member>
+ <member name="M:System.Security.Cryptography.ECDsa.GenerateKey(System.Security.Cryptography.ECCurve)">
+ <summary>When overridden in a derived class, generates a new public/private key pair for the specified curve.</summary>
+ <param name="curve">The curve to use.</param>
+ <exception cref="T:System.NotSupportedException">A derived class must override this method.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.ECDsa.HashData(System.IO.Stream,System.Security.Cryptography.HashAlgorithmName)">
+ <summary>When overridden in a derived class, computes the hash value of the specified binary stream by using the specified hashing algorithm.</summary>
+ <param name="data">The binary stream to hash.</param>
+ <param name="hashAlgorithm">The algorithm to use to hash the data.</param>
+ <returns>The hashed data.</returns>
+ <exception cref="T:System.NotImplementedException">A derived class must override this method.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.ECDsa.HashData(System.Byte[],System.Int32,System.Int32,System.Security.Cryptography.HashAlgorithmName)">
+ <summary>When overridden in a derived class, computes the hash value of the specified portion of a byte array by using the specified hashing algorithm.</summary>
+ <param name="data">The data to be hashed.</param>
+ <param name="offset">The index of the first byte in data to be hashed.</param>
+ <param name="count">The number of bytes to hash.</param>
+ <param name="hashAlgorithm">The algorithm to use to hash the data.</param>
+ <returns>The hashed data.</returns>
+ <exception cref="T:System.NotImplementedException">A derived class must override this method.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.ECDsa.ImportParameters(System.Security.Cryptography.ECParameters)">
+ <summary>When overridden in a derived class, imports the specified parameters.</summary>
+ <param name="parameters">The curve parameters.</param>
+ <exception cref="T:System.NotSupportedException">A derived class must override this method.</exception>
+ </member>
+ <member name="P:System.Security.Cryptography.ECDsa.KeyExchangeAlgorithm">
+ <summary>Gets the name of the key exchange algorithm.</summary>
+ <returns>Always null.</returns>
+ </member>
+ <member name="P:System.Security.Cryptography.ECDsa.SignatureAlgorithm">
+ <summary>Gets the name of the signature algorithm.</summary>
+ <returns>The string &quot;ECDsa&quot;.</returns>
+ </member>
+ <member name="M:System.Security.Cryptography.ECDsa.SignData(System.Byte[],System.Security.Cryptography.HashAlgorithmName)">
+ <summary>Computes the hash value of the specified byte array using the specified hash algorithm and signs the resulting hash value.</summary>
+ <param name="data">The input data for which to compute the hash.</param>
+ <param name="hashAlgorithm">The hash algorithm to use to create the hash value.</param>
+ <returns>The ECDSA signature for the specified data.</returns>
+ <exception cref="T:System.ArgumentNullException"><paramref name="data">data</paramref> is null.</exception>
+ <exception cref="T:System.ArgumentException"><paramref name="hashAlgorithm">hashAlgorithm</paramref>.<see cref="P:System.Security.Cryptography.HashAlgorithmName.Name"></see> is null or <see cref="F:System.String.Empty"></see>.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.ECDsa.SignData(System.IO.Stream,System.Security.Cryptography.HashAlgorithmName)">
+ <summary>Computes the hash value of the specified stream using the specified hash algorithm and signs the resulting hash value.</summary>
+ <param name="data">The input stream for which to compute the hash.</param>
+ <param name="hashAlgorithm">The hash algorithm to use to create the hash value.</param>
+ <returns>The ECDSA signature for the specified data.</returns>
+ <exception cref="T:System.ArgumentNullException"><paramref name="data">data</paramref> is null.</exception>
+ <exception cref="T:System.ArgumentException"><paramref name="hashAlgorithm">hashAlgorithm</paramref>.<see cref="P:System.Security.Cryptography.HashAlgorithmName.Name"></see> is null or <see cref="F:System.String.Empty"></see>.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.ECDsa.SignData(System.Byte[],System.Int32,System.Int32,System.Security.Cryptography.HashAlgorithmName)">
+ <summary>Computes the hash value of a portion of the specified byte array using the specified hash algorithm and signs the resulting hash value.</summary>
+ <param name="data">The input data for which to compute the hash.</param>
+ <param name="offset">The offset into the array at which to begin using data.</param>
+ <param name="count">The number of bytes in the array to use as data.</param>
+ <param name="hashAlgorithm">The hash algorithm to use to create the hash value.</param>
+ <returns>The ECDSA signature for the specified data.</returns>
+ <exception cref="T:System.ArgumentNullException"><paramref name="data">data</paramref> is null.</exception>
+ <exception cref="T:System.ArgumentException"><paramref name="hashAlgorithm">hashAlgorithm</paramref>.<see cref="P:System.Security.Cryptography.HashAlgorithmName.Name"></see> is null or <see cref="F:System.String.Empty"></see>.</exception>
+ <exception cref="T:System.ArgumentOutOfRangeException"><paramref name="offset">offset</paramref> is less than zero. -or- <paramref name="count">count</paramref> is less than zero. -or- <paramref name="offset">offset</paramref> + <paramref name="count">count</paramref> – 1 results in an index that is beyond the upper bound of <paramref name="data">data</paramref>.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.ECDsa.SignHash(System.Byte[])">
+ <summary>Generates a digital signature for the specified hash value.</summary>
+ <param name="hash">The hash value of the data that is being signed.</param>
+ <returns>A digital signature that consists of the given hash value encrypted with the private key.</returns>
+ <exception cref="T:System.ArgumentNullException">The <paramref name="hash">hash</paramref> parameter is null.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.ECDsa.ToXmlString(System.Boolean)">
+ <param name="includePrivateParameters"></param>
+ <returns></returns>
+ </member>
+ <member name="M:System.Security.Cryptography.ECDsa.VerifyData(System.Byte[],System.Byte[],System.Security.Cryptography.HashAlgorithmName)">
+ <summary>Verifies that a digital signature is valid by calculating the hash value of the specified data using the specified hash algorithm and comparing it to the provided signature.</summary>
+ <param name="data">The signed data.</param>
+ <param name="signature">The signature data to be verified.</param>
+ <param name="hashAlgorithm">The hash algorithm used to create the hash value of the data.</param>
+ <returns>true if the signature is valid; otherwise, false.</returns>
+ <exception cref="T:System.ArgumentNullException"><paramref name="data">data</paramref> is null. -or- <paramref name="signature">signature</paramref> is null.</exception>
+ <exception cref="T:System.ArgumentException"><paramref name="hashAlgorithm">hashAlgorithm</paramref>.<see cref="P:System.Security.Cryptography.HashAlgorithmName.Name"></see> is null or <see cref="F:System.String.Empty"></see>.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.ECDsa.VerifyData(System.IO.Stream,System.Byte[],System.Security.Cryptography.HashAlgorithmName)">
+ <summary>Verifies that a digital signature is valid by calculating the hash value of the specified stream using the specified hash algorithm and comparing it to the provided signature.</summary>
+ <param name="data">The signed data.</param>
+ <param name="signature">The signature data to be verified.</param>
+ <param name="hashAlgorithm">The hash algorithm used to create the hash value of the data.</param>
+ <returns>true if the signature is valid; otherwise, false.</returns>
+ <exception cref="T:System.ArgumentNullException"><paramref name="data">data</paramref> is null. -or- <paramref name="signature">signature</paramref> is null.</exception>
+ <exception cref="T:System.ArgumentException"><paramref name="hashAlgorithm">hashAlgorithm</paramref>.<see cref="P:System.Security.Cryptography.HashAlgorithmName.Name"></see> is null or <see cref="F:System.String.Empty"></see>.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.ECDsa.VerifyData(System.Byte[],System.Int32,System.Int32,System.Byte[],System.Security.Cryptography.HashAlgorithmName)">
+ <summary>Verifies that a digital signature is valid by calculating the hash value of the data in a portion of a byte array using the specified hash algorithm and comparing it to the provided signature.</summary>
+ <param name="data">The signed data.</param>
+ <param name="offset">The starting index at which to compute the hash.</param>
+ <param name="count">The number of bytes to hash.</param>
+ <param name="signature">The signature data to be verified.</param>
+ <param name="hashAlgorithm">The hash algorithm used to create the hash value of the data.</param>
+ <returns>true if the signature is valid; otherwise, false.</returns>
+ <exception cref="T:System.ArgumentNullException"><paramref name="data">data</paramref> is null. -or- <paramref name="signature">signature</paramref> is null.</exception>
+ <exception cref="T:System.ArgumentException"><paramref name="hashAlgorithm">hashAlgorithm</paramref>.<see cref="P:System.Security.Cryptography.HashAlgorithmName.Name"></see> is null or <see cref="F:System.String.Empty"></see>.</exception>
+ <exception cref="T:System.ArgumentOutOfRangeException"><paramref name="offset">offset</paramref> is less than zero. -or- <paramref name="count">count</paramref> is less than zero. -or- <paramref name="offset">offset</paramref> + <paramref name="count">count</paramref> – 1 results in an index that is beyond the upper bound of <paramref name="data">data</paramref>.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.ECDsa.VerifyHash(System.Byte[],System.Byte[])">
+ <summary>Verifies a digital signature against the specified hash value.</summary>
+ <param name="hash">The hash value of a block of data.</param>
+ <param name="signature">The digital signature to be verified.</param>
+ <returns>true if the hash value equals the decrypted signature; otherwise, false.</returns>
+ </member>
+ <member name="T:System.Security.Cryptography.ECParameters">
+ <summary>Represents the standard parameters for the elliptic curve cryptography (ECC) algorithm.</summary>
+ </member>
+ <member name="F:System.Security.Cryptography.ECParameters.Curve">
+ <summary>Represents the curve associated with the public key (<see cref="F:System.Security.Cryptography.ECParameters.Q"></see>) and the optional private key (<see cref="F:System.Security.Cryptography.ECParameters.D"></see>).</summary>
+ <returns></returns>
+ </member>
+ <member name="F:System.Security.Cryptography.ECParameters.D">
+ <summary>Represents the private key D for the elliptic curve cryptography (ECC) algorithm, stored in big-endian format.</summary>
+ <returns></returns>
+ </member>
+ <member name="F:System.Security.Cryptography.ECParameters.Q">
+ <summary>Represents the public key Q for the elliptic curve cryptography (ECC) algorithm.</summary>
+ <returns></returns>
+ </member>
+ <member name="M:System.Security.Cryptography.ECParameters.Validate">
+ <summary>Validates the current object.</summary>
+ <exception cref="T:System.Security.Cryptography.CryptographicException">The key or curve parameters are not valid for the current curve type.</exception>
+ </member>
+ <member name="T:System.Security.Cryptography.ECPoint">
+ <summary>Represents a (X,Y) coordinate pair for elliptic curve cryptography (ECC) structures.</summary>
+ </member>
+ <member name="F:System.Security.Cryptography.ECPoint.X">
+ <summary>Represents the X coordinate.</summary>
+ <returns></returns>
+ </member>
+ <member name="F:System.Security.Cryptography.ECPoint.Y">
+ <summary>Represents the Y coordinate.</summary>
+ <returns></returns>
+ </member>
+ <member name="T:System.Security.Cryptography.HMACMD5">
+ <summary>Computes a Hash-based Message Authentication Code (HMAC) by using the <see cref="T:System.Security.Cryptography.MD5"></see> hash function.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.HMACMD5.#ctor">
+ <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.HMACMD5"></see> class by using a randomly generated key.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.HMACMD5.#ctor(System.Byte[])">
+ <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.HMACMD5"></see> class by using the specified key.</summary>
+ <param name="key">The secret key for <see cref="T:System.Security.Cryptography.HMACMD5"></see> encryption. The key can be any length, but if it is more than 64 bytes long it will be hashed (using SHA-1) to derive a 64-byte key. Therefore, the recommended size of the secret key is 64 bytes.</param>
+ <exception cref="T:System.ArgumentNullException">The <paramref name="key">key</paramref> parameter is null.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.HMACMD5.Dispose(System.Boolean)">
+ <param name="disposing"></param>
+ </member>
+ <member name="M:System.Security.Cryptography.HMACMD5.HashCore(System.Byte[],System.Int32,System.Int32)">
+ <param name="rgb"></param>
+ <param name="ib"></param>
+ <param name="cb"></param>
+ </member>
+ <member name="M:System.Security.Cryptography.HMACMD5.HashFinal">
+ <returns></returns>
+ </member>
+ <member name="P:System.Security.Cryptography.HMACMD5.HashSize">
+ <returns></returns>
+ </member>
+ <member name="M:System.Security.Cryptography.HMACMD5.Initialize">
+
+ </member>
+ <member name="P:System.Security.Cryptography.HMACMD5.Key">
+ <returns></returns>
+ </member>
+ <member name="T:System.Security.Cryptography.HMACSHA1">
+ <summary>Computes a Hash-based Message Authentication Code (HMAC) using the <see cref="T:System.Security.Cryptography.SHA1"></see> hash function.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.HMACSHA1.#ctor">
+ <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.HMACSHA1"></see> class with a randomly generated key.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.HMACSHA1.#ctor(System.Byte[])">
+ <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.HMACSHA1"></see> class with the specified key data.</summary>
+ <param name="key">The secret key for <see cref="T:System.Security.Cryptography.HMACSHA1"></see> encryption. The key can be any length, but if it is more than 64 bytes long it is hashed (using SHA-1) to derive a 64-byte key. Therefore, the recommended size of the secret key is 64 bytes.</param>
+ <exception cref="T:System.ArgumentNullException">The <paramref name="key">key</paramref> parameter is null.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.HMACSHA1.#ctor(System.Byte[],System.Boolean)">
+ <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.HMACSHA1"></see> class with the specified key data and a value that specifies whether to use the managed version of the SHA1 algorithm.</summary>
+ <param name="key">The secret key for <see cref="T:System.Security.Cryptography.HMACSHA1"></see> encryption. The key can be any length, but if it is more than 64 bytes long, it is hashed (using SHA-1) to derive a 64-byte key. Therefore, the recommended size of the secret key is 64 bytes.</param>
+ <param name="useManagedSha1">true to use the managed implementation of the SHA1 algorithm (the <see cref="T:System.Security.Cryptography.SHA1Managed"></see> class); false to use the unmanaged implementation (the <see cref="T:System.Security.Cryptography.SHA1CryptoServiceProvider"></see> class).</param>
+ </member>
+ <member name="M:System.Security.Cryptography.HMACSHA1.Dispose(System.Boolean)">
+ <param name="disposing"></param>
+ </member>
+ <member name="M:System.Security.Cryptography.HMACSHA1.HashCore(System.Byte[],System.Int32,System.Int32)">
+ <param name="rgb"></param>
+ <param name="ib"></param>
+ <param name="cb"></param>
+ </member>
+ <member name="M:System.Security.Cryptography.HMACSHA1.HashFinal">
+ <returns></returns>
+ </member>
+ <member name="P:System.Security.Cryptography.HMACSHA1.HashSize">
+ <returns></returns>
+ </member>
+ <member name="M:System.Security.Cryptography.HMACSHA1.Initialize">
+
+ </member>
+ <member name="P:System.Security.Cryptography.HMACSHA1.Key">
+ <returns></returns>
+ </member>
+ <member name="T:System.Security.Cryptography.HMACSHA256">
+ <summary>Computes a Hash-based Message Authentication Code (HMAC) by using the <see cref="T:System.Security.Cryptography.SHA256"></see> hash function.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.HMACSHA256.#ctor">
+ <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.HMACSHA256"></see> class with a randomly generated key.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.HMACSHA256.#ctor(System.Byte[])">
+ <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.HMACSHA256"></see> class with the specified key data.</summary>
+ <param name="key">The secret key for <see cref="T:System.Security.Cryptography.HMACSHA256"></see> encryption. The key can be any length. However, the recommended size is 64 bytes. If the key is more than 64 bytes long, it is hashed (using SHA-256) to derive a 64-byte key. If it is less than 64 bytes long, it is padded to 64 bytes.</param>
+ <exception cref="T:System.ArgumentNullException">The <paramref name="key">key</paramref> parameter is null.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.HMACSHA256.Dispose(System.Boolean)">
+ <param name="disposing"></param>
+ </member>
+ <member name="M:System.Security.Cryptography.HMACSHA256.HashCore(System.Byte[],System.Int32,System.Int32)">
+ <param name="rgb"></param>
+ <param name="ib"></param>
+ <param name="cb"></param>
+ </member>
+ <member name="M:System.Security.Cryptography.HMACSHA256.HashFinal">
+ <returns></returns>
+ </member>
+ <member name="P:System.Security.Cryptography.HMACSHA256.HashSize">
+ <returns></returns>
+ </member>
+ <member name="M:System.Security.Cryptography.HMACSHA256.Initialize">
+
+ </member>
+ <member name="P:System.Security.Cryptography.HMACSHA256.Key">
+ <returns></returns>
+ </member>
+ <member name="T:System.Security.Cryptography.HMACSHA384">
+ <summary>Computes a Hash-based Message Authentication Code (HMAC) using the <see cref="T:System.Security.Cryptography.SHA384"></see> hash function.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.HMACSHA384.#ctor">
+ <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.HMACSHA384"></see> class by using a randomly generated key.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.HMACSHA384.#ctor(System.Byte[])">
+ <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.HMACSHA384"></see> class by using the specified key data.</summary>
+ <param name="key">The secret key for <see cref="T:System.Security.Cryptography.HMACSHA384"></see> encryption. The key can be any length. However, the recommended size is 128 bytes. If the key is more than 128 bytes long, it is hashed (using SHA-384) to derive a 128-byte key. If it is less than 128 bytes long, it is padded to 128 bytes.</param>
+ <exception cref="T:System.ArgumentNullException">The <paramref name="key">key</paramref> parameter is null.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.HMACSHA384.Dispose(System.Boolean)">
+ <param name="disposing"></param>
+ </member>
+ <member name="M:System.Security.Cryptography.HMACSHA384.HashCore(System.Byte[],System.Int32,System.Int32)">
+ <param name="rgb"></param>
+ <param name="ib"></param>
+ <param name="cb"></param>
+ </member>
+ <member name="M:System.Security.Cryptography.HMACSHA384.HashFinal">
+ <returns></returns>
+ </member>
+ <member name="P:System.Security.Cryptography.HMACSHA384.HashSize">
+ <returns></returns>
+ </member>
+ <member name="M:System.Security.Cryptography.HMACSHA384.Initialize">
+
+ </member>
+ <member name="P:System.Security.Cryptography.HMACSHA384.Key">
+ <returns></returns>
+ </member>
+ <member name="P:System.Security.Cryptography.HMACSHA384.ProduceLegacyHmacValues">
+ <summary>Provides a workaround for the .NET Framework 2.0 implementation of the <see cref="T:System.Security.Cryptography.HMACSHA384"></see> algorithm, which is inconsistent with the .NET Framework 2.0 Service Pack 1 implementation of the algorithm.</summary>
+ <returns>true to enable .NET Framework 2.0 Service Pack 1 applications to interact with .NET Framework 2.0 applications; otherwise, false.</returns>
+ </member>
+ <member name="T:System.Security.Cryptography.HMACSHA512">
+ <summary>Computes a Hash-based Message Authentication Code (HMAC) using the <see cref="T:System.Security.Cryptography.SHA512"></see> hash function.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.HMACSHA512.#ctor">
+ <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.HMACSHA512"></see> class with a randomly generated key.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.HMACSHA512.#ctor(System.Byte[])">
+ <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.HMACSHA512"></see> class with the specified key data.</summary>
+ <param name="key">The secret key for <see cref="T:System.Security.Cryptography.HMACSHA512"></see> encryption. The key can be any length. However, the recommended size is 128 bytes. If the key is more than 128 bytes long, it is hashed (using SHA-512) to derive a 128-byte key. If it is less than 128 bytes long, it is padded to 128 bytes.</param>
+ <exception cref="T:System.ArgumentNullException">The <paramref name="key">key</paramref> parameter is null.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.HMACSHA512.Dispose(System.Boolean)">
+ <param name="disposing"></param>
+ </member>
+ <member name="M:System.Security.Cryptography.HMACSHA512.HashCore(System.Byte[],System.Int32,System.Int32)">
+ <param name="rgb"></param>
+ <param name="ib"></param>
+ <param name="cb"></param>
+ </member>
+ <member name="M:System.Security.Cryptography.HMACSHA512.HashFinal">
+ <returns></returns>
+ </member>
+ <member name="P:System.Security.Cryptography.HMACSHA512.HashSize">
+ <returns></returns>
+ </member>
+ <member name="M:System.Security.Cryptography.HMACSHA512.Initialize">
+
+ </member>
+ <member name="P:System.Security.Cryptography.HMACSHA512.Key">
+ <returns></returns>
+ </member>
+ <member name="P:System.Security.Cryptography.HMACSHA512.ProduceLegacyHmacValues">
+ <summary>Provides a workaround for the .NET Framework 2.0 implementation of the <see cref="T:System.Security.Cryptography.HMACSHA512"></see> algorithm, which is inconsistent with the .NET Framework 2.0 Service Pack 1 implementation.</summary>
+ <returns>true to enable .NET Framework 2.0 Service Pack 1 applications to interact with .NET Framework 2.0 applications; otherwise, false.</returns>
+ </member>
+ <member name="T:System.Security.Cryptography.IncrementalHash">
+
+ </member>
+ <member name="P:System.Security.Cryptography.IncrementalHash.AlgorithmName">
+ <returns></returns>
+ </member>
+ <member name="M:System.Security.Cryptography.IncrementalHash.AppendData(System.Byte[])">
+ <param name="data"></param>
+ </member>
+ <member name="M:System.Security.Cryptography.IncrementalHash.AppendData(System.Byte[],System.Int32,System.Int32)">
+ <param name="data"></param>
+ <param name="offset"></param>
+ <param name="count"></param>
+ </member>
+ <member name="M:System.Security.Cryptography.IncrementalHash.CreateHash(System.Security.Cryptography.HashAlgorithmName)">
+ <param name="hashAlgorithm"></param>
+ <returns></returns>
+ </member>
+ <member name="M:System.Security.Cryptography.IncrementalHash.CreateHMAC(System.Security.Cryptography.HashAlgorithmName,System.Byte[])">
+ <param name="hashAlgorithm"></param>
+ <param name="key"></param>
+ <returns></returns>
+ </member>
+ <member name="M:System.Security.Cryptography.IncrementalHash.Dispose">
+
+ </member>
+ <member name="M:System.Security.Cryptography.IncrementalHash.GetHashAndReset">
+ <returns></returns>
+ </member>
+ <member name="T:System.Security.Cryptography.MaskGenerationMethod">
+ <summary>Represents the abstract class from which all mask generator algorithms must derive.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.MaskGenerationMethod.#ctor">
+ <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.MaskGenerationMethod"></see> class.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.MaskGenerationMethod.GenerateMask(System.Byte[],System.Int32)">
+ <summary>When overridden in a derived class, generates a mask with the specified length using the specified random seed.</summary>
+ <param name="rgbSeed">The random seed to use to compute the mask.</param>
+ <param name="cbReturn">The length of the generated mask in bytes.</param>
+ <returns>A randomly generated mask whose length is equal to the <paramref name="cbReturn">cbReturn</paramref> parameter.</returns>
+ </member>
+ <member name="T:System.Security.Cryptography.MD5">
+ <summary>Represents the abstract class from which all implementations of the <see cref="T:System.Security.Cryptography.MD5"></see> hash algorithm inherit.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.MD5.#ctor">
+ <summary>Initializes a new instance of <see cref="T:System.Security.Cryptography.MD5"></see>.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.MD5.Create">
+ <summary>Creates an instance of the default implementation of the <see cref="T:System.Security.Cryptography.MD5"></see> hash algorithm.</summary>
+ <returns>A new instance of the <see cref="T:System.Security.Cryptography.MD5"></see> hash algorithm.</returns>
+ <exception cref="T:System.Reflection.TargetInvocationException">The algorithm was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.MD5.Create(System.String)">
+ <summary>Creates an instance of the specified implementation of the <see cref="T:System.Security.Cryptography.MD5"></see> hash algorithm.</summary>
+ <param name="algName">The name of the specific implementation of <see cref="T:System.Security.Cryptography.MD5"></see> to use.</param>
+ <returns>A new instance of the specified implementation of <see cref="T:System.Security.Cryptography.MD5"></see>.</returns>
+ <exception cref="T:System.Reflection.TargetInvocationException">The algorithm described by the <paramref name="algName">algName</paramref> parameter was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible.</exception>
+ </member>
+ <member name="T:System.Security.Cryptography.Aes">
+ <summary>Represents the abstract base class from which all implementations of the Advanced Encryption Standard (AES) must inherit.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.Aes.#ctor">
+ <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.Aes"></see> class.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.Aes.Create">
+ <summary>Creates a cryptographic object that is used to perform the symmetric algorithm.</summary>
+ <returns>A cryptographic object that is used to perform the symmetric algorithm.</returns>
+ </member>
+ <member name="M:System.Security.Cryptography.Aes.Create(System.String)">
+ <summary>Creates a cryptographic object that specifies the implementation of AES to use to perform the symmetric algorithm.</summary>
+ <param name="algorithmName">The name of the specific implementation of AES to use.</param>
+ <returns>A cryptographic object that is used to perform the symmetric algorithm.</returns>
+ <exception cref="T:System.ArgumentNullException">The <paramref name="algorithmName">algorithmName</paramref> parameter is null.</exception>
+ </member>
+ <member name="P:System.Security.Cryptography.Aes.LegalBlockSizes">
+ <returns></returns>
+ </member>
+ <member name="P:System.Security.Cryptography.Aes.LegalKeySizes">
+ <returns></returns>
+ </member>
+ <member name="T:System.Security.Cryptography.AesManaged">
+ <summary>Provides a managed implementation of the Advanced Encryption Standard (AES) symmetric algorithm.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.AesManaged.#ctor">
+ <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.AesManaged"></see> class.</summary>
+ <exception cref="T:System.Security.Cryptography.CryptographicException">The Windows security policy setting for FIPS is enabled.</exception>
+ <exception cref="T:System.InvalidOperationException">This implementation is not part of the Windows Platform FIPS-validated cryptographic algorithms.</exception>
+ </member>
+ <member name="P:System.Security.Cryptography.AesManaged.BlockSize">
+ <returns></returns>
+ </member>
+ <member name="M:System.Security.Cryptography.AesManaged.CreateDecryptor">
+ <summary>Creates a symmetric decryptor object using the current key and initialization vector (IV).</summary>
+ <returns>A symmetric decryptor object.</returns>
+ </member>
+ <member name="M:System.Security.Cryptography.AesManaged.CreateDecryptor(System.Byte[],System.Byte[])">
+ <summary>Creates a symmetric decryptor object using the specified key and initialization vector (IV).</summary>
+ <param name="key">The secret key to use for the symmetric algorithm.</param>
+ <param name="iv">The initialization vector to use for the symmetric algorithm.</param>
+ <returns>A symmetric decryptor object.</returns>
+ <exception cref="T:System.ArgumentNullException"><paramref name="key">key</paramref> or <paramref name="iv">iv</paramref> is null.</exception>
+ <exception cref="T:System.ArgumentException"><paramref name="key">key</paramref> is invalid.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.AesManaged.CreateEncryptor">
+ <summary>Creates a symmetric encryptor object using the current key and initialization vector (IV).</summary>
+ <returns>A symmetric encryptor object.</returns>
+ </member>
+ <member name="M:System.Security.Cryptography.AesManaged.CreateEncryptor(System.Byte[],System.Byte[])">
+ <summary>Creates a symmetric encryptor object using the specified key and initialization vector (IV).</summary>
+ <param name="key">The secret key to use for the symmetric algorithm.</param>
+ <param name="iv">The initialization vector to use for the symmetric algorithm.</param>
+ <returns>A symmetric encryptor object.</returns>
+ <exception cref="T:System.ArgumentNullException"><paramref name="key">key</paramref> or <paramref name="iv">iv</paramref> is null.</exception>
+ <exception cref="T:System.ArgumentException"><paramref name="key">key</paramref> is invalid.</exception>
+ </member>
+ <member name="P:System.Security.Cryptography.AesManaged.FeedbackSize">
+ <summary>Gets or sets the number of bits to use as feedback.</summary>
+ <returns>The feedback size, in bits.</returns>
+ </member>
+ <member name="M:System.Security.Cryptography.AesManaged.GenerateIV">
+ <summary>Generates a random initialization vector (IV) to use for the symmetric algorithm.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.AesManaged.GenerateKey">
+ <summary>Generates a random key to use for the symmetric algorithm.</summary>
+ </member>
+ <member name="P:System.Security.Cryptography.AesManaged.IV">
+ <summary>Gets or sets the initialization vector (IV) to use for the symmetric algorithm.</summary>
+ <returns>The initialization vector to use for the symmetric algorithm</returns>
+ </member>
+ <member name="P:System.Security.Cryptography.AesManaged.Key">
+ <summary>Gets or sets the secret key used for the symmetric algorithm.</summary>
+ <returns>The key for the symmetric algorithm.</returns>
+ </member>
+ <member name="P:System.Security.Cryptography.AesManaged.KeySize">
+ <summary>Gets or sets the size, in bits, of the secret key used for the symmetric algorithm.</summary>
+ <returns>The size, in bits, of the key used by the symmetric algorithm.</returns>
+ </member>
+ <member name="P:System.Security.Cryptography.AesManaged.LegalBlockSizes">
+ <returns></returns>
+ </member>
+ <member name="P:System.Security.Cryptography.AesManaged.LegalKeySizes">
+ <returns></returns>
+ </member>
+ <member name="P:System.Security.Cryptography.AesManaged.Mode">
+ <summary>Gets or sets the mode for operation of the symmetric algorithm.</summary>
+ <returns>One of the enumeration values that specifies the block cipher mode to use for encryption. The default is <see cref="F:System.Security.Cryptography.CipherMode.CBC"></see>.</returns>
+ <exception cref="T:System.Security.Cryptography.CryptographicException"><see cref="P:System.Security.Cryptography.AesManaged.Mode"></see> is set to <see cref="F:System.Security.Cryptography.CipherMode.CFB"></see> or <see cref="F:System.Security.Cryptography.CipherMode.OFB"></see>.</exception>
+ </member>
+ <member name="P:System.Security.Cryptography.AesManaged.Padding">
+ <summary>Gets or sets the padding mode used in the symmetric algorithm.</summary>
+ <returns>One of the enumeration values that specifies the type of padding to apply. The default is <see cref="F:System.Security.Cryptography.PaddingMode.PKCS7"></see>.</returns>
+ </member>
+ <member name="T:System.Security.Cryptography.AsymmetricKeyExchangeDeformatter">
+ <summary>Represents the base class from which all asymmetric key exchange deformatters derive.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.AsymmetricKeyExchangeDeformatter.#ctor">
+ <summary>Initializes a new instance of <see cref="T:System.Security.Cryptography.AsymmetricKeyExchangeDeformatter"></see>.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.AsymmetricKeyExchangeDeformatter.DecryptKeyExchange(System.Byte[])">
+ <summary>When overridden in a derived class, extracts secret information from the encrypted key exchange data.</summary>
+ <param name="rgb">The key exchange data within which the secret information is hidden.</param>
+ <returns>The secret information derived from the key exchange data.</returns>
+ </member>
+ <member name="P:System.Security.Cryptography.AsymmetricKeyExchangeDeformatter.Parameters">
+ <summary>When overridden in a derived class, gets or sets the parameters for the asymmetric key exchange.</summary>
+ <returns>A string in XML format containing the parameters of the asymmetric key exchange operation.</returns>
+ </member>
+ <member name="M:System.Security.Cryptography.AsymmetricKeyExchangeDeformatter.SetKey(System.Security.Cryptography.AsymmetricAlgorithm)">
+ <summary>When overridden in a derived class, sets the private key to use for decrypting the secret information.</summary>
+ <param name="key">The instance of the implementation of <see cref="T:System.Security.Cryptography.AsymmetricAlgorithm"></see> that holds the private key.</param>
+ </member>
+ <member name="T:System.Security.Cryptography.AsymmetricKeyExchangeFormatter">
+ <summary>Represents the base class from which all asymmetric key exchange formatters derive.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.AsymmetricKeyExchangeFormatter.#ctor">
+ <summary>Initializes a new instance of <see cref="T:System.Security.Cryptography.AsymmetricKeyExchangeFormatter"></see>.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.AsymmetricKeyExchangeFormatter.CreateKeyExchange(System.Byte[])">
+ <summary>When overridden in a derived class, creates the encrypted key exchange data from the specified input data.</summary>
+ <param name="data">The secret information to be passed in the key exchange.</param>
+ <returns>The encrypted key exchange data to be sent to the intended recipient.</returns>
+ </member>
+ <member name="M:System.Security.Cryptography.AsymmetricKeyExchangeFormatter.CreateKeyExchange(System.Byte[],System.Type)">
+ <summary>When overridden in a derived class, creates the encrypted key exchange data from the specified input data.</summary>
+ <param name="data">The secret information to be passed in the key exchange.</param>
+ <param name="symAlgType">This parameter is not used in the current version.</param>
+ <returns>The encrypted key exchange data to be sent to the intended recipient.</returns>
+ </member>
+ <member name="P:System.Security.Cryptography.AsymmetricKeyExchangeFormatter.Parameters">
+ <summary>When overridden in a derived class, gets the parameters for the asymmetric key exchange.</summary>
+ <returns>A string in XML format containing the parameters of the asymmetric key exchange operation.</returns>
+ </member>
+ <member name="M:System.Security.Cryptography.AsymmetricKeyExchangeFormatter.SetKey(System.Security.Cryptography.AsymmetricAlgorithm)">
+ <summary>When overridden in a derived class, sets the public key to use for encrypting the secret information.</summary>
+ <param name="key">The instance of the implementation of <see cref="T:System.Security.Cryptography.AsymmetricAlgorithm"></see> that holds the public key.</param>
+ </member>
+ <member name="T:System.Security.Cryptography.AsymmetricSignatureDeformatter">
+ <summary>Represents the abstract base class from which all implementations of asymmetric signature deformatters derive.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.AsymmetricSignatureDeformatter.#ctor">
+ <summary>Initializes a new instance of <see cref="T:System.Security.Cryptography.AsymmetricSignatureDeformatter"></see>.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.AsymmetricSignatureDeformatter.SetHashAlgorithm(System.String)">
+ <summary>When overridden in a derived class, sets the hash algorithm to use for verifying the signature.</summary>
+ <param name="strName">The name of the hash algorithm to use for verifying the signature.</param>
+ </member>
+ <member name="M:System.Security.Cryptography.AsymmetricSignatureDeformatter.SetKey(System.Security.Cryptography.AsymmetricAlgorithm)">
+ <summary>When overridden in a derived class, sets the public key to use for verifying the signature.</summary>
+ <param name="key">The instance of an implementation of <see cref="T:System.Security.Cryptography.AsymmetricAlgorithm"></see> that holds the public key.</param>
+ </member>
+ <member name="M:System.Security.Cryptography.AsymmetricSignatureDeformatter.VerifySignature(System.Byte[],System.Byte[])">
+ <summary>When overridden in a derived class, verifies the signature for the specified data.</summary>
+ <param name="rgbHash">The data signed with rgbSignature.</param>
+ <param name="rgbSignature">The signature to be verified for rgbHash.</param>
+ <returns>true if <paramref name="rgbSignature">rgbSignature</paramref> matches the signature computed using the specified hash algorithm and key on <paramref name="rgbHash">rgbHash</paramref>; otherwise, false.</returns>
+ </member>
+ <member name="M:System.Security.Cryptography.AsymmetricSignatureDeformatter.VerifySignature(System.Security.Cryptography.HashAlgorithm,System.Byte[])">
+ <summary>Verifies the signature from the specified hash value.</summary>
+ <param name="hash">The hash algorithm to use to verify the signature.</param>
+ <param name="rgbSignature">The signature to be verified.</param>
+ <returns>true if the signature is valid for the hash; otherwise, false.</returns>
+ <exception cref="T:System.ArgumentNullException">The <paramref name="hash">hash</paramref> parameter is null.</exception>
+ </member>
+ <member name="T:System.Security.Cryptography.AsymmetricSignatureFormatter">
+ <summary>Represents the base class from which all implementations of asymmetric signature formatters derive.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.AsymmetricSignatureFormatter.#ctor">
+ <summary>Initializes a new instance of <see cref="T:System.Security.Cryptography.AsymmetricSignatureFormatter"></see>.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.AsymmetricSignatureFormatter.CreateSignature(System.Byte[])">
+ <summary>When overridden in a derived class, creates the signature for the specified data.</summary>
+ <param name="rgbHash">The data to be signed.</param>
+ <returns>The digital signature for the <paramref name="rgbHash">rgbHash</paramref> parameter.</returns>
+ </member>
+ <member name="M:System.Security.Cryptography.AsymmetricSignatureFormatter.CreateSignature(System.Security.Cryptography.HashAlgorithm)">
+ <summary>Creates the signature from the specified hash value.</summary>
+ <param name="hash">The hash algorithm to use to create the signature.</param>
+ <returns>The signature for the specified hash value.</returns>
+ <exception cref="T:System.ArgumentNullException">The <paramref name="hash">hash</paramref> parameter is null.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.AsymmetricSignatureFormatter.SetHashAlgorithm(System.String)">
+ <summary>When overridden in a derived class, sets the hash algorithm to use for creating the signature.</summary>
+ <param name="strName">The name of the hash algorithm to use for creating the signature.</param>
+ </member>
+ <member name="M:System.Security.Cryptography.AsymmetricSignatureFormatter.SetKey(System.Security.Cryptography.AsymmetricAlgorithm)">
+ <summary>When overridden in a derived class, sets the asymmetric algorithm to use to create the signature.</summary>
+ <param name="key">The instance of the implementation of <see cref="T:System.Security.Cryptography.AsymmetricAlgorithm"></see> to use to create the signature.</param>
+ </member>
+ <member name="T:System.Security.Cryptography.CryptoConfig">
+ <summary>Accesses the cryptography configuration information.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.CryptoConfig.#ctor">
+ <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.CryptoConfig"></see> class.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.CryptoConfig.AddAlgorithm(System.Type,System.String[])">
+ <summary>Adds a set of names to algorithm mappings to be used for the current application domain.</summary>
+ <param name="algorithm">The algorithm to map to.</param>
+ <param name="names">An array of names to map to the algorithm.</param>
+ <exception cref="T:System.ArgumentNullException">The <paramref name="algorithm">algorithm</paramref> or <paramref name="names">names</paramref> parameter is null.</exception>
+ <exception cref="T:System.ArgumentException"><paramref name="algorithm">algorithm</paramref> cannot be accessed from outside the assembly. -or- One of the entries in the <paramref name="names">names</paramref> parameter is empty or null.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.CryptoConfig.AddOID(System.String,System.String[])">
+ <summary>Adds a set of names to object identifier (OID) mappings to be used for the current application domain.</summary>
+ <param name="oid">The object identifier (OID) to map to.</param>
+ <param name="names">An array of names to map to the OID.</param>
+ <exception cref="T:System.ArgumentNullException">The <paramref name="oid">oid</paramref> or <paramref name="names">names</paramref> parameter is null.</exception>
+ <exception cref="T:System.ArgumentException">One of the entries in the <paramref name="names">names</paramref> parameter is empty or null.</exception>
+ </member>
+ <member name="P:System.Security.Cryptography.CryptoConfig.AllowOnlyFipsAlgorithms">
+ <summary>Indicates whether the runtime should enforce the policy to create only Federal Information Processing Standard (FIPS) certified algorithms.</summary>
+ <returns>true to enforce the policy; otherwise, false.</returns>
+ </member>
+ <member name="M:System.Security.Cryptography.CryptoConfig.CreateFromName(System.String)">
+ <summary>Creates a new instance of the specified cryptographic object.</summary>
+ <param name="name">The simple name of the cryptographic object of which to create an instance.</param>
+ <returns>A new instance of the specified cryptographic object.</returns>
+ <exception cref="T:System.ArgumentNullException">The <paramref name="name">name</paramref> parameter is null.</exception>
+ <exception cref="T:System.Reflection.TargetInvocationException">The algorithm described by the <paramref name="name">name</paramref> parameter was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.CryptoConfig.CreateFromName(System.String,System.Object[])">
+ <summary>Creates a new instance of the specified cryptographic object with the specified arguments.</summary>
+ <param name="name">The simple name of the cryptographic object of which to create an instance.</param>
+ <param name="args">The arguments used to create the specified cryptographic object.</param>
+ <returns>A new instance of the specified cryptographic object.</returns>
+ <exception cref="T:System.ArgumentNullException">The <paramref name="name">name</paramref> parameter is null.</exception>
+ <exception cref="T:System.Reflection.TargetInvocationException">The algorithm described by the <paramref name="name">name</paramref> parameter was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.CryptoConfig.EncodeOID(System.String)">
+ <summary>Encodes the specified object identifier (OID).</summary>
+ <param name="str">The OID to encode.</param>
+ <returns>A byte array containing the encoded OID.</returns>
+ <exception cref="T:System.ArgumentNullException">The <paramref name="str">str</paramref> parameter is null.</exception>
+ <exception cref="T:System.Security.Cryptography.CryptographicUnexpectedOperationException">An error occurred while encoding the OID.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.CryptoConfig.MapNameToOID(System.String)">
+ <summary>Gets the object identifier (OID) of the algorithm corresponding to the specified simple name.</summary>
+ <param name="name">The simple name of the algorithm for which to get the OID.</param>
+ <returns>The OID of the specified algorithm.</returns>
+ <exception cref="T:System.ArgumentNullException">The <paramref name="name">name</paramref> parameter is null.</exception>
+ </member>
+ <member name="T:System.Security.Cryptography.DeriveBytes">
+ <summary>Represents the abstract base class from which all classes that derive byte sequences of a specified length inherit.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.DeriveBytes.#ctor">
+ <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.DeriveBytes"></see> class.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.DeriveBytes.Dispose">
+ <summary>When overridden in a derived class, releases all resources used by the current instance of the <see cref="T:System.Security.Cryptography.DeriveBytes"></see> class.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.DeriveBytes.Dispose(System.Boolean)">
+ <summary>When overridden in a derived class, releases the unmanaged resources used by the <see cref="T:System.Security.Cryptography.DeriveBytes"></see> class and optionally releases the managed resources.</summary>
+ <param name="disposing">true to release both managed and unmanaged resources; false to release only unmanaged resources.</param>
+ </member>
+ <member name="M:System.Security.Cryptography.DeriveBytes.GetBytes(System.Int32)">
+ <summary>When overridden in a derived class, returns pseudo-random key bytes.</summary>
+ <param name="cb">The number of pseudo-random key bytes to generate.</param>
+ <returns>A byte array filled with pseudo-random key bytes.</returns>
+ </member>
+ <member name="M:System.Security.Cryptography.DeriveBytes.Reset">
+ <summary>When overridden in a derived class, resets the state of the operation.</summary>
+ </member>
+ <member name="T:System.Security.Cryptography.DES">
+ <summary>Represents the base class for the Data Encryption Standard (DES) algorithm from which all <see cref="T:System.Security.Cryptography.DES"></see> implementations must derive.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.DES.#ctor">
+ <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.DES"></see> class.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.DES.Create">
+ <summary>Creates an instance of a cryptographic object to perform the Data Encryption Standard (<see cref="T:System.Security.Cryptography.DES"></see>) algorithm.</summary>
+ <returns>A cryptographic object.</returns>
+ </member>
+ <member name="M:System.Security.Cryptography.DES.Create(System.String)">
+ <summary>Creates an instance of a cryptographic object to perform the specified implementation of the Data Encryption Standard (<see cref="T:System.Security.Cryptography.DES"></see>) algorithm.</summary>
+ <param name="algName">The name of the specific implementation of <see cref="T:System.Security.Cryptography.DES"></see> to use.</param>
+ <returns>A cryptographic object.</returns>
+ </member>
+ <member name="M:System.Security.Cryptography.DES.IsSemiWeakKey(System.Byte[])">
+ <summary>Determines whether the specified key is semi-weak.</summary>
+ <param name="rgbKey">The secret key to test for semi-weakness.</param>
+ <returns>true if the key is semi-weak; otherwise, false.</returns>
+ <exception cref="T:System.Security.Cryptography.CryptographicException">The size of the <paramref name="rgbKey">rgbKey</paramref> parameter is not valid.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.DES.IsWeakKey(System.Byte[])">
+ <summary>Determines whether the specified key is weak.</summary>
+ <param name="rgbKey">The secret key to test for weakness.</param>
+ <returns>true if the key is weak; otherwise, false.</returns>
+ <exception cref="T:System.Security.Cryptography.CryptographicException">The size of the <paramref name="rgbKey">rgbKey</paramref> parameter is not valid.</exception>
+ </member>
+ <member name="P:System.Security.Cryptography.DES.Key">
+ <summary>Gets or sets the secret key for the Data Encryption Standard (<see cref="T:System.Security.Cryptography.DES"></see>) algorithm.</summary>
+ <returns>The secret key for the <see cref="T:System.Security.Cryptography.DES"></see> algorithm.</returns>
+ <exception cref="T:System.ArgumentNullException">An attempt was made to set the key to null.</exception>
+ <exception cref="T:System.ArgumentException">An attempt was made to set a key whose length is not equal to <see cref="F:System.Security.Cryptography.SymmetricAlgorithm.BlockSizeValue"></see>.</exception>
+ <exception cref="T:System.Security.Cryptography.CryptographicException">An attempt was made to set a weak key (see <see cref="M:System.Security.Cryptography.DES.IsWeakKey(System.Byte[])"></see>) or a semi-weak key (see <see cref="M:System.Security.Cryptography.DES.IsSemiWeakKey(System.Byte[])"></see>).</exception>
+ </member>
+ <member name="T:System.Security.Cryptography.DSA">
+ <summary>Represents the abstract base class from which all implementations of the Digital Signature Algorithm (<see cref="T:System.Security.Cryptography.DSA"></see>) must inherit.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.DSA.#ctor">
+ <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.DSA"></see> class.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.DSA.Create">
+ <summary>Creates the default cryptographic object used to perform the asymmetric algorithm.</summary>
+ <returns>A cryptographic object used to perform the asymmetric algorithm.</returns>
+ </member>
+ <member name="M:System.Security.Cryptography.DSA.Create(System.Int32)">
+ <param name="keySizeInBits"></param>
+ <returns></returns>
+ </member>
+ <member name="M:System.Security.Cryptography.DSA.Create(System.Security.Cryptography.DSAParameters)">
+ <param name="parameters"></param>
+ <returns></returns>
+ </member>
+ <member name="M:System.Security.Cryptography.DSA.Create(System.String)">
+ <summary>Creates the specified cryptographic object used to perform the asymmetric algorithm.</summary>
+ <param name="algName">The name of the specific implementation of <see cref="T:System.Security.Cryptography.DSA"></see> to use.</param>
+ <returns>A cryptographic object used to perform the asymmetric algorithm.</returns>
+ </member>
+ <member name="M:System.Security.Cryptography.DSA.CreateSignature(System.Byte[])">
+ <summary>When overridden in a derived class, creates the <see cref="T:System.Security.Cryptography.DSA"></see> signature for the specified data.</summary>
+ <param name="rgbHash">The data to be signed.</param>
+ <returns>The digital signature for the specified data.</returns>
+ </member>
+ <member name="M:System.Security.Cryptography.DSA.ExportParameters(System.Boolean)">
+ <summary>When overridden in a derived class, exports the <see cref="T:System.Security.Cryptography.DSAParameters"></see>.</summary>
+ <param name="includePrivateParameters">true to include private parameters; otherwise, false.</param>
+ <returns>The parameters for <see cref="T:System.Security.Cryptography.DSA"></see>.</returns>
+ </member>
+ <member name="M:System.Security.Cryptography.DSA.FromXmlString(System.String)">
+ <summary>Reconstructs a <see cref="T:System.Security.Cryptography.DSA"></see> object from an XML string.</summary>
+ <param name="xmlString">The XML string to use to reconstruct the <see cref="T:System.Security.Cryptography.DSA"></see> object.</param>
+ <exception cref="T:System.ArgumentNullException">The <paramref name="xmlString">xmlString</paramref> parameter is null.</exception>
+ <exception cref="T:System.Security.Cryptography.CryptographicException">The format of the <paramref name="xmlString">xmlString</paramref> parameter is not valid.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.DSA.HashData(System.Byte[],System.Int32,System.Int32,System.Security.Cryptography.HashAlgorithmName)">
+ <summary>When overridden in a derived class, computes the hash value of a specified portion of a byte array by using a specified hashing algorithm.</summary>
+ <param name="data">The data to be hashed.</param>
+ <param name="offset">The index of the first byte in data that is to be hashed.</param>
+ <param name="count">The number of bytes to hash.</param>
+ <param name="hashAlgorithm">The algorithm to use to hash the data.</param>
+ <returns>The hashed data.</returns>
+ <exception cref="T:System.NotImplementedException">A derived class must override this method.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.DSA.HashData(System.IO.Stream,System.Security.Cryptography.HashAlgorithmName)">
+ <summary>When overridden in a derived class, computes the hash value of a specified binary stream by using a specified hashing algorithm.</summary>
+ <param name="data">The binary stream to hash.</param>
+ <param name="hashAlgorithm">The algorithm to use to hash the data.</param>
+ <returns>The hashed data.</returns>
+ <exception cref="T:System.NotImplementedException">A derived class must override this method.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.DSA.ImportParameters(System.Security.Cryptography.DSAParameters)">
+ <summary>When overridden in a derived class, imports the specified <see cref="T:System.Security.Cryptography.DSAParameters"></see>.</summary>
+ <param name="parameters">The parameters for <see cref="T:System.Security.Cryptography.DSA"></see>.</param>
+ </member>
+ <member name="M:System.Security.Cryptography.DSA.SignData(System.Byte[],System.Security.Cryptography.HashAlgorithmName)">
+ <summary>Computes the hash value of the specified byte array using the specified hash algorithm and signs the resulting hash value.</summary>
+ <param name="data">The input data for which to compute the hash.</param>
+ <param name="hashAlgorithm">The hash algorithm to use to create the hash value.</param>
+ <returns>The DSA signature for the specified data.</returns>
+ <exception cref="T:System.ArgumentNullException"><paramref name="data">data</paramref> is null.</exception>
+ <exception cref="T:System.ArgumentException"><paramref name="hashAlgorithm">hashAlgorithm</paramref>.<see cref="P:System.Security.Cryptography.HashAlgorithmName.Name"></see> is null or <see cref="F:System.String.Empty"></see>.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.DSA.SignData(System.IO.Stream,System.Security.Cryptography.HashAlgorithmName)">
+ <summary>Computes the hash value of the specified stream using the specified hash algorithm and signs the resulting hash value.</summary>
+ <param name="data">The input stream for which to compute the hash.</param>
+ <param name="hashAlgorithm">The hash algorithm to use to create the hash value.</param>
+ <returns>The DSA signature for the specified data.</returns>
+ <exception cref="T:System.ArgumentNullException"><paramref name="data">data</paramref> is null.</exception>
+ <exception cref="T:System.ArgumentException"><paramref name="hashAlgorithm">hashAlgorithm</paramref>.<see cref="P:System.Security.Cryptography.HashAlgorithmName.Name"></see> is null or <see cref="F:System.String.Empty"></see>.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.DSA.SignData(System.Byte[],System.Int32,System.Int32,System.Security.Cryptography.HashAlgorithmName)">
+ <summary>Computes the hash value of a portion of the specified byte array using the specified hash algorithm and signs the resulting hash value.</summary>
+ <param name="data">The input data for which to compute the hash.</param>
+ <param name="offset">The offset into the array at which to begin using data.</param>
+ <param name="count">The number of bytes in the array to use as data.</param>
+ <param name="hashAlgorithm">The hash algorithm to use to create the hash value.</param>
+ <returns>The DSA signature for the specified data.</returns>
+ <exception cref="T:System.ArgumentNullException"><paramref name="data">data</paramref> is null.</exception>
+ <exception cref="T:System.ArgumentException"><paramref name="hashAlgorithm">hashAlgorithm</paramref>.<see cref="P:System.Security.Cryptography.HashAlgorithmName.Name"></see> is null or <see cref="F:System.String.Empty"></see>.</exception>
+ <exception cref="T:System.ArgumentOutOfRangeException"><paramref name="offset">offset</paramref> is less than zero. -or- <paramref name="count">count</paramref> is less than zero. -or- <paramref name="offset">offset</paramref> + <paramref name="count">count</paramref> – 1 results in an index that is beyond the upper bound of <paramref name="data">data</paramref>.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.DSA.ToXmlString(System.Boolean)">
+ <summary>Creates and returns an XML string representation of the current <see cref="T:System.Security.Cryptography.DSA"></see> object.</summary>
+ <param name="includePrivateParameters">true to include private parameters; otherwise, false.</param>
+ <returns>An XML string encoding of the current <see cref="T:System.Security.Cryptography.DSA"></see> object.</returns>
+ </member>
+ <member name="M:System.Security.Cryptography.DSA.VerifyData(System.Byte[],System.Int32,System.Int32,System.Byte[],System.Security.Cryptography.HashAlgorithmName)">
+ <summary>Verifies that a digital signature is valid by calculating the hash value of the data in a portion of a byte array using the specified hash algorithm and comparing it to the provided signature.</summary>
+ <param name="data">The signed data.</param>
+ <param name="offset">The starting index at which to compute the hash.</param>
+ <param name="count">The number of bytes to hash.</param>
+ <param name="signature">The signature data to be verified.</param>
+ <param name="hashAlgorithm">The hash algorithm used to create the hash value of the data.</param>
+ <returns>true if the digital signature is valid; otherwise, false.</returns>
+ <exception cref="T:System.ArgumentNullException"><paramref name="data">data</paramref> is null. -or- <paramref name="signature">signature</paramref> is null.</exception>
+ <exception cref="T:System.ArgumentException"><paramref name="hashAlgorithm">hashAlgorithm</paramref>.<see cref="P:System.Security.Cryptography.HashAlgorithmName.Name"></see> is null or <see cref="F:System.String.Empty"></see>.</exception>
+ <exception cref="T:System.ArgumentOutOfRangeException"><paramref name="offset">offset</paramref> is less than zero. -or- <paramref name="count">count</paramref> is less than zero. -or- <paramref name="offset">offset</paramref> + <paramref name="count">count</paramref> – 1 results in an index that is beyond the upper bound of <paramref name="data">data</paramref>.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.DSA.VerifyData(System.Byte[],System.Byte[],System.Security.Cryptography.HashAlgorithmName)">
+ <summary>Verifies that a digital signature is valid by calculating the hash value of the specified data using the specified hash algorithm and comparing it to the provided signature.</summary>
+ <param name="data">The signed data.</param>
+ <param name="signature">The signature data to be verified.</param>
+ <param name="hashAlgorithm">The hash algorithm used to create the hash value of the data.</param>
+ <returns>true if the digital signature is valid; otherwise, false.</returns>
+ <exception cref="T:System.ArgumentNullException"><paramref name="data">data</paramref> is null. -or- <paramref name="signature">signature</paramref> is null.</exception>
+ <exception cref="T:System.ArgumentException"><paramref name="hashAlgorithm">hashAlgorithm</paramref>.<see cref="P:System.Security.Cryptography.HashAlgorithmName.Name"></see> is null or <see cref="F:System.String.Empty"></see>.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.DSA.VerifyData(System.IO.Stream,System.Byte[],System.Security.Cryptography.HashAlgorithmName)">
+ <summary>Verifies that a digital signature is valid by calculating the hash value of the specified stream using the specified hash algorithm and comparing it to the provided signature.</summary>
+ <param name="data">The signed data.</param>
+ <param name="signature">The signature data to be verified.</param>
+ <param name="hashAlgorithm">The hash algorithm used to create the hash value of the data.</param>
+ <returns>true if the digital signature is valid; otherwise, false.</returns>
+ <exception cref="T:System.ArgumentNullException"><paramref name="data">data</paramref> is null. -or- <paramref name="signature">signature</paramref> is null.</exception>
+ <exception cref="T:System.ArgumentException"><paramref name="hashAlgorithm">hashAlgorithm</paramref>.<see cref="P:System.Security.Cryptography.HashAlgorithmName.Name"></see> is null or <see cref="F:System.String.Empty"></see>.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.DSA.VerifySignature(System.Byte[],System.Byte[])">
+ <summary>When overridden in a derived class, verifies the <see cref="T:System.Security.Cryptography.DSA"></see> signature for the specified data.</summary>
+ <param name="rgbHash">The hash of the data signed with rgbSignature.</param>
+ <param name="rgbSignature">The signature to be verified for rgbData.</param>
+ <returns>true if <paramref name="rgbSignature">rgbSignature</paramref> matches the signature computed using the specified hash algorithm and key on <paramref name="rgbHash">rgbHash</paramref>; otherwise, false.</returns>
+ </member>
+ <member name="T:System.Security.Cryptography.DSAParameters">
+ <summary>Contains the typical parameters for the <see cref="T:System.Security.Cryptography.DSA"></see> algorithm.</summary>
+ </member>
+ <member name="F:System.Security.Cryptography.DSAParameters.Counter">
+ <summary>Specifies the counter for the <see cref="T:System.Security.Cryptography.DSA"></see> algorithm.</summary>
+ <returns></returns>
+ </member>
+ <member name="F:System.Security.Cryptography.DSAParameters.G">
+ <summary>Specifies the G parameter for the <see cref="T:System.Security.Cryptography.DSA"></see> algorithm.</summary>
+ <returns></returns>
+ </member>
+ <member name="F:System.Security.Cryptography.DSAParameters.J">
+ <summary>Specifies the J parameter for the <see cref="T:System.Security.Cryptography.DSA"></see> algorithm.</summary>
+ <returns></returns>
+ </member>
+ <member name="F:System.Security.Cryptography.DSAParameters.P">
+ <summary>Specifies the P parameter for the <see cref="T:System.Security.Cryptography.DSA"></see> algorithm.</summary>
+ <returns></returns>
+ </member>
+ <member name="F:System.Security.Cryptography.DSAParameters.Q">
+ <summary>Specifies the Q parameter for the <see cref="T:System.Security.Cryptography.DSA"></see> algorithm.</summary>
+ <returns></returns>
+ </member>
+ <member name="F:System.Security.Cryptography.DSAParameters.Seed">
+ <summary>Specifies the seed for the <see cref="T:System.Security.Cryptography.DSA"></see> algorithm.</summary>
+ <returns></returns>
+ </member>
+ <member name="F:System.Security.Cryptography.DSAParameters.X">
+ <summary>Specifies the X parameter for the <see cref="T:System.Security.Cryptography.DSA"></see> algorithm.</summary>
+ <returns></returns>
+ </member>
+ <member name="F:System.Security.Cryptography.DSAParameters.Y">
+ <summary>Specifies the Y parameter for the <see cref="T:System.Security.Cryptography.DSA"></see> algorithm.</summary>
+ <returns></returns>
+ </member>
+ <member name="T:System.Security.Cryptography.DSASignatureDeformatter">
+ <summary>Verifies a Digital Signature Algorithm (<see cref="T:System.Security.Cryptography.DSA"></see>) PKCS#1 v1.5 signature.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.DSASignatureDeformatter.#ctor">
+ <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.DSASignatureDeformatter"></see> class.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.DSASignatureDeformatter.#ctor(System.Security.Cryptography.AsymmetricAlgorithm)">
+ <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.DSASignatureDeformatter"></see> class with the specified key.</summary>
+ <param name="key">The instance of Digital Signature Algorithm (<see cref="T:System.Security.Cryptography.DSA"></see>) that holds the key.</param>
+ <exception cref="T:System.ArgumentNullException"><paramref name="key">key</paramref> is null.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.DSASignatureDeformatter.SetHashAlgorithm(System.String)">
+ <summary>Specifies the hash algorithm for the Digital Signature Algorithm (<see cref="T:System.Security.Cryptography.DSA"></see>) signature deformatter.</summary>
+ <param name="strName">The name of the hash algorithm to use for the signature deformatter.</param>
+ <exception cref="T:System.Security.Cryptography.CryptographicUnexpectedOperationException">The <paramref name="strName">strName</paramref> parameter does not map to the <see cref="T:System.Security.Cryptography.SHA1"></see> hash algorithm.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.DSASignatureDeformatter.SetKey(System.Security.Cryptography.AsymmetricAlgorithm)">
+ <summary>Specifies the key to be used for the Digital Signature Algorithm (<see cref="T:System.Security.Cryptography.DSA"></see>) signature deformatter.</summary>
+ <param name="key">The instance of <see cref="T:System.Security.Cryptography.DSA"></see> that holds the key.</param>
+ <exception cref="T:System.ArgumentNullException"><paramref name="key">key</paramref> is null.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.DSASignatureDeformatter.VerifySignature(System.Byte[],System.Byte[])">
+ <summary>Verifies the Digital Signature Algorithm (<see cref="T:System.Security.Cryptography.DSA"></see>) signature on the data.</summary>
+ <param name="rgbHash">The data signed with rgbSignature.</param>
+ <param name="rgbSignature">The signature to be verified for rgbHash.</param>
+ <returns>true if the signature is valid for the data; otherwise, false.</returns>
+ <exception cref="T:System.ArgumentNullException"><paramref name="rgbHash">rgbHash</paramref> is null. -or- <paramref name="rgbSignature">rgbSignature</paramref> is null.</exception>
+ <exception cref="T:System.Security.Cryptography.CryptographicUnexpectedOperationException">The DSA key is missing.</exception>
+ </member>
+ <member name="T:System.Security.Cryptography.DSASignatureFormatter">
+ <summary>Creates a Digital Signature Algorithm (<see cref="T:System.Security.Cryptography.DSA"></see>) signature.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.DSASignatureFormatter.#ctor">
+ <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.DSASignatureFormatter"></see> class.</summary>
+ </member>
+ <member name="M:System.Security.Cryptography.DSASignatureFormatter.#ctor(System.Security.Cryptography.AsymmetricAlgorithm)">
+ <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.DSASignatureFormatter"></see> class with the specified key.</summary>
+ <param name="key">The instance of the Digital Signature Algorithm (<see cref="T:System.Security.Cryptography.DSA"></see>) that holds the key.</param>
+ <exception cref="T:System.ArgumentNullException"><paramref name="key">key</paramref> is null.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.DSASignatureFormatter.CreateSignature(System.Byte[])">
+ <summary>Creates the Digital Signature Algorithm (<see cref="T:System.Security.Cryptography.DSA"></see>) PKCS #1 signature for the specified data.</summary>
+ <param name="rgbHash">The data to be signed.</param>
+ <returns>The digital signature for the specified data.</returns>
+ <exception cref="T:System.ArgumentNullException"><paramref name="rgbHash">rgbHash</paramref> is null.</exception>
+ <exception cref="T:System.Security.Cryptography.CryptographicUnexpectedOperationException">The OID is null. -or- The DSA key is null.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.DSASignatureFormatter.SetHashAlgorithm(System.String)">
+ <summary>Specifies the hash algorithm for the Digital Signature Algorithm (<see cref="T:System.Security.Cryptography.DSA"></see>) signature formatter.</summary>
+ <param name="strName">The name of the hash algorithm to use for the signature formatter.</param>
+ <exception cref="T:System.Security.Cryptography.CryptographicUnexpectedOperationException">The <paramref name="strName">strName</paramref> parameter does not map to the <see cref="T:System.Security.Cryptography.SHA1"></see> hash algorithm.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.DSASignatureFormatter.SetKey(System.Security.Cryptography.AsymmetricAlgorithm)">
+ <summary>Specifies the key to be used for the Digital Signature Algorithm (<see cref="T:System.Security.Cryptography.DSA"></see>) signature formatter.</summary>
+ <param name="key">The instance of <see cref="T:System.Security.Cryptography.DSA"></see> that holds the key.</param>
+ <exception cref="T:System.ArgumentNullException"><paramref name="key">key</paramref> is null.</exception>
+ </member>
+ <member name="T:System.Security.Cryptography.ECCurve.ECCurveType">
+ <summary>Indicates how to interpret the data contained in an <see cref="T:System.Security.Cryptography.ECCurve"></see> object.</summary>
+ </member>
+ <member name="F:System.Security.Cryptography.ECCurve.ECCurveType.Characteristic2">
+ <summary>The curve parameters represent a characteristic 2 curve.</summary>
+ <returns></returns>
+ </member>
+ <member name="F:System.Security.Cryptography.ECCurve.ECCurveType.Implicit">
+ <summary>No curve data is interpreted. The caller is assumed to know what the curve is.</summary>
+ <returns></returns>
+ </member>
+ <member name="F:System.Security.Cryptography.ECCurve.ECCurveType.Named">
+ <summary>The curve parameters represent a named curve.</summary>
+ <returns></returns>
+ </member>
+ <member name="F:System.Security.Cryptography.ECCurve.ECCurveType.PrimeMontgomery">
+ <summary>The curve parameters represent a prime curve with the formula By^2 = x^3 + A\x^2 + x.</summary>
+ <returns></returns>
+ </member>
+ <member name="F:System.Security.Cryptography.ECCurve.ECCurveType.PrimeShortWeierstrass">
+ <summary>The curve parameters represent a prime curve with the formula y^2 = x^3 + A*x + B in the prime field P.</summary>
+ <returns></returns>
+ </member>
+ <member name="F:System.Security.Cryptography.ECCurve.ECCurveType.PrimeTwistedEdwards">
+ <summary>The curve parameters represent a prime curve with the formula Ax^2 + y^2 = 1 + B\x^2*y^2 in the prime field P.</summary>
+ <returns></returns>
+ </member>
+ <member name="T:System.Security.Cryptography.ECCurve.NamedCurves">
+ <summary>Represents a factory class for creating named curves.</summary>
+ </member>
+ <member name="P:System.Security.Cryptography.ECCurve.NamedCurves.brainpoolP160r1">
+ <summary>Gets a brainpoolP160r1 named curve.</summary>
+ <returns>A brainpoolP160r1 named curve.</returns>
+ </member>
+ <member name="P:System.Security.Cryptography.ECCurve.NamedCurves.brainpoolP160t1">
+ <summary>Gets a brainpoolP160t1 named curve.</summary>
+ <returns>A brainpoolP160t1 named curve.</returns>
+ </member>
+ <member name="P:System.Security.Cryptography.ECCurve.NamedCurves.brainpoolP192r1">
+ <summary>Gets a brainpoolP192r1 named curve.</summary>
+ <returns>A brainpoolP192r1 named curve.</returns>
+ </member>
+ <member name="P:System.Security.Cryptography.ECCurve.NamedCurves.brainpoolP192t1">
+ <summary>Gets a brainpoolP192t1 named curve.</summary>
+ <returns>A brainpoolP192t1 named curve.</returns>
+ </member>
+ <member name="P:System.Security.Cryptography.ECCurve.NamedCurves.brainpoolP224r1">
+ <summary>Gets a brainpoolP224r1 named curve.</summary>
+ <returns>A brainpoolP224r1 named curve.</returns>
+ </member>
+ <member name="P:System.Security.Cryptography.ECCurve.NamedCurves.brainpoolP224t1">
+ <summary>Gets a brainpoolP224t1 named curve.</summary>
+ <returns>A brainpoolP224t1 named curve.</returns>
+ </member>
+ <member name="P:System.Security.Cryptography.ECCurve.NamedCurves.brainpoolP256r1">
+ <summary>Gets a brainpoolP256r1 named curve.</summary>
+ <returns>A brainpoolP256r1 named curve.</returns>
+ </member>
+ <member name="P:System.Security.Cryptography.ECCurve.NamedCurves.brainpoolP256t1">
+ <summary>Gets a brainpoolP256t1 named curve.</summary>
+ <returns>A brainpoolP256t1 named curve.</returns>
+ </member>
+ <member name="P:System.Security.Cryptography.ECCurve.NamedCurves.brainpoolP320r1">
+ <summary>Gets a brainpoolP320r1 named curve.</summary>
+ <returns>A brainpoolP320r1 named curve.</returns>
+ </member>
+ <member name="P:System.Security.Cryptography.ECCurve.NamedCurves.brainpoolP320t1">
+ <summary>Gets a brainpoolP320t1 named curve.</summary>
+ <returns>A brainpoolP320t1 named curve.</returns>
+ </member>
+ <member name="P:System.Security.Cryptography.ECCurve.NamedCurves.brainpoolP384r1">
+ <summary>Gets a brainpoolP384r1 named curve.</summary>
+ <returns>A brainpoolP384r1 named curve.</returns>
+ </member>
+ <member name="P:System.Security.Cryptography.ECCurve.NamedCurves.brainpoolP384t1">
+ <summary>Gets a brainpoolP384t1 named curve.</summary>
+ <returns>A brainpoolP384t1 named curve.</returns>
+ </member>
+ <member name="P:System.Security.Cryptography.ECCurve.NamedCurves.brainpoolP512r1">
+ <summary>Gets a brainpoolP512r1 named curve.</summary>
+ <returns>A brainpoolP512r1 named curve.</returns>
+ </member>
+ <member name="P:System.Security.Cryptography.ECCurve.NamedCurves.brainpoolP512t1">
+ <summary>Gets a brainpoolP512t1 named curve.</summary>
+ <returns>A brainpoolP512t1 named curve.</returns>
+ </member>
+ <member name="P:System.Security.Cryptography.ECCurve.NamedCurves.nistP256">
+ <summary>Gets a nistP256 named curve.</summary>
+ <returns>A nistP256 named curve.</returns>
+ </member>
+ <member name="P:System.Security.Cryptography.ECCurve.NamedCurves.nistP384">
+ <summary>Gets a nistP384 named curve.</summary>
+ <returns>A nistP384 named curve.</returns>
+ </member>
+ <member name="P:System.Security.Cryptography.ECCurve.NamedCurves.nistP521">
+ <summary>Gets a nistP521 named curve.</summary>
+ <returns>A nistP521 named curve.</returns>
+ </member>
+ <member name="T:System.Security.Cryptography.ECCurve">
+ <summary>Represents an elliptic curve.</summary>
+ </member>
+ <member name="F:System.Security.Cryptography.ECCurve.A">
+ <summary>The first coefficient for an explicit curve. A for short Weierstrass, Montgomery, and Twisted Edwards curves.</summary>
+ <returns></returns>
+ </member>
+ <member name="F:System.Security.Cryptography.ECCurve.B">
+ <summary>The second coefficient for an explicit curve. B for short Weierstrass and d for Twisted Edwards curves.</summary>
+ <returns></returns>
+ </member>
+ <member name="F:System.Security.Cryptography.ECCurve.Cofactor">
+ <summary>The cofactor of the curve.</summary>
+ <returns></returns>
+ </member>
+ <member name="M:System.Security.Cryptography.ECCurve.CreateFromFriendlyName(System.String)">
+ <summary>Creates a named curve using the specified friendly name of the identifier.</summary>
+ <param name="oidFriendlyName">The friendly name of the identifier.</param>
+ <returns>An object representing the named curve.</returns>
+ <exception cref="T:System.ArgumentNullException"><paramref name="oidFriendlyName">oidFriendlyName</paramref> is null.</exception>
+ </member>
+ <member name="M:System.Security.Cryptography.ECCurve.CreateFromOid(System.Security.Cryptography.Oid)">
+ <summary>Creates a named curve using the specified <see cref="T:System.Security.Cryptography.Oid"></see> object.</summary>
+ <param name="curveOid">The object identifier to use.</param>
+ <returns>An object representing the named curve.</returns>
+ </member>
+ <member name="M:System.Security.Cryptography.ECCurve.CreateFromValue(System.String)">
+ <summary>Creates a named curve using the specified dotted-decimal representation of the identifier.</summary>
+ <param name="oidValue">The dotted number of the identifier.</param>
+ <returns>An object representing the named curve.</returns>
+ <exception cref="T:System.ArgumentNullException"><paramref name="oidValue">oidValue</paramref> is null.</exception>
+ </member>
+ <member name="F:System.Security.Cryptography.ECCurve.CurveType">
+ <summary>Identifies the composition of the <see cref="T:System.Security.Cryptography.ECCurve"></see> object.</summary>
+ <returns></returns>
+ </member>
+ <member name="F:System.Security.Cryptography.ECCurve.G">
+ <summary>The generator, or base point, for operations on the curve.</summary>
+ <returns></returns>
+ </member>
+ <member name="F:System.Security.Cryptography.ECCurve.Hash">
+ <summary>The name of the hash algorithm which was used to generate the curve coefficients (<see cref="F:System.Security.Cryptography.ECCurve.A"></see> and <see cref="F:System.Security.Cryptography.ECCurve.B"></see>) from the <see cref="F:System.Security.Cryptography.ECCurve.Seed"></see> under the ANSI X9.62 generation algorithm. Applies only to explicit curves.</summary>
+ <returns></returns>
+ </member>
+ <member name="P:System.Security.Cryptography.ECCurve.IsCharacteristic2">
+ <summary>Gets a value that indicates whether the curve type indicates an explicit characteristic 2 curve.</summary>
+ <returns>true if the curve is an explicit characteristic 2 curve; false if the curve is a named characteristic 2, prime, or implicit curve.</returns>
+ </member>
+ <member name="P:System.Security.Cryptography.ECCurve.IsExplicit">
+ <summary>Gets a value that indicates whether the curve type indicates an explicit curve (either prime or characteristic 2).</summary>
+ <returns>true if the curve is an explicit curve (either prime or characteristic 2); false if the curve is a named or implicit curve.</returns>
+ </member>
+ <member name="P:System.Security.Cryptography.ECCurve.IsNamed">
+ <summary>Gets a value that indicates whether the curve type indicates a named curve.</summary>
+ <returns>true if the curve is a named curve; false if the curve is an implict or an explicit curve (either prime or characteristic 2).</returns>
+ </member>
+ <member name="P:System.Security.Cryptography.ECCurve.IsPrime">
+ <summary>Gets a value that indicates whether the curve type indicates an explicit prime curve.</summary>
+ <returns>true if the curve is an explicit prime curve; false if the curve is a named prime, characteristic 2 or implicit curves.</returns>
+ </member>
+ <member name="P:System.Security.Cryptography.ECCurve.Oid">
+ <summary>Gets the identifier of a named curve.</summary>
+ <returns>The identifier of a named curve.</returns>
+ </member>
+ <member name="F:System.Security.Cryptography.ECCurve.Order">
+ <summary>The order of the curve. Applies only to explicit curves.</summary>
+ <returns></returns>
+ </member>
+ <member name="F:System.Security.Cryptography.ECCurve.Polynomial">
+ <summary>The curve polynomial. Applies only to characteristic 2 curves.</summary>
+ <returns></returns>
+ </member>
+ <member name="F:System.Security.Cryptography.ECCurve.Prime">
+ <summary>The prime specifying the base field. Applies only to prime curves.</summary>
+ <returns></returns>
+ </member>
+ <member name="F:System.Security.Cryptography.ECCurve.Seed">
+ <summary>The seed value for coefficient generation under the ANSI X9.62 generation algorithm. Applies only to explicit curves.</summary>
+ <returns></returns>
+ </member>
+ <member name="M:System.Security.Cryptography.ECCurve.Validate">
+ <summary>Validates the integrity of the current curve. Throws a <see cref="T:System.Security.Cryptography.CryptographicException"></see> exception if the structure is not valid.</summary>
+ <exception cref="T:System.Security.Cryptography.CryptographicException">The curve parameters are not valid for the current curve type.</exception>
+ </member>
+ </members>
+</doc></span> \ No newline at end of file