Virgil Security Crypto library  2.0.7
Class Hierarchy
This inheritance list is sorted roughly, but not completely, alphabetically:
[detail level 12]
 Cerror_category
 Cvirgil::crypto::foundation::VirgilSystemCryptoErrorCategoryError category that handles error codes from the system crypto library
 Cvirgil::crypto::VirgilCryptoErrorCategoryThis is specific error category that contains information about crypto library errors
 Cexception
 Cvirgil::crypto::VirgilCryptoExceptionThis only exception that crypto library can produce
 Cvirgil::crypto::foundation::asn1::VirgilAsn1CompatibleThis class provides interface that allow to save and restore object state in the ASN.1 structure
 Cvirgil::crypto::foundation::cms::VirgilCMSContentData object that represent CMS structure: ContentInfo
 Cvirgil::crypto::foundation::cms::VirgilCMSContentInfoData object that represent ASN.1 structure: VirgilCMSContentInfo
 Cvirgil::crypto::foundation::cms::VirgilCMSEncryptedContentData object that represent CMS structure: EncryptedContentInfo
 Cvirgil::crypto::foundation::cms::VirgilCMSEnvelopedDataData object that represent CMS structure: EnvelopedData
 Cvirgil::crypto::foundation::cms::VirgilCMSKeyTransRecipientData object that represent CMS structure: KeyTransRecipientInfo
 Cvirgil::crypto::foundation::cms::VirgilCMSPasswordRecipientData object that represent CMS structure: PasswordRecipientInfo
 Cvirgil::crypto::foundation::VirgilAsymmetricCipherProvides asymmetric ciphers algorithms (PK)
 Cvirgil::crypto::foundation::VirgilHashProvides hashing (message digest) algorithms
 Cvirgil::crypto::foundation::VirgilKDFProvides key derivation function algorithms
 Cvirgil::crypto::foundation::VirgilPBEProvides Password-Based Cryptography. Now PKCS#5 and PKCS#12 are partially supported
 Cvirgil::crypto::foundation::VirgilPBKDFProvides password based key derivation function
 Cvirgil::crypto::foundation::VirgilSymmetricCipherProvides symmetric ciphers algorithms
 Cvirgil::crypto::VirgilCustomParamsData object that represent ASN.1 structure: VirgilCustomParams
 Cvirgil::crypto::foundation::asn1::VirgilAsn1ReaderThis class provides methods for reading ASN.1 data structure
 Cvirgil::crypto::foundation::asn1::VirgilAsn1WriterThis class provides methods for writing ASN.1 data structure
 Cvirgil::crypto::foundation::VirgilBase64Provides base64 encoding / decoding
 Cvirgil::crypto::VirgilByteArrayUtilsThis class contains conversion utils for byte sequence
 Cvirgil::crypto::VirgilCipherBaseThis class provides configuration methods to all Virgil*Cipher classes
 Cvirgil::crypto::VirgilChunkCipherThis class provides high-level interface to encrypt / decrypt data splitted to chunks
 Cvirgil::crypto::VirgilCipherThis class provides high-level interface to encrypt / decrypt data using Virgil Security keys
 Cvirgil::crypto::VirgilStreamCipherThis class provides high-level interface to encrypt / decrypt streaming data using Virgil Security keys
 Cvirgil::crypto::VirgilDataSinkThis is base class for output streams
 Cvirgil::crypto::stream::VirgilBytesDataSinkC++ Byte Array implementation of the VirgilDataSink class
 Cvirgil::crypto::stream::VirgilStreamDataSinkC++ stream implementation of the VirgilDataSink class
 Cvirgil::crypto::VirgilDataSourceThis is base class for input streams
 Cvirgil::crypto::stream::VirgilBytesDataSourceC++ Byte Array implementation of the VirgilDataSource class
 Cvirgil::crypto::stream::VirgilStreamDataSourceC++ stream implementation of the VirgilDataSource class
 Cvirgil::crypto::VirgilKeyPairThis class handles information about Virgil Security key pair
 Cvirgil::crypto::foundation::VirgilRandomProvides randomization algorithm
 Cvirgil::crypto::VirgilSignerThis class provides high-level interface to sign and verify data using Virgil Security keys
 Cvirgil::crypto::VirgilStreamSignerThis class provides high-level interface to sign and verify data using Virgil Security keys
 Cvirgil::crypto::VirgilTinyCipherThis class aim is to minimize encryption output
 Cvirgil::crypto::VirgilVersionProvides information about Virgil library version