Virgil Security Crypto library  2.4.6
 All Classes Namespaces Files Functions Variables Typedefs Enumerations Enumerator Groups Pages
Class List
Here are the classes, structs, unions and interfaces with brief descriptions:
[detail level 12345]
\NvirgilRoot namespace for all Virgil Security libraries
 \NcryptoThis namespace contains interfaces for high-level crypto operations, i.e. generate key pair, encrypt and decrypt data, sign and verify data
  oNfoundationThis namespace contains interfaces for low-level crypto operations
  |oNasn1This namespace contains interfaces for ASN.1 data manipulation
  ||oCVirgilAsn1CompatibleThis class provides interface that allow to save and restore object state in the ASN.1 structure
  ||oCVirgilAsn1ReaderThis class provides methods for reading ASN.1 data structure
  ||\CVirgilAsn1WriterThis class provides methods for writing ASN.1 data structure
  |oNcmsThis namespace contains interfaces for CMS data manipulation
  ||oCVirgilCMSContentData object that represent CMS structure: ContentInfo
  ||oCVirgilCMSContentInfoData object that represent ASN.1 structure: VirgilCMSContentInfo
  ||oCVirgilCMSEncryptedContentData object that represent CMS structure: EncryptedContentInfo
  ||oCVirgilCMSEnvelopedDataData object that represent CMS structure: EnvelopedData
  ||oCVirgilCMSKeyTransRecipientData object that represent CMS structure: KeyTransRecipientInfo
  ||\CVirgilCMSPasswordRecipientData object that represent CMS structure: PasswordRecipientInfo
  |oCVirgilAsymmetricCipherProvides asymmetric ciphers algorithms (PK)
  |oCVirgilBase64Provides base64 encoding / decoding
  |oCVirgilHashProvides hashing (message digest) algorithms
  |oCVirgilHKDFImplements HMAC-based Extract-and-Expand Key Derivation Function (RFC 5869)
  |oCVirgilKDFProvides key derivation function algorithms
  |oCVirgilPBEProvides Password-Based Cryptography. Now PKCS#5 and PKCS#12 are partially supported
  |oCVirgilPBKDFProvides password based key derivation function
  |oCVirgilRandomProvides randomization algorithm
  |oCVirgilSymmetricCipherProvides symmetric ciphers algorithms
  |\CVirgilSystemCryptoErrorCategoryError category that handles error codes from the system crypto library
  oNpfsThis namespace contains interfaces for Perfect Forward Secrecy data and algorithm
  |oCVirgilPFSThis is the main entry for the all Perfect Forward Secrecy (PFS) Modules
  |oCVirgilPFSEncryptedMessageThis is model object that represent encrypted message produced by VirgilPFS
  |oCVirgilPFSInitiatorPrivateInfoThis is model object that represent private information of a PFS Initiator
  |oCVirgilPFSInitiatorPublicInfoThis is model object that represent public information of a PFS Initiator
  |oCVirgilPFSPrivateKeyThis is model object that handles private key
  |oCVirgilPFSPublicKeyThis is model object that handles public key
  |oCVirgilPFSResponderPrivateInfoThis is model object that represent private information of a PFS Responder
  |oCVirgilPFSResponderPublicInfoThis is model object that represent public information of a PFS Responder
  |\CVirgilPFSSessionThis is model object that represent session in PFS communication
  oNprimitive
  |oCVirgilOperationCipherDefine proxy interface for the Symmetric Cipher functionality
  |oCVirgilOperationDHDefine proxy interface for the Diffie-Hellman functionality
  |oCVirgilOperationHashDefine proxy interface for the Hash (Message Digest) functionality
  |oCVirgilOperationKDFDefine proxy interface for the Key Derivation Function functionality
  |\CVirgilOperationRandomDefine proxy interface for the Randomization functionality
  oNpythia
  |oCVirgilPythiaThis class provides PYTHIA cryptographic functions and primitives
  |oCVirgilPythiaBlindResultHandles result of the method VirgilPythia::blind()
  |oCVirgilPythiaContextThis class encapsulates Pythia initialization routine
  |oCVirgilPythiaErrorCategoryError category that handles error codes from the system crypto library
  |oCVirgilPythiaProveResultHandles result of the method VirgilPythia::prove()
  |oCVirgilPythiaTransformationKeyPairHandles result of the method VirgilPythia::computeTransformationKeyPair()
  |\CVirgilPythiaTransformResultHandles result of the method VirgilPythia::transform()
  oNstreamThis namespace contains interfaces for stream data processing in crypto algorithms
  |oCVirgilBytesDataSinkC++ Byte Array implementation of the VirgilDataSink class
  |oCVirgilBytesDataSourceC++ Byte Array implementation of the VirgilDataSource class
  |oCVirgilStreamDataSinkC++ stream implementation of the VirgilDataSink class
  |\CVirgilStreamDataSourceC++ stream implementation of the VirgilDataSource class
  oCVirgilByteArrayUtilsThis class contains conversion utils for byte sequence
  oCVirgilChunkCipherThis class provides high-level interface to encrypt / decrypt data splitted to chunks
  oCVirgilCipherThis class provides high-level interface to encrypt / decrypt data using Virgil Security keys
  oCVirgilCipherBaseThis class provides configuration methods to all Virgil*Cipher classes
  oCVirgilContentInfo
  oCVirgilCryptoErrorCategoryThis is specific error category that contains information about crypto library errors
  oCVirgilCryptoExceptionThis only exception that crypto library can produce
  oCVirgilCustomParamsData object that represent ASN.1 structure: VirgilCustomParams
  oCVirgilDataSinkThis is base class for output streams
  oCVirgilDataSourceThis is base class for input streams
  oCVirgilKeyPairThis class handles information about Virgil Security key pair
  oCVirgilSignerThis class provides high-level interface to sign and verify data using Virgil Security keys
  oCVirgilSignerBaseThis class provides common functionality to sign and verify data using Virgil Security keys
  oCVirgilStreamCipherThis class provides high-level interface to encrypt / decrypt streaming data using Virgil Security keys
  oCVirgilStreamSignerThis class provides high-level interface to sign and verify data using Virgil Security keys
  oCVirgilTinyCipherThis class aim is to minimize encryption output
  \CVirgilVersionProvides information about Virgil library version