X-Git-Url: http://review.tizen.org/git/?a=blobdiff_plain;ds=sidebyside;f=pkg%2FTizen.NET.API11%2Fbuild%2Ftizen11.0%2Fref%2FSystem.Security.Cryptography.Algorithms.xml;h=e8485e560dc4d84cb2096127a03be114821edff3;hb=9584dd2849d1846527f6d076ae3992d7b14e5e8d;hp=306880efd10365fd85aab901f0aaea1306ca7af2;hpb=46d64418e623f18e2ae0189b44a281cd32024632;p=platform%2Fcore%2Fcsapi%2Ftizenfx.git diff --git a/pkg/Tizen.NET.API11/build/tizen11.0/ref/System.Security.Cryptography.Algorithms.xml b/pkg/Tizen.NET.API11/build/tizen11.0/ref/System.Security.Cryptography.Algorithms.xml index 306880e..e8485e5 100755 --- a/pkg/Tizen.NET.API11/build/tizen11.0/ref/System.Security.Cryptography.Algorithms.xml +++ b/pkg/Tizen.NET.API11/build/tizen11.0/ref/System.Security.Cryptography.Algorithms.xml @@ -17,8 +17,8 @@ Creates a cryptographic object that specifies the implementation of AES to use to perform the symmetric algorithm. The name of the specific implementation of AES to use. - The parameter is . A cryptographic object that is used to perform the symmetric algorithm. + The parameter is . Represents an Advanced Encryption Standard (AES) key to be used with the Counter with CBC-MAC (CCM) mode of operation. @@ -42,13 +42,9 @@ The byte array to receive the decrypted contents. Extra data associated with this message, which must match the value provided during encryption. The parameter and the do not have the same length. - -or- - The parameter length is not permitted by . - -or- - The parameter length is not permitted by . The , , , or parameter is . The tag value could not be verified, or the decryption operation otherwise failed. @@ -61,13 +57,9 @@ The parameter length is not permitted by The byte span to receive the decrypted contents. Extra data associated with this message, which must match the value provided during encryption. The parameter and the do not have the same length. - -or- - The parameter length is not permitted by . - -or- - The parameter length is not permitted by . The tag value could not be verified, or the decryption operation otherwise failed. @@ -82,13 +74,9 @@ The parameter length is not permitted by The byte array to receive the generated authentication tag. Extra data associated with this message, which must also be provided during decryption. The parameter and the do not have the same length. - -or- - The parameter length is not permitted by . - -or- - The parameter length is not permitted by . The , , , or parameter is . The encryption operation failed. @@ -101,21 +89,12 @@ The parameter length is not permitted by The byte span to receive the generated authentication tag. Extra data associated with this message, which must also be provided during decryption. The parameter and the do not have the same length. - -or- - The parameter length is not permitted by . - -or- - The parameter length is not permitted by . The encryption operation failed. - - Gets a value that indicates whether the algorithm is supported on the current platform. - - if the algorithm is supported; otherwise, . - Gets the nonce sizes, in bytes, supported by this instance. The nonce sizes supported by this instance: 7, 8, 9, 10, 11, 12, or 13 bytes (56, 64, 72, 80, 88, 96, or 104 bits). @@ -146,13 +125,9 @@ The parameter length is not permitted by The byte array to receive the decrypted contents. Extra data associated with this message, which must match the value provided during encryption. The parameter and the do not have the same length. - -or- - The parameter length is not permitted by . - -or- - The parameter length is not permitted by . The , , , or parameter is . The tag value could not be verified, or the decryption operation otherwise failed. @@ -165,13 +140,9 @@ The parameter length is not permitted by The byte span to receive the decrypted contents. Extra data associated with this message, which must match the value provided during encryption. The parameter and the do not have the same length. - -or- - The parameter length is not permitted by . - -or- - The parameter length is not permitted by . The tag value could not be verified, or the decryption operation otherwise failed. @@ -186,13 +157,9 @@ The parameter length is not permitted by The byte array to receive the generated authentication tag. Extra data associated with this message, which must also be provided during decryption. The parameter and the do not have the same length. - -or- - The parameter length is not permitted by . - -or- - The parameter length is not permitted by . The , , , or parameter is . The encryption operation failed. @@ -205,21 +172,12 @@ The parameter length is not permitted by The byte array to receive the generated authentication tag. Extra data associated with this message, which must also be provided during decryption. The parameter and the do not have the same length. - -or- - The parameter length is not permitted by . - -or- - The parameter length is not permitted by . The encryption operation failed. - - Gets a value that indicates whether the algorithm is supported on the current platform. - - if the algorithm is supported; otherwise, . - Gets the nonce sizes, in bytes, supported by this instance. The nonce sizes supported by this instance: 12 bytes (96 bits). @@ -236,6 +194,10 @@ The parameter length is not permitted by The Windows security policy setting for FIPS is enabled. This implementation is not part of the Windows Platform FIPS-validated cryptographic algorithms. + + Gets or sets the block size, in bits, of the cryptographic operation. + The block size, in bits, of the cryptographic operation. The default is 128 bits. + Creates a symmetric decryptor object using the current key and initialization vector (IV). A symmetric decryptor object. @@ -244,11 +206,11 @@ The parameter length is not permitted by The secret key to use for the symmetric algorithm. The initialization vector to use for the symmetric algorithm. + A symmetric decryptor object. or is . is invalid. - A symmetric decryptor object. Creates a symmetric encryptor object using the current key and initialization vector (IV). @@ -258,11 +220,15 @@ The parameter length is not permitted by The secret key to use for the symmetric algorithm. The initialization vector to use for the symmetric algorithm. + A symmetric encryptor object. or is . is invalid. - A symmetric encryptor object. + + + Gets or sets the number of bits to use as feedback. + The feedback size, in bits. Generates a random initialization vector (IV) to use for the symmetric algorithm. @@ -270,17 +236,9 @@ The parameter length is not permitted by Generates a random key to use for the symmetric algorithm. - - Gets or sets the block size, in bits, of the cryptographic operation. - The block size, in bits, of the cryptographic operation. The default is 128 bits. - - - Gets or sets the number of bits to use as feedback. - The feedback size, in bits. - Gets or sets the initialization vector (IV) to use for the symmetric algorithm. - The initialization vector to use for the symmetric algorithm. + The initialization vector to use for the symmetric algorithm Gets or sets the secret key used for the symmetric algorithm. @@ -300,9 +258,9 @@ The parameter length is not permitted by Gets or sets the mode for operation of the symmetric algorithm. + One of the enumeration values that specifies the block cipher mode to use for encryption. The default is . is set to or . - One of the enumeration values that specifies the block cipher mode to use for encryption. The default is . Gets or sets the padding mode used in the symmetric algorithm. @@ -319,14 +277,14 @@ The parameter length is not permitted by The key exchange data within which the secret information is hidden. The secret information derived from the key exchange data. - - When overridden in a derived class, sets the private key to use for decrypting the secret information. - The instance of the implementation of that holds the private key. - When overridden in a derived class, gets or sets the parameters for the asymmetric key exchange. A string in XML format containing the parameters of the asymmetric key exchange operation. + + When overridden in a derived class, sets the private key to use for decrypting the secret information. + The instance of the implementation of that holds the private key. + Represents the base class from which all asymmetric key exchange formatters derive. @@ -344,14 +302,14 @@ The parameter length is not permitted by This parameter is not used in the current version. The encrypted key exchange data to be sent to the intended recipient. - - When overridden in a derived class, sets the public key to use for encrypting the secret information. - The instance of the implementation of that holds the public key. - When overridden in a derived class, gets the parameters for the asymmetric key exchange. A string in XML format containing the parameters of the asymmetric key exchange operation. + + When overridden in a derived class, sets the public key to use for encrypting the secret information. + The instance of the implementation of that holds the public key. + Represents the abstract base class from which all implementations of asymmetric signature deformatters derive. @@ -377,9 +335,9 @@ The parameter length is not permitted by The hash algorithm to use to verify the signature. The signature to be verified. - The parameter is . if the signature is valid for the hash; otherwise, . + The parameter is . Represents the base class from which all implementations of asymmetric signature formatters derive. @@ -395,8 +353,8 @@ The parameter length is not permitted by Creates the signature from the specified hash value. The hash algorithm to use to create the signature. - The parameter is . The signature for the specified hash value. + The parameter is . When overridden in a derived class, sets the hash algorithm to use for creating the signature. @@ -406,102 +364,6 @@ The parameter length is not permitted by The instance of the implementation of to use to create the signature. - - Represents a symmetric key to be used with the ChaCha20 stream cipher in the combined mode with the Poly1305 authenticator. - - - Initializes a new instance of the class with a provided key. - The secret key to use for this instance. - The parameter length is not 32 bytes (256 bits). - - - Initializes a new instance of the class with a provided key. - The secret key to use for this instance. - The parameter length is not 32 bytes (256 bits). - - - Decrypts the ciphertext into the provided destination buffer if the authentication tag can be validated. - The nonce associated with this message, which must match the value provided during encryption. - The encrypted content to decrypt. - The authentication tag produced for this message during encryption. - The byte array to receive the decrypted contents. - Extra data associated with this message, which must match the value provided during encryption. - The parameter and the do not have the same length. - --or- - -The parameter length is not 12 bytes (96 bits). - --or- - -The parameter length is not 16 bytes (128 bits). - The , , , or parameter is . - The tag value could not be verified, or the decryption operation otherwise failed. - - - Decrypts the ciphertext into the provided destination buffer if the authentication tag can be validated. - The nonce associated with this message, which must match the value provided during encryption. - The encrypted content to decrypt. - The authentication tag produced for this message during encryption. - The byte array to receive the decrypted contents. - Extra data associated with this message, which must match the value provided during encryption. - The parameter and the do not have the same length. - --or- - -The parameter length is not 12 bytes (96 bits). - --or- - -The parameter length is not 16 bytes (128 bits). - The tag value could not be verified, or the decryption operation otherwise failed. - - - Performs application-defined tasks associated with freeing, releasing, or resetting unmanaged resources. - - - Encrypts the plaintext into the ciphertext destination buffer and generates the authentication tag into a separate buffer. - The nonce associated with this message, which should be a unique value for every operation with the same key. - The content to encrypt. - The byte array to receive the encrypted contents. - The byte array to receive the generated authentication tag. - Extra data associated with this message, which must also be provided during decryption. - The parameter and the do not have the same length. - --or- - -The parameter length is not 12 bytes (96 bits). - --or- - -The parameter length is not 16 bytes (128 bits). - The , , , or parameter is . - The encryption operation failed. - - - Encrypts the plaintext into the ciphertext destination buffer and generates the authentication tag into a separate buffer. - The nonce associated with this message, which should be a unique value for every operation with the same key. - The content to encrypt. - The byte array to receive the encrypted contents. - The byte array to receive the generated authentication tag. - Extra data associated with this message, which must also be provided during decryption. - The parameter and the do not have the same length. - --or- - -The parameter length is not 12 bytes (96 bits). - --or- - -The parameter length is not 16 bytes (128 bits). - The , , , or parameter is . - The encryption operation failed. - - - Gets a value that indicates whether the algorithm is supported on the current platform. - - if the algorithm is supported; otherwise, . - Accesses the cryptography configuration information. @@ -514,11 +376,9 @@ The parameter length is not 16 bytes (128 bits).An array of names to map to the algorithm. The or parameter is . - cannot be accessed from outside the assembly. - - -or- - - One of the entries in the parameter is empty or . + cannot be accessed from outside the assembly. +-or- +One of the entries in the parameter is empty or . Adds a set of names to object identifier (OID) mappings to be used for the current application domain. @@ -527,38 +387,38 @@ The parameter length is not 16 bytes (128 bits).The or parameter is . One of the entries in the parameter is empty or . + + Indicates whether the runtime should enforce the policy to create only Federal Information Processing Standard (FIPS) certified algorithms. + + to enforce the policy; otherwise, . + Creates a new instance of the specified cryptographic object. The simple name of the cryptographic object of which to create an instance. + A new instance of the specified cryptographic object. The parameter is . The algorithm described by the parameter was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible. - A new instance of the specified cryptographic object. Creates a new instance of the specified cryptographic object with the specified arguments. The simple name of the cryptographic object of which to create an instance. The arguments used to create the specified cryptographic object. + A new instance of the specified cryptographic object. The parameter is . The algorithm described by the parameter was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible. - A new instance of the specified cryptographic object. Encodes the specified object identifier (OID). The OID to encode. + A byte array containing the encoded OID. The parameter is . An error occurred while encoding the OID. - A byte array containing the encoded OID. Gets the object identifier (OID) of the algorithm corresponding to the specified simple name. The simple name of the algorithm for which to get the OID. - The parameter is . The OID of the specified algorithm. - - - Indicates whether the runtime should enforce the policy to create only Federal Information Processing Standard (FIPS) certified algorithms. - - to enforce the policy; otherwise, . + The parameter is . Represents the abstract base class from which all classes that derive byte sequences of a specified length inherit. @@ -600,23 +460,23 @@ The parameter length is not 16 bytes (128 bits). Determines whether the specified key is semi-weak. The secret key to test for semi-weakness. - The size of the parameter is not valid. if the key is semi-weak; otherwise, . + The size of the parameter is not valid. Determines whether the specified key is weak. The secret key to test for weakness. - The size of the parameter is not valid. if the key is weak; otherwise, . + The size of the parameter is not valid. Gets or sets the secret key for the Data Encryption Standard () algorithm. + The secret key for the algorithm. An attempt was made to set the key to . An attempt was made to set a key whose length is not equal to . An attempt was made to set a weak key (see ) or a semi-weak key (see ). - The secret key for the algorithm. Represents the abstract base class from which all implementations of the Digital Signature Algorithm () must inherit. @@ -631,9 +491,9 @@ The parameter length is not 16 bytes (128 bits). Creates a new ephemeral DSA key with the specified key size. The key size, in bits. + A new ephemeral DSA key with the specified key size. is not permitted by . - A new ephemeral DSA key with the specified key size. Creates a new ephemeral DSA key with the specified DSA key parameters. @@ -646,27 +506,9 @@ The parameter length is not 16 bytes (128 bits).A cryptographic object used to perform the asymmetric algorithm. - When overridden in a derived class, creates the signature for the specified hash value. - The hash value to be signed. - The digital signature for the specified hash value. - - - Creates the DSA signature for the specified hash value in the indicated format. - The hash value to sign. - The encoding format to use for the signature. - - is . - - is not a known format. - An error occurred in the signing operation. - The DSA signature for the specified data. - - - Creates the DSA signature for the specified hash value in the indicated format. - The hash value to sign. - The encoding format to use for the signature. - An error occurred in the signing operation. - The DSA signature for the specified data. + When overridden in a derived class, creates the signature for the specified data. + The data to be signed. + The digital signature for the specified data. When overridden in a derived class, exports the . @@ -680,28 +522,21 @@ The parameter length is not 16 bytes (128 bits).The parameter is . The format of the parameter is not valid. - - Gets the largest size, in bytes, for a signature produced by this key in the indicated format. - The encoding format for a signature. - - is not a known format. - The largest size, in bytes, for a signature produced by this key in the indicated format. - When overridden in a derived class, computes the hash value of a specified portion of a byte array by using a specified hashing algorithm. The data to be hashed. The index of the first byte in that is to be hashed. The number of bytes to hash. The algorithm to use to hash the data. - A derived class must override this method. The hashed data. + A derived class must override this method. When overridden in a derived class, computes the hash value of a specified binary stream by using a specified hashing algorithm. The binary stream to hash. The algorithm to use to hash the data. - A derived class must override this method. The hashed data. + A derived class must override this method. Imports the public/private keypair from a PKCS#8 EncryptedPrivateKeyInfo structure after decrypting with a byte-based password, replacing the keys for this object. @@ -709,25 +544,15 @@ The parameter length is not 16 bytes (128 bits).The bytes of a PKCS#8 EncryptedPrivateKeyInfo structure in the ASN.1-BER encoding. When this method returns, contains a value that indicates the number of bytes read from . This parameter is treated as uninitialized. The password is incorrect. - -or- - The contents of indicate the Key Derivation Function (KDF) to apply is the legacy PKCS#12 KDF, which requires -based passwords. - -or- - The contents of do not represent an ASN.1-BER-encoded PKCS#8 EncryptedPrivateKeyInfo structure. - -or- - The contents of indicate the key is for an algorithm other than the algorithm represented by this instance. - -or- - The contents of represent the key in a format that is not supported. - -or- - The algorithm-specific key import failed. @@ -736,121 +561,29 @@ The algorithm-specific key import failed. The bytes of a PKCS#8 EncryptedPrivateKeyInfo structure in the ASN.1-BER encoding. When this method returns, contains a value that indicates the number of bytes read from . This parameter is treated as uninitialized. The password is incorrect. - -or- - The contents of do not represent an ASN.1-BER-encoded PKCS#8 EncryptedPrivateKeyInfo structure. - -or- - The contents of indicate the key is for an algorithm other than the algorithm represented by this instance. - -or- - The contents of represent the key in a format that is not supported. - -or- - The algorithm-specific key import failed. - - Imports an encrypted RFC 7468 PEM-encoded private key, replacing the keys for this object. - The PEM text of the encrypted key to import. - The bytes to use as a password when decrypting the key material. - - does not contain a PEM-encoded key with a recognized label. - - -or- - - contains multiple PEM-encoded keys with a recognized label. - The password is incorrect. - - -or- - - The base-64 decoded contents of the PEM text from do not represent an ASN.1-BER-encoded PKCS#8 EncryptedPrivateKeyInfo structure. - - -or- - - The base-64 decoded contents of the PEM text from indicate the key is for an algorithm other than the algorithm represented by this instance. - - -or- - - The base-64 decoded contents of the PEM text from represent the key in a format that is not supported. - - -or- - - The algorithm-specific key import failed. - - - Imports an encrypted RFC 7468 PEM-encoded private key, replacing the keys for this object. - The PEM text of the encrypted key to import. - The password to use for decrypting the key material. - - does not contain a PEM-encoded key with a recognized label. - - -or- - - contains multiple PEM-encoded keys with a recognized label. - The password is incorrect. - - -or- - - The base-64 decoded contents of the PEM text from do not represent an ASN.1-BER-encoded PKCS#8 EncryptedPrivateKeyInfo structure. - - -or- - - The base-64 decoded contents of the PEM text from indicate the key is for an algorithm other than the algorithm represented by this instance. - - -or- - - The base-64 decoded contents of the PEM text from represent the key in a format that is not supported. - - -or- - - The algorithm-specific key import failed. - - - Imports an RFC 7468 PEM-encoded key, replacing the keys for this object. - The PEM text of the key to import. - - does not contain a PEM-encoded key with a recognized label. - - -or- - - contains multiple PEM-encoded keys with a recognized label. - - -or- - - contains an encrypted PEM-encoded key. - When overridden in a derived class, imports the specified . The parameters for . - - is missing required fields. - --or- - - has fields with inconsistent lengths for a valid key. - - does not represent a valid DSA key parameter set. Imports the public/private keypair from a PKCS#8 PrivateKeyInfo structure after decryption, replacing the keys for this object. The bytes of a PKCS#8 PrivateKeyInfo structure in the ASN.1-BER encoding. When this method returns, contains a value that indicates the number of bytes read from . This parameter is treated as uninitialized. The contents of do not represent an ASN.1-BER-encoded PKCS#8 PrivateKeyInfo structure. - -or- - The contents of indicate the key is for an algorithm other than the algorithm represented by this instance. - -or- - The contents of represent the key in a format that is not supported. - -or- - The algorithm-specific key import failed. @@ -858,17 +591,11 @@ The algorithm-specific key import failed. The bytes of an X.509 SubjectPublicKeyInfo structure in the ASN.1-DER encoding. When this method returns, contains a value that indicates the number of bytes read from . This parameter is treated as uninitialized. The contents of do not represent an ASN.1-DER-encoded X.509 SubjectPublicKeyInfo structure. - -or- - The contents of indicate the key is for an algorithm other than the algorithm represented by this instance. - -or- - The contents of represent the key in a format that is not supported. - -or- - The algorithm-specific key import failed. @@ -877,110 +604,37 @@ The algorithm-specific key import failed. The offset into the array at which to begin using data. The number of bytes in the array to use as data. The hash algorithm to use to create the hash value. + The DSA signature for the specified data. is . . is or . - is less than zero. - - -or- - - is less than zero. - - -or- - - + - 1 results in an index that is beyond the upper bound of . - The DSA signature for the specified data. - - - Computes the hash value of the specified data and signs it using the specified signature format. - The data to sign. - The offset into at which to begin hashing. - The number of bytes to read from . - The hash algorithm to use to create the hash value. - The encoding format to use for the signature. - - is . - - is not a known format. - - -or- - is less than zero. - - -or- - is less than zero. - - -or- - + - 1 results in an index that is beyond the upper bound of . - - has a or empty . - An error occurred in the hashing or signing operation. - The DSA signature for the specified data. + is less than zero. +-or- + is less than zero. +-or- + + - 1 results in an index that is beyond the upper bound of . Computes the hash value of the specified byte array using the specified hash algorithm and signs the resulting hash value. The input data for which to compute the hash. The hash algorithm to use to create the hash value. - - is . - - . is or . The DSA signature for the specified data. - - - Computes the hash value of the specified data and signs it using the specified signature format. - The data to sign. - The hash algorithm to use to create the hash value. - The encoding format to use for the signature. is . - - is not a known format. - has a or empty . - An error occurred in the hashing or signing operation. - The DSA signature for the specified data. + . is or . Computes the hash value of the specified stream using the specified hash algorithm and signs the resulting hash value. The input stream for which to compute the hash. The hash algorithm to use to create the hash value. - - is . - - . is or . The DSA signature for the specified data. - - - Computes the hash value of the specified data and signs it using the specified signature format. - The data to sign. - The hash algorithm to use to create the hash value. - The encoding format to use for the signature. is . - - is not a known format. - has a or empty . - An error occurred in the hashing or signing operation. - The DSA signature for the specified data. - - - Computes the hash value of the specified data and signs it using the specified signature format. - The data to sign. - The hash algorithm to use to create the hash value. - The encoding format to use for the signature. - An error occurred in the hashing or signing operation. - The DSA signature for the specified data. - - - Computes the hash value of the specified data and signs it using the specified signature format. - The data to sign. - The hash algorithm to use to create the hash value. - The encoding format to use for the signature. - An error occurred in the hashing or signing operation. - The DSA signature for the specified data. + . is or . Creates and returns an XML string representation of the current object. @@ -993,39 +647,13 @@ The algorithm-specific key import failed. The hash to sign. The byte span to receive the signature. When this method returns, contains a value that indicates the number of bytes written to . + + if is large enough to receive the result; otherwise, . This instance represents only a public key. - -or- - The implementation type only supports legacy DSA (FIPS 186-2), and is not a 20-byte value. - -or- - Creating the signature otherwise failed. - - if is large enough to receive the result; otherwise, . - - - Attempts to create the DSA signature for the specified hash value in the indicated format and place it into the provided buffer. - The hash value to sign. - The buffer to receive the signature. - The encoding format to use for the signature. - When this method returns, contains a value that indicates the number of bytes written to . This parameter is treated as uninitialized. - - is not a known format. - An error occurred in the signing operation. - - if is large enough to receive the signature; otherwise, . - - - Attempts to create the DSA signature for the specified hash value in the indicated format and place it into the provided buffer. - The hash value to sign. - The buffer to receive the signature. - The encoding format to use for the signature. - When this method returns, contains a value that indicates the number of bytes written to . This parameter is treated as uninitialized. - An error occurred in the signing operation. - - if is large enough to receive the signature; otherwise, . Attempts to export the current key in the PKCS#8 EncryptedPrivateKeyInfo format into a provided buffer, using a byte-based password. @@ -1033,13 +661,11 @@ Creating the signature otherwise failed. The password-based encryption (PBE) parameters to use when encrypting the key material. The byte span to receive the PKCS#8 EncryptedPrivateKeyInfo data. When this method returns, contains a value that indicates the number of bytes written to . This parameter is treated as uninitialized. + + if is big enough to receive the output; otherwise, . The key could not be exported. - -or- - indicates that should be used, which requires -based passwords. - - if is big enough to receive the output; otherwise, . Attempts to export the current key in the PKCS#8 EncryptedPrivateKeyInfo format into a provided buffer, using a char-based password. @@ -1047,25 +673,25 @@ Creating the signature otherwise failed. The password-based encryption (PBE) parameters to use when encrypting the key material. The byte span to receive the PKCS#8 EncryptedPrivateKeyInfo data. When this method returns, contains a value that indicates the number of bytes written to . This parameter is treated as uninitialized. - The key could not be exported. if is big enough to receive the output; otherwise, . + The key could not be exported. Attempts to export the current key in the PKCS#8 PrivateKeyInfo format into a provided buffer. The byte span to receive the PKCS#8 PrivateKeyInfo data. When this method returns, contains a value that indicates the number of bytes written to . This parameter is treated as uninitialized. - The key could not be exported. if is big enough to receive the output; otherwise, . + The key could not be exported. Attempts to export the current key in the X.509 SubjectPublicKeyInfo format into a provided buffer. The byte span to receive the X.509 SubjectPublicKeyInfo data. When this method returns, contains a value that indicates the number of bytes written to . This parameter is treated as uninitialized. - The key could not be exported. if is big enough to receive the output; otherwise, . + The key could not be exported. Attempts to compute the hash value of the provided data into a provided buffer. @@ -1085,68 +711,22 @@ Creating the signature otherwise failed. if is large enough to receive the result; otherwise, . - - Attempts to create the DSA signature for the specified data in the indicated format and place it into the provided buffer. - The data to hash and sign. - The buffer to receive the signature. - The hash algorithm to use to create the hash value. - The encoding format to use for the signature. - When this method returns, contains a value that indicates the number of bytes written to . This parameter is treated as uninitialized. - - is not a known format. - - has a or empty . - An error occurred in the signing operation. - - if is big enough to receive the signature; otherwise, . - - - Attempts to create the DSA signature for the specified data in the indicated format and place it into the provided buffer. - The data to hash and sign. - The buffer to receive the signature. - The hash algorithm to use to create the hash value. - The encoding format to use for the signature. - When this method returns, contains a value that indicates the number of bytes written to . This parameter is treated as uninitialized. - An error occurred in the signing operation. - - if is big enough to receive the signature; otherwise, . - Verifies that a digital signature is valid by calculating the hash value of the specified data using the specified hash algorithm and comparing it to the provided signature. The signed data. The signature data to be verified. The hash algorithm used to create the hash value of the data. + + if the digital signature is valid; otherwise, . - is . - - -or- - - is . + is . +-or- + is . The implementation type only supports legacy DSA (FIPS 186-2), and the hash algorithm is not SHA-1. - -or- - Verifying the signature otherwise failed. . is or . - - if the digital signature is valid; otherwise, . - - - Verifies that a digital signature is valid for the provided data. - The signed data. - The signature to verify. - The hash algorithm used to hash the data for the verification process. - The encoding format for . - - or is . - - is not a known format. - - has a or empty . - An error occurred in the hashing or verification operation. - - if the digital signature is valid for the provided data; otherwise, . Verifies that a digital signature is valid by calculating the hash value of the data in a portion of a byte array using the specified hash algorithm and comparing it to the provided signature. @@ -1155,199 +735,73 @@ Verifying the signature otherwise failed. The number of bytes to hash. The signature data to be verified. The hash algorithm used to create the hash value of the data. + + if the digital signature is valid; otherwise, . - is . - - -or- - - is . + is . +-or- + is . . is or . - is less than zero. - - -or- - - is less than zero. - - -or- - - + - 1 results in an index that is beyond the upper bound of . + is less than zero. +-or- + is less than zero. +-or- + + - 1 results in an index that is beyond the upper bound of . The implementation type only supports legacy DSA (FIPS 186-2), and the hash algorithm is not SHA-1. - -or- - Verifying the signature otherwise failed. - - if the digital signature is valid; otherwise, . - - - Verifies that a digital signature is valid for the provided data. - An array that contains the signed data. - The starting index of the signed portion of . - The number of bytes in that were signed. - The signature to verify. - The hash algorithm used to hash the data for the verification process. - The encoding format for . - - or is . - - is not a known format. - - -or- - is less than zero. - - -or- - is less than zero. - - -or- - + - 1 results in an index that is beyond the upper bound of . - - has a or empty . - An error occurred in the hashing or verification operation. - - if the digital signature is valid for the provided data; otherwise, . Verifies that a digital signature is valid by calculating the hash value of the specified stream using the specified hash algorithm and comparing it to the provided signature. The signed data. The signature data to be verified. The hash algorithm used to create the hash value of the data. + + if the digital signature is valid; otherwise, . - is . - - -or- - - is . + is . +-or- + is . . is or . The implementation type only supports legacy DSA (FIPS 186-2), and the hash algorithm is not SHA-1. - -or- - Verifying the signature otherwise failed. - - if the digital signature is valid; otherwise, . - - Verifies that a digital signature is valid for the provided data. - The signed data. - The signature to verify. - The hash algorithm used to hash the data for the verification process. - The encoding format for . - - or is . - - is not a known format. - - has a or empty . - An error occurred in the hashing or verification operation. - - if the digital signature is valid for the provided data; otherwise, . - - - Verifies that a digital signature is valid by calculating the hash value of the data in a byte span using the specified hash algorithm and comparing it to the provided signature. + + Verifies that a digital signature is valid by calculating the hash value of the data in a byte span using the specified hash algorithm and comparing it to the provided signature. The signed data. The signature to be verified. The hash algorithm used to create the hash value of the data. + + if the digital signature is valid; otherwise, . . is or . The implementation type only supports legacy DSA (FIPS 186-2), and the hash algorithm is not SHA-1. - -or- - Verifying the signature otherwise failed. - - if the digital signature is valid; otherwise, . - - - Verifies that a digital signature is valid for the provided data. - The signed data. - The signature to verify. - The hash algorithm used to hash the data for the verification process. - The encoding format for . - - is not a known format. - An error occurred in the hashing or verification operation. - - if the digital signature is valid for the provided data; otherwise, . - - - Verifies that a digital signature is valid for the provided data. - The signed data. - The signature to verify. - The hash algorithm used to hash the data for the verification process. - The encoding format for . - An error occurred in the hashing or verification operation. - - if the digital signature is valid for the provided data; otherwise, . - - - Verifies that a digital signature is valid for the provided data. - The signed data. - The signature to verify. - The hash algorithm used to hash the data for the verification process. - The encoding format for . - An error occurred in the hashing or verification operation. - - if the digital signature is valid for the provided data; otherwise, . When overridden in a derived class, verifies the signature for the specified data. The hash of the data signed with . The signature to be verified for rgbData. + + if matches the signature computed using the specified hash algorithm and key on ; otherwise, . The implementation type only supports legacy DSA (FIPS 186-2), and the hash value is not 20 bytes long. - -or- - Verifying the signature otherwise failed. - - if matches the signature computed using the specified hash algorithm and key on ; otherwise, . - - - Verifies that a digital signature is valid for the provided hash. - The signed hash. - The signature to verify. - The encoding format for . - - or is . - - is not a known format. - An error occurred in the verification operation. - - if the digital signature is valid for the provided data; otherwise, . Verifies that a digital signature is valid for a provided data hash. The data hash to verify. The signature to be verify. + + if the digital signature is valid for the hash; otherwise, . The implementation type only supports legacy DSA (FIPS 186-2), and the hash value is not 20 bytes long. - -or- - Verifying the signature otherwise failed. - - if the digital signature is valid for the hash; otherwise, . - - - Verifies that a digital signature is valid for the provided hash. - The signed hash. - The signature to verify. - The encoding format for . - - is not a known format. - An error occurred in the verification operation. - - if the digital signature is valid for the provided data; otherwise, . - - - Verifies that a digital signature is valid for the provided hash. - The signed hash. - The signature to verify. - The encoding format for . - An error occurred in the verification operation. - - if the digital signature is valid for the provided data; otherwise, . Contains the typical parameters for the algorithm. @@ -1403,24 +857,13 @@ Verifying the signature otherwise failed. Verifies the Digital Signature Algorithm () signature on the data. The data signed with . The signature to be verified for . - - is . - - -or- - - is . - The DSA key is missing. if the signature is valid for the data; otherwise, . - - - Specifies the data format for signatures with the DSA family of algorithms. - - - The signature format from IEEE P1363, which produces a fixed-size signature for a given key. - - - The signature format from IETF RFC 3279, which produces a variably-sized signature. + + is . +-or- + is . + The DSA key is missing. Creates a Digital Signature Algorithm () signature. @@ -1437,14 +880,12 @@ Verifying the signature otherwise failed. Creates the Digital Signature Algorithm () PKCS #1 signature for the specified data. The data to be signed. + The digital signature for the specified data. is . - The OID is . - - -or- - - The DSA key is . - The digital signature for the specified data. + The OID is . +-or- +The DSA key is . Specifies the hash algorithm for the Digital Signature Algorithm () signature formatter. @@ -1469,33 +910,12 @@ Verifying the signature otherwise failed. The cofactor of the curve. - - Identifies the composition of the object. - - - The generator, or base point, for operations on the curve. - - - The name of the hash algorithm which was used to generate the curve coefficients ( and ) from the under the ANSI X9.62 generation algorithm. Applies only to explicit curves. - - - The order of the curve. Applies only to explicit curves. - - - The curve polynomial. Applies only to characteristic 2 curves. - - - The prime specifying the base field. Applies only to prime curves. - - - The seed value for coefficient generation under the ANSI X9.62 generation algorithm. Applies only to explicit curves. - Creates a named curve using the specified friendly name of the identifier. The friendly name of the identifier. + An object representing the named curve. is . - An object representing the named curve. Creates a named curve using the specified object. @@ -1505,37 +925,12 @@ Verifying the signature otherwise failed. Creates a named curve using the specified dotted-decimal representation of the identifier. The dotted number of the identifier. + An object representing the named curve. is . - An object representing the named curve. - - - Validates the integrity of the current curve. Throws a exception if the structure is not valid. - The curve parameters are not valid for the current curve type. - - - Gets a value that indicates whether the curve type indicates an explicit characteristic 2 curve. - - if the curve is an explicit characteristic 2 curve; if the curve is a named characteristic 2, prime, or implicit curve. - - Gets a value that indicates whether the curve type indicates an explicit curve (either prime or characteristic 2). - - if the curve is an explicit curve (either prime or characteristic 2); if the curve is a named or implicit curve. - - - Gets a value that indicates whether the curve type indicates a named curve. - - if the curve is a named curve; if the curve is an implicit or an explicit curve (either prime or characteristic 2). - - - Gets a value that indicates whether the curve type indicates an explicit prime curve. - - if the curve is an explicit prime curve; if the curve is a named prime, characteristic 2 or implicit curves. - - - Gets the identifier of a named curve. - The identifier of a named curve. + + Identifies the composition of the object. Indicates how to interpret the data contained in an object. @@ -1558,6 +953,32 @@ Verifying the signature otherwise failed. The curve parameters represent a prime curve with the formula A*x^2 + y^2 = 1 + B*x^2*y^2 in the prime field P. + + The generator, or base point, for operations on the curve. + + + The name of the hash algorithm which was used to generate the curve coefficients ( and ) from the under the ANSI X9.62 generation algorithm. Applies only to explicit curves. + + + Gets a value that indicates whether the curve type indicates an explicit characteristic 2 curve. + + if the curve is an explicit characteristic 2 curve; if the curve is a named characteristic 2, prime, or implicit curve. + + + Gets a value that indicates whether the curve type indicates an explicit curve (either prime or characteristic 2). + + if the curve is an explicit curve (either prime or characteristic 2); if the curve is a named or implicit curve. + + + Gets a value that indicates whether the curve type indicates a named curve. + + if the curve is a named curve; if the curve is an implicit or an explicit curve (either prime or characteristic 2). + + + Gets a value that indicates whether the curve type indicates an explicit prime curve. + + if the curve is an explicit prime curve; if the curve is a named prime, characteristic 2 or implicit curves. + Represents a factory class for creating named curves. @@ -1629,6 +1050,26 @@ Verifying the signature otherwise failed. Gets a nistP521 named curve. A nistP521 named curve. + + Gets the identifier of a named curve. + The identifier of a named curve. + + + The order of the curve. Applies only to explicit curves. + + + The curve polynomial. Applies only to characteristic 2 curves. + + + The prime specifying the base field. Applies only to prime curves. + + + The seed value for coefficient generation under the ANSI X9.62 generation algorithm. Applies only to explicit curves. + + + Validates the integrity of the current curve. Throws a exception if the structure is not valid. + The curve parameters are not valid for the current curve type. + Provides an abstract base class that Elliptic Curve Diffie-Hellman (ECDH) algorithm implementations can derive from. This class provides the basic set of operations that all ECDH implementations must support. @@ -1642,155 +1083,100 @@ Verifying the signature otherwise failed. Creates a new instance of the default implementation of the Elliptic Curve Diffie-Hellman (ECDH) algorithm with a new public/private key-pair generated over the specified curve. The curve to use to generate a new public/private key-pair. + A new instance of the default implementation of the Elliptic Curve Diffie-Hellman (ECDH) algorithm. does not validate. - A new instance of the default implementation of the Elliptic Curve Diffie-Hellman (ECDH) algorithm. Creates a new instance of the default implementation of the Elliptic Curve Diffie-Hellman (ECDH) algorithm with the key described by the specified object. The parameters for the elliptic curve cryptography (ECC) algorithm. + A new instance of the default implementation of the Elliptic Curve Diffie-Hellman (ECDH) algorithm. does not validate. - A new instance of the default implementation of the Elliptic Curve Diffie-Hellman (ECDH) algorithm. Creates a new instance of the specified implementation of the Elliptic Curve Diffie-Hellman (ECDH) algorithm. The name of an implementation of the ECDH algorithm. - The parameter is . A new instance of the specified implementation of this class. If the specified algorithm name does not map to an ECDH implementation, this method returns . + The parameter is . - Performs key derivation using a specified hash algorithm. + Derives bytes that can be used as a key using a hash function, given another party's public key and hash algorithm's name. The other party's public key. - The hash algorithm to use to derive the key material. - The curve used by has a different size than the curve from this key. - --or- - -The parameter does not specify a hash. - - is . - The curve used by is different than the curve from this key. - --or- - -This instance represents only a public key. - The hash of the shared secret. + The hash algorithm to use to derive the key material. + The key material from the key exchange with the other party's public key. + + is over a different curve than this key. - When implemented in a derived class, performs key derivation using a specified hash algorithm with optional prepended or appended data. + When implemented in a derived class, derives bytes that can be used as a key using a hash function, given another party's public key, hash algorithm's name, a prepend value and an append value. The other party's public key. - The hash algorithm to use to derive the key material. + The hash algorithm to use to derive the key material. A value to prepend to the derived secret before hashing. A value to append to the derived secret before hashing. + The key material from the key exchange with the other party's public key. A derived class must override this method. - The curve used by has a different size than the curve from this key. - --or- - -The parameter does not specify a hash. - - is . - The curve used by is different than the curve from this key. - --or- - -This instance represents only a public key. - The hash of the shared secret after prepending or appending data as requested. + + is over a different curve than this key. - Performs key derivation using a specified HMAC (Hash-based Message Authentication Code) algorithm. + Derives bytes that can be used as a key using a Hash-based Message Authentication Code (HMAC). The other party's public key. The hash algorithm to use to derive the key material. The key for the HMAC. - The curve used by has a different size than the curve from this key. - --or- - -The parameter does not specify a hash. - - is . - The curve used by is different than the curve from this key. - --or- - -This instance represents only a public key. - The HMAC of the shared secret. + The key material from the key exchange with the other party's public key. + + is over a different curve than this key. - When implemented in a derived class, performs key derivation using a specified HMAC (Hash-based Message Authentication Code) algorithm with optional prepended or appended data. + When implemented in a derived class, derives bytes that can be used as a key using a Hash-based Message Authentication Code (HMAC). The other party's public key. The hash algorithm to use to derive the key material. The key for the HMAC. A value to prepend to the derived secret before hashing. A value to append to the derived secret before hashing. + The key material from the key exchange with the other party's public key. A derived class must override this method. - The curve used by has a different size than the curve from this key. - --or- - -The parameter does not specify a hash. - - is . - The curve used by is different than the curve from this key. - --or- - -This instance represents only a public key. - The HMAC of the shared secret after prepending or appending data as requested. + + is over a different curve than this key. - When implemented in a derived class, performs a key derivation on the shared secret. + Derives bytes that can be used as a key, given another party's public key. The other party's public key. - The curve used by has a different size than the curve from this key. - - is . - The curve used by is different than the curve from this key. - --or- - -This instance represents only a public key. - The result of the key derivation function, using the shared secret as an input. + The key material from the key exchange with the other party's public key. - When implemented in a derived class, performs key derivation using the TLS (Transport Layer Security) 1.1 PRF (Pseudo-Random Function). + When implemented in a derived class, derives bytes that can be used as a key using a Transport Layer Security (TLS) Pseudo-Random Function (PRF) derivation algorithm. The other party's public key. The ASCII-encoded PRF label. The 64-byte PRF seed. + The key material from the key exchange with the other party's public key. A derived class must override this method. - The curve used by has a different size than the curve from this key. + + is over a different curve than this key. - , or is . + or is . - is not exactly 64 bytes in length. - --or- - -The curve used by is different than the curve from this key. - --or- - -This instance represents only a public key. - The first 48 bytes from the TLS 1.1 PRF, using the shared secret as the key. + is not exactly 64 bytes in length. Exports the current key in the ECPrivateKey format. - The key could not be exported. A byte array containing the ECPrivateKey representation of this key. + The key could not be exported. When overridden in a derived class, exports either the public or the public and private key information using the explicit curve form from a working key to an structure so that it can be passed to the method. to include private parameters; otherwise, . - A derived class must override this method. An object that represents the point on the curve for this key, using the explicit curve format. + A derived class must override this method. When overridden in a derived class, exports either the public or the public and private key information from a working key to an structure so that it can be passed to the method. to include private parameters; otherwise, to include public parameters only. - A derived class must override this method. An object that represents the point on the curve for this key. It can be passed to the method. + A derived class must override this method. This method throws in all cases. @@ -1809,9 +1195,7 @@ This instance represents only a public key. The bytes of an ECPrivateKey structure in the ASN.1-BER encoding. When this method returns, contains a value that indicates the number of bytes read from . This parameter is treated as uninitialized. The contents of do not represent an ASN.1-BER-encoded PKCS#8 ECPrivateKey structure. - -or- - The key import failed. @@ -1820,25 +1204,15 @@ The key import failed. The bytes of a PKCS#8 EncryptedPrivateKeyInfo structure in the ASN.1-BER encoding. When this method returns, contains a value that indicates the number of bytes read from . This parameter is treated as uninitialized. The password is incorrect. - -or- - The contents of indicate the Key Derivation Function (KDF) to apply is the legacy PKCS#12 KDF, which requires -based passwords. - -or- - The contents of do not represent an ASN.1-BER-encoded PKCS#8 EncryptedPrivateKeyInfo structure. - -or- - The contents of indicate the key is for an algorithm other than the algorithm represented by this instance. - -or- - The contents of represent the key in a format that is not supported. - -or- - The algorithm-specific key import failed. @@ -1847,95 +1221,15 @@ The algorithm-specific key import failed. The bytes of a PKCS#8 EncryptedPrivateKeyInfo structure in the ASN.1-BER encoding. When this method returns, contains a value that indicates the number of bytes read from . This parameter is treated as uninitialized. The password is incorrect. - -or- - The contents of do not represent an ASN.1-BER-encoded PKCS#8 EncryptedPrivateKeyInfo structure. - -or- - The contents of indicate the key is for an algorithm other than the algorithm represented by this instance. - -or- - The contents of represent the key in a format that is not supported. - --or- - -The algorithm-specific key import failed. - - - Imports an encrypted RFC 7468 PEM-encoded private key, replacing the keys for this object. - The PEM text of the encrypted key to import. - The bytes to use as a password when decrypting the key material. - - does not contain a PEM-encoded key with a recognized label. - --or- - - contains multiple PEM-encoded keys with a recognized label. - -The password is incorrect. - --or- - -The base-64 decoded contents of the PEM text from do not represent an ASN.1-BER-encoded PKCS#8 EncryptedPrivateKeyInfo structure. - --or- - -The base-64 decoded contents of the PEM text from indicate the key is for an algorithm other than the algorithm represented by this instance. - -or- - -The base-64 decoded contents of the PEM text from represent the key in a format that is not supported. - --or- - -The algorithm-specific key import failed. - - - Imports an encrypted RFC 7468 PEM-encoded private key, replacing the keys for this object. - The PEM text of the encrypted key to import. - The password to use for decrypting the key material. - - does not contain a PEM-encoded key with a recognized label. - --or- - - contains multiple PEM-encoded keys with a recognized label. - -The password is incorrect. - --or- - -The base-64 decoded contents of the PEM text from do not represent an ASN.1-BER-encoded PKCS#8 EncryptedPrivateKeyInfo structure. - --or- - -The base-64 decoded contents of the PEM text from indicate the key is for an algorithm other than the algorithm represented by this instance. - --or- - -The base-64 decoded contents of the PEM text from represent the key in a format that is not supported. - --or- - The algorithm-specific key import failed. - - Imports an RFC 7468 PEM-encoded key, replacing the keys for this object. - The PEM text of the key to import. - - does not contain a PEM-encoded key with a recognized label. - --or- - - contains multiple PEM-encoded keys with a recognized label. - --or- - - contains an encrypted PEM-encoded key. - When overridden in a derived class, imports the specified parameters for an as an ephemeral key into the current object. The curve's parameters to import. @@ -1948,17 +1242,11 @@ The algorithm-specific key import failed. The bytes of a PKCS#8 PrivateKeyInfo structure in the ASN.1-BER encoding. When this method returns, contains a value that indicates the number of bytes read from . This parameter is treated as uninitialized. The contents of do not represent an ASN.1-BER-encoded PKCS#8 PrivateKeyInfo structure. - -or- - The contents of indicate the key is for an algorithm other than the algorithm represented by this instance. - -or- - The contents of represent the key in a format that is not supported. - -or- - The algorithm-specific key import failed. @@ -1966,33 +1254,39 @@ The algorithm-specific key import failed. The bytes of an X.509 SubjectPublicKeyInfo structure in the ASN.1-DER encoding. When this method returns, contains a value that indicates the number of bytes read from . This parameter is treated as uninitialized. The contents of do not represent an ASN.1-DER-encoded X.509 SubjectPublicKeyInfo structure. - -or- - The contents of indicate the key is for an algorithm other than the algorithm represented by this instance. - -or- - The contents of represent the key in a format that is not supported. - -or- - The algorithm-specific key import failed. + + Gets the name of the key exchange algorithm. + The name of the key exchange algorithm. + + + Gets the public key that is being used by the current Elliptic Curve Diffie-Hellman (ECDH) instance. + The public part of the ECDH key pair that is being used by this instance. + + + Gets the name of the signature algorithm. + Always . + This method throws in all cases. to include private parameters; otherwise, . - In all cases. This method does not return a value. + In all cases. - Attempts to export the current key in the format into a provided buffer. - The byte span to receive the data. + Attempts to export the current key in the ECPrivateKey format into a provided buffer. + The byte span to receive the ECPrivateKey data. When this method returns, contains a value that indicates the number of bytes written to . This parameter is treated as uninitialized. - The key could not be exported. if is big enough to receive the output; otherwise, . + The key could not be exported. Attempts to export the current key in the PKCS#8 EncryptedPrivateKeyInfo format into a provided buffer, using a byte-based password. @@ -2000,13 +1294,11 @@ The algorithm-specific key import failed. The password-based encryption (PBE) parameters to use when encrypting the key material. The byte span to receive the PKCS#8 EncryptedPrivateKeyInfo data. When this method returns, contains a value that indicates the number of bytes written to . This parameter is treated as uninitialized. + + if is big enough to receive the output; otherwise, . The key could not be exported. - -or- - indicates that should be used, which requires -based passwords. - - if is big enough to receive the output; otherwise, . Attempts to export the current key in the PKCS#8 EncryptedPrivateKeyInfo format into a provided buffer, using a char-based password. @@ -2014,37 +1306,25 @@ The algorithm-specific key import failed. The password-based encryption (PBE) parameters to use when encrypting the key material. The byte span to receive the PKCS#8 EncryptedPrivateKeyInfo data. When this method returns, contains a value that indicates the number of bytes written to . This parameter is treated as uninitialized. - The key could not be exported. if is big enough to receive the output; otherwise, . + The key could not be exported. Attempts to export the current key in the PKCS#8 PrivateKeyInfo format into a provided buffer. The byte span to receive the PKCS#8 PrivateKeyInfo data. When this method returns, contains a value that indicates the number of bytes written to . This parameter is treated as uninitialized. - The key could not be exported. if is big enough to receive the output; otherwise, . + The key could not be exported. Attempts to export the current key in the X.509 SubjectPublicKeyInfo format into a provided buffer. The byte span to receive the X.509 SubjectPublicKeyInfo data. When this method returns, contains a value that indicates the number of bytes written to . This parameter is treated as uninitialized. - The key could not be exported. if is big enough to receive the output; otherwise, . - - - Gets the name of the key exchange algorithm. - The name of the key exchange algorithm. - - - Gets the public key that is being used by the current Elliptic Curve Diffie-Hellman (ECDH) instance. - The public part of the ECDH key pair that is being used by this instance. - - - Gets the name of the signature algorithm. - Always . + The key could not be exported. Provides an abstract base class from which all implementations must inherit. @@ -2068,20 +1348,13 @@ The algorithm-specific key import failed. When overridden in a derived class, exports the explicit for an object. - A derived class must override this method. An object that represents the point on the curve for this key, using the explicit curve format. + A derived class must override this method. When overridden in a derived class, exports the named or explicit for an object. - A derived class must override this method. An object that represents the point on the curve for this key. - - - Exports the current key in the X.509 SubjectPublicKeyInfo format. - The member has not been overridden in a derived class. - The object has already been disposed. - The key is invalid and could not be exported. - A byte array containing the X.509 SubjectPublicKeyInfo representation of this key. + A derived class must override this method. Serializes the key BLOB to a byte array. @@ -2091,17 +1364,6 @@ The algorithm-specific key import failed. Serializes the public key to an XML string. An XML string that contains the serialized Elliptic Curve Diffie-Hellman (ECDH) public key. - - Attempts to export the current key in the X.509 SubjectPublicKeyInfo format. - The byte span to receive the X.509 SubjectPublicKeyInfo data. - When this method returns, contains a value that indicates the number of bytes written to . - This parameter is treated as uninitialized. - The member has not been overridden in a derived class. - The object has already been disposed. - The key is invalid and could not be exported. - - if is big enough to receive the output; otherwise, . - Provides an abstract base class that encapsulates the Elliptic Curve Digital Signature Algorithm (ECDSA). @@ -2124,36 +1386,32 @@ The algorithm-specific key import failed. Creates a new instance of the specified implementation of the Elliptic Curve Digital Signature Algorithm (ECDSA). - The name of an ECDSA implementation. The following strings all refer to the same implementation, which is the only implementation currently supported in the .NET Framework: - -- "ECDsa" - -- "ECDsaCng" - -- "System.Security.Cryptography.ECDsaCng" - - You can also provide the name of a custom ECDSA implementation. - The parameter is . + The name of an ECDSA implementation. The following strings all refer to the same implementation, which is the only implementation currently supported in the .NET Framework: +- "ECDsa" +- "ECDsaCng" +- "System.Security.Cryptography.ECDsaCng" +You can also provide the name of a custom ECDSA implementation. A new instance of the specified implementation of this class. If the specified algorithm name does not map to an ECDSA implementation, this method returns . + The parameter is . Exports the current key in the ECPrivateKey format. - The key could not be exported. A byte array containing the ECPrivateKey representation of this key. + The key could not be exported. When overridden in a derived class, exports the explicit parameters for an elliptic curve. to include private parameters; otherwise, . - A derived class must override this method. The parameters representing the point on the curve for this key, using the explicit curve format. + A derived class must override this method. When overridden in a derived class, exports the named or explicit parameters for an elliptic curve. If the curve has a name, the field contains named curve parameters, otherwise it contains explicit parameters. to include private parameters; otherwise, . - A derived class must override this method. The parameters representing the point on the curve for this key. + A derived class must override this method. This method throws in all cases. @@ -2161,41 +1419,32 @@ The algorithm-specific key import failed. In all cases. - When overridden in a derived class, generates a new ephemeral public/private key pair for the specified curve, replacing the current key. - The curve to use to generate the key. + When overridden in a derived class, generates a new public/private key pair for the specified curve. + The curve to use. A derived class must override this method. - - Gets the largest size, in bytes, for a signature produced by this key in the indicated format. - The encoding format for a signature. - - is not a known format. - The largest size, in bytes, for a signature produced by this key in the indicated format. - When overridden in a derived class, computes the hash value of the specified portion of a byte array by using the specified hashing algorithm. The data to be hashed. The index of the first byte in to be hashed. The number of bytes to hash. The algorithm to use to hash the data. - A derived class must override this method. The hashed data. + A derived class must override this method. When overridden in a derived class, computes the hash value of the specified binary stream by using the specified hashing algorithm. The binary stream to hash. The algorithm to use to hash the data. - A derived class must override this method. The hashed data. + A derived class must override this method. Imports the public/private keypair from an ECPrivateKey structure, replacing the keys for this object. The bytes of an ECPrivateKey structure in the ASN.1-BER encoding. When this method returns, contains a value that indicates the number of bytes read from . This parameter is treated as uninitialized. The contents of do not represent an ASN.1-BER-encoded PKCS#8 ECPrivateKey structure. - -or- - The key import failed. @@ -2204,25 +1453,15 @@ The key import failed. The bytes of a PKCS#8 EncryptedPrivateKeyInfo structure in the ASN.1-BER encoding. When this method returns, contains a value that indicates the number of bytes read from . This parameter is treated as uninitialized. The password is incorrect. - -or- - The contents of indicate the Key Derivation Function (KDF) to apply is the legacy PKCS#12 KDF, which requires -based passwords. - -or- - The contents of do not represent an ASN.1-BER-encoded PKCS#8 EncryptedPrivateKeyInfo structure. - -or- - The contents of indicate the key is for an algorithm other than the algorithm represented by this instance. - -or- - The contents of represent the key in a format that is not supported. - -or- - The algorithm-specific key import failed. @@ -2231,95 +1470,15 @@ The algorithm-specific key import failed. The bytes of a PKCS#8 EncryptedPrivateKeyInfo structure in the ASN.1-BER encoding. When this method returns, contains a value that indicates the number of bytes read from . This parameter is treated as uninitialized. The password is incorrect. - -or- - The contents of do not represent an ASN.1-BER-encoded PKCS#8 EncryptedPrivateKeyInfo structure. - -or- - The contents of indicate the key is for an algorithm other than the algorithm represented by this instance. - -or- - The contents of represent the key in a format that is not supported. - --or- - -The algorithm-specific key import failed. - - - Imports an encrypted RFC 7468 PEM-encoded private key, replacing the keys for this object. - The PEM text of the encrypted key to import. - The bytes to use as a password when decrypting the key material. - - does not contain a PEM-encoded key with a recognized label. - --or- - - contains multiple PEM-encoded keys with a recognized label. - -The password is incorrect. - --or- - -The base-64 decoded contents of the PEM text from do not represent an ASN.1-BER-encoded PKCS#8 EncryptedPrivateKeyInfo structure. - --or- - -The base-64 decoded contents of the PEM text from indicate the key is for an algorithm other than the algorithm represented by this instance. - -or- - -The base-64 decoded contents of the PEM text from represent the key in a format that is not supported. - --or- - The algorithm-specific key import failed. - - Imports an encrypted RFC 7468 PEM-encoded private key, replacing the keys for this object. - The PEM text of the encrypted key to import. - The password to use for decrypting the key material. - - does not contain a PEM-encoded key with a recognized label. - --or- - - contains multiple PEM-encoded keys with a recognized label. - -The password is incorrect. - --or- - -The base-64 decoded contents of the PEM text from do not represent an ASN.1-BER-encoded PKCS#8 EncryptedPrivateKeyInfo structure. - --or- - -The base-64 decoded contents of the PEM text from indicate the key is for an algorithm other than the algorithm represented by this instance. - --or- - -The base-64 decoded contents of the PEM text from represent the key in a format that is not supported. - --or- - -The algorithm-specific key import failed. - - - Imports an RFC 7468 PEM-encoded key, replacing the keys for this object. - The PEM text of the key to import. - - does not contain a PEM-encoded key with a recognized label. - --or- - - contains multiple PEM-encoded keys with a recognized label. - --or- - - contains an encrypted PEM-encoded key. - When overridden in a derived class, imports the specified parameters. The curve parameters. @@ -2330,17 +1489,11 @@ The algorithm-specific key import failed. The bytes of a PKCS#8 PrivateKeyInfo structure in the ASN.1-BER encoding. When this method returns, contains a value that indicates the number of bytes read from . This parameter is treated as uninitialized. The contents of do not represent an ASN.1-BER-encoded PKCS#8 PrivateKeyInfo structure. - -or- - The contents of indicate the key is for an algorithm other than the algorithm represented by this instance. - -or- - The contents of represent the key in a format that is not supported. - -or- - The algorithm-specific key import failed. @@ -2348,171 +1501,79 @@ The algorithm-specific key import failed. The bytes of an X.509 SubjectPublicKeyInfo structure in the ASN.1-DER encoding. When this method returns, contains a value that indicates the number of bytes read from . This parameter is treated as uninitialized. The contents of do not represent an ASN.1-DER-encoded X.509 SubjectPublicKeyInfo structure. - -or- - The contents of indicate the key is for an algorithm other than the algorithm represented by this instance. - -or- - The contents of represent the key in a format that is not supported. - -or- - The algorithm-specific key import failed. + + Gets the name of the key exchange algorithm. + Always . + + + Gets the name of the signature algorithm. + The string "ECDsa". + Computes the hash value of a portion of the specified byte array using the specified hash algorithm and signs the resulting hash value. The input data for which to compute the hash. The offset into the array at which to begin using data. The number of bytes in the array to use as data. The hash algorithm to use to create the hash value. + The ECDSA signature for the specified data. is . . is or . - is less than zero. - - -or- - - is less than zero. - - -or- - - + - 1 results in an index that is beyond the upper bound of . - The ECDSA signature for the specified data. - - - Computes the hash value of the specified data and signs it using the specified signature format. - The data to sign. - The offset into at which to begin hashing. - The number of bytes to read from . - The hash algorithm to use to create the hash value. - The encoding format to use for the signature. - - is . - - is not a known format. - - -or- - - is less than zero. - - -or- - - is less than zero. - - -or- - - + - 1 results in an index that is beyond the upper bound of . - - has a or empty . - An error occurred in the hashing or signing operation. - The ECDSA signature for the specified data. + is less than zero. +-or- + is less than zero. +-or- + + - 1 results in an index that is beyond the upper bound of . Computes the hash value of the specified byte array using the specified hash algorithm and signs the resulting hash value. The input data for which to compute the hash. The hash algorithm to use to create the hash value. - - is . - - . is or . The ECDSA signature for the specified data. - - - Computes the hash value of the specified data and signs it using the specified signature format. - The data to sign. - The hash algorithm to use to create the hash value. - The encoding format to use for the signature. is . - - is not a known format. - has a or empty . - An error occurred in the hashing or signing operation. - The ECDSA signature for the specified data. + . is or . Computes the hash value of the specified stream using the specified hash algorithm and signs the resulting hash value. The input stream for which to compute the hash. The hash algorithm to use to create the hash value. - - is . - - . is or . The ECDSA signature for the specified data. - - - Computes the hash value of the specified data and signs it using the specified signature format. - The data to sign. - The hash algorithm to use to create the hash value. - The encoding format to use for the signature. is . - - is not a known format. - has a or empty . - An error occurred in the hashing or signing operation. - The ECDSA signature for the specified data. - - - Computes the hash value of the specified data and signs it using the specified signature format. - The data to sign. - The hash algorithm to use to create the hash value. - The encoding format to use for the signature. - An error occurred in the hashing or signing operation. - The ECDSA signature for the specified data. - - - Computes the hash value of the specified data and signs it using the specified signature format. - The data to sign. - The hash algorithm to use to create the hash value. - The encoding format to use for the signature. - An error occurred in the hashing or signing operation. - The ECDSA signature for the specified data. + . is or . Generates a digital signature for the specified hash value. The hash value of the data that is being signed. + A digital signature that consists of the given hash value encrypted with the private key. The parameter is . - A digital signature for the specified hash value. - - - Computes the ECDSA signature for the specified hash value in the indicated format. - The hash value to sign. - The encoding format to use for the signature. - - is . - - is not a known format. - An error occurred in the signing operation. - The ECDSA signature for the specified data. - - - Computes the ECDSA signature for the specified hash value in the indicated format. - The hash value to sign. - The encoding format to use for the signature. - An error occurred in the signing operation. - The ECDSA signature for the specified data. This method throws in all cases. to include private parameters; otherwise, . - In all cases. This method does not return a value. + In all cases. Attempts to export the current key in the ECPrivateKey format into a provided buffer. The byte span to receive the ECPrivateKey data. When this method returns, contains a value that indicates the number of bytes written to . This parameter is treated as uninitialized. - The key could not be exported. if is big enough to receive the output; otherwise, . + The key could not be exported. Attempts to export the current key in the PKCS#8 EncryptedPrivateKeyInfo format into a provided buffer, using a byte-based password. @@ -2520,13 +1581,11 @@ The algorithm-specific key import failed. The password-based encryption (PBE) parameters to use when encrypting the key material. The byte span to receive the PKCS#8 EncryptedPrivateKeyInfo data. When this method returns, contains a value that indicates the number of bytes written to . This parameter is treated as uninitialized. + + if is big enough to receive the output; otherwise, . The key could not be exported. - -or- - indicates that should be used, which requires -based passwords. - - if is big enough to receive the output; otherwise, . Attempts to export the current key in the PKCS#8 EncryptedPrivateKeyInfo format into a provided buffer, using a char-based password. @@ -2534,320 +1593,108 @@ The algorithm-specific key import failed. The password-based encryption (PBE) parameters to use when encrypting the key material. The byte span to receive the PKCS#8 EncryptedPrivateKeyInfo data. When this method returns, contains a value that indicates the number of bytes written to . This parameter is treated as uninitialized. - The key could not be exported. if is big enough to receive the output; otherwise, . + The key could not be exported. Attempts to export the current key in the PKCS#8 PrivateKeyInfo format into a provided buffer. The byte span to receive the PKCS#8 PrivateKeyInfo data. When this method returns, contains a value that indicates the number of bytes written to . This parameter is treated as uninitialized. - The key could not be exported. if is big enough to receive the output; otherwise, . + The key could not be exported. Attempts to export the current key in the X.509 SubjectPublicKeyInfo format into a provided buffer. The byte span to receive the X.509 SubjectPublicKeyInfo data. When this method returns, contains a value that indicates the number of bytes written to . This parameter is treated as uninitialized. - The key could not be exported. if is big enough to receive the output; otherwise, . + The key could not be exported. - Attempts to compute the hash value of the specified read-only span of bytes into the provided destination by using the specified hashing algorithm. - The data to be hashed. - The buffer to receive the hash value. - The algorithm to use to hash the data. - When this method returns, the total number of bytes written into . This parameter is treated as uninitialized. - - if is not long enough to receive the hash value. + + + + - Attempts to compute the ECDSA digital signature for the specified read-only span of bytes into the provided destination by using the specified hashing algorithm and the current key. - The data to be signed. - The buffer to receive the signature. - The algorithm to use to hash the data for signing. - When this method returns, the total number of bytes written into . This parameter is treated as uninitialized. - - if is not long enough to receive the signature. - - - Attempts to create the ECDSA signature for the specified data in the indicated format into the provided buffer. - The data to hash and sign. - The buffer to receive the signature. - The hash algorithm to use to create the hash value. - The encoding format to use for the signature. - When this method returns, contains a value that indicates the number of bytes written to . This parameter is treated as uninitialized. - - is not a known format. - - has a or empty . - An error occurred in the signing operation. - - if is big enough to receive the signature; otherwise, . - - - Attempts to create the ECDSA signature for the specified data in the indicated format into the provided buffer. - The data to hash and sign. - The buffer to receive the signature. - The hash algorithm to use to create the hash value. - The encoding format to use for the signature. - When this method returns, contains a value that indicates the number of bytes written to . This parameter is treated as uninitialized. - An error occurred in the signing operation. - - if is big enough to receive the signature; otherwise, . + + + + - Attempts to compute the ECDSA digital signature for the specified read-only span of bytes representing a data hash into the provided destination by using the current key. - The hash value of the data that is being signed. - The buffer to receive the signature. - When this method returns, the total number of bytes written into . This parameter is treated as uninitialized. - - if is not long enough to receive the signature. - - - Attempts to create the ECDSA signature for the specified hash value in the indicated format into the provided buffer. - The hash value to sign. - The buffer to receive the signature. - The encoding format to use for the signature. - When this method returns, contains a value that indicates the number of bytes written to . This parameter is treated as uninitialized. - - is not a known format. - An error occurred in the signing operation. - - if is big enough to receive the signature; otherwise, . - - - Attempts to create the ECDSA signature for the specified hash value in the indicated format into the provided buffer. - The hash value to sign. - The buffer to receive the signature. - The encoding format to use for the signature. - When this method returns, contains a value that indicates the number of bytes written to . This parameter is treated as uninitialized. - An error occurred in the signing operation. - - if is big enough to receive the signature; otherwise, . + + + - Verifies that a digital signature is appropriate for the current key and provided data with a specified hash algorithm. + Verifies that a digital signature is valid by calculating the hash value of the specified data using the specified hash algorithm and comparing it to the provided signature. The signed data. The signature data to be verified. The hash algorithm used to create the hash value of the data. - - is . - - -or- - - is . - - . is or . if the signature is valid; otherwise, . - - - Verifies that a digital signature is valid for the provided data. - The signed data. - The signature to verify. - The hash algorithm used to hash the data for the verification process. - The encoding format for . - or is . - - is not a known format. + is . +-or- + is . - has a or empty . - An error occurred in the hashing or verification operation. - - if the digital signature is valid for the provided data; otherwise, . + . is or . - Verifies that a digital signature is appropriate for the current key and provided portion of data with a specified hash algorithm. + Verifies that a digital signature is valid by calculating the hash value of the data in a portion of a byte array using the specified hash algorithm and comparing it to the provided signature. The signed data. The starting index at which to compute the hash. The number of bytes to hash. The signature data to be verified. The hash algorithm used to create the hash value of the data. - - is . - - -or- - - is . - - . is or . - - is less than zero. - - -or- - - is less than zero. - - -or- - - + - 1 results in an index that is beyond the upper bound of . if the signature is valid; otherwise, . - - - Verifies that a digital signature is valid for the provided data. - An array that contains the signed data. - The starting index of the signed portion of . - The number of bytes in that were signed. - The signature to verify. - The hash algorithm used to hash the data for the verification process. - The encoding format for . - or is . - - is not a known format. - - -or- - - is less than zero. - - -or- - - is less than zero. - - -or- - - + - 1 results in an index that is beyond the upper bound of . + is . +-or- + is . - has a or empty . - An error occurred in the hashing or verification operation. - - if the digital signature is valid for the provided data; otherwise, . + . is or . + + is less than zero. +-or- + is less than zero. +-or- + + - 1 results in an index that is beyond the upper bound of . - Verifies that a digital signature is appropriate for the current key and provided data with a specified hash algorithm. + Verifies that a digital signature is valid by calculating the hash value of the specified stream using the specified hash algorithm and comparing it to the provided signature. The signed data. The signature data to be verified. The hash algorithm used to create the hash value of the data. - - is . - - -or- - - is . - - . is or . if the signature is valid; otherwise, . - - - Verifies that a digital signature is valid for the provided data. - The signed data. - The signature to verify. - The hash algorithm used to hash the data for the verification process. - The encoding format for . - or is . - - is not a known format. - - has a or empty . - An error occurred in the hashing or verification operation. - - if the digital signature is valid for the provided data; otherwise, . - - - Verifies that a digital signature is appropriate for the current key and provided data with a specified hash algorithm. - The signed data. - The signature to be verified. - The hash algorithm used to create the hash value of the data. + is . +-or- + is . . is or . - - if the signature is valid; otherwise, . - - - Verifies that a digital signature is valid for the provided data. - The signed data. - The signature to verify. - The hash algorithm used to hash the data for the verification process. - The encoding format for . - - is not a known format. - An error occurred in the hashing or verification operation. - - if the digital signature is valid for the provided data; otherwise, . - - - Verifies that a digital signature is valid for the provided data. - The signed data. - The signature to verify. - The hash algorithm used to hash the data for the verification process. - The encoding format for . - An error occurred in the hashing or verification operation. - - if the digital signature is valid for the provided data; otherwise, . - - Verifies that a digital signature is valid for the provided data. - The signed data. - The signature to verify. - The hash algorithm used to hash the data for the verification process. - The encoding format for . - An error occurred in the hashing or verification operation. - - if the digital signature is valid for the provided data; otherwise, . + + + + - Verifies that a digital signature is appropriate for the current key and provided data hash. - The hash value of the data to be verified. - The digital signature of the data to be verified against the hash value. - - or is . + Verifies a digital signature against the specified hash value. + The hash value of a block of data. + The digital signature to be verified. - if the signature is valid; otherwise, . - - - Verifies that a digital signature is valid for the provided hash. - The signed hash. - The signature to verify. - The encoding format for . - - or is . - - is not a known format. - An error occurred in the verification operation. - - if the digital signature is valid for the provided data; otherwise, . + if the hash value equals the decrypted signature; otherwise, . - Verifies that a digital signature is appropriate for the current key and provided data hash. - The hash value of the data to be verified. - The digital signature of the data to be verified against the hash value. - - if the signature is valid; otherwise, . - - - Verifies that a digital signature is valid for the provided hash. - The signed hash. - The signature to verify. - The encoding format for . - - is not a known format. - An error occurred in the verification operation. - - if the digital signature is valid for the provided data; otherwise, . - - - Verifies that a digital signature is valid for the provided hash. - The signed hash. - The signature to verify. - The encoding format for . - An error occurred in the verification operation. - - if the digital signature is valid for the provided data; otherwise, . - - - Gets the name of the key exchange algorithm. - Always . - - - Gets the name of the signature algorithm. - The string "ECDsa". + + Represents the standard parameters for the elliptic curve cryptography (ECC) algorithm. @@ -2874,70 +1721,6 @@ The algorithm-specific key import failed. Represents the Y coordinate. - - RFC5869 HMAC-based Extract-and-Expand Key Derivation (HKDF) - - - Performs the key derivation HKDF Expand and Extract functions. - The hash algorithm used for HMAC operations. - The input keying material. - The length of the output keying material. - The optional salt value (a non-secret random value). If not provided, it defaults to a byte array of the same length as the output of the specified hash algorithm. - The optional context and application specific information. - - is . - - is less than 1. - The output keying material. - - - Performs the key derivation HKDF Expand and Extract functions. - The hash algorithm used for HMAC operations. - The input keying material. - The output buffer that represents output keying material. - The salt value (a non-secret random value). - The context and application specific information (can be an empty span). - - is empty, or is larger than the maximum allowed length. - - - Performs the HKDF-Expand function See section 2.3 of RFC5869. - The hash algorithm used for HMAC operations. - The pseudorandom key that is at least as long as the output byte array of the specified hash algorithm (usually the output from the Extract step). - The length of the output keying material. - The optional context and application specific information. - - is . - - is less than 1. - The output keying material. - - - Performs the HKDF-Expand function. See section 2.3 of RFC5869. - The hash algorithm used for HMAC operations. - The pseudorandom key that is at least as long as as the output byte array of the specified hash algorithm (usually the output from the Extract step). - The destination buffer to receive the output keying material. - The context and application specific information (can be an empty span). - - is empty, or is larger than the maximum allowed length. - - - Performs the HKDF-Extract function. - See section 2.2 of RFC5869. - The hash algorithm used for HMAC operations. - The input keying material. - The optional salt value (a non-secret random value). If not provided it defaults to a byte array of the same length as the output of the specified hash algorithm. - The pseudorandom key (prk). - - - Performs the HKDF-Extract function. - See section 2.2 of RFC5869. - The hash algorithm used for HMAC operations. - The input keying material. - The salt value (a non-secret random value). - The destination buffer to receive the pseudorandom key (prk). - The number of bytes written to the buffer. - Computes a Hash-based Message Authentication Code (HMAC) by using the hash function. @@ -2950,68 +1733,22 @@ The algorithm-specific key import failed. The parameter is . - Releases the unmanaged resources used by the and optionally releases the managed resources. - - to release both managed and unmanaged resources; to release only unmanaged resources. + - Routes data written to the object into the HMAC algorithm for computing the HMAC. - The input to compute the HMAC for. - The offset into the byte array from which to begin using data. - The number of bytes in the byte array to use as data. + + + - Routes data written to the object into the HMAC algorithm for computing the HMAC. - The input to compute the HMAC for. - - - Computes the HMAC of data using the MD5 algorithm. - The HMAC key. - The data to HMAC. - - or is . - The HMAC of the data. - - - Computes the HMAC of data using the MD5 algorithm. - The HMAC key. - The data to HMAC. - The HMAC of the data. - - - Computes the HMAC of data using the MD5 algorithm. - The HMAC key. - The data to HMAC. - The buffer to receive the HMAC value. - The buffer in is too small to hold the calculated hash size. The MD5 algorithm always produces a 128-bit HMAC, or 16 bytes. - The total number of bytes written to . - - - Finalizes the HMAC computation after the last data is processed by the algorithm. - The computed HMAC value in a byte array. - - - Resets the hash algorithm to its initial state. - - - Attempts to compute the HMAC of data using the MD5 algorithm. - The HMAC key. - The data to HMAC. - The buffer to receive the HMAC value. - When this method returns, contains the total number of bytes written into . - - if is too small to hold the calculated hash, otherwise. + + + + - Attempts to finalize the HMAC computation after the last data is processed by the HMAC algorithm. - The buffer to receive the HMAC value. - When this method returns, the total number of bytes written into . This parameter is treated as uninitialized. - - if is long enough to receive the HMAC value; otherwise, . - - - Gets or sets the key to use in the HMAC calculation. - The key to use in the HMAC calculation. + + Computes a Hash-based Message Authentication Code (HMAC) using the hash function. @@ -3032,7 +1769,6 @@ The algorithm-specific key import failed. This member overrides , and more complete documentation might be available in that topic. - Releases the unmanaged resources used by the and optionally releases the managed resources. to release both managed and unmanaged resources; false to release only unmanaged resources. @@ -3044,58 +1780,20 @@ Releases the unmanaged resources used by the The number of bytes in the array to use as data. - Routes data written to the object into the HMAC algorithm for computing the HMAC. - The input to compute the HMAC for. - - - Computes the HMAC of data using the SHA1 algorithm. - The HMAC key. - The data to HMAC. - - or is . - The HMAC of the data. - - - Computes the HMAC of data using the SHA1 algorithm. - The HMAC key. - The data to HMAC. - The HMAC of the data. - - - Computes the HMAC of data using the SHA1 algorithm. - The HMAC key. - The data to HMAC. - The buffer to receive the HMAC value. - The buffer in is too small to hold the calculated hash size. The SHA1 algorithm always produces a 160-bit HMAC, or 20 bytes. - The total number of bytes written to . - - - Finalizes the HMAC computation after the last data is processed by the algorithm. - The computed HMAC value in a byte array. + + - Resets the hash algorithm to its initial state. - - - Attempts to compute the HMAC of data using the SHA1 algorithm. - The HMAC key. - The data to HMAC. - The buffer to receive the HMAC value. - When this method returns, contains the total number of bytes written into . - - if is too small to hold the calculated hash, otherwise. - - - Attempts to finalize the HMAC computation after the last data is processed by the HMAC algorithm. - The buffer to receive the HMAC value. - When this method returns, the total number of bytes written into . This parameter is treated as uninitialized. - - if is long enough to receive the HMAC value; otherwise, . + Initializes an instance of . Gets or sets the key to use in the hash algorithm. The key to use in the hash algorithm. + + + + Computes a Hash-based Message Authentication Code (HMAC) by using the hash function. @@ -3108,68 +1806,22 @@ Releases the unmanaged resources used by the The parameter is . - Releases the unmanaged resources used by the and optionally releases the managed resources. - - to release both managed and unmanaged resources; to release only unmanaged resources. + - Routes data written to the object into the HMAC algorithm for computing the HMAC. - The input to compute the HMAC for. - The offset into the byte array from which to begin using data. - The number of bytes in the byte array to use as data. + + + - Routes data written to the object into the HMAC algorithm for computing the HMAC. - The input to compute the HMAC for. - - - Computes the HMAC of data using the SHA256 algorithm. - The HMAC key. - The data to HMAC. - - or is . - The HMAC of the data. - - - Computes the HMAC of data using the SHA256 algorithm. - The HMAC key. - The data to HMAC. - The HMAC of the data. - - - Computes the HMAC of data using the SHA256 algorithm. - The HMAC key. - The data to HMAC. - The buffer to receive the HMAC value. - The buffer in is too small to hold the calculated hash size. The SHA256 algorithm always produces a 256-bit HMAC, or 32 bytes. - The total number of bytes written to . - - - Finalizes the HMAC computation after the last data is processed by the algorithm. - The computed HMAC value in a byte array. - - - Resets the hash algorithm to its initial state. - - - Attempts to compute the HMAC of data using the SHA256 algorithm. - The HMAC key. - The data to HMAC. - The buffer to receive the HMAC value. - When this method returns, the total number of bytes written into . - - if is too small to hold the calculated hash, otherwise. + + + + - Attempts to finalize the HMAC computation after the last data is processed by the HMAC algorithm. - The buffer to receive the HMAC value. - When this method returns, the total number of bytes written into . This parameter is treated as uninitialized. - - if is long enough to receive the HMAC value; otherwise, . - - - Gets or sets the key to use in the HMAC calculation. - The key to use in the HMAC calculation. + + Computes a Hash-based Message Authentication Code (HMAC) using the hash function. @@ -3183,74 +1835,28 @@ Releases the unmanaged resources used by the The parameter is . - Releases the unmanaged resources used by the and optionally releases the managed resources. - - to release both managed and unmanaged resources; to release only unmanaged resources. + - Routes data written to the object into the HMAC algorithm for computing the HMAC. - The input to compute the HMAC for. - The offset into the byte array from which to begin using data. - The number of bytes in the byte array to use as data. + + + - Routes data written to the object into the HMAC algorithm for computing the HMAC. - The input to compute the HMAC for. - - - Computes the HMAC of data using the SHA384 algorithm. - The HMAC key. - The data to HMAC. - - or is . - The HMAC of the data. - - - Computes the HMAC of data using the SHA384 algorithm. - The HMAC key. - The data to HMAC. - The HMAC of the data. - - - Computes the HMAC of data using the SHA384 algorithm. - The HMAC key. - The data to HMAC. - The buffer to receive the HMAC value. - The buffer in is too small to hold the calculated hash size. The SHA384 algorithm always produces a 384-bit HMAC, or 48 bytes. - The total number of bytes written to . - - - Finalizes the HMAC computation after the last data is processed by the algorithm. - The computed HMAC value in a byte array. - - - Resets the hash algorithm to its initial state. - - - Attempts to compute the HMAC of data using the SHA384 algorithm. - The HMAC key. - The data to HMAC. - The buffer to receive the HMAC value. - When this method returns, the total number of bytes written into . - - if is too small to hold the calculated hash, otherwise. - - - Attempts to finalize the HMAC computation after the last data is processed by the HMAC algorithm. - The buffer to receive the HMAC value. - When this method returns, the total number of bytes written into . This parameter is treated as uninitialized. - - if is long enough to receive the HMAC value; otherwise, . - - - Gets or sets the key to use in the HMAC calculation. - The key to use in the HMAC calculation. + + + + Provides a workaround for the .NET Framework 2.0 implementation of the algorithm, which is inconsistent with the .NET Framework 2.0 Service Pack 1 implementation of the algorithm. to enable .NET Framework 2.0 Service Pack 1 applications to interact with .NET Framework 2.0 applications; otherwise, . + + + + Computes a Hash-based Message Authentication Code (HMAC) using the hash function. @@ -3263,77 +1869,35 @@ Releases the unmanaged resources used by the The parameter is . - Releases the unmanaged resources used by the and optionally releases the managed resources. - - to release both managed and unmanaged resources; to release only unmanaged resources. + - Routes data written to the object into the HMAC algorithm for computing the HMAC. - The input to compute the HMAC for. - The offset into the byte array from which to begin using data. - The number of bytes in the byte array to use as data. + + + - Routes data written to the object into the HMAC algorithm for computing the HMAC. - The input to compute the HMAC for. - - - Computes the HMAC of data using the SHA512 algorithm. - The HMAC key. - The data to HMAC. - - or is . - The HMAC of the data. - - - Computes the HMAC of data using the SHA512 algorithm. - The HMAC key. - The data to HMAC. - The HMAC of the data. - - - Computes the HMAC of data using the SHA512 algorithm. - The HMAC key. - The data to HMAC. - The buffer to receive the HMAC value. - The buffer in is too small to hold the calculated hash size. The SHA512 algorithm always produces a 512-bit HMAC, or 64 bytes. - The total number of bytes written to . - - - Finalizes the HMAC computation after the last data is processed by the algorithm. - The computed HMAC value in a byte array. - - - Resets the hash algorithm to its initial state. - - - Attempts to compute the HMAC of data using the SHA512 algorithm. - The HMAC key. - The data to HMAC. - The buffer to receive the HMAC value. - When this method returns, contains the total number of bytes written into . - - if is too small to hold the calculated hash, otherwise. - - - Attempts to finalize the HMAC computation after the last data is processed by the HMAC algorithm. - The buffer to receive the HMAC value. - When this method returns, the total number of bytes written into . This parameter is treated as uninitialized. - - if is long enough to receive the HMAC value; otherwise, . - - - Gets or sets the key to use in the HMAC calculation. - The key to use in the HMAC calculation. + + + + Provides a workaround for the .NET Framework 2.0 implementation of the algorithm, which is inconsistent with the .NET Framework 2.0 Service Pack 1 implementation. to enable .NET Framework 2.0 Service Pack 1 applications to interact with .NET Framework 2.0 applications; otherwise, . + + + + Provides support for computing a hash or Hash-based Message Authentication Code (HMAC) value incrementally across several segments. + + Gets the name of the algorithm being performed. HMAC algorithms are prepended with "HMAC" to distinguish them from an unkeyed digest. + The name of the algorithm being performed. + Appends the specified data to the data already processed in the hash or HMAC. The data to process. @@ -3349,103 +1913,47 @@ Releases the unmanaged resources used by the is . - or is negative. - - -or- - - is larger than the length of . + or is negative. +-or- + is larger than the length of . The sum of and is larger than the data length. The object has already been disposed. - Appends the specified data to the data already processed in the hash or Hash-based Message Authentication Code (HMAC). - The data to process. - The object has already been disposed. + Creates an for the specified algorithm. The name of the hash algorithm to perform. + An instance ready to compute the hash algorithm specified by . . is or an empty string. is not a known hash algorithm. - An instance ready to compute the hash algorithm specified by . Creates an for the Hash-based Message Authentication Code (HMAC) algorithm using the specified hash algorithm and key. The name of the hash algorithm to perform within the HMAC. The secret key for the HMAC. The key can be of any length, but a key longer than the output size of the specified hash algorithm will be hashed to derive a correctly-sized key. Therefore, the recommended size of the secret key is the output size of the specified hash algorithm. + An instance of the class ready to compute the specified hash algorithm. is . . is or an empty string. is not a known hash algorithm. - An instance of the class ready to compute the specified hash algorithm. - - - Create an for the Hash-based Message Authentication Code (HMAC) algorithm utilizing the hash algorithm specified by , and a key specified by . - The name of the hash algorithm to perform within the HMAC. - The secret key for the HMAC. The key can be any length, but a key longer than the output size of the hash algorithm specified by will be hashed (using the algorithm specified by ) to derive a correctly-sized key. Therefore, the recommended size of the secret key is the output size of the hash specified by . - - . is or the empty string. - - is not a known hash algorithm. - A hash instance to compute the hash algorithm specified by . Releases the resources used by the current instance of the class. - - Retrieves the hash or Hash-based Message Authentication Code (HMAC) for the data accumulated from prior calls to the methods, without resetting the object to its initial state. - The object has already been disposed. - The computed hash or HMAC. - - - Retrieves the hash or Hash-based Message Authentication Code (HMAC) for the data accumulated from prior calls to the methods, without resetting the object to its initial state. - The buffer to receive the hash or HMAC value. - - has a value less than . - The object has already been disposed. - The number of bytes written to . - - Retrieves the hash or Hash-based Message Authentication Code (HMAC) for the data accumulated from prior calls to the methods, and resets the object to its initial state. - The object has already been disposed. + Retrieves the hash or Hash-based Message Authentication Code (HMAC) for the data accumulated from prior calls to the method, and resets the object to its initial state. The computed hash or HMAC. - - - Retrieves the hash or Hash-based Message Authentication Code (HMAC) for the data accumulated from prior calls to the methods, and resets the object to its initial state. - The buffer to receive the hash or HMAC value. - - has a value less than . - The object has already been disposed. - The number of bytes written to . - - - Attempts to retrieve the hash or Hash-based Message Authentication Code (HMAC) for the data accumulated from prior calls to the methods, without resetting the object to its initial state. - The buffer to receive the hash or HMAC value. - When this method returns, the total number of bytes written into . - This parameter is treated as uninitialized. - The object has already been disposed. - - if is long enough to receive the hash or HMAC value; otherwise, . - - - Attempts to finalize the hash computation after the last data is processed by the hash algorithm. - The buffer to receive the hash or Hash-Based Message Authentication Code (HMAC) value. - When this method returns, the total number of bytes written into . This parameter is treated as uninitialized. The object has already been disposed. - - if is long enough to receive the hash or HMAC value; otherwise, . - - - Gets the name of the algorithm being performed. HMAC algorithms are prepended with "HMAC" to distinguish them from an unkeyed digest. - The name of the algorithm being performed. - - Gets the output size of this hash or HMAC algorithm, in bytes. - The output size of this hash or HMAC algorithm, in bytes. + + + Represents the abstract class from which all mask generator algorithms must derive. @@ -3467,41 +1975,14 @@ Releases the unmanaged resources used by the Creates an instance of the default implementation of the hash algorithm. - The algorithm was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible. A new instance of the hash algorithm. + The algorithm was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible. Creates an instance of the specified implementation of the hash algorithm. The name of the specific implementation of to use. - The algorithm described by the parameter was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible. A new instance of the specified implementation of . - - - Computes the hash of data using the MD5 algorithm. - The data to hash. - - is . - The hash of the data. - - - Computes the hash of data using the MD5 algorithm. - The data to hash. - The hash of the data. - - - Computes the hash of data using the MD5 algorithm. - The data to hash. - The buffer to receive the hash value. - The buffer in is too small to hold the calculated hash size. The MD5 algorithm always produces a 128-bit hash, or 16 bytes. - The total number of bytes written to . - - - Attempts to compute the hash of data using the MD5 algorithm. - The data to hash. - The buffer to receive the hash value. - When this method returns, the total number of bytes written into . - - if is too small to hold the calculated hash, otherwise. + The algorithm described by the parameter was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible. Computes masks according to PKCS #1 for use by key exchange algorithms. @@ -3562,13 +2043,6 @@ Releases the unmanaged resources used by the plus exceeds the length of . - - Creates an array of bytes with a cryptographically strong random sequence of values. - The number of bytes of random values to create. - - is less than zero. - An array populated with cryptographically strong random values. - Fills a span with cryptographically strong random bytes. The span to fill with cryptographically strong random bytes. @@ -3576,15 +2050,15 @@ Releases the unmanaged resources used by the Generates a random integer between 0 (inclusive) and a specified exclusive upper bound using a cryptographically strong random number generator. The exclusive upper bound of the random range. - The parameter is less than or equal to 0. A random integer between 0 (inclusive) and (exclusive). + The parameter is less than or equal to 0. Generates a random integer between a specified inclusive lower bound and a specified exclusive upper bound using a cryptographically strong random number generator. The inclusive lower bound of the random range. The exclusive upper bound of the random range. - The parameter is less than or equal to the parameter. A random integer between (inclusive) and (exclusive). + The parameter is less than or equal to the parameter. When overridden in a derived class, fills an array of bytes with a cryptographically strong random sequence of nonzero values. @@ -3597,32 +2071,32 @@ Releases the unmanaged resources used by the Represents the base class from which all implementations of the algorithm must derive. - - Represents the effective size of the secret key used by the algorithm in bits. - Initializes a new instance of . Creates an instance of a cryptographic object to perform the algorithm. - The algorithm was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible. An instance of a cryptographic object. + The algorithm was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible. Creates an instance of a cryptographic object to perform the specified implementation of the algorithm. The name of the specific implementation of to use. - The algorithm described by the parameter was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible. An instance of a cryptographic object. + The algorithm described by the parameter was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible. Gets or sets the effective size of the secret key used by the algorithm in bits. - The effective key size is invalid. The effective key size used by the algorithm. + The effective key size is invalid. + + + Represents the effective size of the secret key used by the algorithm in bits. Gets or sets the size of the secret key used by the algorithm in bits. - The value for the RC2 key size is less than the effective key size value. The size of the secret key used by the algorithm. + The value for the RC2 key size is less than the effective key size value. Implements password-based key derivation functionality, PBKDF2, by using a pseudo-random number generator based on . @@ -3704,20 +2178,14 @@ Releases the unmanaged resources used by the The hash algorithm name to use to derive the key. The size of the key, in bits, to derive. The initialization vector (IV) to use to derive the key. - The parameter is incorrect. - - -or- - - The cryptographic service provider (CSP) cannot be acquired. - - -or- - - The parameter is not a valid algorithm name. - - -or- - - The parameter is not a valid hash algorithm name. The derived key. + The parameter is incorrect. +-or- +The cryptographic service provider (CSP) cannot be acquired. +-or- +The parameter is not a valid algorithm name. +-or- +The parameter is not a valid hash algorithm name. Releases the unmanaged resources used by the class and optionally releases the managed resources. @@ -3727,141 +2195,24 @@ Releases the unmanaged resources used by the Returns the pseudo-random key for this object. The number of pseudo-random key bytes to generate. - - is out of range. This parameter requires a non-negative number. A byte array filled with pseudo-random key bytes. - - - Creates a PBKDF2 derived key from password bytes. - The password used to derive the key. - The key salt used to derive the key. - The number of iterations for the operation. - The hash algorithm to use to derive the key. - The size of key to derive. - - or is . - - is not zero or a positive value. - --or- - - is not a positive value. - - has a that is empty or . - - is an unsupported hash algorithm. Supported algorithms are , , , and . - A byte array containing the created PBKDF2 derived key. - - - Creates a PBKDF2 derived key from password bytes. - The password used to derive the key. - The key salt used to derive the key. - The number of iterations for the operation. - The hash algorithm to use to derive the key. - The size of key to derive. - - is not zero or a positive value. - --or- - - is not a positive value. - - has a that is empty or . - - is an unsupported hash algorithm. Supported algorithms are , , , and . - A byte array containing the created PBKDF2 derived key. - - - Fills a buffer with a PBKDF2 derived key. - The password used to derive the key. - The key salt used to derive the key. - The buffer to fill with a derived key. - The number of iterations for the operation. - The hash algorithm to use to derive the key. - - is not a positive value. - - has a that is empty or . - - is an unsupported hash algorithm. Supported algorithms are , , , and . - - - Creates a PBKDF2 derived key from a password. - The password used to derive the key. - The key salt used to derive the key. - The number of iterations for the operation. - The hash algorithm to use to derive the key. - The size of key to derive. - - is not zero or a positive value. - --or- - - is not a positive value. - - has a that is empty or . - - is an unsupported hash algorithm. Supported algorithms are , , , and . - - contains text that cannot be converted to UTF8. - A byte array of length that is filled with pseudo-random key bytes. - - - Fills a buffer with a PBKDF2 derived key. - The password used to derive the key. - The key salt used to derive the key. - The buffer to fill with a derived key. - The number of iterations for the operation. - The hash algorithm to use to derive the key. - - is not a positive value. - - has a that is empty or . - - is an unsupported hash algorithm. Supported algorithms are , , , and . - - contains text that cannot be converted to UTF8. - - - Creates a PBKDF2 derived key from a password. - The password used to derive the key. - The key salt used to derive the key. - The number of iterations for the operation. - The hash algorithm to use to derive the key. - The size of key to derive. - - or is . - is not zero or a positive value. - --or- - - is not a positive value. - - has a that is empty or . - - is an unsupported hash algorithm. Supported algorithms are , , , and . - - contains text that cannot be converted to UTF8. - A byte array of length that is filled with pseudo-random key bytes. - - - Resets the state of the operation. - - - Gets the hash algorithm used for byte derivation. - The hash algorithm used for byte derivation. + is out of range. This parameter requires a non-negative number. + Gets or sets the number of iterations for the operation. - The number of iterations is less than 1. The number of iterations for the operation. + The number of iterations is less than 1. + + + Resets the state of the operation. Gets or sets the key salt value for the operation. + The key salt value for the operation. The specified salt size is smaller than 8 bytes. The salt is . - The key salt value for the operation. Represents the base class from which all implementations of the symmetric encryption algorithm must inherit. @@ -3871,14 +2222,14 @@ Releases the unmanaged resources used by the Creates a cryptographic object to perform the algorithm. - The algorithm was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible. A cryptographic object. + The algorithm was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible. Creates a cryptographic object to perform the specified implementation of the algorithm. The name of the specific implementation of to create. - The algorithm described by the parameter was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible. A cryptographic object. + The algorithm described by the parameter was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible. Accesses the managed version of the algorithm. This class cannot be inherited. @@ -3887,37 +2238,31 @@ Releases the unmanaged resources used by the class. This class is not compliant with the FIPS algorithm. - - Creates a symmetric decryptor object with the current property and initialization vector (). - A symmetric decryptor object. + + Gets or sets the block size, in bits, of the cryptographic operation. + The block size, in bits, of the cryptographic operation. The default is 128 bits. + Creates a symmetric decryptor object with the specified and initialization vector (). The secret key to be used for the symmetric algorithm. The key size must be 128, 192, or 256 bits. The IV to be used for the symmetric algorithm. - The parameter is . - - -or- - - The parameter is . - The value of the property is not , , or . A symmetric decryptor object. + The parameter is . +-or- +The parameter is . + The value of the property is not , , or . - - Creates a symmetric encryptor object with the current property and initialization vector (). - A symmetric encryptor object. - + Creates a symmetric encryptor object with the specified and initialization vector (). The secret key to be used for the symmetric algorithm. The key size must be 128, 192, or 256 bits. The IV to be used for the symmetric algorithm. - The parameter is . - - -or- - - The parameter is . - The value of the property is not , , or . A symmetric encryptor object. + The parameter is . +-or- +The parameter is . + The value of the property is not , , or . Generates a random initialization vector () to be used for the algorithm. @@ -3925,15 +2270,6 @@ Releases the unmanaged resources used by the Generates a random to be used for the algorithm. - - Gets or sets the block size, in bits, of the cryptographic operation. - The block size, in bits, of the cryptographic operation. The default is 128 bits. - - - Gets or sets the feedback size, in bits, of the cryptographic operation for the Cipher Feedback (CFB) and Output Feedback (OFB) cipher modes. - The feedback size is larger than the block size. - The feedback size in bits. - Gets or sets the initialization vector (IV) to use for the symmetric algorithm. The initialization vector (IV) to use for the symmetric algorithm. @@ -3971,15 +2307,13 @@ Releases the unmanaged resources used by the Creates a new ephemeral RSA key with the specified key size. The key size, in bits. - - is not supported by the default implementation. A new ephemeral RSA key with the specified key size. + + is different than . Creates a new ephemeral RSA key with the specified RSA key parameters. The parameters for the algorithm. - - does not represent a valid RSA key. A new ephemeral RSA key. @@ -3991,67 +2325,38 @@ Releases the unmanaged resources used by the The data to decrypt. The padding mode. - - or is . - A derived class must override this method. - - is unknown, or not supported by this implementation. - --or- - -The length of is not equal to the number of bytes for . - --or- - -This instance represents only a public key. - --or- - -The decryption operation failed. The decrypted data. + A derived class must override this method. When overridden in a derived class, decrypts the input data using the private key. The cipher text to be decrypted. - This method call is not supported. This exception is thrown starting with the .NET Framework 4.6. The resulting decryption of the parameter in plain text. + This method call is not supported. This exception is thrown starting with the .NET Framework 4.6. When overridden in a derived class, encrypts the input data using the specified padding mode. The data to encrypt. The padding mode. - - or is . - A derived class must override this method. - - is unknown, or not supported by this implementation. - --or- - -The length of is too long for the combination of and the selected padding. - --or- - -The encryption operation failed. The encrypted data. + A derived class must override this method. When overridden in a derived class, encrypts the input data using the public key. The plain text to be encrypted. - This method call is not supported. This exception is thrown starting with the .NET Framework 4.6. The resulting encryption of the parameter as cipher text. + This method call is not supported. This exception is thrown starting with the .NET Framework 4.6. When overridden in a derived class, exports the . to include private parameters; otherwise, . - The parameters could not be exported. The parameters for . Exports the current key in the PKCS#1 RSAPrivateKey format. - The key could not be exported. A byte array containing the PKCS#1 RSAPrivateKey representation of this key. + The key could not be exported. Exports the public-key portion of the current key in the PKCS#1 RSAPublicKey format. @@ -4062,7 +2367,7 @@ The encryption operation failed. The XML string containing key information. The parameter is . The format of the parameter is not valid. - .NET Core and .NET 5+ only: In all cases. + .NET Core only: This member is not supported. When overridden in a derived class, computes the hash value of a specified portion of a byte array by using a specified hashing algorithm. @@ -4070,15 +2375,15 @@ The encryption operation failed. The index of the first byte in that is to be hashed. The number of bytes to hash. The algorithm to use in hash the data. - A derived class must override this method. The hashed data. + A derived class must override this method. When overridden in a derived class, computes the hash value of a specified binary stream by using a specified hashing algorithm. The binary stream to hash. The hash algorithm. - A derived class must override this method. The hashed data. + A derived class must override this method. Imports the public/private keypair from a PKCS#8 EncryptedPrivateKeyInfo structure after decrypting with a byte-based password, replacing the keys for this object. @@ -4086,25 +2391,15 @@ The encryption operation failed. The bytes of a PKCS#8 EncryptedPrivateKeyInfo structure in the ASN.1-BER encoding. When this method returns, contains a value that indicates the number of bytes read from . This parameter is treated as uninitialized. The password is incorrect. - -or- - The contents of indicate the Key Derivation Function (KDF) to apply is the legacy PKCS#12 KDF, which requires -based passwords. - -or- - The contents of do not represent an ASN.1-BER-encoded PKCS#8 EncryptedPrivateKeyInfo structure. - -or- - The contents of indicate the key is for an algorithm other than the algorithm represented by this instance. - -or- - The contents of represent the key in a format that is not supported. - -or- - The algorithm-specific key import failed. @@ -4113,95 +2408,15 @@ The algorithm-specific key import failed. The bytes of a PKCS#8 EncryptedPrivateKeyInfo structure in the ASN.1-BER encoding. When this method returns, contains a value that indicates the number of bytes read from . This parameter is treated as uninitialized. The password is incorrect. - -or- - The contents of do not represent an ASN.1-BER-encoded PKCS#8 EncryptedPrivateKeyInfo structure. - -or- - The contents of indicate the key is for an algorithm other than the algorithm represented by this instance. - -or- - The contents of represent the key in a format that is not supported. - --or- - -The algorithm-specific key import failed. - - - Imports an encrypted RFC 7468 PEM-encoded private key, replacing the keys for this object. - The PEM text of the encrypted key to import. - The bytes to use as a password when decrypting the key material. - - does not contain a PEM-encoded key with a recognized label. - --or- - - contains multiple PEM-encoded keys with a recognized label. - -The password is incorrect. - --or- - -The base-64 decoded contents of the PEM text from do not represent an ASN.1-BER-encoded PKCS#8 EncryptedPrivateKeyInfo structure. - --or- - -The base-64 decoded contents of the PEM text from indicate the key is for an algorithm other than the algorithm represented by this instance. - --or- - -The base-64 decoded contents of the PEM text from represent the key in a format that is not supported. - --or- - -The algorithm-specific key import failed. - - - Imports an encrypted RFC 7468 PEM-encoded private key, replacing the keys for this object. - The PEM text of the encrypted key to import. - The password to use for decrypting the key material. - - does not contain a PEM-encoded key with a recognized label. - -or- - - contains multiple PEM-encoded keys with a recognized label. - -The password is incorrect. - --or- - -The base-64 decoded contents of the PEM text from do not represent an ASN.1-BER-encoded PKCS#8 EncryptedPrivateKeyInfo structure. - --or- - -The base-64 decoded contents of the PEM text from indicate the key is for an algorithm other than the algorithm represented by this instance. - --or- - -The base-64 decoded contents of the PEM text from represent the key in a format that is not supported. - --or- - The algorithm-specific key import failed. - - Imports an RFC 7468 PEM-encoded key, replacing the keys for this object. - The PEM text of the key to import. - - does not contain a PEM-encoded key with a recognized label. - --or- - - contains multiple PEM-encoded keys with a recognized label. - --or- - - contains an encrypted PEM-encoded key. - When overridden in a derived class, imports the specified . The parameters for . @@ -4211,17 +2426,11 @@ The algorithm-specific key import failed. The bytes of a PKCS#8 PrivateKeyInfo structure in the ASN.1-BER encoding. When this method returns, contains a value that indicates the number of bytes read from . This parameter is treated as uninitialized. The contents of do not represent an ASN.1-BER-encoded PKCS#8 PrivateKeyInfo structure. - -or- - The contents of indicate the key is for an algorithm other than the algorithm represented by this instance. - -or- - The contents of represent the key in a format that is not supported. - -or- - The algorithm-specific key import failed. @@ -4229,9 +2438,7 @@ The algorithm-specific key import failed. The bytes of a PKCS#1 RSAPrivateKey structure in the ASN.1-BER encoding. When this method returns, contains a value that indicates the number of bytes read from . This parameter is treated as uninitialized. The contents of do not represent an ASN.1-BER-encoded PKCS#1 RSAPrivateKey structure. - -or- - The key import failed. @@ -4239,9 +2446,7 @@ The key import failed. The bytes of a PKCS#1 RSAPublicKey structure in the ASN.1-BER encoding. When this method returns, contains a value that indicates the number of bytes read from . This parameter is treated as uninitialized. The contents of do not represent an ASN.1-BER-encoded PKCS#1 RSAPublicKey structure. - -or- - The key import failed. @@ -4249,180 +2454,94 @@ The key import failed. The bytes of an X.509 SubjectPublicKeyInfo structure in the ASN.1-DER encoding. When this method returns, contains a value that indicates the number of bytes read from . This parameter is treated as uninitialized. The contents of do not represent an ASN.1-DER-encoded X.509 SubjectPublicKeyInfo structure. - -or- - The contents of indicate the key is for an algorithm other than the algorithm represented by this instance. - -or- - The contents of represent the key in a format that is not supported. - -or- - The algorithm-specific key import failed. + + Gets the name of the key exchange algorithm available with this implementation of . + Returns "RSA". + + + Gets the name of the signature algorithm available with this implementation of . + Returns "RSA". + Computes the hash value of a portion of the specified byte array using the specified hash algorithm and padding mode, and signs the resulting hash value. - The input data to hash and sign. + The input data for which to compute the hash. The offset into the array at which to begin using data. The number of bytes in the array to use as data. The hash algorithm to use to create the hash value. The padding mode. + The RSA signature for the specified data. - is . - - -or- - - is . + is . +-or- + is . . is or . - is less than zero. - - -or- - - is less than zero. - - -or- - - + - 1 results in an index that is beyond the upper bound of . - - is unknown, or not supported by this implementation. - + is less than zero. -or- - -This instance represents only a public key. - + is less than zero. -or- - -An error occurred creating the signature. - The RSA signature for the specified data. + + - 1 results in an index that is beyond the upper bound of . Computes the hash value of the specified byte array using the specified hash algorithm and padding mode, and signs the resulting hash value. - The input data to hash and sign. + The input data for which to compute the hash. The hash algorithm to use to create the hash value. The padding mode. + The RSA signature for the specified data. - is . - - -or- - - is . + is . +-or- + is . . is or . - - is unknown, or not supported by this implementation. - --or- - -This instance represents only a public key. - --or- - -An error occurred creating the signature. - The RSA signature for the specified data. Computes the hash value of the specified stream using the specified hash algorithm and padding mode, and signs the resulting hash value. - The input stream to hash and sign. + The input stream for which to compute the hash. The hash algorithm to use to create the hash value. The padding mode. + The RSA signature for the specified data. - is . - - -or- - - is . + is . +-or- + is . . is or . - - is unknown, or not supported by this implementation. - --or- - -This instance represents only a public key. - --or- - -An error occurred creating the signature. - The RSA signature for the specified data. - When overridden in a derived class, computes the signature for the specified hash value using the specified padding. + When overridden in a derived class, computes the signature for the specified hash value by encrypting it with the private key using the specified padding. The hash value of the data to be signed. The hash algorithm used to create the hash value of the data. The padding. - A derived class must override this method. - - or is . - - . is or . - - is unknown, or not supported by this implementation. - --or- - -This instance represents only a public key. - --or- - -An error occurred creating the signature. The RSA signature for the specified hash value. + A derived class must override this method. Creates and returns an XML string containing the key of the current object. to include a public and private RSA key; to include only the public key. - .NET Core and .NET 5+ only: In all cases. An XML string containing the key of the current object. + .NET Core only: This member is not supported. - Attempts to decrypt the input data using the specified padding mode, writing the result into a provided buffer. - The data to decrypt. - The buffer to receive the decrypted data. - The padding mode. - When this method returns, the total number of bytes written into . This parameter is treated as uninitialized. - - is . - - is unknown, or not supported by this implementation. - --or- - -The length of is not equal to the number of bytes for . - --or- - -This instance represents only a public key. - --or- - -The decryption operation failed. - - if is long enough to receive the decrypted data; otherwise, . + + + + - Attempts to encrypt the input data with a specified padding mode into a provided buffer. - The data to encrypt. - The buffer to receive the encrypted data. - The padding mode. - When this method returns, the total number of bytes written into . This parameter is treated as uninitialized. - - is . - - is unknown, or not supported by this implementation. - --or- - -The length of is too long for the combination of and the selected padding. - --or- - -The encryption operation failed. - - if is long enough to receive the encrypted data; otherwise, . + + + + Attempts to export the current key in the PKCS#8 EncryptedPrivateKeyInfo format into a provided buffer, using a byte-based password. @@ -4430,13 +2549,11 @@ The encryption operation failed. The password-based encryption (PBE) parameters to use when encrypting the key material. The byte span to receive the PKCS#8 EncryptedPrivateKeyInfo data. When this method returns, contains a value that indicates the number of bytes written to . This parameter is treated as uninitialized. + + if is big enough to receive the output; otherwise, . The key could not be exported. - -or- - indicates that should be used, which requires -based passwords. - - if is big enough to receive the output; otherwise, . Attempts to export the current key in the PKCS#8 EncryptedPrivateKeyInfo format into a provided buffer, using a char-based password. @@ -4444,93 +2561,61 @@ The encryption operation failed. The password-based encryption (PBE) parameters to use when encrypting the key material. The byte span to receive the PKCS#8 EncryptedPrivateKeyInfo data. When this method returns, contains a value that indicates the number of bytes written to . This parameter is treated as uninitialized. - The key could not be exported. if is big enough to receive the output; otherwise, . + The key could not be exported. Attempts to export the current key in the PKCS#8 PrivateKeyInfo format into a provided buffer. The byte span to receive the PKCS#8 PrivateKeyInfo data. When this method returns, contains a value that indicates the number of bytes written to . This parameter is treated as uninitialized. - The key could not be exported. if is big enough to receive the output; otherwise, . + The key could not be exported. Attempts to export the current key in the PKCS#1 RSAPrivateKey format into a provided buffer. The byte span to receive the PKCS#1 RSAPrivateKey data. When this method returns, contains a value that indicates the number of bytes written to . This parameter is treated as uninitialized. - The key could not be exported. if is big enough to receive the output; otherwise, . + The key could not be exported. Attempts to export the current key in the PKCS#1 RSAPublicKey format into a provided buffer. The byte span to receive the PKCS#1 RSAPublicKey data. When this method returns, contains a value that indicates the number of bytes written to . This parameter is treated as uninitialized. - The key could not be exported. if is big enough to receive the output; otherwise, . + The key could not be exported. Attempts to export the current key in the X.509 SubjectPublicKeyInfo format into a provided buffer. The byte span to receive the X.509 SubjectPublicKeyInfo data. When this method returns, contains a value that indicates the number of bytes written to . This parameter is treated as uninitialized. - The key could not be exported. if is big enough to receive the output; otherwise, . + The key could not be exported. - Attempts to compute the hash of the provided data by using the specified algorithm, writing the results into a provided buffer. - The data to be hashed. - The buffer to receive the hash value. - The algorithm to use in hash the data. - When this method returns, the total number of bytes written into . This parameter is treated as uninitialized. - - if is long enough to receive the hash value; otherwise, . + + + + - Attempts to hash the provided data with the specified algorithm and sign the hash with the current key, writing the signature into a provided buffer. - The input data to hash and sign. - The buffer to receive the RSA signature. - The hash algorithm used to create the hash value of the data. - The padding mode. - When this method returns, the total number of bytes written into . This parameter is treated as uninitialized. - - is . - - . is or . - This instance represents only a public key. - --or- - -An error occurred creating the signature. - - if is long enough to receive the RSA signature; otherwise, . + + + + + - Attempts to sign the hash with the current key, writing the signature into a provided buffer. - The hash value of the data to be signed. - The buffer to receive the RSA signature. - The hash algorithm used to create the hash value of the data. - The padding. - When this method returns, the total number of bytes written into . This parameter is treated as uninitialized. - - is . - - . is or . - - is unknown, or not supported by this implementation. - --or- - -This instance represents only a public key. - --or- - -An error occurred creating the signature. - - if is long enough to receive the RSA signature; otherwise, . + + + + + Verifies that a digital signature is valid by calculating the hash value of the specified data using the specified hash algorithm and padding, and comparing it to the provided signature. @@ -4538,22 +2623,16 @@ An error occurred creating the signature. The signature data to be verified. The hash algorithm used to create the hash value of the data. The padding mode. + + if the signature is valid; otherwise, . - is . - - -or- - - is . - - -or- - - is . + is . +-or- + is . +-or- + is . . is or . - - is unknown, or not supported by this implementation. - - if the signature is valid; otherwise, . Verifies that a digital signature is valid by calculating the hash value of the data in a portion of a byte array using the specified hash algorithm and padding, and comparing it to the provided signature. @@ -4563,32 +2642,22 @@ An error occurred creating the signature. The signature data to be verified. The hash algorithm used to create the hash value of the data. The padding mode. + + if the signature is valid; otherwise, . - is . - - -or- - - is . - - -or- - - is . + is . +-or- + is . +-or- + is . . is or . - is less than zero. - - -or- - - is less than zero. - - -or- - - + - 1 results in an index that is beyond the upper bound of . - - is unknown, or not supported by this implementation. - - if the signature is valid; otherwise, . + is less than zero. +-or- + is less than zero. +-or- + + - 1 results in an index that is beyond the upper bound of . Verifies that a digital signature is valid by calculating the hash value of the specified stream using the specified hash algorithm and padding, and comparing it to the provided signature. @@ -4596,35 +2665,22 @@ An error occurred creating the signature. The signature data to be verified. The hash algorithm used to create the hash value of the data. The padding mode. + + if the signature is valid; otherwise, . - is . - - -or- - - is . - - -or- - - is . + is . +-or- + is . +-or- + is . . is or . - - is unknown, or not supported by this implementation. - - if the signature is valid; otherwise, . - Verifies that a digital signature is valid by calculating the hash value of the specified data using the specified hash algorithm and padding, and comparing it to the provided signature. - The signed data. - The signature data to be verified. - The hash algorithm used to create the hash value of the data. - The padding mode. - - . is or . - - is unknown, or not supported by this implementation. - - if the signature is valid; otherwise, . + + + + Verifies that a digital signature is valid by determining the hash value in the signature using the specified hash algorithm and padding, and comparing it to the provided hash value. @@ -4632,38 +2688,15 @@ An error occurred creating the signature. The signature data to be verified. The hash algorithm used to create the hash value. The padding mode. - A derived class must override this method. - - or is . - - . is or . - - is unknown, or not supported by this implementation. if the signature is valid; otherwise, . + A derived class must override this method. - Verifies that a digital signature is valid by determining the hash value in the signature using the specified hash algorithm and padding, and comparing it to the provided hash value. - The hash value of the signed data. - The signature data to be verified. - The hash algorithm used to create the hash value. - The padding mode. - - or is . - - . is or . - - is unknown, or not supported by this implementation. - - if the signature is valid; otherwise, . - - - Gets the name of the key exchange algorithm available with this implementation of . - Returns "RSA". - - - Gets the name of the signature algorithm available with this implementation of . - Returns "RSA". + + + + Specifies the padding mode and parameters to use with RSA encryption or decryption operations. @@ -4671,8 +2704,8 @@ An error occurred creating the signature. Creates a new instance whose is with the given hash algorithm. The hash algorithm. - The property of is either or . An object whose mode is is with the hash algorithm specified by . + The property of is either or . Determines whether the current instance is equal to the specified object. @@ -4690,24 +2723,6 @@ An error occurred creating the signature. Returns the hash code of this object. The hash code of this instance. - - Indicates whether two specified objects are equal. - The first object to compare. - The second object to compare. - - if and are equal; otherwise, . - - - Indicates whether two specified objects are unequal. - The first object to compare. - The second object to compare. - - if and are not equal; otherwise, . - - - Returns the string representation of the current instance. - The string representation of the current object. - Gets the padding mode represented by this instance. A padding mode. @@ -4732,10 +2747,28 @@ An error occurred creating the signature. Gets an object that represents the Optimal Asymmetric Encryption Padding (OAEP) encryption standard with a SHA512 hash algorithm. An object that represents the OAEP encryption standard with a SHA512 hash algorithm. + + Indicates whether two specified objects are equal. + The first object to compare. + The second object to compare. + + if and are equal; otherwise, . + + + Indicates whether two specified objects are unequal. + The first object to compare. + The second object to compare. + + if and are not equal; otherwise, . + Gets an object that represents the PKCS #1 encryption standard. An object that represents the PKCS #1 encryption standard. + + Returns the string representation of the current instance. + The string representation of the current object. + Specifies the padding mode to use with RSA encryption or decryption operations. @@ -4760,9 +2793,13 @@ An error occurred creating the signature. Extracts secret information from the encrypted key exchange data. The key exchange data within which the secret information is hidden. + The secret information derived from the key exchange data. The key exchange data verification has failed. The key is missing. - The secret information derived from the key exchange data. + + + Gets the parameters for the Optimal Asymmetric Encryption Padding (OAEP) key exchange. + An XML string containing the parameters of the OAEP key exchange operation. Sets the private key to use for decrypting the secret information. @@ -4770,10 +2807,6 @@ An error occurred creating the signature. is . - - Gets the parameters for the Optimal Asymmetric Encryption Padding (OAEP) key exchange. - An XML string containing the parameters of the OAEP key exchange operation. - Creates Optimal Asymmetric Encryption Padding (OAEP) key exchange data using . @@ -4789,8 +2822,8 @@ An error occurred creating the signature. Creates the encrypted key exchange data from the specified input data. The secret information to be passed in the key exchange. - The key is missing. The encrypted key exchange data to be sent to the intended recipient. + The key is missing. Creates the encrypted key exchange data from the specified input data. @@ -4798,12 +2831,6 @@ An error occurred creating the signature. This parameter is not used in the current version. The encrypted key exchange data to be sent to the intended recipient. - - Sets the public key to use for encrypting the key exchange data. - The instance of the algorithm that holds the public key. - - is . - Gets or sets the parameter used to create padding in the key exchange creation process. The parameter value. @@ -4816,6 +2843,12 @@ An error occurred creating the signature. Gets or sets the random number generator algorithm to use in the creation of the key exchange. The instance of a random number generator algorithm to use. + + Sets the public key to use for encrypting the key exchange data. + The instance of the algorithm that holds the public key. + + is . + Represents the standard parameters for the algorithm. @@ -4858,14 +2891,8 @@ An error occurred creating the signature. Extracts secret information from the encrypted key exchange data. The key exchange data within which the secret information is hidden. - The key is missing. The secret information derived from the key exchange data. - - - Sets the private key to use for decrypting the secret information. - The instance of the algorithm that holds the private key. - - is . + The key is missing. Gets the parameters for the PKCS #1 key exchange. @@ -4875,6 +2902,12 @@ An error occurred creating the signature. Gets or sets the random number generator algorithm to use in the creation of the key exchange. The instance of a random number generator algorithm to use. + + Sets the private key to use for decrypting the secret information. + The instance of the algorithm that holds the private key. + + is . + Creates the PKCS#1 key exchange data using . @@ -4890,10 +2923,10 @@ An error occurred creating the signature. Creates the encrypted key exchange data from the specified input data. The secret information to be passed in the key exchange. + The encrypted key exchange data to be sent to the intended recipient. is too big. The key is . - The encrypted key exchange data to be sent to the intended recipient. Creates the encrypted key exchange data from the specified input data. @@ -4901,12 +2934,6 @@ An error occurred creating the signature. This parameter is not used in the current version. The encrypted key exchange data to be sent to the intended recipient. - - Sets the public key to use for encrypting the key exchange data. - The instance of the algorithm that holds the public key. - - is . - Gets the parameters for the PKCS #1 key exchange. An XML string containing the parameters of the PKCS #1 key exchange operation. @@ -4915,6 +2942,12 @@ An error occurred creating the signature. Gets or sets the random number generator algorithm to use in the creation of the key exchange. The instance of a random number generator algorithm to use. + + Sets the public key to use for encrypting the key exchange data. + The instance of the algorithm that holds the public key. + + is . + Verifies an PKCS #1 version 1.5 signature. @@ -4941,18 +2974,14 @@ An error occurred creating the signature. Verifies the PKCS#1 signature for the specified data. The data signed with . The signature to be verified for . - The key is . - - -or- - - The hash algorithm is . - The parameter is . - - -or- - - The parameter is . if matches the signature computed using the specified hash algorithm and key on ; otherwise, . + The key is . +-or- +The hash algorithm is . + The parameter is . +-or- +The parameter is . Creates an PKCS #1 version 1.5 signature. @@ -4969,13 +2998,11 @@ An error occurred creating the signature. Creates the PKCS #1 signature for the specified data. The data to be signed. - The key is . - - -or- - - The hash algorithm is . - The parameter is . The digital signature for . + The key is . +-or- +The hash algorithm is . + The parameter is . Sets the hash algorithm to use for creating the signature. @@ -5006,6 +3033,10 @@ An error occurred creating the signature. Returns the hash code for this instance. The hash code for this instance. + + Gets the padding mode of this instance. + The padding mode (either or ) of this instance. + Indicates whether two specified objects are equal. The first object to compare. @@ -5020,14 +3051,6 @@ An error occurred creating the signature. if and are unequal; otherwise, . - - Returns the string representation of the current instance. - The string representation of the current object. - - - Gets the padding mode of this instance. - The padding mode (either or ) of this instance. - Gets an object that uses the PKCS #1 v1.5 padding mode. An object that uses the padding mode. @@ -5036,6 +3059,10 @@ An error occurred creating the signature. Gets an object that uses PSS padding mode. An object that uses the padding mode with the number of salt bytes equal to the size of the hash. + + Returns the string representation of the current instance. + The string representation of the current object. + Specifies the padding mode to use with RSA signature creation or verification operations. @@ -5061,33 +3088,6 @@ An error occurred creating the signature. The name of the specific implementation of to be used. A new instance of using the specified implementation. - - Computes the hash of data using the SHA1 algorithm. - The data to hash. - - is . - The hash of the data. - - - Computes the hash of data using the SHA1 algorithm. - The data to hash. - The hash of the data. - - - Computes the hash of data using the SHA1 algorithm. - The data to hash. - The buffer to receive the hash value. - The buffer in is too small to hold the calculated hash size. The SHA1 algorithm always produces a 160-bit hash, or 20 bytes. - The total number of bytes written to . - - - Attempts to compute the hash of data using the SHA1 algorithm. - The data to hash. - The buffer to receive the hash value. - When this method returns, the total number of bytes written into . - - if is too small to hold the calculated hash, otherwise. - Computes the hash for the input data using the managed library. @@ -5095,9 +3095,31 @@ An error occurred creating the signature. Initializes a new instance of the class. This class is not compliant with the FIPS algorithm. + + Releases unmanaged resources used by the object and optionally releases the managed resources. + + to release both managed and unmanaged resources; to release only unmanaged resources. + + + Routes data written to the object into the hash algorithm for computing the hash. + The input data. + The offset into the byte array from which to begin using data. + The number of bytes in the array to use as data. + + + + + + Returns the computed hash value after all data has been written to the object. + The computed hash code. + Initializes an instance of . + + + + Computes the hash for the input data. @@ -5106,41 +3128,14 @@ An error occurred creating the signature. Creates an instance of the default implementation of . - On the .NET Framework 4.6.1 and earlier versions only: The algorithm was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible. A new instance of . On the .NET Framework, this method creates an instance of the class if FIPS mode is not active; if FIPS mode is active, it creates an instance of the class. On .NET Core, it returns an instance of a private class derived from . + On the .NET Framework 4.6.1 and earlier versions only: The algorithm was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible. Creates an instance of a specified implementation of . The name of the specific implementation of to be used. - On the .NET Framework only: FIPS mode is enabled, but requests , which is not FIPS compatible. A new instance of using the specified implementation. - - - Computes the hash of data using the SHA256 algorithm. - The data to hash. - - is . - The hash of the data. - - - Computes the hash of data using the SHA256 algorithm. - The data to hash. - The hash of the data. - - - Computes the hash of data using the SHA256 algorithm. - The data to hash. - The buffer to receive the hash value. - The buffer in is too small to hold the calculated hash size. The SHA256 algorithm always produces a 256-bit hash, or 32 bytes. - The total number of bytes written to . - - - Attempts to compute the hash of data using the SHA256 algorithm. - The data to hash. - The buffer to receive the hash value. - When this method returns, the total number of bytes written into . - - if is too small to hold the calculated hash, otherwise. + On the .NET Framework only: FIPS mode is enabled, but requests , which is not FIPS compatible. Computes the hash for the input data using the managed library. @@ -5149,9 +3144,31 @@ An error occurred creating the signature. Initializes a new instance of the class using the managed library. The Federal Information Processing Standards (FIPS) security setting is enabled. This implementation is not part of the Windows Platform FIPS-validated cryptographic algorithms. + + Releases unmanaged resources used by the object and optionally releases the managed resources. + + to release both managed and unmanaged resources; to release only unmanaged resources. + + + When overridden in a derived class, routes data written to the object into the hash algorithm for computing the hash. + The input data. + The offset into the byte array from which to begin using data. + The number of bytes in the array to use as data. + + + + + + When overridden in a derived class, finalizes the hash computation after the last data is processed by the cryptographic stream object. + The computed hash code. + Initializes an instance of . + + + + Computes the hash for the input data. @@ -5160,41 +3177,14 @@ An error occurred creating the signature. Creates an instance of the default implementation of . - The algorithm was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible. A new instance of . + The algorithm was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible. Creates an instance of a specified implementation of . The name of the specific implementation of to be used. - The algorithm described by the parameter was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible. A new instance of using the specified implementation. - - - Computes the hash of data using the SHA384 algorithm. - The data to hash. - - is . - The hash of the data. - - - Computes the hash of data using the SHA384 algorithm. - The data to hash. - The hash of the data. - - - Computes the hash of data using the SHA384 algorithm. - The data to hash. - The buffer to receive the hash value. - The buffer in is too small to hold the calculated hash size. The SHA384 algorithm always produces a 384-bit hash, or 48 bytes. - The total number of bytes written to . - - - Attempts to compute the hash of data using the SHA384 algorithm. - The data to hash. - The buffer to receive the hash value. - When this method returns, the total number of bytes written into . - - if is too small to hold the calculated hash, otherwise. + The algorithm described by the parameter was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible. Computes the hash for the input data using the managed library. @@ -5203,9 +3193,31 @@ An error occurred creating the signature. Initializes a new instance of the class. The Federal Information Processing Standards (FIPS) security setting is enabled. This implementation is not part of the Windows Platform FIPS-validated cryptographic algorithms. + + Releases unmanaged resources used by the object and optionally releases the managed resources. + + to release both managed and unmanaged resources; to release only unmanaged resources. + + + When overridden in a derived class, routes data written to the object into the hash algorithm for computing the hash. + The input data. + The offset into the byte array from which to begin using data. + The number of bytes in the array to use as data. + + + + + + When overridden in a derived class, finalizes the hash computation after the last data is processed by the cryptographic stream object. + The computed hash code. + Initializes an instance of . + + + + Computes the hash for the input data. @@ -5214,41 +3226,14 @@ An error occurred creating the signature. Creates an instance of the default implementation of . - The algorithm was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible. A new instance of . + The algorithm was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible. Creates an instance of a specified implementation of . The name of the specific implementation of to be used. - The algorithm described by the parameter was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible. A new instance of using the specified implementation. - - - Computes the hash of data using the SHA512 algorithm. - The data to hash. - - is . - The hash of the data. - - - Computes the hash of data using the SHA512 algorithm. - The data to hash. - The hash of the data. - - - Computes the hash of data using the SHA512 algorithm. - The data to hash. - The buffer to receive the hash value. - The buffer in is too small to hold the calculated hash size. The SHA1 algorithm always produces a 512-bit hash, or 64 bytes. - The total number of bytes written to . - - - Attempts to compute the hash of data using the SHA512 algorithm. - The data to hash. - The buffer to receive the hash value. - When this method returns, the total number of bytes written into . - - if is too small to hold the calculated hash, otherwise. + The algorithm described by the parameter was used with Federal Information Processing Standards (FIPS) mode enabled, but is not FIPS compatible. Computes the hash algorithm for the input data using the managed library. @@ -5257,9 +3242,31 @@ An error occurred creating the signature. Initializes a new instance of the class. The Federal Information Processing Standards (FIPS) security setting is enabled. This implementation is not part of the Windows Platform FIPS-validated cryptographic algorithms. + + Releases unmanaged resources used by the object and optionally releases the managed resources. + + to release both managed and unmanaged resources; to release only unmanaged resources. + + + When overridden in a derived class, routes data written to the object into the hash algorithm for computing the hash. + The input data. + The offset into the byte array from which to begin using data. + The number of bytes in the array to use as data. + + + + + + When overridden in a derived class, finalizes the hash computation after the last data is processed by the cryptographic stream object. + The computed hash code. + Initializes an instance of the class using the managed library. + + + + Contains information about the properties of a digital signature. @@ -5319,19 +3326,17 @@ An error occurred creating the signature. Determines whether the specified key is weak. The secret key to test for weakness. - The size of the parameter is not valid. if the key is weak; otherwise, . + The size of the parameter is not valid. Gets or sets the secret key for the algorithm. - An attempt was made to set the key to . - An attempt was made to set a key whose length is invalid. - - -or- - - An attempt was made to set a weak key (see ). The secret key for the algorithm. + An attempt was made to set the key to . + An attempt was made to set a key whose length is invalid. +-or- +An attempt was made to set a weak key (see ). \ No newline at end of file