[ImageUtil] Add sync thumbnail extract API (#928)
[platform/core/csapi/tizenfx.git] / pkg / build / tizen50 / ref / System.Security.Cryptography.Algorithms.xml
1 <?xml version="1.0" encoding="utf-8"?><doc>
2   <assembly>
3     <name>System.Security.Cryptography.Algorithms</name>
4   </assembly>
5   <members>
6     <member name="T:System.Security.Cryptography.AsymmetricKeyExchangeDeformatter">
7       <summary>Represents the base class from which all asymmetric key exchange deformatters derive.</summary>
8     </member>
9     <member name="M:System.Security.Cryptography.AsymmetricKeyExchangeDeformatter.#ctor">
10       <summary>Initializes a new instance of <see cref="T:System.Security.Cryptography.AsymmetricKeyExchangeDeformatter"></see>.</summary>
11     </member>
12     <member name="M:System.Security.Cryptography.AsymmetricKeyExchangeDeformatter.DecryptKeyExchange(System.Byte[])">
13       <summary>When overridden in a derived class, extracts secret information from the encrypted key exchange data.</summary>
14       <param name="rgb">The key exchange data within which the secret information is hidden.</param>
15       <returns>The secret information derived from the key exchange data.</returns>
16     </member>
17     <member name="P:System.Security.Cryptography.AsymmetricKeyExchangeDeformatter.Parameters">
18       <summary>When overridden in a derived class, gets or sets the parameters for the asymmetric key exchange.</summary>
19       <returns>A string in XML format containing the parameters of the asymmetric key exchange operation.</returns>
20     </member>
21     <member name="M:System.Security.Cryptography.AsymmetricKeyExchangeDeformatter.SetKey(System.Security.Cryptography.AsymmetricAlgorithm)">
22       <summary>When overridden in a derived class, sets the private key to use for decrypting the secret information.</summary>
23       <param name="key">The instance of the implementation of <see cref="T:System.Security.Cryptography.AsymmetricAlgorithm"></see> that holds the private key.</param>
24     </member>
25     <member name="T:System.Security.Cryptography.AsymmetricKeyExchangeFormatter">
26       <summary>Represents the base class from which all asymmetric key exchange formatters derive.</summary>
27     </member>
28     <member name="M:System.Security.Cryptography.AsymmetricKeyExchangeFormatter.#ctor">
29       <summary>Initializes a new instance of <see cref="T:System.Security.Cryptography.AsymmetricKeyExchangeFormatter"></see>.</summary>
30     </member>
31     <member name="M:System.Security.Cryptography.AsymmetricKeyExchangeFormatter.CreateKeyExchange(System.Byte[])">
32       <summary>When overridden in a derived class, creates the encrypted key exchange data from the specified input data.</summary>
33       <param name="data">The secret information to be passed in the key exchange.</param>
34       <returns>The encrypted key exchange data to be sent to the intended recipient.</returns>
35     </member>
36     <member name="M:System.Security.Cryptography.AsymmetricKeyExchangeFormatter.CreateKeyExchange(System.Byte[],System.Type)">
37       <summary>When overridden in a derived class, creates the encrypted key exchange data from the specified input data.</summary>
38       <param name="data">The secret information to be passed in the key exchange.</param>
39       <param name="symAlgType">This parameter is not used in the current version.</param>
40       <returns>The encrypted key exchange data to be sent to the intended recipient.</returns>
41     </member>
42     <member name="P:System.Security.Cryptography.AsymmetricKeyExchangeFormatter.Parameters">
43       <summary>When overridden in a derived class, gets the parameters for the asymmetric key exchange.</summary>
44       <returns>A string in XML format containing the parameters of the asymmetric key exchange operation.</returns>
45     </member>
46     <member name="M:System.Security.Cryptography.AsymmetricKeyExchangeFormatter.SetKey(System.Security.Cryptography.AsymmetricAlgorithm)">
47       <summary>When overridden in a derived class, sets the public key to use for encrypting the secret information.</summary>
48       <param name="key">The instance of the implementation of <see cref="T:System.Security.Cryptography.AsymmetricAlgorithm"></see> that holds the public key.</param>
49     </member>
50     <member name="T:System.Security.Cryptography.AsymmetricSignatureDeformatter">
51       <summary>Represents the abstract base class from which all implementations of asymmetric signature deformatters derive.</summary>
52     </member>
53     <member name="M:System.Security.Cryptography.AsymmetricSignatureDeformatter.#ctor">
54       <summary>Initializes a new instance of <see cref="T:System.Security.Cryptography.AsymmetricSignatureDeformatter"></see>.</summary>
55     </member>
56     <member name="M:System.Security.Cryptography.AsymmetricSignatureDeformatter.SetHashAlgorithm(System.String)">
57       <summary>When overridden in a derived class, sets the hash algorithm to use for verifying the signature.</summary>
58       <param name="strName">The name of the hash algorithm to use for verifying the signature.</param>
59     </member>
60     <member name="M:System.Security.Cryptography.AsymmetricSignatureDeformatter.SetKey(System.Security.Cryptography.AsymmetricAlgorithm)">
61       <summary>When overridden in a derived class, sets the public key to use for verifying the signature.</summary>
62       <param name="key">The instance of an implementation of <see cref="T:System.Security.Cryptography.AsymmetricAlgorithm"></see> that holds the public key.</param>
63     </member>
64     <member name="M:System.Security.Cryptography.AsymmetricSignatureDeformatter.VerifySignature(System.Byte[],System.Byte[])">
65       <summary>When overridden in a derived class, verifies the signature for the specified data.</summary>
66       <param name="rgbHash">The data signed with rgbSignature.</param>
67       <param name="rgbSignature">The signature to be verified for rgbHash.</param>
68       <returns>true if <paramref name="rgbSignature">rgbSignature</paramref> matches the signature computed using the specified hash algorithm and key on <paramref name="rgbHash">rgbHash</paramref>; otherwise, false.</returns>
69     </member>
70     <member name="M:System.Security.Cryptography.AsymmetricSignatureDeformatter.VerifySignature(System.Security.Cryptography.HashAlgorithm,System.Byte[])">
71       <summary>Verifies the signature from the specified hash value.</summary>
72       <param name="hash">The hash algorithm to use to verify the signature.</param>
73       <param name="rgbSignature">The signature to be verified.</param>
74       <returns>true if the signature is valid for the hash; otherwise, false.</returns>
75       <exception cref="T:System.ArgumentNullException">The <paramref name="hash">hash</paramref> parameter is null.</exception>
76     </member>
77     <member name="T:System.Security.Cryptography.AsymmetricSignatureFormatter">
78       <summary>Represents the base class from which all implementations of asymmetric signature formatters derive.</summary>
79     </member>
80     <member name="M:System.Security.Cryptography.AsymmetricSignatureFormatter.#ctor">
81       <summary>Initializes a new instance of <see cref="T:System.Security.Cryptography.AsymmetricSignatureFormatter"></see>.</summary>
82     </member>
83     <member name="M:System.Security.Cryptography.AsymmetricSignatureFormatter.CreateSignature(System.Byte[])">
84       <summary>When overridden in a derived class, creates the signature for the specified data.</summary>
85       <param name="rgbHash">The data to be signed.</param>
86       <returns>The digital signature for the <paramref name="rgbHash">rgbHash</paramref> parameter.</returns>
87     </member>
88     <member name="M:System.Security.Cryptography.AsymmetricSignatureFormatter.CreateSignature(System.Security.Cryptography.HashAlgorithm)">
89       <summary>Creates the signature from the specified hash value.</summary>
90       <param name="hash">The hash algorithm to use to create the signature.</param>
91       <returns>The signature for the specified hash value.</returns>
92       <exception cref="T:System.ArgumentNullException">The <paramref name="hash">hash</paramref> parameter is null.</exception>
93     </member>
94     <member name="M:System.Security.Cryptography.AsymmetricSignatureFormatter.SetHashAlgorithm(System.String)">
95       <summary>When overridden in a derived class, sets the hash algorithm to use for creating the signature.</summary>
96       <param name="strName">The name of the hash algorithm to use for creating the signature.</param>
97     </member>
98     <member name="M:System.Security.Cryptography.AsymmetricSignatureFormatter.SetKey(System.Security.Cryptography.AsymmetricAlgorithm)">
99       <summary>When overridden in a derived class, sets the asymmetric algorithm to use to create the signature.</summary>
100       <param name="key">The instance of the implementation of <see cref="T:System.Security.Cryptography.AsymmetricAlgorithm"></see> to use to create the signature.</param>
101     </member>
102     <member name="T:System.Security.Cryptography.CryptoConfig">
103       <summary>Accesses the cryptography configuration information.</summary>
104     </member>
105     <member name="M:System.Security.Cryptography.CryptoConfig.#ctor">
106       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.CryptoConfig"></see> class.</summary>
107     </member>
108     <member name="M:System.Security.Cryptography.CryptoConfig.AddAlgorithm(System.Type,System.String[])">
109       <summary>Adds a set of names to algorithm mappings to be used for the current application domain.</summary>
110       <param name="algorithm">The algorithm to map to.</param>
111       <param name="names">An array of names to map to the algorithm.</param>
112       <exception cref="T:System.ArgumentNullException">The <paramref name="algorithm">algorithm</paramref> or <paramref name="names">names</paramref> parameter is null.</exception>
113       <exception cref="T:System.ArgumentException"><paramref name="algorithm">algorithm</paramref> cannot be accessed from outside the assembly.  
114  -or-  
115  One of the entries in the <paramref name="names">names</paramref> parameter is empty or null.</exception>
116     </member>
117     <member name="M:System.Security.Cryptography.CryptoConfig.AddOID(System.String,System.String[])">
118       <summary>Adds a set of names to object identifier (OID) mappings to be used for the current application domain.</summary>
119       <param name="oid">The object identifier (OID) to map to.</param>
120       <param name="names">An array of names to map to the OID.</param>
121       <exception cref="T:System.ArgumentNullException">The <paramref name="oid">oid</paramref> or <paramref name="names">names</paramref> parameter is null.</exception>
122       <exception cref="T:System.ArgumentException">One of the entries in the <paramref name="names">names</paramref> parameter is empty or null.</exception>
123     </member>
124     <member name="P:System.Security.Cryptography.CryptoConfig.AllowOnlyFipsAlgorithms">
125       <summary>Indicates whether the runtime should enforce the policy to create only Federal Information Processing Standard (FIPS) certified algorithms.</summary>
126       <returns>true to enforce the policy; otherwise, false.</returns>
127     </member>
128     <member name="M:System.Security.Cryptography.CryptoConfig.CreateFromName(System.String)">
129       <summary>Creates a new instance of the specified cryptographic object.</summary>
130       <param name="name">The simple name of the cryptographic object of which to create an instance.</param>
131       <returns>A new instance of the specified cryptographic object.</returns>
132       <exception cref="T:System.ArgumentNullException">The <paramref name="name">name</paramref> parameter is null.</exception>
133       <exception cref="T:System.Reflection.TargetInvocationException">The algorithm described by the <paramref name="name">name</paramref> parameter was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible.</exception>
134     </member>
135     <member name="M:System.Security.Cryptography.CryptoConfig.CreateFromName(System.String,System.Object[])">
136       <summary>Creates a new instance of the specified cryptographic object with the specified arguments.</summary>
137       <param name="name">The simple name of the cryptographic object of which to create an instance.</param>
138       <param name="args">The arguments used to create the specified cryptographic object.</param>
139       <returns>A new instance of the specified cryptographic object.</returns>
140       <exception cref="T:System.ArgumentNullException">The <paramref name="name">name</paramref> parameter is null.</exception>
141       <exception cref="T:System.Reflection.TargetInvocationException">The algorithm described by the <paramref name="name">name</paramref> parameter was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible.</exception>
142     </member>
143     <member name="M:System.Security.Cryptography.CryptoConfig.EncodeOID(System.String)">
144       <summary>Encodes the specified object identifier (OID).</summary>
145       <param name="str">The OID to encode.</param>
146       <returns>A byte array containing the encoded OID.</returns>
147       <exception cref="T:System.ArgumentNullException">The <paramref name="str">str</paramref> parameter is null.</exception>
148       <exception cref="T:System.Security.Cryptography.CryptographicUnexpectedOperationException">An error occurred while encoding the OID.</exception>
149     </member>
150     <member name="M:System.Security.Cryptography.CryptoConfig.MapNameToOID(System.String)">
151       <summary>Gets the object identifier (OID) of the algorithm corresponding to the specified simple name.</summary>
152       <param name="name">The simple name of the algorithm for which to get the OID.</param>
153       <returns>The OID of the specified algorithm.</returns>
154       <exception cref="T:System.ArgumentNullException">The <paramref name="name">name</paramref> parameter is null.</exception>
155     </member>
156     <member name="T:System.Security.Cryptography.DeriveBytes">
157       <summary>Represents the abstract base class from which all classes that derive byte sequences of a specified length inherit.</summary>
158     </member>
159     <member name="M:System.Security.Cryptography.DeriveBytes.#ctor">
160       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.DeriveBytes"></see> class.</summary>
161     </member>
162     <member name="M:System.Security.Cryptography.DeriveBytes.Dispose">
163       <summary>When overridden in a derived class, releases all resources used by the current instance of the <see cref="T:System.Security.Cryptography.DeriveBytes"></see> class.</summary>
164     </member>
165     <member name="M:System.Security.Cryptography.DeriveBytes.Dispose(System.Boolean)">
166       <summary>When overridden in a derived class, releases the unmanaged resources used by the <see cref="T:System.Security.Cryptography.DeriveBytes"></see> class and optionally releases the managed resources.</summary>
167       <param name="disposing">true to release both managed and unmanaged resources; false to release only unmanaged resources.</param>
168     </member>
169     <member name="M:System.Security.Cryptography.DeriveBytes.GetBytes(System.Int32)">
170       <summary>When overridden in a derived class, returns pseudo-random key bytes.</summary>
171       <param name="cb">The number of pseudo-random key bytes to generate.</param>
172       <returns>A byte array filled with pseudo-random key bytes.</returns>
173     </member>
174     <member name="M:System.Security.Cryptography.DeriveBytes.Reset">
175       <summary>When overridden in a derived class, resets the state of the operation.</summary>
176     </member>
177     <member name="T:System.Security.Cryptography.DES">
178       <summary>Represents the base class for the Data Encryption Standard (DES) algorithm from which all <see cref="T:System.Security.Cryptography.DES"></see> implementations must derive.</summary>
179     </member>
180     <member name="M:System.Security.Cryptography.DES.#ctor">
181       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.DES"></see> class.</summary>
182     </member>
183     <member name="M:System.Security.Cryptography.DES.Create">
184       <summary>Creates an instance of a cryptographic object to perform the Data Encryption Standard (<see cref="T:System.Security.Cryptography.DES"></see>) algorithm.</summary>
185       <returns>A cryptographic object.</returns>
186     </member>
187     <member name="M:System.Security.Cryptography.DES.Create(System.String)">
188       <summary>Creates an instance of a cryptographic object to perform the specified implementation of the Data Encryption Standard (<see cref="T:System.Security.Cryptography.DES"></see>) algorithm.</summary>
189       <param name="algName">The name of the specific implementation of <see cref="T:System.Security.Cryptography.DES"></see> to use.</param>
190       <returns>A cryptographic object.</returns>
191     </member>
192     <member name="M:System.Security.Cryptography.DES.IsSemiWeakKey(System.Byte[])">
193       <summary>Determines whether the specified key is semi-weak.</summary>
194       <param name="rgbKey">The secret key to test for semi-weakness.</param>
195       <returns>true if the key is semi-weak; otherwise, false.</returns>
196       <exception cref="T:System.Security.Cryptography.CryptographicException">The size of the <paramref name="rgbKey">rgbKey</paramref> parameter is not valid.</exception>
197     </member>
198     <member name="M:System.Security.Cryptography.DES.IsWeakKey(System.Byte[])">
199       <summary>Determines whether the specified key is weak.</summary>
200       <param name="rgbKey">The secret key to test for weakness.</param>
201       <returns>true if the key is weak; otherwise, false.</returns>
202       <exception cref="T:System.Security.Cryptography.CryptographicException">The size of the <paramref name="rgbKey">rgbKey</paramref> parameter is not valid.</exception>
203     </member>
204     <member name="P:System.Security.Cryptography.DES.Key">
205       <summary>Gets or sets the secret key for the Data Encryption Standard (<see cref="T:System.Security.Cryptography.DES"></see>) algorithm.</summary>
206       <returns>The secret key for the <see cref="System.Security.Cryptography.DES"></see> algorithm.</returns>
207       <exception cref="T:System.ArgumentNullException">An attempt was made to set the key to null.</exception>
208       <exception cref="T:System.ArgumentException">An attempt was made to set a key whose length is not equal to <see cref="System.Security.Cryptography.SymmetricAlgorithm.BlockSizeValue"></see>.</exception>
209       <exception cref="T:System.Security.Cryptography.CryptographicException">An attempt was made to set a weak key (see <see cref="System.Security.Cryptography.DES.IsWeakKey(System.Byte[])"></see>) or a semi-weak key (see <see cref="System.Security.Cryptography.DES.IsSemiWeakKey(System.Byte[])"></see>).</exception>
210     </member>
211     <member name="T:System.Security.Cryptography.DSA">
212       <summary>Represents the abstract base class from which all implementations of the Digital Signature Algorithm (<see cref="T:System.Security.Cryptography.DSA"></see>) must inherit.</summary>
213     </member>
214     <member name="M:System.Security.Cryptography.DSA.#ctor">
215       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.DSA"></see> class.</summary>
216     </member>
217     <member name="M:System.Security.Cryptography.DSA.Create">
218       <summary>Creates the default cryptographic object used to perform the asymmetric algorithm.</summary>
219       <returns>A cryptographic object used to perform the asymmetric algorithm.</returns>
220     </member>
221     <member name="M:System.Security.Cryptography.DSA.Create(System.Int32)">
222       <param name="keySizeInBits"></param>
223       <returns></returns>
224     </member>
225     <member name="M:System.Security.Cryptography.DSA.Create(System.Security.Cryptography.DSAParameters)">
226       <param name="parameters"></param>
227       <returns></returns>
228     </member>
229     <member name="M:System.Security.Cryptography.DSA.Create(System.String)">
230       <summary>Creates the specified cryptographic object used to perform the asymmetric algorithm.</summary>
231       <param name="algName">The name of the specific implementation of <see cref="T:System.Security.Cryptography.DSA"></see> to use.</param>
232       <returns>A cryptographic object used to perform the asymmetric algorithm.</returns>
233     </member>
234     <member name="M:System.Security.Cryptography.DSA.CreateSignature(System.Byte[])">
235       <summary>When overridden in a derived class, creates the <see cref="T:System.Security.Cryptography.DSA"></see> signature for the specified data.</summary>
236       <param name="rgbHash">The data to be signed.</param>
237       <returns>The digital signature for the specified data.</returns>
238     </member>
239     <member name="M:System.Security.Cryptography.DSA.ExportParameters(System.Boolean)">
240       <summary>When overridden in a derived class, exports the <see cref="T:System.Security.Cryptography.DSAParameters"></see>.</summary>
241       <param name="includePrivateParameters">true to include private parameters; otherwise, false.</param>
242       <returns>The parameters for <see cref="System.Security.Cryptography.DSA"></see>.</returns>
243     </member>
244     <member name="M:System.Security.Cryptography.DSA.FromXmlString(System.String)">
245       <summary>Reconstructs a <see cref="T:System.Security.Cryptography.DSA"></see> object from an XML string.</summary>
246       <param name="xmlString">The XML string to use to reconstruct the <see cref="T:System.Security.Cryptography.DSA"></see> object.</param>
247       <exception cref="T:System.ArgumentNullException">The <paramref name="xmlString">xmlString</paramref> parameter is null.</exception>
248       <exception cref="T:System.Security.Cryptography.CryptographicException">The format of the <paramref name="xmlString">xmlString</paramref> parameter is not valid.</exception>
249     </member>
250     <member name="M:System.Security.Cryptography.DSA.HashData(System.Byte[],System.Int32,System.Int32,System.Security.Cryptography.HashAlgorithmName)">
251       <summary>When overridden in a derived class, computes the hash value of a specified portion of a byte array by using a specified hashing algorithm.</summary>
252       <param name="data">The data to be hashed.</param>
253       <param name="offset">The index of the first byte in data that is to be hashed.</param>
254       <param name="count">The number of bytes to hash.</param>
255       <param name="hashAlgorithm">The algorithm to use to hash the data.</param>
256       <returns>The hashed data.</returns>
257       <exception cref="T:System.NotImplementedException">A derived class must override this method.</exception>
258     </member>
259     <member name="M:System.Security.Cryptography.DSA.HashData(System.IO.Stream,System.Security.Cryptography.HashAlgorithmName)">
260       <summary>When overridden in a derived class, computes the hash value of a specified binary stream by using a specified hashing algorithm.</summary>
261       <param name="data">The binary stream to hash.</param>
262       <param name="hashAlgorithm">The algorithm to use to hash the data.</param>
263       <returns>The hashed data.</returns>
264       <exception cref="T:System.NotImplementedException">A derived class must override this method.</exception>
265     </member>
266     <member name="M:System.Security.Cryptography.DSA.ImportParameters(System.Security.Cryptography.DSAParameters)">
267       <summary>When overridden in a derived class, imports the specified <see cref="T:System.Security.Cryptography.DSAParameters"></see>.</summary>
268       <param name="parameters">The parameters for <see cref="T:System.Security.Cryptography.DSA"></see>.</param>
269     </member>
270     <member name="M:System.Security.Cryptography.DSA.SignData(System.Byte[],System.Security.Cryptography.HashAlgorithmName)">
271       <summary>Computes the hash value of the specified byte array using the specified hash algorithm and signs the resulting hash value.</summary>
272       <param name="data">The input data for which to compute the hash.</param>
273       <param name="hashAlgorithm">The hash algorithm to use to create the hash value.</param>
274       <returns>The DSA signature for the specified data.</returns>
275       <exception cref="T:System.ArgumentNullException"><paramref name="data">data</paramref> is null.</exception>
276       <exception cref="T:System.ArgumentException"><paramref name="hashAlgorithm">hashAlgorithm</paramref>.<see cref="System.Security.Cryptography.HashAlgorithmName.Name"></see> is null or <see cref="System.String.Empty"></see>.</exception>
277     </member>
278     <member name="M:System.Security.Cryptography.DSA.SignData(System.IO.Stream,System.Security.Cryptography.HashAlgorithmName)">
279       <summary>Computes the hash value of the specified stream using the specified hash algorithm and signs the resulting hash value.</summary>
280       <param name="data">The input stream for which to compute the hash.</param>
281       <param name="hashAlgorithm">The hash algorithm to use to create the hash value.</param>
282       <returns>The DSA signature for the specified data.</returns>
283       <exception cref="T:System.ArgumentNullException"><paramref name="data">data</paramref> is null.</exception>
284       <exception cref="T:System.ArgumentException"><paramref name="hashAlgorithm">hashAlgorithm</paramref>.<see cref="System.Security.Cryptography.HashAlgorithmName.Name"></see> is null or <see cref="System.String.Empty"></see>.</exception>
285     </member>
286     <member name="M:System.Security.Cryptography.DSA.SignData(System.Byte[],System.Int32,System.Int32,System.Security.Cryptography.HashAlgorithmName)">
287       <summary>Computes the hash value of a portion of the specified byte array using the specified hash algorithm and signs the resulting hash value.</summary>
288       <param name="data">The input data for which to compute the hash.</param>
289       <param name="offset">The offset into the array at which to begin using data.</param>
290       <param name="count">The number of bytes in the array to use as data.</param>
291       <param name="hashAlgorithm">The hash algorithm to use to create the hash value.</param>
292       <returns>The DSA signature for the specified data.</returns>
293       <exception cref="T:System.ArgumentNullException"><paramref name="data">data</paramref> is null.</exception>
294       <exception cref="T:System.ArgumentException"><paramref name="hashAlgorithm">hashAlgorithm</paramref>.<see cref="System.Security.Cryptography.HashAlgorithmName.Name"></see> is null or <see cref="System.String.Empty"></see>.</exception>
295       <exception cref="T:System.ArgumentOutOfRangeException"><paramref name="offset">offset</paramref> is less than zero.  
296  -or-  
297  <paramref name="count">count</paramref> is less than zero.  
298  -or-  
299  <paramref name="offset">offset</paramref> + <paramref name="count">count</paramref> – 1 results in an index that is beyond the upper bound of <paramref name="data">data</paramref>.</exception>
300     </member>
301     <member name="M:System.Security.Cryptography.DSA.ToXmlString(System.Boolean)">
302       <summary>Creates and returns an XML string representation of the current <see cref="T:System.Security.Cryptography.DSA"></see> object.</summary>
303       <param name="includePrivateParameters">true to include private parameters; otherwise, false.</param>
304       <returns>An XML string encoding of the current <see cref="System.Security.Cryptography.DSA"></see> object.</returns>
305     </member>
306     <member name="M:System.Security.Cryptography.DSA.VerifyData(System.Byte[],System.Int32,System.Int32,System.Byte[],System.Security.Cryptography.HashAlgorithmName)">
307       <summary>Verifies that a digital signature is valid by calculating the hash value of the data in a portion of a byte array using the specified hash algorithm and comparing it to the provided signature.</summary>
308       <param name="data">The signed data.</param>
309       <param name="offset">The starting index at which to compute the hash.</param>
310       <param name="count">The number of bytes to hash.</param>
311       <param name="signature">The signature data to be verified.</param>
312       <param name="hashAlgorithm">The hash algorithm used to create the hash value of the data.</param>
313       <returns>true if the digital signature is valid; otherwise, false.</returns>
314       <exception cref="T:System.ArgumentNullException"><paramref name="data">data</paramref> is null.  
315  -or-  
316  <paramref name="signature">signature</paramref> is null.</exception>
317       <exception cref="T:System.ArgumentException"><paramref name="hashAlgorithm">hashAlgorithm</paramref>.<see cref="System.Security.Cryptography.HashAlgorithmName.Name"></see> is null or <see cref="System.String.Empty"></see>.</exception>
318       <exception cref="T:System.ArgumentOutOfRangeException"><paramref name="offset">offset</paramref> is less than zero.  
319  -or-  
320  <paramref name="count">count</paramref> is less than zero.  
321  -or-  
322  <paramref name="offset">offset</paramref> + <paramref name="count">count</paramref> – 1 results in an index that is beyond the upper bound of <paramref name="data">data</paramref>.</exception>
323     </member>
324     <member name="M:System.Security.Cryptography.DSA.VerifyData(System.Byte[],System.Byte[],System.Security.Cryptography.HashAlgorithmName)">
325       <summary>Verifies that a digital signature is valid by calculating the hash value of the specified data using the specified hash algorithm and comparing it to the provided signature.</summary>
326       <param name="data">The signed data.</param>
327       <param name="signature">The signature data to be verified.</param>
328       <param name="hashAlgorithm">The hash algorithm used to create the hash value of the data.</param>
329       <returns>true if the digital signature is valid; otherwise, false.</returns>
330       <exception cref="T:System.ArgumentNullException"><paramref name="data">data</paramref> is null.  
331  -or-  
332  <paramref name="signature">signature</paramref> is null.</exception>
333       <exception cref="T:System.ArgumentException"><paramref name="hashAlgorithm">hashAlgorithm</paramref>.<see cref="System.Security.Cryptography.HashAlgorithmName.Name"></see> is null or <see cref="System.String.Empty"></see>.</exception>
334     </member>
335     <member name="M:System.Security.Cryptography.DSA.VerifyData(System.IO.Stream,System.Byte[],System.Security.Cryptography.HashAlgorithmName)">
336       <summary>Verifies that a digital signature is valid by calculating the hash value of the specified stream using the specified hash algorithm and comparing it to the provided signature.</summary>
337       <param name="data">The signed data.</param>
338       <param name="signature">The signature data to be verified.</param>
339       <param name="hashAlgorithm">The hash algorithm used to create the hash value of the data.</param>
340       <returns>true if the digital signature is valid; otherwise, false.</returns>
341       <exception cref="T:System.ArgumentNullException"><paramref name="data">data</paramref> is null.  
342  -or-  
343  <paramref name="signature">signature</paramref> is null.</exception>
344       <exception cref="T:System.ArgumentException"><paramref name="hashAlgorithm">hashAlgorithm</paramref>.<see cref="System.Security.Cryptography.HashAlgorithmName.Name"></see> is null or <see cref="System.String.Empty"></see>.</exception>
345     </member>
346     <member name="M:System.Security.Cryptography.DSA.VerifySignature(System.Byte[],System.Byte[])">
347       <summary>When overridden in a derived class, verifies the <see cref="T:System.Security.Cryptography.DSA"></see> signature for the specified data.</summary>
348       <param name="rgbHash">The hash of the data signed with rgbSignature.</param>
349       <param name="rgbSignature">The signature to be verified for rgbData.</param>
350       <returns>true if <paramref name="rgbSignature">rgbSignature</paramref> matches the signature computed using the specified hash algorithm and key on <paramref name="rgbHash">rgbHash</paramref>; otherwise, false.</returns>
351     </member>
352     <member name="T:System.Security.Cryptography.DSAParameters">
353       <summary>Contains the typical parameters for the <see cref="T:System.Security.Cryptography.DSA"></see> algorithm.</summary>
354     </member>
355     <member name="F:System.Security.Cryptography.DSAParameters.Counter">
356       <summary>Specifies the counter for the <see cref="T:System.Security.Cryptography.DSA"></see> algorithm.</summary>
357       <returns></returns>
358     </member>
359     <member name="F:System.Security.Cryptography.DSAParameters.G">
360       <summary>Specifies the G parameter for the <see cref="T:System.Security.Cryptography.DSA"></see> algorithm.</summary>
361       <returns></returns>
362     </member>
363     <member name="F:System.Security.Cryptography.DSAParameters.J">
364       <summary>Specifies the J parameter for the <see cref="T:System.Security.Cryptography.DSA"></see> algorithm.</summary>
365       <returns></returns>
366     </member>
367     <member name="F:System.Security.Cryptography.DSAParameters.P">
368       <summary>Specifies the P parameter for the <see cref="T:System.Security.Cryptography.DSA"></see> algorithm.</summary>
369       <returns></returns>
370     </member>
371     <member name="F:System.Security.Cryptography.DSAParameters.Q">
372       <summary>Specifies the Q parameter for the <see cref="T:System.Security.Cryptography.DSA"></see> algorithm.</summary>
373       <returns></returns>
374     </member>
375     <member name="F:System.Security.Cryptography.DSAParameters.Seed">
376       <summary>Specifies the seed for the <see cref="T:System.Security.Cryptography.DSA"></see> algorithm.</summary>
377       <returns></returns>
378     </member>
379     <member name="F:System.Security.Cryptography.DSAParameters.X">
380       <summary>Specifies the X parameter for the <see cref="T:System.Security.Cryptography.DSA"></see> algorithm.</summary>
381       <returns></returns>
382     </member>
383     <member name="F:System.Security.Cryptography.DSAParameters.Y">
384       <summary>Specifies the Y parameter for the <see cref="T:System.Security.Cryptography.DSA"></see> algorithm.</summary>
385       <returns></returns>
386     </member>
387     <member name="T:System.Security.Cryptography.DSASignatureDeformatter">
388       <summary>Verifies a Digital Signature Algorithm (<see cref="T:System.Security.Cryptography.DSA"></see>) PKCS#1 v1.5 signature.</summary>
389     </member>
390     <member name="M:System.Security.Cryptography.DSASignatureDeformatter.#ctor">
391       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.DSASignatureDeformatter"></see> class.</summary>
392     </member>
393     <member name="M:System.Security.Cryptography.DSASignatureDeformatter.#ctor(System.Security.Cryptography.AsymmetricAlgorithm)">
394       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.DSASignatureDeformatter"></see> class with the specified key.</summary>
395       <param name="key">The instance of Digital Signature Algorithm (<see cref="T:System.Security.Cryptography.DSA"></see>) that holds the key.</param>
396       <exception cref="T:System.ArgumentNullException"><paramref name="key">key</paramref> is null.</exception>
397     </member>
398     <member name="M:System.Security.Cryptography.DSASignatureDeformatter.SetHashAlgorithm(System.String)">
399       <summary>Specifies the hash algorithm for the Digital Signature Algorithm (<see cref="T:System.Security.Cryptography.DSA"></see>) signature deformatter.</summary>
400       <param name="strName">The name of the hash algorithm to use for the signature deformatter.</param>
401       <exception cref="T:System.Security.Cryptography.CryptographicUnexpectedOperationException">The <paramref name="strName">strName</paramref> parameter does not map to the <see cref="System.Security.Cryptography.SHA1"></see> hash algorithm.</exception>
402     </member>
403     <member name="M:System.Security.Cryptography.DSASignatureDeformatter.SetKey(System.Security.Cryptography.AsymmetricAlgorithm)">
404       <summary>Specifies the key to be used for the Digital Signature Algorithm (<see cref="T:System.Security.Cryptography.DSA"></see>) signature deformatter.</summary>
405       <param name="key">The instance of <see cref="T:System.Security.Cryptography.DSA"></see> that holds the key.</param>
406       <exception cref="T:System.ArgumentNullException"><paramref name="key">key</paramref> is null.</exception>
407     </member>
408     <member name="M:System.Security.Cryptography.DSASignatureDeformatter.VerifySignature(System.Byte[],System.Byte[])">
409       <summary>Verifies the Digital Signature Algorithm (<see cref="T:System.Security.Cryptography.DSA"></see>) signature on the data.</summary>
410       <param name="rgbHash">The data signed with rgbSignature.</param>
411       <param name="rgbSignature">The signature to be verified for rgbHash.</param>
412       <returns>true if the signature is valid for the data; otherwise, false.</returns>
413       <exception cref="T:System.ArgumentNullException"><paramref name="rgbHash">rgbHash</paramref> is null.  
414  -or-  
415  <paramref name="rgbSignature">rgbSignature</paramref> is null.</exception>
416       <exception cref="T:System.Security.Cryptography.CryptographicUnexpectedOperationException">The DSA key is missing.</exception>
417     </member>
418     <member name="T:System.Security.Cryptography.DSASignatureFormatter">
419       <summary>Creates a Digital Signature Algorithm (<see cref="T:System.Security.Cryptography.DSA"></see>) signature.</summary>
420     </member>
421     <member name="M:System.Security.Cryptography.DSASignatureFormatter.#ctor">
422       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.DSASignatureFormatter"></see> class.</summary>
423     </member>
424     <member name="M:System.Security.Cryptography.DSASignatureFormatter.#ctor(System.Security.Cryptography.AsymmetricAlgorithm)">
425       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.DSASignatureFormatter"></see> class with the specified key.</summary>
426       <param name="key">The instance of the Digital Signature Algorithm (<see cref="T:System.Security.Cryptography.DSA"></see>) that holds the key.</param>
427       <exception cref="T:System.ArgumentNullException"><paramref name="key">key</paramref> is null.</exception>
428     </member>
429     <member name="M:System.Security.Cryptography.DSASignatureFormatter.CreateSignature(System.Byte[])">
430       <summary>Creates the Digital Signature Algorithm (<see cref="T:System.Security.Cryptography.DSA"></see>) PKCS #1 signature for the specified data.</summary>
431       <param name="rgbHash">The data to be signed.</param>
432       <returns>The digital signature for the specified data.</returns>
433       <exception cref="T:System.ArgumentNullException"><paramref name="rgbHash">rgbHash</paramref> is null.</exception>
434       <exception cref="T:System.Security.Cryptography.CryptographicUnexpectedOperationException">The OID is null.  
435  -or-  
436  The DSA key is null.</exception>
437     </member>
438     <member name="M:System.Security.Cryptography.DSASignatureFormatter.SetHashAlgorithm(System.String)">
439       <summary>Specifies the hash algorithm for the Digital Signature Algorithm (<see cref="T:System.Security.Cryptography.DSA"></see>) signature formatter.</summary>
440       <param name="strName">The name of the hash algorithm to use for the signature formatter.</param>
441       <exception cref="T:System.Security.Cryptography.CryptographicUnexpectedOperationException">The <paramref name="strName">strName</paramref> parameter does not map to the <see cref="System.Security.Cryptography.SHA1"></see> hash algorithm.</exception>
442     </member>
443     <member name="M:System.Security.Cryptography.DSASignatureFormatter.SetKey(System.Security.Cryptography.AsymmetricAlgorithm)">
444       <summary>Specifies the key to be used for the Digital Signature Algorithm (<see cref="T:System.Security.Cryptography.DSA"></see>) signature formatter.</summary>
445       <param name="key">The instance of <see cref="T:System.Security.Cryptography.DSA"></see> that holds the key.</param>
446       <exception cref="T:System.ArgumentNullException"><paramref name="key">key</paramref> is null.</exception>
447     </member>
448     <member name="T:System.Security.Cryptography.ECCurve.ECCurveType">
449       <summary>Indicates how to interpret the data contained in an <see cref="T:System.Security.Cryptography.ECCurve"></see> object.</summary>
450     </member>
451     <member name="F:System.Security.Cryptography.ECCurve.ECCurveType.Characteristic2">
452       <summary>The curve parameters represent a characteristic 2 curve.</summary>
453       <returns></returns>
454     </member>
455     <member name="F:System.Security.Cryptography.ECCurve.ECCurveType.Implicit">
456       <summary>No curve data is interpreted. The caller is assumed to know what the curve is.</summary>
457       <returns></returns>
458     </member>
459     <member name="F:System.Security.Cryptography.ECCurve.ECCurveType.Named">
460       <summary>The curve parameters represent a named curve.</summary>
461       <returns></returns>
462     </member>
463     <member name="F:System.Security.Cryptography.ECCurve.ECCurveType.PrimeMontgomery">
464       <summary>The curve parameters represent a prime curve with the formula B*y^2 = x^3 + A*x^2 + x.</summary>
465       <returns></returns>
466     </member>
467     <member name="F:System.Security.Cryptography.ECCurve.ECCurveType.PrimeShortWeierstrass">
468       <summary>The curve parameters represent a prime curve with the formula y^2 = x^3 + A*x + B in the prime field P.</summary>
469       <returns></returns>
470     </member>
471     <member name="F:System.Security.Cryptography.ECCurve.ECCurveType.PrimeTwistedEdwards">
472       <summary>The curve parameters represent a prime curve with the formula A*x^2 + y^2 = 1 + B*x^2*y^2 in the prime field P.</summary>
473       <returns></returns>
474     </member>
475     <member name="T:System.Security.Cryptography.ECCurve.NamedCurves">
476       <summary>Represents a factory class for creating named curves.</summary>
477     </member>
478     <member name="P:System.Security.Cryptography.ECCurve.NamedCurves.brainpoolP160r1">
479       <summary>Gets a brainpoolP160r1 named curve.</summary>
480       <returns>A brainpoolP160r1 named curve.</returns>
481     </member>
482     <member name="P:System.Security.Cryptography.ECCurve.NamedCurves.brainpoolP160t1">
483       <summary>Gets a brainpoolP160t1 named curve.</summary>
484       <returns>A brainpoolP160t1 named curve.</returns>
485     </member>
486     <member name="P:System.Security.Cryptography.ECCurve.NamedCurves.brainpoolP192r1">
487       <summary>Gets a brainpoolP192r1 named curve.</summary>
488       <returns>A brainpoolP192r1 named curve.</returns>
489     </member>
490     <member name="P:System.Security.Cryptography.ECCurve.NamedCurves.brainpoolP192t1">
491       <summary>Gets a brainpoolP192t1 named curve.</summary>
492       <returns>A brainpoolP192t1 named curve.</returns>
493     </member>
494     <member name="P:System.Security.Cryptography.ECCurve.NamedCurves.brainpoolP224r1">
495       <summary>Gets a brainpoolP224r1 named curve.</summary>
496       <returns>A brainpoolP224r1 named curve.</returns>
497     </member>
498     <member name="P:System.Security.Cryptography.ECCurve.NamedCurves.brainpoolP224t1">
499       <summary>Gets a brainpoolP224t1 named curve.</summary>
500       <returns>A brainpoolP224t1 named curve.</returns>
501     </member>
502     <member name="P:System.Security.Cryptography.ECCurve.NamedCurves.brainpoolP256r1">
503       <summary>Gets a brainpoolP256r1 named curve.</summary>
504       <returns>A brainpoolP256r1 named curve.</returns>
505     </member>
506     <member name="P:System.Security.Cryptography.ECCurve.NamedCurves.brainpoolP256t1">
507       <summary>Gets a brainpoolP256t1 named curve.</summary>
508       <returns>A brainpoolP256t1 named curve.</returns>
509     </member>
510     <member name="P:System.Security.Cryptography.ECCurve.NamedCurves.brainpoolP320r1">
511       <summary>Gets a brainpoolP320r1 named curve.</summary>
512       <returns>A brainpoolP320r1 named curve.</returns>
513     </member>
514     <member name="P:System.Security.Cryptography.ECCurve.NamedCurves.brainpoolP320t1">
515       <summary>Gets a brainpoolP320t1 named curve.</summary>
516       <returns>A brainpoolP320t1 named curve.</returns>
517     </member>
518     <member name="P:System.Security.Cryptography.ECCurve.NamedCurves.brainpoolP384r1">
519       <summary>Gets a brainpoolP384r1 named curve.</summary>
520       <returns>A brainpoolP384r1 named curve.</returns>
521     </member>
522     <member name="P:System.Security.Cryptography.ECCurve.NamedCurves.brainpoolP384t1">
523       <summary>Gets a brainpoolP384t1 named curve.</summary>
524       <returns>A brainpoolP384t1 named curve.</returns>
525     </member>
526     <member name="P:System.Security.Cryptography.ECCurve.NamedCurves.brainpoolP512r1">
527       <summary>Gets a brainpoolP512r1 named curve.</summary>
528       <returns>A brainpoolP512r1 named curve.</returns>
529     </member>
530     <member name="P:System.Security.Cryptography.ECCurve.NamedCurves.brainpoolP512t1">
531       <summary>Gets a brainpoolP512t1 named curve.</summary>
532       <returns>A brainpoolP512t1 named curve.</returns>
533     </member>
534     <member name="P:System.Security.Cryptography.ECCurve.NamedCurves.nistP256">
535       <summary>Gets a nistP256 named curve.</summary>
536       <returns>A nistP256 named curve.</returns>
537     </member>
538     <member name="P:System.Security.Cryptography.ECCurve.NamedCurves.nistP384">
539       <summary>Gets a nistP384 named curve.</summary>
540       <returns>A nistP384 named curve.</returns>
541     </member>
542     <member name="P:System.Security.Cryptography.ECCurve.NamedCurves.nistP521">
543       <summary>Gets a nistP521 named curve.</summary>
544       <returns>A nistP521 named curve.</returns>
545     </member>
546     <member name="T:System.Security.Cryptography.ECCurve">
547       <summary>Represents an elliptic curve.</summary>
548     </member>
549     <member name="F:System.Security.Cryptography.ECCurve.A">
550       <summary>The first coefficient for an explicit curve. A for short Weierstrass, Montgomery, and Twisted Edwards curves.</summary>
551       <returns></returns>
552     </member>
553     <member name="F:System.Security.Cryptography.ECCurve.B">
554       <summary>The second coefficient for an explicit curve. B for short Weierstrass and d for Twisted Edwards curves.</summary>
555       <returns></returns>
556     </member>
557     <member name="F:System.Security.Cryptography.ECCurve.Cofactor">
558       <summary>The cofactor of the curve.</summary>
559       <returns></returns>
560     </member>
561     <member name="M:System.Security.Cryptography.ECCurve.CreateFromFriendlyName(System.String)">
562       <summary>Creates a named curve using the specified friendly name of the identifier.</summary>
563       <param name="oidFriendlyName">The friendly name of the identifier.</param>
564       <returns>An object representing the named curve.</returns>
565       <exception cref="T:System.ArgumentNullException"><paramref name="oidFriendlyName">oidFriendlyName</paramref> is null.</exception>
566     </member>
567     <member name="M:System.Security.Cryptography.ECCurve.CreateFromOid(System.Security.Cryptography.Oid)">
568       <summary>Creates a named curve using the specified <see cref="T:System.Security.Cryptography.Oid"></see> object.</summary>
569       <param name="curveOid">The object identifier to use.</param>
570       <returns>An object representing the named curve.</returns>
571     </member>
572     <member name="M:System.Security.Cryptography.ECCurve.CreateFromValue(System.String)">
573       <summary>Creates a named curve using the specified dotted-decimal representation of the identifier.</summary>
574       <param name="oidValue">The dotted number of the identifier.</param>
575       <returns>An object representing the named curve.</returns>
576       <exception cref="T:System.ArgumentNullException"><paramref name="oidValue">oidValue</paramref> is null.</exception>
577     </member>
578     <member name="F:System.Security.Cryptography.ECCurve.CurveType">
579       <summary>Identifies the composition of the <see cref="T:System.Security.Cryptography.ECCurve"></see> object.</summary>
580       <returns></returns>
581     </member>
582     <member name="F:System.Security.Cryptography.ECCurve.G">
583       <summary>The generator, or base point, for operations on the curve.</summary>
584       <returns></returns>
585     </member>
586     <member name="F:System.Security.Cryptography.ECCurve.Hash">
587       <summary>The name of the hash algorithm which was used to generate the curve coefficients (<see cref="F:System.Security.Cryptography.ECCurve.A"></see> and <see cref="F:System.Security.Cryptography.ECCurve.B"></see>) from the <see cref="F:System.Security.Cryptography.ECCurve.Seed"></see> under the ANSI X9.62 generation algorithm. Applies only to explicit curves.</summary>
588       <returns></returns>
589     </member>
590     <member name="P:System.Security.Cryptography.ECCurve.IsCharacteristic2">
591       <summary>Gets a value that indicates whether the curve type indicates an explicit characteristic 2 curve.</summary>
592       <returns>true if the curve is an explicit characteristic 2 curve; false if the curve is a named characteristic 2, prime, or implicit curve.</returns>
593     </member>
594     <member name="P:System.Security.Cryptography.ECCurve.IsExplicit">
595       <summary>Gets a value that indicates whether the curve type indicates an explicit curve (either prime or characteristic 2).</summary>
596       <returns>true if the curve is an explicit curve (either prime or characteristic 2); false if the curve is a named or implicit curve.</returns>
597     </member>
598     <member name="P:System.Security.Cryptography.ECCurve.IsNamed">
599       <summary>Gets a value that indicates whether the curve type indicates a named curve.</summary>
600       <returns>true if the curve is a named curve; false if the curve is an implict or an  explicit curve (either prime or characteristic 2).</returns>
601     </member>
602     <member name="P:System.Security.Cryptography.ECCurve.IsPrime">
603       <summary>Gets a value that indicates whether the curve type indicates an explicit prime curve.</summary>
604       <returns>true if the curve is an explicit prime curve; false if the curve is a named prime, characteristic 2 or implicit curves.</returns>
605     </member>
606     <member name="P:System.Security.Cryptography.ECCurve.Oid">
607       <summary>Gets the identifier of a named curve.</summary>
608       <returns>The identifier of a named curve.</returns>
609     </member>
610     <member name="F:System.Security.Cryptography.ECCurve.Order">
611       <summary>The order of the curve. Applies only to explicit curves.</summary>
612       <returns></returns>
613     </member>
614     <member name="F:System.Security.Cryptography.ECCurve.Polynomial">
615       <summary>The curve polynomial. Applies only to characteristic 2 curves.</summary>
616       <returns></returns>
617     </member>
618     <member name="F:System.Security.Cryptography.ECCurve.Prime">
619       <summary>The prime specifying the base field. Applies only to prime curves.</summary>
620       <returns></returns>
621     </member>
622     <member name="F:System.Security.Cryptography.ECCurve.Seed">
623       <summary>The seed value for coefficient generation under the ANSI X9.62 generation algorithm. Applies only to explicit curves.</summary>
624       <returns></returns>
625     </member>
626     <member name="M:System.Security.Cryptography.ECCurve.Validate">
627       <summary>Validates the integrity of the current curve. Throws a <see cref="T:System.Security.Cryptography.CryptographicException"></see> exception if the structure is not valid.</summary>
628       <exception cref="T:System.Security.Cryptography.CryptographicException">The curve parameters are not valid for the current curve type.</exception>
629     </member>
630     <member name="T:System.Security.Cryptography.ECDiffieHellmanPublicKey">
631       <summary>Provides an abstract base class from which all <see cref="T:System.Security.Cryptography.ECDiffieHellmanCngPublicKey"></see> implementations must inherit.</summary>
632     </member>
633     <member name="M:System.Security.Cryptography.ECDiffieHellmanPublicKey.#ctor(System.Byte[])">
634       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.ECDiffieHellmanPublicKey"></see> class.</summary>
635       <param name="keyBlob">A byte array that represents an <see cref="T:System.Security.Cryptography.ECDiffieHellmanPublicKey"></see> object.</param>
636       <exception cref="T:System.ArgumentNullException"><paramref name="keyBlob">keyBlob</paramref> is null.</exception>
637     </member>
638     <member name="M:System.Security.Cryptography.ECDiffieHellmanPublicKey.Dispose">
639       <summary>Releases all resources used by the current instance of the <see cref="T:System.Security.Cryptography.ECDiffieHellman"></see> class.</summary>
640     </member>
641     <member name="M:System.Security.Cryptography.ECDiffieHellmanPublicKey.Dispose(System.Boolean)">
642       <summary>Releases the unmanaged resources used by the <see cref="T:System.Security.Cryptography.ECDiffieHellman"></see> class and optionally releases the managed resources.</summary>
643       <param name="disposing">true to release both managed and unmanaged resources; false to release only unmanaged resources.</param>
644     </member>
645     <member name="M:System.Security.Cryptography.ECDiffieHellmanPublicKey.ToByteArray">
646       <summary>Serializes the <see cref="T:System.Security.Cryptography.ECDiffieHellmanPublicKey"></see> key BLOB to a byte array.</summary>
647       <returns>A byte array that contains the serialized Elliptic Curve Diffie-Hellman (ECDH) public key.</returns>
648     </member>
649     <member name="M:System.Security.Cryptography.ECDiffieHellmanPublicKey.ToXmlString">
650       <summary>Serializes the <see cref="T:System.Security.Cryptography.ECDiffieHellmanPublicKey"></see> public key to an XML string.</summary>
651       <returns>An XML string that contains the serialized Elliptic Curve Diffie-Hellman (ECDH) public key.</returns>
652     </member>
653     <member name="T:System.Security.Cryptography.ECDsa">
654       <summary>Provides an abstract base class that encapsulates the Elliptic Curve Digital Signature Algorithm (ECDSA).</summary>
655     </member>
656     <member name="M:System.Security.Cryptography.ECDsa.#ctor">
657       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.ECDsa"></see> class.</summary>
658     </member>
659     <member name="M:System.Security.Cryptography.ECDsa.Create">
660       <summary>Creates a new instance of the default implementation of the Elliptic Curve Digital Signature Algorithm (ECDSA).</summary>
661       <returns>A new instance of the default implementation (<see cref="System.Security.Cryptography.ECDsaCng"></see>) of this class.</returns>
662     </member>
663     <member name="M:System.Security.Cryptography.ECDsa.Create(System.Security.Cryptography.ECCurve)">
664       <summary>Creates a new instance of the default implementation of the Elliptic Curve Digital Signature Algorithm (ECDSA) with a newly generated key over the specified curve.</summary>
665       <param name="curve">The curve to use for key generation.</param>
666       <returns>A new instance of the default implementation (<see cref="System.Security.Cryptography.ECDsaCng"></see>) of this class.</returns>
667     </member>
668     <member name="M:System.Security.Cryptography.ECDsa.Create(System.Security.Cryptography.ECParameters)">
669       <summary>Creates a new instance of the default implementation of the Elliptic Curve Digital Signature Algorithm (ECDSA) using the specified parameters as the key.</summary>
670       <param name="parameters">The parameters representing the key to use.</param>
671       <returns>A new instance of the default implementation (<see cref="System.Security.Cryptography.ECDsaCng"></see>) of this class.</returns>
672     </member>
673     <member name="M:System.Security.Cryptography.ECDsa.Create(System.String)">
674       <summary>Creates a new instance of the specified implementation of the Elliptic Curve Digital Signature Algorithm (ECDSA).</summary>
675       <param name="algorithm">The name of an ECDSA implementation. The following strings all refer to the same implementation, which is the only implementation currently supported in the .NET Framework:  
676  - &amp;quot;ECDsa&amp;quot;  
677  - &amp;quot;ECDsaCng&amp;quot;  
678  - &amp;quot;System.Security.Cryptography.ECDsaCng&amp;quot;  
679  You can also provide the name of a custom ECDSA implementation.</param>
680       <returns>A new instance of the specified implementation of this class. If the specified algorithm name does not map to an ECDSA implementation, this method returns null.</returns>
681       <exception cref="T:System.ArgumentNullException">The <paramref name="algorithm">algorithm</paramref> parameter is null.</exception>
682     </member>
683     <member name="M:System.Security.Cryptography.ECDsa.ExportExplicitParameters(System.Boolean)">
684       <summary>When overridden in a derived class, exports the explicit parameters for an elliptic curve.</summary>
685       <param name="includePrivateParameters">true to include private parameters; otherwise, false.</param>
686       <returns>The parameters representing the point on the curve for this key, using the explicit curve format.</returns>
687       <exception cref="T:System.NotSupportedException">A derived class must override this method.</exception>
688     </member>
689     <member name="M:System.Security.Cryptography.ECDsa.ExportParameters(System.Boolean)">
690       <summary>When overridden in a derived class, exports the named or explicit parameters for an elliptic curve. If the curve has a name, the <see cref="F:System.Security.Cryptography.ECParameters.Curve"></see> field contains named curve parameters, otherwise it         contains explicit parameters.</summary>
691       <param name="includePrivateParameters">true to include private parameters; otherwise, false.</param>
692       <returns>The parameters representing the point on the curve for this key.</returns>
693       <exception cref="T:System.NotSupportedException">A derived class must override this method.</exception>
694     </member>
695     <member name="M:System.Security.Cryptography.ECDsa.FromXmlString(System.String)">
696       <param name="xmlString"></param>
697     </member>
698     <member name="M:System.Security.Cryptography.ECDsa.GenerateKey(System.Security.Cryptography.ECCurve)">
699       <summary>When overridden in a derived class, generates a new public/private key pair for the specified curve.</summary>
700       <param name="curve">The curve to use.</param>
701       <exception cref="T:System.NotSupportedException">A derived class must override this method.</exception>
702     </member>
703     <member name="M:System.Security.Cryptography.ECDsa.HashData(System.IO.Stream,System.Security.Cryptography.HashAlgorithmName)">
704       <summary>When overridden in a derived class, computes the hash value of the specified binary stream by using the specified hashing algorithm.</summary>
705       <param name="data">The binary stream to hash.</param>
706       <param name="hashAlgorithm">The algorithm to use to hash the data.</param>
707       <returns>The hashed data.</returns>
708       <exception cref="T:System.NotImplementedException">A derived class must override this method.</exception>
709     </member>
710     <member name="M:System.Security.Cryptography.ECDsa.HashData(System.Byte[],System.Int32,System.Int32,System.Security.Cryptography.HashAlgorithmName)">
711       <summary>When overridden in a derived class, computes the hash value of the specified portion of a byte array by using the specified hashing algorithm.</summary>
712       <param name="data">The data to be hashed.</param>
713       <param name="offset">The index of the first byte in data to be hashed.</param>
714       <param name="count">The number of bytes to hash.</param>
715       <param name="hashAlgorithm">The algorithm to use to hash the data.</param>
716       <returns>The hashed data.</returns>
717       <exception cref="T:System.NotImplementedException">A derived class must override this method.</exception>
718     </member>
719     <member name="M:System.Security.Cryptography.ECDsa.ImportParameters(System.Security.Cryptography.ECParameters)">
720       <summary>When overridden in a derived class, imports the specified parameters.</summary>
721       <param name="parameters">The curve parameters.</param>
722       <exception cref="T:System.NotSupportedException">A derived class must override this method.</exception>
723     </member>
724     <member name="P:System.Security.Cryptography.ECDsa.KeyExchangeAlgorithm">
725       <summary>Gets the name of the key exchange algorithm.</summary>
726       <returns>Always null.</returns>
727     </member>
728     <member name="P:System.Security.Cryptography.ECDsa.SignatureAlgorithm">
729       <summary>Gets the name of the signature algorithm.</summary>
730       <returns>The string &amp;quot;ECDsa&amp;quot;.</returns>
731     </member>
732     <member name="M:System.Security.Cryptography.ECDsa.SignData(System.Byte[],System.Security.Cryptography.HashAlgorithmName)">
733       <summary>Computes the hash value of the specified byte array using the specified hash algorithm and signs the resulting hash value.</summary>
734       <param name="data">The input data for which to compute the hash.</param>
735       <param name="hashAlgorithm">The hash algorithm to use to create the hash value.</param>
736       <returns>The ECDSA signature for the specified data.</returns>
737       <exception cref="T:System.ArgumentNullException"><paramref name="data">data</paramref> is null.</exception>
738       <exception cref="T:System.ArgumentException"><paramref name="hashAlgorithm">hashAlgorithm</paramref>.<see cref="System.Security.Cryptography.HashAlgorithmName.Name"></see> is null or <see cref="System.String.Empty"></see>.</exception>
739     </member>
740     <member name="M:System.Security.Cryptography.ECDsa.SignData(System.IO.Stream,System.Security.Cryptography.HashAlgorithmName)">
741       <summary>Computes the hash value of the specified stream using the specified hash algorithm and signs the resulting hash value.</summary>
742       <param name="data">The input stream for which to compute the hash.</param>
743       <param name="hashAlgorithm">The hash algorithm to use to create the hash value.</param>
744       <returns>The ECDSA signature for the specified data.</returns>
745       <exception cref="T:System.ArgumentNullException"><paramref name="data">data</paramref> is null.</exception>
746       <exception cref="T:System.ArgumentException"><paramref name="hashAlgorithm">hashAlgorithm</paramref>.<see cref="System.Security.Cryptography.HashAlgorithmName.Name"></see> is null or <see cref="System.String.Empty"></see>.</exception>
747     </member>
748     <member name="M:System.Security.Cryptography.ECDsa.SignData(System.Byte[],System.Int32,System.Int32,System.Security.Cryptography.HashAlgorithmName)">
749       <summary>Computes the hash value of a portion of the specified byte array using the specified hash algorithm and signs the resulting hash value.</summary>
750       <param name="data">The input data for which to compute the hash.</param>
751       <param name="offset">The offset into the array at which to begin using data.</param>
752       <param name="count">The number of bytes in the array to use as data.</param>
753       <param name="hashAlgorithm">The hash algorithm to use to create the hash value.</param>
754       <returns>The ECDSA signature for the specified data.</returns>
755       <exception cref="T:System.ArgumentNullException"><paramref name="data">data</paramref> is null.</exception>
756       <exception cref="T:System.ArgumentException"><paramref name="hashAlgorithm">hashAlgorithm</paramref>.<see cref="System.Security.Cryptography.HashAlgorithmName.Name"></see> is null or <see cref="System.String.Empty"></see>.</exception>
757       <exception cref="T:System.ArgumentOutOfRangeException"><paramref name="offset">offset</paramref> is less than zero.  
758  -or-  
759  <paramref name="count">count</paramref> is less than zero.  
760  -or-  
761  <paramref name="offset">offset</paramref> + <paramref name="count">count</paramref> – 1 results in an index that is beyond the upper bound of <paramref name="data">data</paramref>.</exception>
762     </member>
763     <member name="M:System.Security.Cryptography.ECDsa.SignHash(System.Byte[])">
764       <summary>Generates a digital signature for the specified hash value.</summary>
765       <param name="hash">The hash value of the data that is being signed.</param>
766       <returns>A digital signature that consists of the given hash value encrypted with the private key.</returns>
767       <exception cref="T:System.ArgumentNullException">The <paramref name="hash">hash</paramref> parameter is null.</exception>
768     </member>
769     <member name="M:System.Security.Cryptography.ECDsa.ToXmlString(System.Boolean)">
770       <param name="includePrivateParameters"></param>
771       <returns></returns>
772     </member>
773     <member name="M:System.Security.Cryptography.ECDsa.VerifyData(System.Byte[],System.Byte[],System.Security.Cryptography.HashAlgorithmName)">
774       <summary>Verifies that a digital signature is valid by calculating the hash value of the specified data using the specified hash algorithm and comparing it to the provided signature.</summary>
775       <param name="data">The signed data.</param>
776       <param name="signature">The signature data to be verified.</param>
777       <param name="hashAlgorithm">The hash algorithm used to create the hash value of the data.</param>
778       <returns>true if the signature is valid; otherwise, false.</returns>
779       <exception cref="T:System.ArgumentNullException"><paramref name="data">data</paramref> is null.  
780  -or-  
781  <paramref name="signature">signature</paramref> is null.</exception>
782       <exception cref="T:System.ArgumentException"><paramref name="hashAlgorithm">hashAlgorithm</paramref>.<see cref="System.Security.Cryptography.HashAlgorithmName.Name"></see> is null or <see cref="System.String.Empty"></see>.</exception>
783     </member>
784     <member name="M:System.Security.Cryptography.ECDsa.VerifyData(System.IO.Stream,System.Byte[],System.Security.Cryptography.HashAlgorithmName)">
785       <summary>Verifies that a digital signature is valid by calculating the hash value of the specified stream using the specified hash algorithm and comparing it to the provided signature.</summary>
786       <param name="data">The signed data.</param>
787       <param name="signature">The signature data to be verified.</param>
788       <param name="hashAlgorithm">The hash algorithm used to create the hash value of the data.</param>
789       <returns>true if the signature is valid; otherwise, false.</returns>
790       <exception cref="T:System.ArgumentNullException"><paramref name="data">data</paramref> is null.  
791  -or-  
792  <paramref name="signature">signature</paramref> is null.</exception>
793       <exception cref="T:System.ArgumentException"><paramref name="hashAlgorithm">hashAlgorithm</paramref>.<see cref="System.Security.Cryptography.HashAlgorithmName.Name"></see> is null or <see cref="System.String.Empty"></see>.</exception>
794     </member>
795     <member name="M:System.Security.Cryptography.ECDsa.VerifyData(System.Byte[],System.Int32,System.Int32,System.Byte[],System.Security.Cryptography.HashAlgorithmName)">
796       <summary>Verifies that a digital signature is valid by calculating the hash value of the data in a portion of a byte array using the specified hash algorithm and comparing it to the provided signature.</summary>
797       <param name="data">The signed data.</param>
798       <param name="offset">The starting index at which to compute the hash.</param>
799       <param name="count">The number of bytes to hash.</param>
800       <param name="signature">The signature data to be verified.</param>
801       <param name="hashAlgorithm">The hash algorithm used to create the hash value of the data.</param>
802       <returns>true if the signature is valid; otherwise, false.</returns>
803       <exception cref="T:System.ArgumentNullException"><paramref name="data">data</paramref> is null.  
804  -or-  
805  <paramref name="signature">signature</paramref> is null.</exception>
806       <exception cref="T:System.ArgumentException"><paramref name="hashAlgorithm">hashAlgorithm</paramref>.<see cref="System.Security.Cryptography.HashAlgorithmName.Name"></see> is null or <see cref="System.String.Empty"></see>.</exception>
807       <exception cref="T:System.ArgumentOutOfRangeException"><paramref name="offset">offset</paramref> is less than zero.  
808  -or-  
809  <paramref name="count">count</paramref> is less than zero.  
810  -or-  
811  <paramref name="offset">offset</paramref> + <paramref name="count">count</paramref> – 1 results in an index that is beyond the upper bound of <paramref name="data">data</paramref>.</exception>
812     </member>
813     <member name="M:System.Security.Cryptography.ECDsa.VerifyHash(System.Byte[],System.Byte[])">
814       <summary>Verifies a digital signature against the specified hash value.</summary>
815       <param name="hash">The hash value of a block of data.</param>
816       <param name="signature">The digital signature to be verified.</param>
817       <returns>true if the hash value equals the decrypted signature; otherwise, false.</returns>
818     </member>
819     <member name="T:System.Security.Cryptography.ECParameters">
820       <summary>Represents the standard parameters for the elliptic curve cryptography (ECC) algorithm.</summary>
821     </member>
822     <member name="F:System.Security.Cryptography.ECParameters.Curve">
823       <summary>Represents the curve associated with the public key (<see cref="F:System.Security.Cryptography.ECParameters.Q"></see>) and the optional private key (<see cref="F:System.Security.Cryptography.ECParameters.D"></see>).</summary>
824       <returns></returns>
825     </member>
826     <member name="F:System.Security.Cryptography.ECParameters.D">
827       <summary>Represents the private key D for the elliptic curve cryptography (ECC) algorithm, stored in big-endian format.</summary>
828       <returns></returns>
829     </member>
830     <member name="F:System.Security.Cryptography.ECParameters.Q">
831       <summary>Represents the public key Q for the elliptic curve cryptography (ECC) algorithm.</summary>
832       <returns></returns>
833     </member>
834     <member name="M:System.Security.Cryptography.ECParameters.Validate">
835       <summary>Validates the current object.</summary>
836       <exception cref="T:System.Security.Cryptography.CryptographicException">The key or curve parameters are not valid for the current curve type.</exception>
837     </member>
838     <member name="T:System.Security.Cryptography.ECPoint">
839       <summary>Represents a (X,Y) coordinate pair for elliptic curve cryptography (ECC) structures.</summary>
840     </member>
841     <member name="F:System.Security.Cryptography.ECPoint.X">
842       <summary>Represents the X coordinate.</summary>
843       <returns></returns>
844     </member>
845     <member name="F:System.Security.Cryptography.ECPoint.Y">
846       <summary>Represents the Y coordinate.</summary>
847       <returns></returns>
848     </member>
849     <member name="T:System.Security.Cryptography.Aes">
850       <summary>Represents the abstract base class from which all implementations of the Advanced Encryption Standard (AES) must inherit.</summary>
851     </member>
852     <member name="M:System.Security.Cryptography.Aes.#ctor">
853       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.Aes"></see> class.</summary>
854     </member>
855     <member name="M:System.Security.Cryptography.Aes.Create">
856       <summary>Creates a cryptographic object that is used to perform the symmetric algorithm.</summary>
857       <returns>A cryptographic object that is used to perform the symmetric algorithm.</returns>
858     </member>
859     <member name="M:System.Security.Cryptography.Aes.Create(System.String)">
860       <summary>Creates a cryptographic object that specifies the implementation of AES to use to perform the symmetric algorithm.</summary>
861       <param name="algorithmName">The name of the specific implementation of AES to use.</param>
862       <returns>A cryptographic object that is used to perform the symmetric algorithm.</returns>
863       <exception cref="T:System.ArgumentNullException">The <paramref name="algorithmName">algorithmName</paramref> parameter is null.</exception>
864     </member>
865     <member name="P:System.Security.Cryptography.Aes.LegalBlockSizes">
866       <returns></returns>
867     </member>
868     <member name="P:System.Security.Cryptography.Aes.LegalKeySizes">
869       <returns></returns>
870     </member>
871     <member name="T:System.Security.Cryptography.AesManaged">
872       <summary>Provides a managed implementation of the Advanced Encryption Standard (AES) symmetric algorithm.</summary>
873     </member>
874     <member name="M:System.Security.Cryptography.AesManaged.#ctor">
875       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.AesManaged"></see> class.</summary>
876       <exception cref="T:System.Security.Cryptography.CryptographicException">The Windows security policy setting for FIPS is enabled.</exception>
877       <exception cref="T:System.InvalidOperationException">This implementation is not part of the Windows Platform FIPS-validated cryptographic algorithms.</exception>
878     </member>
879     <member name="P:System.Security.Cryptography.AesManaged.BlockSize">
880       <returns></returns>
881     </member>
882     <member name="M:System.Security.Cryptography.AesManaged.CreateDecryptor">
883       <summary>Creates a symmetric decryptor object using the current key and initialization vector (IV).</summary>
884       <returns>A symmetric decryptor object.</returns>
885     </member>
886     <member name="M:System.Security.Cryptography.AesManaged.CreateDecryptor(System.Byte[],System.Byte[])">
887       <summary>Creates a symmetric decryptor object using the specified key and initialization vector (IV).</summary>
888       <param name="key">The secret key to use for the symmetric algorithm.</param>
889       <param name="iv">The initialization vector to use for the symmetric algorithm.</param>
890       <returns>A symmetric decryptor object.</returns>
891       <exception cref="T:System.ArgumentNullException"><paramref name="key">key</paramref> or <paramref name="iv">iv</paramref> is null.</exception>
892       <exception cref="T:System.ArgumentException"><paramref name="key">key</paramref> is invalid.</exception>
893     </member>
894     <member name="M:System.Security.Cryptography.AesManaged.CreateEncryptor">
895       <summary>Creates a symmetric encryptor object using the current key and initialization vector (IV).</summary>
896       <returns>A symmetric encryptor object.</returns>
897     </member>
898     <member name="M:System.Security.Cryptography.AesManaged.CreateEncryptor(System.Byte[],System.Byte[])">
899       <summary>Creates a symmetric encryptor object using the specified key and initialization vector (IV).</summary>
900       <param name="key">The secret key to use for the symmetric algorithm.</param>
901       <param name="iv">The initialization vector to use for the symmetric algorithm.</param>
902       <returns>A symmetric encryptor object.</returns>
903       <exception cref="T:System.ArgumentNullException"><paramref name="key">key</paramref> or <paramref name="iv">iv</paramref> is null.</exception>
904       <exception cref="T:System.ArgumentException"><paramref name="key">key</paramref> is invalid.</exception>
905     </member>
906     <member name="P:System.Security.Cryptography.AesManaged.FeedbackSize">
907       <summary>Gets or sets the number of bits to use as feedback.</summary>
908       <returns>The feedback size, in bits.</returns>
909     </member>
910     <member name="M:System.Security.Cryptography.AesManaged.GenerateIV">
911       <summary>Generates a random initialization vector (IV) to use for the symmetric algorithm.</summary>
912     </member>
913     <member name="M:System.Security.Cryptography.AesManaged.GenerateKey">
914       <summary>Generates a random key to use for the symmetric algorithm.</summary>
915     </member>
916     <member name="P:System.Security.Cryptography.AesManaged.IV">
917       <summary>Gets or sets the initialization vector (IV) to use for the symmetric algorithm.</summary>
918       <returns>The initialization vector to use for the symmetric algorithm</returns>
919     </member>
920     <member name="P:System.Security.Cryptography.AesManaged.Key">
921       <summary>Gets or sets the secret key used for the symmetric algorithm.</summary>
922       <returns>The key for the symmetric algorithm.</returns>
923     </member>
924     <member name="P:System.Security.Cryptography.AesManaged.KeySize">
925       <summary>Gets or sets the size, in bits, of the secret key used for the symmetric algorithm.</summary>
926       <returns>The size, in bits, of the key used by the symmetric algorithm.</returns>
927     </member>
928     <member name="P:System.Security.Cryptography.AesManaged.LegalBlockSizes">
929       <returns></returns>
930     </member>
931     <member name="P:System.Security.Cryptography.AesManaged.LegalKeySizes">
932       <returns></returns>
933     </member>
934     <member name="P:System.Security.Cryptography.AesManaged.Mode">
935       <summary>Gets or sets the mode for operation of the symmetric algorithm.</summary>
936       <returns>One of the enumeration values that specifies the block cipher mode to use for encryption. The default is <see cref="System.Security.Cryptography.CipherMode.CBC"></see>.</returns>
937       <exception cref="T:System.Security.Cryptography.CryptographicException"><see cref="System.Security.Cryptography.AesManaged.Mode"></see> is set to <see cref="System.Security.Cryptography.CipherMode.CFB"></see> or <see cref="System.Security.Cryptography.CipherMode.OFB"></see>.</exception>
938     </member>
939     <member name="P:System.Security.Cryptography.AesManaged.Padding">
940       <summary>Gets or sets the padding mode used in the symmetric algorithm.</summary>
941       <returns>One of the enumeration values that specifies the type of padding to apply. The default is <see cref="System.Security.Cryptography.PaddingMode.PKCS7"></see>.</returns>
942     </member>
943     <member name="T:System.Security.Cryptography.HMACMD5">
944       <summary>Computes a Hash-based Message Authentication Code (HMAC) by using the <see cref="T:System.Security.Cryptography.MD5"></see> hash function.</summary>
945     </member>
946     <member name="M:System.Security.Cryptography.HMACMD5.#ctor">
947       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.HMACMD5"></see> class by using a randomly generated key.</summary>
948     </member>
949     <member name="M:System.Security.Cryptography.HMACMD5.#ctor(System.Byte[])">
950       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.HMACMD5"></see> class by using the specified key.</summary>
951       <param name="key">The secret key for <see cref="T:System.Security.Cryptography.HMACMD5"></see> encryption. The key can be any length, but if it is more than 64 bytes long it will be hashed (using SHA-1) to derive a 64-byte key. Therefore, the recommended size of the secret key is 64 bytes.</param>
952       <exception cref="T:System.ArgumentNullException">The <paramref name="key">key</paramref> parameter is null.</exception>
953     </member>
954     <member name="M:System.Security.Cryptography.HMACMD5.Dispose(System.Boolean)">
955       <param name="disposing"></param>
956     </member>
957     <member name="M:System.Security.Cryptography.HMACMD5.HashCore(System.Byte[],System.Int32,System.Int32)">
958       <param name="rgb"></param>
959       <param name="ib"></param>
960       <param name="cb"></param>
961     </member>
962     <member name="M:System.Security.Cryptography.HMACMD5.HashFinal">
963       <returns></returns>
964     </member>
965     <member name="P:System.Security.Cryptography.HMACMD5.HashSize">
966       <returns></returns>
967     </member>
968     <member name="M:System.Security.Cryptography.HMACMD5.Initialize">
969       
970     </member>
971     <member name="P:System.Security.Cryptography.HMACMD5.Key">
972       <returns></returns>
973     </member>
974     <member name="T:System.Security.Cryptography.HMACSHA1">
975       <summary>Computes a Hash-based Message Authentication Code (HMAC) using the <see cref="T:System.Security.Cryptography.SHA1"></see> hash function.</summary>
976     </member>
977     <member name="M:System.Security.Cryptography.HMACSHA1.#ctor">
978       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.HMACSHA1"></see> class with a randomly generated key.</summary>
979     </member>
980     <member name="M:System.Security.Cryptography.HMACSHA1.#ctor(System.Byte[])">
981       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.HMACSHA1"></see> class with the specified key data.</summary>
982       <param name="key">The secret key for <see cref="T:System.Security.Cryptography.HMACSHA1"></see> encryption. The key can be any length, but if it is more than 64 bytes long it is hashed (using SHA-1) to derive a 64-byte key. Therefore, the recommended size of the secret key is 64 bytes.</param>
983       <exception cref="T:System.ArgumentNullException">The <paramref name="key">key</paramref> parameter is null.</exception>
984     </member>
985     <member name="M:System.Security.Cryptography.HMACSHA1.#ctor(System.Byte[],System.Boolean)">
986       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.HMACSHA1"></see> class with the specified key data and a value that specifies whether to use the managed version of the SHA1 algorithm.</summary>
987       <param name="key">The secret key for <see cref="T:System.Security.Cryptography.HMACSHA1"></see> encryption. The key can be any length, but if it is more than 64 bytes long, it is hashed (using SHA-1) to derive a 64-byte key. Therefore, the recommended size of the secret key is 64 bytes.</param>
988       <param name="useManagedSha1">true to use the managed implementation of the SHA1 algorithm (the <see cref="T:System.Security.Cryptography.SHA1Managed"></see> class); false to use the unmanaged implementation (the <see cref="T:System.Security.Cryptography.SHA1CryptoServiceProvider"></see> class).</param>
989     </member>
990     <member name="M:System.Security.Cryptography.HMACSHA1.Dispose(System.Boolean)">
991       <param name="disposing"></param>
992     </member>
993     <member name="M:System.Security.Cryptography.HMACSHA1.HashCore(System.Byte[],System.Int32,System.Int32)">
994       <param name="rgb"></param>
995       <param name="ib"></param>
996       <param name="cb"></param>
997     </member>
998     <member name="M:System.Security.Cryptography.HMACSHA1.HashFinal">
999       <returns></returns>
1000     </member>
1001     <member name="P:System.Security.Cryptography.HMACSHA1.HashSize">
1002       <returns></returns>
1003     </member>
1004     <member name="M:System.Security.Cryptography.HMACSHA1.Initialize">
1005       
1006     </member>
1007     <member name="P:System.Security.Cryptography.HMACSHA1.Key">
1008       <returns></returns>
1009     </member>
1010     <member name="T:System.Security.Cryptography.HMACSHA256">
1011       <summary>Computes a Hash-based Message Authentication Code (HMAC) by using the <see cref="T:System.Security.Cryptography.SHA256"></see> hash function.</summary>
1012     </member>
1013     <member name="M:System.Security.Cryptography.HMACSHA256.#ctor">
1014       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.HMACSHA256"></see> class with a randomly generated key.</summary>
1015     </member>
1016     <member name="M:System.Security.Cryptography.HMACSHA256.#ctor(System.Byte[])">
1017       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.HMACSHA256"></see> class with the specified key data.</summary>
1018       <param name="key">The secret key for <see cref="T:System.Security.Cryptography.HMACSHA256"></see> encryption. The key can be any length. However, the recommended size is 64 bytes. If the key is more than 64 bytes long, it is hashed (using SHA-256) to derive a 64-byte key. If it is less than 64 bytes long, it is padded to 64 bytes.</param>
1019       <exception cref="T:System.ArgumentNullException">The <paramref name="key">key</paramref> parameter is null.</exception>
1020     </member>
1021     <member name="M:System.Security.Cryptography.HMACSHA256.Dispose(System.Boolean)">
1022       <param name="disposing"></param>
1023     </member>
1024     <member name="M:System.Security.Cryptography.HMACSHA256.HashCore(System.Byte[],System.Int32,System.Int32)">
1025       <param name="rgb"></param>
1026       <param name="ib"></param>
1027       <param name="cb"></param>
1028     </member>
1029     <member name="M:System.Security.Cryptography.HMACSHA256.HashFinal">
1030       <returns></returns>
1031     </member>
1032     <member name="P:System.Security.Cryptography.HMACSHA256.HashSize">
1033       <returns></returns>
1034     </member>
1035     <member name="M:System.Security.Cryptography.HMACSHA256.Initialize">
1036       
1037     </member>
1038     <member name="P:System.Security.Cryptography.HMACSHA256.Key">
1039       <returns></returns>
1040     </member>
1041     <member name="T:System.Security.Cryptography.HMACSHA384">
1042       <summary>Computes a Hash-based Message Authentication Code (HMAC) using the <see cref="T:System.Security.Cryptography.SHA384"></see> hash function.</summary>
1043     </member>
1044     <member name="M:System.Security.Cryptography.HMACSHA384.#ctor">
1045       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.HMACSHA384"></see> class by using a randomly generated key.</summary>
1046     </member>
1047     <member name="M:System.Security.Cryptography.HMACSHA384.#ctor(System.Byte[])">
1048       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.HMACSHA384"></see> class by using the specified key data.</summary>
1049       <param name="key">The secret key for <see cref="T:System.Security.Cryptography.HMACSHA384"></see> encryption. The key can be any length. However, the recommended size is 128 bytes. If the key is more than 128 bytes long, it is hashed (using SHA-384) to derive a 128-byte key. If it is less than 128 bytes long, it is padded to 128 bytes.</param>
1050       <exception cref="T:System.ArgumentNullException">The <paramref name="key">key</paramref> parameter is null.</exception>
1051     </member>
1052     <member name="M:System.Security.Cryptography.HMACSHA384.Dispose(System.Boolean)">
1053       <param name="disposing"></param>
1054     </member>
1055     <member name="M:System.Security.Cryptography.HMACSHA384.HashCore(System.Byte[],System.Int32,System.Int32)">
1056       <param name="rgb"></param>
1057       <param name="ib"></param>
1058       <param name="cb"></param>
1059     </member>
1060     <member name="M:System.Security.Cryptography.HMACSHA384.HashFinal">
1061       <returns></returns>
1062     </member>
1063     <member name="P:System.Security.Cryptography.HMACSHA384.HashSize">
1064       <returns></returns>
1065     </member>
1066     <member name="M:System.Security.Cryptography.HMACSHA384.Initialize">
1067       
1068     </member>
1069     <member name="P:System.Security.Cryptography.HMACSHA384.Key">
1070       <returns></returns>
1071     </member>
1072     <member name="P:System.Security.Cryptography.HMACSHA384.ProduceLegacyHmacValues">
1073       <summary>Provides a workaround for the .NET Framework 2.0 implementation of the <see cref="T:System.Security.Cryptography.HMACSHA384"></see> algorithm, which is inconsistent with the .NET Framework 2.0 Service Pack 1 implementation of the algorithm.</summary>
1074       <returns>true to enable .NET Framework 2.0 Service Pack 1 applications to interact with .NET Framework 2.0 applications; otherwise, false.</returns>
1075     </member>
1076     <member name="T:System.Security.Cryptography.HMACSHA512">
1077       <summary>Computes a Hash-based Message Authentication Code (HMAC) using the <see cref="T:System.Security.Cryptography.SHA512"></see> hash function.</summary>
1078     </member>
1079     <member name="M:System.Security.Cryptography.HMACSHA512.#ctor">
1080       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.HMACSHA512"></see> class with a randomly generated key.</summary>
1081     </member>
1082     <member name="M:System.Security.Cryptography.HMACSHA512.#ctor(System.Byte[])">
1083       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.HMACSHA512"></see> class with the specified key data.</summary>
1084       <param name="key">The secret key for <see cref="T:System.Security.Cryptography.HMACSHA512"></see> encryption. The key can be any length. However, the recommended size is 128 bytes. If the key is more than 128 bytes long, it is hashed (using SHA-512) to derive a 128-byte key. If it is less than 128 bytes long, it is padded to 128 bytes.</param>
1085       <exception cref="T:System.ArgumentNullException">The <paramref name="key">key</paramref> parameter is null.</exception>
1086     </member>
1087     <member name="M:System.Security.Cryptography.HMACSHA512.Dispose(System.Boolean)">
1088       <param name="disposing"></param>
1089     </member>
1090     <member name="M:System.Security.Cryptography.HMACSHA512.HashCore(System.Byte[],System.Int32,System.Int32)">
1091       <param name="rgb"></param>
1092       <param name="ib"></param>
1093       <param name="cb"></param>
1094     </member>
1095     <member name="M:System.Security.Cryptography.HMACSHA512.HashFinal">
1096       <returns></returns>
1097     </member>
1098     <member name="P:System.Security.Cryptography.HMACSHA512.HashSize">
1099       <returns></returns>
1100     </member>
1101     <member name="M:System.Security.Cryptography.HMACSHA512.Initialize">
1102       
1103     </member>
1104     <member name="P:System.Security.Cryptography.HMACSHA512.Key">
1105       <returns></returns>
1106     </member>
1107     <member name="P:System.Security.Cryptography.HMACSHA512.ProduceLegacyHmacValues">
1108       <summary>Provides a workaround for the .NET Framework 2.0 implementation of the <see cref="T:System.Security.Cryptography.HMACSHA512"></see> algorithm, which is inconsistent with the .NET Framework 2.0 Service Pack 1 implementation.</summary>
1109       <returns>true to enable .NET Framework 2.0 Service Pack 1 applications to interact with .NET Framework 2.0 applications; otherwise, false.</returns>
1110     </member>
1111     <member name="T:System.Security.Cryptography.IncrementalHash">
1112       <summary>Provides support for computing a hash or Hash-based Message Authentication Code (HMAC) value incrementally across several segments.</summary>
1113     </member>
1114     <member name="P:System.Security.Cryptography.IncrementalHash.AlgorithmName">
1115       <summary>Gets the name of the algorithm being performed. HMAC algorithms are prepended with &amp;quot;HMAC&amp;quot; to distinguish them from an unkeyed digest.</summary>
1116       <returns>The name of the algorithm being performed.</returns>
1117     </member>
1118     <member name="M:System.Security.Cryptography.IncrementalHash.AppendData(System.Byte[])">
1119       <summary>Appends the specified data to the data already processed in the hash or HMAC.</summary>
1120       <param name="data">The data to process.</param>
1121       <exception cref="T:System.ArgumentNullException"><paramref name="data">data</paramref> is null.</exception>
1122       <exception cref="T:System.ObjectDisposedException">The <see cref="System.Security.Cryptography.IncrementalHash"></see> object has already been disposed.</exception>
1123     </member>
1124     <member name="M:System.Security.Cryptography.IncrementalHash.AppendData(System.Byte[],System.Int32,System.Int32)">
1125       <summary>Appends the specified number of bytes from the specified data, starting at the specified offset, to the data already processed in the hash or Hash-based Message Authentication Code (HMAC).</summary>
1126       <param name="data">The data to process.</param>
1127       <param name="offset">The offset into the byte array from which to begin using data.</param>
1128       <param name="count">The number of bytes to use from data.</param>
1129       <exception cref="T:System.ArgumentNullException"><paramref name="data">data</paramref> is null.</exception>
1130       <exception cref="T:System.ArgumentOutOfRangeException"><paramref name="count">count</paramref> or <paramref name="offset">offset</paramref> is negative.  
1131  -or-  
1132  <paramref name="count">count</paramref> is larger than the length of <paramref name="data">data</paramref>.</exception>
1133       <exception cref="T:System.ArgumentException">The sum of <paramref name="offset">offset</paramref> and <paramref name="count">count</paramref> is larger than the data length.</exception>
1134       <exception cref="T:System.ObjectDisposedException">The <see cref="System.Security.Cryptography.IncrementalHash"></see> object has already been disposed.</exception>
1135     </member>
1136     <member name="M:System.Security.Cryptography.IncrementalHash.CreateHash(System.Security.Cryptography.HashAlgorithmName)">
1137       <summary>Creates an <see cref="T:System.Security.Cryptography.IncrementalHash"></see> for the specified algorithm.</summary>
1138       <param name="hashAlgorithm">The name of the hash algorithm to perform.</param>
1139       <returns>An <see cref="System.Security.Cryptography.IncrementalHash"></see> instance ready to compute the hash algorithm specified by <paramref name="hashAlgorithm">hashAlgorithm</paramref>.</returns>
1140       <exception cref="T:System.ArgumentException"><paramref name="hashAlgorithm">hashAlgorithm</paramref>.<see cref="System.Security.Cryptography.HashAlgorithmName.Name"></see> is null or an empty string.</exception>
1141       <exception cref="T:System.Security.Cryptography.CryptographicException"><paramref name="hashAlgorithm">hashAlgorithm</paramref> is not a known hash algorithm.</exception>
1142     </member>
1143     <member name="M:System.Security.Cryptography.IncrementalHash.CreateHMAC(System.Security.Cryptography.HashAlgorithmName,System.Byte[])">
1144       <summary>Creates an <see cref="T:System.Security.Cryptography.IncrementalHash"></see> for the Hash-based Message Authentication Code (HMAC) algorithm using the specified hash algorithm and key.</summary>
1145       <param name="hashAlgorithm">The name of the hash algorithm to perform within the HMAC.</param>
1146       <param name="key">The secret key for the HMAC. The key can be of any length, but a key longer than the output size of the specified hash algorithm will be hashed to derive a correctly-sized key. Therefore, the recommended size of the secret key is the output size of the specified hash algorithm.</param>
1147       <returns>An instance of the <see cref="System.Security.Cryptography.IncrementalHash"></see> class ready to compute the specified hash algorithm.</returns>
1148       <exception cref="T:System.ArgumentNullException"><paramref name="key">key</paramref> is null.</exception>
1149       <exception cref="T:System.ArgumentException"><paramref name="hashAlgorithm">hashAlgorithm</paramref>.<see cref="System.Security.Cryptography.HashAlgorithmName.Name"></see> is null or an empty string.</exception>
1150       <exception cref="T:System.Security.Cryptography.CryptographicException"><paramref name="hashAlgorithm">hashAlgorithm</paramref> is not a known hash algorithm.</exception>
1151     </member>
1152     <member name="M:System.Security.Cryptography.IncrementalHash.Dispose">
1153       <summary>Releases the resources used by the current instance of the <see cref="T:System.Security.Cryptography.IncrementalHash"></see> class.</summary>
1154     </member>
1155     <member name="M:System.Security.Cryptography.IncrementalHash.GetHashAndReset">
1156       <summary>Retrieves the hash or Hash-based Message Authentication Code (HMAC) for the data accumulated from prior calls to the <see cref="M:System.Security.Cryptography.IncrementalHash.AppendData(System.Byte[])"></see> method,  and resets the object to its initial state.</summary>
1157       <returns>The computed hash or HMAC.</returns>
1158       <exception cref="T:System.ObjectDisposedException">The <see cref="System.Security.Cryptography.IncrementalHash"></see> object has already been disposed.</exception>
1159     </member>
1160     <member name="T:System.Security.Cryptography.MaskGenerationMethod">
1161       <summary>Represents the abstract class from which all mask generator algorithms must derive.</summary>
1162     </member>
1163     <member name="M:System.Security.Cryptography.MaskGenerationMethod.#ctor">
1164       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.MaskGenerationMethod"></see> class.</summary>
1165     </member>
1166     <member name="M:System.Security.Cryptography.MaskGenerationMethod.GenerateMask(System.Byte[],System.Int32)">
1167       <summary>When overridden in a derived class, generates a mask with the specified length using the specified random seed.</summary>
1168       <param name="rgbSeed">The random seed to use to compute the mask.</param>
1169       <param name="cbReturn">The length of the generated mask in bytes.</param>
1170       <returns>A randomly generated mask whose length is equal to the <paramref name="cbReturn">cbReturn</paramref> parameter.</returns>
1171     </member>
1172     <member name="T:System.Security.Cryptography.MD5">
1173       <summary>Represents the abstract class from which all implementations of the <see cref="T:System.Security.Cryptography.MD5"></see> hash algorithm inherit.</summary>
1174     </member>
1175     <member name="M:System.Security.Cryptography.MD5.#ctor">
1176       <summary>Initializes a new instance of <see cref="T:System.Security.Cryptography.MD5"></see>.</summary>
1177     </member>
1178     <member name="M:System.Security.Cryptography.MD5.Create">
1179       <summary>Creates an instance of the default implementation of the <see cref="T:System.Security.Cryptography.MD5"></see> hash algorithm.</summary>
1180       <returns>A new instance of the <see cref="System.Security.Cryptography.MD5"></see> hash algorithm.</returns>
1181       <exception cref="T:System.Reflection.TargetInvocationException">The algorithm was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible.</exception>
1182     </member>
1183     <member name="M:System.Security.Cryptography.MD5.Create(System.String)">
1184       <summary>Creates an instance of the specified implementation of the <see cref="T:System.Security.Cryptography.MD5"></see> hash algorithm.</summary>
1185       <param name="algName">The name of the specific implementation of <see cref="T:System.Security.Cryptography.MD5"></see> to use.</param>
1186       <returns>A new instance of the specified implementation of <see cref="System.Security.Cryptography.MD5"></see>.</returns>
1187       <exception cref="T:System.Reflection.TargetInvocationException">The algorithm described by the <paramref name="algName">algName</paramref> parameter was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible.</exception>
1188     </member>
1189     <member name="T:System.Security.Cryptography.PKCS1MaskGenerationMethod">
1190       <summary>Computes masks according to PKCS #1 for use by key exchange algorithms.</summary>
1191     </member>
1192     <member name="M:System.Security.Cryptography.PKCS1MaskGenerationMethod.#ctor">
1193       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.PKCS1MaskGenerationMethod"></see> class.</summary>
1194     </member>
1195     <member name="M:System.Security.Cryptography.PKCS1MaskGenerationMethod.GenerateMask(System.Byte[],System.Int32)">
1196       <summary>Generates and returns a mask from the specified random seed of the specified length.</summary>
1197       <param name="rgbSeed">The random seed to use for computing the mask.</param>
1198       <param name="cbReturn">The length of the generated mask in bytes.</param>
1199       <returns>A randomly generated mask whose length is equal to the <paramref name="cbReturn">cbReturn</paramref> parameter.</returns>
1200     </member>
1201     <member name="P:System.Security.Cryptography.PKCS1MaskGenerationMethod.HashName">
1202       <summary>Gets or sets the name of the hash algorithm type to use for generating the mask.</summary>
1203       <returns>The name of the type that implements the hash algorithm to use for computing the mask.</returns>
1204     </member>
1205     <member name="T:System.Security.Cryptography.RandomNumberGenerator">
1206       <summary>Represents the abstract class from which all implementations of cryptographic random number generators derive.</summary>
1207     </member>
1208     <member name="M:System.Security.Cryptography.RandomNumberGenerator.#ctor">
1209       <summary>Initializes a new instance of <see cref="T:System.Security.Cryptography.RandomNumberGenerator"></see>.</summary>
1210     </member>
1211     <member name="M:System.Security.Cryptography.RandomNumberGenerator.Create">
1212       <summary>Creates an instance of the default implementation of a cryptographic random number generator that can be used to generate random data.</summary>
1213       <returns>A new instance of a cryptographic random number generator.</returns>
1214     </member>
1215     <member name="M:System.Security.Cryptography.RandomNumberGenerator.Create(System.String)">
1216       <summary>Creates an instance of the specified implementation of a cryptographic random number generator.</summary>
1217       <param name="rngName">The name of the random number generator implementation to use.</param>
1218       <returns>A new instance of a cryptographic random number generator.</returns>
1219     </member>
1220     <member name="M:System.Security.Cryptography.RandomNumberGenerator.Dispose">
1221       <summary>When overridden in a derived class, releases all resources used by the current instance of the <see cref="T:System.Security.Cryptography.RandomNumberGenerator"></see> class.</summary>
1222     </member>
1223     <member name="M:System.Security.Cryptography.RandomNumberGenerator.Dispose(System.Boolean)">
1224       <summary>When overridden in a derived class, releases the unmanaged resources used by the <see cref="T:System.Security.Cryptography.RandomNumberGenerator"></see> and optionally releases the managed resources.</summary>
1225       <param name="disposing">true to release both managed and unmanaged resources; false to release only unmanaged resources.</param>
1226     </member>
1227     <member name="M:System.Security.Cryptography.RandomNumberGenerator.GetBytes(System.Byte[])">
1228       <summary>When overridden in a derived class, fills an array of bytes with a cryptographically strong random sequence of values.</summary>
1229       <param name="data">The array to fill with cryptographically strong random bytes.</param>
1230     </member>
1231     <member name="M:System.Security.Cryptography.RandomNumberGenerator.GetBytes(System.Byte[],System.Int32,System.Int32)">
1232       <summary>Fills the specified byte array with a cryptographically strong random sequence of values.</summary>
1233       <param name="data">The array to fill with cryptographically strong random bytes.</param>
1234       <param name="offset">The index of the array to start the fill operation.</param>
1235       <param name="count">The number of bytes to fill.</param>
1236       <exception cref="T:System.ArgumentNullException"><paramref name="data">data</paramref> is null.</exception>
1237       <exception cref="T:System.ArgumentOutOfRangeException"><paramref name="offset">offset</paramref> or <paramref name="count">count</paramref> is less than 0</exception>
1238       <exception cref="T:System.ArgumentException"><paramref name="offset">offset</paramref> plus <paramref name="count">count</paramref> exceeds the length of <paramref name="data">data</paramref>.</exception>
1239     </member>
1240     <member name="M:System.Security.Cryptography.RandomNumberGenerator.GetNonZeroBytes(System.Byte[])">
1241       <summary>When overridden in a derived class, fills an array of bytes with a cryptographically strong random sequence of nonzero values.</summary>
1242       <param name="data">The array to fill with cryptographically strong random nonzero bytes.</param>
1243     </member>
1244     <member name="T:System.Security.Cryptography.RC2">
1245       <summary>Represents the base class from which all implementations of the <see cref="T:System.Security.Cryptography.RC2"></see> algorithm must derive.</summary>
1246     </member>
1247     <member name="M:System.Security.Cryptography.RC2.#ctor">
1248       <summary>Initializes a new instance of <see cref="T:System.Security.Cryptography.RC2"></see>.</summary>
1249     </member>
1250     <member name="M:System.Security.Cryptography.RC2.Create">
1251       <summary>Creates an instance of a cryptographic object to perform the <see cref="T:System.Security.Cryptography.RC2"></see> algorithm.</summary>
1252       <returns>An instance of a cryptographic object.</returns>
1253       <exception cref="T:System.Reflection.TargetInvocationException">The algorithm was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible.</exception>
1254     </member>
1255     <member name="M:System.Security.Cryptography.RC2.Create(System.String)">
1256       <summary>Creates an instance of a cryptographic object to perform the specified implementation of the <see cref="T:System.Security.Cryptography.RC2"></see> algorithm.</summary>
1257       <param name="AlgName">The name of the specific implementation of <see cref="T:System.Security.Cryptography.RC2"></see> to use.</param>
1258       <returns>An instance of a cryptographic object.</returns>
1259       <exception cref="T:System.Reflection.TargetInvocationException">The algorithm described by the <paramref name="algName">algName</paramref> parameter was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible.</exception>
1260     </member>
1261     <member name="P:System.Security.Cryptography.RC2.EffectiveKeySize">
1262       <summary>Gets or sets the effective size of the secret key used by the <see cref="T:System.Security.Cryptography.RC2"></see> algorithm in bits.</summary>
1263       <returns>The effective key size used by the <see cref="System.Security.Cryptography.RC2"></see> algorithm.</returns>
1264       <exception cref="T:System.Security.Cryptography.CryptographicException">The effective key size is invalid.</exception>
1265     </member>
1266     <member name="F:System.Security.Cryptography.RC2.EffectiveKeySizeValue">
1267       <summary>Represents the effective size of the secret key used by the <see cref="T:System.Security.Cryptography.RC2"></see> algorithm in bits.</summary>
1268       <returns></returns>
1269     </member>
1270     <member name="P:System.Security.Cryptography.RC2.KeySize">
1271       <summary>Gets or sets the size of the secret key used by the <see cref="T:System.Security.Cryptography.RC2"></see> algorithm in bits.</summary>
1272       <returns>The size of the secret key used by the <see cref="System.Security.Cryptography.RC2"></see> algorithm.</returns>
1273       <exception cref="T:System.Security.Cryptography.CryptographicException">The value for the RC2 key size is less than the effective key size value.</exception>
1274     </member>
1275     <member name="T:System.Security.Cryptography.Rfc2898DeriveBytes">
1276       <summary>Implements password-based key derivation functionality, PBKDF2, by using a pseudo-random number generator based on <see cref="T:System.Security.Cryptography.HMACSHA1"></see>.</summary>
1277     </member>
1278     <member name="M:System.Security.Cryptography.Rfc2898DeriveBytes.#ctor(System.String,System.Byte[])">
1279       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.Rfc2898DeriveBytes"></see> class using a password and salt to derive the key.</summary>
1280       <param name="password">The password used to derive the key.</param>
1281       <param name="salt">The key salt used to derive the key.</param>
1282       <exception cref="T:System.ArgumentException">The specified salt size is smaller than 8 bytes or the iteration count is less than 1.</exception>
1283       <exception cref="T:System.ArgumentNullException">The password or salt is null.</exception>
1284     </member>
1285     <member name="M:System.Security.Cryptography.Rfc2898DeriveBytes.#ctor(System.String,System.Int32)">
1286       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.Rfc2898DeriveBytes"></see> class using the password and salt size to derive the key.</summary>
1287       <param name="password">The password used to derive the key.</param>
1288       <param name="saltSize">The size of the random salt that you want the class to generate.</param>
1289       <exception cref="T:System.ArgumentException">The specified salt size is smaller than 8 bytes.</exception>
1290       <exception cref="T:System.ArgumentNullException">The password or salt is null.</exception>
1291     </member>
1292     <member name="M:System.Security.Cryptography.Rfc2898DeriveBytes.#ctor(System.Byte[],System.Byte[],System.Int32)">
1293       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.Rfc2898DeriveBytes"></see> class using a password, a salt, and number of iterations to derive the key.</summary>
1294       <param name="password">The password used to derive the key.</param>
1295       <param name="salt">The key salt used to derive the key.</param>
1296       <param name="iterations">The number of iterations for the operation.</param>
1297       <exception cref="T:System.ArgumentException">The specified salt size is smaller than 8 bytes or the iteration count is less than 1.</exception>
1298       <exception cref="T:System.ArgumentNullException">The password or salt is null.</exception>
1299     </member>
1300     <member name="M:System.Security.Cryptography.Rfc2898DeriveBytes.#ctor(System.String,System.Byte[],System.Int32)">
1301       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.Rfc2898DeriveBytes"></see> class using a password, a salt, and number of iterations to derive the key.</summary>
1302       <param name="password">The password used to derive the key.</param>
1303       <param name="salt">The key salt used to derive the key.</param>
1304       <param name="iterations">The number of iterations for the operation.</param>
1305       <exception cref="T:System.ArgumentException">The specified salt size is smaller than 8 bytes or the iteration count is less than 1.</exception>
1306       <exception cref="T:System.ArgumentNullException">The password or salt is null.</exception>
1307     </member>
1308     <member name="M:System.Security.Cryptography.Rfc2898DeriveBytes.#ctor(System.String,System.Int32,System.Int32)">
1309       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.Rfc2898DeriveBytes"></see> class using a password, a salt size, and number of iterations to derive the key.</summary>
1310       <param name="password">The password used to derive the key.</param>
1311       <param name="saltSize">The size of the random salt that you want the class to generate.</param>
1312       <param name="iterations">The number of iterations for the operation.</param>
1313       <exception cref="T:System.ArgumentException">The specified salt size is smaller than 8 bytes or the iteration count is less than 1.</exception>
1314       <exception cref="T:System.ArgumentNullException">The password or salt is null.</exception>
1315       <exception cref="T:System.ArgumentOutOfRangeException"><paramref name="iterations">iterations</paramref> is out of range. This parameter requires a non-negative number.</exception>
1316     </member>
1317     <member name="M:System.Security.Cryptography.Rfc2898DeriveBytes.#ctor(System.Byte[],System.Byte[],System.Int32,System.Security.Cryptography.HashAlgorithmName)">
1318       <param name="password"></param>
1319       <param name="salt"></param>
1320       <param name="iterations"></param>
1321       <param name="hashAlgorithm"></param>
1322     </member>
1323     <member name="M:System.Security.Cryptography.Rfc2898DeriveBytes.#ctor(System.String,System.Byte[],System.Int32,System.Security.Cryptography.HashAlgorithmName)">
1324       <param name="password"></param>
1325       <param name="salt"></param>
1326       <param name="iterations"></param>
1327       <param name="hashAlgorithm"></param>
1328     </member>
1329     <member name="M:System.Security.Cryptography.Rfc2898DeriveBytes.#ctor(System.String,System.Int32,System.Int32,System.Security.Cryptography.HashAlgorithmName)">
1330       <param name="password"></param>
1331       <param name="saltSize"></param>
1332       <param name="iterations"></param>
1333       <param name="hashAlgorithm"></param>
1334     </member>
1335     <member name="M:System.Security.Cryptography.Rfc2898DeriveBytes.CryptDeriveKey(System.String,System.String,System.Int32,System.Byte[])">
1336       <summary>Derives a cryptographic key from the <see cref="T:System.Security.Cryptography.Rfc2898DeriveBytes"></see> object.</summary>
1337       <param name="algname">The algorithm name for which to derive the key.</param>
1338       <param name="alghashname">The hash algorithm name to use to derive the key.</param>
1339       <param name="keySize">The size of the key, in bits, to derive.</param>
1340       <param name="rgbIV">The initialization vector (IV) to use to derive the key.</param>
1341       <returns>The derived key.</returns>
1342       <exception cref="T:System.Security.Cryptography.CryptographicException">The <paramref name="keySize">keySize</paramref> parameter is incorrect.  
1343  -or-  
1344  The cryptographic service provider (CSP) cannot be acquired.  
1345  -or-  
1346  The <paramref name="algname">algname</paramref> parameter is not a valid algorithm name.  
1347  -or-  
1348  The <paramref name="alghashname">alghashname</paramref> parameter is not a valid hash algorithm name.</exception>
1349     </member>
1350     <member name="M:System.Security.Cryptography.Rfc2898DeriveBytes.Dispose(System.Boolean)">
1351       <summary>Releases the unmanaged resources used by the <see cref="T:System.Security.Cryptography.Rfc2898DeriveBytes"></see> class and optionally releases the managed resources.</summary>
1352       <param name="disposing">true to release both managed and unmanaged resources; false to release only unmanaged resources.</param>
1353     </member>
1354     <member name="M:System.Security.Cryptography.Rfc2898DeriveBytes.GetBytes(System.Int32)">
1355       <summary>Returns the pseudo-random key for this object.</summary>
1356       <param name="cb">The number of pseudo-random key bytes to generate.</param>
1357       <returns>A byte array filled with pseudo-random key bytes.</returns>
1358       <exception cref="T:System.ArgumentOutOfRangeException"><paramref name="cb">cb</paramref> is out of range. This parameter requires a non-negative number.</exception>
1359     </member>
1360     <member name="P:System.Security.Cryptography.Rfc2898DeriveBytes.HashAlgorithm">
1361       <returns></returns>
1362     </member>
1363     <member name="P:System.Security.Cryptography.Rfc2898DeriveBytes.IterationCount">
1364       <summary>Gets or sets the number of iterations for the operation.</summary>
1365       <returns>The number of iterations for the operation.</returns>
1366       <exception cref="T:System.ArgumentOutOfRangeException">The number of iterations is less than 1.</exception>
1367     </member>
1368     <member name="M:System.Security.Cryptography.Rfc2898DeriveBytes.Reset">
1369       <summary>Resets the state of the operation.</summary>
1370     </member>
1371     <member name="P:System.Security.Cryptography.Rfc2898DeriveBytes.Salt">
1372       <summary>Gets or sets the key salt value for the operation.</summary>
1373       <returns>The key salt value for the operation.</returns>
1374       <exception cref="T:System.ArgumentException">The specified salt size is smaller than 8 bytes.</exception>
1375       <exception cref="T:System.ArgumentNullException">The salt is null.</exception>
1376     </member>
1377     <member name="T:System.Security.Cryptography.Rijndael">
1378       <summary>Represents the base class from which all implementations of the <see cref="T:System.Security.Cryptography.Rijndael"></see> symmetric encryption algorithm must inherit.</summary>
1379     </member>
1380     <member name="M:System.Security.Cryptography.Rijndael.#ctor">
1381       <summary>Initializes a new instance of <see cref="T:System.Security.Cryptography.Rijndael"></see>.</summary>
1382     </member>
1383     <member name="M:System.Security.Cryptography.Rijndael.Create">
1384       <summary>Creates a cryptographic object to perform the <see cref="T:System.Security.Cryptography.Rijndael"></see> algorithm.</summary>
1385       <returns>A cryptographic object.</returns>
1386       <exception cref="T:System.Reflection.TargetInvocationException">The algorithm was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible.</exception>
1387     </member>
1388     <member name="M:System.Security.Cryptography.Rijndael.Create(System.String)">
1389       <summary>Creates a cryptographic object to perform the specified implementation of the <see cref="T:System.Security.Cryptography.Rijndael"></see> algorithm.</summary>
1390       <param name="algName">The name of the specific implementation of <see cref="T:System.Security.Cryptography.Rijndael"></see> to create.</param>
1391       <returns>A cryptographic object.</returns>
1392       <exception cref="T:System.Reflection.TargetInvocationException">The algorithm described by the <paramref name="algName">algName</paramref> parameter was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible.</exception>
1393     </member>
1394     <member name="T:System.Security.Cryptography.RijndaelManaged">
1395       <summary>Accesses the managed version of the <see cref="T:System.Security.Cryptography.Rijndael"></see> algorithm. This class cannot be inherited.</summary>
1396     </member>
1397     <member name="M:System.Security.Cryptography.RijndaelManaged.#ctor">
1398       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.RijndaelManaged"></see> class.</summary>
1399       <exception cref="T:System.InvalidOperationException">This class is not compliant with the FIPS algorithm.</exception>
1400     </member>
1401     <member name="P:System.Security.Cryptography.RijndaelManaged.BlockSize">
1402       <returns></returns>
1403     </member>
1404     <member name="M:System.Security.Cryptography.RijndaelManaged.CreateDecryptor">
1405       <returns></returns>
1406     </member>
1407     <member name="M:System.Security.Cryptography.RijndaelManaged.CreateDecryptor(System.Byte[],System.Byte[])">
1408       <summary>Creates a symmetric <see cref="T:System.Security.Cryptography.Rijndael"></see> decryptor object with the specified <see cref="P:System.Security.Cryptography.SymmetricAlgorithm.Key"></see> and initialization vector (<see cref="P:System.Security.Cryptography.SymmetricAlgorithm.IV"></see>).</summary>
1409       <param name="rgbKey">The secret key to be used for the symmetric algorithm. The key size must be 128, 192, or 256 bits.</param>
1410       <param name="rgbIV">The IV to be used for the symmetric algorithm.</param>
1411       <returns>A symmetric <see cref="System.Security.Cryptography.Rijndael"></see> decryptor object.</returns>
1412       <exception cref="T:System.ArgumentNullException">The <paramref name="rgbKey">rgbKey</paramref> parameter is null.  
1413  -or-  
1414  The <paramref name="rgbIV">rgbIV</paramref> parameter is null.</exception>
1415       <exception cref="T:System.Security.Cryptography.CryptographicException">The value of the <see cref="System.Security.Cryptography.SymmetricAlgorithm.Mode"></see> property is not <see cref="System.Security.Cryptography.CipherMode.ECB"></see>, <see cref="System.Security.Cryptography.CipherMode.CBC"></see>, or <see cref="System.Security.Cryptography.CipherMode.CFB"></see>.</exception>
1416     </member>
1417     <member name="M:System.Security.Cryptography.RijndaelManaged.CreateEncryptor">
1418       <returns></returns>
1419     </member>
1420     <member name="M:System.Security.Cryptography.RijndaelManaged.CreateEncryptor(System.Byte[],System.Byte[])">
1421       <summary>Creates a symmetric <see cref="T:System.Security.Cryptography.Rijndael"></see> encryptor object with the specified <see cref="P:System.Security.Cryptography.SymmetricAlgorithm.Key"></see> and initialization vector (<see cref="P:System.Security.Cryptography.SymmetricAlgorithm.IV"></see>).</summary>
1422       <param name="rgbKey">The secret key to be used for the symmetric algorithm. The key size must be 128, 192, or 256 bits.</param>
1423       <param name="rgbIV">The IV to be used for the symmetric algorithm.</param>
1424       <returns>A symmetric <see cref="System.Security.Cryptography.Rijndael"></see> encryptor object.</returns>
1425       <exception cref="T:System.ArgumentNullException">The <paramref name="rgbKey">rgbKey</paramref> parameter is null.  
1426  -or-  
1427  The <paramref name="rgbIV">rgbIV</paramref> parameter is null.</exception>
1428       <exception cref="T:System.Security.Cryptography.CryptographicException">The value of the <see cref="System.Security.Cryptography.SymmetricAlgorithm.Mode"></see> property is not <see cref="System.Security.Cryptography.CipherMode.ECB"></see>, <see cref="System.Security.Cryptography.CipherMode.CBC"></see>, or <see cref="System.Security.Cryptography.CipherMode.CFB"></see>.</exception>
1429     </member>
1430     <member name="M:System.Security.Cryptography.RijndaelManaged.GenerateIV">
1431       <summary>Generates a random initialization vector (<see cref="P:System.Security.Cryptography.SymmetricAlgorithm.IV"></see>) to be used for the algorithm.</summary>
1432     </member>
1433     <member name="M:System.Security.Cryptography.RijndaelManaged.GenerateKey">
1434       <summary>Generates a random <see cref="P:System.Security.Cryptography.SymmetricAlgorithm.Key"></see> to be used for the algorithm.</summary>
1435     </member>
1436     <member name="P:System.Security.Cryptography.RijndaelManaged.IV">
1437       <returns></returns>
1438     </member>
1439     <member name="P:System.Security.Cryptography.RijndaelManaged.Key">
1440       <returns></returns>
1441     </member>
1442     <member name="P:System.Security.Cryptography.RijndaelManaged.KeySize">
1443       <returns></returns>
1444     </member>
1445     <member name="P:System.Security.Cryptography.RijndaelManaged.LegalKeySizes">
1446       <returns></returns>
1447     </member>
1448     <member name="P:System.Security.Cryptography.RijndaelManaged.Mode">
1449       <returns></returns>
1450     </member>
1451     <member name="P:System.Security.Cryptography.RijndaelManaged.Padding">
1452       <returns></returns>
1453     </member>
1454     <member name="T:System.Security.Cryptography.RSA">
1455       <summary>Represents the base class from which all implementations of the <see cref="T:System.Security.Cryptography.RSA"></see> algorithm inherit.</summary>
1456     </member>
1457     <member name="M:System.Security.Cryptography.RSA.#ctor">
1458       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.RSA"></see> class.</summary>
1459     </member>
1460     <member name="M:System.Security.Cryptography.RSA.Create">
1461       <summary>Creates an instance of the default implementation of the <see cref="T:System.Security.Cryptography.RSA"></see> algorithm.</summary>
1462       <returns>A new instance of the default implementation of <see cref="System.Security.Cryptography.RSA"></see>.</returns>
1463     </member>
1464     <member name="M:System.Security.Cryptography.RSA.Create(System.Int32)">
1465       <param name="keySizeInBits"></param>
1466       <returns></returns>
1467     </member>
1468     <member name="M:System.Security.Cryptography.RSA.Create(System.Security.Cryptography.RSAParameters)">
1469       <param name="parameters"></param>
1470       <returns></returns>
1471     </member>
1472     <member name="M:System.Security.Cryptography.RSA.Create(System.String)">
1473       <summary>Creates an instance of the specified implementation of <see cref="T:System.Security.Cryptography.RSA"></see>.</summary>
1474       <param name="algName">The name of the implementation of <see cref="T:System.Security.Cryptography.RSA"></see> to use.</param>
1475       <returns>A new instance of the specified implementation of <see cref="System.Security.Cryptography.RSA"></see>.</returns>
1476     </member>
1477     <member name="M:System.Security.Cryptography.RSA.Decrypt(System.Byte[],System.Security.Cryptography.RSAEncryptionPadding)">
1478       <summary>When overridden in a derived class, decrypts the input data using the specified padding mode.</summary>
1479       <param name="data">The data to decrypt.</param>
1480       <param name="padding">The padding mode.</param>
1481       <returns>The decrypted data.</returns>
1482       <exception cref="T:System.NotImplementedException">A derived class must override this method.</exception>
1483     </member>
1484     <member name="M:System.Security.Cryptography.RSA.DecryptValue(System.Byte[])">
1485       <summary>When overridden in a derived class, decrypts the input data using the private key.</summary>
1486       <param name="rgb">The cipher text to be decrypted.</param>
1487       <returns>The resulting decryption of the <paramref name="rgb">rgb</paramref> parameter in plain text.</returns>
1488       <exception cref="T:System.NotSupportedException">This method call is not supported. This exception is thrown starting with the .NET Framework 4.6.</exception>
1489     </member>
1490     <member name="M:System.Security.Cryptography.RSA.Encrypt(System.Byte[],System.Security.Cryptography.RSAEncryptionPadding)">
1491       <summary>When overridden in a derived class, encrypts the input data using the specified padding mode.</summary>
1492       <param name="data">The data to encrypt.</param>
1493       <param name="padding">The padding mode.</param>
1494       <returns>The encrypted data.</returns>
1495       <exception cref="T:System.NotImplementedException">A derived class must override this method.</exception>
1496     </member>
1497     <member name="M:System.Security.Cryptography.RSA.EncryptValue(System.Byte[])">
1498       <summary>When overridden in a derived class, encrypts the input data using the public key.</summary>
1499       <param name="rgb">The plain text to be encrypted.</param>
1500       <returns>The resulting encryption of the <paramref name="rgb">rgb</paramref> parameter as cipher text.</returns>
1501       <exception cref="T:System.NotSupportedException">This method call is not supported. This exception is thrown starting with the .NET Framework 4.6.</exception>
1502     </member>
1503     <member name="M:System.Security.Cryptography.RSA.ExportParameters(System.Boolean)">
1504       <summary>When overridden in a derived class, exports the <see cref="T:System.Security.Cryptography.RSAParameters"></see>.</summary>
1505       <param name="includePrivateParameters">true to include private parameters; otherwise, false.</param>
1506       <returns>The parameters for <see cref="System.Security.Cryptography.DSA"></see>.</returns>
1507     </member>
1508     <member name="M:System.Security.Cryptography.RSA.FromXmlString(System.String)">
1509       <summary>Initializes an <see cref="T:System.Security.Cryptography.RSA"></see> object from the key information from an XML string.</summary>
1510       <param name="xmlString">The XML string containing <see cref="T:System.Security.Cryptography.RSA"></see> key information.</param>
1511       <exception cref="T:System.ArgumentNullException">The <paramref name="xmlString">xmlString</paramref> parameter is null.</exception>
1512       <exception cref="T:System.Security.Cryptography.CryptographicException">The format of the <paramref name="xmlString">xmlString</paramref> parameter is not valid.</exception>
1513     </member>
1514     <member name="M:System.Security.Cryptography.RSA.HashData(System.Byte[],System.Int32,System.Int32,System.Security.Cryptography.HashAlgorithmName)">
1515       <summary>When overridden in a derived class, computes the hash value of a specified portion of a byte array by using a specified hashing algorithm.</summary>
1516       <param name="data">The data to be hashed.</param>
1517       <param name="offset">The index of the first byte in data that is to be hashed.</param>
1518       <param name="count">The number of bytes to hash.</param>
1519       <param name="hashAlgorithm">The algorithm to use in hash the data.</param>
1520       <returns>The hashed data.</returns>
1521       <exception cref="T:System.NotImplementedException">A derived class must override this method.</exception>
1522     </member>
1523     <member name="M:System.Security.Cryptography.RSA.HashData(System.IO.Stream,System.Security.Cryptography.HashAlgorithmName)">
1524       <summary>When overridden in a derived class, computes the hash value of a specified binary stream by using a specified hashing algorithm.</summary>
1525       <param name="data">The binary stream to hash.</param>
1526       <param name="hashAlgorithm">The hash algorithm.</param>
1527       <returns>The hashed data.</returns>
1528       <exception cref="T:System.NotImplementedException">A derived class must override this method.</exception>
1529     </member>
1530     <member name="M:System.Security.Cryptography.RSA.ImportParameters(System.Security.Cryptography.RSAParameters)">
1531       <summary>When overridden in a derived class, imports the specified <see cref="T:System.Security.Cryptography.RSAParameters"></see>.</summary>
1532       <param name="parameters">The parameters for <see cref="T:System.Security.Cryptography.RSA"></see>.</param>
1533     </member>
1534     <member name="P:System.Security.Cryptography.RSA.KeyExchangeAlgorithm">
1535       <summary>Gets the name of the key exchange algorithm available with this implementation of <see cref="T:System.Security.Cryptography.RSA"></see>.</summary>
1536       <returns>Returns &amp;quot;RSA&amp;quot;.</returns>
1537     </member>
1538     <member name="P:System.Security.Cryptography.RSA.SignatureAlgorithm">
1539       <summary>Gets the name of the signature algorithm available with this implementation of <see cref="T:System.Security.Cryptography.RSA"></see>.</summary>
1540       <returns>Returns &amp;quot;RSA&amp;quot;.</returns>
1541     </member>
1542     <member name="M:System.Security.Cryptography.RSA.SignData(System.Byte[],System.Security.Cryptography.HashAlgorithmName,System.Security.Cryptography.RSASignaturePadding)">
1543       <summary>Computes the hash value of the specified byte array using the specified hash algorithm and padding mode, and signs the resulting hash value.</summary>
1544       <param name="data">The input data for which to compute the hash.</param>
1545       <param name="hashAlgorithm">The hash algorithm to use to create the hash value.</param>
1546       <param name="padding">The padding mode.</param>
1547       <returns>The RSA signature for the specified data.</returns>
1548       <exception cref="T:System.ArgumentNullException"><paramref name="data">data</paramref> is null.  
1549  -or-  
1550  <paramref name="padding">padding</paramref> is null.</exception>
1551       <exception cref="T:System.ArgumentException"><paramref name="hashAlgorithm">hashAlgorithm</paramref>.<see cref="System.Security.Cryptography.HashAlgorithmName.Name"></see> is null or <see cref="System.String.Empty"></see>.</exception>
1552     </member>
1553     <member name="M:System.Security.Cryptography.RSA.SignData(System.IO.Stream,System.Security.Cryptography.HashAlgorithmName,System.Security.Cryptography.RSASignaturePadding)">
1554       <summary>Computes the hash value of the specified stream using the specified hash algorithm and padding mode, and signs the resulting hash value.</summary>
1555       <param name="data">The input stream for which to compute the hash.</param>
1556       <param name="hashAlgorithm">The hash algorithm to use to create the hash value.</param>
1557       <param name="padding">The padding mode.</param>
1558       <returns>The RSA signature for the specified data.</returns>
1559       <exception cref="T:System.ArgumentNullException"><paramref name="data">data</paramref> is null.  
1560  -or-  
1561  <paramref name="padding">padding</paramref> is null.</exception>
1562       <exception cref="T:System.ArgumentException"><paramref name="hashAlgorithm">hashAlgorithm</paramref>.<see cref="System.Security.Cryptography.HashAlgorithmName.Name"></see> is null or <see cref="System.String.Empty"></see>.</exception>
1563     </member>
1564     <member name="M:System.Security.Cryptography.RSA.SignData(System.Byte[],System.Int32,System.Int32,System.Security.Cryptography.HashAlgorithmName,System.Security.Cryptography.RSASignaturePadding)">
1565       <summary>Computes the hash value of a portion of the specified byte array using the specified hash algorithm and padding mode, and signs the resulting hash value.</summary>
1566       <param name="data">The input data for which to compute the hash.</param>
1567       <param name="offset">The offset into the array at which to begin using data.</param>
1568       <param name="count">The number of bytes in the array to use as data.</param>
1569       <param name="hashAlgorithm">The hash algorithm to use to create the hash value.</param>
1570       <param name="padding">The padding mode.</param>
1571       <returns>The RSA signature for the specified data.</returns>
1572       <exception cref="T:System.ArgumentNullException"><paramref name="data">data</paramref> is null.  
1573  -or-  
1574  <paramref name="padding">padding</paramref> is null.</exception>
1575       <exception cref="T:System.ArgumentException"><paramref name="hashAlgorithm">hashAlgorithm</paramref>.<see cref="System.Security.Cryptography.HashAlgorithmName.Name"></see> is null or <see cref="System.String.Empty"></see>.</exception>
1576       <exception cref="T:System.ArgumentOutOfRangeException"><paramref name="offset">offset</paramref> is less than zero.  
1577  -or-  
1578  <paramref name="count">count</paramref> is less than zero.  
1579  -or-  
1580  <paramref name="offset">offset</paramref> + <paramref name="count">count</paramref> – 1 results in an index that is beyond the upper bound of <paramref name="data">data</paramref>.</exception>
1581     </member>
1582     <member name="M:System.Security.Cryptography.RSA.SignHash(System.Byte[],System.Security.Cryptography.HashAlgorithmName,System.Security.Cryptography.RSASignaturePadding)">
1583       <summary>When overridden in a derived class, computes the signature for the specified hash value by encrypting it with the private key using the specified padding.</summary>
1584       <param name="hash">The hash value of the data to be signed.</param>
1585       <param name="hashAlgorithm">The hash algorithm used to create the hash value of the data.</param>
1586       <param name="padding">The padding.</param>
1587       <returns>The RSA signature for the specified hash value.</returns>
1588       <exception cref="T:System.NotImplementedException">A derived class must override this method.</exception>
1589     </member>
1590     <member name="M:System.Security.Cryptography.RSA.ToXmlString(System.Boolean)">
1591       <summary>Creates and returns an XML string containing the key of the current <see cref="T:System.Security.Cryptography.RSA"></see> object.</summary>
1592       <param name="includePrivateParameters">true to include a public and private RSA key; false to include only the public key.</param>
1593       <returns>An XML string containing the key of the current <see cref="System.Security.Cryptography.RSA"></see> object.</returns>
1594     </member>
1595     <member name="M:System.Security.Cryptography.RSA.VerifyData(System.Byte[],System.Int32,System.Int32,System.Byte[],System.Security.Cryptography.HashAlgorithmName,System.Security.Cryptography.RSASignaturePadding)">
1596       <summary>Verifies that a digital signature is valid by calculating the hash value of the data in a portion of a byte array using the specified hash algorithm and padding, and comparing it to the provided signature.</summary>
1597       <param name="data">The signed data.</param>
1598       <param name="offset">The starting index at which to compute the hash.</param>
1599       <param name="count">The number of bytes to hash.</param>
1600       <param name="signature">The signature data to be verified.</param>
1601       <param name="hashAlgorithm">The hash algorithm used to create the hash value of the data.</param>
1602       <param name="padding">The padding mode.</param>
1603       <returns>true if the signature is valid; otherwise, false.</returns>
1604       <exception cref="T:System.ArgumentNullException"><paramref name="data">data</paramref> is null.  
1605  -or-  
1606  <paramref name="signature">signature</paramref> is null.  
1607  -or-  
1608  <paramref name="padding">padding</paramref> is null.</exception>
1609       <exception cref="T:System.ArgumentException"><paramref name="hashAlgorithm">hashAlgorithm</paramref>.<see cref="System.Security.Cryptography.HashAlgorithmName.Name"></see> is null or <see cref="System.String.Empty"></see>.</exception>
1610       <exception cref="T:System.ArgumentOutOfRangeException"><paramref name="offset">offset</paramref> is less than zero.  
1611  -or-  
1612  <paramref name="count">count</paramref> is less than zero.  
1613  -or-  
1614  <paramref name="offset">offset</paramref> + <paramref name="count">count</paramref> – 1 results in an index that is beyond the upper bound of <paramref name="data">data</paramref>.</exception>
1615     </member>
1616     <member name="M:System.Security.Cryptography.RSA.VerifyData(System.Byte[],System.Byte[],System.Security.Cryptography.HashAlgorithmName,System.Security.Cryptography.RSASignaturePadding)">
1617       <summary>Verifies that a digital signature is valid by calculating the hash value of the specified data using the specified hash algorithm and padding, and comparing it to the provided signature.</summary>
1618       <param name="data">The signed data.</param>
1619       <param name="signature">The signature data to be verified.</param>
1620       <param name="hashAlgorithm">The hash algorithm used to create the hash value of the data.</param>
1621       <param name="padding">The padding mode.</param>
1622       <returns>true if the signature is valid; otherwise, false.</returns>
1623       <exception cref="T:System.ArgumentNullException"><paramref name="data">data</paramref> is null.  
1624  -or-  
1625  <paramref name="signature">signature</paramref> is null.  
1626  -or-  
1627  <paramref name="padding">padding</paramref> is null.</exception>
1628       <exception cref="T:System.ArgumentException"><paramref name="hashAlgorithm">hashAlgorithm</paramref>.<see cref="System.Security.Cryptography.HashAlgorithmName.Name"></see> is null or <see cref="System.String.Empty"></see>.</exception>
1629     </member>
1630     <member name="M:System.Security.Cryptography.RSA.VerifyData(System.IO.Stream,System.Byte[],System.Security.Cryptography.HashAlgorithmName,System.Security.Cryptography.RSASignaturePadding)">
1631       <summary>Verifies that a digital signature is valid by calculating the hash value of the specified stream using the specified hash algorithm and padding, and comparing it to the provided signature.</summary>
1632       <param name="data">The signed data.</param>
1633       <param name="signature">The signature data to be verified.</param>
1634       <param name="hashAlgorithm">The hash algorithm used to create the hash value of the data.</param>
1635       <param name="padding">The padding mode.</param>
1636       <returns>true if the signature is valid; otherwise, false.</returns>
1637       <exception cref="T:System.ArgumentNullException"><paramref name="data">data</paramref> is null.  
1638  -or-  
1639  <paramref name="signature">signature</paramref> is null.  
1640  -or-  
1641  <paramref name="padding">padding</paramref> is null.</exception>
1642       <exception cref="T:System.ArgumentException"><paramref name="hashAlgorithm">hashAlgorithm</paramref>.<see cref="System.Security.Cryptography.HashAlgorithmName.Name"></see> is null or <see cref="System.String.Empty"></see>.</exception>
1643     </member>
1644     <member name="M:System.Security.Cryptography.RSA.VerifyHash(System.Byte[],System.Byte[],System.Security.Cryptography.HashAlgorithmName,System.Security.Cryptography.RSASignaturePadding)">
1645       <summary>Verifies that a digital signature is valid by determining the hash value in the signature using the specified hash algorithm and padding, and comparing it to the provided hash value.</summary>
1646       <param name="hash">The hash value of the signed data.</param>
1647       <param name="signature">The signature data to be verified.</param>
1648       <param name="hashAlgorithm">The hash algorithm used to create the hash value.</param>
1649       <param name="padding">The padding mode.</param>
1650       <returns>true if the signature is valid; otherwise, false.</returns>
1651       <exception cref="T:System.NotImplementedException">A derived class must override this method.</exception>
1652     </member>
1653     <member name="T:System.Security.Cryptography.RSAEncryptionPadding">
1654       <summary>Specifies the padding mode and parameters to use with RSA encryption or decryption operations.</summary>
1655     </member>
1656     <member name="M:System.Security.Cryptography.RSAEncryptionPadding.CreateOaep(System.Security.Cryptography.HashAlgorithmName)">
1657       <summary>Creates a new <see cref="T:System.Security.Cryptography.RSAEncryptionPadding"></see> instance whose <see cref="P:System.Security.Cryptography.RSAEncryptionPadding.Mode"></see> is <see cref="F:System.Security.Cryptography.RSAEncryptionPaddingMode.Oaep"></see> with the given hash algorithm.</summary>
1658       <param name="hashAlgorithm">The hash algorithm.</param>
1659       <returns>An object whose mode is <see cref="System.Security.Cryptography.RSAEncryptionPadding.Mode"></see> is <see cref="System.Security.Cryptography.RSAEncryptionPaddingMode.Oaep"></see> with the hash algorithm specified by <paramref name="hashAlgorithm">hashAlgorithm</paramref>. .</returns>
1660       <exception cref="T:System.ArgumentException">The <see cref="System.Security.Cryptography.HashAlgorithmName.Name"></see> property of <paramref name="hashAlgorithm">hashAlgorithm</paramref> is either null or <see cref="System.String.Empty"></see>.</exception>
1661     </member>
1662     <member name="M:System.Security.Cryptography.RSAEncryptionPadding.Equals(System.Object)">
1663       <summary>Determines whether the current instance is equal to the specified object.</summary>
1664       <param name="obj">The object to compare.</param>
1665       <returns>true if <paramref name="obj">obj</paramref> is equal to the current instance; otherwise, false.</returns>
1666     </member>
1667     <member name="M:System.Security.Cryptography.RSAEncryptionPadding.Equals(System.Security.Cryptography.RSAEncryptionPadding)">
1668       <summary>Determines whether the current instance is equal to the specified <see cref="T:System.Security.Cryptography.RSAEncryptionPadding"></see> object.</summary>
1669       <param name="other">The object to compare.</param>
1670       <returns>true if <paramref name="other">other</paramref> is equal to the current instance; otherwise, false.</returns>
1671     </member>
1672     <member name="M:System.Security.Cryptography.RSAEncryptionPadding.GetHashCode">
1673       <summary>Returns the hash code of this <see cref="T:System.Security.Cryptography.RSAEncryptionPadding"></see> object.</summary>
1674       <returns>The hash code of this instance.</returns>
1675     </member>
1676     <member name="P:System.Security.Cryptography.RSAEncryptionPadding.Mode">
1677       <summary>Gets the padding mode represented by this <see cref="T:System.Security.Cryptography.RSAEncryptionPadding"></see> instance.</summary>
1678       <returns>A padding mode.</returns>
1679     </member>
1680     <member name="P:System.Security.Cryptography.RSAEncryptionPadding.OaepHashAlgorithm">
1681       <summary>Gets the hash algorithm used in conjunction with the <see cref="F:System.Security.Cryptography.RSAEncryptionPaddingMode.Oaep"></see> padding mode. If the value of the <see cref="P:System.Security.Cryptography.RSAEncryptionPadding.Mode"></see> property is not <see cref="F:System.Security.Cryptography.RSAEncryptionPaddingMode.Oaep"></see>, <see cref="P:System.Security.Cryptography.HashAlgorithmName.Name"></see> is null.</summary>
1682       <returns>The hash algorithm.</returns>
1683     </member>
1684     <member name="P:System.Security.Cryptography.RSAEncryptionPadding.OaepSHA1">
1685       <summary>Gets an object that represents the Optimal Asymmetric Encryption Padding (OAEP) encryption standard with a SHA1 hash algorithm.</summary>
1686       <returns>An object that represents the OAEP encryption standard with a SHA1 hash algorithm.</returns>
1687     </member>
1688     <member name="P:System.Security.Cryptography.RSAEncryptionPadding.OaepSHA256">
1689       <summary>Gets an object that represents the Optimal Asymmetric Encryption Padding (OAEP) encryption standard with a SHA256 hash algorithm.</summary>
1690       <returns>An object that represents the OAEP encryption standard with a SHA256 hash algorithm.</returns>
1691     </member>
1692     <member name="P:System.Security.Cryptography.RSAEncryptionPadding.OaepSHA384">
1693       <summary>Gets an object that represents the Optimal Asymmetric Encryption Padding (OAEP) encryption standard with a SHA-384 hash algorithm.</summary>
1694       <returns>An object that represents the OAEP encryption standard with a SHA384 hash algorithm.</returns>
1695     </member>
1696     <member name="P:System.Security.Cryptography.RSAEncryptionPadding.OaepSHA512">
1697       <summary>Gets an object that represents the Optimal Asymmetric Encryption Padding (OAEP) encryption standard with a SHA512 hash algorithm.</summary>
1698       <returns>An object that represents the OAEP encryption standard with a SHA512 hash algorithm.</returns>
1699     </member>
1700     <member name="M:System.Security.Cryptography.RSAEncryptionPadding.op_Equality(System.Security.Cryptography.RSAEncryptionPadding,System.Security.Cryptography.RSAEncryptionPadding)">
1701       <summary>Indicates whether two specified <see cref="T:System.Security.Cryptography.RSAEncryptionPadding"></see> objects are equal.</summary>
1702       <param name="left">The first object to compare.</param>
1703       <param name="right">The second object to compare.</param>
1704       <returns>true if left and right are equal; otherwise, false.</returns>
1705     </member>
1706     <member name="M:System.Security.Cryptography.RSAEncryptionPadding.op_Inequality(System.Security.Cryptography.RSAEncryptionPadding,System.Security.Cryptography.RSAEncryptionPadding)">
1707       <summary>Indicates whether two specified <see cref="T:System.Security.Cryptography.RSAEncryptionPadding"></see> objects are unequal.</summary>
1708       <param name="left">The first object to compare.</param>
1709       <param name="right">The second object to compare.</param>
1710       <returns>true if left and right are not equal; otherwise, false.</returns>
1711     </member>
1712     <member name="P:System.Security.Cryptography.RSAEncryptionPadding.Pkcs1">
1713       <summary>Gets an object that represents the PKCS #1 encryption standard.</summary>
1714       <returns>An object that represents the PKCS #1 encryption standard.</returns>
1715     </member>
1716     <member name="M:System.Security.Cryptography.RSAEncryptionPadding.ToString">
1717       <summary>Returns the string representation of the current <see cref="T:System.Security.Cryptography.RSAEncryptionPadding"></see> instance.</summary>
1718       <returns>The string representation of the current object.</returns>
1719     </member>
1720     <member name="T:System.Security.Cryptography.RSAEncryptionPaddingMode">
1721       <summary>Specifies the padding mode to use with RSA encryption or decryption operations.</summary>
1722     </member>
1723     <member name="F:System.Security.Cryptography.RSAEncryptionPaddingMode.Oaep">
1724       <summary>Optimal Asymmetric Encryption Padding.</summary>
1725       <returns></returns>
1726     </member>
1727     <member name="F:System.Security.Cryptography.RSAEncryptionPaddingMode.Pkcs1">
1728       <summary>PKCS #1 v1.5.</summary>
1729       <returns></returns>
1730     </member>
1731     <member name="T:System.Security.Cryptography.RSAOAEPKeyExchangeDeformatter">
1732       <summary>Decrypts Optimal Asymmetric Encryption Padding (OAEP) key exchange data.</summary>
1733     </member>
1734     <member name="M:System.Security.Cryptography.RSAOAEPKeyExchangeDeformatter.#ctor">
1735       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.RSAOAEPKeyExchangeDeformatter"></see> class.</summary>
1736     </member>
1737     <member name="M:System.Security.Cryptography.RSAOAEPKeyExchangeDeformatter.#ctor(System.Security.Cryptography.AsymmetricAlgorithm)">
1738       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.RSAOAEPKeyExchangeDeformatter"></see> class with the specified key.</summary>
1739       <param name="key">The instance of the <see cref="T:System.Security.Cryptography.RSA"></see> algorithm that holds the private key.</param>
1740       <exception cref="T:System.ArgumentNullException"><paramref name="key">key</paramref> is null.</exception>
1741     </member>
1742     <member name="M:System.Security.Cryptography.RSAOAEPKeyExchangeDeformatter.DecryptKeyExchange(System.Byte[])">
1743       <summary>Extracts secret information from the encrypted key exchange data.</summary>
1744       <param name="rgbData">The key exchange data within which the secret information is hidden.</param>
1745       <returns>The secret information derived from the key exchange data.</returns>
1746       <exception cref="T:System.Security.Cryptography.CryptographicException">The key exchange data verification has failed.</exception>
1747       <exception cref="T:System.Security.Cryptography.CryptographicUnexpectedOperationException">The key is missing.</exception>
1748     </member>
1749     <member name="P:System.Security.Cryptography.RSAOAEPKeyExchangeDeformatter.Parameters">
1750       <summary>Gets the parameters for the Optimal Asymmetric Encryption Padding (OAEP) key exchange.</summary>
1751       <returns>An XML string containing the parameters of the OAEP key exchange operation.</returns>
1752     </member>
1753     <member name="M:System.Security.Cryptography.RSAOAEPKeyExchangeDeformatter.SetKey(System.Security.Cryptography.AsymmetricAlgorithm)">
1754       <summary>Sets the private key to use for decrypting the secret information.</summary>
1755       <param name="key">The instance of the <see cref="T:System.Security.Cryptography.RSA"></see> algorithm that holds the private key.</param>
1756       <exception cref="T:System.ArgumentNullException"><paramref name="key">key</paramref> is null.</exception>
1757     </member>
1758     <member name="T:System.Security.Cryptography.RSAOAEPKeyExchangeFormatter">
1759       <summary>Creates Optimal Asymmetric Encryption Padding (OAEP) key exchange data using <see cref="T:System.Security.Cryptography.RSA"></see>.</summary>
1760     </member>
1761     <member name="M:System.Security.Cryptography.RSAOAEPKeyExchangeFormatter.#ctor">
1762       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.RSAOAEPKeyExchangeFormatter"></see> class.</summary>
1763     </member>
1764     <member name="M:System.Security.Cryptography.RSAOAEPKeyExchangeFormatter.#ctor(System.Security.Cryptography.AsymmetricAlgorithm)">
1765       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.RSAOAEPKeyExchangeFormatter"></see> class with the specified key.</summary>
1766       <param name="key">The instance of the <see cref="T:System.Security.Cryptography.RSA"></see> algorithm that holds the public key.</param>
1767       <exception cref="T:System.ArgumentNullException"><paramref name="key">key</paramref> is null.</exception>
1768     </member>
1769     <member name="M:System.Security.Cryptography.RSAOAEPKeyExchangeFormatter.CreateKeyExchange(System.Byte[])">
1770       <summary>Creates the encrypted key exchange data from the specified input data.</summary>
1771       <param name="rgbData">The secret information to be passed in the key exchange.</param>
1772       <returns>The encrypted key exchange data to be sent to the intended recipient.</returns>
1773       <exception cref="T:System.Security.Cryptography.CryptographicUnexpectedOperationException">The key is missing.</exception>
1774     </member>
1775     <member name="M:System.Security.Cryptography.RSAOAEPKeyExchangeFormatter.CreateKeyExchange(System.Byte[],System.Type)">
1776       <summary>Creates the encrypted key exchange data from the specified input data.</summary>
1777       <param name="rgbData">The secret information to be passed in the key exchange.</param>
1778       <param name="symAlgType">This parameter is not used in the current version.</param>
1779       <returns>The encrypted key exchange data to be sent to the intended recipient.</returns>
1780     </member>
1781     <member name="P:System.Security.Cryptography.RSAOAEPKeyExchangeFormatter.Parameter">
1782       <summary>Gets or sets the parameter used to create padding in the key exchange creation process.</summary>
1783       <returns>The parameter value.</returns>
1784     </member>
1785     <member name="P:System.Security.Cryptography.RSAOAEPKeyExchangeFormatter.Parameters">
1786       <summary>Gets the parameters for the Optimal Asymmetric Encryption Padding (OAEP) key exchange.</summary>
1787       <returns>An XML string containing the parameters of the OAEP key exchange operation.</returns>
1788     </member>
1789     <member name="P:System.Security.Cryptography.RSAOAEPKeyExchangeFormatter.Rng">
1790       <summary>Gets or sets the random number generator algorithm to use in the creation of the key exchange.</summary>
1791       <returns>The instance of a random number generator algorithm to use.</returns>
1792     </member>
1793     <member name="M:System.Security.Cryptography.RSAOAEPKeyExchangeFormatter.SetKey(System.Security.Cryptography.AsymmetricAlgorithm)">
1794       <summary>Sets the public key to use for encrypting the key exchange data.</summary>
1795       <param name="key">The instance of the <see cref="T:System.Security.Cryptography.RSA"></see> algorithm that holds the public key.</param>
1796       <exception cref="T:System.ArgumentNullException"><paramref name="key">key</paramref> is null.</exception>
1797     </member>
1798     <member name="T:System.Security.Cryptography.RSAParameters">
1799       <summary>Represents the standard parameters for the <see cref="T:System.Security.Cryptography.RSA"></see> algorithm.</summary>
1800     </member>
1801     <member name="F:System.Security.Cryptography.RSAParameters.D">
1802       <summary>Represents the D parameter for the <see cref="T:System.Security.Cryptography.RSA"></see> algorithm.</summary>
1803       <returns></returns>
1804     </member>
1805     <member name="F:System.Security.Cryptography.RSAParameters.DP">
1806       <summary>Represents the DP parameter for the <see cref="T:System.Security.Cryptography.RSA"></see> algorithm.</summary>
1807       <returns></returns>
1808     </member>
1809     <member name="F:System.Security.Cryptography.RSAParameters.DQ">
1810       <summary>Represents the DQ parameter for the <see cref="T:System.Security.Cryptography.RSA"></see> algorithm.</summary>
1811       <returns></returns>
1812     </member>
1813     <member name="F:System.Security.Cryptography.RSAParameters.Exponent">
1814       <summary>Represents the Exponent parameter for the <see cref="T:System.Security.Cryptography.RSA"></see> algorithm.</summary>
1815       <returns></returns>
1816     </member>
1817     <member name="F:System.Security.Cryptography.RSAParameters.InverseQ">
1818       <summary>Represents the InverseQ parameter for the <see cref="T:System.Security.Cryptography.RSA"></see> algorithm.</summary>
1819       <returns></returns>
1820     </member>
1821     <member name="F:System.Security.Cryptography.RSAParameters.Modulus">
1822       <summary>Represents the Modulus parameter for the <see cref="T:System.Security.Cryptography.RSA"></see> algorithm.</summary>
1823       <returns></returns>
1824     </member>
1825     <member name="F:System.Security.Cryptography.RSAParameters.P">
1826       <summary>Represents the P parameter for the <see cref="T:System.Security.Cryptography.RSA"></see> algorithm.</summary>
1827       <returns></returns>
1828     </member>
1829     <member name="F:System.Security.Cryptography.RSAParameters.Q">
1830       <summary>Represents the Q parameter for the <see cref="T:System.Security.Cryptography.RSA"></see> algorithm.</summary>
1831       <returns></returns>
1832     </member>
1833     <member name="T:System.Security.Cryptography.RSAPKCS1KeyExchangeDeformatter">
1834       <summary>Decrypts the PKCS #1 key exchange data.</summary>
1835     </member>
1836     <member name="M:System.Security.Cryptography.RSAPKCS1KeyExchangeDeformatter.#ctor">
1837       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.RSAPKCS1KeyExchangeDeformatter"></see> class.</summary>
1838     </member>
1839     <member name="M:System.Security.Cryptography.RSAPKCS1KeyExchangeDeformatter.#ctor(System.Security.Cryptography.AsymmetricAlgorithm)">
1840       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.RSAPKCS1KeyExchangeDeformatter"></see> class with the specified key.</summary>
1841       <param name="key">The instance of the <see cref="T:System.Security.Cryptography.RSA"></see> algorithm that holds the private key.</param>
1842       <exception cref="T:System.ArgumentNullException"><paramref name="key">key</paramref> is null.</exception>
1843     </member>
1844     <member name="M:System.Security.Cryptography.RSAPKCS1KeyExchangeDeformatter.DecryptKeyExchange(System.Byte[])">
1845       <summary>Extracts secret information from the encrypted key exchange data.</summary>
1846       <param name="rgbIn">The key exchange data within which the secret information is hidden.</param>
1847       <returns>The secret information derived from the key exchange data.</returns>
1848       <exception cref="T:System.Security.Cryptography.CryptographicUnexpectedOperationException">The key is missing.</exception>
1849     </member>
1850     <member name="P:System.Security.Cryptography.RSAPKCS1KeyExchangeDeformatter.Parameters">
1851       <summary>Gets the parameters for the PKCS #1 key exchange.</summary>
1852       <returns>An XML string containing the parameters of the PKCS #1 key exchange operation.</returns>
1853     </member>
1854     <member name="P:System.Security.Cryptography.RSAPKCS1KeyExchangeDeformatter.RNG">
1855       <summary>Gets or sets the random number generator algorithm to use in the creation of the key exchange.</summary>
1856       <returns>The instance of a random number generator algorithm to use.</returns>
1857     </member>
1858     <member name="M:System.Security.Cryptography.RSAPKCS1KeyExchangeDeformatter.SetKey(System.Security.Cryptography.AsymmetricAlgorithm)">
1859       <summary>Sets the private key to use for decrypting the secret information.</summary>
1860       <param name="key">The instance of the <see cref="T:System.Security.Cryptography.RSA"></see> algorithm that holds the private key.</param>
1861       <exception cref="T:System.ArgumentNullException"><paramref name="key">key</paramref> is null.</exception>
1862     </member>
1863     <member name="T:System.Security.Cryptography.RSAPKCS1KeyExchangeFormatter">
1864       <summary>Creates the PKCS#1 key exchange data using <see cref="T:System.Security.Cryptography.RSA"></see>.</summary>
1865     </member>
1866     <member name="M:System.Security.Cryptography.RSAPKCS1KeyExchangeFormatter.#ctor">
1867       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.RSAPKCS1KeyExchangeFormatter"></see> class.</summary>
1868     </member>
1869     <member name="M:System.Security.Cryptography.RSAPKCS1KeyExchangeFormatter.#ctor(System.Security.Cryptography.AsymmetricAlgorithm)">
1870       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.RSAPKCS1KeyExchangeFormatter"></see> class with the specified key.</summary>
1871       <param name="key">The instance of the <see cref="T:System.Security.Cryptography.RSA"></see> algorithm that holds the public key.</param>
1872       <exception cref="T:System.ArgumentNullException"><paramref name="key">key</paramref> is null.</exception>
1873     </member>
1874     <member name="M:System.Security.Cryptography.RSAPKCS1KeyExchangeFormatter.CreateKeyExchange(System.Byte[])">
1875       <summary>Creates the encrypted key exchange data from the specified input data.</summary>
1876       <param name="rgbData">The secret information to be passed in the key exchange.</param>
1877       <returns>The encrypted key exchange data to be sent to the intended recipient.</returns>
1878       <exception cref="T:System.Security.Cryptography.CryptographicException"><paramref name="rgbData">rgbData</paramref> is too big.</exception>
1879       <exception cref="T:System.Security.Cryptography.CryptographicUnexpectedOperationException">The key is null.</exception>
1880     </member>
1881     <member name="M:System.Security.Cryptography.RSAPKCS1KeyExchangeFormatter.CreateKeyExchange(System.Byte[],System.Type)">
1882       <summary>Creates the encrypted key exchange data from the specified input data.</summary>
1883       <param name="rgbData">The secret information to be passed in the key exchange.</param>
1884       <param name="symAlgType">This parameter is not used in the current version.</param>
1885       <returns>The encrypted key exchange data to be sent to the intended recipient.</returns>
1886     </member>
1887     <member name="P:System.Security.Cryptography.RSAPKCS1KeyExchangeFormatter.Parameters">
1888       <summary>Gets the parameters for the PKCS #1 key exchange.</summary>
1889       <returns>An XML string containing the parameters of the PKCS #1 key exchange operation.</returns>
1890     </member>
1891     <member name="P:System.Security.Cryptography.RSAPKCS1KeyExchangeFormatter.Rng">
1892       <summary>Gets or sets the random number generator algorithm to use in the creation of the key exchange.</summary>
1893       <returns>The instance of a random number generator algorithm to use.</returns>
1894     </member>
1895     <member name="M:System.Security.Cryptography.RSAPKCS1KeyExchangeFormatter.SetKey(System.Security.Cryptography.AsymmetricAlgorithm)">
1896       <summary>Sets the public key to use for encrypting the key exchange data.</summary>
1897       <param name="key">The instance of the <see cref="T:System.Security.Cryptography.RSA"></see> algorithm that holds the public key.</param>
1898       <exception cref="T:System.ArgumentNullException"><paramref name="key">key</paramref> is null.</exception>
1899     </member>
1900     <member name="T:System.Security.Cryptography.RSAPKCS1SignatureDeformatter">
1901       <summary>Verifies an <see cref="T:System.Security.Cryptography.RSA"></see> PKCS #1 version 1.5 signature.</summary>
1902     </member>
1903     <member name="M:System.Security.Cryptography.RSAPKCS1SignatureDeformatter.#ctor">
1904       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.RSAPKCS1SignatureDeformatter"></see> class.</summary>
1905     </member>
1906     <member name="M:System.Security.Cryptography.RSAPKCS1SignatureDeformatter.#ctor(System.Security.Cryptography.AsymmetricAlgorithm)">
1907       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.RSAPKCS1SignatureDeformatter"></see> class with the specified key.</summary>
1908       <param name="key">The instance of <see cref="T:System.Security.Cryptography.RSA"></see> that holds the public key.</param>
1909       <exception cref="T:System.ArgumentNullException"><paramref name="key">key</paramref> is null.</exception>
1910     </member>
1911     <member name="M:System.Security.Cryptography.RSAPKCS1SignatureDeformatter.SetHashAlgorithm(System.String)">
1912       <summary>Sets the hash algorithm to use for verifying the signature.</summary>
1913       <param name="strName">The name of the hash algorithm to use for verifying the signature.</param>
1914     </member>
1915     <member name="M:System.Security.Cryptography.RSAPKCS1SignatureDeformatter.SetKey(System.Security.Cryptography.AsymmetricAlgorithm)">
1916       <summary>Sets the public key to use for verifying the signature.</summary>
1917       <param name="key">The instance of <see cref="T:System.Security.Cryptography.RSA"></see> that holds the public key.</param>
1918       <exception cref="T:System.ArgumentNullException"><paramref name="key">key</paramref> is null.</exception>
1919     </member>
1920     <member name="M:System.Security.Cryptography.RSAPKCS1SignatureDeformatter.VerifySignature(System.Byte[],System.Byte[])">
1921       <summary>Verifies the <see cref="T:System.Security.Cryptography.RSA"></see> PKCS#1 signature for the specified data.</summary>
1922       <param name="rgbHash">The data signed with rgbSignature.</param>
1923       <param name="rgbSignature">The signature to be verified for rgbHash.</param>
1924       <returns>true if <paramref name="rgbSignature">rgbSignature</paramref> matches the signature computed using the specified hash algorithm and key on <paramref name="rgbHash">rgbHash</paramref>; otherwise, false.</returns>
1925       <exception cref="T:System.Security.Cryptography.CryptographicUnexpectedOperationException">The key is null.  
1926  -or-  
1927  The hash algorithm is null.</exception>
1928       <exception cref="T:System.ArgumentNullException">The <paramref name="rgbHash">rgbHash</paramref> parameter is null.  
1929  -or-  
1930  The <paramref name="rgbSignature">rgbSignature</paramref> parameter is null.</exception>
1931     </member>
1932     <member name="T:System.Security.Cryptography.RSAPKCS1SignatureFormatter">
1933       <summary>Creates an <see cref="T:System.Security.Cryptography.RSA"></see> PKCS #1 version 1.5 signature.</summary>
1934     </member>
1935     <member name="M:System.Security.Cryptography.RSAPKCS1SignatureFormatter.#ctor">
1936       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.RSAPKCS1SignatureFormatter"></see> class.</summary>
1937     </member>
1938     <member name="M:System.Security.Cryptography.RSAPKCS1SignatureFormatter.#ctor(System.Security.Cryptography.AsymmetricAlgorithm)">
1939       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.RSAPKCS1SignatureFormatter"></see> class with the specified key.</summary>
1940       <param name="key">The instance of the <see cref="T:System.Security.Cryptography.RSA"></see> algorithm that holds the private key.</param>
1941       <exception cref="T:System.ArgumentNullException"><paramref name="key">key</paramref> is null.</exception>
1942     </member>
1943     <member name="M:System.Security.Cryptography.RSAPKCS1SignatureFormatter.CreateSignature(System.Byte[])">
1944       <summary>Creates the <see cref="T:System.Security.Cryptography.RSA"></see> PKCS #1 signature for the specified data.</summary>
1945       <param name="rgbHash">The data to be signed.</param>
1946       <returns>The digital signature for <paramref name="rgbHash">rgbHash</paramref>.</returns>
1947       <exception cref="T:System.Security.Cryptography.CryptographicUnexpectedOperationException">The key is null.  
1948  -or-  
1949  The hash algorithm is null.</exception>
1950       <exception cref="T:System.ArgumentNullException">The <paramref name="rgbHash">rgbHash</paramref> parameter is null.</exception>
1951     </member>
1952     <member name="M:System.Security.Cryptography.RSAPKCS1SignatureFormatter.SetHashAlgorithm(System.String)">
1953       <summary>Sets the hash algorithm to use for creating the signature.</summary>
1954       <param name="strName">The name of the hash algorithm to use for creating the signature.</param>
1955     </member>
1956     <member name="M:System.Security.Cryptography.RSAPKCS1SignatureFormatter.SetKey(System.Security.Cryptography.AsymmetricAlgorithm)">
1957       <summary>Sets the private key to use for creating the signature.</summary>
1958       <param name="key">The instance of the <see cref="T:System.Security.Cryptography.RSA"></see> algorithm that holds the private key.</param>
1959       <exception cref="T:System.ArgumentNullException"><paramref name="key">key</paramref> is null.</exception>
1960     </member>
1961     <member name="T:System.Security.Cryptography.RSASignaturePadding">
1962       <summary>Specifies the padding mode and parameters to use with RSA signature creation or verification operations.</summary>
1963     </member>
1964     <member name="M:System.Security.Cryptography.RSASignaturePadding.Equals(System.Object)">
1965       <summary>Returns a value that indicates whether this instance is equal to a specified object.</summary>
1966       <param name="obj">The object to compare with the current instance.</param>
1967       <returns>true if the specified object is equal to the current object; otherwise, false.</returns>
1968     </member>
1969     <member name="M:System.Security.Cryptography.RSASignaturePadding.Equals(System.Security.Cryptography.RSASignaturePadding)">
1970       <summary>Returns a value that indicates whether this instance is equal to a specified <see cref="T:System.Security.Cryptography.RSASignaturePadding"></see> object.</summary>
1971       <param name="other">The object to compare with the current instance.</param>
1972       <returns>true if the specified object is equal to the current object; otherwise, false.</returns>
1973     </member>
1974     <member name="M:System.Security.Cryptography.RSASignaturePadding.GetHashCode">
1975       <summary>Returns the hash code for this <see cref="T:System.Security.Cryptography.RSASignaturePadding"></see> instance.</summary>
1976       <returns>The hash code for this <see cref="System.Security.Cryptography.RSASignaturePadding"></see> instance.</returns>
1977     </member>
1978     <member name="P:System.Security.Cryptography.RSASignaturePadding.Mode">
1979       <summary>Gets the padding mode of this <see cref="T:System.Security.Cryptography.RSASignaturePadding"></see> instance.</summary>
1980       <returns>The padding mode (either <see cref="System.Security.Cryptography.RSASignaturePaddingMode.Pkcs1"></see> or <see cref="System.Security.Cryptography.RSASignaturePaddingMode.Pss"></see>) of this instance.</returns>
1981     </member>
1982     <member name="M:System.Security.Cryptography.RSASignaturePadding.op_Equality(System.Security.Cryptography.RSASignaturePadding,System.Security.Cryptography.RSASignaturePadding)">
1983       <summary>Indicates whether two specified <see cref="T:System.Security.Cryptography.RSASignaturePadding"></see> objects are equal.</summary>
1984       <param name="left">The first object to compare.</param>
1985       <param name="right">The second object to compare.</param>
1986       <returns>true if left and right are equal; otherwise, false.</returns>
1987     </member>
1988     <member name="M:System.Security.Cryptography.RSASignaturePadding.op_Inequality(System.Security.Cryptography.RSASignaturePadding,System.Security.Cryptography.RSASignaturePadding)">
1989       <summary>Indicates whether two specified <see cref="T:System.Security.Cryptography.RSASignaturePadding"></see> objects are unequal.</summary>
1990       <param name="left">The first object to compare.</param>
1991       <param name="right">The second object to compare.</param>
1992       <returns>true if left and right are unequal; otherwise, false.</returns>
1993     </member>
1994     <member name="P:System.Security.Cryptography.RSASignaturePadding.Pkcs1">
1995       <summary>Gets an object that uses the PKCS #1 v1.5 padding mode.</summary>
1996       <returns>An object that uses the <see cref="System.Security.Cryptography.RSASignaturePaddingMode.Pkcs1"></see> padding mode.</returns>
1997     </member>
1998     <member name="P:System.Security.Cryptography.RSASignaturePadding.Pss">
1999       <summary>Gets an object that uses PSS padding mode.</summary>
2000       <returns>An object that uses the <see cref="System.Security.Cryptography.RSASignaturePaddingMode.Pss"></see> padding mode with the number of salt bytes equal to the size of the hash.</returns>
2001     </member>
2002     <member name="M:System.Security.Cryptography.RSASignaturePadding.ToString">
2003       <summary>Returns the string representation of the current <see cref="T:System.Security.Cryptography.RSASignaturePadding"></see> instance.</summary>
2004       <returns>The string representation of the current object.</returns>
2005     </member>
2006     <member name="T:System.Security.Cryptography.RSASignaturePaddingMode">
2007       <summary>Specifies the padding mode to use with RSA signature creation or verification operations.</summary>
2008     </member>
2009     <member name="F:System.Security.Cryptography.RSASignaturePaddingMode.Pkcs1">
2010       <summary>PKCS #1 v1.5</summary>
2011       <returns></returns>
2012     </member>
2013     <member name="F:System.Security.Cryptography.RSASignaturePaddingMode.Pss">
2014       <summary>Probabilistic Signature Scheme</summary>
2015       <returns></returns>
2016     </member>
2017     <member name="T:System.Security.Cryptography.SHA1">
2018       <summary>Computes the <see cref="T:System.Security.Cryptography.SHA1"></see> hash for the input data.</summary>
2019     </member>
2020     <member name="M:System.Security.Cryptography.SHA1.#ctor">
2021       <summary>Initializes a new instance of <see cref="T:System.Security.Cryptography.SHA1"></see>.</summary>
2022       <exception cref="T:System.InvalidOperationException">The policy on this object is not compliant with the FIPS algorithm.</exception>
2023     </member>
2024     <member name="M:System.Security.Cryptography.SHA1.Create">
2025       <summary>Creates an instance of the default implementation of <see cref="T:System.Security.Cryptography.SHA1"></see>.</summary>
2026       <returns>A new instance of <see cref="System.Security.Cryptography.SHA1"></see>.</returns>
2027     </member>
2028     <member name="M:System.Security.Cryptography.SHA1.Create(System.String)">
2029       <summary>Creates an instance of the specified implementation of <see cref="T:System.Security.Cryptography.SHA1"></see>.</summary>
2030       <param name="hashName">The name of the specific implementation of <see cref="T:System.Security.Cryptography.SHA1"></see> to be used.</param>
2031       <returns>A new instance of <see cref="System.Security.Cryptography.SHA1"></see> using the specified implementation.</returns>
2032     </member>
2033     <member name="T:System.Security.Cryptography.SHA1Managed">
2034       <summary>Computes the <see cref="T:System.Security.Cryptography.SHA1"></see> hash for the input data using the managed library.</summary>
2035     </member>
2036     <member name="M:System.Security.Cryptography.SHA1Managed.#ctor">
2037       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.SHA1Managed"></see> class.</summary>
2038       <exception cref="T:System.InvalidOperationException">This class is not compliant with the FIPS algorithm.</exception>
2039     </member>
2040     <member name="M:System.Security.Cryptography.SHA1Managed.Dispose(System.Boolean)">
2041       <param name="disposing"></param>
2042     </member>
2043     <member name="M:System.Security.Cryptography.SHA1Managed.HashCore(System.Byte[],System.Int32,System.Int32)">
2044       <summary>Routes data written to the object into the <see cref="T:System.Security.Cryptography.SHA1Managed"></see> hash algorithm for computing the hash.</summary>
2045       <param name="rgb">The input data.</param>
2046       <param name="ibStart">The offset into the byte array from which to begin using data.</param>
2047       <param name="cbSize">The number of bytes in the array to use as data.</param>
2048     </member>
2049     <member name="M:System.Security.Cryptography.SHA1Managed.HashFinal">
2050       <summary>Returns the computed <see cref="T:System.Security.Cryptography.SHA1"></see> hash value after all data has been written to the object.</summary>
2051       <returns>The computed hash code.</returns>
2052     </member>
2053     <member name="M:System.Security.Cryptography.SHA1Managed.Initialize">
2054       <summary>Initializes an instance of <see cref="T:System.Security.Cryptography.SHA1Managed"></see>.</summary>
2055     </member>
2056     <member name="T:System.Security.Cryptography.SHA256">
2057       <summary>Computes the <see cref="T:System.Security.Cryptography.SHA256"></see> hash for the input data.</summary>
2058     </member>
2059     <member name="M:System.Security.Cryptography.SHA256.#ctor">
2060       <summary>Initializes a new instance of <see cref="T:System.Security.Cryptography.SHA256"></see>.</summary>
2061     </member>
2062     <member name="M:System.Security.Cryptography.SHA256.Create">
2063       <summary>Creates an instance of the default implementation of <see cref="T:System.Security.Cryptography.SHA256"></see>.</summary>
2064       <returns>A new instance of <see cref="System.Security.Cryptography.SHA256"></see>. On the .NET Framework, this method creates an instance of the <see cref="System.Security.Cryptography.SHA256Managed"></see> class if FIPS mode is not active; if FIPS mode is active, it creates an instance of the <see cref="System.Security.Cryptography.SHA256Cng"></see> class. On .NET Core, it returns an instance of a private class derived from <see cref="System.Security.Cryptography.SHA256"></see>.</returns>
2065       <exception cref="T:System.Reflection.TargetInvocationException">On the .NET Framework 4.6.1 and earlier versions only: The algorithm was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible.</exception>
2066     </member>
2067     <member name="M:System.Security.Cryptography.SHA256.Create(System.String)">
2068       <summary>Creates an instance of a specified implementation of <see cref="T:System.Security.Cryptography.SHA256"></see>.</summary>
2069       <param name="hashName">The name of the specific implementation of <see cref="T:System.Security.Cryptography.SHA256"></see> to be used.</param>
2070       <returns>A new instance of <see cref="System.Security.Cryptography.SHA256"></see> using the specified implementation.</returns>
2071       <exception cref="T:System.Reflection.TargetInvocationException">On the .NET Framework only: FIPS mode is enabled, but <paramref name="hashName">hashName</paramref> requests <see cref="System.Security.Cryptography.SHA256Managed"></see>, which is not FIPS compatible.</exception>
2072     </member>
2073     <member name="T:System.Security.Cryptography.SHA256Managed">
2074       <summary>Computes the <see cref="T:System.Security.Cryptography.SHA256"></see> hash for the input data using the managed library.</summary>
2075     </member>
2076     <member name="M:System.Security.Cryptography.SHA256Managed.#ctor">
2077       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.SHA256Managed"></see> class using the managed library.</summary>
2078       <exception cref="T:System.InvalidOperationException">The Federal Information Processing Standards (FIPS) security setting is enabled. This implementation is not part of the Windows Platform FIPS-validated cryptographic algorithms.</exception>
2079     </member>
2080     <member name="M:System.Security.Cryptography.SHA256Managed.Dispose(System.Boolean)">
2081       <param name="disposing"></param>
2082     </member>
2083     <member name="M:System.Security.Cryptography.SHA256Managed.HashCore(System.Byte[],System.Int32,System.Int32)">
2084       <summary>When overridden in a derived class, routes data written to the object into the <see cref="T:System.Security.Cryptography.SHA256"></see> hash algorithm for computing the hash.</summary>
2085       <param name="rgb">The input data.</param>
2086       <param name="ibStart">The offset into the byte array from which to begin using data.</param>
2087       <param name="cbSize">The number of bytes in the array to use as data.</param>
2088     </member>
2089     <member name="M:System.Security.Cryptography.SHA256Managed.HashFinal">
2090       <summary>When overridden in a derived class, finalizes the hash computation after the last data is processed by the cryptographic stream object.</summary>
2091       <returns>The computed hash code.</returns>
2092     </member>
2093     <member name="M:System.Security.Cryptography.SHA256Managed.Initialize">
2094       <summary>Initializes an instance of <see cref="T:System.Security.Cryptography.SHA256Managed"></see>.</summary>
2095     </member>
2096     <member name="T:System.Security.Cryptography.SHA384">
2097       <summary>Computes the <see cref="T:System.Security.Cryptography.SHA384"></see> hash for the input data.</summary>
2098     </member>
2099     <member name="M:System.Security.Cryptography.SHA384.#ctor">
2100       <summary>Initializes a new instance of <see cref="T:System.Security.Cryptography.SHA384"></see>.</summary>
2101     </member>
2102     <member name="M:System.Security.Cryptography.SHA384.Create">
2103       <summary>Creates an instance of the default implementation of <see cref="T:System.Security.Cryptography.SHA384"></see>.</summary>
2104       <returns>A new instance of <see cref="System.Security.Cryptography.SHA384"></see>.</returns>
2105       <exception cref="T:System.Reflection.TargetInvocationException">The algorithm was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible.</exception>
2106     </member>
2107     <member name="M:System.Security.Cryptography.SHA384.Create(System.String)">
2108       <summary>Creates an instance of a specified implementation of <see cref="T:System.Security.Cryptography.SHA384"></see>.</summary>
2109       <param name="hashName">The name of the specific implementation of <see cref="T:System.Security.Cryptography.SHA384"></see> to be used.</param>
2110       <returns>A new instance of <see cref="System.Security.Cryptography.SHA384"></see> using the specified implementation.</returns>
2111       <exception cref="T:System.Reflection.TargetInvocationException">The algorithm described by the <paramref name="hashName">hashName</paramref> parameter was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible.</exception>
2112     </member>
2113     <member name="T:System.Security.Cryptography.SHA384Managed">
2114       <summary>Computes the <see cref="T:System.Security.Cryptography.SHA384"></see> hash for the input data using the managed library.</summary>
2115     </member>
2116     <member name="M:System.Security.Cryptography.SHA384Managed.#ctor">
2117       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.SHA384Managed"></see> class.</summary>
2118       <exception cref="T:System.InvalidOperationException">The Federal Information Processing Standards (FIPS) security setting is enabled. This implementation is not part of the Windows Platform FIPS-validated cryptographic algorithms.</exception>
2119     </member>
2120     <member name="M:System.Security.Cryptography.SHA384Managed.Dispose(System.Boolean)">
2121       <param name="disposing"></param>
2122     </member>
2123     <member name="M:System.Security.Cryptography.SHA384Managed.HashCore(System.Byte[],System.Int32,System.Int32)">
2124       <summary>When overridden in a derived class, routes data written to the object into the <see cref="T:System.Security.Cryptography.SHA384Managed"></see> hash algorithm for computing the hash.</summary>
2125       <param name="rgb">The input data.</param>
2126       <param name="ibStart">The offset into the byte array from which to begin using data.</param>
2127       <param name="cbSize">The number of bytes in the array to use as data.</param>
2128     </member>
2129     <member name="M:System.Security.Cryptography.SHA384Managed.HashFinal">
2130       <summary>When overridden in a derived class, finalizes the hash computation after the last data is processed by the cryptographic stream object.</summary>
2131       <returns>The computed hash code.</returns>
2132     </member>
2133     <member name="M:System.Security.Cryptography.SHA384Managed.Initialize">
2134       <summary>Initializes an instance of <see cref="T:System.Security.Cryptography.SHA384Managed"></see>.</summary>
2135     </member>
2136     <member name="T:System.Security.Cryptography.SHA512">
2137       <summary>Computes the <see cref="T:System.Security.Cryptography.SHA512"></see> hash for the input data.</summary>
2138     </member>
2139     <member name="M:System.Security.Cryptography.SHA512.#ctor">
2140       <summary>Initializes a new instance of <see cref="T:System.Security.Cryptography.SHA512"></see>.</summary>
2141     </member>
2142     <member name="M:System.Security.Cryptography.SHA512.Create">
2143       <summary>Creates an instance of the default implementation of <see cref="T:System.Security.Cryptography.SHA512"></see>.</summary>
2144       <returns>A new instance of <see cref="System.Security.Cryptography.SHA512"></see>.</returns>
2145       <exception cref="T:System.Reflection.TargetInvocationException">The algorithm was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible.</exception>
2146     </member>
2147     <member name="M:System.Security.Cryptography.SHA512.Create(System.String)">
2148       <summary>Creates an instance of a specified implementation of <see cref="T:System.Security.Cryptography.SHA512"></see>.</summary>
2149       <param name="hashName">The name of the specific implementation of <see cref="T:System.Security.Cryptography.SHA512"></see> to be used.</param>
2150       <returns>A new instance of <see cref="System.Security.Cryptography.SHA512"></see> using the specified implementation.</returns>
2151       <exception cref="T:System.Reflection.TargetInvocationException">The algorithm described by the <paramref name="hashName">hashName</paramref> parameter was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible.</exception>
2152     </member>
2153     <member name="T:System.Security.Cryptography.SHA512Managed">
2154       <summary>Computes the <see cref="T:System.Security.Cryptography.SHA512"></see> hash algorithm for the input data using the managed library.</summary>
2155     </member>
2156     <member name="M:System.Security.Cryptography.SHA512Managed.#ctor">
2157       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.SHA512Managed"></see> class.</summary>
2158       <exception cref="T:System.InvalidOperationException">The Federal Information Processing Standards (FIPS) security setting is enabled. This implementation is not part of the Windows Platform FIPS-validated cryptographic algorithms.</exception>
2159     </member>
2160     <member name="M:System.Security.Cryptography.SHA512Managed.Dispose(System.Boolean)">
2161       <param name="disposing"></param>
2162     </member>
2163     <member name="M:System.Security.Cryptography.SHA512Managed.HashCore(System.Byte[],System.Int32,System.Int32)">
2164       <summary>When overridden in a derived class, routes data written to the object into the <see cref="T:System.Security.Cryptography.SHA512Managed"></see> hash algorithm for computing the hash.</summary>
2165       <param name="rgb">The input data.</param>
2166       <param name="ibStart">The offset into the byte array from which to begin using data.</param>
2167       <param name="cbSize">The number of bytes in the array to use as data.</param>
2168     </member>
2169     <member name="M:System.Security.Cryptography.SHA512Managed.HashFinal">
2170       <summary>When overridden in a derived class, finalizes the hash computation after the last data is processed by the cryptographic stream object.</summary>
2171       <returns>The computed hash code.</returns>
2172     </member>
2173     <member name="M:System.Security.Cryptography.SHA512Managed.Initialize">
2174       <summary>Initializes an instance of the <see cref="T:System.Security.Cryptography.SHA512Managed"></see> class using the managed library.</summary>
2175     </member>
2176     <member name="T:System.Security.Cryptography.SignatureDescription">
2177       <summary>Contains information about the properties of a digital signature.</summary>
2178     </member>
2179     <member name="M:System.Security.Cryptography.SignatureDescription.#ctor">
2180       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.SignatureDescription"></see> class.</summary>
2181     </member>
2182     <member name="M:System.Security.Cryptography.SignatureDescription.#ctor(System.Security.SecurityElement)">
2183       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.SignatureDescription"></see> class from the specified <see cref="T:System.Security.SecurityElement"></see>.</summary>
2184       <param name="el">The <see cref="T:System.Security.SecurityElement"></see> from which to get the algorithms for the signature description.</param>
2185       <exception cref="T:System.ArgumentNullException">The <paramref name="el">el</paramref> parameter is null.</exception>
2186     </member>
2187     <member name="M:System.Security.Cryptography.SignatureDescription.CreateDeformatter(System.Security.Cryptography.AsymmetricAlgorithm)">
2188       <summary>Creates an <see cref="T:System.Security.Cryptography.AsymmetricSignatureDeformatter"></see> instance with the specified key using the <see cref="P:System.Security.Cryptography.SignatureDescription.DeformatterAlgorithm"></see> property.</summary>
2189       <param name="key">The key to use in the <see cref="T:System.Security.Cryptography.AsymmetricSignatureDeformatter"></see>.</param>
2190       <returns>The newly created <see cref="System.Security.Cryptography.AsymmetricSignatureDeformatter"></see> instance.</returns>
2191     </member>
2192     <member name="M:System.Security.Cryptography.SignatureDescription.CreateDigest">
2193       <summary>Creates a <see cref="T:System.Security.Cryptography.HashAlgorithm"></see> instance using the <see cref="P:System.Security.Cryptography.SignatureDescription.DigestAlgorithm"></see> property.</summary>
2194       <returns>The newly created <see cref="System.Security.Cryptography.HashAlgorithm"></see> instance.</returns>
2195     </member>
2196     <member name="M:System.Security.Cryptography.SignatureDescription.CreateFormatter(System.Security.Cryptography.AsymmetricAlgorithm)">
2197       <summary>Creates an <see cref="T:System.Security.Cryptography.AsymmetricSignatureFormatter"></see> instance with the specified key using the <see cref="P:System.Security.Cryptography.SignatureDescription.FormatterAlgorithm"></see> property.</summary>
2198       <param name="key">The key to use in the <see cref="T:System.Security.Cryptography.AsymmetricSignatureFormatter"></see>.</param>
2199       <returns>The newly created <see cref="System.Security.Cryptography.AsymmetricSignatureFormatter"></see> instance.</returns>
2200     </member>
2201     <member name="P:System.Security.Cryptography.SignatureDescription.DeformatterAlgorithm">
2202       <summary>Gets or sets the deformatter algorithm for the signature description.</summary>
2203       <returns>The deformatter algorithm for the signature description.</returns>
2204     </member>
2205     <member name="P:System.Security.Cryptography.SignatureDescription.DigestAlgorithm">
2206       <summary>Gets or sets the digest algorithm for the signature description.</summary>
2207       <returns>The digest algorithm for the signature description.</returns>
2208     </member>
2209     <member name="P:System.Security.Cryptography.SignatureDescription.FormatterAlgorithm">
2210       <summary>Gets or sets the formatter algorithm for the signature description.</summary>
2211       <returns>The formatter algorithm for the signature description.</returns>
2212     </member>
2213     <member name="P:System.Security.Cryptography.SignatureDescription.KeyAlgorithm">
2214       <summary>Gets or sets the key algorithm for the signature description.</summary>
2215       <returns>The key algorithm for the signature description.</returns>
2216     </member>
2217     <member name="T:System.Security.Cryptography.TripleDES">
2218       <summary>Represents the base class for Triple Data Encryption Standard algorithms from which all <see cref="T:System.Security.Cryptography.TripleDES"></see> implementations must derive.</summary>
2219     </member>
2220     <member name="M:System.Security.Cryptography.TripleDES.#ctor">
2221       <summary>Initializes a new instance of the <see cref="T:System.Security.Cryptography.TripleDES"></see> class.</summary>
2222     </member>
2223     <member name="M:System.Security.Cryptography.TripleDES.Create">
2224       <summary>Creates an instance of a cryptographic object to perform the <see cref="T:System.Security.Cryptography.TripleDES"></see> algorithm.</summary>
2225       <returns>An instance of a cryptographic object.</returns>
2226     </member>
2227     <member name="M:System.Security.Cryptography.TripleDES.Create(System.String)">
2228       <summary>Creates an instance of a cryptographic object to perform the specified implementation of the <see cref="T:System.Security.Cryptography.TripleDES"></see> algorithm.</summary>
2229       <param name="str">The name of the specific implementation of <see cref="T:System.Security.Cryptography.TripleDES"></see> to use.</param>
2230       <returns>An instance of a cryptographic object.</returns>
2231     </member>
2232     <member name="M:System.Security.Cryptography.TripleDES.IsWeakKey(System.Byte[])">
2233       <summary>Determines whether the specified key is weak.</summary>
2234       <param name="rgbKey">The secret key to test for weakness.</param>
2235       <returns>true if the key is weak; otherwise, false.</returns>
2236       <exception cref="T:System.Security.Cryptography.CryptographicException">The size of the <paramref name="rgbKey">rgbKey</paramref> parameter is not valid.</exception>
2237     </member>
2238     <member name="P:System.Security.Cryptography.TripleDES.Key">
2239       <summary>Gets or sets the secret key for the <see cref="T:System.Security.Cryptography.TripleDES"></see> algorithm.</summary>
2240       <returns>The secret key for the <see cref="System.Security.Cryptography.TripleDES"></see> algorithm.</returns>
2241       <exception cref="T:System.ArgumentNullException">An attempt was made to set the key to null.</exception>
2242       <exception cref="T:System.Security.Cryptography.CryptographicException">An attempt was made to set a key whose length is invalid.  
2243  -or-  
2244  An attempt was made to set a weak key (see <see cref="System.Security.Cryptography.TripleDES.IsWeakKey(System.Byte[])"></see>).</exception>
2245     </member>
2246     <member name="P:System.Security.Cryptography.TripleDES.LegalBlockSizes">
2247       <returns></returns>
2248     </member>
2249     <member name="P:System.Security.Cryptography.TripleDES.LegalKeySizes">
2250       <returns></returns>
2251     </member>
2252   </members>
2253 </doc>