Release 4.0.0-preview1-00304
[platform/core/csapi/tizenfx.git] / pkg / build / tizen40 / ref / System.Security.Cryptography.Algorithms.xml
1 <?xml version="1.0" encoding="utf-8"?><span>
2 <doc>
3   <assembly>
4     <name>System.Security.Cryptography.Algorithms</name>
5   </assembly>
6   <members>
7     <member name="T:System.Security.Cryptography.PKCS1MaskGenerationMethod">
8       <summary>Computes masks according to PKCS #1 for use by key exchange algorithms.</summary>
9     </member>
10     <member name="M:System.Security.Cryptography.PKCS1MaskGenerationMethod.#ctor">
11       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.PKCS1MaskGenerationMethod"></see> class.</summary>
12     </member>
13     <member name="M:System.Security.Cryptography.PKCS1MaskGenerationMethod.GenerateMask(System.Byte[],System.Int32)">
14       <summary>Generates and returns a mask from the specified random seed of the specified length.</summary>
15       <param name="rgbSeed">The random seed to use for computing the mask.</param>
16       <param name="cbReturn">The length of the generated mask in bytes.</param>
17       <returns>A randomly generated mask whose length is equal to the <paramref name="cbReturn">cbReturn</paramref> parameter.</returns>
18     </member>
19     <member name="P:System.Security.Cryptography.PKCS1MaskGenerationMethod.HashName">
20       <summary>Gets or sets the name of the hash algorithm type to use for generating the mask.</summary>
21       <returns>The name of the type that implements the hash algorithm to use for computing the mask.</returns>
22     </member>
23     <member name="T:System.Security.Cryptography.RandomNumberGenerator">
24       <summary>Represents the abstract class from which all implementations of cryptographic random number generators derive.</summary>
25     </member>
26     <member name="M:System.Security.Cryptography.RandomNumberGenerator.#ctor">
27       <summary>Initializes a new instance of <see cref="T:System.Security.Cryptography.RandomNumberGenerator"></see>.</summary>
28     </member>
29     <member name="M:System.Security.Cryptography.RandomNumberGenerator.Create">
30       <summary>Creates an instance of the default implementation of a cryptographic random number generator that can be used to generate random data.</summary>
31       <returns>A new instance of a cryptographic random number generator.</returns>
32     </member>
33     <member name="M:System.Security.Cryptography.RandomNumberGenerator.Create(System.String)">
34       <summary>Creates an instance of the specified implementation of a cryptographic random number generator.</summary>
35       <param name="rngName">The name of the random number generator implementation to use.</param>
36       <returns>A new instance of a cryptographic random number generator.</returns>
37     </member>
38     <member name="M:System.Security.Cryptography.RandomNumberGenerator.Dispose">
39       <summary>When overridden in a derived class, releases all resources used by the current instance of the <see cref="T:System.Security.Cryptography.RandomNumberGenerator"></see> class.</summary>
40     </member>
41     <member name="M:System.Security.Cryptography.RandomNumberGenerator.Dispose(System.Boolean)">
42       <summary>When overridden in a derived class, releases the unmanaged resources used by the <see cref="T:System.Security.Cryptography.RandomNumberGenerator"></see> and optionally releases the managed resources.</summary>
43       <param name="disposing">true to release both managed and unmanaged resources; false to release only unmanaged resources.</param>
44     </member>
45     <member name="M:System.Security.Cryptography.RandomNumberGenerator.GetBytes(System.Byte[])">
46       <summary>When overridden in a derived class, fills an array of bytes with a cryptographically strong random sequence of values.</summary>
47       <param name="data">The array to fill with cryptographically strong random bytes.</param>
48     </member>
49     <member name="M:System.Security.Cryptography.RandomNumberGenerator.GetBytes(System.Byte[],System.Int32,System.Int32)">
50       <summary>Fills the specified byte array with a cryptographically strong random sequence of values.</summary>
51       <param name="data">The array to fill with cryptographically strong random bytes.</param>
52       <param name="offset">The index of the array to start the fill operation.</param>
53       <param name="count">The number of bytes to fill.</param>
54       <exception cref="T:System.ArgumentNullException"><paramref name="data">data</paramref> is null.</exception>
55       <exception cref="T:System.ArgumentOutOfRangeException"><paramref name="offset">offset</paramref> or <paramref name="count">count</paramref> is less than 0</exception>
56       <exception cref="T:System.ArgumentException"><paramref name="offset">offset</paramref> plus <paramref name="count">count</paramref> exceeds the length of <paramref name="data">data</paramref>.</exception>
57     </member>
58     <member name="M:System.Security.Cryptography.RandomNumberGenerator.GetNonZeroBytes(System.Byte[])">
59       <summary>When overridden in a derived class, fills an array of bytes with a cryptographically strong random sequence of nonzero values.</summary>
60       <param name="data">The array to fill with cryptographically strong random nonzero bytes.</param>
61     </member>
62     <member name="T:System.Security.Cryptography.RC2">
63       <summary>Represents the base class from which all implementations of the <see cref="T:System.Security.Cryptography.RC2"></see> algorithm must derive.</summary>
64     </member>
65     <member name="M:System.Security.Cryptography.RC2.#ctor">
66       <summary>Initializes a new instance of <see cref="T:System.Security.Cryptography.RC2"></see>.</summary>
67     </member>
68     <member name="M:System.Security.Cryptography.RC2.Create">
69       <summary>Creates an instance of a cryptographic object to perform the <see cref="T:System.Security.Cryptography.RC2"></see> algorithm.</summary>
70       <returns>An instance of a cryptographic object.</returns>
71       <exception cref="T:System.Reflection.TargetInvocationException">The algorithm was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible.</exception>
72     </member>
73     <member name="M:System.Security.Cryptography.RC2.Create(System.String)">
74       <summary>Creates an instance of a cryptographic object to perform the specified implementation of the <see cref="T:System.Security.Cryptography.RC2"></see> algorithm.</summary>
75       <param name="AlgName">The name of the specific implementation of <see cref="T:System.Security.Cryptography.RC2"></see> to use.</param>
76       <returns>An instance of a cryptographic object.</returns>
77       <exception cref="T:System.Reflection.TargetInvocationException">The algorithm described by the <paramref name="algName">algName</paramref> parameter was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible.</exception>
78     </member>
79     <member name="P:System.Security.Cryptography.RC2.EffectiveKeySize">
80       <summary>Gets or sets the effective size of the secret key used by the <see cref="T:System.Security.Cryptography.RC2"></see> algorithm in bits.</summary>
81       <returns>The effective key size used by the <see cref="T:System.Security.Cryptography.RC2"></see> algorithm.</returns>
82       <exception cref="T:System.Security.Cryptography.CryptographicException">The effective key size is invalid.</exception>
83     </member>
84     <member name="F:System.Security.Cryptography.RC2.EffectiveKeySizeValue">
85       <summary>Represents the effective size of the secret key used by the <see cref="T:System.Security.Cryptography.RC2"></see> algorithm in bits.</summary>
86       <returns></returns>
87     </member>
88     <member name="P:System.Security.Cryptography.RC2.KeySize">
89       <summary>Gets or sets the size of the secret key used by the <see cref="T:System.Security.Cryptography.RC2"></see> algorithm in bits.</summary>
90       <returns>The size of the secret key used by the <see cref="T:System.Security.Cryptography.RC2"></see> algorithm.</returns>
91       <exception cref="T:System.Security.Cryptography.CryptographicException">The value for the RC2 key size is less than the effective key size value.</exception>
92     </member>
93     <member name="T:System.Security.Cryptography.Rfc2898DeriveBytes">
94       <summary>Implements password-based key derivation functionality, PBKDF2, by using a pseudo-random number generator based on <see cref="T:System.Security.Cryptography.HMACSHA1"></see>.</summary>
95     </member>
96     <member name="M:System.Security.Cryptography.Rfc2898DeriveBytes.#ctor(System.String,System.Byte[])">
97       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.Rfc2898DeriveBytes"></see> class using a password and salt to derive the key.</summary>
98       <param name="password">The password used to derive the key.</param>
99       <param name="salt">The key salt used to derive the key.</param>
100       <exception cref="T:System.ArgumentException">The specified salt size is smaller than 8 bytes or the iteration count is less than 1.</exception>
101       <exception cref="T:System.ArgumentNullException">The password or salt is null.</exception>
102     </member>
103     <member name="M:System.Security.Cryptography.Rfc2898DeriveBytes.#ctor(System.String,System.Int32)">
104       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.Rfc2898DeriveBytes"></see> class using the password and salt size to derive the key.</summary>
105       <param name="password">The password used to derive the key.</param>
106       <param name="saltSize">The size of the random salt that you want the class to generate.</param>
107       <exception cref="T:System.ArgumentException">The specified salt size is smaller than 8 bytes.</exception>
108       <exception cref="T:System.ArgumentNullException">The password or salt is null.</exception>
109     </member>
110     <member name="M:System.Security.Cryptography.Rfc2898DeriveBytes.#ctor(System.Byte[],System.Byte[],System.Int32)">
111       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.Rfc2898DeriveBytes"></see> class using a password, a salt, and number of iterations to derive the key.</summary>
112       <param name="password">The password used to derive the key.</param>
113       <param name="salt">The key salt used to derive the key.</param>
114       <param name="iterations">The number of iterations for the operation.</param>
115       <exception cref="T:System.ArgumentException">The specified salt size is smaller than 8 bytes or the iteration count is less than 1.</exception>
116       <exception cref="T:System.ArgumentNullException">The password or salt is null.</exception>
117     </member>
118     <member name="M:System.Security.Cryptography.Rfc2898DeriveBytes.#ctor(System.String,System.Byte[],System.Int32)">
119       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.Rfc2898DeriveBytes"></see> class using a password, a salt, and number of iterations to derive the key.</summary>
120       <param name="password">The password used to derive the key.</param>
121       <param name="salt">The key salt used to derive the key.</param>
122       <param name="iterations">The number of iterations for the operation.</param>
123       <exception cref="T:System.ArgumentException">The specified salt size is smaller than 8 bytes or the iteration count is less than 1.</exception>
124       <exception cref="T:System.ArgumentNullException">The password or salt is null.</exception>
125     </member>
126     <member name="M:System.Security.Cryptography.Rfc2898DeriveBytes.#ctor(System.String,System.Int32,System.Int32)">
127       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.Rfc2898DeriveBytes"></see> class using a password, a salt size, and number of iterations to derive the key.</summary>
128       <param name="password">The password used to derive the key.</param>
129       <param name="saltSize">The size of the random salt that you want the class to generate.</param>
130       <param name="iterations">The number of iterations for the operation.</param>
131       <exception cref="T:System.ArgumentException">The specified salt size is smaller than 8 bytes or the iteration count is less than 1.</exception>
132       <exception cref="T:System.ArgumentNullException">The password or salt is null.</exception>
133       <exception cref="T:System.ArgumentOutOfRangeException"><paramref name="iterations">iterations</paramref> is out of range. This parameter requires a non-negative number.</exception>
134     </member>
135     <member name="M:System.Security.Cryptography.Rfc2898DeriveBytes.#ctor(System.Byte[],System.Byte[],System.Int32,System.Security.Cryptography.HashAlgorithmName)">
136       <param name="password"></param>
137       <param name="salt"></param>
138       <param name="iterations"></param>
139       <param name="hashAlgorithm"></param>
140     </member>
141     <member name="M:System.Security.Cryptography.Rfc2898DeriveBytes.#ctor(System.String,System.Byte[],System.Int32,System.Security.Cryptography.HashAlgorithmName)">
142       <param name="password"></param>
143       <param name="salt"></param>
144       <param name="iterations"></param>
145       <param name="hashAlgorithm"></param>
146     </member>
147     <member name="M:System.Security.Cryptography.Rfc2898DeriveBytes.#ctor(System.String,System.Int32,System.Int32,System.Security.Cryptography.HashAlgorithmName)">
148       <param name="password"></param>
149       <param name="saltSize"></param>
150       <param name="iterations"></param>
151       <param name="hashAlgorithm"></param>
152     </member>
153     <member name="M:System.Security.Cryptography.Rfc2898DeriveBytes.CryptDeriveKey(System.String,System.String,System.Int32,System.Byte[])">
154       <summary>Derives a cryptographic key from the <see cref="T:System.Security.Cryptography.Rfc2898DeriveBytes"></see> object.</summary>
155       <param name="algname">The algorithm name for which to derive the key.</param>
156       <param name="alghashname">The hash algorithm name to use to derive the key.</param>
157       <param name="keySize">The size of the key, in bits, to derive.</param>
158       <param name="rgbIV">The initialization vector (IV) to use to derive the key.</param>
159       <returns>The derived key.</returns>
160       <exception cref="T:System.Security.Cryptography.CryptographicException">The <paramref name="keySize">keySize</paramref> parameter is incorrect.   -or-   The cryptographic service provider (CSP) cannot be acquired.   -or-   The <paramref name="algname">algname</paramref> parameter is not a valid algorithm name.   -or-   The <paramref name="alghashname">alghashname</paramref> parameter is not a valid hash algorithm name.</exception>
161     </member>
162     <member name="M:System.Security.Cryptography.Rfc2898DeriveBytes.Dispose(System.Boolean)">
163       <summary>Releases the unmanaged resources used by the <see cref="T:System.Security.Cryptography.Rfc2898DeriveBytes"></see> class and optionally releases the managed resources.</summary>
164       <param name="disposing">true to release both managed and unmanaged resources; false to release only unmanaged resources.</param>
165     </member>
166     <member name="M:System.Security.Cryptography.Rfc2898DeriveBytes.GetBytes(System.Int32)">
167       <summary>Returns the pseudo-random key for this object.</summary>
168       <param name="cb">The number of pseudo-random key bytes to generate.</param>
169       <returns>A byte array filled with pseudo-random key bytes.</returns>
170       <exception cref="T:System.ArgumentOutOfRangeException"><paramref name="cb">cb</paramref> is out of range. This parameter requires a non-negative number.</exception>
171     </member>
172     <member name="P:System.Security.Cryptography.Rfc2898DeriveBytes.HashAlgorithm">
173       <returns></returns>
174     </member>
175     <member name="P:System.Security.Cryptography.Rfc2898DeriveBytes.IterationCount">
176       <summary>Gets or sets the number of iterations for the operation.</summary>
177       <returns>The number of iterations for the operation.</returns>
178       <exception cref="T:System.ArgumentOutOfRangeException">The number of iterations is less than 1.</exception>
179     </member>
180     <member name="M:System.Security.Cryptography.Rfc2898DeriveBytes.Reset">
181       <summary>Resets the state of the operation.</summary>
182     </member>
183     <member name="P:System.Security.Cryptography.Rfc2898DeriveBytes.Salt">
184       <summary>Gets or sets the key salt value for the operation.</summary>
185       <returns>The key salt value for the operation.</returns>
186       <exception cref="T:System.ArgumentException">The specified salt size is smaller than 8 bytes.</exception>
187       <exception cref="T:System.ArgumentNullException">The salt is null.</exception>
188     </member>
189     <member name="T:System.Security.Cryptography.Rijndael">
190       <summary>Represents the base class from which all implementations of the <see cref="T:System.Security.Cryptography.Rijndael"></see> symmetric encryption algorithm must inherit.</summary>
191     </member>
192     <member name="M:System.Security.Cryptography.Rijndael.#ctor">
193       <summary>Initializes a new instance of <see cref="T:System.Security.Cryptography.Rijndael"></see>.</summary>
194     </member>
195     <member name="M:System.Security.Cryptography.Rijndael.Create">
196       <summary>Creates a cryptographic object to perform the <see cref="T:System.Security.Cryptography.Rijndael"></see> algorithm.</summary>
197       <returns>A cryptographic object.</returns>
198       <exception cref="T:System.Reflection.TargetInvocationException">The algorithm was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible.</exception>
199     </member>
200     <member name="M:System.Security.Cryptography.Rijndael.Create(System.String)">
201       <summary>Creates a cryptographic object to perform the specified implementation of the <see cref="T:System.Security.Cryptography.Rijndael"></see> algorithm.</summary>
202       <param name="algName">The name of the specific implementation of <see cref="T:System.Security.Cryptography.Rijndael"></see> to create.</param>
203       <returns>A cryptographic object.</returns>
204       <exception cref="T:System.Reflection.TargetInvocationException">The algorithm described by the <paramref name="algName">algName</paramref> parameter was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible.</exception>
205     </member>
206     <member name="T:System.Security.Cryptography.RijndaelManaged">
207       <summary>Accesses the managed version of the <see cref="T:System.Security.Cryptography.Rijndael"></see> algorithm. This class cannot be inherited.</summary>
208     </member>
209     <member name="M:System.Security.Cryptography.RijndaelManaged.#ctor">
210       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.RijndaelManaged"></see> class.</summary>
211       <exception cref="T:System.InvalidOperationException">This class is not compliant with the FIPS algorithm.</exception>
212     </member>
213     <member name="P:System.Security.Cryptography.RijndaelManaged.BlockSize">
214       <returns></returns>
215     </member>
216     <member name="M:System.Security.Cryptography.RijndaelManaged.CreateDecryptor">
217       <returns></returns>
218     </member>
219     <member name="M:System.Security.Cryptography.RijndaelManaged.CreateDecryptor(System.Byte[],System.Byte[])">
220       <summary>Creates a symmetric <see cref="T:System.Security.Cryptography.Rijndael"></see> decryptor object with the specified <see cref="P:System.Security.Cryptography.SymmetricAlgorithm.Key"></see> and initialization vector (<see cref="P:System.Security.Cryptography.SymmetricAlgorithm.IV"></see>).</summary>
221       <param name="rgbKey">The secret key to be used for the symmetric algorithm. The key size must be 128, 192, or 256 bits.</param>
222       <param name="rgbIV">The IV to be used for the symmetric algorithm.</param>
223       <returns>A symmetric <see cref="T:System.Security.Cryptography.Rijndael"></see> decryptor object.</returns>
224       <exception cref="T:System.ArgumentNullException">The <paramref name="rgbKey">rgbKey</paramref> parameter is null.   -or-   The <paramref name="rgbIV">rgbIV</paramref> parameter is null.</exception>
225       <exception cref="T:System.Security.Cryptography.CryptographicException">The value of the <see cref="P:System.Security.Cryptography.SymmetricAlgorithm.Mode"></see> property is not <see cref="F:System.Security.Cryptography.CipherMode.ECB"></see>, <see cref="F:System.Security.Cryptography.CipherMode.CBC"></see>, or <see cref="F:System.Security.Cryptography.CipherMode.CFB"></see>.</exception>
226     </member>
227     <member name="M:System.Security.Cryptography.RijndaelManaged.CreateEncryptor">
228       <returns></returns>
229     </member>
230     <member name="M:System.Security.Cryptography.RijndaelManaged.CreateEncryptor(System.Byte[],System.Byte[])">
231       <summary>Creates a symmetric <see cref="T:System.Security.Cryptography.Rijndael"></see> encryptor object with the specified <see cref="P:System.Security.Cryptography.SymmetricAlgorithm.Key"></see> and initialization vector (<see cref="P:System.Security.Cryptography.SymmetricAlgorithm.IV"></see>).</summary>
232       <param name="rgbKey">The secret key to be used for the symmetric algorithm. The key size must be 128, 192, or 256 bits.</param>
233       <param name="rgbIV">The IV to be used for the symmetric algorithm.</param>
234       <returns>A symmetric <see cref="T:System.Security.Cryptography.Rijndael"></see> encryptor object.</returns>
235       <exception cref="T:System.ArgumentNullException">The <paramref name="rgbKey">rgbKey</paramref> parameter is null.   -or-   The <paramref name="rgbIV">rgbIV</paramref> parameter is null.</exception>
236       <exception cref="T:System.Security.Cryptography.CryptographicException">The value of the <see cref="P:System.Security.Cryptography.SymmetricAlgorithm.Mode"></see> property is not <see cref="F:System.Security.Cryptography.CipherMode.ECB"></see>, <see cref="F:System.Security.Cryptography.CipherMode.CBC"></see>, or <see cref="F:System.Security.Cryptography.CipherMode.CFB"></see>.</exception>
237     </member>
238     <member name="M:System.Security.Cryptography.RijndaelManaged.GenerateIV">
239       <summary>Generates a random initialization vector (<see cref="P:System.Security.Cryptography.SymmetricAlgorithm.IV"></see>) to be used for the algorithm.</summary>
240     </member>
241     <member name="M:System.Security.Cryptography.RijndaelManaged.GenerateKey">
242       <summary>Generates a random <see cref="P:System.Security.Cryptography.SymmetricAlgorithm.Key"></see> to be used for the algorithm.</summary>
243     </member>
244     <member name="P:System.Security.Cryptography.RijndaelManaged.IV">
245       <returns></returns>
246     </member>
247     <member name="P:System.Security.Cryptography.RijndaelManaged.Key">
248       <returns></returns>
249     </member>
250     <member name="P:System.Security.Cryptography.RijndaelManaged.KeySize">
251       <returns></returns>
252     </member>
253     <member name="P:System.Security.Cryptography.RijndaelManaged.LegalKeySizes">
254       <returns></returns>
255     </member>
256     <member name="P:System.Security.Cryptography.RijndaelManaged.Mode">
257       <returns></returns>
258     </member>
259     <member name="P:System.Security.Cryptography.RijndaelManaged.Padding">
260       <returns></returns>
261     </member>
262     <member name="T:System.Security.Cryptography.RSA">
263       <summary>Represents the base class from which all implementations of the <see cref="T:System.Security.Cryptography.RSA"></see> algorithm inherit.</summary>
264     </member>
265     <member name="M:System.Security.Cryptography.RSA.#ctor">
266       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.RSA"></see> class.</summary>
267     </member>
268     <member name="M:System.Security.Cryptography.RSA.Create">
269       <summary>Creates an instance of the default implementation of the <see cref="T:System.Security.Cryptography.RSA"></see> algorithm.</summary>
270       <returns>A new instance of the default implementation of <see cref="T:System.Security.Cryptography.RSA"></see>.</returns>
271     </member>
272     <member name="M:System.Security.Cryptography.RSA.Create(System.Int32)">
273       <param name="keySizeInBits"></param>
274       <returns></returns>
275     </member>
276     <member name="M:System.Security.Cryptography.RSA.Create(System.Security.Cryptography.RSAParameters)">
277       <param name="parameters"></param>
278       <returns></returns>
279     </member>
280     <member name="M:System.Security.Cryptography.RSA.Create(System.String)">
281       <summary>Creates an instance of the specified implementation of <see cref="T:System.Security.Cryptography.RSA"></see>.</summary>
282       <param name="algName">The name of the implementation of <see cref="T:System.Security.Cryptography.RSA"></see> to use.</param>
283       <returns>A new instance of the specified implementation of <see cref="T:System.Security.Cryptography.RSA"></see>.</returns>
284     </member>
285     <member name="M:System.Security.Cryptography.RSA.Decrypt(System.Byte[],System.Security.Cryptography.RSAEncryptionPadding)">
286       <summary>When overridden in a derived class, decrypts the input data using the specified padding mode.</summary>
287       <param name="data">The data to decrypt.</param>
288       <param name="padding">The padding mode.</param>
289       <returns>The decrypted data.</returns>
290       <exception cref="T:System.NotImplementedException">A derived class must override this method.</exception>
291     </member>
292     <member name="M:System.Security.Cryptography.RSA.DecryptValue(System.Byte[])">
293       <summary>When overridden in a derived class, decrypts the input data using the private key.</summary>
294       <param name="rgb">The cipher text to be decrypted.</param>
295       <returns>The resulting decryption of the <paramref name="rgb">rgb</paramref> parameter in plain text.</returns>
296       <exception cref="T:System.NotSupportedException">This method call is not supported. This exception is thrown starting with the .NET Framework 4.6.</exception>
297     </member>
298     <member name="M:System.Security.Cryptography.RSA.Encrypt(System.Byte[],System.Security.Cryptography.RSAEncryptionPadding)">
299       <summary>When overridden in a derived class, encrypts the input data using the specified padding mode.</summary>
300       <param name="data">The data to encrypt.</param>
301       <param name="padding">The padding mode.</param>
302       <returns>The encrypted data.</returns>
303       <exception cref="T:System.NotImplementedException">A derived class must override this method.</exception>
304     </member>
305     <member name="M:System.Security.Cryptography.RSA.EncryptValue(System.Byte[])">
306       <summary>When overridden in a derived class, encrypts the input data using the public key.</summary>
307       <param name="rgb">The plain text to be encrypted.</param>
308       <returns>The resulting encryption of the <paramref name="rgb">rgb</paramref> parameter as cipher text.</returns>
309       <exception cref="T:System.NotSupportedException">This method call is not supported. This exception is thrown starting with the .NET Framework 4.6.</exception>
310     </member>
311     <member name="M:System.Security.Cryptography.RSA.ExportParameters(System.Boolean)">
312       <summary>When overridden in a derived class, exports the <see cref="T:System.Security.Cryptography.RSAParameters"></see>.</summary>
313       <param name="includePrivateParameters">true to include private parameters; otherwise, false.</param>
314       <returns>The parameters for <see cref="T:System.Security.Cryptography.DSA"></see>.</returns>
315     </member>
316     <member name="M:System.Security.Cryptography.RSA.FromXmlString(System.String)">
317       <summary>Initializes an <see cref="T:System.Security.Cryptography.RSA"></see> object from the key information from an XML string.</summary>
318       <param name="xmlString">The XML string containing <see cref="T:System.Security.Cryptography.RSA"></see> key information.</param>
319       <exception cref="T:System.ArgumentNullException">The <paramref name="xmlString">xmlString</paramref> parameter is null.</exception>
320       <exception cref="T:System.Security.Cryptography.CryptographicException">The format of the <paramref name="xmlString">xmlString</paramref> parameter is not valid.</exception>
321     </member>
322     <member name="M:System.Security.Cryptography.RSA.HashData(System.Byte[],System.Int32,System.Int32,System.Security.Cryptography.HashAlgorithmName)">
323       <summary>When overridden in a derived class, computes the hash value of a specified portion of a byte array by using a specified hashing algorithm.</summary>
324       <param name="data">The data to be hashed.</param>
325       <param name="offset">The index of the first byte in data that is to be hashed.</param>
326       <param name="count">The number of bytes to hash.</param>
327       <param name="hashAlgorithm">The algorithm to use in hash the data.</param>
328       <returns>The hashed data.</returns>
329       <exception cref="T:System.NotImplementedException">A derived class must override this method.</exception>
330     </member>
331     <member name="M:System.Security.Cryptography.RSA.HashData(System.IO.Stream,System.Security.Cryptography.HashAlgorithmName)">
332       <summary>When overridden in a derived class, computes the hash value of a specified binary stream by using a specified hashing algorithm.</summary>
333       <param name="data">The binary stream to hash.</param>
334       <param name="hashAlgorithm">The hash algorithm.</param>
335       <returns>The hashed data.</returns>
336       <exception cref="T:System.NotImplementedException">A derived class must override this method.</exception>
337     </member>
338     <member name="M:System.Security.Cryptography.RSA.ImportParameters(System.Security.Cryptography.RSAParameters)">
339       <summary>When overridden in a derived class, imports the specified <see cref="T:System.Security.Cryptography.RSAParameters"></see>.</summary>
340       <param name="parameters">The parameters for <see cref="T:System.Security.Cryptography.RSA"></see>.</param>
341     </member>
342     <member name="P:System.Security.Cryptography.RSA.KeyExchangeAlgorithm">
343       <summary>Gets the name of the key exchange algorithm available with this implementation of <see cref="T:System.Security.Cryptography.RSA"></see>.</summary>
344       <returns>Returns &quot;RSA&quot;.</returns>
345     </member>
346     <member name="P:System.Security.Cryptography.RSA.SignatureAlgorithm">
347       <summary>Gets the name of the signature algorithm available with this implementation of <see cref="T:System.Security.Cryptography.RSA"></see>.</summary>
348       <returns>Returns &quot;RSA&quot;.</returns>
349     </member>
350     <member name="M:System.Security.Cryptography.RSA.SignData(System.Byte[],System.Security.Cryptography.HashAlgorithmName,System.Security.Cryptography.RSASignaturePadding)">
351       <summary>Computes the hash value of the specified byte array using the specified hash algorithm and padding mode, and signs the resulting hash value.</summary>
352       <param name="data">The input data for which to compute the hash.</param>
353       <param name="hashAlgorithm">The hash algorithm to use to create the hash value.</param>
354       <param name="padding">The padding mode.</param>
355       <returns>The RSA signature for the specified data.</returns>
356       <exception cref="T:System.ArgumentNullException"><paramref name="data">data</paramref> is null.   -or-  <paramref name="padding">padding</paramref> is null.</exception>
357       <exception cref="T:System.ArgumentException"><paramref name="hashAlgorithm">hashAlgorithm</paramref>.<see cref="P:System.Security.Cryptography.HashAlgorithmName.Name"></see> is null or <see cref="F:System.String.Empty"></see>.</exception>
358     </member>
359     <member name="M:System.Security.Cryptography.RSA.SignData(System.IO.Stream,System.Security.Cryptography.HashAlgorithmName,System.Security.Cryptography.RSASignaturePadding)">
360       <summary>Computes the hash value of the specified stream using the specified hash algorithm and padding mode, and signs the resulting hash value.</summary>
361       <param name="data">The input stream for which to compute the hash.</param>
362       <param name="hashAlgorithm">The hash algorithm to use to create the hash value.</param>
363       <param name="padding">The padding mode.</param>
364       <returns>The RSA signature for the specified data.</returns>
365       <exception cref="T:System.ArgumentNullException"><paramref name="data">data</paramref> is null.   -or-  <paramref name="padding">padding</paramref> is null.</exception>
366       <exception cref="T:System.ArgumentException"><paramref name="hashAlgorithm">hashAlgorithm</paramref>.<see cref="P:System.Security.Cryptography.HashAlgorithmName.Name"></see> is null or <see cref="F:System.String.Empty"></see>.</exception>
367     </member>
368     <member name="M:System.Security.Cryptography.RSA.SignData(System.Byte[],System.Int32,System.Int32,System.Security.Cryptography.HashAlgorithmName,System.Security.Cryptography.RSASignaturePadding)">
369       <summary>Computes the hash value of a portion of the specified byte array using the specified hash algorithm and padding mode, and signs the resulting hash value.</summary>
370       <param name="data">The input data for which to compute the hash.</param>
371       <param name="offset">The offset into the array at which to begin using data.</param>
372       <param name="count">The number of bytes in the array to use as data.</param>
373       <param name="hashAlgorithm">The hash algorithm to use to create the hash value.</param>
374       <param name="padding">The padding mode.</param>
375       <returns>The RSA signature for the specified data.</returns>
376       <exception cref="T:System.ArgumentNullException"><paramref name="data">data</paramref> is null.   -or-  <paramref name="padding">padding</paramref> is null.</exception>
377       <exception cref="T:System.ArgumentException"><paramref name="hashAlgorithm">hashAlgorithm</paramref>.<see cref="P:System.Security.Cryptography.HashAlgorithmName.Name"></see> is null or <see cref="F:System.String.Empty"></see>.</exception>
378       <exception cref="T:System.ArgumentOutOfRangeException"><paramref name="offset">offset</paramref> is less than zero.   -or-  <paramref name="count">count</paramref> is less than zero.   -or-  <paramref name="offset">offset</paramref> + <paramref name="count">count</paramref> – 1 results in an index that is beyond the upper bound of <paramref name="data">data</paramref>.</exception>
379     </member>
380     <member name="M:System.Security.Cryptography.RSA.SignHash(System.Byte[],System.Security.Cryptography.HashAlgorithmName,System.Security.Cryptography.RSASignaturePadding)">
381       <summary>When overridden in a derived class, computes the signature for the specified hash value by encrypting it with the private key using the specified padding.</summary>
382       <param name="hash">The hash value of the data to be signed.</param>
383       <param name="hashAlgorithm">The hash algorithm used to create the hash value of the data.</param>
384       <param name="padding">The padding.</param>
385       <returns>The RSA signature for the specified hash value.</returns>
386       <exception cref="T:System.NotImplementedException">A derived class must override this method.</exception>
387     </member>
388     <member name="M:System.Security.Cryptography.RSA.ToXmlString(System.Boolean)">
389       <summary>Creates and returns an XML string containing the key of the current <see cref="T:System.Security.Cryptography.RSA"></see> object.</summary>
390       <param name="includePrivateParameters">true to include a public and private RSA key; false to include only the public key.</param>
391       <returns>An XML string containing the key of the current <see cref="T:System.Security.Cryptography.RSA"></see> object.</returns>
392     </member>
393     <member name="M:System.Security.Cryptography.RSA.VerifyData(System.Byte[],System.Int32,System.Int32,System.Byte[],System.Security.Cryptography.HashAlgorithmName,System.Security.Cryptography.RSASignaturePadding)">
394       <summary>Verifies that a digital signature is valid by calculating the hash value of the data in a portion of a byte array using the specified hash algorithm and padding, and comparing it to the provided signature.</summary>
395       <param name="data">The signed data.</param>
396       <param name="offset">The starting index at which to compute the hash.</param>
397       <param name="count">The number of bytes to hash.</param>
398       <param name="signature">The signature data to be verified.</param>
399       <param name="hashAlgorithm">The hash algorithm used to create the hash value of the data.</param>
400       <param name="padding">The padding mode.</param>
401       <returns>true if the signature is valid; otherwise, false.</returns>
402       <exception cref="T:System.ArgumentNullException"><paramref name="data">data</paramref> is null.   -or-  <paramref name="signature">signature</paramref> is null.   -or-  <paramref name="padding">padding</paramref> is null.</exception>
403       <exception cref="T:System.ArgumentException"><paramref name="hashAlgorithm">hashAlgorithm</paramref>.<see cref="P:System.Security.Cryptography.HashAlgorithmName.Name"></see> is null or <see cref="F:System.String.Empty"></see>.</exception>
404       <exception cref="T:System.ArgumentOutOfRangeException"><paramref name="offset">offset</paramref> is less than zero.   -or-  <paramref name="count">count</paramref> is less than zero.   -or-  <paramref name="offset">offset</paramref> + <paramref name="count">count</paramref> – 1 results in an index that is beyond the upper bound of <paramref name="data">data</paramref>.</exception>
405     </member>
406     <member name="M:System.Security.Cryptography.RSA.VerifyData(System.Byte[],System.Byte[],System.Security.Cryptography.HashAlgorithmName,System.Security.Cryptography.RSASignaturePadding)">
407       <summary>Verifies that a digital signature is valid by calculating the hash value of the specified data using the specified hash algorithm and padding, and comparing it to the provided signature.</summary>
408       <param name="data">The signed data.</param>
409       <param name="signature">The signature data to be verified.</param>
410       <param name="hashAlgorithm">The hash algorithm used to create the hash value of the data.</param>
411       <param name="padding">The padding mode.</param>
412       <returns>true if the signature is valid; otherwise, false.</returns>
413       <exception cref="T:System.ArgumentNullException"><paramref name="data">data</paramref> is null.   -or-  <paramref name="signature">signature</paramref> is null.   -or-  <paramref name="padding">padding</paramref> is null.</exception>
414       <exception cref="T:System.ArgumentException"><paramref name="hashAlgorithm">hashAlgorithm</paramref>.<see cref="P:System.Security.Cryptography.HashAlgorithmName.Name"></see> is null or <see cref="F:System.String.Empty"></see>.</exception>
415     </member>
416     <member name="M:System.Security.Cryptography.RSA.VerifyData(System.IO.Stream,System.Byte[],System.Security.Cryptography.HashAlgorithmName,System.Security.Cryptography.RSASignaturePadding)">
417       <summary>Verifies that a digital signature is valid by calculating the hash value of the specified stream using the specified hash algorithm and padding, and comparing it to the provided signature.</summary>
418       <param name="data">The signed data.</param>
419       <param name="signature">The signature data to be verified.</param>
420       <param name="hashAlgorithm">The hash algorithm used to create the hash value of the data.</param>
421       <param name="padding">The padding mode.</param>
422       <returns>true if the signature is valid; otherwise, false.</returns>
423       <exception cref="T:System.ArgumentNullException"><paramref name="data">data</paramref> is null.   -or-  <paramref name="signature">signature</paramref> is null.   -or-  <paramref name="padding">padding</paramref> is null.</exception>
424       <exception cref="T:System.ArgumentException"><paramref name="hashAlgorithm">hashAlgorithm</paramref>.<see cref="P:System.Security.Cryptography.HashAlgorithmName.Name"></see> is null or <see cref="F:System.String.Empty"></see>.</exception>
425     </member>
426     <member name="M:System.Security.Cryptography.RSA.VerifyHash(System.Byte[],System.Byte[],System.Security.Cryptography.HashAlgorithmName,System.Security.Cryptography.RSASignaturePadding)">
427       <summary>Verifies that a digital signature is valid by determining the hash value in the signature using the specified hash algorithm and padding, and comparing it to the provided hash value.</summary>
428       <param name="hash">The hash value of the signed data.</param>
429       <param name="signature">The signature data to be verified.</param>
430       <param name="hashAlgorithm">The hash algorithm used to create the hash value.</param>
431       <param name="padding">The padding mode.</param>
432       <returns>true if the signature is valid; otherwise, false.</returns>
433       <exception cref="T:System.NotImplementedException">A derived class must override this method.</exception>
434     </member>
435     <member name="T:System.Security.Cryptography.RSAEncryptionPadding">
436       <summary>Specifies the padding mode and parameters to use with RSA encryption or decryption operations.</summary>
437     </member>
438     <member name="M:System.Security.Cryptography.RSAEncryptionPadding.CreateOaep(System.Security.Cryptography.HashAlgorithmName)">
439       <summary>Creates a new <see cref="T:System.Security.Cryptography.RSAEncryptionPadding"></see> instance whose <see cref="P:System.Security.Cryptography.RSAEncryptionPadding.Mode"></see> is <see cref="F:System.Security.Cryptography.RSAEncryptionPaddingMode.Oaep"></see> with the given hash algorithm.</summary>
440       <param name="hashAlgorithm">The hash algorithm.</param>
441       <returns>An object whose mode is <see cref="P:System.Security.Cryptography.RSAEncryptionPadding.Mode"></see> is <see cref="F:System.Security.Cryptography.RSAEncryptionPaddingMode.Oaep"></see> with the hash algorithm specified by <paramref name="hashAlgorithm">hashAlgorithm</paramref>. .</returns>
442       <exception cref="T:System.ArgumentException">The <see cref="P:System.Security.Cryptography.HashAlgorithmName.Name"></see> property of <paramref name="hashAlgorithm">hashAlgorithm</paramref> is either null or <see cref="F:System.String.Empty"></see>.</exception>
443     </member>
444     <member name="M:System.Security.Cryptography.RSAEncryptionPadding.Equals(System.Object)">
445       <summary>Determines whether the current instance is equal to the specified object.</summary>
446       <param name="obj">The object to compare.</param>
447       <returns>true if <paramref name="obj">obj</paramref> is equal to the current instance; otherwise, false.</returns>
448     </member>
449     <member name="M:System.Security.Cryptography.RSAEncryptionPadding.Equals(System.Security.Cryptography.RSAEncryptionPadding)">
450       <summary>Determines whether the current instance is equal to the specified <see cref="T:System.Security.Cryptography.RSAEncryptionPadding"></see> object.</summary>
451       <param name="other">The object to compare.</param>
452       <returns>true if <paramref name="other">other</paramref> is equal to the current instance; otherwise, false.</returns>
453     </member>
454     <member name="M:System.Security.Cryptography.RSAEncryptionPadding.GetHashCode">
455       <summary>Returns the hash code of this <see cref="T:System.Security.Cryptography.RSAEncryptionPadding"></see> object.</summary>
456       <returns>The hash code of this instance.</returns>
457     </member>
458     <member name="P:System.Security.Cryptography.RSAEncryptionPadding.Mode">
459       <summary>Gets the padding mode represented by this <see cref="T:System.Security.Cryptography.RSAEncryptionPadding"></see> instance.</summary>
460       <returns>A padding mode.</returns>
461     </member>
462     <member name="P:System.Security.Cryptography.RSAEncryptionPadding.OaepHashAlgorithm">
463       <summary>Gets the hash algorithm used in conjunction with the <see cref="F:System.Security.Cryptography.RSAEncryptionPaddingMode.Oaep"></see> padding mode. If the value of the <see cref="P:System.Security.Cryptography.RSAEncryptionPadding.Mode"></see> property is not <see cref="F:System.Security.Cryptography.RSAEncryptionPaddingMode.Oaep"></see>, <see cref="P:System.Security.Cryptography.HashAlgorithmName.Name"></see> is null.</summary>
464       <returns>The hash algorithm.</returns>
465     </member>
466     <member name="P:System.Security.Cryptography.RSAEncryptionPadding.OaepSHA1">
467       <summary>Gets an object that represents the Optimal Asymmetric Encryption Padding (OAEP) encryption standard with a SHA1 hash algorithm.</summary>
468       <returns>An object that represents the OAEP encryption standard with a SHA1 hash algorithm.</returns>
469     </member>
470     <member name="P:System.Security.Cryptography.RSAEncryptionPadding.OaepSHA256">
471       <summary>Gets an object that represents the Optimal Asymmetric Encryption Padding (OAEP) encryption standard with a SHA256 hash algorithm.</summary>
472       <returns>An object that represents the OAEP encryption standard with a SHA256 hash algorithm.</returns>
473     </member>
474     <member name="P:System.Security.Cryptography.RSAEncryptionPadding.OaepSHA384">
475       <summary>Gets an object that represents the Optimal Asymmetric Encryption Padding (OAEP) encryption standard with a SHA-384 hash algorithm.</summary>
476       <returns>An object that represents the OAEP encryption standard with a SHA384 hash algorithm.</returns>
477     </member>
478     <member name="P:System.Security.Cryptography.RSAEncryptionPadding.OaepSHA512">
479       <summary>Gets an object that represents the Optimal Asymmetric Encryption Padding (OAEP) encryption standard with a SHA512 hash algorithm.</summary>
480       <returns>An object that represents the OAEP encryption standard with a SHA512 hash algorithm.</returns>
481     </member>
482     <member name="M:System.Security.Cryptography.RSAEncryptionPadding.op_Equality(System.Security.Cryptography.RSAEncryptionPadding,System.Security.Cryptography.RSAEncryptionPadding)">
483       <summary>Indicates whether two specified <see cref="T:System.Security.Cryptography.RSAEncryptionPadding"></see> objects are equal.</summary>
484       <param name="left">The first object to compare.</param>
485       <param name="right">The second object to compare.</param>
486       <returns>true if left and right are equal; otherwise, false.</returns>
487     </member>
488     <member name="M:System.Security.Cryptography.RSAEncryptionPadding.op_Inequality(System.Security.Cryptography.RSAEncryptionPadding,System.Security.Cryptography.RSAEncryptionPadding)">
489       <summary>Indicates whether two specified <see cref="T:System.Security.Cryptography.RSAEncryptionPadding"></see> objects are unequal.</summary>
490       <param name="left">The first object to compare.</param>
491       <param name="right">The second object to compare.</param>
492       <returns>true if left and right are not equal; otherwise, false.</returns>
493     </member>
494     <member name="P:System.Security.Cryptography.RSAEncryptionPadding.Pkcs1">
495       <summary>Gets an object that represents the PKCS #1 encryption standard.</summary>
496       <returns>An object that represents the PKCS #1 encryption standard.</returns>
497     </member>
498     <member name="M:System.Security.Cryptography.RSAEncryptionPadding.ToString">
499       <summary>Returns the string representation of the current <see cref="T:System.Security.Cryptography.RSAEncryptionPadding"></see> instance.</summary>
500       <returns>The string representation of the current object.</returns>
501     </member>
502     <member name="T:System.Security.Cryptography.RSAEncryptionPaddingMode">
503       <summary>Specifies the padding mode to use with RSA encryption or decryption operations.</summary>
504     </member>
505     <member name="F:System.Security.Cryptography.RSAEncryptionPaddingMode.Oaep">
506       <summary>Optimal Asymmetric Encryption Padding.</summary>
507       <returns></returns>
508     </member>
509     <member name="F:System.Security.Cryptography.RSAEncryptionPaddingMode.Pkcs1">
510       <summary>PKCS #1 v1.5.</summary>
511       <returns></returns>
512     </member>
513     <member name="T:System.Security.Cryptography.RSAOAEPKeyExchangeDeformatter">
514       <summary>Decrypts Optimal Asymmetric Encryption Padding (OAEP) key exchange data.</summary>
515     </member>
516     <member name="M:System.Security.Cryptography.RSAOAEPKeyExchangeDeformatter.#ctor">
517       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.RSAOAEPKeyExchangeDeformatter"></see> class.</summary>
518     </member>
519     <member name="M:System.Security.Cryptography.RSAOAEPKeyExchangeDeformatter.#ctor(System.Security.Cryptography.AsymmetricAlgorithm)">
520       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.RSAOAEPKeyExchangeDeformatter"></see> class with the specified key.</summary>
521       <param name="key">The instance of the <see cref="T:System.Security.Cryptography.RSA"></see> algorithm that holds the private key.</param>
522       <exception cref="T:System.ArgumentNullException"><paramref name="key">key</paramref> is null.</exception>
523     </member>
524     <member name="M:System.Security.Cryptography.RSAOAEPKeyExchangeDeformatter.DecryptKeyExchange(System.Byte[])">
525       <summary>Extracts secret information from the encrypted key exchange data.</summary>
526       <param name="rgbData">The key exchange data within which the secret information is hidden.</param>
527       <returns>The secret information derived from the key exchange data.</returns>
528       <exception cref="T:System.Security.Cryptography.CryptographicException">The key exchange data verification has failed.</exception>
529       <exception cref="T:System.Security.Cryptography.CryptographicUnexpectedOperationException">The key is missing.</exception>
530     </member>
531     <member name="P:System.Security.Cryptography.RSAOAEPKeyExchangeDeformatter.Parameters">
532       <summary>Gets the parameters for the Optimal Asymmetric Encryption Padding (OAEP) key exchange.</summary>
533       <returns>An XML string containing the parameters of the OAEP key exchange operation.</returns>
534     </member>
535     <member name="M:System.Security.Cryptography.RSAOAEPKeyExchangeDeformatter.SetKey(System.Security.Cryptography.AsymmetricAlgorithm)">
536       <summary>Sets the private key to use for decrypting the secret information.</summary>
537       <param name="key">The instance of the <see cref="T:System.Security.Cryptography.RSA"></see> algorithm that holds the private key.</param>
538       <exception cref="T:System.ArgumentNullException"><paramref name="key">key</paramref> is null.</exception>
539     </member>
540     <member name="T:System.Security.Cryptography.RSAOAEPKeyExchangeFormatter">
541       <summary>Creates Optimal Asymmetric Encryption Padding (OAEP) key exchange data using <see cref="T:System.Security.Cryptography.RSA"></see>.</summary>
542     </member>
543     <member name="M:System.Security.Cryptography.RSAOAEPKeyExchangeFormatter.#ctor">
544       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.RSAOAEPKeyExchangeFormatter"></see> class.</summary>
545     </member>
546     <member name="M:System.Security.Cryptography.RSAOAEPKeyExchangeFormatter.#ctor(System.Security.Cryptography.AsymmetricAlgorithm)">
547       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.RSAOAEPKeyExchangeFormatter"></see> class with the specified key.</summary>
548       <param name="key">The instance of the <see cref="T:System.Security.Cryptography.RSA"></see> algorithm that holds the public key.</param>
549       <exception cref="T:System.ArgumentNullException"><paramref name="key">key</paramref> is null.</exception>
550     </member>
551     <member name="M:System.Security.Cryptography.RSAOAEPKeyExchangeFormatter.CreateKeyExchange(System.Byte[])">
552       <summary>Creates the encrypted key exchange data from the specified input data.</summary>
553       <param name="rgbData">The secret information to be passed in the key exchange.</param>
554       <returns>The encrypted key exchange data to be sent to the intended recipient.</returns>
555       <exception cref="T:System.Security.Cryptography.CryptographicUnexpectedOperationException">The key is missing.</exception>
556     </member>
557     <member name="M:System.Security.Cryptography.RSAOAEPKeyExchangeFormatter.CreateKeyExchange(System.Byte[],System.Type)">
558       <summary>Creates the encrypted key exchange data from the specified input data.</summary>
559       <param name="rgbData">The secret information to be passed in the key exchange.</param>
560       <param name="symAlgType">This parameter is not used in the current version.</param>
561       <returns>The encrypted key exchange data to be sent to the intended recipient.</returns>
562     </member>
563     <member name="P:System.Security.Cryptography.RSAOAEPKeyExchangeFormatter.Parameter">
564       <summary>Gets or sets the parameter used to create padding in the key exchange creation process.</summary>
565       <returns>The parameter value.</returns>
566     </member>
567     <member name="P:System.Security.Cryptography.RSAOAEPKeyExchangeFormatter.Parameters">
568       <summary>Gets the parameters for the Optimal Asymmetric Encryption Padding (OAEP) key exchange.</summary>
569       <returns>An XML string containing the parameters of the OAEP key exchange operation.</returns>
570     </member>
571     <member name="P:System.Security.Cryptography.RSAOAEPKeyExchangeFormatter.Rng">
572       <summary>Gets or sets the random number generator algorithm to use in the creation of the key exchange.</summary>
573       <returns>The instance of a random number generator algorithm to use.</returns>
574     </member>
575     <member name="M:System.Security.Cryptography.RSAOAEPKeyExchangeFormatter.SetKey(System.Security.Cryptography.AsymmetricAlgorithm)">
576       <summary>Sets the public key to use for encrypting the key exchange data.</summary>
577       <param name="key">The instance of the <see cref="T:System.Security.Cryptography.RSA"></see> algorithm that holds the public key.</param>
578       <exception cref="T:System.ArgumentNullException"><paramref name="key">key</paramref> is null.</exception>
579     </member>
580     <member name="T:System.Security.Cryptography.RSAParameters">
581       <summary>Represents the standard parameters for the <see cref="T:System.Security.Cryptography.RSA"></see> algorithm.</summary>
582     </member>
583     <member name="F:System.Security.Cryptography.RSAParameters.D">
584       <summary>Represents the D parameter for the <see cref="T:System.Security.Cryptography.RSA"></see> algorithm.</summary>
585       <returns></returns>
586     </member>
587     <member name="F:System.Security.Cryptography.RSAParameters.DP">
588       <summary>Represents the DP parameter for the <see cref="T:System.Security.Cryptography.RSA"></see> algorithm.</summary>
589       <returns></returns>
590     </member>
591     <member name="F:System.Security.Cryptography.RSAParameters.DQ">
592       <summary>Represents the DQ parameter for the <see cref="T:System.Security.Cryptography.RSA"></see> algorithm.</summary>
593       <returns></returns>
594     </member>
595     <member name="F:System.Security.Cryptography.RSAParameters.Exponent">
596       <summary>Represents the Exponent parameter for the <see cref="T:System.Security.Cryptography.RSA"></see> algorithm.</summary>
597       <returns></returns>
598     </member>
599     <member name="F:System.Security.Cryptography.RSAParameters.InverseQ">
600       <summary>Represents the InverseQ parameter for the <see cref="T:System.Security.Cryptography.RSA"></see> algorithm.</summary>
601       <returns></returns>
602     </member>
603     <member name="F:System.Security.Cryptography.RSAParameters.Modulus">
604       <summary>Represents the Modulus parameter for the <see cref="T:System.Security.Cryptography.RSA"></see> algorithm.</summary>
605       <returns></returns>
606     </member>
607     <member name="F:System.Security.Cryptography.RSAParameters.P">
608       <summary>Represents the P parameter for the <see cref="T:System.Security.Cryptography.RSA"></see> algorithm.</summary>
609       <returns></returns>
610     </member>
611     <member name="F:System.Security.Cryptography.RSAParameters.Q">
612       <summary>Represents the Q parameter for the <see cref="T:System.Security.Cryptography.RSA"></see> algorithm.</summary>
613       <returns></returns>
614     </member>
615     <member name="T:System.Security.Cryptography.RSAPKCS1KeyExchangeDeformatter">
616       <summary>Decrypts the PKCS #1 key exchange data.</summary>
617     </member>
618     <member name="M:System.Security.Cryptography.RSAPKCS1KeyExchangeDeformatter.#ctor">
619       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.RSAPKCS1KeyExchangeDeformatter"></see> class.</summary>
620     </member>
621     <member name="M:System.Security.Cryptography.RSAPKCS1KeyExchangeDeformatter.#ctor(System.Security.Cryptography.AsymmetricAlgorithm)">
622       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.RSAPKCS1KeyExchangeDeformatter"></see> class with the specified key.</summary>
623       <param name="key">The instance of the <see cref="T:System.Security.Cryptography.RSA"></see> algorithm that holds the private key.</param>
624       <exception cref="T:System.ArgumentNullException"><paramref name="key">key</paramref> is null.</exception>
625     </member>
626     <member name="M:System.Security.Cryptography.RSAPKCS1KeyExchangeDeformatter.DecryptKeyExchange(System.Byte[])">
627       <summary>Extracts secret information from the encrypted key exchange data.</summary>
628       <param name="rgbIn">The key exchange data within which the secret information is hidden.</param>
629       <returns>The secret information derived from the key exchange data.</returns>
630       <exception cref="T:System.Security.Cryptography.CryptographicUnexpectedOperationException">The key is missing.</exception>
631     </member>
632     <member name="P:System.Security.Cryptography.RSAPKCS1KeyExchangeDeformatter.Parameters">
633       <summary>Gets the parameters for the PKCS #1 key exchange.</summary>
634       <returns>An XML string containing the parameters of the PKCS #1 key exchange operation.</returns>
635     </member>
636     <member name="P:System.Security.Cryptography.RSAPKCS1KeyExchangeDeformatter.RNG">
637       <summary>Gets or sets the random number generator algorithm to use in the creation of the key exchange.</summary>
638       <returns>The instance of a random number generator algorithm to use.</returns>
639     </member>
640     <member name="M:System.Security.Cryptography.RSAPKCS1KeyExchangeDeformatter.SetKey(System.Security.Cryptography.AsymmetricAlgorithm)">
641       <summary>Sets the private key to use for decrypting the secret information.</summary>
642       <param name="key">The instance of the <see cref="T:System.Security.Cryptography.RSA"></see> algorithm that holds the private key.</param>
643       <exception cref="T:System.ArgumentNullException"><paramref name="key">key</paramref> is null.</exception>
644     </member>
645     <member name="T:System.Security.Cryptography.RSAPKCS1KeyExchangeFormatter">
646       <summary>Creates the PKCS#1 key exchange data using <see cref="T:System.Security.Cryptography.RSA"></see>.</summary>
647     </member>
648     <member name="M:System.Security.Cryptography.RSAPKCS1KeyExchangeFormatter.#ctor">
649       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.RSAPKCS1KeyExchangeFormatter"></see> class.</summary>
650     </member>
651     <member name="M:System.Security.Cryptography.RSAPKCS1KeyExchangeFormatter.#ctor(System.Security.Cryptography.AsymmetricAlgorithm)">
652       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.RSAPKCS1KeyExchangeFormatter"></see> class with the specified key.</summary>
653       <param name="key">The instance of the <see cref="T:System.Security.Cryptography.RSA"></see> algorithm that holds the public key.</param>
654       <exception cref="T:System.ArgumentNullException"><paramref name="key">key</paramref> is null.</exception>
655     </member>
656     <member name="M:System.Security.Cryptography.RSAPKCS1KeyExchangeFormatter.CreateKeyExchange(System.Byte[])">
657       <summary>Creates the encrypted key exchange data from the specified input data.</summary>
658       <param name="rgbData">The secret information to be passed in the key exchange.</param>
659       <returns>The encrypted key exchange data to be sent to the intended recipient.</returns>
660       <exception cref="T:System.Security.Cryptography.CryptographicException"><paramref name="rgbData">rgbData</paramref> is too big.</exception>
661       <exception cref="T:System.Security.Cryptography.CryptographicUnexpectedOperationException">The key is null.</exception>
662     </member>
663     <member name="M:System.Security.Cryptography.RSAPKCS1KeyExchangeFormatter.CreateKeyExchange(System.Byte[],System.Type)">
664       <summary>Creates the encrypted key exchange data from the specified input data.</summary>
665       <param name="rgbData">The secret information to be passed in the key exchange.</param>
666       <param name="symAlgType">This parameter is not used in the current version.</param>
667       <returns>The encrypted key exchange data to be sent to the intended recipient.</returns>
668     </member>
669     <member name="P:System.Security.Cryptography.RSAPKCS1KeyExchangeFormatter.Parameters">
670       <summary>Gets the parameters for the PKCS #1 key exchange.</summary>
671       <returns>An XML string containing the parameters of the PKCS #1 key exchange operation.</returns>
672     </member>
673     <member name="P:System.Security.Cryptography.RSAPKCS1KeyExchangeFormatter.Rng">
674       <summary>Gets or sets the random number generator algorithm to use in the creation of the key exchange.</summary>
675       <returns>The instance of a random number generator algorithm to use.</returns>
676     </member>
677     <member name="M:System.Security.Cryptography.RSAPKCS1KeyExchangeFormatter.SetKey(System.Security.Cryptography.AsymmetricAlgorithm)">
678       <summary>Sets the public key to use for encrypting the key exchange data.</summary>
679       <param name="key">The instance of the <see cref="T:System.Security.Cryptography.RSA"></see> algorithm that holds the public key.</param>
680       <exception cref="T:System.ArgumentNullException"><paramref name="key">key</paramref> is null.</exception>
681     </member>
682     <member name="T:System.Security.Cryptography.RSAPKCS1SignatureDeformatter">
683       <summary>Verifies an <see cref="T:System.Security.Cryptography.RSA"></see> PKCS #1 version 1.5 signature.</summary>
684     </member>
685     <member name="M:System.Security.Cryptography.RSAPKCS1SignatureDeformatter.#ctor">
686       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.RSAPKCS1SignatureDeformatter"></see> class.</summary>
687     </member>
688     <member name="M:System.Security.Cryptography.RSAPKCS1SignatureDeformatter.#ctor(System.Security.Cryptography.AsymmetricAlgorithm)">
689       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.RSAPKCS1SignatureDeformatter"></see> class with the specified key.</summary>
690       <param name="key">The instance of <see cref="T:System.Security.Cryptography.RSA"></see> that holds the public key.</param>
691       <exception cref="T:System.ArgumentNullException"><paramref name="key">key</paramref> is null.</exception>
692     </member>
693     <member name="M:System.Security.Cryptography.RSAPKCS1SignatureDeformatter.SetHashAlgorithm(System.String)">
694       <summary>Sets the hash algorithm to use for verifying the signature.</summary>
695       <param name="strName">The name of the hash algorithm to use for verifying the signature.</param>
696     </member>
697     <member name="M:System.Security.Cryptography.RSAPKCS1SignatureDeformatter.SetKey(System.Security.Cryptography.AsymmetricAlgorithm)">
698       <summary>Sets the public key to use for verifying the signature.</summary>
699       <param name="key">The instance of <see cref="T:System.Security.Cryptography.RSA"></see> that holds the public key.</param>
700       <exception cref="T:System.ArgumentNullException"><paramref name="key">key</paramref> is null.</exception>
701     </member>
702     <member name="M:System.Security.Cryptography.RSAPKCS1SignatureDeformatter.VerifySignature(System.Byte[],System.Byte[])">
703       <summary>Verifies the <see cref="T:System.Security.Cryptography.RSA"></see> PKCS#1 signature for the specified data.</summary>
704       <param name="rgbHash">The data signed with rgbSignature.</param>
705       <param name="rgbSignature">The signature to be verified for rgbHash.</param>
706       <returns>true if <paramref name="rgbSignature">rgbSignature</paramref> matches the signature computed using the specified hash algorithm and key on <paramref name="rgbHash">rgbHash</paramref>; otherwise, false.</returns>
707       <exception cref="T:System.Security.Cryptography.CryptographicUnexpectedOperationException">The key is null.   -or-   The hash algorithm is null.</exception>
708       <exception cref="T:System.ArgumentNullException">The <paramref name="rgbHash">rgbHash</paramref> parameter is null.   -or-   The <paramref name="rgbSignature">rgbSignature</paramref> parameter is null.</exception>
709     </member>
710     <member name="T:System.Security.Cryptography.RSAPKCS1SignatureFormatter">
711       <summary>Creates an <see cref="T:System.Security.Cryptography.RSA"></see> PKCS #1 version 1.5 signature.</summary>
712     </member>
713     <member name="M:System.Security.Cryptography.RSAPKCS1SignatureFormatter.#ctor">
714       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.RSAPKCS1SignatureFormatter"></see> class.</summary>
715     </member>
716     <member name="M:System.Security.Cryptography.RSAPKCS1SignatureFormatter.#ctor(System.Security.Cryptography.AsymmetricAlgorithm)">
717       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.RSAPKCS1SignatureFormatter"></see> class with the specified key.</summary>
718       <param name="key">The instance of the <see cref="T:System.Security.Cryptography.RSA"></see> algorithm that holds the private key.</param>
719       <exception cref="T:System.ArgumentNullException"><paramref name="key">key</paramref> is null.</exception>
720     </member>
721     <member name="M:System.Security.Cryptography.RSAPKCS1SignatureFormatter.CreateSignature(System.Byte[])">
722       <summary>Creates the <see cref="T:System.Security.Cryptography.RSA"></see> PKCS #1 signature for the specified data.</summary>
723       <param name="rgbHash">The data to be signed.</param>
724       <returns>The digital signature for <paramref name="rgbHash">rgbHash</paramref>.</returns>
725       <exception cref="T:System.Security.Cryptography.CryptographicUnexpectedOperationException">The key is null.   -or-   The hash algorithm is null.</exception>
726       <exception cref="T:System.ArgumentNullException">The <paramref name="rgbHash">rgbHash</paramref> parameter is null.</exception>
727     </member>
728     <member name="M:System.Security.Cryptography.RSAPKCS1SignatureFormatter.SetHashAlgorithm(System.String)">
729       <summary>Sets the hash algorithm to use for creating the signature.</summary>
730       <param name="strName">The name of the hash algorithm to use for creating the signature.</param>
731     </member>
732     <member name="M:System.Security.Cryptography.RSAPKCS1SignatureFormatter.SetKey(System.Security.Cryptography.AsymmetricAlgorithm)">
733       <summary>Sets the private key to use for creating the signature.</summary>
734       <param name="key">The instance of the <see cref="T:System.Security.Cryptography.RSA"></see> algorithm that holds the private key.</param>
735       <exception cref="T:System.ArgumentNullException"><paramref name="key">key</paramref> is null.</exception>
736     </member>
737     <member name="T:System.Security.Cryptography.RSASignaturePadding">
738       <summary>Specifies the padding mode and parameters to use with RSA signature creation or verification operations.</summary>
739     </member>
740     <member name="M:System.Security.Cryptography.RSASignaturePadding.Equals(System.Object)">
741       <summary>Returns a value that indicates whether this instance is equal to a specified object.</summary>
742       <param name="obj">The object to compare with the current instance.</param>
743       <returns>true if the specified object is equal to the current object; otherwise, false.</returns>
744     </member>
745     <member name="M:System.Security.Cryptography.RSASignaturePadding.Equals(System.Security.Cryptography.RSASignaturePadding)">
746       <summary>Returns a value that indicates whether this instance is equal to a specified <see cref="T:System.Security.Cryptography.RSASignaturePadding"></see> object.</summary>
747       <param name="other">The object to compare with the current instance.</param>
748       <returns>true if the specified object is equal to the current object; otherwise, false.</returns>
749     </member>
750     <member name="M:System.Security.Cryptography.RSASignaturePadding.GetHashCode">
751       <summary>Returns the hash code for this <see cref="T:System.Security.Cryptography.RSASignaturePadding"></see> instance.</summary>
752       <returns>The hash code for this <see cref="T:System.Security.Cryptography.RSASignaturePadding"></see> instance.</returns>
753     </member>
754     <member name="P:System.Security.Cryptography.RSASignaturePadding.Mode">
755       <summary>Gets the padding mode of this <see cref="T:System.Security.Cryptography.RSASignaturePadding"></see> instance.</summary>
756       <returns>The padding mode (either <see cref="F:System.Security.Cryptography.RSASignaturePaddingMode.Pkcs1"></see> or <see cref="F:System.Security.Cryptography.RSASignaturePaddingMode.Pss"></see>) of this instance.</returns>
757     </member>
758     <member name="M:System.Security.Cryptography.RSASignaturePadding.op_Equality(System.Security.Cryptography.RSASignaturePadding,System.Security.Cryptography.RSASignaturePadding)">
759       <summary>Indicates whether two specified <see cref="T:System.Security.Cryptography.RSASignaturePadding"></see> objects are equal.</summary>
760       <param name="left">The first object to compare.</param>
761       <param name="right">The second object to compare.</param>
762       <returns>true if left and right are equal; otherwise, false.</returns>
763     </member>
764     <member name="M:System.Security.Cryptography.RSASignaturePadding.op_Inequality(System.Security.Cryptography.RSASignaturePadding,System.Security.Cryptography.RSASignaturePadding)">
765       <summary>Indicates whether two specified <see cref="T:System.Security.Cryptography.RSASignaturePadding"></see> objects are unequal.</summary>
766       <param name="left">The first object to compare.</param>
767       <param name="right">The second object to compare.</param>
768       <returns>true if left and right are unequal; otherwise, false.</returns>
769     </member>
770     <member name="P:System.Security.Cryptography.RSASignaturePadding.Pkcs1">
771       <summary>Gets an object that uses the PKCS #1 v1.5 padding mode.</summary>
772       <returns>An object that uses the <see cref="F:System.Security.Cryptography.RSASignaturePaddingMode.Pkcs1"></see> padding mode.</returns>
773     </member>
774     <member name="P:System.Security.Cryptography.RSASignaturePadding.Pss">
775       <summary>Gets an object that uses PSS padding mode.</summary>
776       <returns>An object that uses the <see cref="F:System.Security.Cryptography.RSASignaturePaddingMode.Pss"></see> padding mode with the number of salt bytes equal to the size of the hash.</returns>
777     </member>
778     <member name="M:System.Security.Cryptography.RSASignaturePadding.ToString">
779       <summary>Returns the string representation of the current <see cref="T:System.Security.Cryptography.RSASignaturePadding"></see> instance.</summary>
780       <returns>The string representation of the current object.</returns>
781     </member>
782     <member name="T:System.Security.Cryptography.RSASignaturePaddingMode">
783       <summary>Specifies the padding mode to use with RSA signature creation or verification operations.</summary>
784     </member>
785     <member name="F:System.Security.Cryptography.RSASignaturePaddingMode.Pkcs1">
786       <summary>PKCS #1 v1.5</summary>
787       <returns></returns>
788     </member>
789     <member name="F:System.Security.Cryptography.RSASignaturePaddingMode.Pss">
790       <summary>Probabilistic Signature Scheme</summary>
791       <returns></returns>
792     </member>
793     <member name="T:System.Security.Cryptography.SHA1">
794       <summary>Computes the <see cref="T:System.Security.Cryptography.SHA1"></see> hash for the input data.</summary>
795     </member>
796     <member name="M:System.Security.Cryptography.SHA1.#ctor">
797       <summary>Initializes a new instance of <see cref="T:System.Security.Cryptography.SHA1"></see>.</summary>
798       <exception cref="T:System.InvalidOperationException">The policy on this object is not compliant with the FIPS algorithm.</exception>
799     </member>
800     <member name="M:System.Security.Cryptography.SHA1.Create">
801       <summary>Creates an instance of the default implementation of <see cref="T:System.Security.Cryptography.SHA1"></see>.</summary>
802       <returns>A new instance of <see cref="T:System.Security.Cryptography.SHA1"></see>.</returns>
803     </member>
804     <member name="M:System.Security.Cryptography.SHA1.Create(System.String)">
805       <summary>Creates an instance of the specified implementation of <see cref="T:System.Security.Cryptography.SHA1"></see>.</summary>
806       <param name="hashName">The name of the specific implementation of <see cref="T:System.Security.Cryptography.SHA1"></see> to be used.</param>
807       <returns>A new instance of <see cref="T:System.Security.Cryptography.SHA1"></see> using the specified implementation.</returns>
808     </member>
809     <member name="T:System.Security.Cryptography.SHA1Managed">
810       <summary>Computes the <see cref="T:System.Security.Cryptography.SHA1"></see> hash for the input data using the managed library.</summary>
811     </member>
812     <member name="M:System.Security.Cryptography.SHA1Managed.#ctor">
813       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.SHA1Managed"></see> class.</summary>
814       <exception cref="T:System.InvalidOperationException">This class is not compliant with the FIPS algorithm.</exception>
815     </member>
816     <member name="M:System.Security.Cryptography.SHA1Managed.Dispose(System.Boolean)">
817       <param name="disposing"></param>
818     </member>
819     <member name="M:System.Security.Cryptography.SHA1Managed.HashCore(System.Byte[],System.Int32,System.Int32)">
820       <summary>Routes data written to the object into the <see cref="T:System.Security.Cryptography.SHA1Managed"></see> hash algorithm for computing the hash.</summary>
821       <param name="rgb">The input data.</param>
822       <param name="ibStart">The offset into the byte array from which to begin using data.</param>
823       <param name="cbSize">The number of bytes in the array to use as data.</param>
824     </member>
825     <member name="M:System.Security.Cryptography.SHA1Managed.HashFinal">
826       <summary>Returns the computed <see cref="T:System.Security.Cryptography.SHA1"></see> hash value after all data has been written to the object.</summary>
827       <returns>The computed hash code.</returns>
828     </member>
829     <member name="M:System.Security.Cryptography.SHA1Managed.Initialize">
830       <summary>Initializes an instance of <see cref="T:System.Security.Cryptography.SHA1Managed"></see>.</summary>
831     </member>
832     <member name="T:System.Security.Cryptography.SHA256">
833       <summary>Computes the <see cref="T:System.Security.Cryptography.SHA256"></see> hash for the input data.</summary>
834     </member>
835     <member name="M:System.Security.Cryptography.SHA256.#ctor">
836       <summary>Initializes a new instance of <see cref="T:System.Security.Cryptography.SHA256"></see>.</summary>
837     </member>
838     <member name="M:System.Security.Cryptography.SHA256.Create">
839       <summary>Creates an instance of the default implementation of <see cref="T:System.Security.Cryptography.SHA256"></see>.</summary>
840       <returns>A new instance of <see cref="T:System.Security.Cryptography.SHA256"></see>.</returns>
841       <exception cref="T:System.Reflection.TargetInvocationException">The algorithm was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible.</exception>
842     </member>
843     <member name="M:System.Security.Cryptography.SHA256.Create(System.String)">
844       <summary>Creates an instance of a specified implementation of <see cref="T:System.Security.Cryptography.SHA256"></see>.</summary>
845       <param name="hashName">The name of the specific implementation of <see cref="T:System.Security.Cryptography.SHA256"></see> to be used.</param>
846       <returns>A new instance of <see cref="T:System.Security.Cryptography.SHA256"></see> using the specified implementation.</returns>
847       <exception cref="T:System.Reflection.TargetInvocationException">The algorithm described by the <paramref name="hashName">hashName</paramref> parameter was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible.</exception>
848     </member>
849     <member name="T:System.Security.Cryptography.SHA256Managed">
850       <summary>Computes the <see cref="T:System.Security.Cryptography.SHA256"></see> hash for the input data using the managed library.</summary>
851     </member>
852     <member name="M:System.Security.Cryptography.SHA256Managed.#ctor">
853       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.SHA256Managed"></see> class using the managed library.</summary>
854       <exception cref="T:System.InvalidOperationException">The Federal Information Processing Standards (FIPS) security setting is enabled. This implementation is not part of the Windows Platform FIPS-validated cryptographic algorithms.</exception>
855     </member>
856     <member name="M:System.Security.Cryptography.SHA256Managed.Dispose(System.Boolean)">
857       <param name="disposing"></param>
858     </member>
859     <member name="M:System.Security.Cryptography.SHA256Managed.HashCore(System.Byte[],System.Int32,System.Int32)">
860       <summary>When overridden in a derived class, routes data written to the object into the <see cref="T:System.Security.Cryptography.SHA256"></see> hash algorithm for computing the hash.</summary>
861       <param name="rgb">The input data.</param>
862       <param name="ibStart">The offset into the byte array from which to begin using data.</param>
863       <param name="cbSize">The number of bytes in the array to use as data.</param>
864     </member>
865     <member name="M:System.Security.Cryptography.SHA256Managed.HashFinal">
866       <summary>When overridden in a derived class, finalizes the hash computation after the last data is processed by the cryptographic stream object.</summary>
867       <returns>The computed hash code.</returns>
868     </member>
869     <member name="M:System.Security.Cryptography.SHA256Managed.Initialize">
870       <summary>Initializes an instance of <see cref="T:System.Security.Cryptography.SHA256Managed"></see>.</summary>
871     </member>
872     <member name="T:System.Security.Cryptography.SHA384">
873       <summary>Computes the <see cref="T:System.Security.Cryptography.SHA384"></see> hash for the input data.</summary>
874     </member>
875     <member name="M:System.Security.Cryptography.SHA384.#ctor">
876       <summary>Initializes a new instance of <see cref="T:System.Security.Cryptography.SHA384"></see>.</summary>
877     </member>
878     <member name="M:System.Security.Cryptography.SHA384.Create">
879       <summary>Creates an instance of the default implementation of <see cref="T:System.Security.Cryptography.SHA384"></see>.</summary>
880       <returns>A new instance of <see cref="T:System.Security.Cryptography.SHA384"></see>.</returns>
881       <exception cref="T:System.Reflection.TargetInvocationException">The algorithm was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible.</exception>
882     </member>
883     <member name="M:System.Security.Cryptography.SHA384.Create(System.String)">
884       <summary>Creates an instance of a specified implementation of <see cref="T:System.Security.Cryptography.SHA384"></see>.</summary>
885       <param name="hashName">The name of the specific implementation of <see cref="T:System.Security.Cryptography.SHA384"></see> to be used.</param>
886       <returns>A new instance of <see cref="T:System.Security.Cryptography.SHA384"></see> using the specified implementation.</returns>
887       <exception cref="T:System.Reflection.TargetInvocationException">The algorithm described by the <paramref name="hashName">hashName</paramref> parameter was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible.</exception>
888     </member>
889     <member name="T:System.Security.Cryptography.SHA384Managed">
890       <summary>Computes the <see cref="T:System.Security.Cryptography.SHA384"></see> hash for the input data using the managed library.</summary>
891     </member>
892     <member name="M:System.Security.Cryptography.SHA384Managed.#ctor">
893       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.SHA384Managed"></see> class.</summary>
894       <exception cref="T:System.InvalidOperationException">The Federal Information Processing Standards (FIPS) security setting is enabled. This implementation is not part of the Windows Platform FIPS-validated cryptographic algorithms.</exception>
895     </member>
896     <member name="M:System.Security.Cryptography.SHA384Managed.Dispose(System.Boolean)">
897       <param name="disposing"></param>
898     </member>
899     <member name="M:System.Security.Cryptography.SHA384Managed.HashCore(System.Byte[],System.Int32,System.Int32)">
900       <summary>When overridden in a derived class, routes data written to the object into the <see cref="T:System.Security.Cryptography.SHA384Managed"></see> hash algorithm for computing the hash.</summary>
901       <param name="rgb">The input data.</param>
902       <param name="ibStart">The offset into the byte array from which to begin using data.</param>
903       <param name="cbSize">The number of bytes in the array to use as data.</param>
904     </member>
905     <member name="M:System.Security.Cryptography.SHA384Managed.HashFinal">
906       <summary>When overridden in a derived class, finalizes the hash computation after the last data is processed by the cryptographic stream object.</summary>
907       <returns>The computed hash code.</returns>
908     </member>
909     <member name="M:System.Security.Cryptography.SHA384Managed.Initialize">
910       <summary>Initializes an instance of <see cref="T:System.Security.Cryptography.SHA384Managed"></see>.</summary>
911     </member>
912     <member name="T:System.Security.Cryptography.SHA512">
913       <summary>Computes the <see cref="T:System.Security.Cryptography.SHA512"></see> hash for the input data.</summary>
914     </member>
915     <member name="M:System.Security.Cryptography.SHA512.#ctor">
916       <summary>Initializes a new instance of <see cref="T:System.Security.Cryptography.SHA512"></see>.</summary>
917     </member>
918     <member name="M:System.Security.Cryptography.SHA512.Create">
919       <summary>Creates an instance of the default implementation of <see cref="T:System.Security.Cryptography.SHA512"></see>.</summary>
920       <returns>A new instance of <see cref="T:System.Security.Cryptography.SHA512"></see>.</returns>
921       <exception cref="T:System.Reflection.TargetInvocationException">The algorithm was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible.</exception>
922     </member>
923     <member name="M:System.Security.Cryptography.SHA512.Create(System.String)">
924       <summary>Creates an instance of a specified implementation of <see cref="T:System.Security.Cryptography.SHA512"></see>.</summary>
925       <param name="hashName">The name of the specific implementation of <see cref="T:System.Security.Cryptography.SHA512"></see> to be used.</param>
926       <returns>A new instance of <see cref="T:System.Security.Cryptography.SHA512"></see> using the specified implementation.</returns>
927       <exception cref="T:System.Reflection.TargetInvocationException">The algorithm described by the <paramref name="hashName">hashName</paramref> parameter was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible.</exception>
928     </member>
929     <member name="T:System.Security.Cryptography.SHA512Managed">
930       <summary>Computes the <see cref="T:System.Security.Cryptography.SHA512"></see> hash algorithm for the input data using the managed library.</summary>
931     </member>
932     <member name="M:System.Security.Cryptography.SHA512Managed.#ctor">
933       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.SHA512Managed"></see> class.</summary>
934       <exception cref="T:System.InvalidOperationException">The Federal Information Processing Standards (FIPS) security setting is enabled. This implementation is not part of the Windows Platform FIPS-validated cryptographic algorithms.</exception>
935     </member>
936     <member name="M:System.Security.Cryptography.SHA512Managed.Dispose(System.Boolean)">
937       <param name="disposing"></param>
938     </member>
939     <member name="M:System.Security.Cryptography.SHA512Managed.HashCore(System.Byte[],System.Int32,System.Int32)">
940       <summary>When overridden in a derived class, routes data written to the object into the <see cref="T:System.Security.Cryptography.SHA512Managed"></see> hash algorithm for computing the hash.</summary>
941       <param name="rgb">The input data.</param>
942       <param name="ibStart">The offset into the byte array from which to begin using data.</param>
943       <param name="cbSize">The number of bytes in the array to use as data.</param>
944     </member>
945     <member name="M:System.Security.Cryptography.SHA512Managed.HashFinal">
946       <summary>When overridden in a derived class, finalizes the hash computation after the last data is processed by the cryptographic stream object.</summary>
947       <returns>The computed hash code.</returns>
948     </member>
949     <member name="M:System.Security.Cryptography.SHA512Managed.Initialize">
950       <summary>Initializes an instance of the <see cref="T:System.Security.Cryptography.SHA512Managed"></see> class using the managed library.</summary>
951     </member>
952     <member name="T:System.Security.Cryptography.SignatureDescription">
953       <summary>Contains information about the properties of a digital signature.</summary>
954     </member>
955     <member name="M:System.Security.Cryptography.SignatureDescription.#ctor">
956       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.SignatureDescription"></see> class.</summary>
957     </member>
958     <member name="M:System.Security.Cryptography.SignatureDescription.#ctor(System.Security.SecurityElement)">
959       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.SignatureDescription"></see> class from the specified <see cref="T:System.Security.SecurityElement"></see>.</summary>
960       <param name="el">The <see cref="T:System.Security.SecurityElement"></see> from which to get the algorithms for the signature description.</param>
961       <exception cref="T:System.ArgumentNullException">The <paramref name="el">el</paramref> parameter is null.</exception>
962     </member>
963     <member name="M:System.Security.Cryptography.SignatureDescription.CreateDeformatter(System.Security.Cryptography.AsymmetricAlgorithm)">
964       <summary>Creates an <see cref="T:System.Security.Cryptography.AsymmetricSignatureDeformatter"></see> instance with the specified key using the <see cref="P:System.Security.Cryptography.SignatureDescription.DeformatterAlgorithm"></see> property.</summary>
965       <param name="key">The key to use in the <see cref="T:System.Security.Cryptography.AsymmetricSignatureDeformatter"></see>.</param>
966       <returns>The newly created <see cref="T:System.Security.Cryptography.AsymmetricSignatureDeformatter"></see> instance.</returns>
967     </member>
968     <member name="M:System.Security.Cryptography.SignatureDescription.CreateDigest">
969       <summary>Creates a <see cref="T:System.Security.Cryptography.HashAlgorithm"></see> instance using the <see cref="P:System.Security.Cryptography.SignatureDescription.DigestAlgorithm"></see> property.</summary>
970       <returns>The newly created <see cref="T:System.Security.Cryptography.HashAlgorithm"></see> instance.</returns>
971     </member>
972     <member name="M:System.Security.Cryptography.SignatureDescription.CreateFormatter(System.Security.Cryptography.AsymmetricAlgorithm)">
973       <summary>Creates an <see cref="T:System.Security.Cryptography.AsymmetricSignatureFormatter"></see> instance with the specified key using the <see cref="P:System.Security.Cryptography.SignatureDescription.FormatterAlgorithm"></see> property.</summary>
974       <param name="key">The key to use in the <see cref="T:System.Security.Cryptography.AsymmetricSignatureFormatter"></see>.</param>
975       <returns>The newly created <see cref="T:System.Security.Cryptography.AsymmetricSignatureFormatter"></see> instance.</returns>
976     </member>
977     <member name="P:System.Security.Cryptography.SignatureDescription.DeformatterAlgorithm">
978       <summary>Gets or sets the deformatter algorithm for the signature description.</summary>
979       <returns>The deformatter algorithm for the signature description.</returns>
980     </member>
981     <member name="P:System.Security.Cryptography.SignatureDescription.DigestAlgorithm">
982       <summary>Gets or sets the digest algorithm for the signature description.</summary>
983       <returns>The digest algorithm for the signature description.</returns>
984     </member>
985     <member name="P:System.Security.Cryptography.SignatureDescription.FormatterAlgorithm">
986       <summary>Gets or sets the formatter algorithm for the signature description.</summary>
987       <returns>The formatter algorithm for the signature description.</returns>
988     </member>
989     <member name="P:System.Security.Cryptography.SignatureDescription.KeyAlgorithm">
990       <summary>Gets or sets the key algorithm for the signature description.</summary>
991       <returns>The key algorithm for the signature description.</returns>
992     </member>
993     <member name="T:System.Security.Cryptography.TripleDES">
994       <summary>Represents the base class for Triple Data Encryption Standard algorithms from which all <see cref="T:System.Security.Cryptography.TripleDES"></see> implementations must derive.</summary>
995     </member>
996     <member name="M:System.Security.Cryptography.TripleDES.#ctor">
997       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.TripleDES"></see> class.</summary>
998     </member>
999     <member name="M:System.Security.Cryptography.TripleDES.Create">
1000       <summary>Creates an instance of a cryptographic object to perform the <see cref="T:System.Security.Cryptography.TripleDES"></see> algorithm.</summary>
1001       <returns>An instance of a cryptographic object.</returns>
1002     </member>
1003     <member name="M:System.Security.Cryptography.TripleDES.Create(System.String)">
1004       <summary>Creates an instance of a cryptographic object to perform the specified implementation of the <see cref="T:System.Security.Cryptography.TripleDES"></see> algorithm.</summary>
1005       <param name="str">The name of the specific implementation of <see cref="T:System.Security.Cryptography.TripleDES"></see> to use.</param>
1006       <returns>An instance of a cryptographic object.</returns>
1007     </member>
1008     <member name="M:System.Security.Cryptography.TripleDES.IsWeakKey(System.Byte[])">
1009       <summary>Determines whether the specified key is weak.</summary>
1010       <param name="rgbKey">The secret key to test for weakness.</param>
1011       <returns>true if the key is weak; otherwise, false.</returns>
1012       <exception cref="T:System.Security.Cryptography.CryptographicException">The size of the <paramref name="rgbKey">rgbKey</paramref> parameter is not valid.</exception>
1013     </member>
1014     <member name="P:System.Security.Cryptography.TripleDES.Key">
1015       <summary>Gets or sets the secret key for the <see cref="T:System.Security.Cryptography.TripleDES"></see> algorithm.</summary>
1016       <returns>The secret key for the <see cref="T:System.Security.Cryptography.TripleDES"></see> algorithm.</returns>
1017       <exception cref="T:System.ArgumentNullException">An attempt was made to set the key to null.</exception>
1018       <exception cref="T:System.Security.Cryptography.CryptographicException">An attempt was made to set a key whose length is invalid.   -or-   An attempt was made to set a weak key (see <see cref="M:System.Security.Cryptography.TripleDES.IsWeakKey(System.Byte[])"></see>).</exception>
1019     </member>
1020     <member name="P:System.Security.Cryptography.TripleDES.LegalBlockSizes">
1021       <returns></returns>
1022     </member>
1023     <member name="P:System.Security.Cryptography.TripleDES.LegalKeySizes">
1024       <returns></returns>
1025     </member>
1026     <member name="T:System.Security.Cryptography.ECDiffieHellmanPublicKey">
1027       <summary>Provides an abstract base class from which all <see cref="T:System.Security.Cryptography.ECDiffieHellmanCngPublicKey"></see> implementations must inherit.</summary>
1028     </member>
1029     <member name="M:System.Security.Cryptography.ECDiffieHellmanPublicKey.#ctor(System.Byte[])">
1030       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.ECDiffieHellmanPublicKey"></see> class.</summary>
1031       <param name="keyBlob">A byte array that represents an <see cref="T:System.Security.Cryptography.ECDiffieHellmanPublicKey"></see> object.</param>
1032       <exception cref="T:System.ArgumentNullException"><paramref name="keyBlob">keyBlob</paramref> is null.</exception>
1033     </member>
1034     <member name="M:System.Security.Cryptography.ECDiffieHellmanPublicKey.Dispose">
1035       <summary>Releases all resources used by the current instance of the <see cref="T:System.Security.Cryptography.ECDiffieHellman"></see> class.</summary>
1036     </member>
1037     <member name="M:System.Security.Cryptography.ECDiffieHellmanPublicKey.Dispose(System.Boolean)">
1038       <summary>Releases the unmanaged resources used by the <see cref="T:System.Security.Cryptography.ECDiffieHellman"></see> class and optionally releases the managed resources.</summary>
1039       <param name="disposing">true to release both managed and unmanaged resources; false to release only unmanaged resources.</param>
1040     </member>
1041     <member name="M:System.Security.Cryptography.ECDiffieHellmanPublicKey.ToByteArray">
1042       <summary>Serializes the <see cref="T:System.Security.Cryptography.ECDiffieHellmanPublicKey"></see> key BLOB to a byte array.</summary>
1043       <returns>A byte array that contains the serialized Elliptic Curve Diffie-Hellman (ECDH) public key.</returns>
1044     </member>
1045     <member name="M:System.Security.Cryptography.ECDiffieHellmanPublicKey.ToXmlString">
1046       <summary>Serializes the <see cref="T:System.Security.Cryptography.ECDiffieHellmanPublicKey"></see> public key to an XML string.</summary>
1047       <returns>An XML string that contains the serialized Elliptic Curve Diffie-Hellman (ECDH) public key.</returns>
1048     </member>
1049     <member name="T:System.Security.Cryptography.ECDsa">
1050       <summary>Provides an abstract base class that encapsulates the Elliptic Curve Digital Signature Algorithm (ECDSA).</summary>
1051     </member>
1052     <member name="M:System.Security.Cryptography.ECDsa.#ctor">
1053       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.ECDsa"></see> class.</summary>
1054     </member>
1055     <member name="M:System.Security.Cryptography.ECDsa.Create">
1056       <summary>Creates a new instance of the default implementation of the Elliptic Curve Digital Signature Algorithm (ECDSA).</summary>
1057       <returns>A new instance of the default implementation (<see cref="T:System.Security.Cryptography.ECDsaCng"></see>) of this class.</returns>
1058     </member>
1059     <member name="M:System.Security.Cryptography.ECDsa.Create(System.Security.Cryptography.ECCurve)">
1060       <summary>Creates a new instance of the default implementation of the Elliptic Curve Digital Signature Algorithm (ECDSA) with a newly generated key over the specified curve.</summary>
1061       <param name="curve">The curve to use for key generation.</param>
1062       <returns>A new instance of the default implementation (<see cref="T:System.Security.Cryptography.ECDsaCng"></see>) of this class.</returns>
1063     </member>
1064     <member name="M:System.Security.Cryptography.ECDsa.Create(System.Security.Cryptography.ECParameters)">
1065       <summary>Creates a new instance of the default implementation of the Elliptic Curve Digital Signature Algorithm (ECDSA) using the specified parameters as the key.</summary>
1066       <param name="parameters">The parameters representing the key to use.</param>
1067       <returns>A new instance of the default implementation (<see cref="T:System.Security.Cryptography.ECDsaCng"></see>) of this class.</returns>
1068     </member>
1069     <member name="M:System.Security.Cryptography.ECDsa.Create(System.String)">
1070       <summary>Creates a new instance of the specified implementation of the Elliptic Curve Digital Signature Algorithm (ECDSA).</summary>
1071       <param name="algorithm">The name of an ECDSA implementation. The following strings all refer to the same implementation, which is the only implementation currently supported in the .NET Framework:   - &quot;ECDsa&quot;   - &quot;ECDsaCng&quot;   - &quot;System.Security.Cryptography.ECDsaCng&quot;   You can also provide the name of a custom ECDSA implementation.</param>
1072       <returns>A new instance of the specified implementation of this class. If the specified algorithm name does not map to an ECDSA implementation, this method returns null.</returns>
1073       <exception cref="T:System.ArgumentNullException">The <paramref name="algorithm">algorithm</paramref> parameter is null.</exception>
1074     </member>
1075     <member name="M:System.Security.Cryptography.ECDsa.ExportExplicitParameters(System.Boolean)">
1076       <summary>When overridden in a derived class, exports the explicit parameters for an elliptic curve.</summary>
1077       <param name="includePrivateParameters">true to include private parameters; otherwise, false.</param>
1078       <returns>The parameters representing the point on the curve for this key, using the explicit curve format.</returns>
1079       <exception cref="T:System.NotSupportedException">A derived class must override this method.</exception>
1080     </member>
1081     <member name="M:System.Security.Cryptography.ECDsa.ExportParameters(System.Boolean)">
1082       <summary>When overridden in a derived class, exports the named or explicit parameters for an elliptic curve. If the curve has a name, the <see cref="F:System.Security.Cryptography.ECParameters.Curve"></see> field contains named curve parameters, otherwise it         contains explicit parameters.</summary>
1083       <param name="includePrivateParameters">true to include private parameters; otherwise, false.</param>
1084       <returns>The parameters representing the point on the curve for this key.</returns>
1085       <exception cref="T:System.NotSupportedException">A derived class must override this method.</exception>
1086     </member>
1087     <member name="M:System.Security.Cryptography.ECDsa.FromXmlString(System.String)">
1088       <param name="xmlString"></param>
1089     </member>
1090     <member name="M:System.Security.Cryptography.ECDsa.GenerateKey(System.Security.Cryptography.ECCurve)">
1091       <summary>When overridden in a derived class, generates a new public/private key pair for the specified curve.</summary>
1092       <param name="curve">The curve to use.</param>
1093       <exception cref="T:System.NotSupportedException">A derived class must override this method.</exception>
1094     </member>
1095     <member name="M:System.Security.Cryptography.ECDsa.HashData(System.IO.Stream,System.Security.Cryptography.HashAlgorithmName)">
1096       <summary>When overridden in a derived class, computes the hash value of the specified binary stream by using the specified hashing algorithm.</summary>
1097       <param name="data">The binary stream to hash.</param>
1098       <param name="hashAlgorithm">The algorithm to use to hash the data.</param>
1099       <returns>The hashed data.</returns>
1100       <exception cref="T:System.NotImplementedException">A derived class must override this method.</exception>
1101     </member>
1102     <member name="M:System.Security.Cryptography.ECDsa.HashData(System.Byte[],System.Int32,System.Int32,System.Security.Cryptography.HashAlgorithmName)">
1103       <summary>When overridden in a derived class, computes the hash value of the specified portion of a byte array by using the specified hashing algorithm.</summary>
1104       <param name="data">The data to be hashed.</param>
1105       <param name="offset">The index of the first byte in data to be hashed.</param>
1106       <param name="count">The number of bytes to hash.</param>
1107       <param name="hashAlgorithm">The algorithm to use to hash the data.</param>
1108       <returns>The hashed data.</returns>
1109       <exception cref="T:System.NotImplementedException">A derived class must override this method.</exception>
1110     </member>
1111     <member name="M:System.Security.Cryptography.ECDsa.ImportParameters(System.Security.Cryptography.ECParameters)">
1112       <summary>When overridden in a derived class, imports the specified parameters.</summary>
1113       <param name="parameters">The curve parameters.</param>
1114       <exception cref="T:System.NotSupportedException">A derived class must override this method.</exception>
1115     </member>
1116     <member name="P:System.Security.Cryptography.ECDsa.KeyExchangeAlgorithm">
1117       <summary>Gets the name of the key exchange algorithm.</summary>
1118       <returns>Always null.</returns>
1119     </member>
1120     <member name="P:System.Security.Cryptography.ECDsa.SignatureAlgorithm">
1121       <summary>Gets the name of the signature algorithm.</summary>
1122       <returns>The string &quot;ECDsa&quot;.</returns>
1123     </member>
1124     <member name="M:System.Security.Cryptography.ECDsa.SignData(System.Byte[],System.Security.Cryptography.HashAlgorithmName)">
1125       <summary>Computes the hash value of the specified byte array using the specified hash algorithm and signs the resulting hash value.</summary>
1126       <param name="data">The input data for which to compute the hash.</param>
1127       <param name="hashAlgorithm">The hash algorithm to use to create the hash value.</param>
1128       <returns>The ECDSA signature for the specified data.</returns>
1129       <exception cref="T:System.ArgumentNullException"><paramref name="data">data</paramref> is null.</exception>
1130       <exception cref="T:System.ArgumentException"><paramref name="hashAlgorithm">hashAlgorithm</paramref>.<see cref="P:System.Security.Cryptography.HashAlgorithmName.Name"></see> is null or <see cref="F:System.String.Empty"></see>.</exception>
1131     </member>
1132     <member name="M:System.Security.Cryptography.ECDsa.SignData(System.IO.Stream,System.Security.Cryptography.HashAlgorithmName)">
1133       <summary>Computes the hash value of the specified stream using the specified hash algorithm and signs the resulting hash value.</summary>
1134       <param name="data">The input stream for which to compute the hash.</param>
1135       <param name="hashAlgorithm">The hash algorithm to use to create the hash value.</param>
1136       <returns>The ECDSA signature for the specified data.</returns>
1137       <exception cref="T:System.ArgumentNullException"><paramref name="data">data</paramref> is null.</exception>
1138       <exception cref="T:System.ArgumentException"><paramref name="hashAlgorithm">hashAlgorithm</paramref>.<see cref="P:System.Security.Cryptography.HashAlgorithmName.Name"></see> is null or <see cref="F:System.String.Empty"></see>.</exception>
1139     </member>
1140     <member name="M:System.Security.Cryptography.ECDsa.SignData(System.Byte[],System.Int32,System.Int32,System.Security.Cryptography.HashAlgorithmName)">
1141       <summary>Computes the hash value of a portion of the specified byte array using the specified hash algorithm and signs the resulting hash value.</summary>
1142       <param name="data">The input data for which to compute the hash.</param>
1143       <param name="offset">The offset into the array at which to begin using data.</param>
1144       <param name="count">The number of bytes in the array to use as data.</param>
1145       <param name="hashAlgorithm">The hash algorithm to use to create the hash value.</param>
1146       <returns>The ECDSA signature for the specified data.</returns>
1147       <exception cref="T:System.ArgumentNullException"><paramref name="data">data</paramref> is null.</exception>
1148       <exception cref="T:System.ArgumentException"><paramref name="hashAlgorithm">hashAlgorithm</paramref>.<see cref="P:System.Security.Cryptography.HashAlgorithmName.Name"></see> is null or <see cref="F:System.String.Empty"></see>.</exception>
1149       <exception cref="T:System.ArgumentOutOfRangeException"><paramref name="offset">offset</paramref> is less than zero.   -or-  <paramref name="count">count</paramref> is less than zero.   -or-  <paramref name="offset">offset</paramref> + <paramref name="count">count</paramref> – 1 results in an index that is beyond the upper bound of <paramref name="data">data</paramref>.</exception>
1150     </member>
1151     <member name="M:System.Security.Cryptography.ECDsa.SignHash(System.Byte[])">
1152       <summary>Generates a digital signature for the specified hash value.</summary>
1153       <param name="hash">The hash value of the data that is being signed.</param>
1154       <returns>A digital signature that consists of the given hash value encrypted with the private key.</returns>
1155       <exception cref="T:System.ArgumentNullException">The <paramref name="hash">hash</paramref> parameter is null.</exception>
1156     </member>
1157     <member name="M:System.Security.Cryptography.ECDsa.ToXmlString(System.Boolean)">
1158       <param name="includePrivateParameters"></param>
1159       <returns></returns>
1160     </member>
1161     <member name="M:System.Security.Cryptography.ECDsa.VerifyData(System.Byte[],System.Byte[],System.Security.Cryptography.HashAlgorithmName)">
1162       <summary>Verifies that a digital signature is valid by calculating the hash value of the specified data using the specified hash algorithm and comparing it to the provided signature.</summary>
1163       <param name="data">The signed data.</param>
1164       <param name="signature">The signature data to be verified.</param>
1165       <param name="hashAlgorithm">The hash algorithm used to create the hash value of the data.</param>
1166       <returns>true if the signature is valid; otherwise, false.</returns>
1167       <exception cref="T:System.ArgumentNullException"><paramref name="data">data</paramref> is null.   -or-  <paramref name="signature">signature</paramref> is null.</exception>
1168       <exception cref="T:System.ArgumentException"><paramref name="hashAlgorithm">hashAlgorithm</paramref>.<see cref="P:System.Security.Cryptography.HashAlgorithmName.Name"></see> is null or <see cref="F:System.String.Empty"></see>.</exception>
1169     </member>
1170     <member name="M:System.Security.Cryptography.ECDsa.VerifyData(System.IO.Stream,System.Byte[],System.Security.Cryptography.HashAlgorithmName)">
1171       <summary>Verifies that a digital signature is valid by calculating the hash value of the specified stream using the specified hash algorithm and comparing it to the provided signature.</summary>
1172       <param name="data">The signed data.</param>
1173       <param name="signature">The signature data to be verified.</param>
1174       <param name="hashAlgorithm">The hash algorithm used to create the hash value of the data.</param>
1175       <returns>true if the signature is valid; otherwise, false.</returns>
1176       <exception cref="T:System.ArgumentNullException"><paramref name="data">data</paramref> is null.   -or-  <paramref name="signature">signature</paramref> is null.</exception>
1177       <exception cref="T:System.ArgumentException"><paramref name="hashAlgorithm">hashAlgorithm</paramref>.<see cref="P:System.Security.Cryptography.HashAlgorithmName.Name"></see> is null or <see cref="F:System.String.Empty"></see>.</exception>
1178     </member>
1179     <member name="M:System.Security.Cryptography.ECDsa.VerifyData(System.Byte[],System.Int32,System.Int32,System.Byte[],System.Security.Cryptography.HashAlgorithmName)">
1180       <summary>Verifies that a digital signature is valid by calculating the hash value of the data in a portion of a byte array using the specified hash algorithm and comparing it to the provided signature.</summary>
1181       <param name="data">The signed data.</param>
1182       <param name="offset">The starting index at which to compute the hash.</param>
1183       <param name="count">The number of bytes to hash.</param>
1184       <param name="signature">The signature data to be verified.</param>
1185       <param name="hashAlgorithm">The hash algorithm used to create the hash value of the data.</param>
1186       <returns>true if the signature is valid; otherwise, false.</returns>
1187       <exception cref="T:System.ArgumentNullException"><paramref name="data">data</paramref> is null.   -or-  <paramref name="signature">signature</paramref> is null.</exception>
1188       <exception cref="T:System.ArgumentException"><paramref name="hashAlgorithm">hashAlgorithm</paramref>.<see cref="P:System.Security.Cryptography.HashAlgorithmName.Name"></see> is null or <see cref="F:System.String.Empty"></see>.</exception>
1189       <exception cref="T:System.ArgumentOutOfRangeException"><paramref name="offset">offset</paramref> is less than zero.   -or-  <paramref name="count">count</paramref> is less than zero.   -or-  <paramref name="offset">offset</paramref> + <paramref name="count">count</paramref> – 1 results in an index that is beyond the upper bound of <paramref name="data">data</paramref>.</exception>
1190     </member>
1191     <member name="M:System.Security.Cryptography.ECDsa.VerifyHash(System.Byte[],System.Byte[])">
1192       <summary>Verifies a digital signature against the specified hash value.</summary>
1193       <param name="hash">The hash value of a block of data.</param>
1194       <param name="signature">The digital signature to be verified.</param>
1195       <returns>true if the hash value equals the decrypted signature; otherwise, false.</returns>
1196     </member>
1197     <member name="T:System.Security.Cryptography.ECParameters">
1198       <summary>Represents the standard parameters for the elliptic curve cryptography (ECC) algorithm.</summary>
1199     </member>
1200     <member name="F:System.Security.Cryptography.ECParameters.Curve">
1201       <summary>Represents the curve associated with the public key (<see cref="F:System.Security.Cryptography.ECParameters.Q"></see>) and the optional private key (<see cref="F:System.Security.Cryptography.ECParameters.D"></see>).</summary>
1202       <returns></returns>
1203     </member>
1204     <member name="F:System.Security.Cryptography.ECParameters.D">
1205       <summary>Represents the private key D for the elliptic curve cryptography (ECC) algorithm, stored in big-endian format.</summary>
1206       <returns></returns>
1207     </member>
1208     <member name="F:System.Security.Cryptography.ECParameters.Q">
1209       <summary>Represents the public key Q for the elliptic curve cryptography (ECC) algorithm.</summary>
1210       <returns></returns>
1211     </member>
1212     <member name="M:System.Security.Cryptography.ECParameters.Validate">
1213       <summary>Validates the current object.</summary>
1214       <exception cref="T:System.Security.Cryptography.CryptographicException">The key or curve parameters are not valid for the current curve type.</exception>
1215     </member>
1216     <member name="T:System.Security.Cryptography.ECPoint">
1217       <summary>Represents a (X,Y) coordinate pair for elliptic curve cryptography (ECC) structures.</summary>
1218     </member>
1219     <member name="F:System.Security.Cryptography.ECPoint.X">
1220       <summary>Represents the X coordinate.</summary>
1221       <returns></returns>
1222     </member>
1223     <member name="F:System.Security.Cryptography.ECPoint.Y">
1224       <summary>Represents the Y coordinate.</summary>
1225       <returns></returns>
1226     </member>
1227     <member name="T:System.Security.Cryptography.HMACMD5">
1228       <summary>Computes a Hash-based Message Authentication Code (HMAC) by using the <see cref="T:System.Security.Cryptography.MD5"></see> hash function.</summary>
1229     </member>
1230     <member name="M:System.Security.Cryptography.HMACMD5.#ctor">
1231       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.HMACMD5"></see> class by using a randomly generated key.</summary>
1232     </member>
1233     <member name="M:System.Security.Cryptography.HMACMD5.#ctor(System.Byte[])">
1234       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.HMACMD5"></see> class by using the specified key.</summary>
1235       <param name="key">The secret key for <see cref="T:System.Security.Cryptography.HMACMD5"></see> encryption. The key can be any length, but if it is more than 64 bytes long it will be hashed (using SHA-1) to derive a 64-byte key. Therefore, the recommended size of the secret key is 64 bytes.</param>
1236       <exception cref="T:System.ArgumentNullException">The <paramref name="key">key</paramref> parameter is null.</exception>
1237     </member>
1238     <member name="M:System.Security.Cryptography.HMACMD5.Dispose(System.Boolean)">
1239       <param name="disposing"></param>
1240     </member>
1241     <member name="M:System.Security.Cryptography.HMACMD5.HashCore(System.Byte[],System.Int32,System.Int32)">
1242       <param name="rgb"></param>
1243       <param name="ib"></param>
1244       <param name="cb"></param>
1245     </member>
1246     <member name="M:System.Security.Cryptography.HMACMD5.HashFinal">
1247       <returns></returns>
1248     </member>
1249     <member name="P:System.Security.Cryptography.HMACMD5.HashSize">
1250       <returns></returns>
1251     </member>
1252     <member name="M:System.Security.Cryptography.HMACMD5.Initialize">
1253       
1254     </member>
1255     <member name="P:System.Security.Cryptography.HMACMD5.Key">
1256       <returns></returns>
1257     </member>
1258     <member name="T:System.Security.Cryptography.HMACSHA1">
1259       <summary>Computes a Hash-based Message Authentication Code (HMAC) using the <see cref="T:System.Security.Cryptography.SHA1"></see> hash function.</summary>
1260     </member>
1261     <member name="M:System.Security.Cryptography.HMACSHA1.#ctor">
1262       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.HMACSHA1"></see> class with a randomly generated key.</summary>
1263     </member>
1264     <member name="M:System.Security.Cryptography.HMACSHA1.#ctor(System.Byte[])">
1265       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.HMACSHA1"></see> class with the specified key data.</summary>
1266       <param name="key">The secret key for <see cref="T:System.Security.Cryptography.HMACSHA1"></see> encryption. The key can be any length, but if it is more than 64 bytes long it is hashed (using SHA-1) to derive a 64-byte key. Therefore, the recommended size of the secret key is 64 bytes.</param>
1267       <exception cref="T:System.ArgumentNullException">The <paramref name="key">key</paramref> parameter is null.</exception>
1268     </member>
1269     <member name="M:System.Security.Cryptography.HMACSHA1.#ctor(System.Byte[],System.Boolean)">
1270       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.HMACSHA1"></see> class with the specified key data and a value that specifies whether to use the managed version of the SHA1 algorithm.</summary>
1271       <param name="key">The secret key for <see cref="T:System.Security.Cryptography.HMACSHA1"></see> encryption. The key can be any length, but if it is more than 64 bytes long, it is hashed (using SHA-1) to derive a 64-byte key. Therefore, the recommended size of the secret key is 64 bytes.</param>
1272       <param name="useManagedSha1">true to use the managed implementation of the SHA1 algorithm (the <see cref="T:System.Security.Cryptography.SHA1Managed"></see> class); false to use the unmanaged implementation (the <see cref="T:System.Security.Cryptography.SHA1CryptoServiceProvider"></see> class).</param>
1273     </member>
1274     <member name="M:System.Security.Cryptography.HMACSHA1.Dispose(System.Boolean)">
1275       <param name="disposing"></param>
1276     </member>
1277     <member name="M:System.Security.Cryptography.HMACSHA1.HashCore(System.Byte[],System.Int32,System.Int32)">
1278       <param name="rgb"></param>
1279       <param name="ib"></param>
1280       <param name="cb"></param>
1281     </member>
1282     <member name="M:System.Security.Cryptography.HMACSHA1.HashFinal">
1283       <returns></returns>
1284     </member>
1285     <member name="P:System.Security.Cryptography.HMACSHA1.HashSize">
1286       <returns></returns>
1287     </member>
1288     <member name="M:System.Security.Cryptography.HMACSHA1.Initialize">
1289       
1290     </member>
1291     <member name="P:System.Security.Cryptography.HMACSHA1.Key">
1292       <returns></returns>
1293     </member>
1294     <member name="T:System.Security.Cryptography.HMACSHA256">
1295       <summary>Computes a Hash-based Message Authentication Code (HMAC) by using the <see cref="T:System.Security.Cryptography.SHA256"></see> hash function.</summary>
1296     </member>
1297     <member name="M:System.Security.Cryptography.HMACSHA256.#ctor">
1298       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.HMACSHA256"></see> class with a randomly generated key.</summary>
1299     </member>
1300     <member name="M:System.Security.Cryptography.HMACSHA256.#ctor(System.Byte[])">
1301       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.HMACSHA256"></see> class with the specified key data.</summary>
1302       <param name="key">The secret key for <see cref="T:System.Security.Cryptography.HMACSHA256"></see> encryption. The key can be any length. However, the recommended size is 64 bytes. If the key is more than 64 bytes long, it is hashed (using SHA-256) to derive a 64-byte key. If it is less than 64 bytes long, it is padded to 64 bytes.</param>
1303       <exception cref="T:System.ArgumentNullException">The <paramref name="key">key</paramref> parameter is null.</exception>
1304     </member>
1305     <member name="M:System.Security.Cryptography.HMACSHA256.Dispose(System.Boolean)">
1306       <param name="disposing"></param>
1307     </member>
1308     <member name="M:System.Security.Cryptography.HMACSHA256.HashCore(System.Byte[],System.Int32,System.Int32)">
1309       <param name="rgb"></param>
1310       <param name="ib"></param>
1311       <param name="cb"></param>
1312     </member>
1313     <member name="M:System.Security.Cryptography.HMACSHA256.HashFinal">
1314       <returns></returns>
1315     </member>
1316     <member name="P:System.Security.Cryptography.HMACSHA256.HashSize">
1317       <returns></returns>
1318     </member>
1319     <member name="M:System.Security.Cryptography.HMACSHA256.Initialize">
1320       
1321     </member>
1322     <member name="P:System.Security.Cryptography.HMACSHA256.Key">
1323       <returns></returns>
1324     </member>
1325     <member name="T:System.Security.Cryptography.HMACSHA384">
1326       <summary>Computes a Hash-based Message Authentication Code (HMAC) using the <see cref="T:System.Security.Cryptography.SHA384"></see> hash function.</summary>
1327     </member>
1328     <member name="M:System.Security.Cryptography.HMACSHA384.#ctor">
1329       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.HMACSHA384"></see> class by using a randomly generated key.</summary>
1330     </member>
1331     <member name="M:System.Security.Cryptography.HMACSHA384.#ctor(System.Byte[])">
1332       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.HMACSHA384"></see> class by using the specified key data.</summary>
1333       <param name="key">The secret key for <see cref="T:System.Security.Cryptography.HMACSHA384"></see> encryption. The key can be any length. However, the recommended size is 128 bytes. If the key is more than 128 bytes long, it is hashed (using SHA-384) to derive a 128-byte key. If it is less than 128 bytes long, it is padded to 128 bytes.</param>
1334       <exception cref="T:System.ArgumentNullException">The <paramref name="key">key</paramref> parameter is null.</exception>
1335     </member>
1336     <member name="M:System.Security.Cryptography.HMACSHA384.Dispose(System.Boolean)">
1337       <param name="disposing"></param>
1338     </member>
1339     <member name="M:System.Security.Cryptography.HMACSHA384.HashCore(System.Byte[],System.Int32,System.Int32)">
1340       <param name="rgb"></param>
1341       <param name="ib"></param>
1342       <param name="cb"></param>
1343     </member>
1344     <member name="M:System.Security.Cryptography.HMACSHA384.HashFinal">
1345       <returns></returns>
1346     </member>
1347     <member name="P:System.Security.Cryptography.HMACSHA384.HashSize">
1348       <returns></returns>
1349     </member>
1350     <member name="M:System.Security.Cryptography.HMACSHA384.Initialize">
1351       
1352     </member>
1353     <member name="P:System.Security.Cryptography.HMACSHA384.Key">
1354       <returns></returns>
1355     </member>
1356     <member name="P:System.Security.Cryptography.HMACSHA384.ProduceLegacyHmacValues">
1357       <summary>Provides a workaround for the .NET Framework 2.0 implementation of the <see cref="T:System.Security.Cryptography.HMACSHA384"></see> algorithm, which is inconsistent with the .NET Framework 2.0 Service Pack 1 implementation of the algorithm.</summary>
1358       <returns>true to enable .NET Framework 2.0 Service Pack 1 applications to interact with .NET Framework 2.0 applications; otherwise, false.</returns>
1359     </member>
1360     <member name="T:System.Security.Cryptography.HMACSHA512">
1361       <summary>Computes a Hash-based Message Authentication Code (HMAC) using the <see cref="T:System.Security.Cryptography.SHA512"></see> hash function.</summary>
1362     </member>
1363     <member name="M:System.Security.Cryptography.HMACSHA512.#ctor">
1364       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.HMACSHA512"></see> class with a randomly generated key.</summary>
1365     </member>
1366     <member name="M:System.Security.Cryptography.HMACSHA512.#ctor(System.Byte[])">
1367       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.HMACSHA512"></see> class with the specified key data.</summary>
1368       <param name="key">The secret key for <see cref="T:System.Security.Cryptography.HMACSHA512"></see> encryption. The key can be any length. However, the recommended size is 128 bytes. If the key is more than 128 bytes long, it is hashed (using SHA-512) to derive a 128-byte key. If it is less than 128 bytes long, it is padded to 128 bytes.</param>
1369       <exception cref="T:System.ArgumentNullException">The <paramref name="key">key</paramref> parameter is null.</exception>
1370     </member>
1371     <member name="M:System.Security.Cryptography.HMACSHA512.Dispose(System.Boolean)">
1372       <param name="disposing"></param>
1373     </member>
1374     <member name="M:System.Security.Cryptography.HMACSHA512.HashCore(System.Byte[],System.Int32,System.Int32)">
1375       <param name="rgb"></param>
1376       <param name="ib"></param>
1377       <param name="cb"></param>
1378     </member>
1379     <member name="M:System.Security.Cryptography.HMACSHA512.HashFinal">
1380       <returns></returns>
1381     </member>
1382     <member name="P:System.Security.Cryptography.HMACSHA512.HashSize">
1383       <returns></returns>
1384     </member>
1385     <member name="M:System.Security.Cryptography.HMACSHA512.Initialize">
1386       
1387     </member>
1388     <member name="P:System.Security.Cryptography.HMACSHA512.Key">
1389       <returns></returns>
1390     </member>
1391     <member name="P:System.Security.Cryptography.HMACSHA512.ProduceLegacyHmacValues">
1392       <summary>Provides a workaround for the .NET Framework 2.0 implementation of the <see cref="T:System.Security.Cryptography.HMACSHA512"></see> algorithm, which is inconsistent with the .NET Framework 2.0 Service Pack 1 implementation.</summary>
1393       <returns>true to enable .NET Framework 2.0 Service Pack 1 applications to interact with .NET Framework 2.0 applications; otherwise, false.</returns>
1394     </member>
1395     <member name="T:System.Security.Cryptography.IncrementalHash">
1396       
1397     </member>
1398     <member name="P:System.Security.Cryptography.IncrementalHash.AlgorithmName">
1399       <returns></returns>
1400     </member>
1401     <member name="M:System.Security.Cryptography.IncrementalHash.AppendData(System.Byte[])">
1402       <param name="data"></param>
1403     </member>
1404     <member name="M:System.Security.Cryptography.IncrementalHash.AppendData(System.Byte[],System.Int32,System.Int32)">
1405       <param name="data"></param>
1406       <param name="offset"></param>
1407       <param name="count"></param>
1408     </member>
1409     <member name="M:System.Security.Cryptography.IncrementalHash.CreateHash(System.Security.Cryptography.HashAlgorithmName)">
1410       <param name="hashAlgorithm"></param>
1411       <returns></returns>
1412     </member>
1413     <member name="M:System.Security.Cryptography.IncrementalHash.CreateHMAC(System.Security.Cryptography.HashAlgorithmName,System.Byte[])">
1414       <param name="hashAlgorithm"></param>
1415       <param name="key"></param>
1416       <returns></returns>
1417     </member>
1418     <member name="M:System.Security.Cryptography.IncrementalHash.Dispose">
1419       
1420     </member>
1421     <member name="M:System.Security.Cryptography.IncrementalHash.GetHashAndReset">
1422       <returns></returns>
1423     </member>
1424     <member name="T:System.Security.Cryptography.MaskGenerationMethod">
1425       <summary>Represents the abstract class from which all mask generator algorithms must derive.</summary>
1426     </member>
1427     <member name="M:System.Security.Cryptography.MaskGenerationMethod.#ctor">
1428       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.MaskGenerationMethod"></see> class.</summary>
1429     </member>
1430     <member name="M:System.Security.Cryptography.MaskGenerationMethod.GenerateMask(System.Byte[],System.Int32)">
1431       <summary>When overridden in a derived class, generates a mask with the specified length using the specified random seed.</summary>
1432       <param name="rgbSeed">The random seed to use to compute the mask.</param>
1433       <param name="cbReturn">The length of the generated mask in bytes.</param>
1434       <returns>A randomly generated mask whose length is equal to the <paramref name="cbReturn">cbReturn</paramref> parameter.</returns>
1435     </member>
1436     <member name="T:System.Security.Cryptography.MD5">
1437       <summary>Represents the abstract class from which all implementations of the <see cref="T:System.Security.Cryptography.MD5"></see> hash algorithm inherit.</summary>
1438     </member>
1439     <member name="M:System.Security.Cryptography.MD5.#ctor">
1440       <summary>Initializes a new instance of <see cref="T:System.Security.Cryptography.MD5"></see>.</summary>
1441     </member>
1442     <member name="M:System.Security.Cryptography.MD5.Create">
1443       <summary>Creates an instance of the default implementation of the <see cref="T:System.Security.Cryptography.MD5"></see> hash algorithm.</summary>
1444       <returns>A new instance of the <see cref="T:System.Security.Cryptography.MD5"></see> hash algorithm.</returns>
1445       <exception cref="T:System.Reflection.TargetInvocationException">The algorithm was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible.</exception>
1446     </member>
1447     <member name="M:System.Security.Cryptography.MD5.Create(System.String)">
1448       <summary>Creates an instance of the specified implementation of the <see cref="T:System.Security.Cryptography.MD5"></see> hash algorithm.</summary>
1449       <param name="algName">The name of the specific implementation of <see cref="T:System.Security.Cryptography.MD5"></see> to use.</param>
1450       <returns>A new instance of the specified implementation of <see cref="T:System.Security.Cryptography.MD5"></see>.</returns>
1451       <exception cref="T:System.Reflection.TargetInvocationException">The algorithm described by the <paramref name="algName">algName</paramref> parameter was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible.</exception>
1452     </member>
1453     <member name="T:System.Security.Cryptography.Aes">
1454       <summary>Represents the abstract base class from which all implementations of the Advanced Encryption Standard (AES) must inherit.</summary>
1455     </member>
1456     <member name="M:System.Security.Cryptography.Aes.#ctor">
1457       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.Aes"></see> class.</summary>
1458     </member>
1459     <member name="M:System.Security.Cryptography.Aes.Create">
1460       <summary>Creates a cryptographic object that is used to perform the symmetric algorithm.</summary>
1461       <returns>A cryptographic object that is used to perform the symmetric algorithm.</returns>
1462     </member>
1463     <member name="M:System.Security.Cryptography.Aes.Create(System.String)">
1464       <summary>Creates a cryptographic object that specifies the implementation of AES to use to perform the symmetric algorithm.</summary>
1465       <param name="algorithmName">The name of the specific implementation of AES to use.</param>
1466       <returns>A cryptographic object that is used to perform the symmetric algorithm.</returns>
1467       <exception cref="T:System.ArgumentNullException">The <paramref name="algorithmName">algorithmName</paramref> parameter is null.</exception>
1468     </member>
1469     <member name="P:System.Security.Cryptography.Aes.LegalBlockSizes">
1470       <returns></returns>
1471     </member>
1472     <member name="P:System.Security.Cryptography.Aes.LegalKeySizes">
1473       <returns></returns>
1474     </member>
1475     <member name="T:System.Security.Cryptography.AesManaged">
1476       <summary>Provides a managed implementation of the Advanced Encryption Standard (AES) symmetric algorithm.</summary>
1477     </member>
1478     <member name="M:System.Security.Cryptography.AesManaged.#ctor">
1479       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.AesManaged"></see> class.</summary>
1480       <exception cref="T:System.Security.Cryptography.CryptographicException">The Windows security policy setting for FIPS is enabled.</exception>
1481       <exception cref="T:System.InvalidOperationException">This implementation is not part of the Windows Platform FIPS-validated cryptographic algorithms.</exception>
1482     </member>
1483     <member name="P:System.Security.Cryptography.AesManaged.BlockSize">
1484       <returns></returns>
1485     </member>
1486     <member name="M:System.Security.Cryptography.AesManaged.CreateDecryptor">
1487       <summary>Creates a symmetric decryptor object using the current key and initialization vector (IV).</summary>
1488       <returns>A symmetric decryptor object.</returns>
1489     </member>
1490     <member name="M:System.Security.Cryptography.AesManaged.CreateDecryptor(System.Byte[],System.Byte[])">
1491       <summary>Creates a symmetric decryptor object using the specified key and initialization vector (IV).</summary>
1492       <param name="key">The secret key to use for the symmetric algorithm.</param>
1493       <param name="iv">The initialization vector to use for the symmetric algorithm.</param>
1494       <returns>A symmetric decryptor object.</returns>
1495       <exception cref="T:System.ArgumentNullException"><paramref name="key">key</paramref> or <paramref name="iv">iv</paramref> is null.</exception>
1496       <exception cref="T:System.ArgumentException"><paramref name="key">key</paramref> is invalid.</exception>
1497     </member>
1498     <member name="M:System.Security.Cryptography.AesManaged.CreateEncryptor">
1499       <summary>Creates a symmetric encryptor object using the current key and initialization vector (IV).</summary>
1500       <returns>A symmetric encryptor object.</returns>
1501     </member>
1502     <member name="M:System.Security.Cryptography.AesManaged.CreateEncryptor(System.Byte[],System.Byte[])">
1503       <summary>Creates a symmetric encryptor object using the specified key and initialization vector (IV).</summary>
1504       <param name="key">The secret key to use for the symmetric algorithm.</param>
1505       <param name="iv">The initialization vector to use for the symmetric algorithm.</param>
1506       <returns>A symmetric encryptor object.</returns>
1507       <exception cref="T:System.ArgumentNullException"><paramref name="key">key</paramref> or <paramref name="iv">iv</paramref> is null.</exception>
1508       <exception cref="T:System.ArgumentException"><paramref name="key">key</paramref> is invalid.</exception>
1509     </member>
1510     <member name="P:System.Security.Cryptography.AesManaged.FeedbackSize">
1511       <summary>Gets or sets the number of bits to use as feedback.</summary>
1512       <returns>The feedback size, in bits.</returns>
1513     </member>
1514     <member name="M:System.Security.Cryptography.AesManaged.GenerateIV">
1515       <summary>Generates a random initialization vector (IV) to use for the symmetric algorithm.</summary>
1516     </member>
1517     <member name="M:System.Security.Cryptography.AesManaged.GenerateKey">
1518       <summary>Generates a random key to use for the symmetric algorithm.</summary>
1519     </member>
1520     <member name="P:System.Security.Cryptography.AesManaged.IV">
1521       <summary>Gets or sets the initialization vector (IV) to use for the symmetric algorithm.</summary>
1522       <returns>The initialization vector to use for the symmetric algorithm</returns>
1523     </member>
1524     <member name="P:System.Security.Cryptography.AesManaged.Key">
1525       <summary>Gets or sets the secret key used for the symmetric algorithm.</summary>
1526       <returns>The key for the symmetric algorithm.</returns>
1527     </member>
1528     <member name="P:System.Security.Cryptography.AesManaged.KeySize">
1529       <summary>Gets or sets the size, in bits, of the secret key used for the symmetric algorithm.</summary>
1530       <returns>The size, in bits, of the key used by the symmetric algorithm.</returns>
1531     </member>
1532     <member name="P:System.Security.Cryptography.AesManaged.LegalBlockSizes">
1533       <returns></returns>
1534     </member>
1535     <member name="P:System.Security.Cryptography.AesManaged.LegalKeySizes">
1536       <returns></returns>
1537     </member>
1538     <member name="P:System.Security.Cryptography.AesManaged.Mode">
1539       <summary>Gets or sets the mode for operation of the symmetric algorithm.</summary>
1540       <returns>One of the enumeration values that specifies the block cipher mode to use for encryption. The default is <see cref="F:System.Security.Cryptography.CipherMode.CBC"></see>.</returns>
1541       <exception cref="T:System.Security.Cryptography.CryptographicException"><see cref="P:System.Security.Cryptography.AesManaged.Mode"></see> is set to <see cref="F:System.Security.Cryptography.CipherMode.CFB"></see> or <see cref="F:System.Security.Cryptography.CipherMode.OFB"></see>.</exception>
1542     </member>
1543     <member name="P:System.Security.Cryptography.AesManaged.Padding">
1544       <summary>Gets or sets the padding mode used in the symmetric algorithm.</summary>
1545       <returns>One of the enumeration values that specifies the type of padding to apply. The default is <see cref="F:System.Security.Cryptography.PaddingMode.PKCS7"></see>.</returns>
1546     </member>
1547     <member name="T:System.Security.Cryptography.AsymmetricKeyExchangeDeformatter">
1548       <summary>Represents the base class from which all asymmetric key exchange deformatters derive.</summary>
1549     </member>
1550     <member name="M:System.Security.Cryptography.AsymmetricKeyExchangeDeformatter.#ctor">
1551       <summary>Initializes a new instance of <see cref="T:System.Security.Cryptography.AsymmetricKeyExchangeDeformatter"></see>.</summary>
1552     </member>
1553     <member name="M:System.Security.Cryptography.AsymmetricKeyExchangeDeformatter.DecryptKeyExchange(System.Byte[])">
1554       <summary>When overridden in a derived class, extracts secret information from the encrypted key exchange data.</summary>
1555       <param name="rgb">The key exchange data within which the secret information is hidden.</param>
1556       <returns>The secret information derived from the key exchange data.</returns>
1557     </member>
1558     <member name="P:System.Security.Cryptography.AsymmetricKeyExchangeDeformatter.Parameters">
1559       <summary>When overridden in a derived class, gets or sets the parameters for the asymmetric key exchange.</summary>
1560       <returns>A string in XML format containing the parameters of the asymmetric key exchange operation.</returns>
1561     </member>
1562     <member name="M:System.Security.Cryptography.AsymmetricKeyExchangeDeformatter.SetKey(System.Security.Cryptography.AsymmetricAlgorithm)">
1563       <summary>When overridden in a derived class, sets the private key to use for decrypting the secret information.</summary>
1564       <param name="key">The instance of the implementation of <see cref="T:System.Security.Cryptography.AsymmetricAlgorithm"></see> that holds the private key.</param>
1565     </member>
1566     <member name="T:System.Security.Cryptography.AsymmetricKeyExchangeFormatter">
1567       <summary>Represents the base class from which all asymmetric key exchange formatters derive.</summary>
1568     </member>
1569     <member name="M:System.Security.Cryptography.AsymmetricKeyExchangeFormatter.#ctor">
1570       <summary>Initializes a new instance of <see cref="T:System.Security.Cryptography.AsymmetricKeyExchangeFormatter"></see>.</summary>
1571     </member>
1572     <member name="M:System.Security.Cryptography.AsymmetricKeyExchangeFormatter.CreateKeyExchange(System.Byte[])">
1573       <summary>When overridden in a derived class, creates the encrypted key exchange data from the specified input data.</summary>
1574       <param name="data">The secret information to be passed in the key exchange.</param>
1575       <returns>The encrypted key exchange data to be sent to the intended recipient.</returns>
1576     </member>
1577     <member name="M:System.Security.Cryptography.AsymmetricKeyExchangeFormatter.CreateKeyExchange(System.Byte[],System.Type)">
1578       <summary>When overridden in a derived class, creates the encrypted key exchange data from the specified input data.</summary>
1579       <param name="data">The secret information to be passed in the key exchange.</param>
1580       <param name="symAlgType">This parameter is not used in the current version.</param>
1581       <returns>The encrypted key exchange data to be sent to the intended recipient.</returns>
1582     </member>
1583     <member name="P:System.Security.Cryptography.AsymmetricKeyExchangeFormatter.Parameters">
1584       <summary>When overridden in a derived class, gets the parameters for the asymmetric key exchange.</summary>
1585       <returns>A string in XML format containing the parameters of the asymmetric key exchange operation.</returns>
1586     </member>
1587     <member name="M:System.Security.Cryptography.AsymmetricKeyExchangeFormatter.SetKey(System.Security.Cryptography.AsymmetricAlgorithm)">
1588       <summary>When overridden in a derived class, sets the public key to use for encrypting the secret information.</summary>
1589       <param name="key">The instance of the implementation of <see cref="T:System.Security.Cryptography.AsymmetricAlgorithm"></see> that holds the public key.</param>
1590     </member>
1591     <member name="T:System.Security.Cryptography.AsymmetricSignatureDeformatter">
1592       <summary>Represents the abstract base class from which all implementations of asymmetric signature deformatters derive.</summary>
1593     </member>
1594     <member name="M:System.Security.Cryptography.AsymmetricSignatureDeformatter.#ctor">
1595       <summary>Initializes a new instance of <see cref="T:System.Security.Cryptography.AsymmetricSignatureDeformatter"></see>.</summary>
1596     </member>
1597     <member name="M:System.Security.Cryptography.AsymmetricSignatureDeformatter.SetHashAlgorithm(System.String)">
1598       <summary>When overridden in a derived class, sets the hash algorithm to use for verifying the signature.</summary>
1599       <param name="strName">The name of the hash algorithm to use for verifying the signature.</param>
1600     </member>
1601     <member name="M:System.Security.Cryptography.AsymmetricSignatureDeformatter.SetKey(System.Security.Cryptography.AsymmetricAlgorithm)">
1602       <summary>When overridden in a derived class, sets the public key to use for verifying the signature.</summary>
1603       <param name="key">The instance of an implementation of <see cref="T:System.Security.Cryptography.AsymmetricAlgorithm"></see> that holds the public key.</param>
1604     </member>
1605     <member name="M:System.Security.Cryptography.AsymmetricSignatureDeformatter.VerifySignature(System.Byte[],System.Byte[])">
1606       <summary>When overridden in a derived class, verifies the signature for the specified data.</summary>
1607       <param name="rgbHash">The data signed with rgbSignature.</param>
1608       <param name="rgbSignature">The signature to be verified for rgbHash.</param>
1609       <returns>true if <paramref name="rgbSignature">rgbSignature</paramref> matches the signature computed using the specified hash algorithm and key on <paramref name="rgbHash">rgbHash</paramref>; otherwise, false.</returns>
1610     </member>
1611     <member name="M:System.Security.Cryptography.AsymmetricSignatureDeformatter.VerifySignature(System.Security.Cryptography.HashAlgorithm,System.Byte[])">
1612       <summary>Verifies the signature from the specified hash value.</summary>
1613       <param name="hash">The hash algorithm to use to verify the signature.</param>
1614       <param name="rgbSignature">The signature to be verified.</param>
1615       <returns>true if the signature is valid for the hash; otherwise, false.</returns>
1616       <exception cref="T:System.ArgumentNullException">The <paramref name="hash">hash</paramref> parameter is null.</exception>
1617     </member>
1618     <member name="T:System.Security.Cryptography.AsymmetricSignatureFormatter">
1619       <summary>Represents the base class from which all implementations of asymmetric signature formatters derive.</summary>
1620     </member>
1621     <member name="M:System.Security.Cryptography.AsymmetricSignatureFormatter.#ctor">
1622       <summary>Initializes a new instance of <see cref="T:System.Security.Cryptography.AsymmetricSignatureFormatter"></see>.</summary>
1623     </member>
1624     <member name="M:System.Security.Cryptography.AsymmetricSignatureFormatter.CreateSignature(System.Byte[])">
1625       <summary>When overridden in a derived class, creates the signature for the specified data.</summary>
1626       <param name="rgbHash">The data to be signed.</param>
1627       <returns>The digital signature for the <paramref name="rgbHash">rgbHash</paramref> parameter.</returns>
1628     </member>
1629     <member name="M:System.Security.Cryptography.AsymmetricSignatureFormatter.CreateSignature(System.Security.Cryptography.HashAlgorithm)">
1630       <summary>Creates the signature from the specified hash value.</summary>
1631       <param name="hash">The hash algorithm to use to create the signature.</param>
1632       <returns>The signature for the specified hash value.</returns>
1633       <exception cref="T:System.ArgumentNullException">The <paramref name="hash">hash</paramref> parameter is null.</exception>
1634     </member>
1635     <member name="M:System.Security.Cryptography.AsymmetricSignatureFormatter.SetHashAlgorithm(System.String)">
1636       <summary>When overridden in a derived class, sets the hash algorithm to use for creating the signature.</summary>
1637       <param name="strName">The name of the hash algorithm to use for creating the signature.</param>
1638     </member>
1639     <member name="M:System.Security.Cryptography.AsymmetricSignatureFormatter.SetKey(System.Security.Cryptography.AsymmetricAlgorithm)">
1640       <summary>When overridden in a derived class, sets the asymmetric algorithm to use to create the signature.</summary>
1641       <param name="key">The instance of the implementation of <see cref="T:System.Security.Cryptography.AsymmetricAlgorithm"></see> to use to create the signature.</param>
1642     </member>
1643     <member name="T:System.Security.Cryptography.CryptoConfig">
1644       <summary>Accesses the cryptography configuration information.</summary>
1645     </member>
1646     <member name="M:System.Security.Cryptography.CryptoConfig.#ctor">
1647       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.CryptoConfig"></see> class.</summary>
1648     </member>
1649     <member name="M:System.Security.Cryptography.CryptoConfig.AddAlgorithm(System.Type,System.String[])">
1650       <summary>Adds a set of names to algorithm mappings to be used for the current application domain.</summary>
1651       <param name="algorithm">The algorithm to map to.</param>
1652       <param name="names">An array of names to map to the algorithm.</param>
1653       <exception cref="T:System.ArgumentNullException">The <paramref name="algorithm">algorithm</paramref> or <paramref name="names">names</paramref> parameter is null.</exception>
1654       <exception cref="T:System.ArgumentException"><paramref name="algorithm">algorithm</paramref> cannot be accessed from outside the assembly.   -or-   One of the entries in the <paramref name="names">names</paramref> parameter is empty or null.</exception>
1655     </member>
1656     <member name="M:System.Security.Cryptography.CryptoConfig.AddOID(System.String,System.String[])">
1657       <summary>Adds a set of names to object identifier (OID) mappings to be used for the current application domain.</summary>
1658       <param name="oid">The object identifier (OID) to map to.</param>
1659       <param name="names">An array of names to map to the OID.</param>
1660       <exception cref="T:System.ArgumentNullException">The <paramref name="oid">oid</paramref> or <paramref name="names">names</paramref> parameter is null.</exception>
1661       <exception cref="T:System.ArgumentException">One of the entries in the <paramref name="names">names</paramref> parameter is empty or null.</exception>
1662     </member>
1663     <member name="P:System.Security.Cryptography.CryptoConfig.AllowOnlyFipsAlgorithms">
1664       <summary>Indicates whether the runtime should enforce the policy to create only Federal Information Processing Standard (FIPS) certified algorithms.</summary>
1665       <returns>true to enforce the policy; otherwise, false.</returns>
1666     </member>
1667     <member name="M:System.Security.Cryptography.CryptoConfig.CreateFromName(System.String)">
1668       <summary>Creates a new instance of the specified cryptographic object.</summary>
1669       <param name="name">The simple name of the cryptographic object of which to create an instance.</param>
1670       <returns>A new instance of the specified cryptographic object.</returns>
1671       <exception cref="T:System.ArgumentNullException">The <paramref name="name">name</paramref> parameter is null.</exception>
1672       <exception cref="T:System.Reflection.TargetInvocationException">The algorithm described by the <paramref name="name">name</paramref> parameter was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible.</exception>
1673     </member>
1674     <member name="M:System.Security.Cryptography.CryptoConfig.CreateFromName(System.String,System.Object[])">
1675       <summary>Creates a new instance of the specified cryptographic object with the specified arguments.</summary>
1676       <param name="name">The simple name of the cryptographic object of which to create an instance.</param>
1677       <param name="args">The arguments used to create the specified cryptographic object.</param>
1678       <returns>A new instance of the specified cryptographic object.</returns>
1679       <exception cref="T:System.ArgumentNullException">The <paramref name="name">name</paramref> parameter is null.</exception>
1680       <exception cref="T:System.Reflection.TargetInvocationException">The algorithm described by the <paramref name="name">name</paramref> parameter was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible.</exception>
1681     </member>
1682     <member name="M:System.Security.Cryptography.CryptoConfig.EncodeOID(System.String)">
1683       <summary>Encodes the specified object identifier (OID).</summary>
1684       <param name="str">The OID to encode.</param>
1685       <returns>A byte array containing the encoded OID.</returns>
1686       <exception cref="T:System.ArgumentNullException">The <paramref name="str">str</paramref> parameter is null.</exception>
1687       <exception cref="T:System.Security.Cryptography.CryptographicUnexpectedOperationException">An error occurred while encoding the OID.</exception>
1688     </member>
1689     <member name="M:System.Security.Cryptography.CryptoConfig.MapNameToOID(System.String)">
1690       <summary>Gets the object identifier (OID) of the algorithm corresponding to the specified simple name.</summary>
1691       <param name="name">The simple name of the algorithm for which to get the OID.</param>
1692       <returns>The OID of the specified algorithm.</returns>
1693       <exception cref="T:System.ArgumentNullException">The <paramref name="name">name</paramref> parameter is null.</exception>
1694     </member>
1695     <member name="T:System.Security.Cryptography.DeriveBytes">
1696       <summary>Represents the abstract base class from which all classes that derive byte sequences of a specified length inherit.</summary>
1697     </member>
1698     <member name="M:System.Security.Cryptography.DeriveBytes.#ctor">
1699       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.DeriveBytes"></see> class.</summary>
1700     </member>
1701     <member name="M:System.Security.Cryptography.DeriveBytes.Dispose">
1702       <summary>When overridden in a derived class, releases all resources used by the current instance of the <see cref="T:System.Security.Cryptography.DeriveBytes"></see> class.</summary>
1703     </member>
1704     <member name="M:System.Security.Cryptography.DeriveBytes.Dispose(System.Boolean)">
1705       <summary>When overridden in a derived class, releases the unmanaged resources used by the <see cref="T:System.Security.Cryptography.DeriveBytes"></see> class and optionally releases the managed resources.</summary>
1706       <param name="disposing">true to release both managed and unmanaged resources; false to release only unmanaged resources.</param>
1707     </member>
1708     <member name="M:System.Security.Cryptography.DeriveBytes.GetBytes(System.Int32)">
1709       <summary>When overridden in a derived class, returns pseudo-random key bytes.</summary>
1710       <param name="cb">The number of pseudo-random key bytes to generate.</param>
1711       <returns>A byte array filled with pseudo-random key bytes.</returns>
1712     </member>
1713     <member name="M:System.Security.Cryptography.DeriveBytes.Reset">
1714       <summary>When overridden in a derived class, resets the state of the operation.</summary>
1715     </member>
1716     <member name="T:System.Security.Cryptography.DES">
1717       <summary>Represents the base class for the Data Encryption Standard (DES) algorithm from which all <see cref="T:System.Security.Cryptography.DES"></see> implementations must derive.</summary>
1718     </member>
1719     <member name="M:System.Security.Cryptography.DES.#ctor">
1720       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.DES"></see> class.</summary>
1721     </member>
1722     <member name="M:System.Security.Cryptography.DES.Create">
1723       <summary>Creates an instance of a cryptographic object to perform the Data Encryption Standard (<see cref="T:System.Security.Cryptography.DES"></see>) algorithm.</summary>
1724       <returns>A cryptographic object.</returns>
1725     </member>
1726     <member name="M:System.Security.Cryptography.DES.Create(System.String)">
1727       <summary>Creates an instance of a cryptographic object to perform the specified implementation of the Data Encryption Standard (<see cref="T:System.Security.Cryptography.DES"></see>) algorithm.</summary>
1728       <param name="algName">The name of the specific implementation of <see cref="T:System.Security.Cryptography.DES"></see> to use.</param>
1729       <returns>A cryptographic object.</returns>
1730     </member>
1731     <member name="M:System.Security.Cryptography.DES.IsSemiWeakKey(System.Byte[])">
1732       <summary>Determines whether the specified key is semi-weak.</summary>
1733       <param name="rgbKey">The secret key to test for semi-weakness.</param>
1734       <returns>true if the key is semi-weak; otherwise, false.</returns>
1735       <exception cref="T:System.Security.Cryptography.CryptographicException">The size of the <paramref name="rgbKey">rgbKey</paramref> parameter is not valid.</exception>
1736     </member>
1737     <member name="M:System.Security.Cryptography.DES.IsWeakKey(System.Byte[])">
1738       <summary>Determines whether the specified key is weak.</summary>
1739       <param name="rgbKey">The secret key to test for weakness.</param>
1740       <returns>true if the key is weak; otherwise, false.</returns>
1741       <exception cref="T:System.Security.Cryptography.CryptographicException">The size of the <paramref name="rgbKey">rgbKey</paramref> parameter is not valid.</exception>
1742     </member>
1743     <member name="P:System.Security.Cryptography.DES.Key">
1744       <summary>Gets or sets the secret key for the Data Encryption Standard (<see cref="T:System.Security.Cryptography.DES"></see>) algorithm.</summary>
1745       <returns>The secret key for the <see cref="T:System.Security.Cryptography.DES"></see> algorithm.</returns>
1746       <exception cref="T:System.ArgumentNullException">An attempt was made to set the key to null.</exception>
1747       <exception cref="T:System.ArgumentException">An attempt was made to set a key whose length is not equal to <see cref="F:System.Security.Cryptography.SymmetricAlgorithm.BlockSizeValue"></see>.</exception>
1748       <exception cref="T:System.Security.Cryptography.CryptographicException">An attempt was made to set a weak key (see <see cref="M:System.Security.Cryptography.DES.IsWeakKey(System.Byte[])"></see>) or a semi-weak key (see <see cref="M:System.Security.Cryptography.DES.IsSemiWeakKey(System.Byte[])"></see>).</exception>
1749     </member>
1750     <member name="T:System.Security.Cryptography.DSA">
1751       <summary>Represents the abstract base class from which all implementations of the Digital Signature Algorithm (<see cref="T:System.Security.Cryptography.DSA"></see>) must inherit.</summary>
1752     </member>
1753     <member name="M:System.Security.Cryptography.DSA.#ctor">
1754       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.DSA"></see> class.</summary>
1755     </member>
1756     <member name="M:System.Security.Cryptography.DSA.Create">
1757       <summary>Creates the default cryptographic object used to perform the asymmetric algorithm.</summary>
1758       <returns>A cryptographic object used to perform the asymmetric algorithm.</returns>
1759     </member>
1760     <member name="M:System.Security.Cryptography.DSA.Create(System.Int32)">
1761       <param name="keySizeInBits"></param>
1762       <returns></returns>
1763     </member>
1764     <member name="M:System.Security.Cryptography.DSA.Create(System.Security.Cryptography.DSAParameters)">
1765       <param name="parameters"></param>
1766       <returns></returns>
1767     </member>
1768     <member name="M:System.Security.Cryptography.DSA.Create(System.String)">
1769       <summary>Creates the specified cryptographic object used to perform the asymmetric algorithm.</summary>
1770       <param name="algName">The name of the specific implementation of <see cref="T:System.Security.Cryptography.DSA"></see> to use.</param>
1771       <returns>A cryptographic object used to perform the asymmetric algorithm.</returns>
1772     </member>
1773     <member name="M:System.Security.Cryptography.DSA.CreateSignature(System.Byte[])">
1774       <summary>When overridden in a derived class, creates the <see cref="T:System.Security.Cryptography.DSA"></see> signature for the specified data.</summary>
1775       <param name="rgbHash">The data to be signed.</param>
1776       <returns>The digital signature for the specified data.</returns>
1777     </member>
1778     <member name="M:System.Security.Cryptography.DSA.ExportParameters(System.Boolean)">
1779       <summary>When overridden in a derived class, exports the <see cref="T:System.Security.Cryptography.DSAParameters"></see>.</summary>
1780       <param name="includePrivateParameters">true to include private parameters; otherwise, false.</param>
1781       <returns>The parameters for <see cref="T:System.Security.Cryptography.DSA"></see>.</returns>
1782     </member>
1783     <member name="M:System.Security.Cryptography.DSA.FromXmlString(System.String)">
1784       <summary>Reconstructs a <see cref="T:System.Security.Cryptography.DSA"></see> object from an XML string.</summary>
1785       <param name="xmlString">The XML string to use to reconstruct the <see cref="T:System.Security.Cryptography.DSA"></see> object.</param>
1786       <exception cref="T:System.ArgumentNullException">The <paramref name="xmlString">xmlString</paramref> parameter is null.</exception>
1787       <exception cref="T:System.Security.Cryptography.CryptographicException">The format of the <paramref name="xmlString">xmlString</paramref> parameter is not valid.</exception>
1788     </member>
1789     <member name="M:System.Security.Cryptography.DSA.HashData(System.Byte[],System.Int32,System.Int32,System.Security.Cryptography.HashAlgorithmName)">
1790       <summary>When overridden in a derived class, computes the hash value of a specified portion of a byte array by using a specified hashing algorithm.</summary>
1791       <param name="data">The data to be hashed.</param>
1792       <param name="offset">The index of the first byte in data that is to be hashed.</param>
1793       <param name="count">The number of bytes to hash.</param>
1794       <param name="hashAlgorithm">The algorithm to use to hash the data.</param>
1795       <returns>The hashed data.</returns>
1796       <exception cref="T:System.NotImplementedException">A derived class must override this method.</exception>
1797     </member>
1798     <member name="M:System.Security.Cryptography.DSA.HashData(System.IO.Stream,System.Security.Cryptography.HashAlgorithmName)">
1799       <summary>When overridden in a derived class, computes the hash value of a specified binary stream by using a specified hashing algorithm.</summary>
1800       <param name="data">The binary stream to hash.</param>
1801       <param name="hashAlgorithm">The algorithm to use to hash the data.</param>
1802       <returns>The hashed data.</returns>
1803       <exception cref="T:System.NotImplementedException">A derived class must override this method.</exception>
1804     </member>
1805     <member name="M:System.Security.Cryptography.DSA.ImportParameters(System.Security.Cryptography.DSAParameters)">
1806       <summary>When overridden in a derived class, imports the specified <see cref="T:System.Security.Cryptography.DSAParameters"></see>.</summary>
1807       <param name="parameters">The parameters for <see cref="T:System.Security.Cryptography.DSA"></see>.</param>
1808     </member>
1809     <member name="M:System.Security.Cryptography.DSA.SignData(System.Byte[],System.Security.Cryptography.HashAlgorithmName)">
1810       <summary>Computes the hash value of the specified byte array using the specified hash algorithm and signs the resulting hash value.</summary>
1811       <param name="data">The input data for which to compute the hash.</param>
1812       <param name="hashAlgorithm">The hash algorithm to use to create the hash value.</param>
1813       <returns>The DSA signature for the specified data.</returns>
1814       <exception cref="T:System.ArgumentNullException"><paramref name="data">data</paramref> is null.</exception>
1815       <exception cref="T:System.ArgumentException"><paramref name="hashAlgorithm">hashAlgorithm</paramref>.<see cref="P:System.Security.Cryptography.HashAlgorithmName.Name"></see> is null or <see cref="F:System.String.Empty"></see>.</exception>
1816     </member>
1817     <member name="M:System.Security.Cryptography.DSA.SignData(System.IO.Stream,System.Security.Cryptography.HashAlgorithmName)">
1818       <summary>Computes the hash value of the specified stream using the specified hash algorithm and signs the resulting hash value.</summary>
1819       <param name="data">The input stream for which to compute the hash.</param>
1820       <param name="hashAlgorithm">The hash algorithm to use to create the hash value.</param>
1821       <returns>The DSA signature for the specified data.</returns>
1822       <exception cref="T:System.ArgumentNullException"><paramref name="data">data</paramref> is null.</exception>
1823       <exception cref="T:System.ArgumentException"><paramref name="hashAlgorithm">hashAlgorithm</paramref>.<see cref="P:System.Security.Cryptography.HashAlgorithmName.Name"></see> is null or <see cref="F:System.String.Empty"></see>.</exception>
1824     </member>
1825     <member name="M:System.Security.Cryptography.DSA.SignData(System.Byte[],System.Int32,System.Int32,System.Security.Cryptography.HashAlgorithmName)">
1826       <summary>Computes the hash value of a portion of the specified byte array using the specified hash algorithm and signs the resulting hash value.</summary>
1827       <param name="data">The input data for which to compute the hash.</param>
1828       <param name="offset">The offset into the array at which to begin using data.</param>
1829       <param name="count">The number of bytes in the array to use as data.</param>
1830       <param name="hashAlgorithm">The hash algorithm to use to create the hash value.</param>
1831       <returns>The DSA signature for the specified data.</returns>
1832       <exception cref="T:System.ArgumentNullException"><paramref name="data">data</paramref> is null.</exception>
1833       <exception cref="T:System.ArgumentException"><paramref name="hashAlgorithm">hashAlgorithm</paramref>.<see cref="P:System.Security.Cryptography.HashAlgorithmName.Name"></see> is null or <see cref="F:System.String.Empty"></see>.</exception>
1834       <exception cref="T:System.ArgumentOutOfRangeException"><paramref name="offset">offset</paramref> is less than zero.   -or-  <paramref name="count">count</paramref> is less than zero.   -or-  <paramref name="offset">offset</paramref> + <paramref name="count">count</paramref> – 1 results in an index that is beyond the upper bound of <paramref name="data">data</paramref>.</exception>
1835     </member>
1836     <member name="M:System.Security.Cryptography.DSA.ToXmlString(System.Boolean)">
1837       <summary>Creates and returns an XML string representation of the current <see cref="T:System.Security.Cryptography.DSA"></see> object.</summary>
1838       <param name="includePrivateParameters">true to include private parameters; otherwise, false.</param>
1839       <returns>An XML string encoding of the current <see cref="T:System.Security.Cryptography.DSA"></see> object.</returns>
1840     </member>
1841     <member name="M:System.Security.Cryptography.DSA.VerifyData(System.Byte[],System.Int32,System.Int32,System.Byte[],System.Security.Cryptography.HashAlgorithmName)">
1842       <summary>Verifies that a digital signature is valid by calculating the hash value of the data in a portion of a byte array using the specified hash algorithm and comparing it to the provided signature.</summary>
1843       <param name="data">The signed data.</param>
1844       <param name="offset">The starting index at which to compute the hash.</param>
1845       <param name="count">The number of bytes to hash.</param>
1846       <param name="signature">The signature data to be verified.</param>
1847       <param name="hashAlgorithm">The hash algorithm used to create the hash value of the data.</param>
1848       <returns>true if the digital signature is valid; otherwise, false.</returns>
1849       <exception cref="T:System.ArgumentNullException"><paramref name="data">data</paramref> is null.   -or-  <paramref name="signature">signature</paramref> is null.</exception>
1850       <exception cref="T:System.ArgumentException"><paramref name="hashAlgorithm">hashAlgorithm</paramref>.<see cref="P:System.Security.Cryptography.HashAlgorithmName.Name"></see> is null or <see cref="F:System.String.Empty"></see>.</exception>
1851       <exception cref="T:System.ArgumentOutOfRangeException"><paramref name="offset">offset</paramref> is less than zero.   -or-  <paramref name="count">count</paramref> is less than zero.   -or-  <paramref name="offset">offset</paramref> + <paramref name="count">count</paramref> – 1 results in an index that is beyond the upper bound of <paramref name="data">data</paramref>.</exception>
1852     </member>
1853     <member name="M:System.Security.Cryptography.DSA.VerifyData(System.Byte[],System.Byte[],System.Security.Cryptography.HashAlgorithmName)">
1854       <summary>Verifies that a digital signature is valid by calculating the hash value of the specified data using the specified hash algorithm and comparing it to the provided signature.</summary>
1855       <param name="data">The signed data.</param>
1856       <param name="signature">The signature data to be verified.</param>
1857       <param name="hashAlgorithm">The hash algorithm used to create the hash value of the data.</param>
1858       <returns>true if the digital signature is valid; otherwise, false.</returns>
1859       <exception cref="T:System.ArgumentNullException"><paramref name="data">data</paramref> is null.   -or-  <paramref name="signature">signature</paramref> is null.</exception>
1860       <exception cref="T:System.ArgumentException"><paramref name="hashAlgorithm">hashAlgorithm</paramref>.<see cref="P:System.Security.Cryptography.HashAlgorithmName.Name"></see> is null or <see cref="F:System.String.Empty"></see>.</exception>
1861     </member>
1862     <member name="M:System.Security.Cryptography.DSA.VerifyData(System.IO.Stream,System.Byte[],System.Security.Cryptography.HashAlgorithmName)">
1863       <summary>Verifies that a digital signature is valid by calculating the hash value of the specified stream using the specified hash algorithm and comparing it to the provided signature.</summary>
1864       <param name="data">The signed data.</param>
1865       <param name="signature">The signature data to be verified.</param>
1866       <param name="hashAlgorithm">The hash algorithm used to create the hash value of the data.</param>
1867       <returns>true if the digital signature is valid; otherwise, false.</returns>
1868       <exception cref="T:System.ArgumentNullException"><paramref name="data">data</paramref> is null.   -or-  <paramref name="signature">signature</paramref> is null.</exception>
1869       <exception cref="T:System.ArgumentException"><paramref name="hashAlgorithm">hashAlgorithm</paramref>.<see cref="P:System.Security.Cryptography.HashAlgorithmName.Name"></see> is null or <see cref="F:System.String.Empty"></see>.</exception>
1870     </member>
1871     <member name="M:System.Security.Cryptography.DSA.VerifySignature(System.Byte[],System.Byte[])">
1872       <summary>When overridden in a derived class, verifies the <see cref="T:System.Security.Cryptography.DSA"></see> signature for the specified data.</summary>
1873       <param name="rgbHash">The hash of the data signed with rgbSignature.</param>
1874       <param name="rgbSignature">The signature to be verified for rgbData.</param>
1875       <returns>true if <paramref name="rgbSignature">rgbSignature</paramref> matches the signature computed using the specified hash algorithm and key on <paramref name="rgbHash">rgbHash</paramref>; otherwise, false.</returns>
1876     </member>
1877     <member name="T:System.Security.Cryptography.DSAParameters">
1878       <summary>Contains the typical parameters for the <see cref="T:System.Security.Cryptography.DSA"></see> algorithm.</summary>
1879     </member>
1880     <member name="F:System.Security.Cryptography.DSAParameters.Counter">
1881       <summary>Specifies the counter for the <see cref="T:System.Security.Cryptography.DSA"></see> algorithm.</summary>
1882       <returns></returns>
1883     </member>
1884     <member name="F:System.Security.Cryptography.DSAParameters.G">
1885       <summary>Specifies the G parameter for the <see cref="T:System.Security.Cryptography.DSA"></see> algorithm.</summary>
1886       <returns></returns>
1887     </member>
1888     <member name="F:System.Security.Cryptography.DSAParameters.J">
1889       <summary>Specifies the J parameter for the <see cref="T:System.Security.Cryptography.DSA"></see> algorithm.</summary>
1890       <returns></returns>
1891     </member>
1892     <member name="F:System.Security.Cryptography.DSAParameters.P">
1893       <summary>Specifies the P parameter for the <see cref="T:System.Security.Cryptography.DSA"></see> algorithm.</summary>
1894       <returns></returns>
1895     </member>
1896     <member name="F:System.Security.Cryptography.DSAParameters.Q">
1897       <summary>Specifies the Q parameter for the <see cref="T:System.Security.Cryptography.DSA"></see> algorithm.</summary>
1898       <returns></returns>
1899     </member>
1900     <member name="F:System.Security.Cryptography.DSAParameters.Seed">
1901       <summary>Specifies the seed for the <see cref="T:System.Security.Cryptography.DSA"></see> algorithm.</summary>
1902       <returns></returns>
1903     </member>
1904     <member name="F:System.Security.Cryptography.DSAParameters.X">
1905       <summary>Specifies the X parameter for the <see cref="T:System.Security.Cryptography.DSA"></see> algorithm.</summary>
1906       <returns></returns>
1907     </member>
1908     <member name="F:System.Security.Cryptography.DSAParameters.Y">
1909       <summary>Specifies the Y parameter for the <see cref="T:System.Security.Cryptography.DSA"></see> algorithm.</summary>
1910       <returns></returns>
1911     </member>
1912     <member name="T:System.Security.Cryptography.DSASignatureDeformatter">
1913       <summary>Verifies a Digital Signature Algorithm (<see cref="T:System.Security.Cryptography.DSA"></see>) PKCS#1 v1.5 signature.</summary>
1914     </member>
1915     <member name="M:System.Security.Cryptography.DSASignatureDeformatter.#ctor">
1916       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.DSASignatureDeformatter"></see> class.</summary>
1917     </member>
1918     <member name="M:System.Security.Cryptography.DSASignatureDeformatter.#ctor(System.Security.Cryptography.AsymmetricAlgorithm)">
1919       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.DSASignatureDeformatter"></see> class with the specified key.</summary>
1920       <param name="key">The instance of Digital Signature Algorithm (<see cref="T:System.Security.Cryptography.DSA"></see>) that holds the key.</param>
1921       <exception cref="T:System.ArgumentNullException"><paramref name="key">key</paramref> is null.</exception>
1922     </member>
1923     <member name="M:System.Security.Cryptography.DSASignatureDeformatter.SetHashAlgorithm(System.String)">
1924       <summary>Specifies the hash algorithm for the Digital Signature Algorithm (<see cref="T:System.Security.Cryptography.DSA"></see>) signature deformatter.</summary>
1925       <param name="strName">The name of the hash algorithm to use for the signature deformatter.</param>
1926       <exception cref="T:System.Security.Cryptography.CryptographicUnexpectedOperationException">The <paramref name="strName">strName</paramref> parameter does not map to the <see cref="T:System.Security.Cryptography.SHA1"></see> hash algorithm.</exception>
1927     </member>
1928     <member name="M:System.Security.Cryptography.DSASignatureDeformatter.SetKey(System.Security.Cryptography.AsymmetricAlgorithm)">
1929       <summary>Specifies the key to be used for the Digital Signature Algorithm (<see cref="T:System.Security.Cryptography.DSA"></see>) signature deformatter.</summary>
1930       <param name="key">The instance of <see cref="T:System.Security.Cryptography.DSA"></see> that holds the key.</param>
1931       <exception cref="T:System.ArgumentNullException"><paramref name="key">key</paramref> is null.</exception>
1932     </member>
1933     <member name="M:System.Security.Cryptography.DSASignatureDeformatter.VerifySignature(System.Byte[],System.Byte[])">
1934       <summary>Verifies the Digital Signature Algorithm (<see cref="T:System.Security.Cryptography.DSA"></see>) signature on the data.</summary>
1935       <param name="rgbHash">The data signed with rgbSignature.</param>
1936       <param name="rgbSignature">The signature to be verified for rgbHash.</param>
1937       <returns>true if the signature is valid for the data; otherwise, false.</returns>
1938       <exception cref="T:System.ArgumentNullException"><paramref name="rgbHash">rgbHash</paramref> is null.   -or-  <paramref name="rgbSignature">rgbSignature</paramref> is null.</exception>
1939       <exception cref="T:System.Security.Cryptography.CryptographicUnexpectedOperationException">The DSA key is missing.</exception>
1940     </member>
1941     <member name="T:System.Security.Cryptography.DSASignatureFormatter">
1942       <summary>Creates a Digital Signature Algorithm (<see cref="T:System.Security.Cryptography.DSA"></see>) signature.</summary>
1943     </member>
1944     <member name="M:System.Security.Cryptography.DSASignatureFormatter.#ctor">
1945       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.DSASignatureFormatter"></see> class.</summary>
1946     </member>
1947     <member name="M:System.Security.Cryptography.DSASignatureFormatter.#ctor(System.Security.Cryptography.AsymmetricAlgorithm)">
1948       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.DSASignatureFormatter"></see> class with the specified key.</summary>
1949       <param name="key">The instance of the Digital Signature Algorithm (<see cref="T:System.Security.Cryptography.DSA"></see>) that holds the key.</param>
1950       <exception cref="T:System.ArgumentNullException"><paramref name="key">key</paramref> is null.</exception>
1951     </member>
1952     <member name="M:System.Security.Cryptography.DSASignatureFormatter.CreateSignature(System.Byte[])">
1953       <summary>Creates the Digital Signature Algorithm (<see cref="T:System.Security.Cryptography.DSA"></see>) PKCS #1 signature for the specified data.</summary>
1954       <param name="rgbHash">The data to be signed.</param>
1955       <returns>The digital signature for the specified data.</returns>
1956       <exception cref="T:System.ArgumentNullException"><paramref name="rgbHash">rgbHash</paramref> is null.</exception>
1957       <exception cref="T:System.Security.Cryptography.CryptographicUnexpectedOperationException">The OID is null.   -or-   The DSA key is null.</exception>
1958     </member>
1959     <member name="M:System.Security.Cryptography.DSASignatureFormatter.SetHashAlgorithm(System.String)">
1960       <summary>Specifies the hash algorithm for the Digital Signature Algorithm (<see cref="T:System.Security.Cryptography.DSA"></see>) signature formatter.</summary>
1961       <param name="strName">The name of the hash algorithm to use for the signature formatter.</param>
1962       <exception cref="T:System.Security.Cryptography.CryptographicUnexpectedOperationException">The <paramref name="strName">strName</paramref> parameter does not map to the <see cref="T:System.Security.Cryptography.SHA1"></see> hash algorithm.</exception>
1963     </member>
1964     <member name="M:System.Security.Cryptography.DSASignatureFormatter.SetKey(System.Security.Cryptography.AsymmetricAlgorithm)">
1965       <summary>Specifies the key to be used for the Digital Signature Algorithm (<see cref="T:System.Security.Cryptography.DSA"></see>) signature formatter.</summary>
1966       <param name="key">The instance of <see cref="T:System.Security.Cryptography.DSA"></see> that holds the key.</param>
1967       <exception cref="T:System.ArgumentNullException"><paramref name="key">key</paramref> is null.</exception>
1968     </member>
1969     <member name="T:System.Security.Cryptography.ECCurve.ECCurveType">
1970       <summary>Indicates how to interpret the data contained in an <see cref="T:System.Security.Cryptography.ECCurve"></see> object.</summary>
1971     </member>
1972     <member name="F:System.Security.Cryptography.ECCurve.ECCurveType.Characteristic2">
1973       <summary>The curve parameters represent a characteristic 2 curve.</summary>
1974       <returns></returns>
1975     </member>
1976     <member name="F:System.Security.Cryptography.ECCurve.ECCurveType.Implicit">
1977       <summary>No curve data is interpreted. The caller is assumed to know what the curve is.</summary>
1978       <returns></returns>
1979     </member>
1980     <member name="F:System.Security.Cryptography.ECCurve.ECCurveType.Named">
1981       <summary>The curve parameters represent a named curve.</summary>
1982       <returns></returns>
1983     </member>
1984     <member name="F:System.Security.Cryptography.ECCurve.ECCurveType.PrimeMontgomery">
1985       <summary>The curve parameters represent a prime curve with the formula By^2 = x^3 + A\x^2 + x.</summary>
1986       <returns></returns>
1987     </member>
1988     <member name="F:System.Security.Cryptography.ECCurve.ECCurveType.PrimeShortWeierstrass">
1989       <summary>The curve parameters represent a prime curve with the formula y^2 = x^3 + A*x + B in the prime field P.</summary>
1990       <returns></returns>
1991     </member>
1992     <member name="F:System.Security.Cryptography.ECCurve.ECCurveType.PrimeTwistedEdwards">
1993       <summary>The curve parameters represent a prime curve with the formula Ax^2 + y^2 = 1 + B\x^2*y^2 in the prime field P.</summary>
1994       <returns></returns>
1995     </member>
1996     <member name="T:System.Security.Cryptography.ECCurve.NamedCurves">
1997       <summary>Represents a factory class for creating named curves.</summary>
1998     </member>
1999     <member name="P:System.Security.Cryptography.ECCurve.NamedCurves.brainpoolP160r1">
2000       <summary>Gets a brainpoolP160r1 named curve.</summary>
2001       <returns>A brainpoolP160r1 named curve.</returns>
2002     </member>
2003     <member name="P:System.Security.Cryptography.ECCurve.NamedCurves.brainpoolP160t1">
2004       <summary>Gets a brainpoolP160t1 named curve.</summary>
2005       <returns>A brainpoolP160t1 named curve.</returns>
2006     </member>
2007     <member name="P:System.Security.Cryptography.ECCurve.NamedCurves.brainpoolP192r1">
2008       <summary>Gets a brainpoolP192r1 named curve.</summary>
2009       <returns>A brainpoolP192r1 named curve.</returns>
2010     </member>
2011     <member name="P:System.Security.Cryptography.ECCurve.NamedCurves.brainpoolP192t1">
2012       <summary>Gets a brainpoolP192t1 named curve.</summary>
2013       <returns>A brainpoolP192t1 named curve.</returns>
2014     </member>
2015     <member name="P:System.Security.Cryptography.ECCurve.NamedCurves.brainpoolP224r1">
2016       <summary>Gets a brainpoolP224r1 named curve.</summary>
2017       <returns>A brainpoolP224r1 named curve.</returns>
2018     </member>
2019     <member name="P:System.Security.Cryptography.ECCurve.NamedCurves.brainpoolP224t1">
2020       <summary>Gets a brainpoolP224t1 named curve.</summary>
2021       <returns>A brainpoolP224t1 named curve.</returns>
2022     </member>
2023     <member name="P:System.Security.Cryptography.ECCurve.NamedCurves.brainpoolP256r1">
2024       <summary>Gets a brainpoolP256r1 named curve.</summary>
2025       <returns>A brainpoolP256r1 named curve.</returns>
2026     </member>
2027     <member name="P:System.Security.Cryptography.ECCurve.NamedCurves.brainpoolP256t1">
2028       <summary>Gets a brainpoolP256t1 named curve.</summary>
2029       <returns>A brainpoolP256t1 named curve.</returns>
2030     </member>
2031     <member name="P:System.Security.Cryptography.ECCurve.NamedCurves.brainpoolP320r1">
2032       <summary>Gets a brainpoolP320r1 named curve.</summary>
2033       <returns>A brainpoolP320r1 named curve.</returns>
2034     </member>
2035     <member name="P:System.Security.Cryptography.ECCurve.NamedCurves.brainpoolP320t1">
2036       <summary>Gets a brainpoolP320t1 named curve.</summary>
2037       <returns>A brainpoolP320t1 named curve.</returns>
2038     </member>
2039     <member name="P:System.Security.Cryptography.ECCurve.NamedCurves.brainpoolP384r1">
2040       <summary>Gets a brainpoolP384r1 named curve.</summary>
2041       <returns>A brainpoolP384r1 named curve.</returns>
2042     </member>
2043     <member name="P:System.Security.Cryptography.ECCurve.NamedCurves.brainpoolP384t1">
2044       <summary>Gets a brainpoolP384t1 named curve.</summary>
2045       <returns>A brainpoolP384t1 named curve.</returns>
2046     </member>
2047     <member name="P:System.Security.Cryptography.ECCurve.NamedCurves.brainpoolP512r1">
2048       <summary>Gets a brainpoolP512r1 named curve.</summary>
2049       <returns>A brainpoolP512r1 named curve.</returns>
2050     </member>
2051     <member name="P:System.Security.Cryptography.ECCurve.NamedCurves.brainpoolP512t1">
2052       <summary>Gets a brainpoolP512t1 named curve.</summary>
2053       <returns>A brainpoolP512t1 named curve.</returns>
2054     </member>
2055     <member name="P:System.Security.Cryptography.ECCurve.NamedCurves.nistP256">
2056       <summary>Gets a nistP256 named curve.</summary>
2057       <returns>A nistP256 named curve.</returns>
2058     </member>
2059     <member name="P:System.Security.Cryptography.ECCurve.NamedCurves.nistP384">
2060       <summary>Gets a nistP384 named curve.</summary>
2061       <returns>A nistP384 named curve.</returns>
2062     </member>
2063     <member name="P:System.Security.Cryptography.ECCurve.NamedCurves.nistP521">
2064       <summary>Gets a nistP521 named curve.</summary>
2065       <returns>A nistP521 named curve.</returns>
2066     </member>
2067     <member name="T:System.Security.Cryptography.ECCurve">
2068       <summary>Represents an elliptic curve.</summary>
2069     </member>
2070     <member name="F:System.Security.Cryptography.ECCurve.A">
2071       <summary>The first coefficient for an explicit curve. A for short Weierstrass, Montgomery, and Twisted Edwards curves.</summary>
2072       <returns></returns>
2073     </member>
2074     <member name="F:System.Security.Cryptography.ECCurve.B">
2075       <summary>The second coefficient for an explicit curve. B for short Weierstrass and d for Twisted Edwards curves.</summary>
2076       <returns></returns>
2077     </member>
2078     <member name="F:System.Security.Cryptography.ECCurve.Cofactor">
2079       <summary>The cofactor of the curve.</summary>
2080       <returns></returns>
2081     </member>
2082     <member name="M:System.Security.Cryptography.ECCurve.CreateFromFriendlyName(System.String)">
2083       <summary>Creates a named curve using the specified friendly name of the identifier.</summary>
2084       <param name="oidFriendlyName">The friendly name of the identifier.</param>
2085       <returns>An object representing the named curve.</returns>
2086       <exception cref="T:System.ArgumentNullException"><paramref name="oidFriendlyName">oidFriendlyName</paramref> is null.</exception>
2087     </member>
2088     <member name="M:System.Security.Cryptography.ECCurve.CreateFromOid(System.Security.Cryptography.Oid)">
2089       <summary>Creates a named curve using the specified <see cref="T:System.Security.Cryptography.Oid"></see> object.</summary>
2090       <param name="curveOid">The object identifier to use.</param>
2091       <returns>An object representing the named curve.</returns>
2092     </member>
2093     <member name="M:System.Security.Cryptography.ECCurve.CreateFromValue(System.String)">
2094       <summary>Creates a named curve using the specified dotted-decimal representation of the identifier.</summary>
2095       <param name="oidValue">The dotted number of the identifier.</param>
2096       <returns>An object representing the named curve.</returns>
2097       <exception cref="T:System.ArgumentNullException"><paramref name="oidValue">oidValue</paramref> is null.</exception>
2098     </member>
2099     <member name="F:System.Security.Cryptography.ECCurve.CurveType">
2100       <summary>Identifies the composition of the <see cref="T:System.Security.Cryptography.ECCurve"></see> object.</summary>
2101       <returns></returns>
2102     </member>
2103     <member name="F:System.Security.Cryptography.ECCurve.G">
2104       <summary>The generator, or base point, for operations on the curve.</summary>
2105       <returns></returns>
2106     </member>
2107     <member name="F:System.Security.Cryptography.ECCurve.Hash">
2108       <summary>The name of the hash algorithm which was used to generate the curve coefficients (<see cref="F:System.Security.Cryptography.ECCurve.A"></see> and <see cref="F:System.Security.Cryptography.ECCurve.B"></see>) from the <see cref="F:System.Security.Cryptography.ECCurve.Seed"></see> under the ANSI X9.62 generation algorithm. Applies only to explicit curves.</summary>
2109       <returns></returns>
2110     </member>
2111     <member name="P:System.Security.Cryptography.ECCurve.IsCharacteristic2">
2112       <summary>Gets a value that indicates whether the curve type indicates an explicit characteristic 2 curve.</summary>
2113       <returns>true if the curve is an explicit characteristic 2 curve; false if the curve is a named characteristic 2, prime, or implicit curve.</returns>
2114     </member>
2115     <member name="P:System.Security.Cryptography.ECCurve.IsExplicit">
2116       <summary>Gets a value that indicates whether the curve type indicates an explicit curve (either prime or characteristic 2).</summary>
2117       <returns>true if the curve is an explicit curve (either prime or characteristic 2); false if the curve is a named or implicit curve.</returns>
2118     </member>
2119     <member name="P:System.Security.Cryptography.ECCurve.IsNamed">
2120       <summary>Gets a value that indicates whether the curve type indicates a named curve.</summary>
2121       <returns>true if the curve is a named curve; false if the curve is an implict or an  explicit curve (either prime or characteristic 2).</returns>
2122     </member>
2123     <member name="P:System.Security.Cryptography.ECCurve.IsPrime">
2124       <summary>Gets a value that indicates whether the curve type indicates an explicit prime curve.</summary>
2125       <returns>true if the curve is an explicit prime curve; false if the curve is a named prime, characteristic 2 or implicit curves.</returns>
2126     </member>
2127     <member name="P:System.Security.Cryptography.ECCurve.Oid">
2128       <summary>Gets the identifier of a named curve.</summary>
2129       <returns>The identifier of a named curve.</returns>
2130     </member>
2131     <member name="F:System.Security.Cryptography.ECCurve.Order">
2132       <summary>The order of the curve. Applies only to explicit curves.</summary>
2133       <returns></returns>
2134     </member>
2135     <member name="F:System.Security.Cryptography.ECCurve.Polynomial">
2136       <summary>The curve polynomial. Applies only to characteristic 2 curves.</summary>
2137       <returns></returns>
2138     </member>
2139     <member name="F:System.Security.Cryptography.ECCurve.Prime">
2140       <summary>The prime specifying the base field. Applies only to prime curves.</summary>
2141       <returns></returns>
2142     </member>
2143     <member name="F:System.Security.Cryptography.ECCurve.Seed">
2144       <summary>The seed value for coefficient generation under the ANSI X9.62 generation algorithm. Applies only to explicit curves.</summary>
2145       <returns></returns>
2146     </member>
2147     <member name="M:System.Security.Cryptography.ECCurve.Validate">
2148       <summary>Validates the integrity of the current curve. Throws a <see cref="T:System.Security.Cryptography.CryptographicException"></see> exception if the structure is not valid.</summary>
2149       <exception cref="T:System.Security.Cryptography.CryptographicException">The curve parameters are not valid for the current curve type.</exception>
2150     </member>
2151   </members>
2152 </doc></span>