Virgil Security Crypto library  2.0.7
Class List
Here are the classes, structs, unions and interfaces with brief descriptions:
[detail level 12345]
 NvirgilRoot namespace for all Virgil Security libraries
 NcryptoThis namespace contains interfaces for high-level crypto operations, i.e. generate key pair, encrypt and decrypt data, sign and verify data
 NfoundationThis namespace contains interfaces for low-level crypto operations
 Nasn1This namespace contains interfaces for ASN.1 data manipulation
 CVirgilAsn1CompatibleThis class provides interface that allow to save and restore object state in the ASN.1 structure
 CVirgilAsn1ReaderThis class provides methods for reading ASN.1 data structure
 CVirgilAsn1WriterThis class provides methods for writing ASN.1 data structure
 NcmsThis namespace contains interfaces for CMS data manipulation
 CVirgilCMSContentData object that represent CMS structure: ContentInfo
 CVirgilCMSContentInfoData object that represent ASN.1 structure: VirgilCMSContentInfo
 CVirgilCMSEncryptedContentData object that represent CMS structure: EncryptedContentInfo
 CVirgilCMSEnvelopedDataData object that represent CMS structure: EnvelopedData
 CVirgilCMSKeyTransRecipientData object that represent CMS structure: KeyTransRecipientInfo
 CVirgilCMSPasswordRecipientData object that represent CMS structure: PasswordRecipientInfo
 CVirgilAsymmetricCipherProvides asymmetric ciphers algorithms (PK)
 CVirgilBase64Provides base64 encoding / decoding
 CVirgilHashProvides hashing (message digest) algorithms
 CVirgilKDFProvides key derivation function algorithms
 CVirgilPBEProvides Password-Based Cryptography. Now PKCS#5 and PKCS#12 are partially supported
 CVirgilPBKDFProvides password based key derivation function
 CVirgilRandomProvides randomization algorithm
 CVirgilSymmetricCipherProvides symmetric ciphers algorithms
 CVirgilSystemCryptoErrorCategoryError category that handles error codes from the system crypto library
 NstreamThis namespace contains interfaces for stream data processing in crypto algorithms
 CVirgilBytesDataSinkC++ Byte Array implementation of the VirgilDataSink class
 CVirgilBytesDataSourceC++ Byte Array implementation of the VirgilDataSource class
 CVirgilStreamDataSinkC++ stream implementation of the VirgilDataSink class
 CVirgilStreamDataSourceC++ stream implementation of the VirgilDataSource class
 CVirgilByteArrayUtilsThis class contains conversion utils for byte sequence
 CVirgilChunkCipherThis class provides high-level interface to encrypt / decrypt data splitted to chunks
 CVirgilCipherThis class provides high-level interface to encrypt / decrypt data using Virgil Security keys
 CVirgilCipherBaseThis class provides configuration methods to all Virgil*Cipher classes
 CVirgilCryptoErrorCategoryThis is specific error category that contains information about crypto library errors
 CVirgilCryptoExceptionThis only exception that crypto library can produce
 CVirgilCustomParamsData object that represent ASN.1 structure: VirgilCustomParams
 CVirgilDataSinkThis is base class for output streams
 CVirgilDataSourceThis is base class for input streams
 CVirgilKeyPairThis class handles information about Virgil Security key pair
 CVirgilSignerThis class provides high-level interface to sign and verify data using Virgil Security keys
 CVirgilStreamCipherThis class provides high-level interface to encrypt / decrypt streaming data using Virgil Security keys
 CVirgilStreamSignerThis class provides high-level interface to sign and verify data using Virgil Security keys
 CVirgilTinyCipherThis class aim is to minimize encryption output
 CVirgilVersionProvides information about Virgil library version