X-Git-Url: http://review.tizen.org/git/?a=blobdiff_plain;f=pkg%2FTizen.NET.API6%2Fbuild%2Ftizen60%2Fref%2FSystem.Security.Cryptography.Primitives.xml;fp=pkg%2Fbuild%2Ftizen50%2Fref%2FSystem.Security.Cryptography.Primitives.xml;h=2b2ffc6281cb4c696803baee38f7ea2c2249f073;hb=5bd8586c393ccec12b6f596deed556bc6d22b653;hp=2d8714d9ef1887581fecd5d19813d3ddf599b583;hpb=345244cf7a66f9343db88f62755ec5193a27f1d1;p=platform%2Fcore%2Fcsapi%2Ftizenfx.git diff --git a/pkg/build/tizen50/ref/System.Security.Cryptography.Primitives.xml b/pkg/Tizen.NET.API6/build/tizen60/ref/System.Security.Cryptography.Primitives.xml similarity index 83% rename from pkg/build/tizen50/ref/System.Security.Cryptography.Primitives.xml rename to pkg/Tizen.NET.API6/build/tizen60/ref/System.Security.Cryptography.Primitives.xml index 2d8714d..2b2ffc6 100755 --- a/pkg/build/tizen50/ref/System.Security.Cryptography.Primitives.xml +++ b/pkg/Tizen.NET.API6/build/tizen60/ref/System.Security.Cryptography.Primitives.xml @@ -15,7 +15,7 @@ Creates a default cryptographic object used to perform the asymmetric algorithm. - A new instance, unless the default settings have been changed with the <cryptoClass> element. + A new instance, unless the default settings have been changed with the <cryptoClass> element. Creates an instance of the specified implementation of an asymmetric algorithm. @@ -56,7 +56,7 @@ Releases the unmanaged resources used by the class and optionally releases the managed resources. - true to release both managed and unmanaged resources; false to release only unmanaged resources. + to release both managed and unmanaged resources; to release only unmanaged resources. When overridden in a derived class, reconstructs an object from an XML string. Otherwise, throws a . @@ -89,80 +89,157 @@ When overridden in a derived class, creates and returns an XML string representation of the current object. Otherwise, throws a . - true to include private parameters; otherwise, false. - An XML string encoding of the current object. + to include private parameters; otherwise, . + An XML string encoding of the current object. - - Specifies the block cipher mode to use for encryption. + + Represents the abstract base class from which all implementations of symmetric algorithms must inherit. - - The Cipher Block Chaining (CBC) mode introduces feedback. Before each plain text block is encrypted, it is combined with the cipher text of the previous block by a bitwise exclusive OR operation. This ensures that even if the plain text contains many identical blocks, they will each encrypt to a different cipher text block. The initialization vector is combined with the first plain text block by a bitwise exclusive OR operation before the block is encrypted. If a single bit of the cipher text block is mangled, the corresponding plain text block will also be mangled. In addition, a bit in the subsequent block, in the same position as the original mangled bit, will be mangled. + + Initializes a new instance of the class. + The implementation of the class derived from the symmetric algorithm is not valid. + + + Gets or sets the block size, in bits, of the cryptographic operation. + The block size, in bits. + The block size is invalid. + + + Represents the block size, in bits, of the cryptographic operation. - - The Cipher Feedback (CFB) mode processes small increments of plain text into cipher text, instead of processing an entire block at a time. This mode uses a shift register that is one block in length and is divided into sections. For example, if the block size is 8 bytes, with one byte processed at a time, the shift register is divided into eight sections. If a bit in the cipher text is mangled, one plain text bit is mangled and the shift register is corrupted. This results in the next several plain text increments being mangled until the bad bit is shifted out of the shift register. The default feedback size can vary by algorithm, but is typically either 8 bits or the number of bits of the block size. You can alter the number of feedback bits by using the property. Algorithms that support CFB use this property to set the feedback. + + Releases all resources used by the class. + + + Creates a default cryptographic object used to perform the symmetric algorithm. + A default cryptographic object used to perform the symmetric algorithm. + + + Creates the specified cryptographic object used to perform the symmetric algorithm. + The name of the specific implementation of the class to use. + A cryptographic object used to perform the symmetric algorithm. + + + Creates a symmetric decryptor object with the current property and initialization vector (). + A symmetric decryptor object. + + + When overridden in a derived class, creates a symmetric decryptor object with the specified property and initialization vector (). + The secret key to use for the symmetric algorithm. + The initialization vector to use for the symmetric algorithm. + A symmetric decryptor object. + + + Creates a symmetric encryptor object with the current property and initialization vector (). + A symmetric encryptor object. + + + When overridden in a derived class, creates a symmetric encryptor object with the specified property and initialization vector (). + The secret key to use for the symmetric algorithm. + The initialization vector to use for the symmetric algorithm. + A symmetric encryptor object. + + + Releases all resources used by the current instance of the class. + + + Releases the unmanaged resources used by the and optionally releases the managed resources. + to release both managed and unmanaged resources; to release only unmanaged resources. + + + Gets or sets the feedback size, in bits, of the cryptographic operation. + The feedback size in bits. + The feedback size is larger than the block size. + + + Represents the feedback size, in bits, of the cryptographic operation. - - The Cipher Text Stealing (CTS) mode handles any length of plain text and produces cipher text whose length matches the plain text length. This mode behaves like the CBC mode for all but the last two blocks of the plain text. + + When overridden in a derived class, generates a random initialization vector () to use for the algorithm. + + + When overridden in a derived class, generates a random key () to use for the algorithm. + + + Gets or sets the initialization vector () for the symmetric algorithm. + The initialization vector. + An attempt was made to set the initialization vector to . + An attempt was made to set the initialization vector to an invalid size. + + + Represents the initialization vector () for the symmetric algorithm. - - The Electronic Codebook (ECB) mode encrypts each block individually. Any blocks of plain text that are identical and in the same message, or that are in a different message encrypted with the same key, will be transformed into identical cipher text blocks. Important: This mode is not recommended because it opens the door for multiple security exploits. If the plain text to be encrypted contains substantial repetition, it is feasible for the cipher text to be broken one block at a time. It is also possible to use block analysis to determine the encryption key. Also, an active adversary can substitute and exchange individual blocks without detection, which allows blocks to be saved and inserted into the stream at other points without detection. + + Gets or sets the secret key for the symmetric algorithm. + The secret key to use for the symmetric algorithm. + An attempt was made to set the key to . + The key size is invalid. + + + Gets or sets the size, in bits, of the secret key used by the symmetric algorithm. + The size, in bits, of the secret key used by the symmetric algorithm. + The key size is not valid. + + + Represents the size, in bits, of the secret key used by the symmetric algorithm. - - The Output Feedback (OFB) mode processes small increments of plain text into cipher text instead of processing an entire block at a time. This mode is similar to CFB; the only difference between the two modes is the way that the shift register is filled. If a bit in the cipher text is mangled, the corresponding bit of plain text will be mangled. However, if there are extra or missing bits from the cipher text, the plain text will be mangled from that point on. + + Represents the secret key for the symmetric algorithm. - - The exception that is thrown when an error occurs during a cryptographic operation. + + Gets the block sizes, in bits, that are supported by the symmetric algorithm. + An array that contains the block sizes supported by the algorithm. - - Initializes a new instance of the class with default properties. + + Specifies the block sizes, in bits, that are supported by the symmetric algorithm. + - - Initializes a new instance of the class with the specified HRESULT error code. - The HRESULT error code. + + Gets the key sizes, in bits, that are supported by the symmetric algorithm. + An array that contains the key sizes supported by the algorithm. - - Initializes a new instance of the class with a specified error message. - The error message that explains the reason for the exception. + + Specifies the key sizes, in bits, that are supported by the symmetric algorithm. + - - Initializes a new instance of the class with a specified error message and a reference to the inner exception that is the cause of this exception. - The error message that explains the reason for the exception. - The exception that is the cause of the current exception. If the inner parameter is not null, the current exception is raised in a catch block that handles the inner exception. + + Gets or sets the mode for operation of the symmetric algorithm. + The mode for operation of the symmetric algorithm. The default is . + The cipher mode is not one of the values. - - Initializes a new instance of the class with a specified error message in the specified format. - The format used to output the error message. - The error message that explains the reason for the exception. + + Represents the cipher mode used in the symmetric algorithm. + - - The exception that is thrown when an unexpected operation occurs during a cryptographic operation. + + Gets or sets the padding mode used in the symmetric algorithm. + The padding mode used in the symmetric algorithm. The default is . + The padding mode is not one of the values. - - Initializes a new instance of the class with default properties. + + Represents the padding mode used in the symmetric algorithm. + - - Initializes a new instance of the class with a specified error message. - The error message that explains the reason for the exception. + + Determines whether the specified key size is valid for the current algorithm. + The length, in bits, to check for a valid key size. + if the specified key size is valid for the current algorithm; otherwise, . - - Initializes a new instance of the class with serialized data. - The object that holds the serialized object data. - The contextual information about the source or destination. + + Specifies the mode of a cryptographic stream. - - Initializes a new instance of the class with a specified error message and a reference to the inner exception that is the cause of this exception. - The error message that explains the reason for the exception. - The exception that is the cause of the current exception. If the inner parameter is not null, the current exception is raised in a catch block that handles the inner exception. + + Read access to a cryptographic stream. + - - Initializes a new instance of the class with a specified error message in the specified format. - The format used to output the error message. - The error message that explains the reason for the exception. + + Write access to a cryptographic stream. + Defines a stream that links data streams to cryptographic transformations. @@ -175,29 +252,54 @@ stream is invalid. - - - - + Initializes a new instance of the class. + The stream on which to perform the cryptographic transformation. + The cryptographic transformation that is to be performed on the stream. + The mode of the stream. + to not close the underlying stream when the object is disposed; otherwise, . + mode is invalid. + + + + + + + + + + + + + + + + Gets a value indicating whether the current is readable. - true if the current stream is readable; otherwise, false. + if the current stream is readable; otherwise, . Gets a value indicating whether you can seek within the current . - Always false. + Always . Gets a value indicating whether the current is writable. - true if the current stream is writable; otherwise, false. + if the current stream is writable; otherwise, . Releases all resources used by the . Releases the unmanaged resources used by the and optionally releases the managed resources. - true to release both managed and unmanaged resources; false to release only unmanaged resources. + to release both managed and unmanaged resources; to release only unmanaged resources. + + + + + + + Clears all buffers for the current stream and causes any buffered data to be written to the underlying device. @@ -217,7 +319,7 @@ Gets a value indicating whether the final buffer block has been written to the underlying stream. - true if the final block has been flushed; otherwise, false. + if the final block has been flushed; otherwise, . Gets the length in bytes of the stream. @@ -248,7 +350,7 @@ The maximum number of bytes to read. The token to monitor for cancellation requests. The default value is . A task that represents the asynchronous read operation. The value of the task object's TResult parameter contains the total number of bytes read into the buffer. The result can be less than the number of bytes requested if the number of bytes currently available is less than the requested number, or it can be 0 (zero) if the end of the stream has been reached. - buffer is null. + buffer is . offset or count is negative. The sum of offset and count is larger than the buffer length. The stream does not support reading. @@ -288,7 +390,7 @@ The maximum number of bytes to write. The token to monitor for cancellation requests. The default value is . A task that represents the asynchronous write operation. - buffer is null. + buffer is . offset or count is negative. The sum of offset and count is larger than the buffer length. The stream does not support writing. @@ -298,15 +400,87 @@ - - Specifies the mode of a cryptographic stream. + + The exception that is thrown when an unexpected operation occurs during a cryptographic operation. - - Read access to a cryptographic stream. + + Initializes a new instance of the class with default properties. + + + Initializes a new instance of the class with a specified error message. + The error message that explains the reason for the exception. + + + Initializes a new instance of the class with serialized data. + The object that holds the serialized object data. + The contextual information about the source or destination. + + + Initializes a new instance of the class with a specified error message and a reference to the inner exception that is the cause of this exception. + The error message that explains the reason for the exception. + The exception that is the cause of the current exception. If the inner parameter is not , the current exception is raised in a block that handles the inner exception. + + + Initializes a new instance of the class with a specified error message in the specified format. + The format used to output the error message. + The error message that explains the reason for the exception. + + + + + + + - - Write access to a cryptographic stream. + + + + + The exception that is thrown when an error occurs during a cryptographic operation. + + + Initializes a new instance of the class with default properties. + + + Initializes a new instance of the class with the specified error code. + The error code. + + + Initializes a new instance of the class with a specified error message. + The error message that explains the reason for the exception. + + + Initializes a new instance of the class with a specified error message and a reference to the inner exception that is the cause of this exception. + The error message that explains the reason for the exception. + The exception that is the cause of the current exception. If the inner parameter is not , the current exception is raised in a block that handles the inner exception. + + + Initializes a new instance of the class with a specified error message in the specified format. + The format used to output the error message. + The error message that explains the reason for the exception. + + + Specifies the block cipher mode to use for encryption. + + + The Cipher Block Chaining () mode introduces feedback. Before each plain text block is encrypted, it is combined with the cipher text of the previous block by a bitwise exclusive OR operation. This ensures that even if the plain text contains many identical blocks, they will each encrypt to a different cipher text block. The initialization vector is combined with the first plain text block by a bitwise exclusive OR operation before the block is encrypted. If a single bit of the cipher text block is mangled, the corresponding plain text block will also be mangled. In addition, a bit in the subsequent block, in the same position as the original mangled bit, will be mangled. + + + + The Cipher Feedback () mode processes small increments of plain text into cipher text, instead of processing an entire block at a time. This mode uses a shift register that is one block in length and is divided into sections. For example, if the block size is 8 bytes, with one byte processed at a time, the shift register is divided into eight sections. If a bit in the cipher text is mangled, one plain text bit is mangled and the shift register is corrupted. This results in the next several plain text increments being mangled until the bad bit is shifted out of the shift register. The default feedback size can vary by algorithm, but is typically either 8 bits or the number of bits of the block size. You can alter the number of feedback bits by using the property. Algorithms that support CFB use this property to set the feedback. + + + + The Cipher Text Stealing () mode handles any length of plain text and produces cipher text whose length matches the plain text length. This mode behaves like the mode for all but the last two blocks of the plain text. + + + + The Electronic Codebook () mode encrypts each block individually. Any blocks of plain text that are identical and in the same message, or that are in a different message encrypted with the same key, will be transformed into identical cipher text blocks. Important: This mode is not recommended because it opens the door for multiple security exploits. If the plain text to be encrypted contains substantial repetition, it is feasible for the cipher text to be broken one block at a time. It is also possible to use block analysis to determine the encryption key. Also, an active adversary can substitute and exchange individual blocks without detection, which allows blocks to be saved and inserted into the stream at other points without detection. + + + + The Output Feedback () mode processes small increments of plain text into cipher text instead of processing an entire block at a time. This mode is similar to ; the only difference between the two modes is the way that the shift register is filled. If a bit in the cipher text is mangled, the corresponding bit of plain text will be mangled. However, if there are extra or missing bits from the cipher text, the plain text will be mangled from that point on. @@ -317,11 +491,11 @@ Gets a value indicating whether the current transform can be reused. - Always true. + Always . When overridden in a derived class, gets a value indicating whether multiple blocks can be transformed. - true if multiple blocks can be transformed; otherwise, false. + if multiple blocks can be transformed; otherwise, . Releases all resources used by the class. @@ -330,7 +504,7 @@ Computes the hash value for the specified byte array. The input to compute the hash code for. The computed hash code. - buffer is null. + buffer is . The object has already been disposed. @@ -348,13 +522,13 @@ count is an invalid value. -or- buffer length is invalid. - buffer is null. + buffer is . offset is out of range. This parameter requires a non-negative number. The object has already been disposed. Creates an instance of the default implementation of a hash algorithm. - A new instance, unless the default settings have been changed using the . + A new instance, unless the default settings have been changed using the . Creates an instance of the specified implementation of a hash algorithm. @@ -394,19 +568,19 @@ System.Security.Cryptography.SHA512 - A new instance of the specified hash algorithm, or null if hashName is not a valid hash algorithm. + A new instance of the specified hash algorithm, or if hashName is not a valid hash algorithm. Releases all resources used by the current instance of the class. Releases the unmanaged resources used by the and optionally releases the managed resources. - true to release both managed and unmanaged resources; false to release only unmanaged resources. + to release both managed and unmanaged resources; to release only unmanaged resources. Gets the value of the computed hash code. The current value of the computed hash code. - is null. + is . The object has already been disposed. @@ -415,6 +589,9 @@ The offset into the byte array from which to begin using data. The number of bytes in the byte array to use as data. + + + When overridden in a derived class, finalizes the hash computation after the last data is processed by the cryptographic stream object. The computed hash code. @@ -457,7 +634,7 @@ inputCount uses an invalid value. -or- inputBuffer has an invalid length. - inputBuffer is null. + inputBuffer is . inputOffset is out of range. This parameter requires a non-negative number. The object has already been disposed. @@ -470,88 +647,78 @@ inputCount uses an invalid value. -or- inputBuffer has an invalid offset length. - inputBuffer is null. + inputBuffer is . inputOffset is out of range. This parameter requires a non-negative number. The object has already been disposed. - - Specifies the name of a cryptographic hash algorithm. + + + + + - - Initializes a new instance of the structure with a custom name. - The custom hash algorithm name. + + + + - - Returns a value that indicates whether the current instance and a specified object are equal. - The object to compare with the current instance. - true if obj is a object and its property is equal to that of the current instance. The comparison is ordinal and case-sensitive. + + Specifies the type of padding to apply when the message data block is shorter than the full number of bytes needed for a cryptographic operation. - - Returns a value that indicates whether two instances are equal. - The object to compare with the current instance. - true if the property of other is equal to that of the current instance. The comparison is ordinal and case-sensitive. + + The ANSIX923 padding string consists of a sequence of bytes filled with zeros before the length. + - - Returns the hash code for the current instance. - The hash code for the current instance, or 0 if no name value was supplied to the constructor. - - - Gets a hash algorithm name that represents "MD5". - A hash algorithm name that represents "MD5". - - - Gets the underlying string representation of the algorithm name. - The string representation of the algorithm name, or null or if no hash algorithm is available. + + The ISO10126 padding string consists of random data before the length. + - - Determines whether two specified objects are equal. - The first object to compare. - The second object to compare. - true if both left and right have the same value; otherwise, false. + + No padding is done. + - - Determines whether two specified objects are not equal. - The first object to compare. - The second object to compare. - true if both left and right do not have the same value; otherwise, false. + + The PKCS #7 padding string consists of a sequence of bytes, each of which is equal to the total number of padding bytes added. + - - Gets a hash algorithm name that represents "SHA1". - A hash algorithm name that represents "SHA1". + + The padding string consists of bytes set to zero. + - - Gets a hash algorithm name that represents "SHA256". - A hash algorithm name that represents "SHA256". + + Determines the set of valid key sizes for the symmetric cryptographic algorithms. - - Gets a hash algorithm name that represents "SHA384". - A hash algorithm name that represents "SHA384". + + Initializes a new instance of the class with the specified key values. + The minimum valid key size. + The maximum valid key size. + The interval between valid key sizes. - - Gets a hash algorithm name that represents "SHA512". - A hash algorithm name that represents "SHA512". + + Specifies the maximum key size in bits. + The maximum key size in bits. - - Returns the string representation of the current instance. - The string representation of the current instance. + + Specifies the minimum key size in bits. + The minimum key size in bits. - - Represents the abstract class from which all implementations of Hash-based Message Authentication Code (HMAC) must derive. + + Specifies the interval between valid key sizes in bits. + The interval between valid key sizes in bits. - - Initializes a new instance of the class. + + Represents the abstract class from which all implementations of keyed hash algorithms must derive. - - Gets or sets the block size to use in the hash value. - The block size to use in the hash value. + + Initializes a new instance of the class. - - Creates an instance of the default implementation of a Hash-based Message Authentication Code (HMAC). - A new SHA-1 instance, unless the default settings have been changed by using the <cryptoClass> element. + + Creates an instance of the default implementation of a keyed hash algorithm. + A new instance, unless the default settings have been changed. - - Creates an instance of the specified implementation of a Hash-based Message Authentication Code (HMAC). - The HMAC implementation to use. The following table shows the valid values for the algorithmName parameter and the algorithms they map to. + + Creates an instance of the specified implementation of a keyed hash algorithm. + The keyed hash algorithm implementation to use. The following table shows the valid values for the algName parameter and the algorithms they map to. Parameter value Implements @@ -589,45 +756,31 @@ System.Security.Cryptography.MACTripleDES - A new instance of the specified HMAC implementation. - - - Releases the unmanaged resources used by the class when a key change is legitimate and optionally releases the managed resources. - true to release both managed and unmanaged resources; false to release only unmanaged resources. - - - When overridden in a derived class, routes data written to the object into the default hash algorithm for computing the hash value. - The input data. - The offset into the byte array from which to begin using data. - The number of bytes in the array to use as data. - - - When overridden in a derived class, finalizes the hash computation after the last data is processed by the cryptographic stream object. - The computed hash code in a byte array. - - - Gets or sets the name of the hash algorithm to use for hashing. - The name of the hash algorithm. - The current hash algorithm cannot be changed. + A new instance of the specified keyed hash algorithm. - - Initializes an instance of the default implementation of . + + Releases the unmanaged resources used by the and optionally releases the managed resources. + to release both managed and unmanaged resources; to release only unmanaged resources. - + Gets or sets the key to use in the hash algorithm. The key to use in the hash algorithm. - An attempt is made to change the property after hashing has begun. + An attempt was made to change the property after hashing has begun. + + + The key to use in the hash algorithm. + Defines the basic operations of cryptographic transformations. Gets a value indicating whether the current transform can be reused. - true if the current transform can be reused; otherwise, false. + if the current transform can be reused; otherwise, . Gets a value indicating whether multiple blocks can be transformed. - true if multiple blocks can be transformed; otherwise, false. + if multiple blocks can be transformed; otherwise, . Gets the input block size. @@ -653,19 +806,23 @@ The number of bytes in the byte array to use as data. The computed transform. - - Represents the abstract class from which all implementations of keyed hash algorithms must derive. + + Represents the abstract class from which all implementations of Hash-based Message Authentication Code (HMAC) must derive. - - Initializes a new instance of the class. + + Initializes a new instance of the class. - - Creates an instance of the default implementation of a keyed hash algorithm. - A new instance, unless the default settings have been changed. + + Gets or sets the block size to use in the hash value. + The block size to use in the hash value. - - Creates an instance of the specified implementation of a keyed hash algorithm. - The keyed hash algorithm implementation to use. The following table shows the valid values for the algName parameter and the algorithms they map to. + + Creates an instance of the default implementation of a Hash-based Message Authentication Code (HMAC). + A new SHA-1 instance, unless the default settings have been changed by using the <cryptoClass> element. + + + Creates an instance of the specified implementation of a Hash-based Message Authentication Code (HMAC). + The HMAC implementation to use. The following table shows the valid values for the algorithmName parameter and the algorithms they map to. Parameter value Implements @@ -703,202 +860,103 @@ System.Security.Cryptography.MACTripleDES - A new instance of the specified keyed hash algorithm. - - - Releases the unmanaged resources used by the and optionally releases the managed resources. - true to release both managed and unmanaged resources; false to release only unmanaged resources. - - - Gets or sets the key to use in the hash algorithm. - The key to use in the hash algorithm. - An attempt was made to change the property after hashing has begun. - - - The key to use in the hash algorithm. - - - - Determines the set of valid key sizes for the symmetric cryptographic algorithms. - - - Initializes a new instance of the class with the specified key values. - The minimum valid key size. - The maximum valid key size. - The interval between valid key sizes. - - - Specifies the maximum key size in bits. - The maximum key size in bits. - - - Specifies the minimum key size in bits. - The minimum key size in bits. - - - Specifies the interval between valid key sizes in bits. - The interval between valid key sizes in bits. - - - Specifies the type of padding to apply when the message data block is shorter than the full number of bytes needed for a cryptographic operation. - - - The ANSIX923 padding string consists of a sequence of bytes filled with zeros before the length. - - - - The ISO10126 padding string consists of random data before the length. - - - - No padding is done. - - - - The PKCS #7 padding string consists of a sequence of bytes, each of which is equal to the total number of padding bytes added. - - - - The padding string consists of bytes set to zero. - - - - Represents the abstract base class from which all implementations of symmetric algorithms must inherit. - - - Initializes a new instance of the class. - The implementation of the class derived from the symmetric algorithm is not valid. - - - Gets or sets the block size, in bits, of the cryptographic operation. - The block size, in bits. - The block size is invalid. - - - Represents the block size, in bits, of the cryptographic operation. - - - - Releases all resources used by the class. - - - Creates a default cryptographic object used to perform the symmetric algorithm. - A default cryptographic object used to perform the symmetric algorithm. + A new instance of the specified HMAC implementation. - - Creates the specified cryptographic object used to perform the symmetric algorithm. - The name of the specific implementation of the class to use. - A cryptographic object used to perform the symmetric algorithm. + + Releases the unmanaged resources used by the class when a key change is legitimate and optionally releases the managed resources. + to release both managed and unmanaged resources; to release only unmanaged resources. - - Creates a symmetric decryptor object with the current property and initialization vector (). - A symmetric decryptor object. + + - - When overridden in a derived class, creates a symmetric decryptor object with the specified property and initialization vector (). - The secret key to use for the symmetric algorithm. - The initialization vector to use for the symmetric algorithm. - A symmetric decryptor object. - - - Creates a symmetric encryptor object with the current property and initialization vector (). - A symmetric encryptor object. + + When overridden in a derived class, routes data written to the object into the default hash algorithm for computing the hash value. + The input data. + The offset into the byte array from which to begin using data. + The number of bytes in the array to use as data. - - When overridden in a derived class, creates a symmetric encryptor object with the specified property and initialization vector (). - The secret key to use for the symmetric algorithm. - The initialization vector to use for the symmetric algorithm. - A symmetric encryptor object. + + When overridden in a derived class, finalizes the hash computation after the last data is processed by the cryptographic stream object. + The computed hash code in a byte array. - - Releases all resources used by the current instance of the class. + + Gets or sets the name of the hash algorithm to use for hashing. + The name of the hash algorithm. + The current hash algorithm cannot be changed. - - Releases the unmanaged resources used by the and optionally releases the managed resources. - true to release both managed and unmanaged resources; false to release only unmanaged resources. + + Initializes an instance of the default implementation of . - - Gets or sets the feedback size, in bits, of the cryptographic operation. - The feedback size in bits. - The feedback size is larger than the block size. + + Gets or sets the key to use in the hash algorithm. + The key to use in the hash algorithm. + An attempt is made to change the property after hashing has begun. - - Represents the feedback size, in bits, of the cryptographic operation. + + + - - When overridden in a derived class, generates a random initialization vector () to use for the algorithm. - - - When overridden in a derived class, generates a random key () to use for the algorithm. - - - Gets or sets the initialization vector () for the symmetric algorithm. - The initialization vector. - An attempt was made to set the initialization vector to null. - An attempt was made to set the initialization vector to an invalid size. - - - Represents the initialization vector () for the symmetric algorithm. - + + Specifies the name of a cryptographic hash algorithm. - - Gets or sets the secret key for the symmetric algorithm. - The secret key to use for the symmetric algorithm. - An attempt was made to set the key to null. - The key size is invalid. + + Initializes a new instance of the structure with a custom name. + The custom hash algorithm name. - - Gets or sets the size, in bits, of the secret key used by the symmetric algorithm. - The size, in bits, of the secret key used by the symmetric algorithm. - The key size is not valid. + + Returns a value that indicates whether the current instance and a specified object are equal. + The object to compare with the current instance. + if obj is a object and its property is equal to that of the current instance. The comparison is ordinal and case-sensitive. - - Represents the size, in bits, of the secret key used by the symmetric algorithm. - + + Returns a value that indicates whether two instances are equal. + The object to compare with the current instance. + if the property of other is equal to that of the current instance. The comparison is ordinal and case-sensitive. - - Represents the secret key for the symmetric algorithm. - + + Returns the hash code for the current instance. + The hash code for the current instance, or 0 if no name value was supplied to the constructor. - - Gets the block sizes, in bits, that are supported by the symmetric algorithm. - An array that contains the block sizes supported by the algorithm. + + Gets a hash algorithm name that represents "MD5". + A hash algorithm name that represents "MD5". - - Specifies the block sizes, in bits, that are supported by the symmetric algorithm. - + + Gets the underlying string representation of the algorithm name. + The string representation of the algorithm name, or or if no hash algorithm is available. - - Gets the key sizes, in bits, that are supported by the symmetric algorithm. - An array that contains the key sizes supported by the algorithm. + + Determines whether two specified objects are equal. + The first object to compare. + The second object to compare. + if both left and right have the same value; otherwise, . - - Specifies the key sizes, in bits, that are supported by the symmetric algorithm. - + + Determines whether two specified objects are not equal. + The first object to compare. + The second object to compare. + if both left and right do not have the same value; otherwise, . - - Gets or sets the mode for operation of the symmetric algorithm. - The mode for operation of the symmetric algorithm. The default is . - The cipher mode is not one of the values. + + Gets a hash algorithm name that represents "SHA1". + A hash algorithm name that represents "SHA1". - - Represents the cipher mode used in the symmetric algorithm. - + + Gets a hash algorithm name that represents "SHA256". + A hash algorithm name that represents "SHA256". - - Gets or sets the padding mode used in the symmetric algorithm. - The padding mode used in the symmetric algorithm. The default is . - The padding mode is not one of the values. + + Gets a hash algorithm name that represents "SHA384". + A hash algorithm name that represents "SHA384". - - Represents the padding mode used in the symmetric algorithm. - + + Gets a hash algorithm name that represents "SHA512". + A hash algorithm name that represents "SHA512". - - Determines whether the specified key size is valid for the current algorithm. - The length, in bits, to check for a valid key size. - true if the specified key size is valid for the current algorithm; otherwise, false. + + Returns the string representation of the current instance. + The string representation of the current instance. \ No newline at end of file