System.Security.Cryptography.Csp 4.0.0-rc2-24027

Provides cryptographic algorithm implementations and key management with Windows Cryptographic API (CryptoAPI). Commonly Used Types: System.Security.Cryptography.RSACryptoServiceProvider System.Security.Cryptography.CspParameters \r\n TFS ID: 1599443, GitHub SHA: https://github.com/dotnet/corefx/tree/eede273a4dfabcea608621f5e1bbf8ad00584cfb

Showing the top 20 packages that depend on System.Security.Cryptography.Csp.

Packages Downloads
System.Security.Cryptography.X509Certificates
Provides types for reading, exporting and verifying Authenticode X.509 v3 certificates. These certificates are signed with a private key that uniquely and positively identifies the holder of the certificate. Commonly Used Types: System.Security.Cryptography.X509Certificates.X509Certificate2 System.Security.Cryptography.X509Certificates.X509Certificate System.Security.Cryptography.X509Certificates.X509ContentType System.Security.Cryptography.X509Certificates.StoreLocation System.Security.Cryptography.X509Certificates.StoreName System.Security.Cryptography.X509Certificates.X509FindType System.Security.Cryptography.X509Certificates.X509ChainStatus System.Security.Cryptography.X509Certificates.X509Certificate2Collection System.Security.Cryptography.X509Certificates.X509EnhancedKeyUsageExtension System.Security.Cryptography.X509Certificates.X509Chain When using NuGet 3.x this package requires at least version 3.4.
208
System.Security.Cryptography.X509Certificates
Provides types for reading, exporting and verifying Authenticode X.509 v3 certificates. These certificates are signed with a private key that uniquely and positively identifies the holder of the certificate. Commonly Used Types: System.Security.Cryptography.X509Certificates.X509Certificate2 System.Security.Cryptography.X509Certificates.X509Certificate System.Security.Cryptography.X509Certificates.X509ContentType System.Security.Cryptography.X509Certificates.StoreLocation System.Security.Cryptography.X509Certificates.StoreName System.Security.Cryptography.X509Certificates.X509FindType System.Security.Cryptography.X509Certificates.X509ChainStatus System.Security.Cryptography.X509Certificates.X509Certificate2Collection System.Security.Cryptography.X509Certificates.X509EnhancedKeyUsageExtension System.Security.Cryptography.X509Certificates.X509Chain When using NuGet 3.x this package requires at least version 3.4.
47
AWSSDK.Core
The Amazon Web Services SDK for .NET - Core Runtime
20
AWSSDK.Core
The Amazon Web Services SDK for .NET - Core Runtime
15
jose-jwt
Javascript Object Signing and Encryption (JOSE), JSON Web Token (JWT) and JSON Web Encryption (JWE) Implementation for .NET Ultimate Javascript Object Signing and Encryption (JOSE), JSON Web Token (JWT) and JSON Web Encryption (JWE) Implementation for .NET. Minimallistic. Zero-dependency. Full suite of signature and encryption algorithms. Supports generating, decoding, encryption and compression of JSON Web Tokens. JSON parsing agnostic. Supports two-phase validation. FIPS compliant. Unencoded payload and detached content support (RFC 7797). JSON Web Encryption (JWE, RFC 7516) support. CLR (.net framework 4.0+) supported algorithms Signing: - HMAC signatures with HS256, HS384 and HS512. - ECDSA signatures with ES256, ES384 and ES512. - RSASSA-PKCS1-V1_5 signatures with RS256, RS384 and RS512. - RSASSA-PSS signatures (probabilistic signature scheme with appendix) with PS256, PS384 and PS512. - NONE (unprotected) plain text algorithm without integrity protection Encryption: - RSAES OAEP 256 encryption with A128CBC-HS256, A192CBC-HS384, A256CBC-HS512, A128GCM, A192GCM, A256GCM - RSAES OAEP encryption with A128CBC-HS256, A192CBC-HS384, A256CBC-HS512, A128GCM, A192GCM, A256GCM - RSAES-PKCS1-V1_5 encryption with A128CBC-HS256, A192CBC-HS384, A256CBC-HS512, A128GCM, A192GCM, A256GCM - Direct symmetric key encryption with pre-shared key A128CBC-HS256, A192CBC-HS384, A256CBC-HS512, A128GCM, A192GCM and A256GCM - A128KW, A192KW, A256KW encryption with A128CBC-HS256, A192CBC-HS384, A256CBC-HS512, A128GCM, A192GCM and A256GCM - A128GCMKW, A192GCMKW, A256GCMKW encryption with A128CBC-HS256, A192CBC-HS384, A256CBC-HS512, A128GCM, A192GCM and A256GCM - ECDH-ES encryption with A128CBC-HS256, A128GCM, A192GCM, A256GCM - ECDH-ES+A128KW, ECDH-ES+A192KW, ECDH-ES+A256KW encryption with A128CBC-HS256, A128GCM, A192GCM, A256GCM - PBES2-HS256+A128KW, PBES2-HS384+A192KW, PBES2-HS512+A256KW with A128CBC-HS256, A192CBC-HS384, A256CBC-HS512, A128GCM, A192GCM, A256GCM Compression: - DEFLATE compression RFC 7797: - Unencoded payload - Detached content RFC 7516: - JSON Web Encryption (JWE) support CORECLR (.netstandard 1.4+) supported algorithms: Signing: - HMAC signatures with HS256, HS384 and HS512. - ECDSA signatures with ES256, ES384 and ES512. - RSASSA-PKCS1-V1_5 signatures with RS256, RS384 and RS512. - RSASSA-PSS signatures (probabilistic signature scheme with appendix) with PS256, PS384 and PS512. - NONE (unprotected) plain text algorithm without integrity protection Encryption: - RSAES OAEP 256 encryption with A128CBC-HS256, A192CBC-HS384, A256CBC-HS512, A128GCM, A192GCM, A256GCM - RSAES OAEP encryption with A128CBC-HS256, A192CBC-HS384, A256CBC-HS512, A128GCM, A192GCM, A256GCM - RSAES-PKCS1-V1_5 encryption with A128CBC-HS256, A192CBC-HS384, A256CBC-HS512, A128GCM, A192GCM, A256GCM - Direct symmetric key encryption with pre-shared key A128CBC-HS256, A192CBC-HS384, A256CBC-HS512, A128GCM, A192GCM and A256GCM - A128KW, A192KW, A256KW encryption with A128CBC-HS256, A192CBC-HS384, A256CBC-HS512, A128GCM, A192GCM and A256GCM - A128GCMKW, A192GCMKW, A256GCMKW encryption with A128CBC-HS256, A192CBC-HS384, A256CBC-HS512, A128GCM, A192GCM and A256GCM - ECDH-ES encryption with A128CBC-HS256, A128GCM, A192GCM, A256GCM - ECDH-ES+A128KW, ECDH-ES+A192KW, ECDH-ES+A256KW encryption with A128CBC-HS256, A128GCM, A192GCM, A256GCM - PBES2-HS256+A128KW, PBES2-HS384+A192KW, PBES2-HS512+A256KW with A128CBC-HS256, A192CBC-HS384, A256CBC-HS512, A128GCM, A192GCM, A256GCM Compression: - DEFLATE compression RFC 7797: - Unencoded payload - Detached content RFC 7516: - JSON Web Encryption (JWE) support
15
AWSSDK.Core
The Amazon Web Services SDK for .NET - Core Runtime
4
AWSSDK.Core
The Amazon Web Services SDK for .NET - Core Runtime
3

MonoAndroid 1.0

  • No dependencies.

MonoTouch 1.0

  • No dependencies.

.NET Framework 4.6

.NETCore 5.0

  • No dependencies.

.NET Standard 1.3

Xamarin.iOS 1.0

  • No dependencies.

Xamarin.Mac 2.0

  • No dependencies.

Xamarin.TVOS 1.0

  • No dependencies.

Xamarin.WatchOS 1.0

  • No dependencies.

Version Downloads Last updated
4.3.0 257 12/01/2021
4.3.0-preview1-24530-04 1 10/02/2024
4.0.0 60 12/01/2021
4.0.0-rc2-24027 0 05/16/2016
4.0.0-beta-23516 0 11/18/2015
4.0.0-beta-23409 0 10/15/2015
4.0.0-beta-23225 0 09/02/2015