Virgil Security Crypto library  2.4.6
 All Classes Namespaces Files Functions Variables Typedefs Enumerations Enumerator Groups Pages
Class Hierarchy
This inheritance list is sorted roughly, but not completely, alphabetically:
[detail level 12]
oCerror_category
|oCvirgil::crypto::foundation::VirgilSystemCryptoErrorCategoryError category that handles error codes from the system crypto library
|oCvirgil::crypto::pythia::VirgilPythiaErrorCategoryError category that handles error codes from the system crypto library
|\Cvirgil::crypto::VirgilCryptoErrorCategoryThis is specific error category that contains information about crypto library errors
oCexception
|\Cvirgil::crypto::VirgilCryptoExceptionThis only exception that crypto library can produce
oCvirgil::crypto::foundation::asn1::VirgilAsn1CompatibleThis class provides interface that allow to save and restore object state in the ASN.1 structure
|oCvirgil::crypto::foundation::cms::VirgilCMSContentData object that represent CMS structure: ContentInfo
|oCvirgil::crypto::foundation::cms::VirgilCMSContentInfoData object that represent ASN.1 structure: VirgilCMSContentInfo
|oCvirgil::crypto::foundation::cms::VirgilCMSEncryptedContentData object that represent CMS structure: EncryptedContentInfo
|oCvirgil::crypto::foundation::cms::VirgilCMSEnvelopedDataData object that represent CMS structure: EnvelopedData
|oCvirgil::crypto::foundation::cms::VirgilCMSKeyTransRecipientData object that represent CMS structure: KeyTransRecipientInfo
|oCvirgil::crypto::foundation::cms::VirgilCMSPasswordRecipientData object that represent CMS structure: PasswordRecipientInfo
|oCvirgil::crypto::foundation::VirgilAsymmetricCipherProvides asymmetric ciphers algorithms (PK)
|oCvirgil::crypto::foundation::VirgilHashProvides hashing (message digest) algorithms
|oCvirgil::crypto::foundation::VirgilKDFProvides key derivation function algorithms
|oCvirgil::crypto::foundation::VirgilPBEProvides Password-Based Cryptography. Now PKCS#5 and PKCS#12 are partially supported
|oCvirgil::crypto::foundation::VirgilPBKDFProvides password based key derivation function
|oCvirgil::crypto::foundation::VirgilSymmetricCipherProvides symmetric ciphers algorithms
|oCvirgil::crypto::VirgilContentInfo
|\Cvirgil::crypto::VirgilCustomParamsData object that represent ASN.1 structure: VirgilCustomParams
oCvirgil::crypto::foundation::asn1::VirgilAsn1ReaderThis class provides methods for reading ASN.1 data structure
oCvirgil::crypto::foundation::asn1::VirgilAsn1WriterThis class provides methods for writing ASN.1 data structure
oCvirgil::crypto::foundation::VirgilBase64Provides base64 encoding / decoding
oCvirgil::crypto::VirgilByteArrayUtilsThis class contains conversion utils for byte sequence
oCvirgil::crypto::VirgilCipherBaseThis class provides configuration methods to all Virgil*Cipher classes
|oCvirgil::crypto::VirgilChunkCipherThis class provides high-level interface to encrypt / decrypt data splitted to chunks
|oCvirgil::crypto::VirgilCipherThis class provides high-level interface to encrypt / decrypt data using Virgil Security keys
|\Cvirgil::crypto::VirgilStreamCipherThis class provides high-level interface to encrypt / decrypt streaming data using Virgil Security keys
oCvirgil::crypto::VirgilDataSinkThis is base class for output streams
|oCvirgil::crypto::stream::VirgilBytesDataSinkC++ Byte Array implementation of the VirgilDataSink class
|\Cvirgil::crypto::stream::VirgilStreamDataSinkC++ stream implementation of the VirgilDataSink class
oCvirgil::crypto::VirgilDataSourceThis is base class for input streams
|oCvirgil::crypto::stream::VirgilBytesDataSourceC++ Byte Array implementation of the VirgilDataSource class
|\Cvirgil::crypto::stream::VirgilStreamDataSourceC++ stream implementation of the VirgilDataSource class
oCvirgil::crypto::foundation::VirgilHKDFImplements HMAC-based Extract-and-Expand Key Derivation Function (RFC 5869)
oCvirgil::crypto::VirgilKeyPairThis class handles information about Virgil Security key pair
oCvirgil::crypto::primitive::VirgilOperationCipherDefine proxy interface for the Symmetric Cipher functionality
oCvirgil::crypto::primitive::VirgilOperationDHDefine proxy interface for the Diffie-Hellman functionality
oCvirgil::crypto::primitive::VirgilOperationHashDefine proxy interface for the Hash (Message Digest) functionality
oCvirgil::crypto::primitive::VirgilOperationKDFDefine proxy interface for the Key Derivation Function functionality
oCvirgil::crypto::primitive::VirgilOperationRandomDefine proxy interface for the Randomization functionality
oCvirgil::crypto::pfs::VirgilPFSThis is the main entry for the all Perfect Forward Secrecy (PFS) Modules
oCvirgil::crypto::pfs::VirgilPFSEncryptedMessageThis is model object that represent encrypted message produced by VirgilPFS
oCvirgil::crypto::pfs::VirgilPFSInitiatorPrivateInfoThis is model object that represent private information of a PFS Initiator
oCvirgil::crypto::pfs::VirgilPFSInitiatorPublicInfoThis is model object that represent public information of a PFS Initiator
oCvirgil::crypto::pfs::VirgilPFSPrivateKeyThis is model object that handles private key
oCvirgil::crypto::pfs::VirgilPFSPublicKeyThis is model object that handles public key
oCvirgil::crypto::pfs::VirgilPFSResponderPrivateInfoThis is model object that represent private information of a PFS Responder
oCvirgil::crypto::pfs::VirgilPFSResponderPublicInfoThis is model object that represent public information of a PFS Responder
oCvirgil::crypto::pfs::VirgilPFSSessionThis is model object that represent session in PFS communication
oCvirgil::crypto::pythia::VirgilPythiaThis class provides PYTHIA cryptographic functions and primitives
oCvirgil::crypto::pythia::VirgilPythiaBlindResultHandles result of the method VirgilPythia::blind()
oCvirgil::crypto::pythia::VirgilPythiaContextThis class encapsulates Pythia initialization routine
oCvirgil::crypto::pythia::VirgilPythiaProveResultHandles result of the method VirgilPythia::prove()
oCvirgil::crypto::pythia::VirgilPythiaTransformationKeyPairHandles result of the method VirgilPythia::computeTransformationKeyPair()
oCvirgil::crypto::pythia::VirgilPythiaTransformResultHandles result of the method VirgilPythia::transform()
oCvirgil::crypto::foundation::VirgilRandomProvides randomization algorithm
oCvirgil::crypto::VirgilSignerBaseThis class provides common functionality to sign and verify data using Virgil Security keys
|oCvirgil::crypto::VirgilSignerThis class provides high-level interface to sign and verify data using Virgil Security keys
|\Cvirgil::crypto::VirgilStreamSignerThis class provides high-level interface to sign and verify data using Virgil Security keys
oCvirgil::crypto::VirgilTinyCipherThis class aim is to minimize encryption output
\Cvirgil::crypto::VirgilVersionProvides information about Virgil library version