Virgil Security Crypto library  2.6.3
Class List
Here are the classes, structs, unions and interfaces with brief descriptions:
[detail level 12345]
 NvirgilRoot namespace for all Virgil Security libraries
 NcryptoThis namespace contains interfaces for high-level crypto operations, i.e. generate key pair, encrypt and decrypt data, sign and verify data
 NfoundationThis namespace contains interfaces for low-level crypto operations
 Nasn1This namespace contains interfaces for ASN.1 data manipulation
 CVirgilAsn1CompatibleThis class provides interface that allow to save and restore object state in the ASN.1 structure
 CVirgilAsn1ReaderThis class provides methods for reading ASN.1 data structure
 CVirgilAsn1WriterThis class provides methods for writing ASN.1 data structure
 NcmsThis namespace contains interfaces for CMS data manipulation
 CVirgilCMSContentData object that represent CMS structure: ContentInfo
 CVirgilCMSContentInfoData object that represent ASN.1 structure: VirgilCMSContentInfo
 CVirgilCMSEncryptedContentData object that represent CMS structure: EncryptedContentInfo
 CVirgilCMSEnvelopedDataData object that represent CMS structure: EnvelopedData
 CVirgilCMSKeyTransRecipientData object that represent CMS structure: KeyTransRecipientInfo
 CVirgilCMSPasswordRecipientData object that represent CMS structure: PasswordRecipientInfo
 CVirgilAsymmetricCipherProvides asymmetric ciphers algorithms (PK)
 CVirgilBase64Provides base64 encoding / decoding
 CVirgilHashProvides hashing (message digest) algorithms
 CVirgilHKDFImplements HMAC-based Extract-and-Expand Key Derivation Function (RFC 5869)
 CVirgilKDFProvides key derivation function algorithms
 CVirgilPBEProvides Password-Based Cryptography. Now PKCS#5 and PKCS#12 are partially supported
 CVirgilPBKDFProvides password based key derivation function
 CVirgilRandomProvides randomization algorithm
 CVirgilSymmetricCipherProvides symmetric ciphers algorithms
 CVirgilSystemCryptoErrorCategoryError category that handles error codes from the system crypto library
 NpfsThis namespace contains interfaces for Perfect Forward Secrecy data and algorithm
 CVirgilPFSThis is the main entry for the all Perfect Forward Secrecy (PFS) Modules
 CVirgilPFSEncryptedMessageThis is model object that represent encrypted message produced by VirgilPFS
 CVirgilPFSInitiatorPrivateInfoThis is model object that represent private information of a PFS Initiator
 CVirgilPFSInitiatorPublicInfoThis is model object that represent public information of a PFS Initiator
 CVirgilPFSPrivateKeyThis is model object that handles private key
 CVirgilPFSPublicKeyThis is model object that handles public key
 CVirgilPFSResponderPrivateInfoThis is model object that represent private information of a PFS Responder
 CVirgilPFSResponderPublicInfoThis is model object that represent public information of a PFS Responder
 CVirgilPFSSessionThis is model object that represent session in PFS communication
 Nprimitive
 CVirgilOperationCipherDefine proxy interface for the Symmetric Cipher functionality
 CVirgilOperationDHDefine proxy interface for the Diffie-Hellman functionality
 CVirgilOperationHashDefine proxy interface for the Hash (Message Digest) functionality
 CVirgilOperationKDFDefine proxy interface for the Key Derivation Function functionality
 CVirgilOperationRandomDefine proxy interface for the Randomization functionality
 Npythia
 CVirgilPythiaThis class provides PYTHIA cryptographic functions and primitives
 CVirgilPythiaBlindResultHandles result of the method VirgilPythia::blind()
 CVirgilPythiaContextThis class encapsulates Pythia initialization routine
 CVirgilPythiaErrorCategoryError category that handles error codes from the system crypto library
 CVirgilPythiaProveResultHandles result of the method VirgilPythia::prove()
 CVirgilPythiaTransformationKeyPairHandles result of the method VirgilPythia::computeTransformationKeyPair()
 CVirgilPythiaTransformResultHandles result of the method VirgilPythia::transform()
 NstreamThis namespace contains interfaces for stream data processing in crypto algorithms
 CVirgilBytesDataSinkC++ Byte Array implementation of the VirgilDataSink class
 CVirgilBytesDataSourceC++ Byte Array implementation of the VirgilDataSource class
 CVirgilStreamDataSinkC++ stream implementation of the VirgilDataSink class
 CVirgilStreamDataSourceC++ stream implementation of the VirgilDataSource class
 CVirgilByteArrayUtilsThis class contains conversion utils for byte sequence
 CVirgilChunkCipherThis class provides high-level interface to encrypt / decrypt data splitted to chunks
 CVirgilCipherThis class provides high-level interface to encrypt / decrypt data using Virgil Security keys
 CVirgilCipherBaseThis class provides configuration methods to all Virgil*Cipher classes
 CVirgilContentInfo
 CVirgilCryptoErrorCategoryThis is specific error category that contains information about crypto library errors
 CVirgilCryptoExceptionThis only exception that crypto library can produce
 CVirgilCustomParamsData object that represent ASN.1 structure: VirgilCustomParams
 CVirgilDataSinkThis is base class for output streams
 CVirgilDataSourceThis is base class for input streams
 CVirgilKeyPairThis class handles information about Virgil Security key pair
 CVirgilSeqCipherThis class provides high-level interface to sequenctially encrypt / decrypt data using Virgil Security keys
 CVirgilSeqSignerThis class provides high-level interface to sign and verify data using Virgil Security keys
 CVirgilSignerThis class provides high-level interface to sign and verify data using Virgil Security keys
 CVirgilSignerBaseThis class provides common functionality to sign and verify data using Virgil Security keys
 CVirgilStreamCipherThis class provides high-level interface to encrypt / decrypt streaming data using Virgil Security keys
 CVirgilStreamSignerThis class provides high-level interface to sign and verify data using Virgil Security keys
 CVirgilTinyCipherThis class aim is to minimize encryption output
 CVirgilVersionProvides information about Virgil library version