Files
git.stella-ops.org/local-nugets/pkcs11interop/4.1.0/lib/xamarinios1.0/Pkcs11Interop.xml
StellaOps Bot 96352c9d27 nuget updates
2025-11-22 13:28:24 +02:00

44471 lines
2.2 MiB
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

<?xml version="1.0"?>
<doc>
<assembly>
<name>Pkcs11Interop</name>
</assembly>
<members>
<member name="T:Net.Pkcs11Interop.Common.AppType">
<summary>
Type of application that will be using PKCS#11 library
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.AppType.MultiThreaded">
<summary>
Recommended option: PKCS#11 library will be used from multi-threaded application and needs to perform locking with native OS threading model (CKF_OS_LOCKING_OK)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.AppType.SingleThreaded">
<summary>
PKCS#11 library will be used from single-threaded application and does not need to perform any kind of locking
</summary>
</member>
<member name="T:Net.Pkcs11Interop.Common.AttributeValueException">
<summary>
Exception with the name of PKCS#11 attribute whose value could not be read or converted
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.AttributeValueException._attribute">
<summary>
Attribute whose value could not be read or converted
</summary>
</member>
<member name="P:Net.Pkcs11Interop.Common.AttributeValueException.Attribute">
<summary>
Attribute whose value could not be read or converted
</summary>
</member>
<member name="M:Net.Pkcs11Interop.Common.AttributeValueException.#ctor(Net.Pkcs11Interop.Common.CKA)">
<summary>
Initializes new instance of AttributeValueException class
</summary>
<param name="attribute">Attribute whose value could not be read or converted</param>
</member>
<member name="M:Net.Pkcs11Interop.Common.AttributeValueException.#ctor(Net.Pkcs11Interop.Common.CKA,System.Exception)">
<summary>
Initializes a new instance of AttributeValueException class with a reference to the inner exception that is the cause of this exception
</summary>
<param name="attribute">Attribute whose value could not be read or converted</param>
<param name="innerException">The exception that is the cause of the current exception</param>
</member>
<member name="M:Net.Pkcs11Interop.Common.AttributeValueException.#ctor(System.UInt32)">
<summary>
Initializes new instance of AttributeValueException class
</summary>
<param name="attribute">Attribute whose value could not be read or converted</param>
</member>
<member name="M:Net.Pkcs11Interop.Common.AttributeValueException.#ctor(System.UInt32,System.Exception)">
<summary>
Initializes a new instance of AttributeValueException class with a reference to the inner exception that is the cause of this exception
</summary>
<param name="attribute">Attribute whose value could not be read or converted</param>
<param name="innerException">The exception that is the cause of the current exception</param>
</member>
<member name="M:Net.Pkcs11Interop.Common.AttributeValueException.#ctor(System.UInt64)">
<summary>
Initializes new instance of AttributeValueException class
</summary>
<param name="attribute">Attribute whose value could not be read or converted</param>
</member>
<member name="M:Net.Pkcs11Interop.Common.AttributeValueException.#ctor(System.UInt64,System.Exception)">
<summary>
Initializes a new instance of AttributeValueException class with a reference to the inner exception that is the cause of this exception
</summary>
<param name="attribute">Attribute whose value could not be read or converted</param>
<param name="innerException">The exception that is the cause of the current exception</param>
</member>
<member name="M:Net.Pkcs11Interop.Common.AttributeValueException.#ctor(System.Runtime.Serialization.SerializationInfo,System.Runtime.Serialization.StreamingContext)">
<summary>
Initializes new instance of AttributeValueException class with serialized data
</summary>
<param name="info">SerializationInfo that holds the serialized object data about the exception being thrown</param>
<param name="context">StreamingContext that contains contextual information about the source or destination</param>
</member>
<member name="M:Net.Pkcs11Interop.Common.AttributeValueException.GetObjectData(System.Runtime.Serialization.SerializationInfo,System.Runtime.Serialization.StreamingContext)">
<summary>
Populates a SerializationInfo with the data needed to serialize the target object
</summary>
<param name="info">SerializationInfo to populate with data</param>
<param name="context">The destination for this serialization</param>
</member>
<member name="T:Net.Pkcs11Interop.Common.CK">
<summary>
General constants
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CK.CK_INVALID_HANDLE">
<summary>
The following value is always invalid if used as a session handle or object handle
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CK.CK_UNAVAILABLE_INFORMATION_4">
<summary>
Token and/or library is unable or unwilling to provide information
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CK.CK_UNAVAILABLE_INFORMATION_8">
<summary>
Token and/or library is unable or unwilling to provide information
</summary>
</member>
<member name="M:Net.Pkcs11Interop.Common.CK.IsCkInformationUnavailable(System.UInt64)">
<summary>
Checks whether provided number has value of CK_UNAVAILABLE_INFORMATION constant
</summary>
<param name="value">Number to be checked</param>
<returns>True if number has value of CK_UNAVAILABLE_INFORMATION constant false otherwise</returns>
</member>
<member name="F:Net.Pkcs11Interop.Common.CK.CK_EFFECTIVELY_INFINITE">
<summary>
Specifies no practical limit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CK.CK_CERTIFICATE_CATEGORY_UNSPECIFIED">
<summary>
No certificate category specified
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CK.CK_CERTIFICATE_CATEGORY_TOKEN_USER">
<summary>
Certificate belongs to owner of the token
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CK.CK_CERTIFICATE_CATEGORY_AUTHORITY">
<summary>
Certificate belongs to a certificate authority
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CK.CK_CERTIFICATE_CATEGORY_OTHER_ENTITY">
<summary>
Certificate belongs to an end entity (i.e. not a CA)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CK.CK_SECURITY_DOMAIN_UNSPECIFIED">
<summary>
No JAVA MIDP security domain specified
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CK.CK_SECURITY_DOMAIN_MANUFACTURER">
<summary>
Manufacturer protection JAVA MIDP security domain
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CK.CK_SECURITY_DOMAIN_OPERATOR">
<summary>
Operator protection JAVA MIDP security domain
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CK.CK_SECURITY_DOMAIN_THIRD_PARTY">
<summary>
Third party protection JAVA MIDP security domain
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CK.CK_OTP_FORMAT_DECIMAL">
<summary>
Decimal (default) (UTF8-encoded) format of OTP value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CK.CK_OTP_FORMAT_HEXADECIMAL">
<summary>
Hexadecimal (UTF8-encoded) format of OTP value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CK.CK_OTP_FORMAT_ALPHANUMERIC">
<summary>
Alphanumeric (UTF8-encoded) format of OTP value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CK.CK_OTP_FORMAT_BINARY">
<summary>
Binary format of OTP value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CK.CK_OTP_PARAM_IGNORED">
<summary>
OTP parameter, if supplied, will be ignored
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CK.CK_OTP_PARAM_OPTIONAL">
<summary>
OTP parameter may be supplied but need not be
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CK.CK_OTP_PARAM_MANDATORY">
<summary>
OTP parameter must be supplied
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CK.CK_OTP_VALUE">
<summary>
An actual OTP value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CK.CK_OTP_PIN">
<summary>
A UTF8 string containing a PIN for use when computing or verifying PIN-based OTP values
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CK.CK_OTP_CHALLENGE">
<summary>
Challenge to use when computing or verifying challenge-based OTP values
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CK.CK_OTP_TIME">
<summary>
UTC time value in the form YYYYMMDDhhmmss to use when computing or verifying time-based OTP values
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CK.CK_OTP_COUNTER">
<summary>
Counter value to use when computing or verifying counter-based OTP values
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CK.CK_OTP_FLAGS">
<summary>
Bit flags indicating the characteristics of the sought OTP as defined below
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CK.CK_OTP_OUTPUT_LENGTH">
<summary>
Desired output length (overrides any default value)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CK.CK_OTP_OUTPUT_FORMAT">
<summary>
Returned OTP format
</summary>
</member>
<member name="T:Net.Pkcs11Interop.Common.CKA">
<summary>
Attributes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_CLASS">
<summary>
Object class (type) [CKO/uint]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_TOKEN">
<summary>
True if object is a token object; false if object is a session object [bool]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_PRIVATE">
<summary>
True if object is a private object; false if object is a public object. [bool]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_LABEL">
<summary>
Description of the object [string]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_APPLICATION">
<summary>
Description of the application that manages the object [string]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_VALUE">
<summary>
Value of the object [byte array]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_OBJECT_ID">
<summary>
DER-encoding of the object identifier indicating the data object type [byte array]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_CERTIFICATE_TYPE">
<summary>
Type of certificate [CKC/uint]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_ISSUER">
<summary>
DER-encoding of the certificate issuer name [byte array]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_SERIAL_NUMBER">
<summary>
DER-encoding of the certificate serial number [byte array]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_AC_ISSUER">
<summary>
DER-encoding of the attribute certificate's issuer field. [byte array]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_OWNER">
<summary>
DER-encoding of the attribute certificate's subject field. [byte array]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_ATTR_TYPES">
<summary>
BER-encoding of a sequence of object identifier values corresponding to the attribute types contained in the certificate. [byte array]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_TRUSTED">
<summary>
The certificate can be trusted for the application that it was created. [bool]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_CERTIFICATE_CATEGORY">
<summary>
Categorization of the certificate [uint]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_JAVA_MIDP_SECURITY_DOMAIN">
<summary>
Java MIDP security domain [uint]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_URL">
<summary>
If not empty this attribute gives the URL where the complete certificate can be obtained [string]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_HASH_OF_SUBJECT_PUBLIC_KEY">
<summary>
SHA-1 hash of the subject public key [byte array]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_HASH_OF_ISSUER_PUBLIC_KEY">
<summary>
SHA-1 hash of the issuer public key [byte array]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_CHECK_VALUE">
<summary>
Checksum [byte array]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_KEY_TYPE">
<summary>
Type of key [CKK/uint]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_SUBJECT">
<summary>
DER-encoding of the key subject name [byte array]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_ID">
<summary>
Key identifier for public/private key pair [byte array]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_SENSITIVE">
<summary>
True if key is sensitive [bool]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_ENCRYPT">
<summary>
True if key supports encryption [bool]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_DECRYPT">
<summary>
True if key supports decryption [bool]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_WRAP">
<summary>
True if key supports wrapping (i.e., can be used to wrap other keys) [bool]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_UNWRAP">
<summary>
True if key supports unwrapping (i.e., can be used to unwrap other keys) [bool]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_SIGN">
<summary>
True if key supports signatures (i.e., authentication codes) where the signature is an appendix to the data [bool]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_SIGN_RECOVER">
<summary>
True if key supports signatures where the data can be recovered from the signature [bool]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_VERIFY">
<summary>
True if key supports verification (i.e., of authentication codes) where the signature is an appendix to the data [bool]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_VERIFY_RECOVER">
<summary>
True if key supports verification where the data is recovered from the signature [bool]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_DERIVE">
<summary>
True if key supports key derivation (i.e., if other keys can be derived from this one) [bool]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_START_DATE">
<summary>
Start date for the certificate/key [DateTime]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_END_DATE">
<summary>
End date for the certificate/key [DateTime]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_MODULUS">
<summary>
Modulus n [byte array]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_MODULUS_BITS">
<summary>
Length in bits of modulus n [uint]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_PUBLIC_EXPONENT">
<summary>
Public exponent e [byte array]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_PRIVATE_EXPONENT">
<summary>
Private exponent d [byte array]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_PRIME_1">
<summary>
Prime p [byte array]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_PRIME_2">
<summary>
Prime q [byte array]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_EXPONENT_1">
<summary>
Private exponent d modulo p-1 [byte array]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_EXPONENT_2">
<summary>
Private exponent d modulo q-1 [byte array]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_COEFFICIENT">
<summary>
CRT coefficient q^-1 mod p [byte array]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_PUBLIC_KEY_INFO">
<summary>
DER-encoding of the SubjectPublicKeyInfo [byte array]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_PRIME">
<summary>
Prime p (512 to 1024 bits, in steps of 64 bits) [byte array]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_SUBPRIME">
<summary>
Subprime q (160 bits) [byte array]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_BASE">
<summary>
Base g [byte array]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_PRIME_BITS">
<summary>
Length of the prime value [uint]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_SUBPRIME_BITS">
<summary>
Length of the subprime value [uint]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_VALUE_BITS">
<summary>
Length in bits of private value x [uint]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_VALUE_LEN">
<summary>
Length in bytes of key value [uint]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_EXTRACTABLE">
<summary>
True if key is extractable and can be wrapped [bool]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_LOCAL">
<summary>
True only if key was either generated locally (i.e., on the token) or created as a copy of a key which had its CKA_LOCAL attribute set to true [bool]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_NEVER_EXTRACTABLE">
<summary>
True if key has never had the CKA_EXTRACTABLE attribute set to true [bool]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_ALWAYS_SENSITIVE">
<summary>
True if key has always had the CKA_SENSITIVE attribute set to true [bool]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_KEY_GEN_MECHANISM">
<summary>
Identifier of the mechanism used to generate the key material [CKM/uint]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_MODIFIABLE">
<summary>
True if object can be modified [bool]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_COPYABLE">
<summary>
True if object can be copied [bool]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_DESTROYABLE">
<summary>
True if object can be destroyed [bool]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_ECDSA_PARAMS">
<summary>
DER-encoding of an ANSI X9.62 Parameters value [byte array]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_EC_PARAMS">
<summary>
DER-encoding of an ANSI X9.62 Parameters value [byte array]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_EC_POINT">
<summary>
DER-encoding of ANSI X9.62 ECPoint value Q [byte array]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_SECONDARY_AUTH">
<summary>
True if the key requires a secondary authentication to take place before its use it allowed [bool]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_AUTH_PIN_FLAGS">
<summary>
Mask indicating the current state of the secondary authentication PIN [uint]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_ALWAYS_AUTHENTICATE">
<summary>
If true, the user has to supply the PIN for each use (sign or decrypt) with the key [bool]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_WRAP_WITH_TRUSTED">
<summary>
True if the key can only be wrapped with a wrapping key that has CKA_TRUSTED set to true [bool]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_WRAP_TEMPLATE">
<summary>
The attribute template to match against any keys wrapped using this wrapping key. Keys that do not match cannot be wrapped. [List of ObjectAttribute / CK_ATTRIBUTE array]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_UNWRAP_TEMPLATE">
<summary>
The attribute template to apply to any keys unwrapped using this wrapping key. Any user supplied template is applied after this template as if the object has already been created. [List of ObjectAttribute / CK_ATTRIBUTE array]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_DERIVE_TEMPLATE">
<summary>
The attribute template to apply to any keys derived using this key. Any user supplied template is applied after this template as if the object has already been created. [List of ObjectAttribute / CK_ATTRIBUTE array]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_OTP_FORMAT">
<summary>
Format of OTP values produced with this key: CK_OTP_FORMAT_DECIMAL = Decimal, CK_OTP_FORMAT_HEXADECIMAL = Hexadecimal, CK_OTP_FORMAT_ALPHANUMERIC = Alphanumeric, CK_OTP_FORMAT_BINARY = Only binary values [uint]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_OTP_LENGTH">
<summary>
Default length of OTP values (in the CKA_OTP_FORMAT) produced with this key [uint]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_OTP_TIME_INTERVAL">
<summary>
Interval between OTP values produced with this key, in seconds. [uint]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_OTP_USER_FRIENDLY_MODE">
<summary>
Set to true when the token is capable of returning OTPs suitable for human consumption [bool]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_OTP_CHALLENGE_REQUIREMENT">
<summary>
Parameter requirements when generating or verifying OTP values with this key: CK_OTP_PARAM_MANDATORY = A challenge must be supplied. CK_OTP_PARAM_OPTIONAL = A challenge may be supplied but need not be. CK_OTP_PARAM_IGNORED = A challenge, if supplied, will be ignored. [uint]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_OTP_TIME_REQUIREMENT">
<summary>
Parameter requirements when generating or verifying OTP values with this key: CK_OTP_PARAM_MANDATORY = A time value must be supplied. CK_OTP_PARAM_OPTIONAL = A time value may be supplied but need not be. CK_OTP_PARAM_IGNORED = A time value, if supplied, will be ignored. [uint]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_OTP_COUNTER_REQUIREMENT">
<summary>
Parameter requirements when generating or verifying OTP values with this key: CK_OTP_PARAM_MANDATORY = A counter value must be supplied. CK_OTP_PARAM_OPTIONAL = A counter value may be supplied but need not be. CK_OTP_PARAM_IGNORED = A counter value, if supplied, will be ignored. [uint]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_OTP_PIN_REQUIREMENT">
<summary>
Parameter requirements when generating or verifying OTP values with this key: CK_OTP_PARAM_MANDATORY = A PIN value must be supplied. CK_OTP_PARAM_OPTIONAL = A PIN value may be supplied but need not be. CK_OTP_PARAM_IGNORED = A PIN value, if supplied, will be ignored. [uint]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_OTP_COUNTER">
<summary>
Value of the associated internal counter [byte array]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_OTP_TIME">
<summary>
Value of the associated internal UTC time in the form YYYYMMDDhhmmss [string]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_OTP_USER_IDENTIFIER">
<summary>
Text string that identifies a user associated with the OTP key (may be used to enhance the user experience). [string]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_OTP_SERVICE_IDENTIFIER">
<summary>
Text string that identifies a service that may validate OTPs generated by this key [string]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_OTP_SERVICE_LOGO">
<summary>
Logotype image that identifies a service that may validate OTPs generated by this key. [byte array]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_OTP_SERVICE_LOGO_TYPE">
<summary>
MIME type of the CKA_OTP_SERVICE_LOGO attribute value [string]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_GOSTR3410_PARAMS">
<summary>
DER-encoding of the object identifier indicating the data object type of GOST R 34.10-2001. [byte array]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_GOSTR3411_PARAMS">
<summary>
DER-encoding of the object identifier indicating the data object type of GOST R 34.11-94. [byte array]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_GOST28147_PARAMS">
<summary>
DER-encoding of the object identifier indicating the data object type of GOST 28147-89. [byte array]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_HW_FEATURE_TYPE">
<summary>
Hardware feature (type) [CKH/uint]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_RESET_ON_INIT">
<summary>
The value of the counter will reset to a previously returned value if the token is initialized [bool]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_HAS_RESET">
<summary>
The value of the counter has been reset at least once at some point in time [bool]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_PIXEL_X">
<summary>
Screen resolution (in pixels) in X-axis [uint]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_PIXEL_Y">
<summary>
Screen resolution (in pixels) in Y-axis [uint]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_RESOLUTION">
<summary>
DPI, pixels per inch [uint]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_CHAR_ROWS">
<summary>
Number of character rows for character-oriented displays [uint]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_CHAR_COLUMNS">
<summary>
Number of character columns for character-oriented displays [uint]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_COLOR">
<summary>
Color support [bool]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_BITS_PER_PIXEL">
<summary>
The number of bits of color or grayscale information per pixel. [uint]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_CHAR_SETS">
<summary>
String indicating supported character sets, as defined by IANA MIBenum sets (www.iana.org). Supported character sets are separated with ";" e.g. a token supporting iso-8859-1 and us-ascii would set the attribute value to "4;3". [string]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_ENCODING_METHODS">
<summary>
String indicating supported content transfer encoding methods, as defined by IANA (www.iana.org). Supported methods are separated with ";" e.g. a token supporting 7bit, 8bit and base64 could set the attribute value to "7bit;8bit;base64". [string]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_MIME_TYPES">
<summary>
String indicating supported (presentable) MIME-types, as defined by IANA (www.iana.org). Supported types are separated with ";" e.g. a token supporting MIME types "a/b", "a/c" and "a/d" would set the attribute value to "a/b;a/c;a/d". [string]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_MECHANISM_TYPE">
<summary>
The type of mechanism object [CKM/uint]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_REQUIRED_CMS_ATTRIBUTES">
<summary>
Attributes the token always will include in the set of CMS signed attributes [byte array]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_DEFAULT_CMS_ATTRIBUTES">
<summary>
Attributes the token will include in the set of CMS signed attributes in the absence of any attributes specified by the application [byte array]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_SUPPORTED_CMS_ATTRIBUTES">
<summary>
Attributes the token may include in the set of CMS signed attributes upon request by the application [byte array]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_ALLOWED_MECHANISMS">
<summary>
A list of mechanisms allowed to be used with this key [List of CKM / List of uint / CKM array / uint array]
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKA.CKA_VENDOR_DEFINED">
<summary>
Permanently reserved for token vendors
</summary>
</member>
<member name="T:Net.Pkcs11Interop.Common.CKC">
<summary>
Certificate types
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKC.CKC_X_509">
<summary>
X.509 public key certificate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKC.CKC_X_509_ATTR_CERT">
<summary>
X.509 attribute certificate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKC.CKC_WTLS">
<summary>
WTLS public key certificate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKC.CKC_VENDOR_DEFINED">
<summary>
Permanently reserved for token vendors
</summary>
</member>
<member name="T:Net.Pkcs11Interop.Common.CKD">
<summary>
Key derivation functions
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKD.CKD_NULL">
<summary>
No derivation function
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKD.CKD_SHA1_KDF">
<summary>
ANSI X9.63 key derivation function based on SHA-1
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKD.CKD_SHA1_KDF_ASN1">
<summary>
ANSI X9.42 key derivation function based on SHA-1
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKD.CKD_SHA1_KDF_CONCATENATE">
<summary>
ANSI X9.42 key derivation function based on SHA-1
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKD.CKD_SHA224_KDF">
<summary>
ANSI X9.63 key derivation function based on SHA-224
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKD.CKD_SHA256_KDF">
<summary>
ANSI X9.63 key derivation function based on SHA-256
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKD.CKD_SHA384_KDF">
<summary>
ANSI X9.63 key derivation function based on SHA-384
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKD.CKD_SHA512_KDF">
<summary>
ANSI X9.63 key derivation function based on SHA-512
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKD.CKD_CPDIVERSIFY_KDF">
<summary>
CryptoPro KEK Diversification Algorithm described in section 6.5 of RFC 4357
</summary>
</member>
<member name="T:Net.Pkcs11Interop.Common.CKF">
<summary>
Bit flags
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKF.CKF_TOKEN_PRESENT">
<summary>
True if a token is present in the slot
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKF.CKF_REMOVABLE_DEVICE">
<summary>
True if the reader supports removable devices
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKF.CKF_HW_SLOT">
<summary>
True if the slot is a hardware slot, as opposed to a software slot implementing a "soft token"
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKF.CKF_RNG">
<summary>
True if the token has its own random number generator
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKF.CKF_WRITE_PROTECTED">
<summary>
True if the token is write-protected
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKF.CKF_LOGIN_REQUIRED">
<summary>
True if there are some cryptographic functions that a user must be logged in to perform
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKF.CKF_USER_PIN_INITIALIZED">
<summary>
True if the normal user's PIN has been initialized
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKF.CKF_RESTORE_KEY_NOT_NEEDED">
<summary>
True if a successful save of a session's cryptographic operations state always contains all keys needed to restore the state of the session
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKF.CKF_CLOCK_ON_TOKEN">
<summary>
True if token has its own hardware clock
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKF.CKF_PROTECTED_AUTHENTICATION_PATH">
<summary>
True if token has a "protected authentication path", whereby a user can log into the token without passing a PIN through the Cryptoki library
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKF.CKF_DUAL_CRYPTO_OPERATIONS">
<summary>
True if a single session with the token can perform dual cryptographic operations
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKF.CKF_TOKEN_INITIALIZED">
<summary>
True if the token has been initialized using C_InitializeToken or an equivalent mechanism outside the scope of this standard. Calling C_InitializeToken when this flag is set will cause the token to be reinitialized.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKF.CKF_SECONDARY_AUTHENTICATION">
<summary>
True if the token supports secondary authentication for private key objects.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKF.CKF_USER_PIN_COUNT_LOW">
<summary>
True if an incorrect user login PIN has been entered at least once since the last successful authentication.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKF.CKF_USER_PIN_FINAL_TRY">
<summary>
True if supplying an incorrect user PIN will it to become locked.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKF.CKF_USER_PIN_LOCKED">
<summary>
True if the user PIN has been locked. User login to the token is not possible.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKF.CKF_USER_PIN_TO_BE_CHANGED">
<summary>
True if the user PIN value is the default value set by token initialization or manufacturing, or the PIN has been expired by the card.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKF.CKF_SO_PIN_COUNT_LOW">
<summary>
True if an incorrect SO login PIN has been entered at least once since the last successful authentication.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKF.CKF_SO_PIN_FINAL_TRY">
<summary>
True if supplying an incorrect SO PIN will it to become locked.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKF.CKF_SO_PIN_LOCKED">
<summary>
True if the SO PIN has been locked. User login to the token is not possible.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKF.CKF_SO_PIN_TO_BE_CHANGED">
<summary>
True if the SO PIN value is the default value set by token initialization or manufacturing, or the PIN has been expired by the card.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKF.CKF_ERROR_STATE">
<summary>
True if the token failed a FIPS 140-2 self-test and entered an error state.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKF.CKF_RW_SESSION">
<summary>
True if the session is read/write; false if the session is read-only
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKF.CKF_SERIAL_SESSION">
<summary>
This flag is provided for backward compatibility, and should always be set to true
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKF.CKF_ARRAY_ATTRIBUTE">
<summary>
Identifies attribute whose value is an array of attributes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKF.CKF_HW">
<summary>
True if the mechanism is performed by the device; false if the mechanism is performed in software
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKF.CKF_ENCRYPT">
<summary>
True if the mechanism can be used with C_EncryptInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKF.CKF_DECRYPT">
<summary>
True if the mechanism can be used with C_DecryptInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKF.CKF_DIGEST">
<summary>
True if the mechanism can be used with C_DigestInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKF.CKF_SIGN">
<summary>
True if the mechanism can be used with C_SignInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKF.CKF_SIGN_RECOVER">
<summary>
True if the mechanism can be used with C_SignRecoverInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKF.CKF_VERIFY">
<summary>
True if the mechanism can be used with C_VerifyInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKF.CKF_VERIFY_RECOVER">
<summary>
True if the mechanism can be used with C_VerifyRecoverInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKF.CKF_GENERATE">
<summary>
True if the mechanism can be used with C_GenerateKey
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKF.CKF_GENERATE_KEY_PAIR">
<summary>
True if the mechanism can be used with C_GenerateKeyPair
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKF.CKF_WRAP">
<summary>
True if the mechanism can be used with C_WrapKey
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKF.CKF_UNWRAP">
<summary>
True if the mechanism can be used with C_UnwrapKey
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKF.CKF_DERIVE">
<summary>
True if the mechanism can be used with C_DeriveKey
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKF.CKF_EC_F_P">
<summary>
True if the mechanism can be used with EC domain parameters over Fp
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKF.CKF_EC_F_2M">
<summary>
True if the mechanism can be used with EC domain parameters over F2m
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKF.CKF_EC_ECPARAMETERS">
<summary>
True if the mechanism can be used with EC domain parameters of the choice ecParameters
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKF.CKF_EC_NAMEDCURVE">
<summary>
True if the mechanism can be used with EC domain parameters of the choice namedCurve
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKF.CKF_EC_UNCOMPRESS">
<summary>
True if the mechanism can be used with elliptic curve point uncompressed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKF.CKF_EC_COMPRESS">
<summary>
True if the mechanism can be used with elliptic curve point compressed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKF.CKF_EXTENSION">
<summary>
True if there is an extension to the flags; false if no extensions
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKF.CKF_LIBRARY_CANT_CREATE_OS_THREADS">
<summary>
True if application threads which are executing calls to the library may not use native operating system calls to spawn new threads; false if they may
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKF.CKF_OS_LOCKING_OK">
<summary>
True if the library can use the native operation system threading model for locking; false otherwise
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKF.CKF_DONT_BLOCK">
<summary>
Flag indicating that C_WaitForSlotEvent should not block until an event occurs - it should return immediately instead
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKF.CKF_NEXT_OTP">
<summary>
True if the OTP computation shall be for the next OTP, rather than the current one
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKF.CKF_EXCLUDE_TIME">
<summary>
True if the OTP computation must not include a time value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKF.CKF_EXCLUDE_COUNTER">
<summary>
True if the OTP computation must not include a counter value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKF.CKF_EXCLUDE_CHALLENGE">
<summary>
True if the OTP computation must not include a challenge
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKF.CKF_EXCLUDE_PIN">
<summary>
True if the OTP computation must not include a PIN value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKF.CKF_USER_FRIENDLY_OTP">
<summary>
True if the OTP returned shall be in a form suitable for human consumption
</summary>
</member>
<member name="T:Net.Pkcs11Interop.Common.CKG">
<summary>
Mask generation functions
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKG.CKG_MGF1_SHA1">
<summary>
PKCS #1 Mask Generation Function with SHA-1 digest algorithm
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKG.CKG_MGF1_SHA256">
<summary>
PKCS #1 Mask Generation Function with SHA-256 digest algorithm
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKG.CKG_MGF1_SHA384">
<summary>
PKCS #1 Mask Generation Function with SHA-384 digest algorithm
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKG.CKG_MGF1_SHA512">
<summary>
PKCS #1 Mask Generation Function with SHA-512 digest algorithm
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKG.CKG_MGF1_SHA224">
<summary>
PKCS #1 Mask Generation Function with SHA-224 digest algorithm
</summary>
</member>
<member name="T:Net.Pkcs11Interop.Common.CKH">
<summary>
Hardware feature types
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKH.CKH_MONOTONIC_COUNTER">
<summary>
Monotonic counter objects represent hardware counters that exist on the device.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKH.CKH_CLOCK">
<summary>
Clock objects represent real-time clocks that exist on the device.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKH.CKH_USER_INTERFACE">
<summary>
User interface objects represent the presentation capabilities of the device.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKH.CKH_VENDOR_DEFINED">
<summary>
Permanently reserved for token vendors.
</summary>
</member>
<member name="T:Net.Pkcs11Interop.Common.CKK">
<summary>
Key types
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKK.CKK_RSA">
<summary>
RSA key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKK.CKK_DSA">
<summary>
DSA key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKK.CKK_DH">
<summary>
DH (Diffie-Hellman) key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKK.CKK_ECDSA">
<summary>
EC (Elliptic Curve) key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKK.CKK_EC">
<summary>
EC (Elliptic Curve) key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKK.CKK_X9_42_DH">
<summary>
X9.42 Diffie-Hellman public keys
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKK.CKK_KEA">
<summary>
KEA keys
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKK.CKK_GENERIC_SECRET">
<summary>
Generic secret key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKK.CKK_RC2">
<summary>
RC2 key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKK.CKK_RC4">
<summary>
RC4 key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKK.CKK_DES">
<summary>
Single-length DES key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKK.CKK_DES2">
<summary>
Double-length DES key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKK.CKK_DES3">
<summary>
Triple-length DES key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKK.CKK_CAST">
<summary>
CAST key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKK.CKK_CAST3">
<summary>
CAST3 key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKK.CKK_CAST5">
<summary>
CAST128 key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKK.CKK_CAST128">
<summary>
CAST128 key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKK.CKK_RC5">
<summary>
RC5 key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKK.CKK_IDEA">
<summary>
IDEA key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKK.CKK_SKIPJACK">
<summary>
Single-length MEK or a TEK
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKK.CKK_BATON">
<summary>
Single-length BATON key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKK.CKK_JUNIPER">
<summary>
Single-length JUNIPER key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKK.CKK_CDMF">
<summary>
Single-length CDMF key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKK.CKK_AES">
<summary>
AES key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKK.CKK_BLOWFISH">
<summary>
Blowfish key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKK.CKK_TWOFISH">
<summary>
Twofish key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKK.CKK_SECURID">
<summary>
RSA SecurID secret key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKK.CKK_HOTP">
<summary>
Generic secret key and associated counter value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKK.CKK_ACTI">
<summary>
ActivIdentity ACTI secret key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKK.CKK_CAMELLIA">
<summary>
Camellia key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKK.CKK_ARIA">
<summary>
ARIA key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKK.CKK_MD5_HMAC">
<summary>
MD5 HMAC key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKK.CKK_SHA_1_HMAC">
<summary>
SHA-1 HMAC key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKK.CKK_RIPEMD128_HMAC">
<summary>
RIPE-MD 128 HMAC key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKK.CKK_RIPEMD160_HMAC">
<summary>
RIPE-MD 160 HMAC key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKK.CKK_SHA256_HMAC">
<summary>
SHA-256 HMAC key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKK.CKK_SHA384_HMAC">
<summary>
SHA-384 HMAC key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKK.CKK_SHA512_HMAC">
<summary>
SHA-512 HMAC key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKK.CKK_SHA224_HMAC">
<summary>
SHA-224 HMAC key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKK.CKK_SEED">
<summary>
SEED secret key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKK.CKK_GOSTR3410">
<summary>
GOST R 34.10-2001 key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKK.CKK_GOSTR3411">
<summary>
GOST R 34.11-94 key or domain parameter
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKK.CKK_GOST28147">
<summary>
GOST 28147-89 key or domain parameter
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKK.CKK_VENDOR_DEFINED">
<summary>
Permanently reserved for token vendors
</summary>
</member>
<member name="T:Net.Pkcs11Interop.Common.CKM">
<summary>
Mechanism type
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_RSA_PKCS_KEY_PAIR_GEN">
<summary>
Key pair generation mechanism based on the RSA public-key cryptosystem, as defined in PKCS #1
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_RSA_PKCS">
<summary>
Multi-purpose mechanism based on the RSA public-key cryptosystem and the block formats initially defined in PKCS #1 v1.5.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_RSA_9796">
<summary>
Mechanism for single-part signatures and verification with and without message recovery based on the RSA public-key cryptosystem and the block formats defined in ISO/IEC 9796 and its annex A
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_RSA_X_509">
<summary>
Multi-purpose mechanism based on the RSA public-key cryptosystem ("raw" RSA, as assumed in X.509)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_MD2_RSA_PKCS">
<summary>
The PKCS #1 v1.5 RSA signature with MD2 mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_MD5_RSA_PKCS">
<summary>
The PKCS #1 v1.5 RSA signature with MD5 mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SHA1_RSA_PKCS">
<summary>
The PKCS #1 v1.5 RSA signature with SHA-1 mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_RIPEMD128_RSA_PKCS">
<summary>
The PKCS #1 v1.5 RSA signature with RIPEMD-128
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_RIPEMD160_RSA_PKCS">
<summary>
The PKCS #1 v1.5 RSA signature with RIPEMD-160
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_RSA_PKCS_OAEP">
<summary>
The PKCS #1 RSA OAEP mechanism based on the RSA public-key cryptosystem and the OAEP block format defined in PKCS #1
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_RSA_X9_31_KEY_PAIR_GEN">
<summary>
The X9.31 RSA key pair generation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_RSA_X9_31">
<summary>
The ANSI X9.31 RSA mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SHA1_RSA_X9_31">
<summary>
The ANSI X9.31 RSA signature with SHA-1 mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_RSA_PKCS_PSS">
<summary>
The PKCS #1 RSA PSS mechanism based on the RSA public-key cryptosystem and the PSS block format defined in PKCS#1
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SHA1_RSA_PKCS_PSS">
<summary>
The PKCS #1 RSA PSS signature with SHA-1 mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_DSA_KEY_PAIR_GEN">
<summary>
The DSA key pair generation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_DSA">
<summary>
The DSA without hashing mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_DSA_SHA1">
<summary>
The DSA with SHA-1 mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_DSA_SHA224">
<summary>
The DSA with SHA-224 mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_DSA_SHA256">
<summary>
The DSA with SHA-256 mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_DSA_SHA384">
<summary>
The DSA with SHA-384 mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_DSA_SHA512">
<summary>
The DSA with SHA-512 mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_DH_PKCS_KEY_PAIR_GEN">
<summary>
The PKCS #3 Diffie-Hellman key pair generation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_DH_PKCS_DERIVE">
<summary>
The PKCS #3 Diffie-Hellman key derivation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_X9_42_DH_KEY_PAIR_GEN">
<summary>
The X9.42 Diffie-Hellman key pair generation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_X9_42_DH_DERIVE">
<summary>
The X9.42 Diffie-Hellman key derivation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_X9_42_DH_HYBRID_DERIVE">
<summary>
The X9.42 Diffie-Hellman hybrid key derivation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_X9_42_MQV_DERIVE">
<summary>
The X9.42 Diffie-Hellman Menezes-Qu-Vanstone (MQV) key derivation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SHA256_RSA_PKCS">
<summary>
PKCS #1 v1.5 RSA signature with SHA-256 mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SHA384_RSA_PKCS">
<summary>
PKCS #1 v1.5 RSA signature with SHA-384 mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SHA512_RSA_PKCS">
<summary>
PKCS #1 v1.5 RSA signature with SHA-512 mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SHA256_RSA_PKCS_PSS">
<summary>
The PKCS #1 RSA PSS signature with SHA-256 mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SHA384_RSA_PKCS_PSS">
<summary>
The PKCS #1 RSA PSS signature with SHA-384 mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SHA512_RSA_PKCS_PSS">
<summary>
The PKCS #1 RSA PSS signature with SHA-512 mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SHA224_RSA_PKCS">
<summary>
The PKCS #1 v1.5 RSA signature with SHA-224 mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SHA224_RSA_PKCS_PSS">
<summary>
The PKCS #1 RSA PSS signature with SHA-224 mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SHA512_224">
<summary>
The SHA-512/224 digesting mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SHA512_224_HMAC">
<summary>
Special case of the general-length SHA-512/224-HMAC mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SHA512_224_HMAC_GENERAL">
<summary>
The general-length SHA-512/224-HMAC mechanism that uses the HMAC construction, based on the SHA-512/224 hash function
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SHA512_224_KEY_DERIVATION">
<summary>
Key derivation based on the SHA-512/224 hash function
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SHA512_256">
<summary>
The SHA-512/256 digesting mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SHA512_256_HMAC">
<summary>
Special case of the general-length SHA-512/256-HMAC mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SHA512_256_HMAC_GENERAL">
<summary>
The general-length SHA-512/256-HMAC mechanism that uses the HMAC construction, based on the SHA-512/256 hash function
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SHA512_256_KEY_DERIVATION">
<summary>
Key derivation based on the SHA-512/256 hash function
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SHA512_T">
<summary>
The SHA-512/t digesting mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SHA512_T_HMAC">
<summary>
Special case of the general-length SHA-512/t-HMAC mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SHA512_T_HMAC_GENERAL">
<summary>
The general-length SHA-512/t-HMAC mechanism that uses the HMAC construction, based on the SHA-512/t hash function
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SHA512_T_KEY_DERIVATION">
<summary>
Key derivation based on the SHA-512/t hash function
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_RC2_KEY_GEN">
<summary>
The RC2 key generation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_RC2_ECB">
<summary>
RC2-ECB encryption mechanism with electronic codebook mode (ECB)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_RC2_CBC">
<summary>
RC2-CBC encryption mechanism with cipher-block chaining mode (CBC)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_RC2_MAC">
<summary>
Special case of general-length RC2-MAC mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_RC2_MAC_GENERAL">
<summary>
General-length RC2-MAC mechanism based on data authentication as defined in FIPS PUB 113
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_RC2_CBC_PAD">
<summary>
RC2-CBC encryption mechanism with cipher-block chaining mode (CBC) and PKCS#7 padding
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_RC4_KEY_GEN">
<summary>
The RC4 key generation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_RC4">
<summary>
RC4 encryption mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_DES_KEY_GEN">
<summary>
Single-length DES key generation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_DES_ECB">
<summary>
DES-ECB encryption mechanism with electronic codebook mode (ECB)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_DES_CBC">
<summary>
DES-CBC encryption mechanism with cipher-block chaining mode (CBC)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_DES_MAC">
<summary>
Special case of general-length DES-MAC mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_DES_MAC_GENERAL">
<summary>
General-length DES-MAC mechanism based on data authentication as defined in FIPS PUB 113
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_DES_CBC_PAD">
<summary>
DES-CBC encryption mechanism with cipher-block chaining mode (CBC) and PKCS#7 padding
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_DES2_KEY_GEN">
<summary>
Double-length DES key generation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_DES3_KEY_GEN">
<summary>
Triple-length DES key generation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_DES3_ECB">
<summary>
DES3-ECB encryption mechanism with electronic codebook mode (ECB)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_DES3_CBC">
<summary>
DES3-CBC encryption mechanism with cipher-block chaining mode (CBC)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_DES3_MAC">
<summary>
Special case of general-length DES3-MAC mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_DES3_MAC_GENERAL">
<summary>
General-length DES3-MAC mechanism based on data authentication as defined in FIPS PUB 113
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_DES3_CBC_PAD">
<summary>
DES3-CBC encryption mechanism with cipher-block chaining mode (CBC) and PKCS#7 padding
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_DES3_CMAC_GENERAL">
<summary>
General-length DES3-CMAC mechanism based on Cipher-based Message Authenticate Code as defined in NIST SP 800-38B and RFC 4493
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_DES3_CMAC">
<summary>
Special case of general-length DES3-CMAC mechanism based on Cipher-based Message Authenticate Code as defined in NIST SP 800-38B and RFC 4493
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_CDMF_KEY_GEN">
<summary>
Single-length CDMF key generation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_CDMF_ECB">
<summary>
CDMF-ECB encryption mechanism with electronic codebook mode (ECB)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_CDMF_CBC">
<summary>
CDMF-CBC encryption mechanism with cipher-block chaining mode (CBC)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_CDMF_MAC">
<summary>
Special case of general-length CDMF-MAC mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_CDMF_MAC_GENERAL">
<summary>
General-length CDMF-MAC mechanism based on data authentication as defined in FIPS PUB 113
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_CDMF_CBC_PAD">
<summary>
CDMF-CBC encryption mechanism with cipher-block chaining mode (CBC) and PKCS#7 padding
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_DES_OFB64">
<summary>
DES-OFB64 encryption mechanism with output feedback mode (OFB)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_DES_OFB8">
<summary>
DES-OFB8 encryption mechanism with output feedback mode (OFB)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_DES_CFB64">
<summary>
DES-CFB64 encryption mechanism with cipher feedback mode (CFB)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_DES_CFB8">
<summary>
DES-CFB8 encryption mechanism with cipher feedback mode (CFB)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_MD2">
<summary>
The MD2 digesting mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_MD2_HMAC">
<summary>
Special case of the general-length MD2-HMAC mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_MD2_HMAC_GENERAL">
<summary>
The general-length MD2-HMAC mechanism that uses the HMAC construction, based on the MD2 hash function
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_MD5">
<summary>
The MD5 digesting mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_MD5_HMAC">
<summary>
Special case of the general-length MD5-HMAC mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_MD5_HMAC_GENERAL">
<summary>
The general-length MD5-HMAC mechanism that uses the HMAC construction, based on the MD5 hash function
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SHA_1">
<summary>
The SHA-1 digesting mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SHA_1_HMAC">
<summary>
Special case of the general-length SHA1-HMAC mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SHA_1_HMAC_GENERAL">
<summary>
The general-length SHA1-HMAC mechanism that uses the HMAC construction, based on the SHA1 hash function
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_RIPEMD128">
<summary>
The RIPE-MD 128 digesting mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_RIPEMD128_HMAC">
<summary>
Special case of the general-length RIPE-MD 128-HMAC mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_RIPEMD128_HMAC_GENERAL">
<summary>
The general-length RIPE-MD 128-HMAC mechanism that uses the HMAC construction, based on the RIPE-MD 128 hash function
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_RIPEMD160">
<summary>
The RIPE-MD 160 digesting mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_RIPEMD160_HMAC">
<summary>
Special case of the general-length RIPE-MD 160-HMAC mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_RIPEMD160_HMAC_GENERAL">
<summary>
The general-length RIPE-MD 160-HMAC mechanism that uses the HMAC construction, based on the RIPE-MD 160 hash function
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SHA256">
<summary>
The SHA-256 digesting mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SHA256_HMAC">
<summary>
Special case of the general-length SHA-256-HMAC mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SHA256_HMAC_GENERAL">
<summary>
The general-length SHA-256-HMAC mechanism that uses the HMAC construction, based on the SHA-256 hash function
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SHA224">
<summary>
The SHA-224 digesting mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SHA224_HMAC">
<summary>
Special case of the general-length SHA-224-HMAC mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SHA224_HMAC_GENERAL">
<summary>
The general-length SHA-224-HMAC mechanism that uses the HMAC construction, based on the SHA-224 hash function
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SHA384">
<summary>
The SHA-384 digesting mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SHA384_HMAC">
<summary>
Special case of the general-length SHA-384-HMAC mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SHA384_HMAC_GENERAL">
<summary>
The general-length SHA-384-HMAC mechanism that uses the HMAC construction, based on the SHA-384 hash function
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SHA512">
<summary>
The SHA-512 digesting mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SHA512_HMAC">
<summary>
Special case of the general-length SHA-512-HMAC mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SHA512_HMAC_GENERAL">
<summary>
The general-length SHA-512-HMAC mechanism that uses the HMAC construction, based on the SHA-512 hash function
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SECURID_KEY_GEN">
<summary>
Key generation mechanism for the RSA SecurID algorithm
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SECURID">
<summary>
Mechanism for the retrieval and verification of RSA SecurID OTP values
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_HOTP_KEY_GEN">
<summary>
Key generation mechanism for the HOTP algorithm
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_HOTP">
<summary>
Mechanism for the retrieval and verification of HOTP OTP values
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_ACTI">
<summary>
Mechanism for the retrieval and verification of ACTI OTP values
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_ACTI_KEY_GEN">
<summary>
Key generation mechanism for the ACTI algorithm
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_CAST_KEY_GEN">
<summary>
CAST key generation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_CAST_ECB">
<summary>
CAST-ECB encryption mechanism with electronic codebook mode (ECB)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_CAST_CBC">
<summary>
CAST-CBC encryption mechanism with cipher-block chaining mode (CBC)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_CAST_MAC">
<summary>
Special case of general-length CAST-MAC mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_CAST_MAC_GENERAL">
<summary>
General-length CAST-MAC mechanism based on data authentication as defined in FIPS PUB 113
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_CAST_CBC_PAD">
<summary>
CAST-CBC encryption mechanism with cipher-block chaining mode (CBC) and PKCS#7 padding
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_CAST3_KEY_GEN">
<summary>
CAST3 key generation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_CAST3_ECB">
<summary>
CAST3-ECB encryption mechanism with electronic codebook mode (ECB)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_CAST3_CBC">
<summary>
CAST3-CBC encryption mechanism with cipher-block chaining mode (CBC)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_CAST3_MAC">
<summary>
Special case of general-length CAST3-MAC mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_CAST3_MAC_GENERAL">
<summary>
General-length CAST3-MAC mechanism based on data authentication as defined in FIPS PUB 113
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_CAST3_CBC_PAD">
<summary>
CAST3-CBC encryption mechanism with cipher-block chaining mode (CBC) and PKCS#7 padding
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_CAST5_KEY_GEN">
<summary>
CAST128 key generation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_CAST128_KEY_GEN">
<summary>
CAST128 key generation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_CAST5_ECB">
<summary>
CAST128-ECB encryption mechanism with electronic codebook mode (ECB)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_CAST128_ECB">
<summary>
CAST128-ECB encryption mechanism with electronic codebook mode (ECB)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_CAST5_CBC">
<summary>
CAST128-CBC encryption mechanism with cipher-block chaining mode (CBC)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_CAST128_CBC">
<summary>
CAST128-CBC encryption mechanism with cipher-block chaining mode (CBC)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_CAST5_MAC">
<summary>
Special case of general-length CAST128-MAC mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_CAST128_MAC">
<summary>
Special case of general-length CAST128-MAC mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_CAST5_MAC_GENERAL">
<summary>
General-length CAST128-MAC mechanism based on data authentication as defined in FIPS PUB 113
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_CAST128_MAC_GENERAL">
<summary>
General-length CAST128-MAC mechanism based on data authentication as defined in FIPS PUB 113
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_CAST5_CBC_PAD">
<summary>
CAST128-CBC encryption mechanism with cipher-block chaining mode (CBC) and PKCS#7 padding
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_CAST128_CBC_PAD">
<summary>
CAST128-CBC encryption mechanism with cipher-block chaining mode (CBC) and PKCS#7 padding
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_RC5_KEY_GEN">
<summary>
RC5 key generation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_RC5_ECB">
<summary>
RC5-ECB encryption mechanism with electronic codebook mode (ECB)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_RC5_CBC">
<summary>
RC5-CBC encryption mechanism with cipher-block chaining mode (CBC)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_RC5_MAC">
<summary>
Special case of general-length RC5-MAC mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_RC5_MAC_GENERAL">
<summary>
General-length RC5-MAC mechanism based on data authentication as defined in FIPS PUB 113
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_RC5_CBC_PAD">
<summary>
RC5-CBC encryption mechanism with cipher-block chaining mode (CBC) and PKCS#7 padding
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_IDEA_KEY_GEN">
<summary>
IDEA key generation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_IDEA_ECB">
<summary>
IDEA-ECB encryption mechanism with electronic codebook mode (ECB)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_IDEA_CBC">
<summary>
IDEA-CBC encryption mechanism with cipher-block chaining mode (CBC)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_IDEA_MAC">
<summary>
Special case of general-length IDEA-MAC mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_IDEA_MAC_GENERAL">
<summary>
General-length IDEA-MAC mechanism based on data authentication as defined in FIPS PUB 113
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_IDEA_CBC_PAD">
<summary>
IDEA-CBC encryption mechanism with cipher-block chaining mode (CBC) and PKCS#7 padding
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_GENERIC_SECRET_KEY_GEN">
<summary>
The generic secret key generation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_CONCATENATE_BASE_AND_KEY">
<summary>
Key derivation mechanism that derives a secret key from the concatenation of two existing secret keys
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_CONCATENATE_BASE_AND_DATA">
<summary>
Key derivation mechanism that derives a secret key by concatenating data onto the end of a specified secret key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_CONCATENATE_DATA_AND_BASE">
<summary>
Key derivation mechanism that derives a secret key by prepending data to the start of a specified secret key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_XOR_BASE_AND_DATA">
<summary>
Key derivation mechanism that
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_EXTRACT_KEY_FROM_KEY">
<summary>
Mechanism which provides the capability of creating one secret key from the bits of another secret key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SSL3_PRE_MASTER_KEY_GEN">
<summary>
Mechanism for pre_master key generation in SSL 3.0
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SSL3_MASTER_KEY_DERIVE">
<summary>
Mechanism for master key derivation in SSL 3.0
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SSL3_KEY_AND_MAC_DERIVE">
<summary>
Mechanism for key, MAC and IV derivation in SSL 3.0
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SSL3_MASTER_KEY_DERIVE_DH">
<summary>
Mechanism for master key derivation for Diffie-Hellman in SSL 3.0
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_TLS_PRE_MASTER_KEY_GEN">
<summary>
Mechanism for pre-master key generation in TLS 1.0,
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_TLS_MASTER_KEY_DERIVE">
<summary>
Mechanism for master key derivation in TLS 1.0
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_TLS_KEY_AND_MAC_DERIVE">
<summary>
Mechanism for key, MAC and IV derivation in TLS 1.0
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_TLS_MASTER_KEY_DERIVE_DH">
<summary>
Mechanism for master key derivation for Diffie-Hellman in TLS 1.0
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_TLS_PRF">
<summary>
PRF (pseudo random function) in TLS
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SSL3_MD5_MAC">
<summary>
Mechanism for MD5 MACing in SSL3.0
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SSL3_SHA1_MAC">
<summary>
Mechanism for SHA-1 MACing in SSL3.0
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_MD5_KEY_DERIVATION">
<summary>
MD5 key derivation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_MD2_KEY_DERIVATION">
<summary>
MD2 key derivation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SHA1_KEY_DERIVATION">
<summary>
SHA-1 key derivation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SHA256_KEY_DERIVATION">
<summary>
SHA-256 key derivation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SHA384_KEY_DERIVATION">
<summary>
SHA-384 key derivation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SHA512_KEY_DERIVATION">
<summary>
SHA-512 key derivation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SHA224_KEY_DERIVATION">
<summary>
SHA-224 key derivation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_PBE_MD2_DES_CBC">
<summary>
MD2-PBE for DES-CBC mechanism used for generating a DES secret key and an IV from a password and a salt value by using the MD2 digest algorithm and an iteration count. This functionality is defined in PKCS#5 as PBKDF1.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_PBE_MD5_DES_CBC">
<summary>
MD5-PBE for DES-CBC mechanism used for generating a DES secret key and an IV from a password and a salt value by using the MD5 digest algorithm and an iteration count. This functionality is defined in PKCS#5 as PBKDF1.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_PBE_MD5_CAST_CBC">
<summary>
MD5-PBE for CAST-CBC mechanism used for generating a CAST secret key and an IV from a password and a salt value by using the MD5 digest algorithm and an iteration count.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_PBE_MD5_CAST3_CBC">
<summary>
MD5-PBE for CAST3-CBC mechanism used for generating a CAST3 secret key and an IV from a password and a salt value by using the MD5 digest algorithm and an iteration count.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_PBE_MD5_CAST5_CBC">
<summary>
MD5-PBE for CAST128-CBC (CAST5-CBC) mechanism used for generating a CAST128 (CAST5) secret key and an IV from a password and a salt value by using the MD5 digest algorithm and an iteration count.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_PBE_MD5_CAST128_CBC">
<summary>
MD5-PBE for CAST128-CBC mechanism used for generating a CAST128 secret key and an IV from a password and a salt value by using the MD5 digest algorithm and an iteration count.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_PBE_SHA1_CAST5_CBC">
<summary>
SHA-1-PBE for CAST128-CBC (CAST5-CBC) mechanism used for generating a CAST128 (CAST5) secret key and an IV from a password and a salt value by using the SHA-1 digest algorithm and an iteration count.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_PBE_SHA1_CAST128_CBC">
<summary>
SHA-1-PBE for CAST128-CBC mechanism used for generating a CAST128 secret key and an IV from a password and a salt value by using the SHA-1 digest algorithm and an iteration count.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_PBE_SHA1_RC4_128">
<summary>
SHA-1-PBE for 128-bit RC4 mechanism used for generating a 128-bit RC4 secret key from a password and a salt value by using the SHA-1 digest algorithm and an iteration count.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_PBE_SHA1_RC4_40">
<summary>
SHA-1-PBE for 40-bit RC4 mechanism used for generating a 40-bit RC4 secret key from a password and a salt value by using the SHA-1 digest algorithm and an iteration count.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_PBE_SHA1_DES3_EDE_CBC">
<summary>
SHA-1-PBE for 3-key triple-DES-CBC mechanism used for generating a 3-key triple-DES secret key and IV from a password and a salt value by using the SHA-1 digest algorithm and an iteration count.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_PBE_SHA1_DES2_EDE_CBC">
<summary>
SHA-1-PBE for 2-key triple-DES-CBC mechanism used for generating a 2-key triple-DES secret key and IV from a password and a salt value by using the SHA-1 digest algorithm and an iteration count.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_PBE_SHA1_RC2_128_CBC">
<summary>
SHA-1-PBE for 128-bit RC2-CBC mechanism used for generating a 128-bit RC2 secret key and IV from a password and a salt value by using the SHA-1 digest algorithm and an iteration count.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_PBE_SHA1_RC2_40_CBC">
<summary>
SHA-1-PBE for 40-bit RC2-CBC mechanism used for generating a 40-bit RC2 secret key and IV from a password and a salt value by using the SHA-1 digest algorithm and an iteration count.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_PKCS5_PBKD2">
<summary>
PKCS #5 PBKDF2 key generation mechanism used for generating a secret key from a password and a salt value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_PBA_SHA1_WITH_SHA1_HMAC">
<summary>
SHA-1-PBA for SHA-1-HMAC mechanism used for generating a 160-bit generic secret key from a password and a salt value by using the SHA-1 digest algorithm and an iteration count
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_WTLS_PRE_MASTER_KEY_GEN">
<summary>
Mechanism for pre-master secret key generation for the RSA key exchange suite in WTLS
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_WTLS_MASTER_KEY_DERIVE">
<summary>
Mechanism for master secret derivation in WTLS
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_WTLS_MASTER_KEY_DERIVE_DH_ECC">
<summary>
Mechanism for master secret derivation for Diffie-Hellman and Elliptic Curve Cryptography in WTLS
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_WTLS_PRF">
<summary>
PRF (pseudo random function) in WTLS
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_WTLS_SERVER_KEY_AND_MAC_DERIVE">
<summary>
Mechanism for server key, MAC and IV derivation in WTLS
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_WTLS_CLIENT_KEY_AND_MAC_DERIVE">
<summary>
Mechanism for client key, MAC and IV derivation in WTLS
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_TLS10_MAC_SERVER">
<summary>
Mechanism is defined in PKCS#11 v2.40e1 headers but the description is not present in the specification
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_TLS10_MAC_CLIENT">
<summary>
Mechanism is defined in PKCS#11 v2.40e1 headers but the description is not present in the specification
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_TLS12_MAC">
<summary>
Mechanism is defined in PKCS#11 v2.40e1 headers but the description is not present in the specification
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_TLS12_KDF">
<summary>
Mechanism is defined in PKCS#11 v2.40e1 headers but the description is not present in the specification
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_TLS12_MASTER_KEY_DERIVE">
<summary>
Mechanism for master key derivation in TLS 1.2
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_TLS12_KEY_AND_MAC_DERIVE">
<summary>
Mechanism for key, MAC and IV derivation in TLS 1.2
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_TLS12_MASTER_KEY_DERIVE_DH">
<summary>
Mechanism for master key derivation for Diffie-Hellman in TLS 1.2
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_TLS12_KEY_SAFE_DERIVE">
<summary>
Mechanism that is identical to CKM_TLS12_KEY_AND_MAC_DERIVE except that it shall never produce IV data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_TLS_MAC">
<summary>
Mechanism for generation of integrity tags for the TLS "finished" message
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_TLS_KDF">
<summary>
Mechanism that uses the TLS key material and TLS PRF function to produce additional key material for protocols that want to leverage the TLS key negotiation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_KEY_WRAP_LYNKS">
<summary>
The LYNKS key wrapping mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_KEY_WRAP_SET_OAEP">
<summary>
The OAEP key wrapping for SET mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_CMS_SIG">
<summary>
The CMS mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_KIP_DERIVE">
<summary>
The CT-KIP key derivation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_KIP_WRAP">
<summary>
The CT-KIP key wrap and unwrap mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_KIP_MAC">
<summary>
The CT-KIP signature (MAC) mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_CAMELLIA_KEY_GEN">
<summary>
The Camellia key generation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_CAMELLIA_ECB">
<summary>
Camellia-ECB encryption mechanism with electronic codebook mode (ECB)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_CAMELLIA_CBC">
<summary>
Camellia-CBC encryption mechanism with cipher-block chaining mode (CBC)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_CAMELLIA_MAC">
<summary>
Special case of general-length Camellia-MAC mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_CAMELLIA_MAC_GENERAL">
<summary>
General-length Camellia-MAC mechanism based on data authentication as defined in FIPS PUB 113
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_CAMELLIA_CBC_PAD">
<summary>
Camellia-CBC encryption mechanism with cipher-block chaining mode (CBC) and PKCS#7 padding
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_CAMELLIA_ECB_ENCRYPT_DATA">
<summary>
Key derivation mechanism based on Camellia-ECB encryption mechanism with electronic codebook mode (ECB)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_CAMELLIA_CBC_ENCRYPT_DATA">
<summary>
Key derivation mechanism based on Camellia-CBC encryption mechanism with cipher-block chaining mode (CBC)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_CAMELLIA_CTR">
<summary>
Camellia-CTR mechanism for encryption and decryption with CAMELLIA in counter mode
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_ARIA_KEY_GEN">
<summary>
The ARIA key generation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_ARIA_ECB">
<summary>
ARIA-ECB encryption mechanism with electronic codebook mode (ECB)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_ARIA_CBC">
<summary>
ARIA-CBC encryption mechanism with cipher-block chaining mode (CBC)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_ARIA_MAC">
<summary>
Special case of general-length ARIA-MAC mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_ARIA_MAC_GENERAL">
<summary>
General-length ARIA-MAC mechanism based on data authentication as defined in FIPS PUB 113
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_ARIA_CBC_PAD">
<summary>
ARIA-CBC encryption mechanism with cipher-block chaining mode (CBC) and PKCS#7 padding
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_ARIA_ECB_ENCRYPT_DATA">
<summary>
Key derivation mechanism based on ARIA-ECB encryption mechanism with electronic codebook mode (ECB)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_ARIA_CBC_ENCRYPT_DATA">
<summary>
Key derivation mechanism based on ARIA-CBC encryption mechanism with cipher-block chaining mode (CBC)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SEED_KEY_GEN">
<summary>
The SEED key generation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SEED_ECB">
<summary>
SEED-ECB encryption mechanims with electronic codebook mode (ECB)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SEED_CBC">
<summary>
SEED-CBC encryption mechanism with cipher-block chaining mode (CBC)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SEED_MAC">
<summary>
Special case of general-length SEED-MAC mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SEED_MAC_GENERAL">
<summary>
General-length SEED-MAC mechanism based on data authentication as defined in FIPS PUB 113
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SEED_CBC_PAD">
<summary>
SEED-CBC encryption mechanism with cipher-block chaining mode (CBC) and PKCS#7 padding
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SEED_ECB_ENCRYPT_DATA">
<summary>
Key derivation mechanism based on SEED-ECB encryption mechanism with electronic codebook mode (ECB)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SEED_CBC_ENCRYPT_DATA">
<summary>
Key derivation mechanism based on SEED-CBC encryption mechanism with cipher-block chaining mode (CBC)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SKIPJACK_KEY_GEN">
<summary>
The SKIPJACK key generation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SKIPJACK_ECB64">
<summary>
SKIPJACK-ECB64 mechanism for encryption and decryption with SKIPJACK in 64-bit electronic codebook mode (ECB)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SKIPJACK_CBC64">
<summary>
SKIPJACK-CBC64 mechanism for encryption and decryption with SKIPJACK in 64-bit cipher-block chaining mode (CBC)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SKIPJACK_OFB64">
<summary>
SKIPJACK-OFB64 mechanism for encryption and decryption with SKIPJACK in 64-bit output feedback mode (OFB)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SKIPJACK_CFB64">
<summary>
SKIPJACK-CFB64 mechanism for encryption and decryption with SKIPJACK in 64-bit cipher feedback mode (CFB)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SKIPJACK_CFB32">
<summary>
SKIPJACK-CFB32 mechanism for encryption and decryption with SKIPJACK in 32-bit cipher feedback mode (CFB)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SKIPJACK_CFB16">
<summary>
SKIPJACK-CFB16 mechanism for encryption and decryption with SKIPJACK in 16-bit cipher feedback mode (CFB)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SKIPJACK_CFB8">
<summary>
SKIPJACK-CFB8 mechanism for encryption and decryption with SKIPJACK in 8-bit cipher feedback mode (CFB)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SKIPJACK_WRAP">
<summary>
SKIPJACK mechanism for wrapping and unwrapping of secret keys (MEK)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SKIPJACK_PRIVATE_WRAP">
<summary>
Mechanism for wrapping and unwrapping KEA and DSA private keys
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_SKIPJACK_RELAYX">
<summary>
Mechanism for "change of wrapping" on a private key which was wrapped with the SKIPJACK-PRIVATE-WRAP mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_KEA_KEY_PAIR_GEN">
<summary>
The KEA key pair generation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_KEA_KEY_DERIVE">
<summary>
The KEA key derivation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_KEA_DERIVE">
<summary>
The KEA key derivation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_FORTEZZA_TIMESTAMP">
<summary>
The FORTEZZA timestamp mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_BATON_KEY_GEN">
<summary>
The BATON key generation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_BATON_ECB128">
<summary>
BATON-ECB128 mechanism for encryption and decryption with BATON in 128-bit electronic codebook mode (ECB)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_BATON_ECB96">
<summary>
BATON-ECB96 mechanism for encryption and decryption with BATON in 96-bit electronic codebook mode (ECB)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_BATON_CBC128">
<summary>
BATON-CBC128 mechanism for encryption and decryption with BATON in 128-bit cipher-block chaining mode (CBC)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_BATON_COUNTER">
<summary>
BATON-COUNTER mechanism encryption and decryption with BATON in counter mode
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_BATON_SHUFFLE">
<summary>
BATON-SHUFFLE mechanism for encryption and decryption with BATON in shuffle mode
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_BATON_WRAP">
<summary>
BATON mechanism for wrapping and unwrapping of secret keys (MEK)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_ECDSA_KEY_PAIR_GEN">
<summary>
The EC (also related to ECDSA) key pair generation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_EC_KEY_PAIR_GEN">
<summary>
The EC (also related to ECDSA) key pair generation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_ECDSA">
<summary>
The ECDSA without hashing mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_ECDSA_SHA1">
<summary>
The ECDSA with SHA-1 mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_ECDSA_SHA224">
<summary>
The ECDSA with SHA-224 mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_ECDSA_SHA256">
<summary>
The ECDSA with SHA-256 mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_ECDSA_SHA384">
<summary>
The ECDSA with SHA-384 mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_ECDSA_SHA512">
<summary>
The ECDSA with SHA-512 mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_ECDH1_DERIVE">
<summary>
The elliptic curve Diffie-Hellman (ECDH) key derivation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_ECDH1_COFACTOR_DERIVE">
<summary>
The elliptic curve Diffie-Hellman (ECDH) with cofactor key derivation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_ECMQV_DERIVE">
<summary>
The elliptic curve Menezes-Qu-Vanstone (ECMQV) key derivation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_ECDH_AES_KEY_WRAP">
<summary>
Mechanism based on the EC public-key cryptosystem and the AES key wrap mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_RSA_AES_KEY_WRAP">
<summary>
Mechanism based on the RSA public-key cryptosystem and the AES key wrap mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_JUNIPER_KEY_GEN">
<summary>
The JUNIPER key generation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_JUNIPER_ECB128">
<summary>
JUNIPER-ECB128 mechanism for encryption and decryption with JUNIPER in 128-bit electronic codebook mode (ECB)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_JUNIPER_CBC128">
<summary>
JUNIPER-CBC128 mechanism for encryption and decryption with JUNIPER in 128-bit cipher-block chaining mode (CBC)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_JUNIPER_COUNTER">
<summary>
JUNIPER COUNTER mechanism for encryption and decryption with JUNIPER in counter mode
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_JUNIPER_SHUFFLE">
<summary>
JUNIPER-SHUFFLE mechanism for encryption and decryption with JUNIPER in shuffle mode
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_JUNIPER_WRAP">
<summary>
The JUNIPER wrap and unwrap mechanism used to wrap and unwrap an MEK
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_FASTHASH">
<summary>
The FASTHASH digesting mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_AES_KEY_GEN">
<summary>
The AES key generation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_AES_ECB">
<summary>
AES-ECB encryption mechanism with electronic codebook mode (ECB)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_AES_CBC">
<summary>
AES-CBC encryption mechanism with cipher-block chaining mode (CBC)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_AES_MAC">
<summary>
Special case of general-length AES-MAC mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_AES_MAC_GENERAL">
<summary>
General-length AES-MAC mechanism based on data authentication as defined in FIPS PUB 113
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_AES_CBC_PAD">
<summary>
AES-CBC encryption mechanism with cipher-block chaining mode (CBC) and PKCS#7 padding
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_AES_CTR">
<summary>
AES-CTR encryption mechanism with AES in counter mode
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_AES_GCM">
<summary>
AES-GCM authenticated encryption
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_AES_CCM">
<summary>
AES-CCM authenticated encryption
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_AES_CTS">
<summary>
AES CBC encryption with Cipher Text Stealing CTS
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_AES_CMAC">
<summary>
Special case of general-length AES-CMAC mechanism based on Cipher-based Message Authenticate Code as defined in NIST SP 800-38B and RFC 4493
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_AES_CMAC_GENERAL">
<summary>
General-length AES-CMAC mechanism based on Cipher-based Message Authenticate Code as defined in NIST SP 800-38B and RFC 4493
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_AES_XCBC_MAC">
<summary>
AES-XCBC-MAC signing and verification mechanism based on NIST AES and RFC 3566
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_AES_XCBC_MAC_96">
<summary>
AES-XCBC-MAC-96 signing and verification mechanism based on NIST AES and RFC 3566
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_AES_GMAC">
<summary>
AES-GMAC signing and verification mechanism described in NIST SP 800-38D
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_BLOWFISH_KEY_GEN">
<summary>
The Blowfish key generation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_BLOWFISH_CBC">
<summary>
Blowfish-CBC mechanism for encryption and decryption; key wrapping; and key unwrapping
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_TWOFISH_KEY_GEN">
<summary>
The Twofish key generation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_TWOFISH_CBC">
<summary>
Twofish-CBC mechanism for encryption and decryption; key wrapping; and key unwrapping
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_BLOWFISH_CBC_PAD">
<summary>
Blowfish-CBC encryption mechanism with cipher-block chaining mode (CBC) and PKCS#7 padding
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_TWOFISH_CBC_PAD">
<summary>
Twofish-CBC encryption mechanism with cipher-block chaining mode (CBC) and PKCS#7 padding
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_DES_ECB_ENCRYPT_DATA">
<summary>
Key derivation mechanism that uses the result of an DES-ECB encryption operation as the key value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_DES_CBC_ENCRYPT_DATA">
<summary>
Key derivation mechanism that uses the result of an DES-CBC encryption operation as the key value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_DES3_ECB_ENCRYPT_DATA">
<summary>
Key derivation mechanism that uses the result of an DES3-ECB encryption operation as the key value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_DES3_CBC_ENCRYPT_DATA">
<summary>
Key derivation mechanism that uses the result of an DES3-CBC encryption operation as the key value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_AES_ECB_ENCRYPT_DATA">
<summary>
Key derivation mechanism that uses the result of an AES-ECB encryption operation as the key value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_AES_CBC_ENCRYPT_DATA">
<summary>
Key derivation mechanism that uses the result of an AES-CBC encryption operation as the key value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_GOSTR3410_KEY_PAIR_GEN">
<summary>
GOST R 34.10-2001 key generation
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_GOSTR3410">
<summary>
GOST R 34.10-2001 signing and verification without hashing
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_GOSTR3410_WITH_GOSTR3411">
<summary>
GOST R 34.10-2001 signing and verification with GOST R 34.11-94 hashing
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_GOSTR3410_KEY_WRAP">
<summary>
GOST R 34.10-2001 based mechanims for GOST 28147-89 key wrapping
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_GOSTR3410_DERIVE">
<summary>
GOST R 34.10-2001 based key derivation mechanim
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_GOSTR3411">
<summary>
GOST R 34.11-94 digesting mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_GOSTR3411_HMAC">
<summary>
GOST R 34.11-94 based mechanism for HMAC construction
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_GOST28147_KEY_GEN">
<summary>
GOST 28147-89 key generation
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_GOST28147_ECB">
<summary>
GOST 28147-89 encryption mechanism with electronic codebook mode (ECB)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_GOST28147">
<summary>
GOST 28147-89 encryption mechanism with with cipher feedback mode (CFB) and additional CBC mode defined in section 2 of RFC 4357
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_GOST28147_MAC">
<summary>
GOST 28147-89-MAC mechanism for data integrity and authentication based on GOST 28147-89 and key meshing algorithms defined in section 2.3 of RFC 4357
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_GOST28147_KEY_WRAP">
<summary>
GOST 28147-89 based mechanims for GOST 28147-89 key wrapping
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_DSA_PARAMETER_GEN">
<summary>
The DSA domain parameter generation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_DH_PKCS_PARAMETER_GEN">
<summary>
The PKCS #3 Diffie-Hellman domain parameter generation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_X9_42_DH_PARAMETER_GEN">
<summary>
The X9.42 Diffie-Hellman domain parameter generation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_DSA_PROBABLISTIC_PARAMETER_GEN">
<summary>
The DSA probabilistic domain parameter generation mechanism based on the DSA defined in Appendix A.1.1 of FIPS PUB 186-4
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_DSA_SHAWE_TAYLOR_PARAMETER_GEN">
<summary>
The DSA Shawe-Taylor domain parameter generation mechanism based on the DSA defined in Appendix A.1.2 of FIPS PUB 186-4
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_AES_OFB">
<summary>
AES-OFB encryption mechanism with output feedback mode (OFB)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_AES_CFB64">
<summary>
AES-CFB64 encryption mechanism with cipher feedback mode (CFB)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_AES_CFB8">
<summary>
AES-CFB8 encryption mechanism with cipher feedback mode (CFB)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_AES_CFB128">
<summary>
AES-CFB128 encryption mechanism with cipher feedback mode (CFB)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_AES_CFB1">
<summary>
AES-CFB1 encryption mechanism with cipher feedback mode (CFB)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_AES_KEY_WRAP">
<summary>
AES key wrapping mechanism without padding
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_AES_KEY_WRAP_PAD">
<summary>
AES key wrapping mechanism with padding
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_RSA_PKCS_TPM_1_1">
<summary>
Multi-purpose mechanism based on the RSA public-key cryptosystem and the block formats initially defined in PKCS#1 v1.5, with additional formatting rules defined in TCPA TPM Specification Version 1.1b
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_RSA_PKCS_OAEP_TPM_1_1">
<summary>
Multi-purpose mechanism based on the RSA public-key cryptosystem and the OAEP block format defined in PKCS #1, with additional formatting defined in TCPA TPM Specification Version 1.1b
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKM.CKM_VENDOR_DEFINED">
<summary>
Permanently reserved for token vendors
</summary>
</member>
<member name="T:Net.Pkcs11Interop.Common.CKN">
<summary>
Notifications
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKN.CKN_SURRENDER">
<summary>
Cryptoki is surrendering the execution of a function executing in a session so that the application may perform other operations
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKN.CKN_OTP_CHANGED">
<summary>
Cryptoki is informing the application that the OTP for a key on a connected token just changed
</summary>
</member>
<member name="T:Net.Pkcs11Interop.Common.CKO">
<summary>
Object class
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKO.CKO_DATA">
<summary>
Data object that holds information defined by an application.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKO.CKO_CERTIFICATE">
<summary>
Certificate object that holds public-key or attribute certificates.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKO.CKO_PUBLIC_KEY">
<summary>
Public key object that holds public keys.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKO.CKO_PRIVATE_KEY">
<summary>
Private key object that holds private keys.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKO.CKO_SECRET_KEY">
<summary>
Secret key object that holds secret keys.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKO.CKO_HW_FEATURE">
<summary>
Hardware feature object that represent features of the device.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKO.CKO_DOMAIN_PARAMETERS">
<summary>
Domain parameter object that holds public domain parameters.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKO.CKO_MECHANISM">
<summary>
Mechanism object that provides information about mechanisms supported by a device beyond that given by the CK_MECHANISM_INFO structure.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKO.CKO_OTP_KEY">
<summary>
OTP key object that holds secret keys used by OTP tokens.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKO.CKO_VENDOR_DEFINED">
<summary>
Reserved for token vendors.
</summary>
</member>
<member name="T:Net.Pkcs11Interop.Common.CKP">
<summary>
Pseudo-random functions
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKP.CKP_PKCS5_PBKD2_HMAC_SHA1">
<summary>
PKCS#5 PBKDF2 with HMAC-SHA-1 pseudorandom function
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKP.CKP_PKCS5_PBKD2_HMAC_GOSTR3411">
<summary>
PKCS#5 PBKDF2 with GOST R34.11-94 pseudorandom function
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKP.CKP_PKCS5_PBKD2_HMAC_SHA224">
<summary>
PKCS#5 PBKDF2 with HMAC-SHA-224 pseudorandom function
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKP.CKP_PKCS5_PBKD2_HMAC_SHA256">
<summary>
PKCS#5 PBKDF2 with HMAC-SHA-256 pseudorandom function
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKP.CKP_PKCS5_PBKD2_HMAC_SHA384">
<summary>
PKCS#5 PBKDF2 with HMAC-SHA-384 pseudorandom function
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKP.CKP_PKCS5_PBKD2_HMAC_SHA512">
<summary>
PKCS#5 PBKDF2 with HMAC-SHA-512 pseudorandom function
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKP.CKP_PKCS5_PBKD2_HMAC_SHA512_224">
<summary>
PKCS#5 PBKDF2 with HMAC-SHA-512/224 pseudorandom function
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKP.CKP_PKCS5_PBKD2_HMAC_SHA512_256">
<summary>
PKCS#5 PBKDF2 with HMAC-SHA-512/256 pseudorandom function
</summary>
</member>
<member name="T:Net.Pkcs11Interop.Common.CKR">
<summary>
Return values
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_OK">
<summary>
The function executed successfully
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_CANCEL">
<summary>
Cryptoki function aborts and returns CKR_FUNCTION_CANCELED, when CKR_CANCEL is returned by CKN_SURRENDER callback
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_HOST_MEMORY">
<summary>
The computer that the Cryptoki library is running on has insufficient memory to perform the requested function
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_SLOT_ID_INVALID">
<summary>
The specified slot ID is not valid
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_GENERAL_ERROR">
<summary>
Some horrible, unrecoverable error has occurred
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_FUNCTION_FAILED">
<summary>
The requested function could not be performed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_ARGUMENTS_BAD">
<summary>
Generic error code which indicates that the arguments supplied to the Cryptoki function were in some way not appropriate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_NO_EVENT">
<summary>
Returned when C_GetSlotEvent is called in non-blocking mode and there are no new slot events to return
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_NEED_TO_CREATE_THREADS">
<summary>
Returned by C_Initialize when application did not allow library to use the native operation system threading model for locking and the library cannot function properly without being able to spawn new threads
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_CANT_LOCK">
<summary>
Returned by C_Initialize when the type of locking requested by the application for thread-safety is not available in this library
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_ATTRIBUTE_READ_ONLY">
<summary>
An attempt was made to set a value for an attribute which may not be set by the application, or which may not be modified by the application
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_ATTRIBUTE_SENSITIVE">
<summary>
An attempt was made to obtain the value of an attribute of an object which cannot be satisfied because the object is either sensitive or unextractable
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_ATTRIBUTE_TYPE_INVALID">
<summary>
An invalid attribute type was specified in a template
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_ATTRIBUTE_VALUE_INVALID">
<summary>
An invalid value was specified for a particular attribute in a template
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_ACTION_PROHIBITED">
<summary>
The action may not be taken
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_DATA_INVALID">
<summary>
The plaintext input data to a cryptographic operation is invalid
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_DATA_LEN_RANGE">
<summary>
The plaintext input data to a cryptographic operation has a bad length
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_DEVICE_ERROR">
<summary>
Some problem has occurred with the token and/or slot
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_DEVICE_MEMORY">
<summary>
The token does not have sufficient memory to perform the requested function
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_DEVICE_REMOVED">
<summary>
The token was removed from its slot during the execution of the function
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_ENCRYPTED_DATA_INVALID">
<summary>
The encrypted input to a decryption operation has been determined to be invalid ciphertext
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_ENCRYPTED_DATA_LEN_RANGE">
<summary>
The ciphertext input to a decryption operation has been determined to be invalid ciphertext solely on the basis of its length
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_FUNCTION_CANCELED">
<summary>
The function was canceled in mid-execution
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_FUNCTION_NOT_PARALLEL">
<summary>
There is currently no function executing in parallel in the specified session
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_FUNCTION_NOT_SUPPORTED">
<summary>
The requested function is not supported by this Cryptoki library
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_KEY_HANDLE_INVALID">
<summary>
The specified key handle is not valid
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_KEY_SIZE_RANGE">
<summary>
Size of supplied key is outside the range of supported key sizes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_KEY_TYPE_INCONSISTENT">
<summary>
The specified key is not the correct type of key to use with the specified mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_KEY_NOT_NEEDED">
<summary>
An extraneous key was supplied to C_SetOperationState
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_KEY_CHANGED">
<summary>
One of the keys supplied to C_SetOperationState is not the same key that was being used in the original saved session
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_KEY_NEEDED">
<summary>
Session state cannot be restored because C_SetOperationState needs to be supplied with one or more keys that were being used in the original saved session
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_KEY_INDIGESTIBLE">
<summary>
Value of the specified key cannot be digested
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_KEY_FUNCTION_NOT_PERMITTED">
<summary>
An attempt has been made to use a key for a cryptographic purpose that the key's attributes are not set to allow it to do
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_KEY_NOT_WRAPPABLE">
<summary>
Library is unable to wrap the key in the requested way
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_KEY_UNEXTRACTABLE">
<summary>
The specified private or secret key can't be wrapped
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_MECHANISM_INVALID">
<summary>
An invalid mechanism was specified to the cryptographic operation
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_MECHANISM_PARAM_INVALID">
<summary>
Invalid parameters were supplied to the mechanism specified to the cryptographic operation
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_OBJECT_HANDLE_INVALID">
<summary>
The specified object handle is not valid
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_OPERATION_ACTIVE">
<summary>
There is already an active operation which prevents Cryptoki from activating the specified operation
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_OPERATION_NOT_INITIALIZED">
<summary>
There is no active operation of an appropriate type in the specified session
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_PIN_INCORRECT">
<summary>
The specified PIN is incorrect
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_PIN_INVALID">
<summary>
The specified PIN has invalid characters in it
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_PIN_LEN_RANGE">
<summary>
The specified PIN is too long or too short
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_PIN_EXPIRED">
<summary>
The specified PIN has expired
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_PIN_LOCKED">
<summary>
The specified PIN is locked and cannot be used
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_SESSION_CLOSED">
<summary>
The session was closed during the execution of the function
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_SESSION_COUNT">
<summary>
Attempt to open a session failed because the token has too many sessions already open
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_SESSION_HANDLE_INVALID">
<summary>
The specified session handle was invalid at the time that the function was invoked
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_SESSION_PARALLEL_NOT_SUPPORTED">
<summary>
The specified token does not support parallel sessions
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_SESSION_READ_ONLY">
<summary>
The specified session was unable to accomplish the desired action because it is a read-only session
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_SESSION_EXISTS">
<summary>
Returned by C_InitToken when session with the token is open that prevents the token initialization
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_SESSION_READ_ONLY_EXISTS">
<summary>
A read-only session already exists, and so the SO cannot be logged in
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_SESSION_READ_WRITE_SO_EXISTS">
<summary>
A read/write SO session already exists, and so a read-only session cannot be opened
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_SIGNATURE_INVALID">
<summary>
The provided signature/MAC is invalid
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_SIGNATURE_LEN_RANGE">
<summary>
The provided signature/MAC can be seen to be invalid solely on the basis of its length
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_TEMPLATE_INCOMPLETE">
<summary>
The template specified for creating an object is incomplete, and lacks some necessary attributes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_TEMPLATE_INCONSISTENT">
<summary>
The template specified for creating an object has conflicting attributes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_TOKEN_NOT_PRESENT">
<summary>
The token was not present in its slot at the time that the function was invoked
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_TOKEN_NOT_RECOGNIZED">
<summary>
The Cryptoki library and/or slot does not recognize the token in the slot
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_TOKEN_WRITE_PROTECTED">
<summary>
The requested action could not be performed because the token is write-protected
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_UNWRAPPING_KEY_HANDLE_INVALID">
<summary>
Key handle specified to be used to unwrap another key is not valid
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_UNWRAPPING_KEY_SIZE_RANGE">
<summary>
Unwrapping opration cannot be carried out because the supplied key's size is outside the range of supported key sizes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_UNWRAPPING_KEY_TYPE_INCONSISTENT">
<summary>
Type of the key specified to unwrap another key is not consistent with the mechanism specified for unwrapping
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_USER_ALREADY_LOGGED_IN">
<summary>
User cannot be logged into the session because it is already logged into the session
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_USER_NOT_LOGGED_IN">
<summary>
The desired action cannot be performed because the appropriate user is not logged in
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_USER_PIN_NOT_INITIALIZED">
<summary>
Normal user's PIN has not yet been initialized
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_USER_TYPE_INVALID">
<summary>
Invalid user type specified
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_USER_ANOTHER_ALREADY_LOGGED_IN">
<summary>
User cannot be logged into the session because another user is already logged into the session
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_USER_TOO_MANY_TYPES">
<summary>
An attempt was made to have more distinct users simultaneously logged into the token than the token and/or library permits
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_WRAPPED_KEY_INVALID">
<summary>
Provided wrapped key is not valid
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_WRAPPED_KEY_LEN_RANGE">
<summary>
Provided wrapped key can be seen to be invalid solely on the basis of its length
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_WRAPPING_KEY_HANDLE_INVALID">
<summary>
Key handle specified to be used to wrap another key is not valid
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_WRAPPING_KEY_SIZE_RANGE">
<summary>
Wrapping operation cannot be carried out because the supplied wrapping key's size is outside the range of supported key sizes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_WRAPPING_KEY_TYPE_INCONSISTENT">
<summary>
Type of the key specified to wrap another key is not consistent with the mechanism specified for wrapping
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_RANDOM_SEED_NOT_SUPPORTED">
<summary>
Token's random number generator does not accept seeding from an application
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_RANDOM_NO_RNG">
<summary>
Token doesn't have a random number generator
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_DOMAIN_PARAMS_INVALID">
<summary>
Invalid or unsupported domain parameters were supplied to the function
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_CURVE_NOT_SUPPORTED">
<summary>
Curve is not supported by the token
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_BUFFER_TOO_SMALL">
<summary>
The output of the function is too large to fit in the supplied buffer
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_SAVED_STATE_INVALID">
<summary>
Supplied saved cryptographic operations state is invalid, and so it cannot be restored to the specified session
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_INFORMATION_SENSITIVE">
<summary>
The information requested could not be obtained because the token considers it sensitive, and is not able or willing to reveal it
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_STATE_UNSAVEABLE">
<summary>
The cryptographic operations state of the specified session cannot be saved
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_CRYPTOKI_NOT_INITIALIZED">
<summary>
Function cannot be executed because the Cryptoki library has not yet been initialized
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_CRYPTOKI_ALREADY_INITIALIZED">
<summary>
Cryptoki library has already been initialized
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_MUTEX_BAD">
<summary>
Returned by mutex-handling functions who are passed a bad mutex object as an argument
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_MUTEX_NOT_LOCKED">
<summary>
Mutex supplied to the mutex-unlocking function was not locked
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_NEW_PIN_MODE">
<summary>
The supplied OTP was not accepted and the library requests a new OTP computed using a new PIN
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_NEXT_OTP">
<summary>
The supplied OTP was correct but indicated a larger than normal drift in the token's internal state. Application should provide the next one-time password to the library for verification.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_EXCEEDED_MAX_ITERATIONS">
<summary>
An iterative algorithm failed because the maximum number of iterations has been exceeded
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_FIPS_SELF_TEST_FAILED">
<summary>
A FIPS 140-2 power-up self-test or conditional self-test failed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_LIBRARY_LOAD_FAILED">
<summary>
The Cryptoki library could not load a dependent shared library
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_PIN_TOO_WEAK">
<summary>
The specified PIN is too weak so that it could be easy to guess
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_PUBLIC_KEY_INVALID">
<summary>
The public key fails a public key validation
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_FUNCTION_REJECTED">
<summary>
The signature request is rejected by the user
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKR.CKR_VENDOR_DEFINED">
<summary>
Permanently reserved for token vendors
</summary>
</member>
<member name="T:Net.Pkcs11Interop.Common.CKS">
<summary>
Session States
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKS.CKS_RO_PUBLIC_SESSION">
<summary>
The application has opened a read-only session. The application has read-only access to public token objects and read/write access to public session objects.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKS.CKS_RO_USER_FUNCTIONS">
<summary>
The normal user has been authenticated to the token. The application has read-only access to all token objects (public or private) and read/write access to all session objects (public or private).
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKS.CKS_RW_PUBLIC_SESSION">
<summary>
The application has opened a read/write session. The application has read/write access to all public objects.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKS.CKS_RW_USER_FUNCTIONS">
<summary>
The normal user has been authenticated to the token. The application has read/write access to all objects.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKS.CKS_RW_SO_FUNCTIONS">
<summary>
The Security Officer has been authenticated to the token. The application has read/write access only to public objects on the token, not to private objects. The SO can set the normal user's PIN.
</summary>
</member>
<member name="T:Net.Pkcs11Interop.Common.CKU">
<summary>
Types of Cryptoki users
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKU.CKU_SO">
<summary>
Security Officer
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKU.CKU_USER">
<summary>
Normal user
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKU.CKU_CONTEXT_SPECIFIC">
<summary>
Context specific
</summary>
</member>
<member name="T:Net.Pkcs11Interop.Common.CKZ">
<summary>
Salt/Encoding parameter sources
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKZ.CKZ_DATA_SPECIFIED">
<summary>
PKCS #1 RSA OAEP: Encoding parameter specified
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.CKZ.CKZ_SALT_SPECIFIED">
<summary>
PKCS #5 PBKDF2 Key Generation: Salt specified
</summary>
</member>
<member name="T:Net.Pkcs11Interop.Common.ConvertUtils">
<summary>
Utility class that helps with data type conversions.
</summary>
</member>
<member name="M:Net.Pkcs11Interop.Common.ConvertUtils.UIntToBytes(System.UInt32)">
<summary>
Converts uint to byte array
</summary>
<param name='value'>Uint that should be converted</param>
<returns>Byte array with uint value</returns>
</member>
<member name="M:Net.Pkcs11Interop.Common.ConvertUtils.BytesToUInt(System.Byte[])">
<summary>
Converts byte array to uint
</summary>
<param name='value'>Byte array that should be converted</param>
<returns>Uint with value from byte array</returns>
</member>
<member name="M:Net.Pkcs11Interop.Common.ConvertUtils.ULongToBytes(System.UInt64)">
<summary>
Converts ulong to byte array
</summary>
<param name='value'>Uint that should be converted</param>
<returns>Byte array with ulong value</returns>
</member>
<member name="M:Net.Pkcs11Interop.Common.ConvertUtils.BytesToULong(System.Byte[])">
<summary>
Converts byte array to ulong
</summary>
<param name='value'>Byte array that should be converted</param>
<returns>Uint with value from byte array</returns>
</member>
<member name="M:Net.Pkcs11Interop.Common.ConvertUtils.BoolToBytes(System.Boolean)">
<summary>
Converts bool to byte array
</summary>
<param name='value'>Bool that should be converted</param>
<returns>Byte array with bool value</returns>
</member>
<member name="M:Net.Pkcs11Interop.Common.ConvertUtils.BytesToBool(System.Byte[])">
<summary>
Converts byte array to bool
</summary>
<param name='value'>Byte array that should be converted</param>
<returns>Bool with value from byte array</returns>
</member>
<member name="M:Net.Pkcs11Interop.Common.ConvertUtils.Utf8StringToBytes(System.String)">
<summary>
Converts UTF-8 string to byte array (not null terminated)
</summary>
<param name='value'>String that should be converted</param>
<returns>Byte array with string value</returns>
</member>
<member name="M:Net.Pkcs11Interop.Common.ConvertUtils.Utf8StringToBytes(System.String,System.Int32,System.Byte)">
<summary>
Converts UTF-8 string to byte array padded or trimmed to specified length
</summary>
<param name='value'>String that should be converted</param>
<param name='outputLength'>Expected length of byte array</param>
<param name='paddingByte'>Padding byte that will be used for padding to expected length</param>
<returns>Byte array with string value padded or trimmed to specified length</returns>
</member>
<member name="M:Net.Pkcs11Interop.Common.ConvertUtils.BytesToUtf8String(System.Byte[])">
<summary>
Converts byte array (not null terminated) to UTF-8 string
</summary>
<param name='value'>Byte array that should be converted</param>
<returns>String with value from byte array</returns>
</member>
<member name="M:Net.Pkcs11Interop.Common.ConvertUtils.BytesToUtf8String(System.Byte[],System.Boolean)">
<summary>
Converts byte array to UTF-8 string (not null terminated)
</summary>
<param name='value'>Byte array that should be converted</param>
<param name='trimEnd'>Flag indicating whether white space characters should be removed from the end of resulting string</param>
<returns>String with value from byte array</returns>
</member>
<member name="M:Net.Pkcs11Interop.Common.ConvertUtils.BytesToUtf8String(System.Byte[],System.Int32,System.Int32)">
<summary>
Converts specified range of byte array to UTF-8 string (not null terminated)
</summary>
<param name='value'>Byte array that should be processed</param>
<param name='index'>Starting index of bytes to decode</param>
<param name='count'>Number of bytes to decode</param>
<returns>String with value from byte array</returns>
</member>
<member name="M:Net.Pkcs11Interop.Common.ConvertUtils.UtcTimeStringToDateTime(System.String)">
<summary>
Converts string with UTC time to DateTime
</summary>
<param name='utcTime'>UTC time that should be converted (formatted as string of length 16 represented in the format YYYYMMDDhhmmssxx).</param>
<returns>DateTime if successful, null otherwise.</returns>
</member>
<member name="M:Net.Pkcs11Interop.Common.ConvertUtils.BytesToHexString(System.Byte[])">
<summary>
Converts byte array to hex encoded string
</summary>
<param name='value'>Byte array that should be converted</param>
<returns>String with hex encoded value from byte array</returns>
</member>
<member name="M:Net.Pkcs11Interop.Common.ConvertUtils.HexStringToBytes(System.String)">
<summary>
Converts hex encoded string to byte array
</summary>
<param name="value">String that should be converted</param>
<returns>Byte array decoded from string</returns>
</member>
<member name="M:Net.Pkcs11Interop.Common.ConvertUtils.BytesToBase64String(System.Byte[])">
<summary>
Converts byte array to Base64 encoded string
</summary>
<param name='value'>Byte array that should be converted</param>
<returns>String with Base64 encoded value from byte array</returns>
</member>
<member name="M:Net.Pkcs11Interop.Common.ConvertUtils.Base64StringToBytes(System.String)">
<summary>
Converts Base64 encoded string to byte array
</summary>
<param name="value">String that should be converted</param>
<returns>Byte array decoded from string</returns>
</member>
<member name="T:Net.Pkcs11Interop.Common.ElevatedPermissionsMissingException">
<summary>
Exception indicating that Silverlight version of Pkcs11Interop is missing elevated trust
</summary>
</member>
<member name="M:Net.Pkcs11Interop.Common.ElevatedPermissionsMissingException.#ctor(System.String)">
<summary>
Initializes new instance of ElevatedPermissionsMissingException class
</summary>
<param name="message">Message that describes the error</param>
</member>
<member name="M:Net.Pkcs11Interop.Common.ElevatedPermissionsMissingException.#ctor(System.Runtime.Serialization.SerializationInfo,System.Runtime.Serialization.StreamingContext)">
<summary>
Initializes new instance of ElevatedPermissionsMissingException class with serialized data
</summary>
<param name="info">SerializationInfo that holds the serialized object data about the exception being thrown</param>
<param name="context">StreamingContext that contains contextual information about the source or destination</param>
</member>
<member name="T:Net.Pkcs11Interop.Common.IMechanismParams">
<summary>
Interface for mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.Common.IMechanismParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="T:Net.Pkcs11Interop.Common.InitType">
<summary>
Source of PKCS#11 function pointers
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.InitType.WithFunctionList">
<summary>
Recommended option: PKCS#11 function pointers will be acquired with single call of C_GetFunctionList function
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.InitType.WithoutFunctionList">
<summary>
PKCS#11 function pointers will be acquired with multiple calls of GetProcAddress or dlsym function
</summary>
</member>
<member name="T:Net.Pkcs11Interop.Common.LibraryArchitectureException">
<summary>
Exception indicating an attempt to load unmanaged PKCS#11 library designated for a different architecture
</summary>
</member>
<member name="M:Net.Pkcs11Interop.Common.LibraryArchitectureException.#ctor">
<summary>
Initializes new instance of LibraryArchitectureException class
</summary>
</member>
<member name="M:Net.Pkcs11Interop.Common.LibraryArchitectureException.#ctor(System.Exception)">
<summary>
Initializes a new instance of LibraryArchitectureException class with a specified error message and a reference to the inner exception that is the cause of this exception
</summary>
<param name="innerException">The exception that is the cause of the current exception</param>
</member>
<member name="M:Net.Pkcs11Interop.Common.LibraryArchitectureException.#ctor(System.String)">
<summary>
Initializes new instance of LibraryArchitectureException class
</summary>
<param name="message">Message that describes the error</param>
</member>
<member name="M:Net.Pkcs11Interop.Common.LibraryArchitectureException.#ctor(System.String,System.Exception)">
<summary>
Initializes a new instance of LibraryArchitectureException class with a specified error message and a reference to the inner exception that is the cause of this exception
</summary>
<param name="message">The message that describes the error</param>
<param name="innerException">The exception that is the cause of the current exception</param>
</member>
<member name="M:Net.Pkcs11Interop.Common.LibraryArchitectureException.#ctor(System.Runtime.Serialization.SerializationInfo,System.Runtime.Serialization.StreamingContext)">
<summary>
Initializes new instance of LibraryArchitectureException class with serialized data
</summary>
<param name="info">SerializationInfo that holds the serialized object data about the exception being thrown</param>
<param name="context">StreamingContext that contains contextual information about the source or destination</param>
</member>
<member name="T:Net.Pkcs11Interop.Common.NativeMethods">
<summary>
Imported native methods
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.NativeMethods.ERROR_BAD_EXE_FORMAT">
<summary>
Error indicating an attempt to load unmanaged library designated for a different architecture
</summary>
</member>
<member name="M:Net.Pkcs11Interop.Common.NativeMethods.LoadLibrary(System.String)">
<summary>
Loads the specified module into the address space of the calling process.
</summary>
<param name="lpFileName">The name of the module.</param>
<returns>If the function succeeds, the return value is a handle to the module. If the function fails, the return value is NULL.</returns>
</member>
<member name="M:Net.Pkcs11Interop.Common.NativeMethods.FreeLibrary(System.IntPtr)">
<summary>
Frees the loaded dynamic-link library (DLL) module and, if necessary, decrements its reference count.
</summary>
<param name="hModule">A handle to the loaded library module.</param>
<returns>If the function succeeds, the return value is nonzero. If the function fails, the return value is zero.</returns>
</member>
<member name="M:Net.Pkcs11Interop.Common.NativeMethods.GetProcAddress(System.IntPtr,System.String)">
<summary>
Retrieves the address of an exported function or variable from the specified dynamic-link library (DLL).
</summary>
<param name="hModule">A handle to the DLL module that contains the function or variable.</param>
<param name="lpProcName">The function or variable name, or the function's ordinal value.</param>
<returns>If the function succeeds, the return value is the address of the exported function or variable. If the function fails, the return value is NULL.</returns>
</member>
<member name="F:Net.Pkcs11Interop.Common.NativeMethods.RTLD_NOW_LINUX">
<summary>
Immediately resolve all symbols
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.NativeMethods.RTLD_LOCAL_LINUX">
<summary>
Resolved symbols are not available for subsequently loaded libraries
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.NativeMethods.RTLD_NOW_MACOSX">
<summary>
Immediately resolve all symbols
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.NativeMethods.RTLD_LOCAL_MACOSX">
<summary>
Resolved symbols are not available for subsequently loaded libraries
</summary>
</member>
<member name="M:Net.Pkcs11Interop.Common.NativeMethods.dlerror">
<summary>
Human readable string describing the most recent error that occurred from dlopen(), dlsym() or dlclose() since the last call to dlerror().
</summary>
<returns>Human readable string describing the most recent error or NULL if no errors have occurred since initialization or since it was last called.</returns>
</member>
<member name="M:Net.Pkcs11Interop.Common.NativeMethods.dlopen(System.String,System.Int32)">
<summary>
Loads the dynamic library
</summary>
<param name='filename'>Library filename.</param>
<param name='flag'>RTLD_LAZY for lazy function call binding or RTLD_NOW immediate function call binding.</param>
<returns>Handle for the dynamic library if successful, IntPtr.Zero otherwise.</returns>
</member>
<member name="M:Net.Pkcs11Interop.Common.NativeMethods.dlopen_preflight(System.String)">
<summary>
Checks if the library (mach-o file) is compatible with the current process
</summary>
<param name="path">Library path.</param>
<returns>True if library is compatible. If library is not compatible, it returns false and sets an error string that can be examined with dlerror.</returns>
</member>
<member name="M:Net.Pkcs11Interop.Common.NativeMethods.dlclose(System.IntPtr)">
<summary>
Decrements the reference count on the dynamic library handle. If the reference count drops to zero and no other loaded libraries use symbols in it, then the dynamic library is unloaded.
</summary>
<param name='handle'>Handle for the dynamic library.</param>
<returns>Returns 0 on success, and nonzero on error.</returns>
</member>
<member name="M:Net.Pkcs11Interop.Common.NativeMethods.dlsym(System.IntPtr,System.String)">
<summary>
Returns the address where the symbol is loaded into memory.
</summary>
<param name='handle'>Handle for the dynamic library.</param>
<param name='symbol'>Name of symbol that should be addressed.</param>
<returns>Returns 0 on success, and nonzero on error.</returns>
</member>
<member name="T:Net.Pkcs11Interop.Common.Pkcs11Exception">
<summary>
Exception with the name of PKCS#11 method that failed and its return value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11Exception._method">
<summary>
Name of method that caused exception
</summary>
</member>
<member name="P:Net.Pkcs11Interop.Common.Pkcs11Exception.Method">
<summary>
Name of method that caused exception
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11Exception._rv">
<summary>
Return value of method that caused exception
</summary>
</member>
<member name="P:Net.Pkcs11Interop.Common.Pkcs11Exception.RV">
<summary>
Return value of method that caused exception
</summary>
</member>
<member name="M:Net.Pkcs11Interop.Common.Pkcs11Exception.#ctor(System.String,Net.Pkcs11Interop.Common.CKR)">
<summary>
Initializes new instance of Pkcs11Exception class
</summary>
<param name="method">Name of method that caused exception</param>
<param name="rv">Return value of method that caused exception</param>
</member>
<member name="M:Net.Pkcs11Interop.Common.Pkcs11Exception.#ctor(System.Runtime.Serialization.SerializationInfo,System.Runtime.Serialization.StreamingContext)">
<summary>
Initializes new instance of Pkcs11Exception class with serialized data
</summary>
<param name="info">SerializationInfo that holds the serialized object data about the exception being thrown</param>
<param name="context">StreamingContext that contains contextual information about the source or destination</param>
</member>
<member name="M:Net.Pkcs11Interop.Common.Pkcs11Exception.GetObjectData(System.Runtime.Serialization.SerializationInfo,System.Runtime.Serialization.StreamingContext)">
<summary>
Populates a SerializationInfo with the data needed to serialize the target object
</summary>
<param name="info">SerializationInfo to populate with data</param>
<param name="context">The destination for this serialization</param>
</member>
<member name="T:Net.Pkcs11Interop.Common.Pkcs11Uri">
<summary>
PKCS#11 URI parser
</summary>
</member>
<member name="M:Net.Pkcs11Interop.Common.Pkcs11Uri.#ctor(System.String)">
<summary>
Intializes new instance of Pkcs11Uri class that parses provided PKCS#11 URI and checks max lengths of path attribute values
</summary>
<param name="uri">PKCS#11 URI to be parsed</param>
</member>
<member name="M:Net.Pkcs11Interop.Common.Pkcs11Uri.#ctor(System.String,System.Boolean)">
<summary>
Intializes new instance of Pkcs11Uri class that parses provided PKCS#11 URI
</summary>
<param name="uri">PKCS#11 URI to be parsed</param>
<param name="checkLengths">Flag indicating whether max lengths of path attribute values should be checked</param>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11Uri._checkLengths">
<summary>
Flag indicating whether max lengths of path attribute values were checked
</summary>
</member>
<member name="P:Net.Pkcs11Interop.Common.Pkcs11Uri.ChecksLengths">
<summary>
Flag indicating whether max lengths of path attribute values were checked
</summary>
</member>
<member name="P:Net.Pkcs11Interop.Common.Pkcs11Uri.DefinesLibrary">
<summary>
Flag indicating whether PKCS#11 URI path attributes define specific PKCS#11 library
</summary>
</member>
<member name="P:Net.Pkcs11Interop.Common.Pkcs11Uri.DefinesSlot">
<summary>
Flag indicating whether PKCS#11 URI path attributes define specific slot
</summary>
</member>
<member name="P:Net.Pkcs11Interop.Common.Pkcs11Uri.DefinesToken">
<summary>
Flag indicating whether PKCS#11 URI path attributes define specific token
</summary>
</member>
<member name="P:Net.Pkcs11Interop.Common.Pkcs11Uri.DefinesObject">
<summary>
Flag indicating whether PKCS#11 URI path attributes define specific object
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11Uri._token">
<summary>
Value of path attribute "token" that corresponds to the "label" member of the CK_TOKEN_INFO structure
</summary>
</member>
<member name="P:Net.Pkcs11Interop.Common.Pkcs11Uri.Token">
<summary>
Value of path attribute "token" that corresponds to the "label" member of the CK_TOKEN_INFO structure
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11Uri._manufacturer">
<summary>
Value of path attribute "manufacturer" that corresponds to the "manufacturerID" member of CK_TOKEN_INFO structure
</summary>
</member>
<member name="P:Net.Pkcs11Interop.Common.Pkcs11Uri.Manufacturer">
<summary>
Value of path attribute "manufacturer" that corresponds to the "manufacturerID" member of CK_TOKEN_INFO structure
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11Uri._serial">
<summary>
Value of path attribute "serial" that corresponds to the "serialNumber" member of CK_TOKEN_INFO structure
</summary>
</member>
<member name="P:Net.Pkcs11Interop.Common.Pkcs11Uri.Serial">
<summary>
Value of path attribute "serial" that corresponds to the "serialNumber" member of CK_TOKEN_INFO structure
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11Uri._model">
<summary>
Value of path attribute "model" that corresponds to the "model" member of CK_TOKEN_INFO structure
</summary>
</member>
<member name="P:Net.Pkcs11Interop.Common.Pkcs11Uri.Model">
<summary>
Value of path attribute "model" that corresponds to the "model" member of CK_TOKEN_INFO structure
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11Uri._libraryManufacturer">
<summary>
Value of path attribute "library-manufacturer" that corresponds to the "manufacturerID" member of CK_INFO structure
</summary>
</member>
<member name="P:Net.Pkcs11Interop.Common.Pkcs11Uri.LibraryManufacturer">
<summary>
Value of path attribute "library-manufacturer" that corresponds to the "manufacturerID" member of CK_INFO structure
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11Uri._libraryDescription">
<summary>
Value of path attribute "library-description" that corresponds to the "libraryDescription" member of CK_INFO structure
</summary>
</member>
<member name="P:Net.Pkcs11Interop.Common.Pkcs11Uri.LibraryDescription">
<summary>
Value of path attribute "library-description" that corresponds to the "libraryDescription" member of CK_INFO structure
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11Uri._libraryVersion">
<summary>
Value of path attribute "library-version" that corresponds to the "libraryVersion" member of CK_INFO structure
</summary>
</member>
<member name="P:Net.Pkcs11Interop.Common.Pkcs11Uri.LibraryVersion">
<summary>
Value of path attribute "library-version" that corresponds to the "libraryVersion" member of CK_INFO structure
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11Uri._object">
<summary>
Value of path attribute "object" that corresponds to the "CKA_LABEL" object attribute
</summary>
</member>
<member name="P:Net.Pkcs11Interop.Common.Pkcs11Uri.Object">
<summary>
Value of path attribute "object" that corresponds to the "CKA_LABEL" object attribute
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11Uri._type">
<summary>
Value of path attribute "type" that corresponds to the "CKA_CLASS" object attribute
</summary>
</member>
<member name="P:Net.Pkcs11Interop.Common.Pkcs11Uri.Type">
<summary>
Value of path attribute "type" that corresponds to the "CKA_CLASS" object attribute
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11Uri._id">
<summary>
Value of path attribute "id" that corresponds to the "CKA_ID" object attribute
</summary>
</member>
<member name="P:Net.Pkcs11Interop.Common.Pkcs11Uri.Id">
<summary>
Value of path attribute "id" that corresponds to the "CKA_ID" object attribute
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11Uri._slotManufacturer">
<summary>
Value of path attribute "slot-manufacturer" that corresponds to the "manufacturerID" member of CK_SLOT_INFO structure
</summary>
</member>
<member name="P:Net.Pkcs11Interop.Common.Pkcs11Uri.SlotManufacturer">
<summary>
Value of path attribute "slot-manufacturer" that corresponds to the "manufacturerID" member of CK_SLOT_INFO structure
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11Uri._slotDescription">
<summary>
Value of path attribute "slot-description" that corresponds to the "slotDescription" member of CK_SLOT_INFO structure
</summary>
</member>
<member name="P:Net.Pkcs11Interop.Common.Pkcs11Uri.SlotDescription">
<summary>
Value of path attribute "slot-description" that corresponds to the "slotDescription" member of CK_SLOT_INFO structure
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11Uri._slotId">
<summary>
Value of path attribute "slot-id" that corresponds to the decimal number of "CK_SLOT_ID" type
</summary>
</member>
<member name="P:Net.Pkcs11Interop.Common.Pkcs11Uri.SlotId">
<summary>
Value of path attribute "slot-id" that corresponds to the decimal number of "CK_SLOT_ID" type
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11Uri._unknownPathAttributes">
<summary>
Collection of unknown vendor specific path attributes
</summary>
</member>
<member name="P:Net.Pkcs11Interop.Common.Pkcs11Uri.UnknownPathAttributes">
<summary>
Collection of unknown vendor specific path attributes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11Uri._pinSource">
<summary>
Value of query attribute "pin-source" that specifies where token PIN can be obtained
</summary>
</member>
<member name="P:Net.Pkcs11Interop.Common.Pkcs11Uri.PinSource">
<summary>
Value of query attribute "pin-source" that specifies where token PIN can be obtained
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11Uri._pinValue">
<summary>
Value of query attribute "pin-value" that contains token PIN
</summary>
</member>
<member name="P:Net.Pkcs11Interop.Common.Pkcs11Uri.PinValue">
<summary>
Value of query attribute "pin-value" that contains token PIN
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11Uri._moduleName">
<summary>
Value of query attribute "module-name" that specifies name of the PKCS#11 library
</summary>
</member>
<member name="P:Net.Pkcs11Interop.Common.Pkcs11Uri.ModuleName">
<summary>
Value of query attribute "module-name" that specifies name of the PKCS#11 library
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11Uri._modulePath">
<summary>
Value of query attribute "module-path" that specifies path to the PKCS#11 library
</summary>
</member>
<member name="P:Net.Pkcs11Interop.Common.Pkcs11Uri.ModulePath">
<summary>
Value of query attribute "module-path" that specifies path to the PKCS#11 library
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11Uri._unknownQueryAttributes">
<summary>
Collection of unknown vendor specific query attributes
</summary>
</member>
<member name="P:Net.Pkcs11Interop.Common.Pkcs11Uri.UnknownQueryAttributes">
<summary>
Collection of unknown vendor specific query attributes
</summary>
</member>
<member name="M:Net.Pkcs11Interop.Common.Pkcs11Uri.Extract(System.String)">
<summary>
Extracts PKCS#11 URI from text and removes all whitespaces
</summary>
<param name="text">Text that contains PKCS#11 URI</param>
<returns>PKCS#11 URI without whitespaces</returns>
</member>
<member name="M:Net.Pkcs11Interop.Common.Pkcs11Uri.Parse(System.String)">
<summary>
Parses PKCS#11 URI
</summary>
<param name="uri">PKCS#11 URI that should be parsed</param>
</member>
<member name="M:Net.Pkcs11Interop.Common.Pkcs11Uri.ParsePathAttribute(System.String)">
<summary>
Parses path attribute
</summary>
<param name="attribute">Path attribute that should be parsed</param>
</member>
<member name="M:Net.Pkcs11Interop.Common.Pkcs11Uri.ParseQueryAttribute(System.String)">
<summary>
Parses query attribute
</summary>
<param name="attribute">Query attribute that should be parsed</param>
</member>
<member name="M:Net.Pkcs11Interop.Common.Pkcs11Uri.DecodePk11String(System.String,System.String,System.Char[],System.Boolean)">
<summary>
Checks whether Pk11String contains invalid characters and optionaly decodes percent encoded characters
</summary>
<param name="attributeName">Name of attribute whose value is being decoded</param>
<param name="pk11String">Pk11String that should be decoded</param>
<param name="allowedChars">Characters allowed to be present unencoded in Pk11String</param>
<param name="decodePctEncodedChars">Flag indicating whether percent encoded characters should be decoded</param>
<returns>Decoded Pk11String</returns>
</member>
<member name="M:Net.Pkcs11Interop.Common.Pkcs11Uri.IsHexDigit(System.Char)">
<summary>
Checks whether character is hex digit
</summary>
<param name="c">Character that should be checked</param>
<returns>True if character is hex digit false otherwise</returns>
</member>
<member name="T:Net.Pkcs11Interop.Common.Pkcs11UriBuilder">
<summary>
PKCS#11 URI builder
<para>Implementation note: As recommended by PKCS#11 URI specification Pkcs11UriBuilder class
percent-encodes the whole value of the "id" attribute which is supposed
to be handled as arbitrary binary data. Therefore it is not possible to
construct URIs with arbitrary string value of the "id" attribute.</para>
<para>Implementation note: Validation of each individual attribute value is performed by the setter
of corresponding Pkcs11UriBuilder class property with the exception to
UnknownPathAttributes and UnknownQueryAttributes properties whose values
are validated when ToString() or ToPkcs11Uri() method is called.</para>
</summary>
</member>
<member name="M:Net.Pkcs11Interop.Common.Pkcs11UriBuilder.#ctor">
<summary>
Intializes new instance of Pkcs11UriBuilder class that checks max lengths of path attribute values
</summary>
</member>
<member name="M:Net.Pkcs11Interop.Common.Pkcs11UriBuilder.#ctor(System.Boolean)">
<summary>
Intializes new instance of Pkcs11UriBuilder class
</summary>
<param name="checkLengths">Flag indicating whether max lengths of path attribute values should be checked</param>
</member>
<member name="M:Net.Pkcs11Interop.Common.Pkcs11UriBuilder.#ctor(Net.Pkcs11Interop.Common.Pkcs11Uri)">
<summary>
Intializes new instance of Pkcs11UriBuilder class with specified PKCS#11 URI whose ChecksLengths property specifies whether max lengths of path attribute values should be checked
</summary>
<param name="pkcs11Uri">PKCS#11 URI with default values</param>
</member>
<member name="M:Net.Pkcs11Interop.Common.Pkcs11UriBuilder.#ctor(Net.Pkcs11Interop.Common.Pkcs11Uri,System.Boolean)">
<summary>
Intializes new instance of Pkcs11UriBuilder class with specified PKCS#11 URI
</summary>
<param name="pkcs11Uri">PKCS#11 URI with default values</param>
<param name="checkLengths">Flag indicating whether max lengths of path attribute values should be checked</param>
</member>
<member name="M:Net.Pkcs11Interop.Common.Pkcs11UriBuilder.ConstructFromPkcs11Uri(Net.Pkcs11Interop.Common.Pkcs11Uri,System.Boolean)">
<summary>
Sets properties of Pkcs11UriBuilder class with default values specified by PKCS#11 URI
</summary>
<param name="pkcs11Uri">PKCS#11 URI with default values</param>
<param name="checkLengths">Flag indicating whether max lengths of path attribute values should be checked</param>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriBuilder._checkLengths">
<summary>
Flag indicating whether max lengths of path attribute values are checked
</summary>
</member>
<member name="P:Net.Pkcs11Interop.Common.Pkcs11UriBuilder.ChecksLengths">
<summary>
Flag indicating whether max lengths of path attribute values are checked
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriBuilder._tokenEncoded">
<summary>
Value of path attribute "token" encoded for PKCS#11 URI
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriBuilder._token">
<summary>
Value of path attribute "token" that corresponds to the "label" member of the CK_TOKEN_INFO structure
</summary>
</member>
<member name="P:Net.Pkcs11Interop.Common.Pkcs11UriBuilder.Token">
<summary>
Value of path attribute "token" that corresponds to the "label" member of the CK_TOKEN_INFO structure
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriBuilder._manufacturerEncoded">
<summary>
Value of path attribute "manufacturer" encoded for PKCS#11 URI
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriBuilder._manufacturer">
<summary>
Value of path attribute "manufacturer" that corresponds to the "manufacturerID" member of CK_TOKEN_INFO structure
</summary>
</member>
<member name="P:Net.Pkcs11Interop.Common.Pkcs11UriBuilder.Manufacturer">
<summary>
Value of path attribute "manufacturer" that corresponds to the "manufacturerID" member of CK_TOKEN_INFO structure
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriBuilder._serialEncoded">
<summary>
Value of path attribute "serial" encoded for PKCS#11 URI
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriBuilder._serial">
<summary>
Value of path attribute "serial" that corresponds to the "serialNumber" member of CK_TOKEN_INFO structure
</summary>
</member>
<member name="P:Net.Pkcs11Interop.Common.Pkcs11UriBuilder.Serial">
<summary>
Value of path attribute "serial" that corresponds to the "serialNumber" member of CK_TOKEN_INFO structure
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriBuilder._modelEncoded">
<summary>
Value of path attribute "model" encoded for PKCS#11 URI
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriBuilder._model">
<summary>
Value of path attribute "model" that corresponds to the "model" member of CK_TOKEN_INFO structure
</summary>
</member>
<member name="P:Net.Pkcs11Interop.Common.Pkcs11UriBuilder.Model">
<summary>
Value of path attribute "model" that corresponds to the "model" member of CK_TOKEN_INFO structure
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriBuilder._libraryManufacturerEncoded">
<summary>
Value of path attribute "library-manufacturer" encoded for PKCS#11 URI
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriBuilder._libraryManufacturer">
<summary>
Value of path attribute "library-manufacturer" that corresponds to the "manufacturerID" member of CK_INFO structure
</summary>
</member>
<member name="P:Net.Pkcs11Interop.Common.Pkcs11UriBuilder.LibraryManufacturer">
<summary>
Value of path attribute "library-manufacturer" that corresponds to the "manufacturerID" member of CK_INFO structure
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriBuilder._libraryDescriptionEncoded">
<summary>
Value of path attribute "library-description" encoded for PKCS#11 URI
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriBuilder._libraryDescription">
<summary>
Value of path attribute "library-description" that corresponds to the "libraryDescription" member of CK_INFO structure
</summary>
</member>
<member name="P:Net.Pkcs11Interop.Common.Pkcs11UriBuilder.LibraryDescription">
<summary>
Value of path attribute "library-description" that corresponds to the "libraryDescription" member of CK_INFO structure
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriBuilder._libraryVersionEncoded">
<summary>
Value of path attribute "library-version" encoded for PKCS#11 URI
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriBuilder._libraryVersion">
<summary>
Value of path attribute "library-version" that corresponds to the "libraryVersion" member of CK_INFO structure
</summary>
</member>
<member name="P:Net.Pkcs11Interop.Common.Pkcs11UriBuilder.LibraryVersion">
<summary>
Value of path attribute "library-version" that corresponds to the "libraryVersion" member of CK_INFO structure
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriBuilder._objectEncoded">
<summary>
Value of path attribute "object" encoded for PKCS#11 URI
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriBuilder._object">
<summary>
Value of path attribute "object" that corresponds to the "CKA_LABEL" object attribute
</summary>
</member>
<member name="P:Net.Pkcs11Interop.Common.Pkcs11UriBuilder.Object">
<summary>
Value of path attribute "object" that corresponds to the "CKA_LABEL" object attribute
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriBuilder._typeEncoded">
<summary>
Value of path attribute "type" encoded for PKCS#11 URI
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriBuilder._type">
<summary>
Value of path attribute "type" that corresponds to the "CKA_CLASS" object attribute
</summary>
</member>
<member name="P:Net.Pkcs11Interop.Common.Pkcs11UriBuilder.Type">
<summary>
Value of path attribute "type" that corresponds to the "CKA_CLASS" object attribute
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriBuilder._idEncoded">
<summary>
Value of path attribute "id" encoded for PKCS#11 URI
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriBuilder._id">
<summary>
Value of path attribute "id" that corresponds to the "CKA_ID" object attribute
</summary>
</member>
<member name="P:Net.Pkcs11Interop.Common.Pkcs11UriBuilder.Id">
<summary>
Value of path attribute "id" that corresponds to the "CKA_ID" object attribute
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriBuilder._slotManufacturerEncoded">
<summary>
Value of path attribute "slot-manufacturer" encoded for PKCS#11 URI
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriBuilder._slotManufacturer">
<summary>
Value of path attribute "slot-manufacturer" that corresponds to the "manufacturerID" member of CK_SLOT_INFO structure
</summary>
</member>
<member name="P:Net.Pkcs11Interop.Common.Pkcs11UriBuilder.SlotManufacturer">
<summary>
Value of path attribute "slot-manufacturer" that corresponds to the "manufacturerID" member of CK_SLOT_INFO structure
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriBuilder._slotDescriptionEncoded">
<summary>
Value of path attribute "slot-description" encoded for PKCS#11 URI
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriBuilder._slotDescription">
<summary>
Value of path attribute "slot-description" that corresponds to the "slotDescription" member of CK_SLOT_INFO structure
</summary>
</member>
<member name="P:Net.Pkcs11Interop.Common.Pkcs11UriBuilder.SlotDescription">
<summary>
Value of path attribute "slot-description" that corresponds to the "slotDescription" member of CK_SLOT_INFO structure
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriBuilder._slotIdEncoded">
<summary>
Value of path attribute "slot-id" encoded for PKCS#11 URI
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriBuilder._slotId">
<summary>
Value of path attribute "slot-id" that corresponds to the decimal number of "CK_SLOT_ID" type
</summary>
</member>
<member name="P:Net.Pkcs11Interop.Common.Pkcs11UriBuilder.SlotId">
<summary>
Value of path attribute "slot-id" that corresponds to the decimal number of "CK_SLOT_ID" type
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriBuilder._unknownPathAttributes">
<summary>
Collection of unknown vendor specific path attributes that is validated when ToString() or ToPkcs11Uri() method is called
</summary>
</member>
<member name="P:Net.Pkcs11Interop.Common.Pkcs11UriBuilder.UnknownPathAttributes">
<summary>
Collection of unknown vendor specific path attributes that is validated when ToString() or ToPkcs11Uri() method is called
</summary>
</member>
<member name="M:Net.Pkcs11Interop.Common.Pkcs11UriBuilder.EncodeUnknownPathAttributes">
<summary>
Encodes collection of unknown vendor specific path attributes for PKCS#11 URI
</summary>
<returns>List of unknown vendor specific path attributes encoded for PKCS#11 URI</returns>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriBuilder._pinSourceEncoded">
<summary>
Value of query attribute "pin-source" encoded for PKCS#11 URI
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriBuilder._pinSource">
<summary>
Value of query attribute "pin-source" that specifies where token PIN can be obtained
</summary>
</member>
<member name="P:Net.Pkcs11Interop.Common.Pkcs11UriBuilder.PinSource">
<summary>
Value of query attribute "pin-source" that specifies where token PIN can be obtained
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriBuilder._pinValueEncoded">
<summary>
Value of query attribute "pin-value" encoded for PKCS#11 URI
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriBuilder._pinValue">
<summary>
Value of query attribute "pin-value" that contains token PIN
</summary>
</member>
<member name="P:Net.Pkcs11Interop.Common.Pkcs11UriBuilder.PinValue">
<summary>
Value of query attribute "pin-value" that contains token PIN
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriBuilder._moduleNameEncoded">
<summary>
Value of query attribute "module-name" encoded for PKCS#11 URI
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriBuilder._moduleName">
<summary>
Value of query attribute "module-name" that specifies name of the PKCS#11 library
</summary>
</member>
<member name="P:Net.Pkcs11Interop.Common.Pkcs11UriBuilder.ModuleName">
<summary>
Value of query attribute "module-name" that specifies name of the PKCS#11 library
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriBuilder._modulePathEncoded">
<summary>
Value of query attribute "module-path" encoded for PKCS#11 URI
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriBuilder._modulePath">
<summary>
Value of query attribute "module-path" that specifies path to the PKCS#11 library
</summary>
</member>
<member name="P:Net.Pkcs11Interop.Common.Pkcs11UriBuilder.ModulePath">
<summary>
Value of query attribute "module-path" that specifies path to the PKCS#11 library
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriBuilder._unknownQueryAttributes">
<summary>
Collection of unknown vendor specific query attributes that is validated when ToString() or ToPkcs11Uri() method is called
</summary>
</member>
<member name="P:Net.Pkcs11Interop.Common.Pkcs11UriBuilder.UnknownQueryAttributes">
<summary>
Collection of unknown vendor specific query attributes that is validated when ToString() or ToPkcs11Uri() method is called
</summary>
</member>
<member name="M:Net.Pkcs11Interop.Common.Pkcs11UriBuilder.EncodeUnknownQueryAttributes">
<summary>
Encodes collection of unknown vendor specific query attributes for PKCS#11 URI
</summary>
<returns>List of unknown vendor specific query attributes encoded for PKCS#11 URI</returns>
</member>
<member name="M:Net.Pkcs11Interop.Common.Pkcs11UriBuilder.ToString">
<summary>
Generates PKCS#11 URI representing contents of Pkcs11UriBuilder instance
</summary>
<returns>PKCS#11 URI representing contents of Pkcs11UriBuilder instance</returns>
</member>
<member name="M:Net.Pkcs11Interop.Common.Pkcs11UriBuilder.ToPkcs11Uri">
<summary>
Converts Pkcs11UriBuilder instance to Pkcs11Uri instance
</summary>
<returns>Pkcs11Uri instance representing contents of Pkcs11UriBuilder instance</returns>
</member>
<member name="M:Net.Pkcs11Interop.Common.Pkcs11UriBuilder.PctEncodeByteArray(System.Byte[])">
<summary>
Percent encodes provided byte array
</summary>
<param name="byteArray">Byte array that should be encoded</param>
<returns>Percent encoded byte array</returns>
</member>
<member name="M:Net.Pkcs11Interop.Common.Pkcs11UriBuilder.PctEncodeCharacter(System.Char)">
<summary>
Percent encodes provided character
</summary>
<param name="character">Character that should be encoded</param>
<returns>Percent encoded character</returns>
</member>
<member name="M:Net.Pkcs11Interop.Common.Pkcs11UriBuilder.EncodePk11String(System.String,System.String,System.Char[],System.Boolean)">
<summary>
Checks whether Pk11String contains invalid characters and optionaly percent encodes invalid characters
</summary>
<param name="attributeName">Name of attribute whose value is being encoded</param>
<param name="pk11String">Pk11String that should be encoded</param>
<param name="allowedChars">Characters allowed to be present unencoded in Pk11String</param>
<param name="usePctEncoding">Flag indicating whether invalid characters should be percent encoded</param>
<returns>Encoded Pk11String</returns>
</member>
<member name="T:Net.Pkcs11Interop.Common.Pkcs11UriException">
<summary>
Exception that indicates error in PKCS#11 URI parsing or building process
</summary>
</member>
<member name="M:Net.Pkcs11Interop.Common.Pkcs11UriException.#ctor(System.String)">
<summary>
Initializes a new instance of Pkcs11UriException class with a specified error message
</summary>
<param name="message">The message that describes the error</param>
</member>
<member name="M:Net.Pkcs11Interop.Common.Pkcs11UriException.#ctor(System.String,System.Exception)">
<summary>
Initializes a new instance of Pkcs11UriException class with a specified error message and a reference to the inner exception that is the cause of this exception
</summary>
<param name="message">The message that describes the error</param>
<param name="innerException">The exception that is the cause of the current exception</param>
</member>
<member name="M:Net.Pkcs11Interop.Common.Pkcs11UriException.#ctor(System.Runtime.Serialization.SerializationInfo,System.Runtime.Serialization.StreamingContext)">
<summary>
Initializes new instance of Pkcs11UriException class with serialized data
</summary>
<param name="info">SerializationInfo that holds the serialized object data about the exception being thrown</param>
<param name="context">StreamingContext that contains contextual information about the source or destination</param>
</member>
<member name="T:Net.Pkcs11Interop.Common.Pkcs11UriSharedUtils">
<summary>
Utility class connecting PKCS#11 URI and Pkcs11Interop types
</summary>
</member>
<member name="M:Net.Pkcs11Interop.Common.Pkcs11UriSharedUtils.Matches(Net.Pkcs11Interop.Common.Pkcs11Uri,System.String,System.String,System.String)">
<summary>
Checks whether PKCS#11 library information matches PKCS#11 URI
</summary>
<param name="pkcs11Uri">PKCS#11 URI</param>
<param name="libraryManufacturer">PKCS#11 library manufacturer</param>
<param name="libraryDescription">PKCS#11 library description</param>
<param name="libraryVersion">PKCS#11 library version</param>
<returns>True if PKCS#11 library information matches PKCS#11 URI</returns>
</member>
<member name="M:Net.Pkcs11Interop.Common.Pkcs11UriSharedUtils.Matches(Net.Pkcs11Interop.Common.Pkcs11Uri,System.String,System.String,System.Nullable{System.UInt64})">
<summary>
Checks whether slot information matches PKCS#11 URI
</summary>
<param name="pkcs11Uri">PKCS#11 URI</param>
<param name="slotManufacturer">Slot manufacturer</param>
<param name="slotDescription">Slot description</param>
<param name="slotId">Slot identifier</param>
<returns>True if slot information matches PKCS#11 URI</returns>
</member>
<member name="M:Net.Pkcs11Interop.Common.Pkcs11UriSharedUtils.Matches(Net.Pkcs11Interop.Common.Pkcs11Uri,System.String,System.String,System.String,System.String)">
<summary>
Checks whether token information matches PKCS#11 URI
</summary>
<param name="pkcs11Uri">PKCS#11 URI</param>
<param name="tokenLabel">Token label</param>
<param name="tokenManufacturer">Token manufacturer</param>
<param name="tokenSerial">Token serial number</param>
<param name="tokenModel">Token model</param>
<returns>True if token information matches PKCS#11 URI</returns>
</member>
<member name="M:Net.Pkcs11Interop.Common.Pkcs11UriSharedUtils.Matches(Net.Pkcs11Interop.Common.Pkcs11Uri,System.Nullable{Net.Pkcs11Interop.Common.CKO},System.String,System.Byte[])">
<summary>
Checks whether object attributes match PKCS#11 URI
</summary>
<param name="pkcs11Uri">PKCS#11 URI</param>
<param name="ckaClass">Value of CKA_CLASS object attribute</param>
<param name="ckaLabel">Value of CKA_LABEL object attribute</param>
<param name="ckaId">Value of CKA_ID object attribute</param>
<returns>True if object attributes match PKCS#11 URI</returns>
</member>
<member name="M:Net.Pkcs11Interop.Common.Pkcs11UriSharedUtils.SimpleStringsMatch(System.String,System.String)">
<summary>
Checks whether string matches the value of string attribute
</summary>
<param name="uriString">Value of string attribute present (or not) in PKCS#11 URI</param>
<param name="inputString">String that should be compared with the value of string attribute</param>
<returns>True if string matches the value of string attribute</returns>
</member>
<member name="M:Net.Pkcs11Interop.Common.Pkcs11UriSharedUtils.ObjectTypesMatch(System.Nullable{Net.Pkcs11Interop.Common.CKO},System.Nullable{Net.Pkcs11Interop.Common.CKO})">
<summary>
Checks whether type matches the value of "type" path attribute
</summary>
<param name="uriType">Value of "type" path attribute present (or not) in PKCS#11 URI</param>
<param name="inputType">Type that should be compared with the value of "type" path attribute</param>
<returns>True if type matches the value of "type" path attribute</returns>
</member>
<member name="M:Net.Pkcs11Interop.Common.Pkcs11UriSharedUtils.ByteArraysMatch(System.Byte[],System.Byte[])">
<summary>
Checks whether byte array matches the value of "id" path attribute
</summary>
<param name="uriArray">Value of "id" path attribute present (or not) in PKCS#11 URI</param>
<param name="inputArray">Byte array that should be compared with the value of "id" path attribute</param>
<returns>True if byte array matches the value of "id" path attribute</returns>
</member>
<member name="M:Net.Pkcs11Interop.Common.Pkcs11UriSharedUtils.SlotIdsMatch(System.Nullable{System.UInt64},System.Nullable{System.UInt64})">
<summary>
Checks whether id matches the value of "slot-id" path attribute
</summary>
<param name="uriId">Value of "slot-id" path attribute present (or not) in PKCS#11 URI</param>
<param name="inputId">Id that should be compared with the value of "slot-id" path attribute</param>
<returns>True if id matches the value of "slot-id" path attribute</returns>
</member>
<member name="T:Net.Pkcs11Interop.Common.Pkcs11UriSpec">
<summary>
Definitions from the PKCS#11 URI scheme specification
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriSpec.Pk11PathAttrValueChars">
<summary>
Characters allowed in value of path attribute
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriSpec.Pk11VendorAttrNameChars">
<summary>
Characters allowed in name of vendor specific attribute
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriSpec.Pk11QueryAttrValueChars">
<summary>
Characters allowed in value of query attribute
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriSpec.Pk11UriSchemeName">
<summary>
PKCS#11 URI scheme name
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriSpec.Pk11UriAndPathSeparator">
<summary>
Character that always follows after PKCS#11 URI scheme name
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriSpec.Pk11PathAttributesSeparator">
<summary>
Character that separates path attributes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriSpec.Pk11PathAttributeNameAndValueSeparator">
<summary>
Character that separates name and value of path attribute
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriSpec.Pk11PathAndQuerySeparator">
<summary>
Character that separates path and query parts
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriSpec.Pk11QueryAttributesSeparator">
<summary>
Character that separates query attributes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriSpec.Pk11QueryAttributeNameAndValueSeparator">
<summary>
Character that separates name and value of query attribute
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriSpec.Pk11Token">
<summary>
Name of "token" path attribute
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriSpec.Pk11TokenMaxLength">
<summary>
Max length of "token" path attribute in bytes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriSpec.Pk11Manuf">
<summary>
Name of "manufacturer" path attribute
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriSpec.Pk11ManufMaxLength">
<summary>
Max length of "manufacturer" path attribute in bytes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriSpec.Pk11Serial">
<summary>
Name of "serial" path attribute
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriSpec.Pk11SerialMaxLength">
<summary>
Max length of "serial" path attribute in bytes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriSpec.Pk11Model">
<summary>
Name of "model" path attribute
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriSpec.Pk11ModelMaxLength">
<summary>
Max length of "model" path attribute in bytes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriSpec.Pk11LibManuf">
<summary>
Name of "library-manufacturer" path attribute
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriSpec.Pk11LibManufMaxLength">
<summary>
Max length of "library-manufacturer" path attribute in bytes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriSpec.Pk11LibDesc">
<summary>
Name of "library-description" path attribute
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriSpec.Pk11LibDescMaxLength">
<summary>
Max length of "library-description" path attribute in bytes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriSpec.Pk11LibVer">
<summary>
Name of "library-version" path attribute
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriSpec.Pk11Object">
<summary>
Name of "object" path attribute
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriSpec.Pk11Type">
<summary>
Name of "type" path attribute
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriSpec.Pk11TypePublic">
<summary>
Value of "type" path attribute for public key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriSpec.Pk11TypePrivate">
<summary>
Value of "type" path attribute for private key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriSpec.Pk11TypeCert">
<summary>
Value of "type" path attribute for certificate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriSpec.Pk11TypeSecretKey">
<summary>
Value of "type" path attribute for secret key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriSpec.Pk11TypeData">
<summary>
Value of "type" path attribute for data object
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriSpec.Pk11Id">
<summary>
Name of "id" path attribute
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriSpec.Pk11SlotManuf">
<summary>
Name of "slot-manufacturer" path attribute
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriSpec.Pk11SlotManufMaxLength">
<summary>
Max length of "slot-manufacturer" path attribute in bytes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriSpec.Pk11SlotDesc">
<summary>
Name of "slot-description" path attribute
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriSpec.Pk11SlotDescMaxLength">
<summary>
Max length of "slot-description" path attribute in bytes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriSpec.Pk11SlotId">
<summary>
Name of "slot-id" path attribute
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriSpec.Pk11PinSource">
<summary>
Name of "pin-source" query attribute
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriSpec.Pk11PinValue">
<summary>
Name of "pin-value" query attribute
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriSpec.Pk11ModuleName">
<summary>
Name of "module-name" query attribute
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Pkcs11UriSpec.Pk11ModulePath">
<summary>
Name of "module-path" query attribute
</summary>
</member>
<member name="T:Net.Pkcs11Interop.Common.Platform">
<summary>
Utility class for runtime platform detection
</summary>
</member>
<member name="P:Net.Pkcs11Interop.Common.Platform.Uses64BitRuntime">
<summary>
True if 64-bit runtime is used
</summary>
</member>
<member name="P:Net.Pkcs11Interop.Common.Platform.Uses32BitRuntime">
<summary>
True if 32-bit runtime is used
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Platform._isWindows">
<summary>
True if runtime platform is Windows
</summary>
</member>
<member name="P:Net.Pkcs11Interop.Common.Platform.IsWindows">
<summary>
True if runtime platform is Windows
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Platform._isLinux">
<summary>
True if runtime platform is Linux
</summary>
</member>
<member name="P:Net.Pkcs11Interop.Common.Platform.IsLinux">
<summary>
True if runtime platform is Linux
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Platform._isMacOsX">
<summary>
True if runtime platform is Mac OS X
</summary>
</member>
<member name="P:Net.Pkcs11Interop.Common.Platform.IsMacOsX">
<summary>
True if runtime platform is Mac OS X
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Platform._unmanagedLongSize">
<summary>
Size of unmanaged long type
</summary>
</member>
<member name="P:Net.Pkcs11Interop.Common.Platform.UnmanagedLongSize">
<summary>
Size of unmanaged long type.
This property is used by HighLevelAPI to choose correct set of LowLevelAPIs.
Value of this property can be changed if needed.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.Platform._structPackingSize">
<summary>
Controls the alignment of unmanaged struct fields
</summary>
</member>
<member name="P:Net.Pkcs11Interop.Common.Platform.StructPackingSize">
<summary>
Controls the alignment of unmanaged struct fields.
This property is used by HighLevelAPI to choose correct set of LowLevelAPIs.
Value of this property can be changed if needed.
</summary>
</member>
<member name="M:Net.Pkcs11Interop.Common.Platform.DetectPlatform">
<summary>
Performs platform detection
</summary>
</member>
<member name="T:Net.Pkcs11Interop.Common.SessionType">
<summary>
Type of session
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.SessionType.ReadOnly">
<summary>
Read-only session
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.SessionType.ReadWrite">
<summary>
Read-write session
</summary>
</member>
<member name="T:Net.Pkcs11Interop.Common.SlotsType">
<summary>
Type of slots to be obtained by PKCS#11 library
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.SlotsType.WithTokenPresent">
<summary>
Only slots with a token present
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.SlotsType.WithOrWithoutTokenPresent">
<summary>
All slots regardless of token presence
</summary>
</member>
<member name="T:Net.Pkcs11Interop.Common.UnmanagedException">
<summary>
Exception indicating that unmanaged function has returned error
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.UnmanagedException._errorCode">
<summary>
Error code returned by the last unmanaged function
</summary>
</member>
<member name="P:Net.Pkcs11Interop.Common.UnmanagedException.ErrorCode">
<summary>
Error code returned by the last unmanaged function
</summary>
</member>
<member name="M:Net.Pkcs11Interop.Common.UnmanagedException.#ctor(System.String)">
<summary>
Initializes new instance of UnmanagedException class
</summary>
<param name="message">Message that describes the error</param>
</member>
<member name="M:Net.Pkcs11Interop.Common.UnmanagedException.#ctor(System.String,System.Int32)">
<summary>
Initializes new instance of UnmanagedException class
</summary>
<param name="message">Message that describes the error</param>
<param name="errorCode">Error code returned by the last unmanaged function</param>
</member>
<member name="M:Net.Pkcs11Interop.Common.UnmanagedException.#ctor(System.Runtime.Serialization.SerializationInfo,System.Runtime.Serialization.StreamingContext)">
<summary>
Initializes new instance of UnmanagedException class with serialized data
</summary>
<param name="info">SerializationInfo that holds the serialized object data about the exception being thrown</param>
<param name="context">StreamingContext that contains contextual information about the source or destination</param>
</member>
<member name="M:Net.Pkcs11Interop.Common.UnmanagedException.GetObjectData(System.Runtime.Serialization.SerializationInfo,System.Runtime.Serialization.StreamingContext)">
<summary>
Populates a SerializationInfo with the data needed to serialize the target object
</summary>
<param name="info">SerializationInfo to populate with data</param>
<param name="context">The destination for this serialization</param>
</member>
<member name="T:Net.Pkcs11Interop.Common.UnmanagedLibrary">
<summary>
Utility class that helps to manage unmanaged dynamic libraries
</summary>
</member>
<member name="M:Net.Pkcs11Interop.Common.UnmanagedLibrary.Load(System.String)">
<summary>
Loads the dynamic library
</summary>
<param name='fileName'>Library filename</param>
<returns>Dynamic library handle</returns>
</member>
<member name="M:Net.Pkcs11Interop.Common.UnmanagedLibrary.Unload(System.IntPtr)">
<summary>
Unloads the dynamic library
</summary>
<param name='libraryHandle'>Dynamic library handle</param>
</member>
<member name="M:Net.Pkcs11Interop.Common.UnmanagedLibrary.GetFunctionPointer(System.IntPtr,System.String)">
<summary>
Returns function pointer
</summary>
<param name='libraryHandle'>Dynamic library handle</param>
<param name='function'>Function name</param>
<returns>The function pointer</returns>
</member>
<member name="M:Net.Pkcs11Interop.Common.UnmanagedLibrary.GetDelegateForFunctionPointer``1(System.IntPtr)">
<summary>
Converts function pointer to a delegate
</summary>
<typeparam name="T">Type of delegate</typeparam>
<param name="functionPointer">Function pointer</param>
<returns>Delegate</returns>
</member>
<member name="T:Net.Pkcs11Interop.Common.UnmanagedMemory">
<summary>
Utility class that helps to manage unmanaged memory
</summary>
</member>
<member name="M:Net.Pkcs11Interop.Common.UnmanagedMemory.Allocate(System.Int32)">
<summary>
Allocates unmanaged zero-filled memory
</summary>
<param name="size">Number of bytes required</param>
<returns>Pointer to newly allocated unmanaged zero-filled memory</returns>
</member>
<member name="M:Net.Pkcs11Interop.Common.UnmanagedMemory.Free(System.IntPtr@)">
<summary>
Frees previously allocated unmanaged memory
</summary>
<param name="memory">Pointer to the previously allocated unmanaged memory</param>
</member>
<member name="M:Net.Pkcs11Interop.Common.UnmanagedMemory.SizeOf(System.Type)">
<summary>
Returns the unmanaged size of the structure in bytes
</summary>
<param name="structureType">Type of structure whose size should be determined</param>
<returns>Unmanaged size of the structure in bytes</returns>
</member>
<member name="M:Net.Pkcs11Interop.Common.UnmanagedMemory.Write(System.IntPtr,System.Byte[])">
<summary>
Copies content of byte array to unmanaged memory
</summary>
<param name="memory">Previously allocated unmanaged memory to copy to</param>
<param name="content">Byte array to copy from</param>
</member>
<member name="M:Net.Pkcs11Interop.Common.UnmanagedMemory.Write(System.IntPtr,System.Object)">
<summary>
Copies content of structure to unmanaged memory
</summary>
<param name="memory">Previously allocated unmanaged memory to copy to</param>
<param name="structure">Structure to copy from</param>
</member>
<member name="M:Net.Pkcs11Interop.Common.UnmanagedMemory.Read(System.IntPtr,System.Int32)">
<summary>
Creates copy of unmanaged memory contet
</summary>
<param name="memory">Memory that should be copied</param>
<param name="size">Number of bytes that should be copied</param>
<returns>Copy of unmanaged memory contet</returns>
</member>
<member name="M:Net.Pkcs11Interop.Common.UnmanagedMemory.Read(System.IntPtr,System.Type)">
<summary>
Copies content of unmanaged memory to the newly allocated managed structure
</summary>
<param name="memory">Memory that should be copied</param>
<param name="structureType">Type of structure that should be created</param>
<returns>Structure of requested type</returns>
</member>
<member name="M:Net.Pkcs11Interop.Common.UnmanagedMemory.Read(System.IntPtr,System.Object)">
<summary>
Copies content of unmanaged memory to the existing managed structure
</summary>
<param name="memory">Memory that should be copied</param>
<param name="structure">Object to which data should be copied</param>
</member>
<member name="T:Net.Pkcs11Interop.Common.UnsupportedPlatformException">
<summary>
Exception indicating that Pkcs11Interop is being used on an unsupported platform
</summary>
</member>
<member name="M:Net.Pkcs11Interop.Common.UnsupportedPlatformException.#ctor(System.String)">
<summary>
Initializes new instance of UnsupportedPlatformException class
</summary>
<param name="message">Message that describes the error</param>
</member>
<member name="M:Net.Pkcs11Interop.Common.UnsupportedPlatformException.#ctor(System.Runtime.Serialization.SerializationInfo,System.Runtime.Serialization.StreamingContext)">
<summary>
Initializes new instance of UnsupportedPlatformException class with serialized data
</summary>
<param name="info">SerializationInfo that holds the serialized object data about the exception being thrown</param>
<param name="context">StreamingContext that contains contextual information about the source or destination</param>
</member>
<member name="T:Net.Pkcs11Interop.Common.WaitType">
<summary>
Type of waiting for a slot event
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.WaitType.Blocking">
<summary>
Method should block until an event occurs
</summary>
</member>
<member name="F:Net.Pkcs11Interop.Common.WaitType.NonBlocking">
<summary>
Method should not block until an event occurs
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.LibraryInfo">
<summary>
General information about PKCS#11 library (CK_INFO)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.LibraryInfo._cryptokiVersion">
<summary>
Cryptoki interface version number
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.LibraryInfo.CryptokiVersion">
<summary>
Cryptoki interface version number
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.LibraryInfo._manufacturerId">
<summary>
ID of the Cryptoki library manufacturer
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.LibraryInfo.ManufacturerId">
<summary>
ID of the Cryptoki library manufacturer
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.LibraryInfo._flags">
<summary>
Bit flags reserved for future versions
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.LibraryInfo.Flags">
<summary>
Bit flags reserved for future versions
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.LibraryInfo._libraryDescription">
<summary>
Description of the library
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.LibraryInfo.LibraryDescription">
<summary>
Description of the library
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.LibraryInfo._libraryVersion">
<summary>
Cryptoki library version number
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.LibraryInfo.LibraryVersion">
<summary>
Cryptoki library version number
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.LibraryInfo.#ctor(Net.Pkcs11Interop.LowLevelAPI40.CK_INFO)">
<summary>
Converts low level CK_INFO structure to high level LibraryInfo class
</summary>
<param name="ck_info">Low level CK_INFO structure</param>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.Mechanism">
<summary>
Mechanism and its parameters (CK_MECHANISM alternative)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.Mechanism._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.Mechanism._ckMechanism">
<summary>
Low level mechanism structure
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.Mechanism.CkMechanism">
<summary>
Low level mechanism structure
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.Mechanism.Type">
<summary>
The type of mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.Mechanism._mechanismParams">
<summary>
High level object with mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Mechanism.#ctor(System.UInt32)">
<summary>
Creates mechanism of given type with no parameter
</summary>
<param name="type">Mechanism type</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Mechanism.#ctor(Net.Pkcs11Interop.Common.CKM)">
<summary>
Creates mechanism of given type with no parameter
</summary>
<param name="type">Mechanism type</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Mechanism.#ctor(System.UInt32,System.Byte[])">
<summary>
Creates mechanism of given type with byte array parameter
</summary>
<param name="type">Mechanism type</param>
<param name="parameter">Mechanism parameter</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Mechanism.#ctor(Net.Pkcs11Interop.Common.CKM,System.Byte[])">
<summary>
Creates mechanism of given type with byte array parameter
</summary>
<param name="type">Mechanism type</param>
<param name="parameter">Mechanism parameter</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Mechanism.#ctor(System.UInt32,Net.Pkcs11Interop.Common.IMechanismParams)">
<summary>
Creates mechanism of given type with object parameter
</summary>
<param name="type">Mechanism type</param>
<param name="parameter">Mechanism parameter</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Mechanism.#ctor(Net.Pkcs11Interop.Common.CKM,Net.Pkcs11Interop.Common.IMechanismParams)">
<summary>
Creates mechanism of given type with object parameter
</summary>
<param name="type">Mechanism type</param>
<param name="parameter">Mechanism parameter</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Mechanism.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Mechanism.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Mechanism.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.MechanismFlags">
<summary>
Flags specifying mechanism capabilities
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismFlags._flags">
<summary>
Bits flags specifying mechanism capabilities
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.MechanismFlags.Flags">
<summary>
Bits flags specifying mechanism capabilities
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.MechanismFlags.Hw">
<summary>
True if the mechanism is performed by the device; false if the mechanism is performed in software
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.MechanismFlags.Encrypt">
<summary>
True if the mechanism can be used with C_EncryptInit
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.MechanismFlags.Decrypt">
<summary>
True if the mechanism can be used with C_DecryptInit
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.MechanismFlags.Digest">
<summary>
True if the mechanism can be used with C_DigestInit
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.MechanismFlags.Sign">
<summary>
True if the mechanism can be used with C_SignInit
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.MechanismFlags.SignRecover">
<summary>
True if the mechanism can be used with C_SignRecoverInit
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.MechanismFlags.Verify">
<summary>
True if the mechanism can be used with C_VerifyInit
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.MechanismFlags.VerifyRecover">
<summary>
True if the mechanism can be used with C_VerifyRecoverInit
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.MechanismFlags.Generate">
<summary>
True if the mechanism can be used with C_GenerateKey
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.MechanismFlags.GenerateKeyPair">
<summary>
True if the mechanism can be used with C_GenerateKeyPair
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.MechanismFlags.Wrap">
<summary>
True if the mechanism can be used with C_WrapKey
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.MechanismFlags.Unwrap">
<summary>
True if the mechanism can be used with C_UnwrapKey
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.MechanismFlags.Derive">
<summary>
True if the mechanism can be used with C_DeriveKey
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.MechanismFlags.Extension">
<summary>
True if there is an extension to the flags; false if no extensions.
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.MechanismFlags.EcFp">
<summary>
True if the mechanism can be used with EC domain parameters over Fp
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.MechanismFlags.EcF2m">
<summary>
True if the mechanism can be used with EC domain parameters over F2m
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.MechanismFlags.EcEcParameters">
<summary>
True if the mechanism can be used with EC domain parameters of the choice ecParameters
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.MechanismFlags.EcNamedCurve">
<summary>
True if the mechanism can be used with EC domain parameters of the choice namedCurve
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.MechanismFlags.EcUncompress">
<summary>
True if the mechanism can be used with elliptic curve point uncompressed
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.MechanismFlags.EcCompress">
<summary>
True if the mechanism can be used with elliptic curve point compressed
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismFlags.#ctor(System.UInt32)">
<summary>
Initializes new instance of MechanismFlags class
</summary>
<param name="flags">Bits flags specifying mechanism capabilities</param>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.MechanismInfo">
<summary>
Provides information about a particular mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismInfo._mechanism">
<summary>
Mechanism
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.MechanismInfo.Mechanism">
<summary>
Mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismInfo._minKeySize">
<summary>
The minimum size of the key for the mechanism (whether this is measured in bits or in bytes is mechanism-dependent)
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.MechanismInfo.MinKeySize">
<summary>
The minimum size of the key for the mechanism (whether this is measured in bits or in bytes is mechanism-dependent)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismInfo._maxKeySize">
<summary>
The maximum size of the key for the mechanism (whether this is measured in bits or in bytes is mechanism-dependent)
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.MechanismInfo.MaxKeySize">
<summary>
The maximum size of the key for the mechanism (whether this is measured in bits or in bytes is mechanism-dependent)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismInfo._mechanismFlags">
<summary>
Flags specifying mechanism capabilities
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.MechanismInfo.MechanismFlags">
<summary>
Flags specifying mechanism capabilities
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismInfo.#ctor(Net.Pkcs11Interop.Common.CKM,Net.Pkcs11Interop.LowLevelAPI40.CK_MECHANISM_INFO)">
<summary>
Converts low level CK_MECHANISM_INFO structure to high level MechanismInfo class
</summary>
<param name="mechanism">Mechanism</param>
<param name="ck_mechanism_info">Low level CK_MECHANISM_INFO structure</param>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkAesCbcEncryptDataParams">
<summary>
Parameters for the CKM_AES_CBC_ENCRYPT_DATA mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkAesCbcEncryptDataParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkAesCbcEncryptDataParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkAesCbcEncryptDataParams.#ctor(System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkAesCbcEncryptDataParams class.
</summary>
<param name='iv'>IV value (16 bytes)</param>
<param name='data'>Data value part that must be a multiple of 16 bytes long</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkAesCbcEncryptDataParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkAesCbcEncryptDataParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkAesCbcEncryptDataParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkAesCbcEncryptDataParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkAesCtrParams">
<summary>
Parameters for the CKM_AES_CTR mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkAesCtrParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkAesCtrParams.#ctor(System.UInt32,System.Byte[])">
<summary>
Initializes a new instance of the CkAesCtrParams class.
</summary>
<param name='counterBits'>The number of bits in the counter block (cb) that shall be incremented</param>
<param name='cb'>Specifies the counter block (16 bytes)</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkAesCtrParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkAriaCbcEncryptDataParams">
<summary>
Parameters for the CKM_ARIA_CBC_ENCRYPT_DATA mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkAriaCbcEncryptDataParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkAriaCbcEncryptDataParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkAriaCbcEncryptDataParams.#ctor(System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkAriaCbcEncryptDataParams class.
</summary>
<param name='iv'>IV value (16 bytes)</param>
<param name='data'>Data to encrypt</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkAriaCbcEncryptDataParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkAriaCbcEncryptDataParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkAriaCbcEncryptDataParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkAriaCbcEncryptDataParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkCamelliaCbcEncryptDataParams">
<summary>
Parameters for the CKM_CAMELLIA_CBC_ENCRYPT_DATA mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkCamelliaCbcEncryptDataParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkCamelliaCbcEncryptDataParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkCamelliaCbcEncryptDataParams.#ctor(System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkCamelliaCbcEncryptDataParams class.
</summary>
<param name='iv'>IV value (16 bytes)</param>
<param name='data'>Data to encrypt</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkCamelliaCbcEncryptDataParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkCamelliaCbcEncryptDataParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkCamelliaCbcEncryptDataParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkCamelliaCbcEncryptDataParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkCamelliaCtrParams">
<summary>
Parameters for the CKM_CAMELLIA_CTR mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkCamelliaCtrParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkCamelliaCtrParams.#ctor(System.UInt32,System.Byte[])">
<summary>
Initializes a new instance of the CkCamelliaCtrParams class.
</summary>
<param name='counterBits'>The number of bits in the counter block (cb) that shall be incremented</param>
<param name='cb'>Specifies the counter block (16 bytes)</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkCamelliaCtrParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkCcmParams">
<summary>
Parameters for the CKM_AES_CCM mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkCcmParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkCcmParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkCcmParams.#ctor(System.UInt32,System.Byte[],System.Byte[],System.UInt32)">
<summary>
Initializes a new instance of the CkCcmParams class.
</summary>
<param name="dataLen">Length of the data</param>
<param name="nonce">Nonce</param>
<param name="aad">Additional authentication data</param>
<param name="macLen">Length of the MAC (output following cipher text) in bytes</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkCcmParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkCcmParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkCcmParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkCcmParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkCmsSigParams">
<summary>
Parameters for the CKM_CMS_SIG mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkCmsSigParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkCmsSigParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkCmsSigParams.#ctor(Net.Pkcs11Interop.HighLevelAPI40.ObjectHandle,System.Nullable{System.UInt32},System.Nullable{System.UInt32},System.String,System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkCmsSigParams class.
</summary>
<param name='certificateHandle'>Object handle for a certificate associated with the signing key</param>
<param name='signingMechanism'>Mechanism to use when signing a constructed CMS SignedAttributes value</param>
<param name='digestMechanism'>Mechanism to use when digesting the data</param>
<param name='contentType'>String indicating complete MIME Content-type of message to be signed or null if the message is a MIME object</param>
<param name='requestedAttributes'>DER-encoded list of CMS Attributes the caller requests to be included in the signed attributes</param>
<param name='requiredAttributes'>DER-encoded list of CMS Attributes (with accompanying values) required to be included in the resulting signed attributes</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkCmsSigParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkCmsSigParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkCmsSigParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkCmsSigParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkDesCbcEncryptDataParams">
<summary>
Parameters for the CKM_DES_CBC_ENCRYPT_DATA and CKM_DES3_CBC_ENCRYPT_DATA mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkDesCbcEncryptDataParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkDesCbcEncryptDataParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkDesCbcEncryptDataParams.#ctor(System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkDesCbcEncryptDataParams class.
</summary>
<param name='iv'>IV value (8 bytes)</param>
<param name='data'>Data to encrypt</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkDesCbcEncryptDataParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkDesCbcEncryptDataParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkDesCbcEncryptDataParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkDesCbcEncryptDataParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkDsaParameterGenParam">
<summary>
Parameters for the CKM_DSA_PROBABLISTIC_PARAMETER_GEN, CKM_DSA_SHAWE_TAYLOR_PARAMETER_GEN a CKM_DSA_FIPS_G_GEN mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkDsaParameterGenParam._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkDsaParameterGenParam._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkDsaParameterGenParam.Seed">
<summary>
Seed value used to generate PQ and G
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkDsaParameterGenParam.#ctor(System.UInt32,System.Byte[],System.UInt32)">
<summary>
Initializes a new instance of the CkDsaParameterGenParam class
</summary>
<param name="hash">Mechanism value for the base hash used in PQG generation (CKM)</param>
<param name="seed">Seed value used to generate PQ and G</param>
<param name="index">Index value for generating G</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkDsaParameterGenParam.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkDsaParameterGenParam.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkDsaParameterGenParam.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkDsaParameterGenParam.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkEcdh1DeriveParams">
<summary>
Parameters for the CKM_ECDH1_DERIVE and CKM_ECDH1_COFACTOR_DERIVE key derivation mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkEcdh1DeriveParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkEcdh1DeriveParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkEcdh1DeriveParams.#ctor(System.UInt32,System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkEcdh1DeriveParams class.
</summary>
<param name='kdf'>Key derivation function used on the shared secret value (CKD)</param>
<param name='sharedData'>Some data shared between the two parties</param>
<param name='publicData'>Other party's EC public key value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkEcdh1DeriveParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkEcdh1DeriveParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkEcdh1DeriveParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkEcdh1DeriveParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkEcdh2DeriveParams">
<summary>
Parameters for the CKM_ECMQV_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkEcdh2DeriveParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkEcdh2DeriveParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkEcdh2DeriveParams.#ctor(System.UInt32,System.Byte[],System.Byte[],System.UInt32,Net.Pkcs11Interop.HighLevelAPI40.ObjectHandle,System.Byte[])">
<summary>
Initializes a new instance of the CkEcdh2DeriveParams class.
</summary>
<param name='kdf'>Key derivation function used on the shared secret value (CKD)</param>
<param name='sharedData'>Some data shared between the two parties</param>
<param name='publicData'>Other party's first EC public key value</param>
<param name='privateDataLen'>The length in bytes of the second EC private key</param>
<param name='privateData'>Key handle for second EC private key value</param>
<param name='publicData2'>Other party's second EC public key value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkEcdh2DeriveParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkEcdh2DeriveParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkEcdh2DeriveParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkEcdh2DeriveParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkEcdhAesKeyWrapParams">
<summary>
Parameters for the CKM_ECDH_AES_KEY_WRAP mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkEcdhAesKeyWrapParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkEcdhAesKeyWrapParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkEcdhAesKeyWrapParams.#ctor(System.UInt32,System.UInt32,System.Byte[])">
<summary>
Initializes a new instance of the CkEcdhAesKeyWrapParams class.
</summary>
<param name="aesKeyBits">Length of the temporary AES key in bits</param>
<param name="kdf">Key derivation function used on the shared secret value to generate AES key (CKD)</param>
<param name="sharedData">Data shared between the two parties</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkEcdhAesKeyWrapParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkEcdhAesKeyWrapParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkEcdhAesKeyWrapParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkEcdhAesKeyWrapParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkEcmqvDeriveParams">
<summary>
Parameters for the CKM_ECMQV_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkEcmqvDeriveParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkEcmqvDeriveParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkEcmqvDeriveParams.#ctor(System.UInt32,System.Byte[],System.Byte[],System.UInt32,Net.Pkcs11Interop.HighLevelAPI40.ObjectHandle,System.Byte[],Net.Pkcs11Interop.HighLevelAPI40.ObjectHandle)">
<summary>
Initializes a new instance of the CkEcmqvDeriveParams class.
</summary>>
<param name='kdf'>Key derivation function used on the shared secret value (CKD)</param>
<param name='sharedData'>Some data shared between the two parties</param>
<param name='publicData'>Other party's first EC public key value</param>
<param name='privateDataLen'>The length in bytes of the second EC private key</param>
<param name='privateData'>Key handle for second EC private key value</param>
<param name='publicData2'>Other party's second EC public key value</param>
<param name='publicKey'>Handle to the first party's ephemeral public key</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkEcmqvDeriveParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkEcmqvDeriveParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkEcmqvDeriveParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkEcmqvDeriveParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkExtractParams">
<summary>
Parameters for the CKM_EXTRACT_KEY_FROM_KEY mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkExtractParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkExtractParams.#ctor(System.UInt32)">
<summary>
Initializes a new instance of the CkExtractParams class.
</summary>
<param name='bit'>Specifies which bit of the base key should be used as the first bit of the derived key</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkExtractParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkGcmParams">
<summary>
Parameters for the CKM_AES_GCM mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkGcmParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkGcmParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkGcmParams.#ctor(System.Byte[],System.UInt32,System.Byte[],System.UInt32)">
<summary>
Initializes a new instance of the CkGcmParams class.
</summary>
<param name="iv">Initialization vector</param>
<param name="ivBits">Member is defined in PKCS#11 v2.40e1 headers but the description is not present in the specification</param>
<param name="aad">Additional authentication data</param>
<param name="tagBits">Length of authentication tag (output following cipher text) in bits</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkGcmParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkGcmParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkGcmParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkGcmParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkGostR3410DeriveParams">
<summary>
Parameters for the CKM_GOSTR3410_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkGostR3410DeriveParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkGostR3410DeriveParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkGostR3410DeriveParams.#ctor(System.UInt32,System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkGostR3410DeriveParams class.
</summary>
<param name="kdf">Additional key diversification algorithm (CKD)</param>
<param name="publicData">Data with public key of a receiver</param>
<param name="ukm">UKM data</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkGostR3410DeriveParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkGostR3410DeriveParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkGostR3410DeriveParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkGostR3410DeriveParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkGostR3410KeyWrapParams">
<summary>
Parameters for the CKM_GOSTR3410_KEY_WRAP mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkGostR3410KeyWrapParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkGostR3410KeyWrapParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkGostR3410KeyWrapParams.#ctor(System.Byte[],System.Byte[],System.UInt32)">
<summary>
Initializes a new instance of the CkGostR3410KeyWrapParams class.
</summary>
<param name="wrapOID">Data with DER-encoding of the object identifier indicating the data object type of GOST 28147-89</param>
<param name="ukm">Data with UKM</param>
<param name="key">Key handle of a sender for wrapping operation or key handle of a receiver for unwrapping operation</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkGostR3410KeyWrapParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkGostR3410KeyWrapParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkGostR3410KeyWrapParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkGostR3410KeyWrapParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkKeaDeriveParams">
<summary>
Parameters for the CKM_KEA_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkKeaDeriveParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkKeaDeriveParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkKeaDeriveParams.#ctor(System.Boolean,System.Byte[],System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkKeaDeriveParams class.
</summary>
<param name='isSender'>Option for generating the key (called a TEK). True if the sender (originator) generates the TEK, false if the recipient is regenerating the TEK.</param>
<param name='randomA'>Ra data</param>
<param name='randomB'>Rb data</param>
<param name='publicData'>Other party's KEA public key value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkKeaDeriveParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkKeaDeriveParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkKeaDeriveParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkKeaDeriveParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkKeyDerivationStringData">
<summary>
Parameters for the CKM_CONCATENATE_BASE_AND_DATA, CKM_CONCATENATE_DATA_AND_BASE and CKM_XOR_BASE_AND_DATA mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkKeyDerivationStringData._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkKeyDerivationStringData._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkKeyDerivationStringData.#ctor(System.Byte[])">
<summary>
Initializes a new instance of the CkKeyDerivationStringData class.
</summary>
<param name='data'>Byte string used as the input for derivation mechanism</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkKeyDerivationStringData.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkKeyDerivationStringData.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkKeyDerivationStringData.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkKeyDerivationStringData.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkKeyWrapSetOaepParams">
<summary>
Parameters for the CKM_KEY_WRAP_SET_OAEP mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkKeyWrapSetOaepParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkKeyWrapSetOaepParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkKeyWrapSetOaepParams.#ctor(System.Byte,System.Byte[])">
<summary>
Initializes a new instance of the CkKeyWrapSetOaepParams class.
</summary>
<param name='bc'>Block contents byte</param>
<param name='x'>Concatenation of hash of plaintext data (if present) and extra data (if present)</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkKeyWrapSetOaepParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkKeyWrapSetOaepParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkKeyWrapSetOaepParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkKeyWrapSetOaepParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkKipParams">
<summary>
Parameters for the CKM_KIP_DERIVE, CKM_KIP_WRAP and CKM_KIP_MAC mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkKipParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkKipParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkKipParams.#ctor(System.Nullable{System.UInt32},Net.Pkcs11Interop.HighLevelAPI40.ObjectHandle,System.Byte[])">
<summary>
Initializes a new instance of the CkKipParams class.
</summary>
<param name='mechanism'>Underlying cryptographic mechanism (CKM)</param>
<param name='key'>Handle to a key that will contribute to the entropy of the derived key (CKM_KIP_DERIVE) or will be used in the MAC operation (CKM_KIP_MAC)</param>
<param name='seed'>Input seed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkKipParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkKipParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkKipParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkKipParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkMacGeneralParams">
<summary>
Parameters for the general-length MACing mechanisms (DES, DES3, CAST, CAST3, CAST128 (CAST5), IDEA, CDMF and AES), the general length HMACing mechanisms (MD2, MD5, SHA-1, SHA-256, SHA-384, SHA-512, RIPEMD-128 and RIPEMD-160) and the two SSL 3.0 MACing mechanisms (MD5 and SHA-1)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkMacGeneralParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkMacGeneralParams.#ctor(System.UInt32)">
<summary>
Initializes a new instance of the CkMacGeneralParams class.
</summary>
<param name='macLength'>Length of the MAC produced, in bytes</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkMacGeneralParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkOtpParam">
<summary>
Type, value and length of an OTP parameter
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkOtpParam._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkOtpParam._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkOtpParam.Type">
<summary>
Parameter type
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkOtpParam.Value">
<summary>
Value of the parameter
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkOtpParam.#ctor(System.UInt32,System.Byte[])">
<summary>
Initializes a new instance of the CkOtpParam class.
</summary>
<param name='type'>Parameter type</param>
<param name='value'>Value of the parameter</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkOtpParam.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkOtpParam.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkOtpParam.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkOtpParam.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkOtpParams">
<summary>
Parameters for OTP mechanisms in a generic fashion
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkOtpParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkOtpParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkOtpParams.#ctor(System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkOtpParam})">
<summary>
Initializes a new instance of the CkOtpParams class.
</summary>
<param name='parameters'>List of OTP parameters</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkOtpParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkOtpParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkOtpParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkOtpParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkOtpSignatureInfo">
<summary>
Parameters returned by all OTP mechanisms in successful calls to Sign method
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkOtpSignatureInfo._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkOtpSignatureInfo._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkOtpSignatureInfo._paramsLeftInstance">
<summary>
Flag indicating whether high level list of OTP parameters left this instance
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkOtpSignatureInfo._params">
<summary>
List of OTP parameters
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkOtpSignatureInfo.Params">
<summary>
List of OTP parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkOtpSignatureInfo.#ctor(System.Byte[])">
<summary>
Initializes a new instance of the CkOtpSignatureInfo class.
</summary>
<param name='signature'>Signature value returned by all OTP mechanisms in successful calls to Sign method</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkOtpSignatureInfo.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkOtpSignatureInfo.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkOtpSignatureInfo.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkPbeParams">
<summary>
Parameters for the CKM_PBE mechanisms and the CKM_PBA_SHA1_WITH_SHA1_HMAC mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkPbeParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkPbeParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkPbeParams.#ctor(System.Byte[],System.Byte[],System.Byte[],System.UInt32)">
<summary>
Initializes a new instance of the CkPbeParams class.
</summary>
<param name='initVector'>8-byte initialization vector (IV), if an IV is required</param>
<param name='password'>Password to be used in the PBE key generation</param>
<param name='salt'>Salt to be used in the PBE key generation</param>
<param name='iteration'>Number of iterations required for the generation</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkPbeParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkPbeParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkPbeParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkPbeParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkPkcs5Pbkd2Params">
<summary>
Parameters for the CKM_PKCS5_PBKD2 mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkPkcs5Pbkd2Params._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkPkcs5Pbkd2Params._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkPkcs5Pbkd2Params.#ctor(System.UInt32,System.Byte[],System.UInt32,System.UInt32,System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkPkcs5Pbkd2Params class.
</summary>
<param name='saltSource'>Source of the salt value (CKZ)</param>
<param name='saltSourceData'>Data used as the input for the salt source</param>
<param name='iterations'>Number of iterations to perform when generating each block of random data</param>
<param name='prf'>Pseudo-random function to used to generate the key (CKP)</param>
<param name='prfData'>Data used as the input for PRF in addition to the salt value</param>
<param name='password'>Password to be used in the PBE key generation</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkPkcs5Pbkd2Params.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkPkcs5Pbkd2Params.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkPkcs5Pbkd2Params.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkPkcs5Pbkd2Params.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkPkcs5Pbkd2Params2">
<summary>
Parameters for the CKM_PKCS5_PBKD2 mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkPkcs5Pbkd2Params2._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkPkcs5Pbkd2Params2._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkPkcs5Pbkd2Params2.#ctor(System.UInt32,System.Byte[],System.UInt32,System.UInt32,System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkPkcs5Pbkd2Params2 class.
</summary>
<param name='saltSource'>Source of the salt value (CKZ)</param>
<param name='saltSourceData'>Data used as the input for the salt source</param>
<param name='iterations'>Number of iterations to perform when generating each block of random data</param>
<param name='prf'>Pseudo-random function to used to generate the key (CKP)</param>
<param name='prfData'>Data used as the input for PRF in addition to the salt value</param>
<param name='password'>Password to be used in the PBE key generation</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkPkcs5Pbkd2Params2.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkPkcs5Pbkd2Params2.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkPkcs5Pbkd2Params2.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkPkcs5Pbkd2Params2.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkRc2CbcParams">
<summary>
Parameters for the CKM_RC2_CBC and CKM_RC2_CBC_PAD mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkRc2CbcParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkRc2CbcParams.#ctor(System.UInt32,System.Byte[])">
<summary>
Initializes a new instance of the CkRc2CbcParams class.
</summary>
<param name='effectiveBits'>The effective number of bits in the RC2 search space</param>
<param name='iv'>The initialization vector (IV) for cipher block chaining mode</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkRc2CbcParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkRc2MacGeneralParams">
<summary>
Parameters for the CKM_RC2_MAC_GENERAL mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkRc2MacGeneralParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkRc2MacGeneralParams.#ctor(System.UInt32,System.UInt32)">
<summary>
Initializes a new instance of the CkRc2MacGeneralParams class.
</summary>
<param name='effectiveBits'>The effective number of bits in the RC2 search space</param>
<param name='macLength'>Length of the MAC produced, in bytes</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkRc2MacGeneralParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkRc2Params">
<summary>
Parameters for the CKM_RC2_ECB and CKM_RC2_MAC mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkRc2Params._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkRc2Params.#ctor(System.UInt32)">
<summary>
Initializes a new instance of the CkRc2Params class.
</summary>
<param name='effectiveBits'>Effective number of bits in the RC2 search space</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkRc2Params.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkRc5CbcParams">
<summary>
Parameters for the CKM_RC5_CBC and CKM_RC5_CBC_PAD mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkRc5CbcParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkRc5CbcParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkRc5CbcParams.#ctor(System.UInt32,System.UInt32,System.Byte[])">
<summary>
Initializes a new instance of the CkRc5CbcParams class.
</summary>
<param name='wordsize'>Wordsize of RC5 cipher in bytes</param>
<param name='rounds'>Number of rounds of RC5 encipherment</param>
<param name='iv'>Initialization vector (IV) for CBC encryption</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkRc5CbcParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkRc5CbcParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkRc5CbcParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkRc5CbcParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkRc5MacGeneralParams">
<summary>
Parameters for the CKM_RC5_MAC_GENERAL mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkRc5MacGeneralParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkRc5MacGeneralParams.#ctor(System.UInt32,System.UInt32,System.UInt32)">
<summary>
Initializes a new instance of the CkRc5MacGeneralParams class.
</summary>
<param name='wordsize'>Wordsize of RC5 cipher in bytes</param>
<param name='rounds'>Number of rounds of RC5 encipherment</param>
<param name='macLength'>Length of the MAC produced, in bytes</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkRc5MacGeneralParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkRc5Params">
<summary>
Parameters for the CKM_RC5_ECB and CKM_RC5_MAC mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkRc5Params._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkRc5Params.#ctor(System.UInt32,System.UInt32)">
<summary>
Initializes a new instance of the CkRc5Params class.
</summary>
<param name='wordsize'>Wordsize of RC5 cipher in bytes</param>
<param name='rounds'>Number of rounds of RC5 encipherment</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkRc5Params.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkRsaAesKeyWrapParams">
<summary>
Parameters for the CKM_RSA_AES_KEY_WRAP mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkRsaAesKeyWrapParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkRsaAesKeyWrapParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkRsaAesKeyWrapParams._oaepParams">
<summary>
Parameters of the temporary AES key wrapping
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkRsaAesKeyWrapParams.#ctor(System.UInt32,Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkRsaPkcsOaepParams)">
<summary>
Initializes a new instance of the CkAesCbcEncryptDataParams class.
</summary>
<param name='aesKeyBits'>Length of the temporary AES key in bits</param>
<param name='oaepParams'>Parameters of the temporary AES key wrapping</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkRsaAesKeyWrapParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkRsaAesKeyWrapParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkRsaAesKeyWrapParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkRsaAesKeyWrapParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkRsaPkcsOaepParams">
<summary>
Parameters for the CKM_RSA_PKCS_OAEP mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkRsaPkcsOaepParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkRsaPkcsOaepParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkRsaPkcsOaepParams.#ctor(System.UInt32,System.UInt32,System.UInt32,System.Byte[])">
<summary>
Initializes a new instance of the CkRsaPkcsOaepParams class.
</summary>
<param name='hashAlg'>Mechanism ID of the message digest algorithm used to calculate the digest of the encoding parameter (CKM)</param>
<param name='mgf'>Mask generation function to use on the encoded block (CKG)</param>
<param name='source'>Source of the encoding parameter (CKZ)</param>
<param name='sourceData'>Data used as the input for the encoding parameter source</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkRsaPkcsOaepParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkRsaPkcsOaepParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkRsaPkcsOaepParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkRsaPkcsOaepParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkRsaPkcsPssParams">
<summary>
Parameters for the CKM_RSA_PKCS_PSS mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkRsaPkcsPssParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkRsaPkcsPssParams.#ctor(System.UInt32,System.UInt32,System.UInt32)">
<summary>
Initializes a new instance of the CkRsaPkcsPssParams class.
</summary>
<param name='hashAlg'>Hash algorithm used in the PSS encoding (CKM)</param>
<param name='mgf'>Mask generation function to use on the encoded block (CKG)</param>
<param name='len'>Length, in bytes, of the salt value used in the PSS encoding</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkRsaPkcsPssParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSeedCbcEncryptDataParams">
<summary>
Parameters for the CKM_SEED_CBC_ENCRYPT_DATA mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSeedCbcEncryptDataParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSeedCbcEncryptDataParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSeedCbcEncryptDataParams.#ctor(System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkSeedCbcEncryptDataParams class.
</summary>
<param name='iv'>IV value (16 bytes)</param>
<param name='data'>Data value part that must be a multiple of 16 bytes long</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSeedCbcEncryptDataParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSeedCbcEncryptDataParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSeedCbcEncryptDataParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSeedCbcEncryptDataParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSkipjackPrivateWrapParams">
<summary>
Parameters for the CKM_SKIPJACK_PRIVATE_WRAP mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSkipjackPrivateWrapParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSkipjackPrivateWrapParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSkipjackPrivateWrapParams.#ctor(System.Byte[],System.Byte[],System.Byte[],System.Byte[],System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkSkipjackPrivateWrapParams class.
</summary>
<param name='password'>User-supplied password</param>
<param name='publicData'>Other party's key exchange public key value</param>
<param name='randomA'>Ra data</param>
<param name='primeP'>Prime, p, value</param>
<param name='baseG'>Base, g, value</param>
<param name='subprimeQ'>Subprime, q, value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSkipjackPrivateWrapParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSkipjackPrivateWrapParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSkipjackPrivateWrapParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSkipjackPrivateWrapParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSkipjackRelayxParams">
<summary>
Parameters for the CKM_SKIPJACK_RELAYX mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSkipjackRelayxParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSkipjackRelayxParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSkipjackRelayxParams.#ctor(System.Byte[],System.Byte[],System.Byte[],System.Byte[],System.Byte[],System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkSkipjackRelayxParams class.
</summary>
<param name='oldWrappedX'>Old wrapper key</param>
<param name='oldPassword'>Old user-supplied password</param>
<param name='oldPublicData'>Old key exchange public key value</param>
<param name='oldRandomA'>Old Ra data</param>
<param name='newPassword'>New user-supplied password</param>
<param name='newPublicData'>New key exchange public key value</param>
<param name='newRandomA'>New Ra data</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSkipjackRelayxParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSkipjackRelayxParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSkipjackRelayxParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSkipjackRelayxParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSsl3KeyMatOut">
<summary>
Resulting key handles and initialization vectors after performing a DeriveKey method with the CKM_SSL3_KEY_AND_MAC_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSsl3KeyMatOut._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSsl3KeyMatOut._lowLevelStruct">
<summary>
Low level structure
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSsl3KeyMatOut.ClientMacSecret">
<summary>
Key handle for the resulting Client MAC Secret key
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSsl3KeyMatOut.ServerMacSecret">
<summary>
Key handle for the resulting Server MAC Secret key
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSsl3KeyMatOut.ClientKey">
<summary>
Key handle for the resulting Client Secret key
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSsl3KeyMatOut.ServerKey">
<summary>
Key handle for the resulting Server Secret key
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSsl3KeyMatOut.IVClient">
<summary>
Initialization vector (IV) created for the client
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSsl3KeyMatOut.IVServer">
<summary>
Initialization vector (IV) created for the server
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSsl3KeyMatOut._ivLength">
<summary>
The length of initialization vectors
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSsl3KeyMatOut.#ctor(System.UInt32)">
<summary>
Initializes a new instance of the CkSsl3KeyMatOut class.
</summary>
<param name='ivLength'>Length of initialization vectors or 0 if IVs are not required</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSsl3KeyMatOut.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSsl3KeyMatOut.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSsl3KeyMatOut.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSsl3KeyMatParams">
<summary>
Parameters for the CKM_SSL3_KEY_AND_MAC_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSsl3KeyMatParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSsl3KeyMatParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSsl3KeyMatParams._returnedKeyMaterialLeftInstance">
<summary>
Flag indicating whether object with returned key material has left this instance
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSsl3KeyMatParams._returnedKeyMaterial">
<summary>
Resulting key handles and initialization vectors after performing a DeriveKey method
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSsl3KeyMatParams.ReturnedKeyMaterial">
<summary>
Resulting key handles and initialization vectors after performing a DeriveKey method
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSsl3KeyMatParams._randomInfo">
<summary>
Client's and server's random data information
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSsl3KeyMatParams.#ctor(System.UInt32,System.UInt32,System.UInt32,System.Boolean,Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSsl3RandomData)">
<summary>
Initializes a new instance of the CkSsl3KeyMatParams class.
</summary>
<param name='macSizeInBits'>The length (in bits) of the MACing keys agreed upon during the protocol handshake phase</param>
<param name='keySizeInBits'>The length (in bits) of the secret keys agreed upon during the protocol handshake phase</param>
<param name='ivSizeInBits'>The length (in bits) of the IV agreed upon during the protocol handshake phase or if no IV is required, the length should be set to 0</param>
<param name='isExport'>Flag indicating whether the keys have to be derived for an export version of the protocol</param>
<param name='randomInfo'>Client's and server's random data information</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSsl3KeyMatParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSsl3KeyMatParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSsl3KeyMatParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSsl3KeyMatParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSsl3MasterKeyDeriveParams">
<summary>
Parameters for the CKM_SSL3_MASTER_KEY_DERIVE and CKM_SSL3_MASTER_KEY_DERIVE_DH mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSsl3MasterKeyDeriveParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSsl3MasterKeyDeriveParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSsl3MasterKeyDeriveParams.Version">
<summary>
SSL protocol version information
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSsl3MasterKeyDeriveParams._randomInfo">
<summary>
Client's and server's random data information
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSsl3MasterKeyDeriveParams.#ctor(Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSsl3RandomData,System.Boolean)">
<summary>
Initializes a new instance of the CkSsl3MasterKeyDeriveParams class.
</summary>
<param name='randomInfo'>Client's and server's random data information</param>
<param name='dh'>Set to false for CKM_SSL3_MASTER_KEY_DERIVE mechanism and to true for CKM_SSL3_MASTER_KEY_DERIVE_DH mechanism</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSsl3MasterKeyDeriveParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSsl3MasterKeyDeriveParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSsl3MasterKeyDeriveParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSsl3MasterKeyDeriveParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSsl3RandomData">
<summary>
Information about the random data of a client and a server in an SSL context
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSsl3RandomData._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSsl3RandomData._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSsl3RandomData.#ctor(System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkSsl3RandomData class.
</summary>
<param name='clientRandom'>Client's random data</param>
<param name='serverRandom'>Server's random data</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSsl3RandomData.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSsl3RandomData.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSsl3RandomData.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSsl3RandomData.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkTls12KeyMatParams">
<summary>
Parameters for the CKM_TLS12_KEY_AND_MAC_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkTls12KeyMatParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkTls12KeyMatParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkTls12KeyMatParams._returnedKeyMaterialLeftInstance">
<summary>
Flag indicating whether object with returned key material has left this instance
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkTls12KeyMatParams._returnedKeyMaterial">
<summary>
Resulting key handles and initialization vectors
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkTls12KeyMatParams.ReturnedKeyMaterial">
<summary>
Resulting key handles and initialization vectors
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkTls12KeyMatParams._randomInfo">
<summary>
Client's and server's random data information
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkTls12KeyMatParams.#ctor(System.UInt32,System.UInt32,System.UInt32,System.Boolean,Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSsl3RandomData,System.UInt32)">
<summary>
Initializes a new instance of the CkTls12KeyMatParams class.
</summary>
<param name="macSizeInBits">The length (in bits) of the MACing keys agreed upon during the protocol handshake phase</param>
<param name="keySizeInBits">The length (in bits) of the secret keys agreed upon during the protocol handshake phase</param>
<param name="ivSizeInBits">The length (in bits) of the IV agreed upon during the protocol handshake phase</param>
<param name="isExport">Flag which must be set to false because export cipher suites must not be used in TLS 1.1 and later</param>
<param name="randomInfo">Client's and server's random data information</param>
<param name="prfHashMechanism">Base hash used in the underlying TLS1.2 PRF operation used to derive the master key (CKM)</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkTls12KeyMatParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkTls12KeyMatParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkTls12KeyMatParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkTls12KeyMatParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkTls12MasterKeyDeriveParams">
<summary>
Parameters for the CKM_TLS12_MASTER_KEY_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkTls12MasterKeyDeriveParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkTls12MasterKeyDeriveParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkTls12MasterKeyDeriveParams.Version">
<summary>
SSL protocol version information
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkTls12MasterKeyDeriveParams._randomInfo">
<summary>
Client's and server's random data information
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkTls12MasterKeyDeriveParams.#ctor(Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSsl3RandomData,System.UInt32)">
<summary>
Initializes a new instance of the CkTls12MasterKeyDeriveParams class.
</summary>
<param name="randomInfo">Client's and server's random data information</param>
<param name="prfHashMechanism">Base hash used in the underlying TLS 1.2 PRF operation used to derive the master key (CKM)</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkTls12MasterKeyDeriveParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkTls12MasterKeyDeriveParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkTls12MasterKeyDeriveParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkTls12MasterKeyDeriveParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkTlsKdfParams">
<summary>
Parameters for the CKM_TLS_KDF mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkTlsKdfParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkTlsKdfParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkTlsKdfParams._randomInfo">
<summary>
Client's and server's random data information
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkTlsKdfParams.#ctor(System.UInt32,System.Byte[],Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSsl3RandomData,System.Byte[])">
<summary>
Initializes a new instance of the CkTlsKdfParams class.
</summary>
<param name="prfMechanism">Hash mechanism used in the TLS 1.2 PRF construct or CKM_TLS_PRF to use with the TLS 1.0 and 1.1 PRF construct (CKM)</param>
<param name="label">Label for this key derivation</param>
<param name="randomInfo">Random data for the key derivation</param>
<param name="contextData">Context data for this key derivation</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkTlsKdfParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkTlsKdfParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkTlsKdfParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkTlsKdfParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkTlsMacParams">
<summary>
Parameters for the CKM_TLS_MAC mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkTlsMacParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkTlsMacParams.#ctor(System.UInt32,System.UInt32,System.UInt32)">
<summary>
Initializes a new instance of the CkTlsMacParams class.
</summary>
<param name="prfHashMechanism">Hash mechanism used in the TLS12 PRF construct or CKM_TLS_PRF to use with the TLS 1.0 and 1.1 PRF construct (CKM)</param>
<param name="macLength">Length of the MAC tag required or offered</param>
<param name="serverOrClient">Should be set to "1" for "server finished" label or to "2" for "client finished" label</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkTlsMacParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkTlsPrfParams">
<summary>
Parameters for the CKM_TLS_PRF mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkTlsPrfParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkTlsPrfParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkTlsPrfParams.Output">
<summary>
Output of the operation
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkTlsPrfParams.#ctor(System.Byte[],System.Byte[],System.UInt32)">
<summary>
Initializes a new instance of the CkTlsPrfParams class.
</summary>
<param name='seed'>Input seed</param>
<param name='label'>Identifying label</param>
<param name='outputLen'>Length in bytes that the output to be created shall have</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkTlsPrfParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkTlsPrfParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkTlsPrfParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkTlsPrfParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkVersion">
<summary>
Parameters for the CKM_SSL3_PRE_MASTER_KEY_GEN mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkVersion._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkVersion.Major">
<summary>
Major version number (the integer portion of the version)
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkVersion.Minor">
<summary>
Minor version number (the hundredths portion of the version)
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkVersion.#ctor(System.Byte,System.Byte)">
<summary>
Initializes a new instance of the CkVersion class.
</summary>
<param name='major'>Major version number (the integer portion of the version)</param>
<param name='minor'>Minor version number (the hundredths portion of the version)</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkVersion.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkVersion.ToString">
<summary>
Returns a string that represents the current CkVersion object.
</summary>
<returns>String that represents the current CkVersion object.</returns>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkWtlsKeyMatOut">
<summary>
Resulting key handles and initialization vectors after performing a DeriveKey method with the CKM_WTLS_SERVER_KEY_AND_MAC_DERIVE or with the CKM_WTLS_CLIENT_KEY_AND_MAC_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkWtlsKeyMatOut._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkWtlsKeyMatOut._lowLevelStruct">
<summary>
Low level structure
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkWtlsKeyMatOut.MacSecret">
<summary>
Key handle for the resulting MAC secret key
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkWtlsKeyMatOut.Key">
<summary>
Key handle for the resulting Secret key
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkWtlsKeyMatOut.IV">
<summary>
Initialization vector (IV)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkWtlsKeyMatOut._ivLength">
<summary>
The length of initialization vector
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkWtlsKeyMatOut.#ctor(System.UInt32)">
<summary>
Initializes a new instance of the CkWtlsKeyMatOut class.
</summary>
<param name='ivLength'>Length of initialization vector or 0 if IV is not required</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkWtlsKeyMatOut.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkWtlsKeyMatOut.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkWtlsKeyMatOut.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkWtlsKeyMatParams">
<summary>
Parameters for the CKM_WTLS_SERVER_KEY_AND_MAC_DERIVE and the CKM_WTLS_CLIENT_KEY_AND_MAC_DERIVE mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkWtlsKeyMatParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkWtlsKeyMatParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkWtlsKeyMatParams._returnedKeyMaterialLeftInstance">
<summary>
Flag indicating whether object with returned key material has left this instance
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkWtlsKeyMatParams._returnedKeyMaterial">
<summary>
Resulting key handles and initialization vector after performing a DeriveKey method
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkWtlsKeyMatParams.ReturnedKeyMaterial">
<summary>
Resulting key handles and initialization vector after performing a DeriveKey method
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkWtlsKeyMatParams._randomInfo">
<summary>
Client's and server's random data information
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkWtlsKeyMatParams.#ctor(System.UInt32,System.UInt32,System.UInt32,System.UInt32,System.UInt32,System.Boolean,Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkWtlsRandomData)">
<summary>
Initializes a new instance of the CkWtlsKeyMatParams class.
</summary>
<param name='digestMechanism'>The digest mechanism to be used (CKM)</param>
<param name='macSizeInBits'>The length (in bits) of the MACing key agreed upon during the protocol handshake phase</param>
<param name='keySizeInBits'>The length (in bits) of the secret key agreed upon during the handshake phase</param>
<param name='ivSizeInBits'>The length (in bits) of the IV agreed upon during the handshake phase or if no IV is required, the length should be set to 0</param>
<param name='sequenceNumber'>The current sequence number used for records sent by the client and server respectively</param>
<param name='isExport'>Flag indicating whether the keys have to be derived for an export version of the protocol</param>
<param name='randomInfo'>Client's and server's random data information</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkWtlsKeyMatParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkWtlsKeyMatParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkWtlsKeyMatParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkWtlsKeyMatParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkWtlsMasterKeyDeriveParams">
<summary>
Parameters for the CKM_WTLS_MASTER_KEY_DERIVE and CKM_WTLS_MASTER_KEY_DERIVE_DH_ECC mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkWtlsMasterKeyDeriveParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkWtlsMasterKeyDeriveParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkWtlsMasterKeyDeriveParams.Version">
<summary>
WTLS protocol version information
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkWtlsMasterKeyDeriveParams._randomInfo">
<summary>
Client's and server's random data information
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkWtlsMasterKeyDeriveParams.#ctor(System.UInt32,Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkWtlsRandomData,System.Boolean)">
<summary>
Initializes a new instance of the CkWtlsMasterKeyDeriveParams class.
</summary>
<param name='digestMechanism'>Digest mechanism to be used (CKM)</param>
<param name='randomInfo'>Client's and server's random data information</param>
<param name='dh'>Set to false for CKM_WTLS_MASTER_KEY_DERIVE mechanism and to true for CKM_WTLS_MASTER_KEY_DERIVE_DH_ECC mechanism</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkWtlsMasterKeyDeriveParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkWtlsMasterKeyDeriveParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkWtlsMasterKeyDeriveParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkWtlsMasterKeyDeriveParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkWtlsPrfParams">
<summary>
Parameters for the CKM_WTLS_PRF mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkWtlsPrfParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkWtlsPrfParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkWtlsPrfParams.Output">
<summary>
Output of the operation
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkWtlsPrfParams.#ctor(System.UInt32,System.Byte[],System.Byte[],System.UInt32)">
<summary>
Initializes a new instance of the CkWtlsPrfParams class.
</summary>
<param name='digestMechanism'>Digest mechanism to be used (CKM)</param>
<param name='seed'>Input seed</param>
<param name='label'>Identifying label</param>
<param name='outputLen'>Length in bytes that the output to be created shall have</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkWtlsPrfParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkWtlsPrfParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkWtlsPrfParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkWtlsPrfParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkWtlsRandomData">
<summary>
Information about the random data of a client and a server in a WTLS context
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkWtlsRandomData._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkWtlsRandomData._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkWtlsRandomData.#ctor(System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkWtlsRandomData class.
</summary>
<param name='clientRandom'>Client's random data</param>
<param name='serverRandom'>Server's random data</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkWtlsRandomData.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkWtlsRandomData.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkWtlsRandomData.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkWtlsRandomData.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkX942Dh1DeriveParams">
<summary>
Parameters for the CKM_X9_42_DH_DERIVE key derivation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkX942Dh1DeriveParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkX942Dh1DeriveParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkX942Dh1DeriveParams.#ctor(System.UInt32,System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkX942Dh1DeriveParams class.
</summary>
<param name='kdf'>Key derivation function used on the shared secret value (CKD)</param>
<param name='otherInfo'>Some data shared between the two parties</param>
<param name='publicData'>Other party's X9.42 Diffie-Hellman public key value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkX942Dh1DeriveParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkX942Dh1DeriveParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkX942Dh1DeriveParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkX942Dh1DeriveParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkX942Dh2DeriveParams">
<summary>
Parameters for the CKM_X9_42_DH_HYBRID_DERIVE and CKM_X9_42_MQV_DERIVE key derivation mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkX942Dh2DeriveParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkX942Dh2DeriveParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkX942Dh2DeriveParams.#ctor(System.UInt32,System.Byte[],System.Byte[],System.UInt32,Net.Pkcs11Interop.HighLevelAPI40.ObjectHandle,System.Byte[])">
<summary>
Initializes a new instance of the CkX942Dh2DeriveParams class.
</summary>
<param name='kdf'>Key derivation function used on the shared secret value (CKD)</param>
<param name='otherInfo'>Some data shared between the two parties</param>
<param name='publicData'>Other party's first X9.42 Diffie-Hellman public key value</param>
<param name='privateDataLen'>The length in bytes of the second X9.42 Diffie-Hellman private key</param>
<param name='privateData'>Key handle for second X9.42 Diffie-Hellman private key value</param>
<param name='publicData2'>Other party's second X9.42 Diffie-Hellman public key value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkX942Dh2DeriveParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkX942Dh2DeriveParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkX942Dh2DeriveParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkX942Dh2DeriveParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkX942MqvDeriveParams">
<summary>
Parameters for the CKM_X9_42_MQV_DERIVE key derivation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkX942MqvDeriveParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkX942MqvDeriveParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkX942MqvDeriveParams.#ctor(System.UInt32,System.Byte[],System.Byte[],System.UInt32,Net.Pkcs11Interop.HighLevelAPI40.ObjectHandle,System.Byte[],Net.Pkcs11Interop.HighLevelAPI40.ObjectHandle)">
<summary>
Initializes a new instance of the CkX942MqvDeriveParams class.
</summary>>
<param name='kdf'>Key derivation function used on the shared secret value (CKD)</param>
<param name='otherInfo'>Some data shared between the two parties</param>
<param name='publicData'>Other party's first X9.42 Diffie-Hellman public key value</param>
<param name='privateDataLen'>The length in bytes of the second X9.42 Diffie-Hellman private key</param>
<param name='privateData'>Key handle for second X9.42 Diffie-Hellman private key value</param>
<param name='publicData2'>Other party's second X9.42 Diffie-Hellman public key value</param>
<param name='publicKey'>Handle to the first party's ephemeral public key</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkX942MqvDeriveParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkX942MqvDeriveParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkX942MqvDeriveParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkX942MqvDeriveParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.ObjectAttribute">
<summary>
Attribute of cryptoki object (CK_ATTRIBUTE alternative)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.ObjectAttribute._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.ObjectAttribute._ckAttribute">
<summary>
Low level attribute structure
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.ObjectAttribute.CkAttribute">
<summary>
Low level attribute structure
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.ObjectAttribute.Type">
<summary>
Attribute type
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.ObjectAttribute.CannotBeRead">
<summary>
Flag indicating whether attribute value cannot be read either because object is sensitive or unextractable or because specified attribute for the object is invalid.
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.ObjectAttribute.#ctor(Net.Pkcs11Interop.LowLevelAPI40.CK_ATTRIBUTE)">
<summary>
Creates attribute defined by low level CK_ATTRIBUTE structure
</summary>
<param name="attribute">CK_ATTRIBUTE structure</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.ObjectAttribute.#ctor(System.UInt32)">
<summary>
Creates attribute of given type with no value
</summary>
<param name="type">Attribute type</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.ObjectAttribute.#ctor(Net.Pkcs11Interop.Common.CKA)">
<summary>
Creates attribute of given type with no value
</summary>
<param name="type">Attribute type</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.ObjectAttribute.#ctor(System.UInt32,System.UInt32)">
<summary>
Creates attribute of given type with uint value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.ObjectAttribute.#ctor(Net.Pkcs11Interop.Common.CKA,System.UInt32)">
<summary>
Creates attribute of given type with uint value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.ObjectAttribute.#ctor(Net.Pkcs11Interop.Common.CKA,Net.Pkcs11Interop.Common.CKC)">
<summary>
Creates attribute of given type with CKC value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.ObjectAttribute.#ctor(Net.Pkcs11Interop.Common.CKA,Net.Pkcs11Interop.Common.CKK)">
<summary>
Creates attribute of given type with CKK value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.ObjectAttribute.#ctor(Net.Pkcs11Interop.Common.CKA,Net.Pkcs11Interop.Common.CKO)">
<summary>
Creates attribute of given type with CKO value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.ObjectAttribute.GetValueAsUint">
<summary>
Reads value of attribute and returns it as uint
</summary>
<returns>Value of attribute</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.ObjectAttribute.#ctor(System.UInt32,System.Boolean)">
<summary>
Creates attribute of given type with bool value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.ObjectAttribute.#ctor(Net.Pkcs11Interop.Common.CKA,System.Boolean)">
<summary>
Creates attribute of given type with bool value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.ObjectAttribute.GetValueAsBool">
<summary>
Reads value of attribute and returns it as bool
</summary>
<returns>Value of attribute</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.ObjectAttribute.#ctor(System.UInt32,System.String)">
<summary>
Creates attribute of given type with string value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.ObjectAttribute.#ctor(Net.Pkcs11Interop.Common.CKA,System.String)">
<summary>
Creates attribute of given type with string value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.ObjectAttribute.GetValueAsString">
<summary>
Reads value of attribute and returns it as string
</summary>
<returns>Value of attribute</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.ObjectAttribute.#ctor(System.UInt32,System.Byte[])">
<summary>
Creates attribute of given type with byte array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.ObjectAttribute.#ctor(Net.Pkcs11Interop.Common.CKA,System.Byte[])">
<summary>
Creates attribute of given type with byte array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.ObjectAttribute.GetValueAsByteArray">
<summary>
Reads value of attribute and returns it as byte array
</summary>
<returns>Value of attribute</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.ObjectAttribute.#ctor(System.UInt32,System.DateTime)">
<summary>
Creates attribute of given type with DateTime (CK_DATE) value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.ObjectAttribute.#ctor(Net.Pkcs11Interop.Common.CKA,System.DateTime)">
<summary>
Creates attribute of given type with DateTime (CK_DATE) value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.ObjectAttribute.GetValueAsDateTime">
<summary>
Reads value of attribute and returns it as DateTime
</summary>
<returns>Value of attribute</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.ObjectAttribute.#ctor(System.UInt32,System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI40.ObjectAttribute})">
<summary>
Creates attribute of given type with attribute array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.ObjectAttribute.#ctor(Net.Pkcs11Interop.Common.CKA,System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI40.ObjectAttribute})">
<summary>
Creates attribute of given type with attribute array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.ObjectAttribute.GetValueAsObjectAttributeList">
<summary>
Reads value of attribute and returns it as attribute array
</summary>
<returns>Value of attribute</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.ObjectAttribute.#ctor(System.UInt32,System.Collections.Generic.List{System.UInt32})">
<summary>
Creates attribute of given type with uint array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.ObjectAttribute.#ctor(Net.Pkcs11Interop.Common.CKA,System.Collections.Generic.List{System.UInt32})">
<summary>
Creates attribute of given type with uint array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.ObjectAttribute.GetValueAsUintList">
<summary>
Reads value of attribute and returns it as list of uints
</summary>
<returns>Value of attribute</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.ObjectAttribute.#ctor(System.UInt32,System.Collections.Generic.List{Net.Pkcs11Interop.Common.CKM})">
<summary>
Creates attribute of given type with mechanism array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.ObjectAttribute.#ctor(Net.Pkcs11Interop.Common.CKA,System.Collections.Generic.List{Net.Pkcs11Interop.Common.CKM})">
<summary>
Creates attribute of given type with mechanism array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.ObjectAttribute.GetValueAsCkmList">
<summary>
Reads value of attribute and returns it as list of mechanisms
</summary>
<returns>Value of attribute</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.ObjectAttribute.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.ObjectAttribute.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.ObjectAttribute.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.ObjectHandle">
<summary>
Token-specific identifier for an object
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.ObjectHandle._objectId">
<summary>
PKCS#11 handle of object
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.ObjectHandle.ObjectId">
<summary>
PKCS#11 handle of object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.ObjectHandle.#ctor">
<summary>
Initializes new instance of ObjectHandle class with ObjectId set to CK_INVALID_HANDLE
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.ObjectHandle.#ctor(System.UInt32)">
<summary>
Initializes new instance of ObjectHandle class
</summary>
<param name="objectId">PKCS#11 handle of object</param>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.Pkcs11">
<summary>
High level PKCS#11 wrapper
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.Pkcs11._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.Pkcs11.Disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.Pkcs11._p11">
<summary>
Low level PKCS#11 wrapper
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.Pkcs11.LowLevelPkcs11">
<summary>
Low level PKCS#11 wrapper. Use with caution!
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Pkcs11.#ctor(System.String,Net.Pkcs11Interop.Common.AppType)">
<summary>
Loads and initializes PCKS#11 library
</summary>
<param name="libraryPath">Library name or path</param>
<param name="appType">Type of application that will be using PKCS#11 library</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Pkcs11.#ctor(System.String,Net.Pkcs11Interop.Common.AppType,Net.Pkcs11Interop.Common.InitType)">
<summary>
Loads and initializes PCKS#11 library
</summary>
<param name="libraryPath">Library name or path</param>
<param name="appType">Type of application that will be using PKCS#11 library</param>
<param name="initType">Source of PKCS#11 function pointers</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Pkcs11.GetInfo">
<summary>
Gets general information about loaded PKCS#11 library
</summary>
<returns>General information about loaded PKCS#11 library</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Pkcs11.GetSlotList(Net.Pkcs11Interop.Common.SlotsType)">
<summary>
Obtains a list of slots in the system
</summary>
<param name="slotsType">Type of slots to be obtained</param>
<returns>List of available slots</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Pkcs11.WaitForSlotEvent(Net.Pkcs11Interop.Common.WaitType,System.Boolean@,System.UInt32@)">
<summary>
Waits for a slot event, such as token insertion or token removal, to occur
</summary>
<param name="waitType">Type of waiting for a slot event</param>
<param name="eventOccured">Flag indicating whether event occured</param>
<param name="slotId">PKCS#11 handle of slot that the event occurred in</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Pkcs11.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Pkcs11.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Pkcs11.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.Pkcs11UriUtils">
<summary>
Utility class connecting PKCS#11 URI and Pkcs11Interop types
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Pkcs11UriUtils.Matches(Net.Pkcs11Interop.Common.Pkcs11Uri,Net.Pkcs11Interop.HighLevelAPI40.LibraryInfo)">
<summary>
Checks whether PKCS#11 library information matches PKCS#11 URI
</summary>
<param name="pkcs11Uri">PKCS#11 URI</param>
<param name="libraryInfo">PKCS#11 library information</param>
<returns>True if PKCS#11 library information matches PKCS#11 URI</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Pkcs11UriUtils.Matches(Net.Pkcs11Interop.Common.Pkcs11Uri,Net.Pkcs11Interop.HighLevelAPI40.SlotInfo)">
<summary>
Checks whether slot information matches PKCS#11 URI
</summary>
<param name="pkcs11Uri">PKCS#11 URI</param>
<param name="slotInfo">Slot information</param>
<returns>True if slot information matches PKCS#11 URI</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Pkcs11UriUtils.Matches(Net.Pkcs11Interop.Common.Pkcs11Uri,Net.Pkcs11Interop.HighLevelAPI40.TokenInfo)">
<summary>
Checks whether token information matches PKCS#11 URI
</summary>
<param name="pkcs11Uri">PKCS#11 URI</param>
<param name="tokenInfo">Token information</param>
<returns>True if token information matches PKCS#11 URI</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Pkcs11UriUtils.Matches(Net.Pkcs11Interop.Common.Pkcs11Uri,System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI40.ObjectAttribute})">
<summary>
Checks whether object attributes match PKCS#11 URI
</summary>
<param name="pkcs11Uri">PKCS#11 URI</param>
<param name="objectAttributes">Object attributes</param>
<returns>True if object attributes match PKCS#11 URI</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Pkcs11UriUtils.GetMatchingSlotList(Net.Pkcs11Interop.Common.Pkcs11Uri,Net.Pkcs11Interop.HighLevelAPI40.Pkcs11,System.Boolean)">
<summary>
Obtains a list of all PKCS#11 URI matching slots
</summary>
<param name="pkcs11Uri">PKCS#11 URI</param>
<param name="pkcs11">High level PKCS#11 wrapper</param>
<param name="tokenPresent">Flag indicating whether the list obtained includes only those slots with a token present (true), or all slots (false)</param>
<returns>List of slots matching PKCS#11 URI</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Pkcs11UriUtils.GetObjectAttributes(Net.Pkcs11Interop.Common.Pkcs11Uri,System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI40.ObjectAttribute}@)">
<summary>
Returns list of object attributes defined by PKCS#11 URI
</summary>
<param name="pkcs11Uri">PKCS#11 URI</param>
<param name="objectAttributes">List of object attributes defined by PKCS#11 URI</param>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.Session">
<summary>
Class representing a logical connection between an application and a token
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.Session._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.Session.Disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.Session._p11">
<summary>
Low level PKCS#11 wrapper
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.Session.LowLevelPkcs11">
<summary>
Low level PKCS#11 wrapper. Use with caution!
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.Session._sessionId">
<summary>
PKCS#11 handle of session
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.Session.SessionId">
<summary>
PKCS#11 handle of session
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.Session._closeWhenDisposed">
<summary>
Flag indicating whether session should be closed when object is disposed
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.Session.CloseWhenDisposed">
<summary>
Flag indicating whether session should be closed when object is disposed
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.#ctor(Net.Pkcs11Interop.LowLevelAPI40.Pkcs11,System.UInt32)">
<summary>
Initializes new instance of Session class
</summary>
<param name="pkcs11">Low level PKCS#11 wrapper</param>
<param name="sessionId">PKCS#11 handle of session</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.CloseSession">
<summary>
Closes a session between an application and a token
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.InitPin(System.String)">
<summary>
Initializes the normal user's PIN
</summary>
<param name="userPin">Pin value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.InitPin(System.Byte[])">
<summary>
Initializes the normal user's PIN
</summary>
<param name="userPin">Pin value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.SetPin(System.String,System.String)">
<summary>
Modifies the PIN of the user that is currently logged in, or the CKU_USER PIN if the session is not logged in.
</summary>
<param name="oldPin">Old PIN value</param>
<param name="newPin">New PIN value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.SetPin(System.Byte[],System.Byte[])">
<summary>
Modifies the PIN of the user that is currently logged in, or the CKU_USER PIN if the session is not logged in.
</summary>
<param name="oldPin">Old PIN value</param>
<param name="newPin">New PIN value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.GetSessionInfo">
<summary>
Obtains information about a session
</summary>
<returns>Information about a session</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.GetOperationState">
<summary>
Obtains a copy of the cryptographic operations state of a session encoded as an array of bytes
</summary>
<returns>Operations state of a session</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.SetOperationState(System.Byte[],Net.Pkcs11Interop.HighLevelAPI40.ObjectHandle,Net.Pkcs11Interop.HighLevelAPI40.ObjectHandle)">
<summary>
Restores the cryptographic operations state of a session from an array of bytes obtained with GetOperationState
</summary>
<param name="state">Array of bytes obtained with GetOperationState</param>
<param name="encryptionKey">CK_INVALID_HANDLE or handle to the key which will be used for an ongoing encryption or decryption operation in the restored session</param>
<param name="authenticationKey">CK_INVALID_HANDLE or handle to the key which will be used for an ongoing signature, MACing, or verification operation in the restored session</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.Login(Net.Pkcs11Interop.Common.CKU,System.String)">
<summary>
Logs a user into a token
</summary>
<param name="userType">Type of user</param>
<param name="pin">Pin of user</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.Login(Net.Pkcs11Interop.Common.CKU,System.Byte[])">
<summary>
Logs a user into a token
</summary>
<param name="userType">Type of user</param>
<param name="pin">Pin of user</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.Logout">
<summary>
Logs a user out from a token
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.CreateObject(System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI40.ObjectAttribute})">
<summary>
Creates a new object
</summary>
<param name="attributes">Object attributes</param>
<returns>Handle of created object</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.CopyObject(Net.Pkcs11Interop.HighLevelAPI40.ObjectHandle,System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI40.ObjectAttribute})">
<summary>
Copies an object, creating a new object for the copy
</summary>
<param name="objectHandle">Handle of object to be copied</param>
<param name="attributes">New values for any attributes of the object that can ordinarily be modified</param>
<returns>Handle of copied object</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.DestroyObject(Net.Pkcs11Interop.HighLevelAPI40.ObjectHandle)">
<summary>
Destroys an object
</summary>
<param name="objectHandle">Handle of object to be destroyed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.GetObjectSize(Net.Pkcs11Interop.HighLevelAPI40.ObjectHandle)">
<summary>
Gets the size of an object in bytes.
</summary>
<param name="objectHandle">Handle of object</param>
<returns>Size of an object in bytes</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.GetAttributeValue(Net.Pkcs11Interop.HighLevelAPI40.ObjectHandle,System.Collections.Generic.List{Net.Pkcs11Interop.Common.CKA})">
<summary>
Obtains the value of one or more attributes of an object
</summary>
<param name="objectHandle">Handle of object whose attributes should be read</param>
<param name="attributes">List of attributes that should be read</param>
<returns>Object attributes</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.GetAttributeValue(Net.Pkcs11Interop.HighLevelAPI40.ObjectHandle,System.Collections.Generic.List{System.UInt32})">
<summary>
Obtains the value of one or more attributes of an object
</summary>
<param name="objectHandle">Handle of object whose attributes should be read</param>
<param name="attributes">List of attributes that should be read</param>
<returns>Object attributes</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.SetAttributeValue(Net.Pkcs11Interop.HighLevelAPI40.ObjectHandle,System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI40.ObjectAttribute})">
<summary>
Modifies the value of one or more attributes of an object
</summary>
<param name="objectHandle">Handle of object whose attributes should be modified</param>
<param name="attributes">List of attributes that should be modified</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.FindObjectsInit(System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI40.ObjectAttribute})">
<summary>
Initializes a search for token and session objects that match a attributes
</summary>
<param name="attributes">Attributes that should be matched</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.FindObjects(System.Int32)">
<summary>
Continues a search for token and session objects that match a template, obtaining additional object handles
</summary>
<param name="objectCount">Maximum number of object handles to be returned</param>
<returns>Found object handles</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.FindObjectsFinal">
<summary>
Terminates a search for token and session objects
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.FindAllObjects(System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI40.ObjectAttribute})">
<summary>
Searches for all token and session objects that match provided attributes
</summary>
<param name="attributes">Attributes that should be matched</param>
<returns>Handles of found objects</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.Encrypt(Net.Pkcs11Interop.HighLevelAPI40.Mechanism,Net.Pkcs11Interop.HighLevelAPI40.ObjectHandle,System.Byte[])">
<summary>
Encrypts single-part data
</summary>
<param name="mechanism">Encryption mechanism</param>
<param name="keyHandle">Handle of the encryption key</param>
<param name="data">Data to be encrypted</param>
<returns>Encrypted data</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.Encrypt(Net.Pkcs11Interop.HighLevelAPI40.Mechanism,Net.Pkcs11Interop.HighLevelAPI40.ObjectHandle,System.IO.Stream,System.IO.Stream)">
<summary>
Encrypts multi-part data
</summary>
<param name="mechanism">Encryption mechanism</param>
<param name="keyHandle">Handle of the encryption key</param>
<param name="inputStream">Input stream from which data to be encrypted should be read</param>
<param name="outputStream">Output stream where encrypted data should be written</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.Encrypt(Net.Pkcs11Interop.HighLevelAPI40.Mechanism,Net.Pkcs11Interop.HighLevelAPI40.ObjectHandle,System.IO.Stream,System.IO.Stream,System.Int32)">
<summary>
Encrypts multi-part data
</summary>
<param name="mechanism">Encryption mechanism</param>
<param name="keyHandle">Handle of the encryption key</param>
<param name="inputStream">Input stream from which data to be encrypted should be read</param>
<param name="outputStream">Output stream where encrypted data should be written</param>
<param name="bufferLength">Size of read buffer in bytes</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.Decrypt(Net.Pkcs11Interop.HighLevelAPI40.Mechanism,Net.Pkcs11Interop.HighLevelAPI40.ObjectHandle,System.Byte[])">
<summary>
Decrypts single-part data
</summary>
<param name="mechanism">Decryption mechanism</param>
<param name="keyHandle">Handle of the decryption key</param>
<param name="encryptedData">Data to be decrypted</param>
<returns>Decrypted data</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.Decrypt(Net.Pkcs11Interop.HighLevelAPI40.Mechanism,Net.Pkcs11Interop.HighLevelAPI40.ObjectHandle,System.IO.Stream,System.IO.Stream)">
<summary>
Decrypts multi-part data
</summary>
<param name="mechanism">Decryption mechanism</param>
<param name="keyHandle">Handle of the decryption key</param>
<param name="inputStream">Input stream from which encrypted data should be read</param>
<param name="outputStream">Output stream where decrypted data should be written</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.Decrypt(Net.Pkcs11Interop.HighLevelAPI40.Mechanism,Net.Pkcs11Interop.HighLevelAPI40.ObjectHandle,System.IO.Stream,System.IO.Stream,System.Int32)">
<summary>
Decrypts multi-part data
</summary>
<param name="mechanism">Decryption mechanism</param>
<param name="keyHandle">Handle of the decryption key</param>
<param name="inputStream">Input stream from which encrypted data should be read</param>
<param name="outputStream">Output stream where decrypted data should be written</param>
<param name="bufferLength">Size of read buffer in bytes</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.DigestKey(Net.Pkcs11Interop.HighLevelAPI40.Mechanism,Net.Pkcs11Interop.HighLevelAPI40.ObjectHandle)">
<summary>
Digests the value of a secret key
</summary>
<param name="mechanism">Digesting mechanism</param>
<param name="keyHandle">Handle of the secret key to be digested</param>
<returns>Digest</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.Digest(Net.Pkcs11Interop.HighLevelAPI40.Mechanism,System.Byte[])">
<summary>
Digests single-part data
</summary>
<param name="mechanism">Digesting mechanism</param>
<param name="data">Data to be digested</param>
<returns>Digest</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.Digest(Net.Pkcs11Interop.HighLevelAPI40.Mechanism,System.IO.Stream)">
<summary>
Digests multi-part data
</summary>
<param name="mechanism">Digesting mechanism</param>
<param name="inputStream">Input stream from which data should be read</param>
<returns>Digest</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.Digest(Net.Pkcs11Interop.HighLevelAPI40.Mechanism,System.IO.Stream,System.Int32)">
<summary>
Digests multi-part data
</summary>
<param name="mechanism">Digesting mechanism</param>
<param name="inputStream">Input stream from which data should be read</param>
<param name="bufferLength">Size of read buffer in bytes</param>
<returns>Digest</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.Sign(Net.Pkcs11Interop.HighLevelAPI40.Mechanism,Net.Pkcs11Interop.HighLevelAPI40.ObjectHandle,System.Byte[])">
<summary>
Signs single-part data, where the signature is an appendix to the data
</summary>
<param name="mechanism">Signature mechanism</param>
<param name="keyHandle">Signature key</param>
<param name="data">Data to be signed</param>
<returns>Signature</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.Sign(Net.Pkcs11Interop.HighLevelAPI40.Mechanism,Net.Pkcs11Interop.HighLevelAPI40.ObjectHandle,System.IO.Stream)">
<summary>
Signs multi-part data, where the signature is an appendix to the data
</summary>
<param name="mechanism">Signature mechanism</param>
<param name="keyHandle">Signature key</param>
<param name="inputStream">Input stream from which data should be read</param>
<returns>Signature</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.Sign(Net.Pkcs11Interop.HighLevelAPI40.Mechanism,Net.Pkcs11Interop.HighLevelAPI40.ObjectHandle,System.IO.Stream,System.Int32)">
<summary>
Signs multi-part data, where the signature is an appendix to the data
</summary>
<param name="mechanism">Signature mechanism</param>
<param name="keyHandle">Signature key</param>
<param name="inputStream">Input stream from which data should be read</param>
<param name="bufferLength">Size of read buffer in bytes</param>
<returns>Signature</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.SignRecover(Net.Pkcs11Interop.HighLevelAPI40.Mechanism,Net.Pkcs11Interop.HighLevelAPI40.ObjectHandle,System.Byte[])">
<summary>
Signs single-part data, where the data can be recovered from the signature
</summary>
<param name="mechanism">Signature mechanism</param>
<param name="keyHandle">Signature key</param>
<param name="data">Data to be signed</param>
<returns>Signature</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.Verify(Net.Pkcs11Interop.HighLevelAPI40.Mechanism,Net.Pkcs11Interop.HighLevelAPI40.ObjectHandle,System.Byte[],System.Byte[],System.Boolean@)">
<summary>
Verifies a signature of data, where the signature is an appendix to the data
</summary>
<param name="mechanism">Verification mechanism;</param>
<param name="keyHandle">Verification key</param>
<param name="data">Data that was signed</param>
<param name="signature">Signature</param>
<param name="isValid">Flag indicating whether signature is valid</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.Verify(Net.Pkcs11Interop.HighLevelAPI40.Mechanism,Net.Pkcs11Interop.HighLevelAPI40.ObjectHandle,System.IO.Stream,System.Byte[],System.Boolean@)">
<summary>
Verifies a signature of data, where the signature is an appendix to the data
</summary>
<param name="mechanism">Verification mechanism;</param>
<param name="keyHandle">Verification key</param>
<param name="inputStream">Input stream from which data that was signed should be read</param>
<param name="signature">Signature</param>
<param name="isValid">Flag indicating whether signature is valid</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.Verify(Net.Pkcs11Interop.HighLevelAPI40.Mechanism,Net.Pkcs11Interop.HighLevelAPI40.ObjectHandle,System.IO.Stream,System.Byte[],System.Boolean@,System.Int32)">
<summary>
Verifies a signature of data, where the signature is an appendix to the data
</summary>
<param name="mechanism">Verification mechanism;</param>
<param name="keyHandle">Verification key</param>
<param name="inputStream">Input stream from which data that was signed should be read</param>
<param name="signature">Signature</param>
<param name="isValid">Flag indicating whether signature is valid</param>
<param name="bufferLength">Size of read buffer in bytes</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.VerifyRecover(Net.Pkcs11Interop.HighLevelAPI40.Mechanism,Net.Pkcs11Interop.HighLevelAPI40.ObjectHandle,System.Byte[],System.Boolean@)">
<summary>
Verifies signature of data, where the data can be recovered from the signature
</summary>
<param name="mechanism">Verification mechanism;</param>
<param name="keyHandle">Verification key</param>
<param name="signature">Signature</param>
<param name="isValid">Flag indicating whether signature is valid</param>
<returns>Data recovered from the signature</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.DigestEncrypt(Net.Pkcs11Interop.HighLevelAPI40.Mechanism,Net.Pkcs11Interop.HighLevelAPI40.Mechanism,Net.Pkcs11Interop.HighLevelAPI40.ObjectHandle,System.Byte[],System.Byte[]@,System.Byte[]@)">
<summary>
Digests and encrypts data
</summary>
<param name="digestingMechanism">Digesting mechanism</param>
<param name="encryptionMechanism">Encryption mechanism</param>
<param name="keyHandle">Handle of the encryption key</param>
<param name="data">Data to be processed</param>
<param name="digest">Digest</param>
<param name="encryptedData">Encrypted data</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.DigestEncrypt(Net.Pkcs11Interop.HighLevelAPI40.Mechanism,Net.Pkcs11Interop.HighLevelAPI40.Mechanism,Net.Pkcs11Interop.HighLevelAPI40.ObjectHandle,System.IO.Stream,System.IO.Stream)">
<summary>
Digests and encrypts data
</summary>
<param name="digestingMechanism">Digesting mechanism</param>
<param name="encryptionMechanism">Encryption mechanism</param>
<param name="keyHandle">Handle of the encryption key</param>
<param name="inputStream">Input stream from which data to be processed should be read</param>
<param name="outputStream">Output stream where encrypted data should be written</param>
<returns>Digest</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.DigestEncrypt(Net.Pkcs11Interop.HighLevelAPI40.Mechanism,Net.Pkcs11Interop.HighLevelAPI40.Mechanism,Net.Pkcs11Interop.HighLevelAPI40.ObjectHandle,System.IO.Stream,System.IO.Stream,System.Int32)">
<summary>
Digests and encrypts data
</summary>
<param name="digestingMechanism">Digesting mechanism</param>
<param name="encryptionMechanism">Encryption mechanism</param>
<param name="keyHandle">Handle of the encryption key</param>
<param name="inputStream">Input stream from which data to be processed should be read</param>
<param name="outputStream">Output stream where encrypted data should be written</param>
<param name="bufferLength">Size of read buffer in bytes</param>
<returns>Digest</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.DecryptDigest(Net.Pkcs11Interop.HighLevelAPI40.Mechanism,Net.Pkcs11Interop.HighLevelAPI40.Mechanism,Net.Pkcs11Interop.HighLevelAPI40.ObjectHandle,System.Byte[],System.Byte[]@,System.Byte[]@)">
<summary>
Digests and decrypts data
</summary>
<param name="digestingMechanism">Digesting mechanism</param>
<param name="decryptionMechanism">Decryption mechanism</param>
<param name="keyHandle">Handle of the decryption key</param>
<param name="data">Data to be processed</param>
<param name="digest">Digest</param>
<param name="decryptedData">Decrypted data</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.DecryptDigest(Net.Pkcs11Interop.HighLevelAPI40.Mechanism,Net.Pkcs11Interop.HighLevelAPI40.Mechanism,Net.Pkcs11Interop.HighLevelAPI40.ObjectHandle,System.IO.Stream,System.IO.Stream)">
<summary>
Digests and decrypts data
</summary>
<param name="digestingMechanism">Digesting mechanism</param>
<param name="decryptionMechanism">Decryption mechanism</param>
<param name="keyHandle">Handle of the decryption key</param>
<param name="inputStream">Input stream from which data to be processed should be read</param>
<param name="outputStream">Output stream where decrypted data should be written</param>
<returns>Digest</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.DecryptDigest(Net.Pkcs11Interop.HighLevelAPI40.Mechanism,Net.Pkcs11Interop.HighLevelAPI40.Mechanism,Net.Pkcs11Interop.HighLevelAPI40.ObjectHandle,System.IO.Stream,System.IO.Stream,System.Int32)">
<summary>
Digests and decrypts data
</summary>
<param name="digestingMechanism">Digesting mechanism</param>
<param name="decryptionMechanism">Decryption mechanism</param>
<param name="keyHandle">Handle of the decryption key</param>
<param name="inputStream">Input stream from which data to be processed should be read</param>
<param name="outputStream">Output stream where decrypted data should be written</param>
<param name="bufferLength">Size of read buffer in bytes</param>
<returns>Digest</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.SignEncrypt(Net.Pkcs11Interop.HighLevelAPI40.Mechanism,Net.Pkcs11Interop.HighLevelAPI40.ObjectHandle,Net.Pkcs11Interop.HighLevelAPI40.Mechanism,Net.Pkcs11Interop.HighLevelAPI40.ObjectHandle,System.Byte[],System.Byte[]@,System.Byte[]@)">
<summary>
Signs and encrypts data
</summary>
<param name="signingMechanism">Signing mechanism</param>
<param name="signingKeyHandle">Handle of the signing key</param>
<param name="encryptionMechanism">Encryption mechanism</param>
<param name="encryptionKeyHandle">Handle of the encryption key</param>
<param name="data">Data to be processed</param>
<param name="signature">Signature</param>
<param name="encryptedData">Encrypted data</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.SignEncrypt(Net.Pkcs11Interop.HighLevelAPI40.Mechanism,Net.Pkcs11Interop.HighLevelAPI40.ObjectHandle,Net.Pkcs11Interop.HighLevelAPI40.Mechanism,Net.Pkcs11Interop.HighLevelAPI40.ObjectHandle,System.IO.Stream,System.IO.Stream)">
<summary>
Signs and encrypts data
</summary>
<param name="signingMechanism">Signing mechanism</param>
<param name="signingKeyHandle">Handle of the signing key</param>
<param name="encryptionMechanism">Encryption mechanism</param>
<param name="encryptionKeyHandle">Handle of the encryption key</param>
<param name="inputStream">Input stream from which data to be processed should be read</param>
<param name="outputStream">Output stream where encrypted data should be written</param>
<returns>Signature</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.SignEncrypt(Net.Pkcs11Interop.HighLevelAPI40.Mechanism,Net.Pkcs11Interop.HighLevelAPI40.ObjectHandle,Net.Pkcs11Interop.HighLevelAPI40.Mechanism,Net.Pkcs11Interop.HighLevelAPI40.ObjectHandle,System.IO.Stream,System.IO.Stream,System.Int32)">
<summary>
Signs and encrypts data
</summary>
<param name="signingMechanism">Signing mechanism</param>
<param name="signingKeyHandle">Handle of the signing key</param>
<param name="encryptionMechanism">Encryption mechanism</param>
<param name="encryptionKeyHandle">Handle of the encryption key</param>
<param name="inputStream">Input stream from which data to be processed should be read</param>
<param name="outputStream">Output stream where encrypted data should be written</param>
<param name="bufferLength">Size of read buffer in bytes</param>
<returns>Signature</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.DecryptVerify(Net.Pkcs11Interop.HighLevelAPI40.Mechanism,Net.Pkcs11Interop.HighLevelAPI40.ObjectHandle,Net.Pkcs11Interop.HighLevelAPI40.Mechanism,Net.Pkcs11Interop.HighLevelAPI40.ObjectHandle,System.Byte[],System.Byte[],System.Byte[]@,System.Boolean@)">
<summary>
Decrypts data and verifies a signature of data
</summary>
<param name="verificationMechanism">Verification mechanism</param>
<param name="verificationKeyHandle">Handle of the verification key</param>
<param name="decryptionMechanism">Decryption mechanism</param>
<param name="decryptionKeyHandle">Handle of the decryption key</param>
<param name="data">Data to be processed</param>
<param name="signature">Signature</param>
<param name="decryptedData">Decrypted data</param>
<param name="isValid">Flag indicating whether signature is valid</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.DecryptVerify(Net.Pkcs11Interop.HighLevelAPI40.Mechanism,Net.Pkcs11Interop.HighLevelAPI40.ObjectHandle,Net.Pkcs11Interop.HighLevelAPI40.Mechanism,Net.Pkcs11Interop.HighLevelAPI40.ObjectHandle,System.IO.Stream,System.IO.Stream,System.Byte[],System.Boolean@)">
<summary>
Decrypts data and verifies a signature of data
</summary>
<param name="verificationMechanism">Verification mechanism</param>
<param name="verificationKeyHandle">Handle of the verification key</param>
<param name="decryptionMechanism">Decryption mechanism</param>
<param name="decryptionKeyHandle">Handle of the decryption key</param>
<param name="inputStream">Input stream from which data to be processed should be read</param>
<param name="outputStream">Output stream where decrypted data should be written</param>
<param name="signature">Signature</param>
<param name="isValid">Flag indicating whether signature is valid</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.DecryptVerify(Net.Pkcs11Interop.HighLevelAPI40.Mechanism,Net.Pkcs11Interop.HighLevelAPI40.ObjectHandle,Net.Pkcs11Interop.HighLevelAPI40.Mechanism,Net.Pkcs11Interop.HighLevelAPI40.ObjectHandle,System.IO.Stream,System.IO.Stream,System.Byte[],System.Boolean@,System.Int32)">
<summary>
Decrypts data and verifies a signature of data
</summary>
<param name="verificationMechanism">Verification mechanism</param>
<param name="verificationKeyHandle">Handle of the verification key</param>
<param name="decryptionMechanism">Decryption mechanism</param>
<param name="decryptionKeyHandle">Handle of the decryption key</param>
<param name="inputStream">Input stream from which data to be processed should be read</param>
<param name="outputStream">Output stream where decrypted data should be written</param>
<param name="signature">Signature</param>
<param name="isValid">Flag indicating whether signature is valid</param>
<param name="bufferLength">Size of read buffer in bytes</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.GenerateKey(Net.Pkcs11Interop.HighLevelAPI40.Mechanism,System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI40.ObjectAttribute})">
<summary>
Generates a secret key or set of domain parameters, creating a new object
</summary>
<param name="mechanism">Generation mechanism</param>
<param name="attributes">Attributes of the new key or set of domain parameters</param>
<returns>Handle of the new key or set of domain parameters</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.GenerateKeyPair(Net.Pkcs11Interop.HighLevelAPI40.Mechanism,System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI40.ObjectAttribute},System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI40.ObjectAttribute},Net.Pkcs11Interop.HighLevelAPI40.ObjectHandle@,Net.Pkcs11Interop.HighLevelAPI40.ObjectHandle@)">
<summary>
Generates a public/private key pair, creating new key objects
</summary>
<param name="mechanism">Key generation mechanism</param>
<param name="publicKeyAttributes">Attributes of the public key</param>
<param name="privateKeyAttributes">Attributes of the private key</param>
<param name="publicKeyHandle">Handle of the new public key</param>
<param name="privateKeyHandle">Handle of the new private key</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.WrapKey(Net.Pkcs11Interop.HighLevelAPI40.Mechanism,Net.Pkcs11Interop.HighLevelAPI40.ObjectHandle,Net.Pkcs11Interop.HighLevelAPI40.ObjectHandle)">
<summary>
Wraps (i.e., encrypts) a private or secret key
</summary>
<param name="mechanism">Wrapping mechanism</param>
<param name="wrappingKeyHandle">Handle of wrapping key</param>
<param name="keyHandle">Handle of key to be wrapped</param>
<returns>Wrapped key</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.UnwrapKey(Net.Pkcs11Interop.HighLevelAPI40.Mechanism,Net.Pkcs11Interop.HighLevelAPI40.ObjectHandle,System.Byte[],System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI40.ObjectAttribute})">
<summary>
Unwraps (i.e. decrypts) a wrapped key, creating a new private key or secret key object
</summary>
<param name="mechanism">Unwrapping mechanism</param>
<param name="unwrappingKeyHandle">Handle of unwrapping key</param>
<param name="wrappedKey">Wrapped key</param>
<param name="attributes">Attributes for unwrapped key</param>
<returns>Handle of unwrapped key</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.DeriveKey(Net.Pkcs11Interop.HighLevelAPI40.Mechanism,Net.Pkcs11Interop.HighLevelAPI40.ObjectHandle,System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI40.ObjectAttribute})">
<summary>
Derives a key from a base key, creating a new key object
</summary>
<param name="mechanism">Derivation mechanism</param>
<param name="baseKeyHandle">Handle of base key</param>
<param name="attributes">Attributes for the new key</param>
<returns>Handle of derived key</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.SeedRandom(System.Byte[])">
<summary>
Mixes additional seed material into the token's random number generator
</summary>
<param name="seed">Seed material</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.GenerateRandom(System.Int32)">
<summary>
Generates random or pseudo-random data
</summary>
<param name="length">Length in bytes of the random or pseudo-random data to be generated</param>
<returns>Generated random or pseudo-random data</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.GetFunctionStatus">
<summary>
Legacy function which should throw CKR_FUNCTION_NOT_PARALLEL
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.CancelFunction">
<summary>
Legacy function which should throw CKR_FUNCTION_NOT_PARALLEL
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Session.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.SessionFlags">
<summary>
Flags that define the type of session
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.SessionFlags._flags">
<summary>
Bit flags that define the type of session
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.SessionFlags.Flags">
<summary>
Bit flags that define the type of session
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.SessionFlags.RwSession">
<summary>
True if the session is read/write; false if the session is read-only
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.SessionFlags.SerialSession">
<summary>
This flag is provided for backward compatibility, and should always be set to true
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.SessionFlags.#ctor(System.UInt32)">
<summary>
Initializes new instance of SessionFlags class
</summary>
<param name="flags">Bit flags that define the type of session</param>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.SessionInfo">
<summary>
Information about a session
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.SessionInfo._sessionId">
<summary>
PKCS#11 handle of session
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.SessionInfo.SessionId">
<summary>
PKCS#11 handle of session
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.SessionInfo._slotId">
<summary>
PKCS#11 handle of slot that interfaces with the token
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.SessionInfo.SlotId">
<summary>
PKCS#11 handle of slot that interfaces with the token
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.SessionInfo._state">
<summary>
The state of the session
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.SessionInfo.State">
<summary>
The state of the session
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.SessionInfo._sessionFlags">
<summary>
Flags that define the type of session
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.SessionInfo.SessionFlags">
<summary>
Flags that define the type of session
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.SessionInfo._deviceError">
<summary>
An error code defined by the cryptographic device used for errors not covered by Cryptoki
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.SessionInfo.DeviceError">
<summary>
An error code defined by the cryptographic device used for errors not covered by Cryptoki
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.SessionInfo.#ctor(System.UInt32,Net.Pkcs11Interop.LowLevelAPI40.CK_SESSION_INFO)">
<summary>
Converts low level CK_SESSION_INFO structure to high level SessionInfo class
</summary>
<param name="sessionId">PKCS#11 handle of session</param>
<param name="ck_session_info">Low level CK_SESSION_INFO structure</param>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.Slot">
<summary>
Logical reader that potentially contains a token
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.Slot._p11">
<summary>
Low level PKCS#11 wrapper
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.Slot.LowLevelPkcs11">
<summary>
Low level PKCS#11 wrapper. Use with caution!
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.Slot._slotId">
<summary>
PKCS#11 handle of slot
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.Slot.SlotId">
<summary>
PKCS#11 handle of slot
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Slot.#ctor(Net.Pkcs11Interop.LowLevelAPI40.Pkcs11,System.UInt32)">
<summary>
Initializes new instance of Slot class
</summary>
<param name="pkcs11">Low level PKCS#11 wrapper</param>
<param name="slotId">PKCS#11 handle of slot</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Slot.GetSlotInfo">
<summary>
Obtains information about a particular slot in the system
</summary>
<returns>Slot information</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Slot.GetTokenInfo">
<summary>
Obtains information about a particular token in the system.
</summary>
<returns>Token information</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Slot.GetMechanismList">
<summary>
Obtains a list of mechanism types supported by a token
</summary>
<returns>List of mechanism types supported by a token</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Slot.GetMechanismInfo(Net.Pkcs11Interop.Common.CKM)">
<summary>
Obtains information about a particular mechanism possibly supported by a token
</summary>
<param name="mechanism">Mechanism</param>
<returns>Information about mechanism</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Slot.InitToken(System.String,System.String)">
<summary>
Initializes a token
</summary>
<param name="soPin">SO's initial PIN</param>
<param name="label">Label of the token</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Slot.InitToken(System.Byte[],System.Byte[])">
<summary>
Initializes a token
</summary>
<param name="soPin">SO's initial PIN</param>
<param name="label">Label of the token</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Slot.OpenSession(Net.Pkcs11Interop.Common.SessionType)">
<summary>
Opens a session between an application and a token in a particular slot
</summary>
<param name="sessionType">Type of session to be opened</param>
<returns>Session</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Slot.CloseSession(Net.Pkcs11Interop.HighLevelAPI40.Session)">
<summary>
Closes a session between an application and a token
</summary>
<param name="session">Session</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.Slot.CloseAllSessions">
<summary>
Closes all sessions an application has with a token
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.SlotFlags">
<summary>
Flags that provide capabilities of the slot
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.SlotFlags._flags">
<summary>
Bits flags that provide capabilities of the slot
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.SlotFlags.Flags">
<summary>
Bits flags that provide capabilities of the slot
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.SlotFlags.TokenPresent">
<summary>
True if a token is present in the slot (e.g. a device is in the reader)
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.SlotFlags.RemovableDevice">
<summary>
True if the reader supports removable devices
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.SlotFlags.HardwareSlot">
<summary>
True if the slot is a hardware slot, as opposed to a software slot implementing a "soft token"
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.SlotFlags.#ctor(System.UInt32)">
<summary>
Initializes new instance of SlotFlags class
</summary>
<param name="flags">Bits flags that provide capabilities of the slot</param>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.SlotInfo">
<summary>
Information about a slot
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.SlotInfo._slotId">
<summary>
PKCS#11 handle of slot
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.SlotInfo.SlotId">
<summary>
PKCS#11 handle of slot
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.SlotInfo._slotDescription">
<summary>
Description of the slot
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.SlotInfo.SlotDescription">
<summary>
Description of the slot
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.SlotInfo._manufacturerId">
<summary>
ID of the slot manufacturer
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.SlotInfo.ManufacturerId">
<summary>
ID of the slot manufacturer
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.SlotInfo._slotFlags">
<summary>
Flags that provide capabilities of the slot
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.SlotInfo.SlotFlags">
<summary>
Flags that provide capabilities of the slot
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.SlotInfo._hardwareVersion">
<summary>
Version number of the slot's hardware
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.SlotInfo.HardwareVersion">
<summary>
Version number of the slot's hardware
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.SlotInfo._firmwareVersion">
<summary>
Version number of the slot's firmware
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.SlotInfo.FirmwareVersion">
<summary>
Version number of the slot's firmware
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.SlotInfo.#ctor(System.UInt32,Net.Pkcs11Interop.LowLevelAPI40.CK_SLOT_INFO)">
<summary>
Converts low level CK_SLOT_INFO structure to high level SlotInfo class
</summary>
<param name="slotId">PKCS#11 handle of slot</param>
<param name="ck_slot_info">Low level CK_SLOT_INFO structure</param>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.TokenFlags">
<summary>
Flags indicating capabilities and status of the device
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.TokenFlags._flags">
<summary>
Bits flags indicating capabilities and status of the device
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.TokenFlags.Flags">
<summary>
Bits flags indicating capabilities and status of the device
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.TokenFlags.Rng">
<summary>
True if the token has its own random number generator
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.TokenFlags.WriteProtected">
<summary>
True if the token is write-protected
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.TokenFlags.LoginRequired">
<summary>
True if there are some cryptographic functions that a user must be logged in to perform
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.TokenFlags.UserPinInitialized">
<summary>
True if the normal user's PIN has been initialized
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.TokenFlags.RestoreKeyNotNeeded">
<summary>
True if a successful save of a session's cryptographic operations state always contains all keys needed to restore the state of the session
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.TokenFlags.ClockOnToken">
<summary>
True if token has its own hardware clock
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.TokenFlags.ProtectedAuthenticationPath">
<summary>
True if token has a “protected authentication path”, whereby a user can log into the token without passing a PIN through the Cryptoki library
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.TokenFlags.DualCryptoOperations">
<summary>
True if a single session with the token can perform dual cryptographic operations
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.TokenFlags.TokenInitialized">
<summary>
True if the token has been initialized using C_InitializeToken or an equivalent mechanism
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.TokenFlags.SecondaryAuthentication">
<summary>
True if the token supports secondary authentication for private key objects
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.TokenFlags.UserPinCountLow">
<summary>
True if an incorrect user login PIN has been entered at least once since the last successful authentication
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.TokenFlags.UserPinFinalTry">
<summary>
True if supplying an incorrect user PIN will make it to become locked
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.TokenFlags.UserPinLocked">
<summary>
True if the user PIN has been locked. User login to the token is not possible.
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.TokenFlags.UserPinToBeChanged">
<summary>
True if the user PIN value is the default value set by token initialization or manufacturing, or the PIN has been expired by the card
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.TokenFlags.SoPinCountLow">
<summary>
True if an incorrect SO login PIN has been entered at least once since the last successful authentication
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.TokenFlags.SoPinFinalTry">
<summary>
True if supplying an incorrect SO PIN will make it to become locked.
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.TokenFlags.SoPinLocked">
<summary>
True if the SO PIN has been locked. User login to the token is not possible.
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.TokenFlags.SoPinToBeChanged">
<summary>
True if the SO PIN value is the default value set by token initialization or manufacturing, or the PIN has been expired by the card.
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.TokenFlags.#ctor(System.UInt32)">
<summary>
Initializes new instance of TokenFlags class
</summary>
<param name="flags">Bits flags indicating capabilities and status of the device</param>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI40.TokenInfo">
<summary>
Information about a token
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.TokenInfo._slotId">
<summary>
PKCS#11 handle of slot
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.TokenInfo.SlotId">
<summary>
PKCS#11 handle of slot
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.TokenInfo._label">
<summary>
Application-defined label, assigned during token initialization
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.TokenInfo.Label">
<summary>
Application-defined label, assigned during token initialization
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.TokenInfo._manufacturerId">
<summary>
ID of the device manufacturer
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.TokenInfo.ManufacturerId">
<summary>
ID of the device manufacturer
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.TokenInfo._model">
<summary>
Model of the device
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.TokenInfo.Model">
<summary>
Model of the device
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.TokenInfo._serialNumber">
<summary>
Serial number of the device
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.TokenInfo.SerialNumber">
<summary>
Serial number of the device
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.TokenInfo._tokenFlags">
<summary>
Bit flags indicating capabilities and status of the device
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.TokenInfo.TokenFlags">
<summary>
Bit flags indicating capabilities and status of the device
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.TokenInfo._maxSessionCount">
<summary>
Maximum number of sessions that can be opened with the token at one time by a single application
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.TokenInfo.MaxSessionCount">
<summary>
Maximum number of sessions that can be opened with the token at one time by a single application
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.TokenInfo._sessionCount">
<summary>
Number of sessions that this application currently has open with the token
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.TokenInfo.SessionCount">
<summary>
Number of sessions that this application currently has open with the token
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.TokenInfo._maxRwSessionCount">
<summary>
Maximum number of read/write sessions that can be opened with the token at one time by a single application
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.TokenInfo.MaxRwSessionCount">
<summary>
Maximum number of read/write sessions that can be opened with the token at one time by a single application
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.TokenInfo._rwSessionCount">
<summary>
Number of read/write sessions that this application currently has open with the token
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.TokenInfo.RwSessionCount">
<summary>
Number of read/write sessions that this application currently has open with the token
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.TokenInfo._maxPinLen">
<summary>
Maximum length in bytes of the PIN
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.TokenInfo.MaxPinLen">
<summary>
Maximum length in bytes of the PIN
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.TokenInfo._minPinLen">
<summary>
Minimum length in bytes of the PIN
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.TokenInfo.MinPinLen">
<summary>
Minimum length in bytes of the PIN
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.TokenInfo._totalPublicMemory">
<summary>
The total amount of memory on the token in bytes in which public objects may be stored
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.TokenInfo.TotalPublicMemory">
<summary>
The total amount of memory on the token in bytes in which public objects may be stored
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.TokenInfo._freePublicMemory">
<summary>
The amount of free (unused) memory on the token in bytes for public objects
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.TokenInfo.FreePublicMemory">
<summary>
The amount of free (unused) memory on the token in bytes for public objects
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.TokenInfo._totalPrivateMemory">
<summary>
The total amount of memory on the token in bytes in which private objects may be stored
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.TokenInfo.TotalPrivateMemory">
<summary>
The total amount of memory on the token in bytes in which private objects may be stored
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.TokenInfo._freePrivateMemory">
<summary>
The amount of free (unused) memory on the token in bytes for private objects
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.TokenInfo.FreePrivateMemory">
<summary>
The amount of free (unused) memory on the token in bytes for private objects
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.TokenInfo._hardwareVersion">
<summary>
Version number of hardware
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.TokenInfo.HardwareVersion">
<summary>
Version number of hardware
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.TokenInfo._firmwareVersion">
<summary>
Version number of firmware
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.TokenInfo.FirmwareVersion">
<summary>
Version number of firmware
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.TokenInfo._utcTimeString">
<summary>
Current time (the value of this field only makes sense for tokens equipped with a clock)
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.TokenInfo.UtcTimeString">
<summary>
Current time (the value of this field only makes sense for tokens equipped with a clock)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI40.TokenInfo._utcTime">
<summary>
UtcTimeString converted to DateTime or null if conversion failed
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI40.TokenInfo.UtcTime">
<summary>
UtcTimeString converted to DateTime or null if conversion failed
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI40.TokenInfo.#ctor(System.UInt32,Net.Pkcs11Interop.LowLevelAPI40.CK_TOKEN_INFO)">
<summary>
Converts low level CK_TOKEN_INFO structure to high level TokenInfo class
</summary>
<param name="slotId">PKCS#11 handle of slot</param>
<param name="ck_token_info">Low level CK_TOKEN_INFO structure</param>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.LibraryInfo">
<summary>
General information about PKCS#11 library (CK_INFO)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.LibraryInfo._cryptokiVersion">
<summary>
Cryptoki interface version number
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.LibraryInfo.CryptokiVersion">
<summary>
Cryptoki interface version number
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.LibraryInfo._manufacturerId">
<summary>
ID of the Cryptoki library manufacturer
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.LibraryInfo.ManufacturerId">
<summary>
ID of the Cryptoki library manufacturer
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.LibraryInfo._flags">
<summary>
Bit flags reserved for future versions
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.LibraryInfo.Flags">
<summary>
Bit flags reserved for future versions
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.LibraryInfo._libraryDescription">
<summary>
Description of the library
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.LibraryInfo.LibraryDescription">
<summary>
Description of the library
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.LibraryInfo._libraryVersion">
<summary>
Cryptoki library version number
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.LibraryInfo.LibraryVersion">
<summary>
Cryptoki library version number
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.LibraryInfo.#ctor(Net.Pkcs11Interop.LowLevelAPI41.CK_INFO)">
<summary>
Converts low level CK_INFO structure to high level LibraryInfo class
</summary>
<param name="ck_info">Low level CK_INFO structure</param>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.Mechanism">
<summary>
Mechanism and its parameters (CK_MECHANISM alternative)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.Mechanism._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.Mechanism._ckMechanism">
<summary>
Low level mechanism structure
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.Mechanism.CkMechanism">
<summary>
Low level mechanism structure
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.Mechanism.Type">
<summary>
The type of mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.Mechanism._mechanismParams">
<summary>
High level object with mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Mechanism.#ctor(System.UInt32)">
<summary>
Creates mechanism of given type with no parameter
</summary>
<param name="type">Mechanism type</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Mechanism.#ctor(Net.Pkcs11Interop.Common.CKM)">
<summary>
Creates mechanism of given type with no parameter
</summary>
<param name="type">Mechanism type</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Mechanism.#ctor(System.UInt32,System.Byte[])">
<summary>
Creates mechanism of given type with byte array parameter
</summary>
<param name="type">Mechanism type</param>
<param name="parameter">Mechanism parameter</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Mechanism.#ctor(Net.Pkcs11Interop.Common.CKM,System.Byte[])">
<summary>
Creates mechanism of given type with byte array parameter
</summary>
<param name="type">Mechanism type</param>
<param name="parameter">Mechanism parameter</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Mechanism.#ctor(System.UInt32,Net.Pkcs11Interop.Common.IMechanismParams)">
<summary>
Creates mechanism of given type with object parameter
</summary>
<param name="type">Mechanism type</param>
<param name="parameter">Mechanism parameter</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Mechanism.#ctor(Net.Pkcs11Interop.Common.CKM,Net.Pkcs11Interop.Common.IMechanismParams)">
<summary>
Creates mechanism of given type with object parameter
</summary>
<param name="type">Mechanism type</param>
<param name="parameter">Mechanism parameter</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Mechanism.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Mechanism.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Mechanism.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.MechanismFlags">
<summary>
Flags specifying mechanism capabilities
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismFlags._flags">
<summary>
Bits flags specifying mechanism capabilities
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.MechanismFlags.Flags">
<summary>
Bits flags specifying mechanism capabilities
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.MechanismFlags.Hw">
<summary>
True if the mechanism is performed by the device; false if the mechanism is performed in software
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.MechanismFlags.Encrypt">
<summary>
True if the mechanism can be used with C_EncryptInit
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.MechanismFlags.Decrypt">
<summary>
True if the mechanism can be used with C_DecryptInit
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.MechanismFlags.Digest">
<summary>
True if the mechanism can be used with C_DigestInit
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.MechanismFlags.Sign">
<summary>
True if the mechanism can be used with C_SignInit
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.MechanismFlags.SignRecover">
<summary>
True if the mechanism can be used with C_SignRecoverInit
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.MechanismFlags.Verify">
<summary>
True if the mechanism can be used with C_VerifyInit
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.MechanismFlags.VerifyRecover">
<summary>
True if the mechanism can be used with C_VerifyRecoverInit
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.MechanismFlags.Generate">
<summary>
True if the mechanism can be used with C_GenerateKey
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.MechanismFlags.GenerateKeyPair">
<summary>
True if the mechanism can be used with C_GenerateKeyPair
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.MechanismFlags.Wrap">
<summary>
True if the mechanism can be used with C_WrapKey
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.MechanismFlags.Unwrap">
<summary>
True if the mechanism can be used with C_UnwrapKey
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.MechanismFlags.Derive">
<summary>
True if the mechanism can be used with C_DeriveKey
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.MechanismFlags.Extension">
<summary>
True if there is an extension to the flags; false if no extensions.
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.MechanismFlags.EcFp">
<summary>
True if the mechanism can be used with EC domain parameters over Fp
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.MechanismFlags.EcF2m">
<summary>
True if the mechanism can be used with EC domain parameters over F2m
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.MechanismFlags.EcEcParameters">
<summary>
True if the mechanism can be used with EC domain parameters of the choice ecParameters
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.MechanismFlags.EcNamedCurve">
<summary>
True if the mechanism can be used with EC domain parameters of the choice namedCurve
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.MechanismFlags.EcUncompress">
<summary>
True if the mechanism can be used with elliptic curve point uncompressed
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.MechanismFlags.EcCompress">
<summary>
True if the mechanism can be used with elliptic curve point compressed
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismFlags.#ctor(System.UInt32)">
<summary>
Initializes new instance of MechanismFlags class
</summary>
<param name="flags">Bits flags specifying mechanism capabilities</param>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.MechanismInfo">
<summary>
Provides information about a particular mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismInfo._mechanism">
<summary>
Mechanism
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.MechanismInfo.Mechanism">
<summary>
Mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismInfo._minKeySize">
<summary>
The minimum size of the key for the mechanism (whether this is measured in bits or in bytes is mechanism-dependent)
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.MechanismInfo.MinKeySize">
<summary>
The minimum size of the key for the mechanism (whether this is measured in bits or in bytes is mechanism-dependent)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismInfo._maxKeySize">
<summary>
The maximum size of the key for the mechanism (whether this is measured in bits or in bytes is mechanism-dependent)
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.MechanismInfo.MaxKeySize">
<summary>
The maximum size of the key for the mechanism (whether this is measured in bits or in bytes is mechanism-dependent)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismInfo._mechanismFlags">
<summary>
Flags specifying mechanism capabilities
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.MechanismInfo.MechanismFlags">
<summary>
Flags specifying mechanism capabilities
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismInfo.#ctor(Net.Pkcs11Interop.Common.CKM,Net.Pkcs11Interop.LowLevelAPI41.CK_MECHANISM_INFO)">
<summary>
Converts low level CK_MECHANISM_INFO structure to high level MechanismInfo class
</summary>
<param name="mechanism">Mechanism</param>
<param name="ck_mechanism_info">Low level CK_MECHANISM_INFO structure</param>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkAesCbcEncryptDataParams">
<summary>
Parameters for the CKM_AES_CBC_ENCRYPT_DATA mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkAesCbcEncryptDataParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkAesCbcEncryptDataParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkAesCbcEncryptDataParams.#ctor(System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkAesCbcEncryptDataParams class.
</summary>
<param name='iv'>IV value (16 bytes)</param>
<param name='data'>Data value part that must be a multiple of 16 bytes long</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkAesCbcEncryptDataParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkAesCbcEncryptDataParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkAesCbcEncryptDataParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkAesCbcEncryptDataParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkAesCtrParams">
<summary>
Parameters for the CKM_AES_CTR mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkAesCtrParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkAesCtrParams.#ctor(System.UInt32,System.Byte[])">
<summary>
Initializes a new instance of the CkAesCtrParams class.
</summary>
<param name='counterBits'>The number of bits in the counter block (cb) that shall be incremented</param>
<param name='cb'>Specifies the counter block (16 bytes)</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkAesCtrParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkAriaCbcEncryptDataParams">
<summary>
Parameters for the CKM_ARIA_CBC_ENCRYPT_DATA mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkAriaCbcEncryptDataParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkAriaCbcEncryptDataParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkAriaCbcEncryptDataParams.#ctor(System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkAriaCbcEncryptDataParams class.
</summary>
<param name='iv'>IV value (16 bytes)</param>
<param name='data'>Data to encrypt</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkAriaCbcEncryptDataParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkAriaCbcEncryptDataParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkAriaCbcEncryptDataParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkAriaCbcEncryptDataParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkCamelliaCbcEncryptDataParams">
<summary>
Parameters for the CKM_CAMELLIA_CBC_ENCRYPT_DATA mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkCamelliaCbcEncryptDataParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkCamelliaCbcEncryptDataParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkCamelliaCbcEncryptDataParams.#ctor(System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkCamelliaCbcEncryptDataParams class.
</summary>
<param name='iv'>IV value (16 bytes)</param>
<param name='data'>Data to encrypt</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkCamelliaCbcEncryptDataParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkCamelliaCbcEncryptDataParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkCamelliaCbcEncryptDataParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkCamelliaCbcEncryptDataParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkCamelliaCtrParams">
<summary>
Parameters for the CKM_CAMELLIA_CTR mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkCamelliaCtrParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkCamelliaCtrParams.#ctor(System.UInt32,System.Byte[])">
<summary>
Initializes a new instance of the CkCamelliaCtrParams class.
</summary>
<param name='counterBits'>The number of bits in the counter block (cb) that shall be incremented</param>
<param name='cb'>Specifies the counter block (16 bytes)</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkCamelliaCtrParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkCcmParams">
<summary>
Parameters for the CKM_AES_CCM mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkCcmParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkCcmParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkCcmParams.#ctor(System.UInt32,System.Byte[],System.Byte[],System.UInt32)">
<summary>
Initializes a new instance of the CkCcmParams class.
</summary>
<param name="dataLen">Length of the data</param>
<param name="nonce">Nonce</param>
<param name="aad">Additional authentication data</param>
<param name="macLen">Length of the MAC (output following cipher text) in bytes</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkCcmParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkCcmParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkCcmParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkCcmParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkCmsSigParams">
<summary>
Parameters for the CKM_CMS_SIG mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkCmsSigParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkCmsSigParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkCmsSigParams.#ctor(Net.Pkcs11Interop.HighLevelAPI41.ObjectHandle,System.Nullable{System.UInt32},System.Nullable{System.UInt32},System.String,System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkCmsSigParams class.
</summary>
<param name='certificateHandle'>Object handle for a certificate associated with the signing key</param>
<param name='signingMechanism'>Mechanism to use when signing a constructed CMS SignedAttributes value</param>
<param name='digestMechanism'>Mechanism to use when digesting the data</param>
<param name='contentType'>String indicating complete MIME Content-type of message to be signed or null if the message is a MIME object</param>
<param name='requestedAttributes'>DER-encoded list of CMS Attributes the caller requests to be included in the signed attributes</param>
<param name='requiredAttributes'>DER-encoded list of CMS Attributes (with accompanying values) required to be included in the resulting signed attributes</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkCmsSigParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkCmsSigParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkCmsSigParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkCmsSigParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkDesCbcEncryptDataParams">
<summary>
Parameters for the CKM_DES_CBC_ENCRYPT_DATA and CKM_DES3_CBC_ENCRYPT_DATA mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkDesCbcEncryptDataParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkDesCbcEncryptDataParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkDesCbcEncryptDataParams.#ctor(System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkDesCbcEncryptDataParams class.
</summary>
<param name='iv'>IV value (8 bytes)</param>
<param name='data'>Data to encrypt</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkDesCbcEncryptDataParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkDesCbcEncryptDataParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkDesCbcEncryptDataParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkDesCbcEncryptDataParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkDsaParameterGenParam">
<summary>
Parameters for the CKM_DSA_PROBABLISTIC_PARAMETER_GEN, CKM_DSA_SHAWE_TAYLOR_PARAMETER_GEN a CKM_DSA_FIPS_G_GEN mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkDsaParameterGenParam._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkDsaParameterGenParam._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkDsaParameterGenParam.Seed">
<summary>
Seed value used to generate PQ and G
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkDsaParameterGenParam.#ctor(System.UInt32,System.Byte[],System.UInt32)">
<summary>
Initializes a new instance of the CkDsaParameterGenParam class
</summary>
<param name="hash">Mechanism value for the base hash used in PQG generation (CKM)</param>
<param name="seed">Seed value used to generate PQ and G</param>
<param name="index">Index value for generating G</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkDsaParameterGenParam.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkDsaParameterGenParam.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkDsaParameterGenParam.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkDsaParameterGenParam.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkEcdh1DeriveParams">
<summary>
Parameters for the CKM_ECDH1_DERIVE and CKM_ECDH1_COFACTOR_DERIVE key derivation mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkEcdh1DeriveParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkEcdh1DeriveParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkEcdh1DeriveParams.#ctor(System.UInt32,System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkEcdh1DeriveParams class.
</summary>
<param name='kdf'>Key derivation function used on the shared secret value (CKD)</param>
<param name='sharedData'>Some data shared between the two parties</param>
<param name='publicData'>Other party's EC public key value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkEcdh1DeriveParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkEcdh1DeriveParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkEcdh1DeriveParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkEcdh1DeriveParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkEcdh2DeriveParams">
<summary>
Parameters for the CKM_ECMQV_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkEcdh2DeriveParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkEcdh2DeriveParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkEcdh2DeriveParams.#ctor(System.UInt32,System.Byte[],System.Byte[],System.UInt32,Net.Pkcs11Interop.HighLevelAPI41.ObjectHandle,System.Byte[])">
<summary>
Initializes a new instance of the CkEcdh2DeriveParams class.
</summary>
<param name='kdf'>Key derivation function used on the shared secret value (CKD)</param>
<param name='sharedData'>Some data shared between the two parties</param>
<param name='publicData'>Other party's first EC public key value</param>
<param name='privateDataLen'>The length in bytes of the second EC private key</param>
<param name='privateData'>Key handle for second EC private key value</param>
<param name='publicData2'>Other party's second EC public key value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkEcdh2DeriveParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkEcdh2DeriveParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkEcdh2DeriveParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkEcdh2DeriveParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkEcdhAesKeyWrapParams">
<summary>
Parameters for the CKM_ECDH_AES_KEY_WRAP mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkEcdhAesKeyWrapParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkEcdhAesKeyWrapParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkEcdhAesKeyWrapParams.#ctor(System.UInt32,System.UInt32,System.Byte[])">
<summary>
Initializes a new instance of the CkEcdhAesKeyWrapParams class.
</summary>
<param name="aesKeyBits">Length of the temporary AES key in bits</param>
<param name="kdf">Key derivation function used on the shared secret value to generate AES key (CKD)</param>
<param name="sharedData">Data shared between the two parties</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkEcdhAesKeyWrapParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkEcdhAesKeyWrapParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkEcdhAesKeyWrapParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkEcdhAesKeyWrapParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkEcmqvDeriveParams">
<summary>
Parameters for the CKM_ECMQV_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkEcmqvDeriveParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkEcmqvDeriveParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkEcmqvDeriveParams.#ctor(System.UInt32,System.Byte[],System.Byte[],System.UInt32,Net.Pkcs11Interop.HighLevelAPI41.ObjectHandle,System.Byte[],Net.Pkcs11Interop.HighLevelAPI41.ObjectHandle)">
<summary>
Initializes a new instance of the CkEcmqvDeriveParams class.
</summary>>
<param name='kdf'>Key derivation function used on the shared secret value (CKD)</param>
<param name='sharedData'>Some data shared between the two parties</param>
<param name='publicData'>Other party's first EC public key value</param>
<param name='privateDataLen'>The length in bytes of the second EC private key</param>
<param name='privateData'>Key handle for second EC private key value</param>
<param name='publicData2'>Other party's second EC public key value</param>
<param name='publicKey'>Handle to the first party's ephemeral public key</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkEcmqvDeriveParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkEcmqvDeriveParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkEcmqvDeriveParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkEcmqvDeriveParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkExtractParams">
<summary>
Parameters for the CKM_EXTRACT_KEY_FROM_KEY mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkExtractParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkExtractParams.#ctor(System.UInt32)">
<summary>
Initializes a new instance of the CkExtractParams class.
</summary>
<param name='bit'>Specifies which bit of the base key should be used as the first bit of the derived key</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkExtractParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkGcmParams">
<summary>
Parameters for the CKM_AES_GCM mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkGcmParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkGcmParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkGcmParams.#ctor(System.Byte[],System.UInt32,System.Byte[],System.UInt32)">
<summary>
Initializes a new instance of the CkGcmParams class.
</summary>
<param name="iv">Initialization vector</param>
<param name="ivBits">Member is defined in PKCS#11 v2.40e1 headers but the description is not present in the specification</param>
<param name="aad">Additional authentication data</param>
<param name="tagBits">Length of authentication tag (output following cipher text) in bits</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkGcmParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkGcmParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkGcmParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkGcmParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkGostR3410DeriveParams">
<summary>
Parameters for the CKM_GOSTR3410_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkGostR3410DeriveParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkGostR3410DeriveParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkGostR3410DeriveParams.#ctor(System.UInt32,System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkGostR3410DeriveParams class.
</summary>
<param name="kdf">Additional key diversification algorithm (CKD)</param>
<param name="publicData">Data with public key of a receiver</param>
<param name="ukm">UKM data</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkGostR3410DeriveParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkGostR3410DeriveParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkGostR3410DeriveParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkGostR3410DeriveParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkGostR3410KeyWrapParams">
<summary>
Parameters for the CKM_GOSTR3410_KEY_WRAP mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkGostR3410KeyWrapParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkGostR3410KeyWrapParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkGostR3410KeyWrapParams.#ctor(System.Byte[],System.Byte[],System.UInt32)">
<summary>
Initializes a new instance of the CkGostR3410KeyWrapParams class.
</summary>
<param name="wrapOID">Data with DER-encoding of the object identifier indicating the data object type of GOST 28147-89</param>
<param name="ukm">Data with UKM</param>
<param name="key">Key handle of a sender for wrapping operation or key handle of a receiver for unwrapping operation</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkGostR3410KeyWrapParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkGostR3410KeyWrapParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkGostR3410KeyWrapParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkGostR3410KeyWrapParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkKeaDeriveParams">
<summary>
Parameters for the CKM_KEA_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkKeaDeriveParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkKeaDeriveParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkKeaDeriveParams.#ctor(System.Boolean,System.Byte[],System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkKeaDeriveParams class.
</summary>
<param name='isSender'>Option for generating the key (called a TEK). True if the sender (originator) generates the TEK, false if the recipient is regenerating the TEK.</param>
<param name='randomA'>Ra data</param>
<param name='randomB'>Rb data</param>
<param name='publicData'>Other party's KEA public key value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkKeaDeriveParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkKeaDeriveParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkKeaDeriveParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkKeaDeriveParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkKeyDerivationStringData">
<summary>
Parameters for the CKM_CONCATENATE_BASE_AND_DATA, CKM_CONCATENATE_DATA_AND_BASE and CKM_XOR_BASE_AND_DATA mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkKeyDerivationStringData._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkKeyDerivationStringData._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkKeyDerivationStringData.#ctor(System.Byte[])">
<summary>
Initializes a new instance of the CkKeyDerivationStringData class.
</summary>
<param name='data'>Byte string used as the input for derivation mechanism</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkKeyDerivationStringData.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkKeyDerivationStringData.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkKeyDerivationStringData.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkKeyDerivationStringData.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkKeyWrapSetOaepParams">
<summary>
Parameters for the CKM_KEY_WRAP_SET_OAEP mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkKeyWrapSetOaepParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkKeyWrapSetOaepParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkKeyWrapSetOaepParams.#ctor(System.Byte,System.Byte[])">
<summary>
Initializes a new instance of the CkKeyWrapSetOaepParams class.
</summary>
<param name='bc'>Block contents byte</param>
<param name='x'>Concatenation of hash of plaintext data (if present) and extra data (if present)</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkKeyWrapSetOaepParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkKeyWrapSetOaepParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkKeyWrapSetOaepParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkKeyWrapSetOaepParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkKipParams">
<summary>
Parameters for the CKM_KIP_DERIVE, CKM_KIP_WRAP and CKM_KIP_MAC mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkKipParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkKipParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkKipParams.#ctor(System.Nullable{System.UInt32},Net.Pkcs11Interop.HighLevelAPI41.ObjectHandle,System.Byte[])">
<summary>
Initializes a new instance of the CkKipParams class.
</summary>
<param name='mechanism'>Underlying cryptographic mechanism (CKM)</param>
<param name='key'>Handle to a key that will contribute to the entropy of the derived key (CKM_KIP_DERIVE) or will be used in the MAC operation (CKM_KIP_MAC)</param>
<param name='seed'>Input seed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkKipParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkKipParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkKipParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkKipParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkMacGeneralParams">
<summary>
Parameters for the general-length MACing mechanisms (DES, DES3, CAST, CAST3, CAST128 (CAST5), IDEA, CDMF and AES), the general length HMACing mechanisms (MD2, MD5, SHA-1, SHA-256, SHA-384, SHA-512, RIPEMD-128 and RIPEMD-160) and the two SSL 3.0 MACing mechanisms (MD5 and SHA-1)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkMacGeneralParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkMacGeneralParams.#ctor(System.UInt32)">
<summary>
Initializes a new instance of the CkMacGeneralParams class.
</summary>
<param name='macLength'>Length of the MAC produced, in bytes</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkMacGeneralParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkOtpParam">
<summary>
Type, value and length of an OTP parameter
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkOtpParam._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkOtpParam._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkOtpParam.Type">
<summary>
Parameter type
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkOtpParam.Value">
<summary>
Value of the parameter
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkOtpParam.#ctor(System.UInt32,System.Byte[])">
<summary>
Initializes a new instance of the CkOtpParam class.
</summary>
<param name='type'>Parameter type</param>
<param name='value'>Value of the parameter</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkOtpParam.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkOtpParam.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkOtpParam.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkOtpParam.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkOtpParams">
<summary>
Parameters for OTP mechanisms in a generic fashion
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkOtpParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkOtpParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkOtpParams.#ctor(System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkOtpParam})">
<summary>
Initializes a new instance of the CkOtpParams class.
</summary>
<param name='parameters'>List of OTP parameters</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkOtpParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkOtpParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkOtpParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkOtpParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkOtpSignatureInfo">
<summary>
Parameters returned by all OTP mechanisms in successful calls to Sign method
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkOtpSignatureInfo._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkOtpSignatureInfo._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkOtpSignatureInfo._paramsLeftInstance">
<summary>
Flag indicating whether high level list of OTP parameters left this instance
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkOtpSignatureInfo._params">
<summary>
List of OTP parameters
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkOtpSignatureInfo.Params">
<summary>
List of OTP parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkOtpSignatureInfo.#ctor(System.Byte[])">
<summary>
Initializes a new instance of the CkOtpSignatureInfo class.
</summary>
<param name='signature'>Signature value returned by all OTP mechanisms in successful calls to Sign method</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkOtpSignatureInfo.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkOtpSignatureInfo.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkOtpSignatureInfo.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkPbeParams">
<summary>
Parameters for the CKM_PBE mechanisms and the CKM_PBA_SHA1_WITH_SHA1_HMAC mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkPbeParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkPbeParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkPbeParams.#ctor(System.Byte[],System.Byte[],System.Byte[],System.UInt32)">
<summary>
Initializes a new instance of the CkPbeParams class.
</summary>
<param name='initVector'>8-byte initialization vector (IV), if an IV is required</param>
<param name='password'>Password to be used in the PBE key generation</param>
<param name='salt'>Salt to be used in the PBE key generation</param>
<param name='iteration'>Number of iterations required for the generation</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkPbeParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkPbeParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkPbeParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkPbeParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkPkcs5Pbkd2Params">
<summary>
Parameters for the CKM_PKCS5_PBKD2 mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkPkcs5Pbkd2Params._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkPkcs5Pbkd2Params._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkPkcs5Pbkd2Params.#ctor(System.UInt32,System.Byte[],System.UInt32,System.UInt32,System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkPkcs5Pbkd2Params class.
</summary>
<param name='saltSource'>Source of the salt value (CKZ)</param>
<param name='saltSourceData'>Data used as the input for the salt source</param>
<param name='iterations'>Number of iterations to perform when generating each block of random data</param>
<param name='prf'>Pseudo-random function to used to generate the key (CKP)</param>
<param name='prfData'>Data used as the input for PRF in addition to the salt value</param>
<param name='password'>Password to be used in the PBE key generation</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkPkcs5Pbkd2Params.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkPkcs5Pbkd2Params.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkPkcs5Pbkd2Params.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkPkcs5Pbkd2Params.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkPkcs5Pbkd2Params2">
<summary>
Parameters for the CKM_PKCS5_PBKD2 mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkPkcs5Pbkd2Params2._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkPkcs5Pbkd2Params2._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkPkcs5Pbkd2Params2.#ctor(System.UInt32,System.Byte[],System.UInt32,System.UInt32,System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkPkcs5Pbkd2Params2 class.
</summary>
<param name='saltSource'>Source of the salt value (CKZ)</param>
<param name='saltSourceData'>Data used as the input for the salt source</param>
<param name='iterations'>Number of iterations to perform when generating each block of random data</param>
<param name='prf'>Pseudo-random function to used to generate the key (CKP)</param>
<param name='prfData'>Data used as the input for PRF in addition to the salt value</param>
<param name='password'>Password to be used in the PBE key generation</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkPkcs5Pbkd2Params2.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkPkcs5Pbkd2Params2.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkPkcs5Pbkd2Params2.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkPkcs5Pbkd2Params2.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkRc2CbcParams">
<summary>
Parameters for the CKM_RC2_CBC and CKM_RC2_CBC_PAD mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkRc2CbcParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkRc2CbcParams.#ctor(System.UInt32,System.Byte[])">
<summary>
Initializes a new instance of the CkRc2CbcParams class.
</summary>
<param name='effectiveBits'>The effective number of bits in the RC2 search space</param>
<param name='iv'>The initialization vector (IV) for cipher block chaining mode</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkRc2CbcParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkRc2MacGeneralParams">
<summary>
Parameters for the CKM_RC2_MAC_GENERAL mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkRc2MacGeneralParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkRc2MacGeneralParams.#ctor(System.UInt32,System.UInt32)">
<summary>
Initializes a new instance of the CkRc2MacGeneralParams class.
</summary>
<param name='effectiveBits'>The effective number of bits in the RC2 search space</param>
<param name='macLength'>Length of the MAC produced, in bytes</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkRc2MacGeneralParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkRc2Params">
<summary>
Parameters for the CKM_RC2_ECB and CKM_RC2_MAC mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkRc2Params._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkRc2Params.#ctor(System.UInt32)">
<summary>
Initializes a new instance of the CkRc2Params class.
</summary>
<param name='effectiveBits'>Effective number of bits in the RC2 search space</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkRc2Params.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkRc5CbcParams">
<summary>
Parameters for the CKM_RC5_CBC and CKM_RC5_CBC_PAD mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkRc5CbcParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkRc5CbcParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkRc5CbcParams.#ctor(System.UInt32,System.UInt32,System.Byte[])">
<summary>
Initializes a new instance of the CkRc5CbcParams class.
</summary>
<param name='wordsize'>Wordsize of RC5 cipher in bytes</param>
<param name='rounds'>Number of rounds of RC5 encipherment</param>
<param name='iv'>Initialization vector (IV) for CBC encryption</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkRc5CbcParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkRc5CbcParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkRc5CbcParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkRc5CbcParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkRc5MacGeneralParams">
<summary>
Parameters for the CKM_RC5_MAC_GENERAL mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkRc5MacGeneralParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkRc5MacGeneralParams.#ctor(System.UInt32,System.UInt32,System.UInt32)">
<summary>
Initializes a new instance of the CkRc5MacGeneralParams class.
</summary>
<param name='wordsize'>Wordsize of RC5 cipher in bytes</param>
<param name='rounds'>Number of rounds of RC5 encipherment</param>
<param name='macLength'>Length of the MAC produced, in bytes</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkRc5MacGeneralParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkRc5Params">
<summary>
Parameters for the CKM_RC5_ECB and CKM_RC5_MAC mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkRc5Params._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkRc5Params.#ctor(System.UInt32,System.UInt32)">
<summary>
Initializes a new instance of the CkRc5Params class.
</summary>
<param name='wordsize'>Wordsize of RC5 cipher in bytes</param>
<param name='rounds'>Number of rounds of RC5 encipherment</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkRc5Params.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkRsaAesKeyWrapParams">
<summary>
Parameters for the CKM_RSA_AES_KEY_WRAP mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkRsaAesKeyWrapParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkRsaAesKeyWrapParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkRsaAesKeyWrapParams._oaepParams">
<summary>
Parameters of the temporary AES key wrapping
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkRsaAesKeyWrapParams.#ctor(System.UInt32,Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkRsaPkcsOaepParams)">
<summary>
Initializes a new instance of the CkAesCbcEncryptDataParams class.
</summary>
<param name='aesKeyBits'>Length of the temporary AES key in bits</param>
<param name='oaepParams'>Parameters of the temporary AES key wrapping</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkRsaAesKeyWrapParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkRsaAesKeyWrapParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkRsaAesKeyWrapParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkRsaAesKeyWrapParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkRsaPkcsOaepParams">
<summary>
Parameters for the CKM_RSA_PKCS_OAEP mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkRsaPkcsOaepParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkRsaPkcsOaepParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkRsaPkcsOaepParams.#ctor(System.UInt32,System.UInt32,System.UInt32,System.Byte[])">
<summary>
Initializes a new instance of the CkRsaPkcsOaepParams class.
</summary>
<param name='hashAlg'>Mechanism ID of the message digest algorithm used to calculate the digest of the encoding parameter (CKM)</param>
<param name='mgf'>Mask generation function to use on the encoded block (CKG)</param>
<param name='source'>Source of the encoding parameter (CKZ)</param>
<param name='sourceData'>Data used as the input for the encoding parameter source</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkRsaPkcsOaepParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkRsaPkcsOaepParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkRsaPkcsOaepParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkRsaPkcsOaepParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkRsaPkcsPssParams">
<summary>
Parameters for the CKM_RSA_PKCS_PSS mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkRsaPkcsPssParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkRsaPkcsPssParams.#ctor(System.UInt32,System.UInt32,System.UInt32)">
<summary>
Initializes a new instance of the CkRsaPkcsPssParams class.
</summary>
<param name='hashAlg'>Hash algorithm used in the PSS encoding (CKM)</param>
<param name='mgf'>Mask generation function to use on the encoded block (CKG)</param>
<param name='len'>Length, in bytes, of the salt value used in the PSS encoding</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkRsaPkcsPssParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSeedCbcEncryptDataParams">
<summary>
Parameters for the CKM_SEED_CBC_ENCRYPT_DATA mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSeedCbcEncryptDataParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSeedCbcEncryptDataParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSeedCbcEncryptDataParams.#ctor(System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkSeedCbcEncryptDataParams class.
</summary>
<param name='iv'>IV value (16 bytes)</param>
<param name='data'>Data value part that must be a multiple of 16 bytes long</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSeedCbcEncryptDataParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSeedCbcEncryptDataParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSeedCbcEncryptDataParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSeedCbcEncryptDataParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSkipjackPrivateWrapParams">
<summary>
Parameters for the CKM_SKIPJACK_PRIVATE_WRAP mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSkipjackPrivateWrapParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSkipjackPrivateWrapParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSkipjackPrivateWrapParams.#ctor(System.Byte[],System.Byte[],System.Byte[],System.Byte[],System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkSkipjackPrivateWrapParams class.
</summary>
<param name='password'>User-supplied password</param>
<param name='publicData'>Other party's key exchange public key value</param>
<param name='randomA'>Ra data</param>
<param name='primeP'>Prime, p, value</param>
<param name='baseG'>Base, g, value</param>
<param name='subprimeQ'>Subprime, q, value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSkipjackPrivateWrapParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSkipjackPrivateWrapParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSkipjackPrivateWrapParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSkipjackPrivateWrapParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSkipjackRelayxParams">
<summary>
Parameters for the CKM_SKIPJACK_RELAYX mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSkipjackRelayxParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSkipjackRelayxParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSkipjackRelayxParams.#ctor(System.Byte[],System.Byte[],System.Byte[],System.Byte[],System.Byte[],System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkSkipjackRelayxParams class.
</summary>
<param name='oldWrappedX'>Old wrapper key</param>
<param name='oldPassword'>Old user-supplied password</param>
<param name='oldPublicData'>Old key exchange public key value</param>
<param name='oldRandomA'>Old Ra data</param>
<param name='newPassword'>New user-supplied password</param>
<param name='newPublicData'>New key exchange public key value</param>
<param name='newRandomA'>New Ra data</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSkipjackRelayxParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSkipjackRelayxParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSkipjackRelayxParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSkipjackRelayxParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSsl3KeyMatOut">
<summary>
Resulting key handles and initialization vectors after performing a DeriveKey method with the CKM_SSL3_KEY_AND_MAC_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSsl3KeyMatOut._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSsl3KeyMatOut._lowLevelStruct">
<summary>
Low level structure
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSsl3KeyMatOut.ClientMacSecret">
<summary>
Key handle for the resulting Client MAC Secret key
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSsl3KeyMatOut.ServerMacSecret">
<summary>
Key handle for the resulting Server MAC Secret key
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSsl3KeyMatOut.ClientKey">
<summary>
Key handle for the resulting Client Secret key
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSsl3KeyMatOut.ServerKey">
<summary>
Key handle for the resulting Server Secret key
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSsl3KeyMatOut.IVClient">
<summary>
Initialization vector (IV) created for the client
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSsl3KeyMatOut.IVServer">
<summary>
Initialization vector (IV) created for the server
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSsl3KeyMatOut._ivLength">
<summary>
The length of initialization vectors
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSsl3KeyMatOut.#ctor(System.UInt32)">
<summary>
Initializes a new instance of the CkSsl3KeyMatOut class.
</summary>
<param name='ivLength'>Length of initialization vectors or 0 if IVs are not required</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSsl3KeyMatOut.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSsl3KeyMatOut.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSsl3KeyMatOut.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSsl3KeyMatParams">
<summary>
Parameters for the CKM_SSL3_KEY_AND_MAC_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSsl3KeyMatParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSsl3KeyMatParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSsl3KeyMatParams._returnedKeyMaterialLeftInstance">
<summary>
Flag indicating whether object with returned key material has left this instance
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSsl3KeyMatParams._returnedKeyMaterial">
<summary>
Resulting key handles and initialization vectors after performing a DeriveKey method
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSsl3KeyMatParams.ReturnedKeyMaterial">
<summary>
Resulting key handles and initialization vectors after performing a DeriveKey method
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSsl3KeyMatParams._randomInfo">
<summary>
Client's and server's random data information
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSsl3KeyMatParams.#ctor(System.UInt32,System.UInt32,System.UInt32,System.Boolean,Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSsl3RandomData)">
<summary>
Initializes a new instance of the CkSsl3KeyMatParams class.
</summary>
<param name='macSizeInBits'>The length (in bits) of the MACing keys agreed upon during the protocol handshake phase</param>
<param name='keySizeInBits'>The length (in bits) of the secret keys agreed upon during the protocol handshake phase</param>
<param name='ivSizeInBits'>The length (in bits) of the IV agreed upon during the protocol handshake phase or if no IV is required, the length should be set to 0</param>
<param name='isExport'>Flag indicating whether the keys have to be derived for an export version of the protocol</param>
<param name='randomInfo'>Client's and server's random data information</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSsl3KeyMatParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSsl3KeyMatParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSsl3KeyMatParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSsl3KeyMatParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSsl3MasterKeyDeriveParams">
<summary>
Parameters for the CKM_SSL3_MASTER_KEY_DERIVE and CKM_SSL3_MASTER_KEY_DERIVE_DH mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSsl3MasterKeyDeriveParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSsl3MasterKeyDeriveParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSsl3MasterKeyDeriveParams.Version">
<summary>
SSL protocol version information
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSsl3MasterKeyDeriveParams._randomInfo">
<summary>
Client's and server's random data information
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSsl3MasterKeyDeriveParams.#ctor(Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSsl3RandomData,System.Boolean)">
<summary>
Initializes a new instance of the CkSsl3MasterKeyDeriveParams class.
</summary>
<param name='randomInfo'>Client's and server's random data information</param>
<param name='dh'>Set to false for CKM_SSL3_MASTER_KEY_DERIVE mechanism and to true for CKM_SSL3_MASTER_KEY_DERIVE_DH mechanism</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSsl3MasterKeyDeriveParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSsl3MasterKeyDeriveParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSsl3MasterKeyDeriveParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSsl3MasterKeyDeriveParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSsl3RandomData">
<summary>
Information about the random data of a client and a server in an SSL context
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSsl3RandomData._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSsl3RandomData._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSsl3RandomData.#ctor(System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkSsl3RandomData class.
</summary>
<param name='clientRandom'>Client's random data</param>
<param name='serverRandom'>Server's random data</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSsl3RandomData.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSsl3RandomData.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSsl3RandomData.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSsl3RandomData.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkTls12KeyMatParams">
<summary>
Parameters for the CKM_TLS12_KEY_AND_MAC_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkTls12KeyMatParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkTls12KeyMatParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkTls12KeyMatParams._returnedKeyMaterialLeftInstance">
<summary>
Flag indicating whether object with returned key material has left this instance
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkTls12KeyMatParams._returnedKeyMaterial">
<summary>
Resulting key handles and initialization vectors
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkTls12KeyMatParams.ReturnedKeyMaterial">
<summary>
Resulting key handles and initialization vectors
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkTls12KeyMatParams._randomInfo">
<summary>
Client's and server's random data information
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkTls12KeyMatParams.#ctor(System.UInt32,System.UInt32,System.UInt32,System.Boolean,Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSsl3RandomData,System.UInt32)">
<summary>
Initializes a new instance of the CkTls12KeyMatParams class.
</summary>
<param name="macSizeInBits">The length (in bits) of the MACing keys agreed upon during the protocol handshake phase</param>
<param name="keySizeInBits">The length (in bits) of the secret keys agreed upon during the protocol handshake phase</param>
<param name="ivSizeInBits">The length (in bits) of the IV agreed upon during the protocol handshake phase</param>
<param name="isExport">Flag which must be set to false because export cipher suites must not be used in TLS 1.1 and later</param>
<param name="randomInfo">Client's and server's random data information</param>
<param name="prfHashMechanism">Base hash used in the underlying TLS1.2 PRF operation used to derive the master key (CKM)</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkTls12KeyMatParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkTls12KeyMatParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkTls12KeyMatParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkTls12KeyMatParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkTls12MasterKeyDeriveParams">
<summary>
Parameters for the CKM_TLS12_MASTER_KEY_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkTls12MasterKeyDeriveParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkTls12MasterKeyDeriveParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkTls12MasterKeyDeriveParams.Version">
<summary>
SSL protocol version information
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkTls12MasterKeyDeriveParams._randomInfo">
<summary>
Client's and server's random data information
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkTls12MasterKeyDeriveParams.#ctor(Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSsl3RandomData,System.UInt32)">
<summary>
Initializes a new instance of the CkTls12MasterKeyDeriveParams class.
</summary>
<param name="randomInfo">Client's and server's random data information</param>
<param name="prfHashMechanism">Base hash used in the underlying TLS 1.2 PRF operation used to derive the master key (CKM)</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkTls12MasterKeyDeriveParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkTls12MasterKeyDeriveParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkTls12MasterKeyDeriveParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkTls12MasterKeyDeriveParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkTlsKdfParams">
<summary>
Parameters for the CKM_TLS_KDF mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkTlsKdfParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkTlsKdfParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkTlsKdfParams._randomInfo">
<summary>
Client's and server's random data information
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkTlsKdfParams.#ctor(System.UInt32,System.Byte[],Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSsl3RandomData,System.Byte[])">
<summary>
Initializes a new instance of the CkTlsKdfParams class.
</summary>
<param name="prfMechanism">Hash mechanism used in the TLS 1.2 PRF construct or CKM_TLS_PRF to use with the TLS 1.0 and 1.1 PRF construct (CKM)</param>
<param name="label">Label for this key derivation</param>
<param name="randomInfo">Random data for the key derivation</param>
<param name="contextData">Context data for this key derivation</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkTlsKdfParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkTlsKdfParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkTlsKdfParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkTlsKdfParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkTlsMacParams">
<summary>
Parameters for the CKM_TLS_MAC mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkTlsMacParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkTlsMacParams.#ctor(System.UInt32,System.UInt32,System.UInt32)">
<summary>
Initializes a new instance of the CkTlsMacParams class.
</summary>
<param name="prfHashMechanism">Hash mechanism used in the TLS12 PRF construct or CKM_TLS_PRF to use with the TLS 1.0 and 1.1 PRF construct (CKM)</param>
<param name="macLength">Length of the MAC tag required or offered</param>
<param name="serverOrClient">Should be set to "1" for "server finished" label or to "2" for "client finished" label</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkTlsMacParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkTlsPrfParams">
<summary>
Parameters for the CKM_TLS_PRF mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkTlsPrfParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkTlsPrfParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkTlsPrfParams.Output">
<summary>
Output of the operation
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkTlsPrfParams.#ctor(System.Byte[],System.Byte[],System.UInt32)">
<summary>
Initializes a new instance of the CkTlsPrfParams class.
</summary>
<param name='seed'>Input seed</param>
<param name='label'>Identifying label</param>
<param name='outputLen'>Length in bytes that the output to be created shall have</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkTlsPrfParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkTlsPrfParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkTlsPrfParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkTlsPrfParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkVersion">
<summary>
Parameters for the CKM_SSL3_PRE_MASTER_KEY_GEN mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkVersion._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkVersion.Major">
<summary>
Major version number (the integer portion of the version)
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkVersion.Minor">
<summary>
Minor version number (the hundredths portion of the version)
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkVersion.#ctor(System.Byte,System.Byte)">
<summary>
Initializes a new instance of the CkVersion class.
</summary>
<param name='major'>Major version number (the integer portion of the version)</param>
<param name='minor'>Minor version number (the hundredths portion of the version)</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkVersion.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkVersion.ToString">
<summary>
Returns a string that represents the current CkVersion object.
</summary>
<returns>String that represents the current CkVersion object.</returns>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkWtlsKeyMatOut">
<summary>
Resulting key handles and initialization vectors after performing a DeriveKey method with the CKM_WTLS_SERVER_KEY_AND_MAC_DERIVE or with the CKM_WTLS_CLIENT_KEY_AND_MAC_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkWtlsKeyMatOut._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkWtlsKeyMatOut._lowLevelStruct">
<summary>
Low level structure
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkWtlsKeyMatOut.MacSecret">
<summary>
Key handle for the resulting MAC secret key
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkWtlsKeyMatOut.Key">
<summary>
Key handle for the resulting Secret key
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkWtlsKeyMatOut.IV">
<summary>
Initialization vector (IV)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkWtlsKeyMatOut._ivLength">
<summary>
The length of initialization vector
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkWtlsKeyMatOut.#ctor(System.UInt32)">
<summary>
Initializes a new instance of the CkWtlsKeyMatOut class.
</summary>
<param name='ivLength'>Length of initialization vector or 0 if IV is not required</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkWtlsKeyMatOut.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkWtlsKeyMatOut.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkWtlsKeyMatOut.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkWtlsKeyMatParams">
<summary>
Parameters for the CKM_WTLS_SERVER_KEY_AND_MAC_DERIVE and the CKM_WTLS_CLIENT_KEY_AND_MAC_DERIVE mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkWtlsKeyMatParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkWtlsKeyMatParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkWtlsKeyMatParams._returnedKeyMaterialLeftInstance">
<summary>
Flag indicating whether object with returned key material has left this instance
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkWtlsKeyMatParams._returnedKeyMaterial">
<summary>
Resulting key handles and initialization vector after performing a DeriveKey method
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkWtlsKeyMatParams.ReturnedKeyMaterial">
<summary>
Resulting key handles and initialization vector after performing a DeriveKey method
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkWtlsKeyMatParams._randomInfo">
<summary>
Client's and server's random data information
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkWtlsKeyMatParams.#ctor(System.UInt32,System.UInt32,System.UInt32,System.UInt32,System.UInt32,System.Boolean,Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkWtlsRandomData)">
<summary>
Initializes a new instance of the CkWtlsKeyMatParams class.
</summary>
<param name='digestMechanism'>The digest mechanism to be used (CKM)</param>
<param name='macSizeInBits'>The length (in bits) of the MACing key agreed upon during the protocol handshake phase</param>
<param name='keySizeInBits'>The length (in bits) of the secret key agreed upon during the handshake phase</param>
<param name='ivSizeInBits'>The length (in bits) of the IV agreed upon during the handshake phase or if no IV is required, the length should be set to 0</param>
<param name='sequenceNumber'>The current sequence number used for records sent by the client and server respectively</param>
<param name='isExport'>Flag indicating whether the keys have to be derived for an export version of the protocol</param>
<param name='randomInfo'>Client's and server's random data information</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkWtlsKeyMatParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkWtlsKeyMatParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkWtlsKeyMatParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkWtlsKeyMatParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkWtlsMasterKeyDeriveParams">
<summary>
Parameters for the CKM_WTLS_MASTER_KEY_DERIVE and CKM_WTLS_MASTER_KEY_DERIVE_DH_ECC mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkWtlsMasterKeyDeriveParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkWtlsMasterKeyDeriveParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkWtlsMasterKeyDeriveParams.Version">
<summary>
WTLS protocol version information
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkWtlsMasterKeyDeriveParams._randomInfo">
<summary>
Client's and server's random data information
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkWtlsMasterKeyDeriveParams.#ctor(System.UInt32,Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkWtlsRandomData,System.Boolean)">
<summary>
Initializes a new instance of the CkWtlsMasterKeyDeriveParams class.
</summary>
<param name='digestMechanism'>Digest mechanism to be used (CKM)</param>
<param name='randomInfo'>Client's and server's random data information</param>
<param name='dh'>Set to false for CKM_WTLS_MASTER_KEY_DERIVE mechanism and to true for CKM_WTLS_MASTER_KEY_DERIVE_DH_ECC mechanism</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkWtlsMasterKeyDeriveParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkWtlsMasterKeyDeriveParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkWtlsMasterKeyDeriveParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkWtlsMasterKeyDeriveParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkWtlsPrfParams">
<summary>
Parameters for the CKM_WTLS_PRF mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkWtlsPrfParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkWtlsPrfParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkWtlsPrfParams.Output">
<summary>
Output of the operation
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkWtlsPrfParams.#ctor(System.UInt32,System.Byte[],System.Byte[],System.UInt32)">
<summary>
Initializes a new instance of the CkWtlsPrfParams class.
</summary>
<param name='digestMechanism'>Digest mechanism to be used (CKM)</param>
<param name='seed'>Input seed</param>
<param name='label'>Identifying label</param>
<param name='outputLen'>Length in bytes that the output to be created shall have</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkWtlsPrfParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkWtlsPrfParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkWtlsPrfParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkWtlsPrfParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkWtlsRandomData">
<summary>
Information about the random data of a client and a server in a WTLS context
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkWtlsRandomData._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkWtlsRandomData._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkWtlsRandomData.#ctor(System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkWtlsRandomData class.
</summary>
<param name='clientRandom'>Client's random data</param>
<param name='serverRandom'>Server's random data</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkWtlsRandomData.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkWtlsRandomData.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkWtlsRandomData.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkWtlsRandomData.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkX942Dh1DeriveParams">
<summary>
Parameters for the CKM_X9_42_DH_DERIVE key derivation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkX942Dh1DeriveParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkX942Dh1DeriveParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkX942Dh1DeriveParams.#ctor(System.UInt32,System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkX942Dh1DeriveParams class.
</summary>
<param name='kdf'>Key derivation function used on the shared secret value (CKD)</param>
<param name='otherInfo'>Some data shared between the two parties</param>
<param name='publicData'>Other party's X9.42 Diffie-Hellman public key value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkX942Dh1DeriveParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkX942Dh1DeriveParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkX942Dh1DeriveParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkX942Dh1DeriveParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkX942Dh2DeriveParams">
<summary>
Parameters for the CKM_X9_42_DH_HYBRID_DERIVE and CKM_X9_42_MQV_DERIVE key derivation mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkX942Dh2DeriveParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkX942Dh2DeriveParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkX942Dh2DeriveParams.#ctor(System.UInt32,System.Byte[],System.Byte[],System.UInt32,Net.Pkcs11Interop.HighLevelAPI41.ObjectHandle,System.Byte[])">
<summary>
Initializes a new instance of the CkX942Dh2DeriveParams class.
</summary>
<param name='kdf'>Key derivation function used on the shared secret value (CKD)</param>
<param name='otherInfo'>Some data shared between the two parties</param>
<param name='publicData'>Other party's first X9.42 Diffie-Hellman public key value</param>
<param name='privateDataLen'>The length in bytes of the second X9.42 Diffie-Hellman private key</param>
<param name='privateData'>Key handle for second X9.42 Diffie-Hellman private key value</param>
<param name='publicData2'>Other party's second X9.42 Diffie-Hellman public key value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkX942Dh2DeriveParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkX942Dh2DeriveParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkX942Dh2DeriveParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkX942Dh2DeriveParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkX942MqvDeriveParams">
<summary>
Parameters for the CKM_X9_42_MQV_DERIVE key derivation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkX942MqvDeriveParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkX942MqvDeriveParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkX942MqvDeriveParams.#ctor(System.UInt32,System.Byte[],System.Byte[],System.UInt32,Net.Pkcs11Interop.HighLevelAPI41.ObjectHandle,System.Byte[],Net.Pkcs11Interop.HighLevelAPI41.ObjectHandle)">
<summary>
Initializes a new instance of the CkX942MqvDeriveParams class.
</summary>>
<param name='kdf'>Key derivation function used on the shared secret value (CKD)</param>
<param name='otherInfo'>Some data shared between the two parties</param>
<param name='publicData'>Other party's first X9.42 Diffie-Hellman public key value</param>
<param name='privateDataLen'>The length in bytes of the second X9.42 Diffie-Hellman private key</param>
<param name='privateData'>Key handle for second X9.42 Diffie-Hellman private key value</param>
<param name='publicData2'>Other party's second X9.42 Diffie-Hellman public key value</param>
<param name='publicKey'>Handle to the first party's ephemeral public key</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkX942MqvDeriveParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkX942MqvDeriveParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkX942MqvDeriveParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkX942MqvDeriveParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.ObjectAttribute">
<summary>
Attribute of cryptoki object (CK_ATTRIBUTE alternative)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.ObjectAttribute._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.ObjectAttribute._ckAttribute">
<summary>
Low level attribute structure
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.ObjectAttribute.CkAttribute">
<summary>
Low level attribute structure
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.ObjectAttribute.Type">
<summary>
Attribute type
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.ObjectAttribute.CannotBeRead">
<summary>
Flag indicating whether attribute value cannot be read either because object is sensitive or unextractable or because specified attribute for the object is invalid.
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.ObjectAttribute.#ctor(Net.Pkcs11Interop.LowLevelAPI41.CK_ATTRIBUTE)">
<summary>
Creates attribute defined by low level CK_ATTRIBUTE structure
</summary>
<param name="attribute">CK_ATTRIBUTE structure</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.ObjectAttribute.#ctor(System.UInt32)">
<summary>
Creates attribute of given type with no value
</summary>
<param name="type">Attribute type</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.ObjectAttribute.#ctor(Net.Pkcs11Interop.Common.CKA)">
<summary>
Creates attribute of given type with no value
</summary>
<param name="type">Attribute type</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.ObjectAttribute.#ctor(System.UInt32,System.UInt32)">
<summary>
Creates attribute of given type with uint value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.ObjectAttribute.#ctor(Net.Pkcs11Interop.Common.CKA,System.UInt32)">
<summary>
Creates attribute of given type with uint value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.ObjectAttribute.#ctor(Net.Pkcs11Interop.Common.CKA,Net.Pkcs11Interop.Common.CKC)">
<summary>
Creates attribute of given type with CKC value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.ObjectAttribute.#ctor(Net.Pkcs11Interop.Common.CKA,Net.Pkcs11Interop.Common.CKK)">
<summary>
Creates attribute of given type with CKK value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.ObjectAttribute.#ctor(Net.Pkcs11Interop.Common.CKA,Net.Pkcs11Interop.Common.CKO)">
<summary>
Creates attribute of given type with CKO value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.ObjectAttribute.GetValueAsUint">
<summary>
Reads value of attribute and returns it as uint
</summary>
<returns>Value of attribute</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.ObjectAttribute.#ctor(System.UInt32,System.Boolean)">
<summary>
Creates attribute of given type with bool value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.ObjectAttribute.#ctor(Net.Pkcs11Interop.Common.CKA,System.Boolean)">
<summary>
Creates attribute of given type with bool value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.ObjectAttribute.GetValueAsBool">
<summary>
Reads value of attribute and returns it as bool
</summary>
<returns>Value of attribute</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.ObjectAttribute.#ctor(System.UInt32,System.String)">
<summary>
Creates attribute of given type with string value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.ObjectAttribute.#ctor(Net.Pkcs11Interop.Common.CKA,System.String)">
<summary>
Creates attribute of given type with string value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.ObjectAttribute.GetValueAsString">
<summary>
Reads value of attribute and returns it as string
</summary>
<returns>Value of attribute</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.ObjectAttribute.#ctor(System.UInt32,System.Byte[])">
<summary>
Creates attribute of given type with byte array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.ObjectAttribute.#ctor(Net.Pkcs11Interop.Common.CKA,System.Byte[])">
<summary>
Creates attribute of given type with byte array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.ObjectAttribute.GetValueAsByteArray">
<summary>
Reads value of attribute and returns it as byte array
</summary>
<returns>Value of attribute</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.ObjectAttribute.#ctor(System.UInt32,System.DateTime)">
<summary>
Creates attribute of given type with DateTime (CK_DATE) value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.ObjectAttribute.#ctor(Net.Pkcs11Interop.Common.CKA,System.DateTime)">
<summary>
Creates attribute of given type with DateTime (CK_DATE) value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.ObjectAttribute.GetValueAsDateTime">
<summary>
Reads value of attribute and returns it as DateTime
</summary>
<returns>Value of attribute</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.ObjectAttribute.#ctor(System.UInt32,System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI41.ObjectAttribute})">
<summary>
Creates attribute of given type with attribute array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.ObjectAttribute.#ctor(Net.Pkcs11Interop.Common.CKA,System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI41.ObjectAttribute})">
<summary>
Creates attribute of given type with attribute array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.ObjectAttribute.GetValueAsObjectAttributeList">
<summary>
Reads value of attribute and returns it as attribute array
</summary>
<returns>Value of attribute</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.ObjectAttribute.#ctor(System.UInt32,System.Collections.Generic.List{System.UInt32})">
<summary>
Creates attribute of given type with uint array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.ObjectAttribute.#ctor(Net.Pkcs11Interop.Common.CKA,System.Collections.Generic.List{System.UInt32})">
<summary>
Creates attribute of given type with uint array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.ObjectAttribute.GetValueAsUintList">
<summary>
Reads value of attribute and returns it as list of uints
</summary>
<returns>Value of attribute</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.ObjectAttribute.#ctor(System.UInt32,System.Collections.Generic.List{Net.Pkcs11Interop.Common.CKM})">
<summary>
Creates attribute of given type with mechanism array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.ObjectAttribute.#ctor(Net.Pkcs11Interop.Common.CKA,System.Collections.Generic.List{Net.Pkcs11Interop.Common.CKM})">
<summary>
Creates attribute of given type with mechanism array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.ObjectAttribute.GetValueAsCkmList">
<summary>
Reads value of attribute and returns it as list of mechanisms
</summary>
<returns>Value of attribute</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.ObjectAttribute.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.ObjectAttribute.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.ObjectAttribute.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.ObjectHandle">
<summary>
Token-specific identifier for an object
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.ObjectHandle._objectId">
<summary>
PKCS#11 handle of object
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.ObjectHandle.ObjectId">
<summary>
PKCS#11 handle of object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.ObjectHandle.#ctor">
<summary>
Initializes new instance of ObjectHandle class with ObjectId set to CK_INVALID_HANDLE
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.ObjectHandle.#ctor(System.UInt32)">
<summary>
Initializes new instance of ObjectHandle class
</summary>
<param name="objectId">PKCS#11 handle of object</param>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.Pkcs11">
<summary>
High level PKCS#11 wrapper
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.Pkcs11._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.Pkcs11.Disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.Pkcs11._p11">
<summary>
Low level PKCS#11 wrapper
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.Pkcs11.LowLevelPkcs11">
<summary>
Low level PKCS#11 wrapper. Use with caution!
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Pkcs11.#ctor(System.String,Net.Pkcs11Interop.Common.AppType)">
<summary>
Loads and initializes PCKS#11 library
</summary>
<param name="libraryPath">Library name or path</param>
<param name="appType">Type of application that will be using PKCS#11 library</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Pkcs11.#ctor(System.String,Net.Pkcs11Interop.Common.AppType,Net.Pkcs11Interop.Common.InitType)">
<summary>
Loads and initializes PCKS#11 library
</summary>
<param name="libraryPath">Library name or path</param>
<param name="appType">Type of application that will be using PKCS#11 library</param>
<param name="initType">Source of PKCS#11 function pointers</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Pkcs11.GetInfo">
<summary>
Gets general information about loaded PKCS#11 library
</summary>
<returns>General information about loaded PKCS#11 library</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Pkcs11.GetSlotList(Net.Pkcs11Interop.Common.SlotsType)">
<summary>
Obtains a list of slots in the system
</summary>
<param name="slotsType">Type of slots to be obtained</param>
<returns>List of available slots</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Pkcs11.WaitForSlotEvent(Net.Pkcs11Interop.Common.WaitType,System.Boolean@,System.UInt32@)">
<summary>
Waits for a slot event, such as token insertion or token removal, to occur
</summary>
<param name="waitType">Type of waiting for a slot event</param>
<param name="eventOccured">Flag indicating whether event occured</param>
<param name="slotId">PKCS#11 handle of slot that the event occurred in</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Pkcs11.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Pkcs11.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Pkcs11.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.Pkcs11UriUtils">
<summary>
Utility class connecting PKCS#11 URI and Pkcs11Interop types
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Pkcs11UriUtils.Matches(Net.Pkcs11Interop.Common.Pkcs11Uri,Net.Pkcs11Interop.HighLevelAPI41.LibraryInfo)">
<summary>
Checks whether PKCS#11 library information matches PKCS#11 URI
</summary>
<param name="pkcs11Uri">PKCS#11 URI</param>
<param name="libraryInfo">PKCS#11 library information</param>
<returns>True if PKCS#11 library information matches PKCS#11 URI</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Pkcs11UriUtils.Matches(Net.Pkcs11Interop.Common.Pkcs11Uri,Net.Pkcs11Interop.HighLevelAPI41.SlotInfo)">
<summary>
Checks whether slot information matches PKCS#11 URI
</summary>
<param name="pkcs11Uri">PKCS#11 URI</param>
<param name="slotInfo">Slot information</param>
<returns>True if slot information matches PKCS#11 URI</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Pkcs11UriUtils.Matches(Net.Pkcs11Interop.Common.Pkcs11Uri,Net.Pkcs11Interop.HighLevelAPI41.TokenInfo)">
<summary>
Checks whether token information matches PKCS#11 URI
</summary>
<param name="pkcs11Uri">PKCS#11 URI</param>
<param name="tokenInfo">Token information</param>
<returns>True if token information matches PKCS#11 URI</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Pkcs11UriUtils.Matches(Net.Pkcs11Interop.Common.Pkcs11Uri,System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI41.ObjectAttribute})">
<summary>
Checks whether object attributes match PKCS#11 URI
</summary>
<param name="pkcs11Uri">PKCS#11 URI</param>
<param name="objectAttributes">Object attributes</param>
<returns>True if object attributes match PKCS#11 URI</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Pkcs11UriUtils.GetMatchingSlotList(Net.Pkcs11Interop.Common.Pkcs11Uri,Net.Pkcs11Interop.HighLevelAPI41.Pkcs11,System.Boolean)">
<summary>
Obtains a list of all PKCS#11 URI matching slots
</summary>
<param name="pkcs11Uri">PKCS#11 URI</param>
<param name="pkcs11">High level PKCS#11 wrapper</param>
<param name="tokenPresent">Flag indicating whether the list obtained includes only those slots with a token present (true), or all slots (false)</param>
<returns>List of slots matching PKCS#11 URI</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Pkcs11UriUtils.GetObjectAttributes(Net.Pkcs11Interop.Common.Pkcs11Uri,System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI41.ObjectAttribute}@)">
<summary>
Returns list of object attributes defined by PKCS#11 URI
</summary>
<param name="pkcs11Uri">PKCS#11 URI</param>
<param name="objectAttributes">List of object attributes defined by PKCS#11 URI</param>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.Session">
<summary>
Class representing a logical connection between an application and a token
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.Session._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.Session.Disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.Session._p11">
<summary>
Low level PKCS#11 wrapper
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.Session.LowLevelPkcs11">
<summary>
Low level PKCS#11 wrapper. Use with caution!
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.Session._sessionId">
<summary>
PKCS#11 handle of session
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.Session.SessionId">
<summary>
PKCS#11 handle of session
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.Session._closeWhenDisposed">
<summary>
Flag indicating whether session should be closed when object is disposed
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.Session.CloseWhenDisposed">
<summary>
Flag indicating whether session should be closed when object is disposed
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.#ctor(Net.Pkcs11Interop.LowLevelAPI41.Pkcs11,System.UInt32)">
<summary>
Initializes new instance of Session class
</summary>
<param name="pkcs11">Low level PKCS#11 wrapper</param>
<param name="sessionId">PKCS#11 handle of session</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.CloseSession">
<summary>
Closes a session between an application and a token
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.InitPin(System.String)">
<summary>
Initializes the normal user's PIN
</summary>
<param name="userPin">Pin value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.InitPin(System.Byte[])">
<summary>
Initializes the normal user's PIN
</summary>
<param name="userPin">Pin value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.SetPin(System.String,System.String)">
<summary>
Modifies the PIN of the user that is currently logged in, or the CKU_USER PIN if the session is not logged in.
</summary>
<param name="oldPin">Old PIN value</param>
<param name="newPin">New PIN value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.SetPin(System.Byte[],System.Byte[])">
<summary>
Modifies the PIN of the user that is currently logged in, or the CKU_USER PIN if the session is not logged in.
</summary>
<param name="oldPin">Old PIN value</param>
<param name="newPin">New PIN value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.GetSessionInfo">
<summary>
Obtains information about a session
</summary>
<returns>Information about a session</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.GetOperationState">
<summary>
Obtains a copy of the cryptographic operations state of a session encoded as an array of bytes
</summary>
<returns>Operations state of a session</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.SetOperationState(System.Byte[],Net.Pkcs11Interop.HighLevelAPI41.ObjectHandle,Net.Pkcs11Interop.HighLevelAPI41.ObjectHandle)">
<summary>
Restores the cryptographic operations state of a session from an array of bytes obtained with GetOperationState
</summary>
<param name="state">Array of bytes obtained with GetOperationState</param>
<param name="encryptionKey">CK_INVALID_HANDLE or handle to the key which will be used for an ongoing encryption or decryption operation in the restored session</param>
<param name="authenticationKey">CK_INVALID_HANDLE or handle to the key which will be used for an ongoing signature, MACing, or verification operation in the restored session</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.Login(Net.Pkcs11Interop.Common.CKU,System.String)">
<summary>
Logs a user into a token
</summary>
<param name="userType">Type of user</param>
<param name="pin">Pin of user</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.Login(Net.Pkcs11Interop.Common.CKU,System.Byte[])">
<summary>
Logs a user into a token
</summary>
<param name="userType">Type of user</param>
<param name="pin">Pin of user</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.Logout">
<summary>
Logs a user out from a token
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.CreateObject(System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI41.ObjectAttribute})">
<summary>
Creates a new object
</summary>
<param name="attributes">Object attributes</param>
<returns>Handle of created object</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.CopyObject(Net.Pkcs11Interop.HighLevelAPI41.ObjectHandle,System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI41.ObjectAttribute})">
<summary>
Copies an object, creating a new object for the copy
</summary>
<param name="objectHandle">Handle of object to be copied</param>
<param name="attributes">New values for any attributes of the object that can ordinarily be modified</param>
<returns>Handle of copied object</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.DestroyObject(Net.Pkcs11Interop.HighLevelAPI41.ObjectHandle)">
<summary>
Destroys an object
</summary>
<param name="objectHandle">Handle of object to be destroyed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.GetObjectSize(Net.Pkcs11Interop.HighLevelAPI41.ObjectHandle)">
<summary>
Gets the size of an object in bytes.
</summary>
<param name="objectHandle">Handle of object</param>
<returns>Size of an object in bytes</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.GetAttributeValue(Net.Pkcs11Interop.HighLevelAPI41.ObjectHandle,System.Collections.Generic.List{Net.Pkcs11Interop.Common.CKA})">
<summary>
Obtains the value of one or more attributes of an object
</summary>
<param name="objectHandle">Handle of object whose attributes should be read</param>
<param name="attributes">List of attributes that should be read</param>
<returns>Object attributes</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.GetAttributeValue(Net.Pkcs11Interop.HighLevelAPI41.ObjectHandle,System.Collections.Generic.List{System.UInt32})">
<summary>
Obtains the value of one or more attributes of an object
</summary>
<param name="objectHandle">Handle of object whose attributes should be read</param>
<param name="attributes">List of attributes that should be read</param>
<returns>Object attributes</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.SetAttributeValue(Net.Pkcs11Interop.HighLevelAPI41.ObjectHandle,System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI41.ObjectAttribute})">
<summary>
Modifies the value of one or more attributes of an object
</summary>
<param name="objectHandle">Handle of object whose attributes should be modified</param>
<param name="attributes">List of attributes that should be modified</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.FindObjectsInit(System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI41.ObjectAttribute})">
<summary>
Initializes a search for token and session objects that match a attributes
</summary>
<param name="attributes">Attributes that should be matched</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.FindObjects(System.Int32)">
<summary>
Continues a search for token and session objects that match a template, obtaining additional object handles
</summary>
<param name="objectCount">Maximum number of object handles to be returned</param>
<returns>Found object handles</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.FindObjectsFinal">
<summary>
Terminates a search for token and session objects
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.FindAllObjects(System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI41.ObjectAttribute})">
<summary>
Searches for all token and session objects that match provided attributes
</summary>
<param name="attributes">Attributes that should be matched</param>
<returns>Handles of found objects</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.Encrypt(Net.Pkcs11Interop.HighLevelAPI41.Mechanism,Net.Pkcs11Interop.HighLevelAPI41.ObjectHandle,System.Byte[])">
<summary>
Encrypts single-part data
</summary>
<param name="mechanism">Encryption mechanism</param>
<param name="keyHandle">Handle of the encryption key</param>
<param name="data">Data to be encrypted</param>
<returns>Encrypted data</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.Encrypt(Net.Pkcs11Interop.HighLevelAPI41.Mechanism,Net.Pkcs11Interop.HighLevelAPI41.ObjectHandle,System.IO.Stream,System.IO.Stream)">
<summary>
Encrypts multi-part data
</summary>
<param name="mechanism">Encryption mechanism</param>
<param name="keyHandle">Handle of the encryption key</param>
<param name="inputStream">Input stream from which data to be encrypted should be read</param>
<param name="outputStream">Output stream where encrypted data should be written</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.Encrypt(Net.Pkcs11Interop.HighLevelAPI41.Mechanism,Net.Pkcs11Interop.HighLevelAPI41.ObjectHandle,System.IO.Stream,System.IO.Stream,System.Int32)">
<summary>
Encrypts multi-part data
</summary>
<param name="mechanism">Encryption mechanism</param>
<param name="keyHandle">Handle of the encryption key</param>
<param name="inputStream">Input stream from which data to be encrypted should be read</param>
<param name="outputStream">Output stream where encrypted data should be written</param>
<param name="bufferLength">Size of read buffer in bytes</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.Decrypt(Net.Pkcs11Interop.HighLevelAPI41.Mechanism,Net.Pkcs11Interop.HighLevelAPI41.ObjectHandle,System.Byte[])">
<summary>
Decrypts single-part data
</summary>
<param name="mechanism">Decryption mechanism</param>
<param name="keyHandle">Handle of the decryption key</param>
<param name="encryptedData">Data to be decrypted</param>
<returns>Decrypted data</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.Decrypt(Net.Pkcs11Interop.HighLevelAPI41.Mechanism,Net.Pkcs11Interop.HighLevelAPI41.ObjectHandle,System.IO.Stream,System.IO.Stream)">
<summary>
Decrypts multi-part data
</summary>
<param name="mechanism">Decryption mechanism</param>
<param name="keyHandle">Handle of the decryption key</param>
<param name="inputStream">Input stream from which encrypted data should be read</param>
<param name="outputStream">Output stream where decrypted data should be written</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.Decrypt(Net.Pkcs11Interop.HighLevelAPI41.Mechanism,Net.Pkcs11Interop.HighLevelAPI41.ObjectHandle,System.IO.Stream,System.IO.Stream,System.Int32)">
<summary>
Decrypts multi-part data
</summary>
<param name="mechanism">Decryption mechanism</param>
<param name="keyHandle">Handle of the decryption key</param>
<param name="inputStream">Input stream from which encrypted data should be read</param>
<param name="outputStream">Output stream where decrypted data should be written</param>
<param name="bufferLength">Size of read buffer in bytes</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.DigestKey(Net.Pkcs11Interop.HighLevelAPI41.Mechanism,Net.Pkcs11Interop.HighLevelAPI41.ObjectHandle)">
<summary>
Digests the value of a secret key
</summary>
<param name="mechanism">Digesting mechanism</param>
<param name="keyHandle">Handle of the secret key to be digested</param>
<returns>Digest</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.Digest(Net.Pkcs11Interop.HighLevelAPI41.Mechanism,System.Byte[])">
<summary>
Digests single-part data
</summary>
<param name="mechanism">Digesting mechanism</param>
<param name="data">Data to be digested</param>
<returns>Digest</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.Digest(Net.Pkcs11Interop.HighLevelAPI41.Mechanism,System.IO.Stream)">
<summary>
Digests multi-part data
</summary>
<param name="mechanism">Digesting mechanism</param>
<param name="inputStream">Input stream from which data should be read</param>
<returns>Digest</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.Digest(Net.Pkcs11Interop.HighLevelAPI41.Mechanism,System.IO.Stream,System.Int32)">
<summary>
Digests multi-part data
</summary>
<param name="mechanism">Digesting mechanism</param>
<param name="inputStream">Input stream from which data should be read</param>
<param name="bufferLength">Size of read buffer in bytes</param>
<returns>Digest</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.Sign(Net.Pkcs11Interop.HighLevelAPI41.Mechanism,Net.Pkcs11Interop.HighLevelAPI41.ObjectHandle,System.Byte[])">
<summary>
Signs single-part data, where the signature is an appendix to the data
</summary>
<param name="mechanism">Signature mechanism</param>
<param name="keyHandle">Signature key</param>
<param name="data">Data to be signed</param>
<returns>Signature</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.Sign(Net.Pkcs11Interop.HighLevelAPI41.Mechanism,Net.Pkcs11Interop.HighLevelAPI41.ObjectHandle,System.IO.Stream)">
<summary>
Signs multi-part data, where the signature is an appendix to the data
</summary>
<param name="mechanism">Signature mechanism</param>
<param name="keyHandle">Signature key</param>
<param name="inputStream">Input stream from which data should be read</param>
<returns>Signature</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.Sign(Net.Pkcs11Interop.HighLevelAPI41.Mechanism,Net.Pkcs11Interop.HighLevelAPI41.ObjectHandle,System.IO.Stream,System.Int32)">
<summary>
Signs multi-part data, where the signature is an appendix to the data
</summary>
<param name="mechanism">Signature mechanism</param>
<param name="keyHandle">Signature key</param>
<param name="inputStream">Input stream from which data should be read</param>
<param name="bufferLength">Size of read buffer in bytes</param>
<returns>Signature</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.SignRecover(Net.Pkcs11Interop.HighLevelAPI41.Mechanism,Net.Pkcs11Interop.HighLevelAPI41.ObjectHandle,System.Byte[])">
<summary>
Signs single-part data, where the data can be recovered from the signature
</summary>
<param name="mechanism">Signature mechanism</param>
<param name="keyHandle">Signature key</param>
<param name="data">Data to be signed</param>
<returns>Signature</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.Verify(Net.Pkcs11Interop.HighLevelAPI41.Mechanism,Net.Pkcs11Interop.HighLevelAPI41.ObjectHandle,System.Byte[],System.Byte[],System.Boolean@)">
<summary>
Verifies a signature of data, where the signature is an appendix to the data
</summary>
<param name="mechanism">Verification mechanism;</param>
<param name="keyHandle">Verification key</param>
<param name="data">Data that was signed</param>
<param name="signature">Signature</param>
<param name="isValid">Flag indicating whether signature is valid</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.Verify(Net.Pkcs11Interop.HighLevelAPI41.Mechanism,Net.Pkcs11Interop.HighLevelAPI41.ObjectHandle,System.IO.Stream,System.Byte[],System.Boolean@)">
<summary>
Verifies a signature of data, where the signature is an appendix to the data
</summary>
<param name="mechanism">Verification mechanism;</param>
<param name="keyHandle">Verification key</param>
<param name="inputStream">Input stream from which data that was signed should be read</param>
<param name="signature">Signature</param>
<param name="isValid">Flag indicating whether signature is valid</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.Verify(Net.Pkcs11Interop.HighLevelAPI41.Mechanism,Net.Pkcs11Interop.HighLevelAPI41.ObjectHandle,System.IO.Stream,System.Byte[],System.Boolean@,System.Int32)">
<summary>
Verifies a signature of data, where the signature is an appendix to the data
</summary>
<param name="mechanism">Verification mechanism;</param>
<param name="keyHandle">Verification key</param>
<param name="inputStream">Input stream from which data that was signed should be read</param>
<param name="signature">Signature</param>
<param name="isValid">Flag indicating whether signature is valid</param>
<param name="bufferLength">Size of read buffer in bytes</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.VerifyRecover(Net.Pkcs11Interop.HighLevelAPI41.Mechanism,Net.Pkcs11Interop.HighLevelAPI41.ObjectHandle,System.Byte[],System.Boolean@)">
<summary>
Verifies signature of data, where the data can be recovered from the signature
</summary>
<param name="mechanism">Verification mechanism;</param>
<param name="keyHandle">Verification key</param>
<param name="signature">Signature</param>
<param name="isValid">Flag indicating whether signature is valid</param>
<returns>Data recovered from the signature</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.DigestEncrypt(Net.Pkcs11Interop.HighLevelAPI41.Mechanism,Net.Pkcs11Interop.HighLevelAPI41.Mechanism,Net.Pkcs11Interop.HighLevelAPI41.ObjectHandle,System.Byte[],System.Byte[]@,System.Byte[]@)">
<summary>
Digests and encrypts data
</summary>
<param name="digestingMechanism">Digesting mechanism</param>
<param name="encryptionMechanism">Encryption mechanism</param>
<param name="keyHandle">Handle of the encryption key</param>
<param name="data">Data to be processed</param>
<param name="digest">Digest</param>
<param name="encryptedData">Encrypted data</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.DigestEncrypt(Net.Pkcs11Interop.HighLevelAPI41.Mechanism,Net.Pkcs11Interop.HighLevelAPI41.Mechanism,Net.Pkcs11Interop.HighLevelAPI41.ObjectHandle,System.IO.Stream,System.IO.Stream)">
<summary>
Digests and encrypts data
</summary>
<param name="digestingMechanism">Digesting mechanism</param>
<param name="encryptionMechanism">Encryption mechanism</param>
<param name="keyHandle">Handle of the encryption key</param>
<param name="inputStream">Input stream from which data to be processed should be read</param>
<param name="outputStream">Output stream where encrypted data should be written</param>
<returns>Digest</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.DigestEncrypt(Net.Pkcs11Interop.HighLevelAPI41.Mechanism,Net.Pkcs11Interop.HighLevelAPI41.Mechanism,Net.Pkcs11Interop.HighLevelAPI41.ObjectHandle,System.IO.Stream,System.IO.Stream,System.Int32)">
<summary>
Digests and encrypts data
</summary>
<param name="digestingMechanism">Digesting mechanism</param>
<param name="encryptionMechanism">Encryption mechanism</param>
<param name="keyHandle">Handle of the encryption key</param>
<param name="inputStream">Input stream from which data to be processed should be read</param>
<param name="outputStream">Output stream where encrypted data should be written</param>
<param name="bufferLength">Size of read buffer in bytes</param>
<returns>Digest</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.DecryptDigest(Net.Pkcs11Interop.HighLevelAPI41.Mechanism,Net.Pkcs11Interop.HighLevelAPI41.Mechanism,Net.Pkcs11Interop.HighLevelAPI41.ObjectHandle,System.Byte[],System.Byte[]@,System.Byte[]@)">
<summary>
Digests and decrypts data
</summary>
<param name="digestingMechanism">Digesting mechanism</param>
<param name="decryptionMechanism">Decryption mechanism</param>
<param name="keyHandle">Handle of the decryption key</param>
<param name="data">Data to be processed</param>
<param name="digest">Digest</param>
<param name="decryptedData">Decrypted data</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.DecryptDigest(Net.Pkcs11Interop.HighLevelAPI41.Mechanism,Net.Pkcs11Interop.HighLevelAPI41.Mechanism,Net.Pkcs11Interop.HighLevelAPI41.ObjectHandle,System.IO.Stream,System.IO.Stream)">
<summary>
Digests and decrypts data
</summary>
<param name="digestingMechanism">Digesting mechanism</param>
<param name="decryptionMechanism">Decryption mechanism</param>
<param name="keyHandle">Handle of the decryption key</param>
<param name="inputStream">Input stream from which data to be processed should be read</param>
<param name="outputStream">Output stream where decrypted data should be written</param>
<returns>Digest</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.DecryptDigest(Net.Pkcs11Interop.HighLevelAPI41.Mechanism,Net.Pkcs11Interop.HighLevelAPI41.Mechanism,Net.Pkcs11Interop.HighLevelAPI41.ObjectHandle,System.IO.Stream,System.IO.Stream,System.Int32)">
<summary>
Digests and decrypts data
</summary>
<param name="digestingMechanism">Digesting mechanism</param>
<param name="decryptionMechanism">Decryption mechanism</param>
<param name="keyHandle">Handle of the decryption key</param>
<param name="inputStream">Input stream from which data to be processed should be read</param>
<param name="outputStream">Output stream where decrypted data should be written</param>
<param name="bufferLength">Size of read buffer in bytes</param>
<returns>Digest</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.SignEncrypt(Net.Pkcs11Interop.HighLevelAPI41.Mechanism,Net.Pkcs11Interop.HighLevelAPI41.ObjectHandle,Net.Pkcs11Interop.HighLevelAPI41.Mechanism,Net.Pkcs11Interop.HighLevelAPI41.ObjectHandle,System.Byte[],System.Byte[]@,System.Byte[]@)">
<summary>
Signs and encrypts data
</summary>
<param name="signingMechanism">Signing mechanism</param>
<param name="signingKeyHandle">Handle of the signing key</param>
<param name="encryptionMechanism">Encryption mechanism</param>
<param name="encryptionKeyHandle">Handle of the encryption key</param>
<param name="data">Data to be processed</param>
<param name="signature">Signature</param>
<param name="encryptedData">Encrypted data</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.SignEncrypt(Net.Pkcs11Interop.HighLevelAPI41.Mechanism,Net.Pkcs11Interop.HighLevelAPI41.ObjectHandle,Net.Pkcs11Interop.HighLevelAPI41.Mechanism,Net.Pkcs11Interop.HighLevelAPI41.ObjectHandle,System.IO.Stream,System.IO.Stream)">
<summary>
Signs and encrypts data
</summary>
<param name="signingMechanism">Signing mechanism</param>
<param name="signingKeyHandle">Handle of the signing key</param>
<param name="encryptionMechanism">Encryption mechanism</param>
<param name="encryptionKeyHandle">Handle of the encryption key</param>
<param name="inputStream">Input stream from which data to be processed should be read</param>
<param name="outputStream">Output stream where encrypted data should be written</param>
<returns>Signature</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.SignEncrypt(Net.Pkcs11Interop.HighLevelAPI41.Mechanism,Net.Pkcs11Interop.HighLevelAPI41.ObjectHandle,Net.Pkcs11Interop.HighLevelAPI41.Mechanism,Net.Pkcs11Interop.HighLevelAPI41.ObjectHandle,System.IO.Stream,System.IO.Stream,System.Int32)">
<summary>
Signs and encrypts data
</summary>
<param name="signingMechanism">Signing mechanism</param>
<param name="signingKeyHandle">Handle of the signing key</param>
<param name="encryptionMechanism">Encryption mechanism</param>
<param name="encryptionKeyHandle">Handle of the encryption key</param>
<param name="inputStream">Input stream from which data to be processed should be read</param>
<param name="outputStream">Output stream where encrypted data should be written</param>
<param name="bufferLength">Size of read buffer in bytes</param>
<returns>Signature</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.DecryptVerify(Net.Pkcs11Interop.HighLevelAPI41.Mechanism,Net.Pkcs11Interop.HighLevelAPI41.ObjectHandle,Net.Pkcs11Interop.HighLevelAPI41.Mechanism,Net.Pkcs11Interop.HighLevelAPI41.ObjectHandle,System.Byte[],System.Byte[],System.Byte[]@,System.Boolean@)">
<summary>
Decrypts data and verifies a signature of data
</summary>
<param name="verificationMechanism">Verification mechanism</param>
<param name="verificationKeyHandle">Handle of the verification key</param>
<param name="decryptionMechanism">Decryption mechanism</param>
<param name="decryptionKeyHandle">Handle of the decryption key</param>
<param name="data">Data to be processed</param>
<param name="signature">Signature</param>
<param name="decryptedData">Decrypted data</param>
<param name="isValid">Flag indicating whether signature is valid</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.DecryptVerify(Net.Pkcs11Interop.HighLevelAPI41.Mechanism,Net.Pkcs11Interop.HighLevelAPI41.ObjectHandle,Net.Pkcs11Interop.HighLevelAPI41.Mechanism,Net.Pkcs11Interop.HighLevelAPI41.ObjectHandle,System.IO.Stream,System.IO.Stream,System.Byte[],System.Boolean@)">
<summary>
Decrypts data and verifies a signature of data
</summary>
<param name="verificationMechanism">Verification mechanism</param>
<param name="verificationKeyHandle">Handle of the verification key</param>
<param name="decryptionMechanism">Decryption mechanism</param>
<param name="decryptionKeyHandle">Handle of the decryption key</param>
<param name="inputStream">Input stream from which data to be processed should be read</param>
<param name="outputStream">Output stream where decrypted data should be written</param>
<param name="signature">Signature</param>
<param name="isValid">Flag indicating whether signature is valid</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.DecryptVerify(Net.Pkcs11Interop.HighLevelAPI41.Mechanism,Net.Pkcs11Interop.HighLevelAPI41.ObjectHandle,Net.Pkcs11Interop.HighLevelAPI41.Mechanism,Net.Pkcs11Interop.HighLevelAPI41.ObjectHandle,System.IO.Stream,System.IO.Stream,System.Byte[],System.Boolean@,System.Int32)">
<summary>
Decrypts data and verifies a signature of data
</summary>
<param name="verificationMechanism">Verification mechanism</param>
<param name="verificationKeyHandle">Handle of the verification key</param>
<param name="decryptionMechanism">Decryption mechanism</param>
<param name="decryptionKeyHandle">Handle of the decryption key</param>
<param name="inputStream">Input stream from which data to be processed should be read</param>
<param name="outputStream">Output stream where decrypted data should be written</param>
<param name="signature">Signature</param>
<param name="isValid">Flag indicating whether signature is valid</param>
<param name="bufferLength">Size of read buffer in bytes</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.GenerateKey(Net.Pkcs11Interop.HighLevelAPI41.Mechanism,System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI41.ObjectAttribute})">
<summary>
Generates a secret key or set of domain parameters, creating a new object
</summary>
<param name="mechanism">Generation mechanism</param>
<param name="attributes">Attributes of the new key or set of domain parameters</param>
<returns>Handle of the new key or set of domain parameters</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.GenerateKeyPair(Net.Pkcs11Interop.HighLevelAPI41.Mechanism,System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI41.ObjectAttribute},System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI41.ObjectAttribute},Net.Pkcs11Interop.HighLevelAPI41.ObjectHandle@,Net.Pkcs11Interop.HighLevelAPI41.ObjectHandle@)">
<summary>
Generates a public/private key pair, creating new key objects
</summary>
<param name="mechanism">Key generation mechanism</param>
<param name="publicKeyAttributes">Attributes of the public key</param>
<param name="privateKeyAttributes">Attributes of the private key</param>
<param name="publicKeyHandle">Handle of the new public key</param>
<param name="privateKeyHandle">Handle of the new private key</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.WrapKey(Net.Pkcs11Interop.HighLevelAPI41.Mechanism,Net.Pkcs11Interop.HighLevelAPI41.ObjectHandle,Net.Pkcs11Interop.HighLevelAPI41.ObjectHandle)">
<summary>
Wraps (i.e., encrypts) a private or secret key
</summary>
<param name="mechanism">Wrapping mechanism</param>
<param name="wrappingKeyHandle">Handle of wrapping key</param>
<param name="keyHandle">Handle of key to be wrapped</param>
<returns>Wrapped key</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.UnwrapKey(Net.Pkcs11Interop.HighLevelAPI41.Mechanism,Net.Pkcs11Interop.HighLevelAPI41.ObjectHandle,System.Byte[],System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI41.ObjectAttribute})">
<summary>
Unwraps (i.e. decrypts) a wrapped key, creating a new private key or secret key object
</summary>
<param name="mechanism">Unwrapping mechanism</param>
<param name="unwrappingKeyHandle">Handle of unwrapping key</param>
<param name="wrappedKey">Wrapped key</param>
<param name="attributes">Attributes for unwrapped key</param>
<returns>Handle of unwrapped key</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.DeriveKey(Net.Pkcs11Interop.HighLevelAPI41.Mechanism,Net.Pkcs11Interop.HighLevelAPI41.ObjectHandle,System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI41.ObjectAttribute})">
<summary>
Derives a key from a base key, creating a new key object
</summary>
<param name="mechanism">Derivation mechanism</param>
<param name="baseKeyHandle">Handle of base key</param>
<param name="attributes">Attributes for the new key</param>
<returns>Handle of derived key</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.SeedRandom(System.Byte[])">
<summary>
Mixes additional seed material into the token's random number generator
</summary>
<param name="seed">Seed material</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.GenerateRandom(System.Int32)">
<summary>
Generates random or pseudo-random data
</summary>
<param name="length">Length in bytes of the random or pseudo-random data to be generated</param>
<returns>Generated random or pseudo-random data</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.GetFunctionStatus">
<summary>
Legacy function which should throw CKR_FUNCTION_NOT_PARALLEL
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.CancelFunction">
<summary>
Legacy function which should throw CKR_FUNCTION_NOT_PARALLEL
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Session.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.SessionFlags">
<summary>
Flags that define the type of session
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.SessionFlags._flags">
<summary>
Bit flags that define the type of session
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.SessionFlags.Flags">
<summary>
Bit flags that define the type of session
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.SessionFlags.RwSession">
<summary>
True if the session is read/write; false if the session is read-only
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.SessionFlags.SerialSession">
<summary>
This flag is provided for backward compatibility, and should always be set to true
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.SessionFlags.#ctor(System.UInt32)">
<summary>
Initializes new instance of SessionFlags class
</summary>
<param name="flags">Bit flags that define the type of session</param>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.SessionInfo">
<summary>
Information about a session
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.SessionInfo._sessionId">
<summary>
PKCS#11 handle of session
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.SessionInfo.SessionId">
<summary>
PKCS#11 handle of session
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.SessionInfo._slotId">
<summary>
PKCS#11 handle of slot that interfaces with the token
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.SessionInfo.SlotId">
<summary>
PKCS#11 handle of slot that interfaces with the token
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.SessionInfo._state">
<summary>
The state of the session
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.SessionInfo.State">
<summary>
The state of the session
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.SessionInfo._sessionFlags">
<summary>
Flags that define the type of session
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.SessionInfo.SessionFlags">
<summary>
Flags that define the type of session
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.SessionInfo._deviceError">
<summary>
An error code defined by the cryptographic device used for errors not covered by Cryptoki
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.SessionInfo.DeviceError">
<summary>
An error code defined by the cryptographic device used for errors not covered by Cryptoki
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.SessionInfo.#ctor(System.UInt32,Net.Pkcs11Interop.LowLevelAPI41.CK_SESSION_INFO)">
<summary>
Converts low level CK_SESSION_INFO structure to high level SessionInfo class
</summary>
<param name="sessionId">PKCS#11 handle of session</param>
<param name="ck_session_info">Low level CK_SESSION_INFO structure</param>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.Slot">
<summary>
Logical reader that potentially contains a token
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.Slot._p11">
<summary>
Low level PKCS#11 wrapper
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.Slot.LowLevelPkcs11">
<summary>
Low level PKCS#11 wrapper. Use with caution!
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.Slot._slotId">
<summary>
PKCS#11 handle of slot
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.Slot.SlotId">
<summary>
PKCS#11 handle of slot
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Slot.#ctor(Net.Pkcs11Interop.LowLevelAPI41.Pkcs11,System.UInt32)">
<summary>
Initializes new instance of Slot class
</summary>
<param name="pkcs11">Low level PKCS#11 wrapper</param>
<param name="slotId">PKCS#11 handle of slot</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Slot.GetSlotInfo">
<summary>
Obtains information about a particular slot in the system
</summary>
<returns>Slot information</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Slot.GetTokenInfo">
<summary>
Obtains information about a particular token in the system.
</summary>
<returns>Token information</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Slot.GetMechanismList">
<summary>
Obtains a list of mechanism types supported by a token
</summary>
<returns>List of mechanism types supported by a token</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Slot.GetMechanismInfo(Net.Pkcs11Interop.Common.CKM)">
<summary>
Obtains information about a particular mechanism possibly supported by a token
</summary>
<param name="mechanism">Mechanism</param>
<returns>Information about mechanism</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Slot.InitToken(System.String,System.String)">
<summary>
Initializes a token
</summary>
<param name="soPin">SO's initial PIN</param>
<param name="label">Label of the token</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Slot.InitToken(System.Byte[],System.Byte[])">
<summary>
Initializes a token
</summary>
<param name="soPin">SO's initial PIN</param>
<param name="label">Label of the token</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Slot.OpenSession(Net.Pkcs11Interop.Common.SessionType)">
<summary>
Opens a session between an application and a token in a particular slot
</summary>
<param name="sessionType">Type of session to be opened</param>
<returns>Session</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Slot.CloseSession(Net.Pkcs11Interop.HighLevelAPI41.Session)">
<summary>
Closes a session between an application and a token
</summary>
<param name="session">Session</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.Slot.CloseAllSessions">
<summary>
Closes all sessions an application has with a token
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.SlotFlags">
<summary>
Flags that provide capabilities of the slot
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.SlotFlags._flags">
<summary>
Bits flags that provide capabilities of the slot
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.SlotFlags.Flags">
<summary>
Bits flags that provide capabilities of the slot
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.SlotFlags.TokenPresent">
<summary>
True if a token is present in the slot (e.g. a device is in the reader)
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.SlotFlags.RemovableDevice">
<summary>
True if the reader supports removable devices
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.SlotFlags.HardwareSlot">
<summary>
True if the slot is a hardware slot, as opposed to a software slot implementing a "soft token"
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.SlotFlags.#ctor(System.UInt32)">
<summary>
Initializes new instance of SlotFlags class
</summary>
<param name="flags">Bits flags that provide capabilities of the slot</param>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.SlotInfo">
<summary>
Information about a slot
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.SlotInfo._slotId">
<summary>
PKCS#11 handle of slot
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.SlotInfo.SlotId">
<summary>
PKCS#11 handle of slot
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.SlotInfo._slotDescription">
<summary>
Description of the slot
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.SlotInfo.SlotDescription">
<summary>
Description of the slot
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.SlotInfo._manufacturerId">
<summary>
ID of the slot manufacturer
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.SlotInfo.ManufacturerId">
<summary>
ID of the slot manufacturer
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.SlotInfo._slotFlags">
<summary>
Flags that provide capabilities of the slot
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.SlotInfo.SlotFlags">
<summary>
Flags that provide capabilities of the slot
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.SlotInfo._hardwareVersion">
<summary>
Version number of the slot's hardware
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.SlotInfo.HardwareVersion">
<summary>
Version number of the slot's hardware
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.SlotInfo._firmwareVersion">
<summary>
Version number of the slot's firmware
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.SlotInfo.FirmwareVersion">
<summary>
Version number of the slot's firmware
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.SlotInfo.#ctor(System.UInt32,Net.Pkcs11Interop.LowLevelAPI41.CK_SLOT_INFO)">
<summary>
Converts low level CK_SLOT_INFO structure to high level SlotInfo class
</summary>
<param name="slotId">PKCS#11 handle of slot</param>
<param name="ck_slot_info">Low level CK_SLOT_INFO structure</param>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.TokenFlags">
<summary>
Flags indicating capabilities and status of the device
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.TokenFlags._flags">
<summary>
Bits flags indicating capabilities and status of the device
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.TokenFlags.Flags">
<summary>
Bits flags indicating capabilities and status of the device
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.TokenFlags.Rng">
<summary>
True if the token has its own random number generator
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.TokenFlags.WriteProtected">
<summary>
True if the token is write-protected
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.TokenFlags.LoginRequired">
<summary>
True if there are some cryptographic functions that a user must be logged in to perform
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.TokenFlags.UserPinInitialized">
<summary>
True if the normal user's PIN has been initialized
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.TokenFlags.RestoreKeyNotNeeded">
<summary>
True if a successful save of a session's cryptographic operations state always contains all keys needed to restore the state of the session
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.TokenFlags.ClockOnToken">
<summary>
True if token has its own hardware clock
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.TokenFlags.ProtectedAuthenticationPath">
<summary>
True if token has a “protected authentication path”, whereby a user can log into the token without passing a PIN through the Cryptoki library
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.TokenFlags.DualCryptoOperations">
<summary>
True if a single session with the token can perform dual cryptographic operations
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.TokenFlags.TokenInitialized">
<summary>
True if the token has been initialized using C_InitializeToken or an equivalent mechanism
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.TokenFlags.SecondaryAuthentication">
<summary>
True if the token supports secondary authentication for private key objects
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.TokenFlags.UserPinCountLow">
<summary>
True if an incorrect user login PIN has been entered at least once since the last successful authentication
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.TokenFlags.UserPinFinalTry">
<summary>
True if supplying an incorrect user PIN will make it to become locked
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.TokenFlags.UserPinLocked">
<summary>
True if the user PIN has been locked. User login to the token is not possible.
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.TokenFlags.UserPinToBeChanged">
<summary>
True if the user PIN value is the default value set by token initialization or manufacturing, or the PIN has been expired by the card
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.TokenFlags.SoPinCountLow">
<summary>
True if an incorrect SO login PIN has been entered at least once since the last successful authentication
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.TokenFlags.SoPinFinalTry">
<summary>
True if supplying an incorrect SO PIN will make it to become locked.
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.TokenFlags.SoPinLocked">
<summary>
True if the SO PIN has been locked. User login to the token is not possible.
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.TokenFlags.SoPinToBeChanged">
<summary>
True if the SO PIN value is the default value set by token initialization or manufacturing, or the PIN has been expired by the card.
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.TokenFlags.#ctor(System.UInt32)">
<summary>
Initializes new instance of TokenFlags class
</summary>
<param name="flags">Bits flags indicating capabilities and status of the device</param>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI41.TokenInfo">
<summary>
Information about a token
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.TokenInfo._slotId">
<summary>
PKCS#11 handle of slot
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.TokenInfo.SlotId">
<summary>
PKCS#11 handle of slot
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.TokenInfo._label">
<summary>
Application-defined label, assigned during token initialization
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.TokenInfo.Label">
<summary>
Application-defined label, assigned during token initialization
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.TokenInfo._manufacturerId">
<summary>
ID of the device manufacturer
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.TokenInfo.ManufacturerId">
<summary>
ID of the device manufacturer
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.TokenInfo._model">
<summary>
Model of the device
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.TokenInfo.Model">
<summary>
Model of the device
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.TokenInfo._serialNumber">
<summary>
Serial number of the device
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.TokenInfo.SerialNumber">
<summary>
Serial number of the device
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.TokenInfo._tokenFlags">
<summary>
Bit flags indicating capabilities and status of the device
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.TokenInfo.TokenFlags">
<summary>
Bit flags indicating capabilities and status of the device
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.TokenInfo._maxSessionCount">
<summary>
Maximum number of sessions that can be opened with the token at one time by a single application
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.TokenInfo.MaxSessionCount">
<summary>
Maximum number of sessions that can be opened with the token at one time by a single application
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.TokenInfo._sessionCount">
<summary>
Number of sessions that this application currently has open with the token
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.TokenInfo.SessionCount">
<summary>
Number of sessions that this application currently has open with the token
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.TokenInfo._maxRwSessionCount">
<summary>
Maximum number of read/write sessions that can be opened with the token at one time by a single application
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.TokenInfo.MaxRwSessionCount">
<summary>
Maximum number of read/write sessions that can be opened with the token at one time by a single application
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.TokenInfo._rwSessionCount">
<summary>
Number of read/write sessions that this application currently has open with the token
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.TokenInfo.RwSessionCount">
<summary>
Number of read/write sessions that this application currently has open with the token
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.TokenInfo._maxPinLen">
<summary>
Maximum length in bytes of the PIN
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.TokenInfo.MaxPinLen">
<summary>
Maximum length in bytes of the PIN
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.TokenInfo._minPinLen">
<summary>
Minimum length in bytes of the PIN
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.TokenInfo.MinPinLen">
<summary>
Minimum length in bytes of the PIN
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.TokenInfo._totalPublicMemory">
<summary>
The total amount of memory on the token in bytes in which public objects may be stored
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.TokenInfo.TotalPublicMemory">
<summary>
The total amount of memory on the token in bytes in which public objects may be stored
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.TokenInfo._freePublicMemory">
<summary>
The amount of free (unused) memory on the token in bytes for public objects
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.TokenInfo.FreePublicMemory">
<summary>
The amount of free (unused) memory on the token in bytes for public objects
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.TokenInfo._totalPrivateMemory">
<summary>
The total amount of memory on the token in bytes in which private objects may be stored
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.TokenInfo.TotalPrivateMemory">
<summary>
The total amount of memory on the token in bytes in which private objects may be stored
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.TokenInfo._freePrivateMemory">
<summary>
The amount of free (unused) memory on the token in bytes for private objects
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.TokenInfo.FreePrivateMemory">
<summary>
The amount of free (unused) memory on the token in bytes for private objects
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.TokenInfo._hardwareVersion">
<summary>
Version number of hardware
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.TokenInfo.HardwareVersion">
<summary>
Version number of hardware
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.TokenInfo._firmwareVersion">
<summary>
Version number of firmware
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.TokenInfo.FirmwareVersion">
<summary>
Version number of firmware
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.TokenInfo._utcTimeString">
<summary>
Current time (the value of this field only makes sense for tokens equipped with a clock)
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.TokenInfo.UtcTimeString">
<summary>
Current time (the value of this field only makes sense for tokens equipped with a clock)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI41.TokenInfo._utcTime">
<summary>
UtcTimeString converted to DateTime or null if conversion failed
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI41.TokenInfo.UtcTime">
<summary>
UtcTimeString converted to DateTime or null if conversion failed
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI41.TokenInfo.#ctor(System.UInt32,Net.Pkcs11Interop.LowLevelAPI41.CK_TOKEN_INFO)">
<summary>
Converts low level CK_TOKEN_INFO structure to high level TokenInfo class
</summary>
<param name="slotId">PKCS#11 handle of slot</param>
<param name="ck_token_info">Low level CK_TOKEN_INFO structure</param>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.LibraryInfo">
<summary>
General information about PKCS#11 library (CK_INFO)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.LibraryInfo._cryptokiVersion">
<summary>
Cryptoki interface version number
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.LibraryInfo.CryptokiVersion">
<summary>
Cryptoki interface version number
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.LibraryInfo._manufacturerId">
<summary>
ID of the Cryptoki library manufacturer
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.LibraryInfo.ManufacturerId">
<summary>
ID of the Cryptoki library manufacturer
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.LibraryInfo._flags">
<summary>
Bit flags reserved for future versions
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.LibraryInfo.Flags">
<summary>
Bit flags reserved for future versions
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.LibraryInfo._libraryDescription">
<summary>
Description of the library
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.LibraryInfo.LibraryDescription">
<summary>
Description of the library
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.LibraryInfo._libraryVersion">
<summary>
Cryptoki library version number
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.LibraryInfo.LibraryVersion">
<summary>
Cryptoki library version number
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.LibraryInfo.#ctor(Net.Pkcs11Interop.LowLevelAPI80.CK_INFO)">
<summary>
Converts low level CK_INFO structure to high level LibraryInfo class
</summary>
<param name="ck_info">Low level CK_INFO structure</param>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.Mechanism">
<summary>
Mechanism and its parameters (CK_MECHANISM alternative)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.Mechanism._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.Mechanism._ckMechanism">
<summary>
Low level mechanism structure
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.Mechanism.CkMechanism">
<summary>
Low level mechanism structure
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.Mechanism.Type">
<summary>
The type of mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.Mechanism._mechanismParams">
<summary>
High level object with mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Mechanism.#ctor(System.UInt64)">
<summary>
Creates mechanism of given type with no parameter
</summary>
<param name="type">Mechanism type</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Mechanism.#ctor(Net.Pkcs11Interop.Common.CKM)">
<summary>
Creates mechanism of given type with no parameter
</summary>
<param name="type">Mechanism type</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Mechanism.#ctor(System.UInt64,System.Byte[])">
<summary>
Creates mechanism of given type with byte array parameter
</summary>
<param name="type">Mechanism type</param>
<param name="parameter">Mechanism parameter</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Mechanism.#ctor(Net.Pkcs11Interop.Common.CKM,System.Byte[])">
<summary>
Creates mechanism of given type with byte array parameter
</summary>
<param name="type">Mechanism type</param>
<param name="parameter">Mechanism parameter</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Mechanism.#ctor(System.UInt64,Net.Pkcs11Interop.Common.IMechanismParams)">
<summary>
Creates mechanism of given type with object parameter
</summary>
<param name="type">Mechanism type</param>
<param name="parameter">Mechanism parameter</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Mechanism.#ctor(Net.Pkcs11Interop.Common.CKM,Net.Pkcs11Interop.Common.IMechanismParams)">
<summary>
Creates mechanism of given type with object parameter
</summary>
<param name="type">Mechanism type</param>
<param name="parameter">Mechanism parameter</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Mechanism.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Mechanism.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Mechanism.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.MechanismFlags">
<summary>
Flags specifying mechanism capabilities
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismFlags._flags">
<summary>
Bits flags specifying mechanism capabilities
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.MechanismFlags.Flags">
<summary>
Bits flags specifying mechanism capabilities
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.MechanismFlags.Hw">
<summary>
True if the mechanism is performed by the device; false if the mechanism is performed in software
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.MechanismFlags.Encrypt">
<summary>
True if the mechanism can be used with C_EncryptInit
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.MechanismFlags.Decrypt">
<summary>
True if the mechanism can be used with C_DecryptInit
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.MechanismFlags.Digest">
<summary>
True if the mechanism can be used with C_DigestInit
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.MechanismFlags.Sign">
<summary>
True if the mechanism can be used with C_SignInit
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.MechanismFlags.SignRecover">
<summary>
True if the mechanism can be used with C_SignRecoverInit
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.MechanismFlags.Verify">
<summary>
True if the mechanism can be used with C_VerifyInit
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.MechanismFlags.VerifyRecover">
<summary>
True if the mechanism can be used with C_VerifyRecoverInit
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.MechanismFlags.Generate">
<summary>
True if the mechanism can be used with C_GenerateKey
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.MechanismFlags.GenerateKeyPair">
<summary>
True if the mechanism can be used with C_GenerateKeyPair
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.MechanismFlags.Wrap">
<summary>
True if the mechanism can be used with C_WrapKey
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.MechanismFlags.Unwrap">
<summary>
True if the mechanism can be used with C_UnwrapKey
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.MechanismFlags.Derive">
<summary>
True if the mechanism can be used with C_DeriveKey
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.MechanismFlags.Extension">
<summary>
True if there is an extension to the flags; false if no extensions.
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.MechanismFlags.EcFp">
<summary>
True if the mechanism can be used with EC domain parameters over Fp
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.MechanismFlags.EcF2m">
<summary>
True if the mechanism can be used with EC domain parameters over F2m
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.MechanismFlags.EcEcParameters">
<summary>
True if the mechanism can be used with EC domain parameters of the choice ecParameters
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.MechanismFlags.EcNamedCurve">
<summary>
True if the mechanism can be used with EC domain parameters of the choice namedCurve
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.MechanismFlags.EcUncompress">
<summary>
True if the mechanism can be used with elliptic curve point uncompressed
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.MechanismFlags.EcCompress">
<summary>
True if the mechanism can be used with elliptic curve point compressed
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismFlags.#ctor(System.UInt64)">
<summary>
Initializes new instance of MechanismFlags class
</summary>
<param name="flags">Bits flags specifying mechanism capabilities</param>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.MechanismInfo">
<summary>
Provides information about a particular mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismInfo._mechanism">
<summary>
Mechanism
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.MechanismInfo.Mechanism">
<summary>
Mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismInfo._minKeySize">
<summary>
The minimum size of the key for the mechanism (whether this is measured in bits or in bytes is mechanism-dependent)
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.MechanismInfo.MinKeySize">
<summary>
The minimum size of the key for the mechanism (whether this is measured in bits or in bytes is mechanism-dependent)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismInfo._maxKeySize">
<summary>
The maximum size of the key for the mechanism (whether this is measured in bits or in bytes is mechanism-dependent)
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.MechanismInfo.MaxKeySize">
<summary>
The maximum size of the key for the mechanism (whether this is measured in bits or in bytes is mechanism-dependent)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismInfo._mechanismFlags">
<summary>
Flags specifying mechanism capabilities
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.MechanismInfo.MechanismFlags">
<summary>
Flags specifying mechanism capabilities
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismInfo.#ctor(Net.Pkcs11Interop.Common.CKM,Net.Pkcs11Interop.LowLevelAPI80.CK_MECHANISM_INFO)">
<summary>
Converts low level CK_MECHANISM_INFO structure to high level MechanismInfo class
</summary>
<param name="mechanism">Mechanism</param>
<param name="ck_mechanism_info">Low level CK_MECHANISM_INFO structure</param>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkAesCbcEncryptDataParams">
<summary>
Parameters for the CKM_AES_CBC_ENCRYPT_DATA mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkAesCbcEncryptDataParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkAesCbcEncryptDataParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkAesCbcEncryptDataParams.#ctor(System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkAesCbcEncryptDataParams class.
</summary>
<param name='iv'>IV value (16 bytes)</param>
<param name='data'>Data value part that must be a multiple of 16 bytes long</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkAesCbcEncryptDataParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkAesCbcEncryptDataParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkAesCbcEncryptDataParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkAesCbcEncryptDataParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkAesCtrParams">
<summary>
Parameters for the CKM_AES_CTR mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkAesCtrParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkAesCtrParams.#ctor(System.UInt64,System.Byte[])">
<summary>
Initializes a new instance of the CkAesCtrParams class.
</summary>
<param name='counterBits'>The number of bits in the counter block (cb) that shall be incremented</param>
<param name='cb'>Specifies the counter block (16 bytes)</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkAesCtrParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkAriaCbcEncryptDataParams">
<summary>
Parameters for the CKM_ARIA_CBC_ENCRYPT_DATA mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkAriaCbcEncryptDataParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkAriaCbcEncryptDataParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkAriaCbcEncryptDataParams.#ctor(System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkAriaCbcEncryptDataParams class.
</summary>
<param name='iv'>IV value (16 bytes)</param>
<param name='data'>Data to encrypt</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkAriaCbcEncryptDataParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkAriaCbcEncryptDataParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkAriaCbcEncryptDataParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkAriaCbcEncryptDataParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkCamelliaCbcEncryptDataParams">
<summary>
Parameters for the CKM_CAMELLIA_CBC_ENCRYPT_DATA mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkCamelliaCbcEncryptDataParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkCamelliaCbcEncryptDataParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkCamelliaCbcEncryptDataParams.#ctor(System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkCamelliaCbcEncryptDataParams class.
</summary>
<param name='iv'>IV value (16 bytes)</param>
<param name='data'>Data to encrypt</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkCamelliaCbcEncryptDataParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkCamelliaCbcEncryptDataParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkCamelliaCbcEncryptDataParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkCamelliaCbcEncryptDataParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkCamelliaCtrParams">
<summary>
Parameters for the CKM_CAMELLIA_CTR mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkCamelliaCtrParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkCamelliaCtrParams.#ctor(System.UInt64,System.Byte[])">
<summary>
Initializes a new instance of the CkCamelliaCtrParams class.
</summary>
<param name='counterBits'>The number of bits in the counter block (cb) that shall be incremented</param>
<param name='cb'>Specifies the counter block (16 bytes)</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkCamelliaCtrParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkCcmParams">
<summary>
Parameters for the CKM_AES_CCM mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkCcmParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkCcmParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkCcmParams.#ctor(System.UInt64,System.Byte[],System.Byte[],System.UInt64)">
<summary>
Initializes a new instance of the CkCcmParams class.
</summary>
<param name="dataLen">Length of the data</param>
<param name="nonce">Nonce</param>
<param name="aad">Additional authentication data</param>
<param name="macLen">Length of the MAC (output following cipher text) in bytes</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkCcmParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkCcmParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkCcmParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkCcmParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkCmsSigParams">
<summary>
Parameters for the CKM_CMS_SIG mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkCmsSigParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkCmsSigParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkCmsSigParams.#ctor(Net.Pkcs11Interop.HighLevelAPI80.ObjectHandle,System.Nullable{System.UInt64},System.Nullable{System.UInt64},System.String,System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkCmsSigParams class.
</summary>
<param name='certificateHandle'>Object handle for a certificate associated with the signing key</param>
<param name='signingMechanism'>Mechanism to use when signing a constructed CMS SignedAttributes value</param>
<param name='digestMechanism'>Mechanism to use when digesting the data</param>
<param name='contentType'>String indicating complete MIME Content-type of message to be signed or null if the message is a MIME object</param>
<param name='requestedAttributes'>DER-encoded list of CMS Attributes the caller requests to be included in the signed attributes</param>
<param name='requiredAttributes'>DER-encoded list of CMS Attributes (with accompanying values) required to be included in the resulting signed attributes</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkCmsSigParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkCmsSigParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkCmsSigParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkCmsSigParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkDesCbcEncryptDataParams">
<summary>
Parameters for the CKM_DES_CBC_ENCRYPT_DATA and CKM_DES3_CBC_ENCRYPT_DATA mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkDesCbcEncryptDataParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkDesCbcEncryptDataParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkDesCbcEncryptDataParams.#ctor(System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkDesCbcEncryptDataParams class.
</summary>
<param name='iv'>IV value (8 bytes)</param>
<param name='data'>Data to encrypt</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkDesCbcEncryptDataParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkDesCbcEncryptDataParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkDesCbcEncryptDataParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkDesCbcEncryptDataParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkDsaParameterGenParam">
<summary>
Parameters for the CKM_DSA_PROBABLISTIC_PARAMETER_GEN, CKM_DSA_SHAWE_TAYLOR_PARAMETER_GEN a CKM_DSA_FIPS_G_GEN mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkDsaParameterGenParam._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkDsaParameterGenParam._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkDsaParameterGenParam.Seed">
<summary>
Seed value used to generate PQ and G
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkDsaParameterGenParam.#ctor(System.UInt64,System.Byte[],System.UInt64)">
<summary>
Initializes a new instance of the CkDsaParameterGenParam class
</summary>
<param name="hash">Mechanism value for the base hash used in PQG generation (CKM)</param>
<param name="seed">Seed value used to generate PQ and G</param>
<param name="index">Index value for generating G</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkDsaParameterGenParam.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkDsaParameterGenParam.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkDsaParameterGenParam.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkDsaParameterGenParam.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkEcdh1DeriveParams">
<summary>
Parameters for the CKM_ECDH1_DERIVE and CKM_ECDH1_COFACTOR_DERIVE key derivation mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkEcdh1DeriveParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkEcdh1DeriveParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkEcdh1DeriveParams.#ctor(System.UInt64,System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkEcdh1DeriveParams class.
</summary>
<param name='kdf'>Key derivation function used on the shared secret value (CKD)</param>
<param name='sharedData'>Some data shared between the two parties</param>
<param name='publicData'>Other party's EC public key value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkEcdh1DeriveParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkEcdh1DeriveParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkEcdh1DeriveParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkEcdh1DeriveParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkEcdh2DeriveParams">
<summary>
Parameters for the CKM_ECMQV_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkEcdh2DeriveParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkEcdh2DeriveParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkEcdh2DeriveParams.#ctor(System.UInt64,System.Byte[],System.Byte[],System.UInt64,Net.Pkcs11Interop.HighLevelAPI80.ObjectHandle,System.Byte[])">
<summary>
Initializes a new instance of the CkEcdh2DeriveParams class.
</summary>
<param name='kdf'>Key derivation function used on the shared secret value (CKD)</param>
<param name='sharedData'>Some data shared between the two parties</param>
<param name='publicData'>Other party's first EC public key value</param>
<param name='privateDataLen'>The length in bytes of the second EC private key</param>
<param name='privateData'>Key handle for second EC private key value</param>
<param name='publicData2'>Other party's second EC public key value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkEcdh2DeriveParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkEcdh2DeriveParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkEcdh2DeriveParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkEcdh2DeriveParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkEcdhAesKeyWrapParams">
<summary>
Parameters for the CKM_ECDH_AES_KEY_WRAP mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkEcdhAesKeyWrapParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkEcdhAesKeyWrapParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkEcdhAesKeyWrapParams.#ctor(System.UInt64,System.UInt64,System.Byte[])">
<summary>
Initializes a new instance of the CkEcdhAesKeyWrapParams class.
</summary>
<param name="aesKeyBits">Length of the temporary AES key in bits</param>
<param name="kdf">Key derivation function used on the shared secret value to generate AES key (CKD)</param>
<param name="sharedData">Data shared between the two parties</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkEcdhAesKeyWrapParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkEcdhAesKeyWrapParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkEcdhAesKeyWrapParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkEcdhAesKeyWrapParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkEcmqvDeriveParams">
<summary>
Parameters for the CKM_ECMQV_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkEcmqvDeriveParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkEcmqvDeriveParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkEcmqvDeriveParams.#ctor(System.UInt64,System.Byte[],System.Byte[],System.UInt64,Net.Pkcs11Interop.HighLevelAPI80.ObjectHandle,System.Byte[],Net.Pkcs11Interop.HighLevelAPI80.ObjectHandle)">
<summary>
Initializes a new instance of the CkEcmqvDeriveParams class.
</summary>>
<param name='kdf'>Key derivation function used on the shared secret value (CKD)</param>
<param name='sharedData'>Some data shared between the two parties</param>
<param name='publicData'>Other party's first EC public key value</param>
<param name='privateDataLen'>The length in bytes of the second EC private key</param>
<param name='privateData'>Key handle for second EC private key value</param>
<param name='publicData2'>Other party's second EC public key value</param>
<param name='publicKey'>Handle to the first party's ephemeral public key</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkEcmqvDeriveParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkEcmqvDeriveParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkEcmqvDeriveParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkEcmqvDeriveParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkExtractParams">
<summary>
Parameters for the CKM_EXTRACT_KEY_FROM_KEY mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkExtractParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkExtractParams.#ctor(System.UInt64)">
<summary>
Initializes a new instance of the CkExtractParams class.
</summary>
<param name='bit'>Specifies which bit of the base key should be used as the first bit of the derived key</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkExtractParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkGcmParams">
<summary>
Parameters for the CKM_AES_GCM mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkGcmParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkGcmParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkGcmParams.#ctor(System.Byte[],System.UInt64,System.Byte[],System.UInt64)">
<summary>
Initializes a new instance of the CkGcmParams class.
</summary>
<param name="iv">Initialization vector</param>
<param name="ivBits">Member is defined in PKCS#11 v2.40e1 headers but the description is not present in the specification</param>
<param name="aad">Additional authentication data</param>
<param name="tagBits">Length of authentication tag (output following cipher text) in bits</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkGcmParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkGcmParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkGcmParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkGcmParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkGostR3410DeriveParams">
<summary>
Parameters for the CKM_GOSTR3410_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkGostR3410DeriveParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkGostR3410DeriveParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkGostR3410DeriveParams.#ctor(System.UInt64,System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkGostR3410DeriveParams class.
</summary>
<param name="kdf">Additional key diversification algorithm (CKD)</param>
<param name="publicData">Data with public key of a receiver</param>
<param name="ukm">UKM data</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkGostR3410DeriveParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkGostR3410DeriveParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkGostR3410DeriveParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkGostR3410DeriveParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkGostR3410KeyWrapParams">
<summary>
Parameters for the CKM_GOSTR3410_KEY_WRAP mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkGostR3410KeyWrapParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkGostR3410KeyWrapParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkGostR3410KeyWrapParams.#ctor(System.Byte[],System.Byte[],System.UInt64)">
<summary>
Initializes a new instance of the CkGostR3410KeyWrapParams class.
</summary>
<param name="wrapOID">Data with DER-encoding of the object identifier indicating the data object type of GOST 28147-89</param>
<param name="ukm">Data with UKM</param>
<param name="key">Key handle of a sender for wrapping operation or key handle of a receiver for unwrapping operation</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkGostR3410KeyWrapParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkGostR3410KeyWrapParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkGostR3410KeyWrapParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkGostR3410KeyWrapParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkKeaDeriveParams">
<summary>
Parameters for the CKM_KEA_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkKeaDeriveParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkKeaDeriveParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkKeaDeriveParams.#ctor(System.Boolean,System.Byte[],System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkKeaDeriveParams class.
</summary>
<param name='isSender'>Option for generating the key (called a TEK). True if the sender (originator) generates the TEK, false if the recipient is regenerating the TEK.</param>
<param name='randomA'>Ra data</param>
<param name='randomB'>Rb data</param>
<param name='publicData'>Other party's KEA public key value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkKeaDeriveParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkKeaDeriveParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkKeaDeriveParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkKeaDeriveParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkKeyDerivationStringData">
<summary>
Parameters for the CKM_CONCATENATE_BASE_AND_DATA, CKM_CONCATENATE_DATA_AND_BASE and CKM_XOR_BASE_AND_DATA mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkKeyDerivationStringData._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkKeyDerivationStringData._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkKeyDerivationStringData.#ctor(System.Byte[])">
<summary>
Initializes a new instance of the CkKeyDerivationStringData class.
</summary>
<param name='data'>Byte string used as the input for derivation mechanism</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkKeyDerivationStringData.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkKeyDerivationStringData.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkKeyDerivationStringData.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkKeyDerivationStringData.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkKeyWrapSetOaepParams">
<summary>
Parameters for the CKM_KEY_WRAP_SET_OAEP mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkKeyWrapSetOaepParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkKeyWrapSetOaepParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkKeyWrapSetOaepParams.#ctor(System.Byte,System.Byte[])">
<summary>
Initializes a new instance of the CkKeyWrapSetOaepParams class.
</summary>
<param name='bc'>Block contents byte</param>
<param name='x'>Concatenation of hash of plaintext data (if present) and extra data (if present)</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkKeyWrapSetOaepParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkKeyWrapSetOaepParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkKeyWrapSetOaepParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkKeyWrapSetOaepParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkKipParams">
<summary>
Parameters for the CKM_KIP_DERIVE, CKM_KIP_WRAP and CKM_KIP_MAC mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkKipParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkKipParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkKipParams.#ctor(System.Nullable{System.UInt64},Net.Pkcs11Interop.HighLevelAPI80.ObjectHandle,System.Byte[])">
<summary>
Initializes a new instance of the CkKipParams class.
</summary>
<param name='mechanism'>Underlying cryptographic mechanism (CKM)</param>
<param name='key'>Handle to a key that will contribute to the entropy of the derived key (CKM_KIP_DERIVE) or will be used in the MAC operation (CKM_KIP_MAC)</param>
<param name='seed'>Input seed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkKipParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkKipParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkKipParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkKipParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkMacGeneralParams">
<summary>
Parameters for the general-length MACing mechanisms (DES, DES3, CAST, CAST3, CAST128 (CAST5), IDEA, CDMF and AES), the general length HMACing mechanisms (MD2, MD5, SHA-1, SHA-256, SHA-384, SHA-512, RIPEMD-128 and RIPEMD-160) and the two SSL 3.0 MACing mechanisms (MD5 and SHA-1)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkMacGeneralParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkMacGeneralParams.#ctor(System.UInt64)">
<summary>
Initializes a new instance of the CkMacGeneralParams class.
</summary>
<param name='macLength'>Length of the MAC produced, in bytes</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkMacGeneralParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkOtpParam">
<summary>
Type, value and length of an OTP parameter
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkOtpParam._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkOtpParam._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkOtpParam.Type">
<summary>
Parameter type
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkOtpParam.Value">
<summary>
Value of the parameter
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkOtpParam.#ctor(System.UInt64,System.Byte[])">
<summary>
Initializes a new instance of the CkOtpParam class.
</summary>
<param name='type'>Parameter type</param>
<param name='value'>Value of the parameter</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkOtpParam.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkOtpParam.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkOtpParam.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkOtpParam.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkOtpParams">
<summary>
Parameters for OTP mechanisms in a generic fashion
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkOtpParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkOtpParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkOtpParams.#ctor(System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkOtpParam})">
<summary>
Initializes a new instance of the CkOtpParams class.
</summary>
<param name='parameters'>List of OTP parameters</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkOtpParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkOtpParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkOtpParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkOtpParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkOtpSignatureInfo">
<summary>
Parameters returned by all OTP mechanisms in successful calls to Sign method
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkOtpSignatureInfo._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkOtpSignatureInfo._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkOtpSignatureInfo._paramsLeftInstance">
<summary>
Flag indicating whether high level list of OTP parameters left this instance
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkOtpSignatureInfo._params">
<summary>
List of OTP parameters
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkOtpSignatureInfo.Params">
<summary>
List of OTP parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkOtpSignatureInfo.#ctor(System.Byte[])">
<summary>
Initializes a new instance of the CkOtpSignatureInfo class.
</summary>
<param name='signature'>Signature value returned by all OTP mechanisms in successful calls to Sign method</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkOtpSignatureInfo.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkOtpSignatureInfo.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkOtpSignatureInfo.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkPbeParams">
<summary>
Parameters for the CKM_PBE mechanisms and the CKM_PBA_SHA1_WITH_SHA1_HMAC mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkPbeParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkPbeParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkPbeParams.#ctor(System.Byte[],System.Byte[],System.Byte[],System.UInt64)">
<summary>
Initializes a new instance of the CkPbeParams class.
</summary>
<param name='initVector'>8-byte initialization vector (IV), if an IV is required</param>
<param name='password'>Password to be used in the PBE key generation</param>
<param name='salt'>Salt to be used in the PBE key generation</param>
<param name='iteration'>Number of iterations required for the generation</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkPbeParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkPbeParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkPbeParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkPbeParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkPkcs5Pbkd2Params">
<summary>
Parameters for the CKM_PKCS5_PBKD2 mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkPkcs5Pbkd2Params._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkPkcs5Pbkd2Params._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkPkcs5Pbkd2Params.#ctor(System.UInt64,System.Byte[],System.UInt64,System.UInt64,System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkPkcs5Pbkd2Params class.
</summary>
<param name='saltSource'>Source of the salt value (CKZ)</param>
<param name='saltSourceData'>Data used as the input for the salt source</param>
<param name='iterations'>Number of iterations to perform when generating each block of random data</param>
<param name='prf'>Pseudo-random function to used to generate the key (CKP)</param>
<param name='prfData'>Data used as the input for PRF in addition to the salt value</param>
<param name='password'>Password to be used in the PBE key generation</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkPkcs5Pbkd2Params.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkPkcs5Pbkd2Params.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkPkcs5Pbkd2Params.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkPkcs5Pbkd2Params.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkPkcs5Pbkd2Params2">
<summary>
Parameters for the CKM_PKCS5_PBKD2 mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkPkcs5Pbkd2Params2._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkPkcs5Pbkd2Params2._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkPkcs5Pbkd2Params2.#ctor(System.UInt64,System.Byte[],System.UInt64,System.UInt64,System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkPkcs5Pbkd2Params2 class.
</summary>
<param name='saltSource'>Source of the salt value (CKZ)</param>
<param name='saltSourceData'>Data used as the input for the salt source</param>
<param name='iterations'>Number of iterations to perform when generating each block of random data</param>
<param name='prf'>Pseudo-random function to used to generate the key (CKP)</param>
<param name='prfData'>Data used as the input for PRF in addition to the salt value</param>
<param name='password'>Password to be used in the PBE key generation</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkPkcs5Pbkd2Params2.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkPkcs5Pbkd2Params2.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkPkcs5Pbkd2Params2.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkPkcs5Pbkd2Params2.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkRc2CbcParams">
<summary>
Parameters for the CKM_RC2_CBC and CKM_RC2_CBC_PAD mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkRc2CbcParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkRc2CbcParams.#ctor(System.UInt64,System.Byte[])">
<summary>
Initializes a new instance of the CkRc2CbcParams class.
</summary>
<param name='effectiveBits'>The effective number of bits in the RC2 search space</param>
<param name='iv'>The initialization vector (IV) for cipher block chaining mode</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkRc2CbcParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkRc2MacGeneralParams">
<summary>
Parameters for the CKM_RC2_MAC_GENERAL mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkRc2MacGeneralParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkRc2MacGeneralParams.#ctor(System.UInt64,System.UInt64)">
<summary>
Initializes a new instance of the CkRc2MacGeneralParams class.
</summary>
<param name='effectiveBits'>The effective number of bits in the RC2 search space</param>
<param name='macLength'>Length of the MAC produced, in bytes</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkRc2MacGeneralParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkRc2Params">
<summary>
Parameters for the CKM_RC2_ECB and CKM_RC2_MAC mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkRc2Params._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkRc2Params.#ctor(System.UInt64)">
<summary>
Initializes a new instance of the CkRc2Params class.
</summary>
<param name='effectiveBits'>Effective number of bits in the RC2 search space</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkRc2Params.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkRc5CbcParams">
<summary>
Parameters for the CKM_RC5_CBC and CKM_RC5_CBC_PAD mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkRc5CbcParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkRc5CbcParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkRc5CbcParams.#ctor(System.UInt64,System.UInt64,System.Byte[])">
<summary>
Initializes a new instance of the CkRc5CbcParams class.
</summary>
<param name='wordsize'>Wordsize of RC5 cipher in bytes</param>
<param name='rounds'>Number of rounds of RC5 encipherment</param>
<param name='iv'>Initialization vector (IV) for CBC encryption</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkRc5CbcParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkRc5CbcParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkRc5CbcParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkRc5CbcParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkRc5MacGeneralParams">
<summary>
Parameters for the CKM_RC5_MAC_GENERAL mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkRc5MacGeneralParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkRc5MacGeneralParams.#ctor(System.UInt64,System.UInt64,System.UInt64)">
<summary>
Initializes a new instance of the CkRc5MacGeneralParams class.
</summary>
<param name='wordsize'>Wordsize of RC5 cipher in bytes</param>
<param name='rounds'>Number of rounds of RC5 encipherment</param>
<param name='macLength'>Length of the MAC produced, in bytes</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkRc5MacGeneralParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkRc5Params">
<summary>
Parameters for the CKM_RC5_ECB and CKM_RC5_MAC mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkRc5Params._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkRc5Params.#ctor(System.UInt64,System.UInt64)">
<summary>
Initializes a new instance of the CkRc5Params class.
</summary>
<param name='wordsize'>Wordsize of RC5 cipher in bytes</param>
<param name='rounds'>Number of rounds of RC5 encipherment</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkRc5Params.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkRsaAesKeyWrapParams">
<summary>
Parameters for the CKM_RSA_AES_KEY_WRAP mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkRsaAesKeyWrapParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkRsaAesKeyWrapParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkRsaAesKeyWrapParams._oaepParams">
<summary>
Parameters of the temporary AES key wrapping
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkRsaAesKeyWrapParams.#ctor(System.UInt64,Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkRsaPkcsOaepParams)">
<summary>
Initializes a new instance of the CkAesCbcEncryptDataParams class.
</summary>
<param name='aesKeyBits'>Length of the temporary AES key in bits</param>
<param name='oaepParams'>Parameters of the temporary AES key wrapping</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkRsaAesKeyWrapParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkRsaAesKeyWrapParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkRsaAesKeyWrapParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkRsaAesKeyWrapParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkRsaPkcsOaepParams">
<summary>
Parameters for the CKM_RSA_PKCS_OAEP mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkRsaPkcsOaepParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkRsaPkcsOaepParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkRsaPkcsOaepParams.#ctor(System.UInt64,System.UInt64,System.UInt64,System.Byte[])">
<summary>
Initializes a new instance of the CkRsaPkcsOaepParams class.
</summary>
<param name='hashAlg'>Mechanism ID of the message digest algorithm used to calculate the digest of the encoding parameter (CKM)</param>
<param name='mgf'>Mask generation function to use on the encoded block (CKG)</param>
<param name='source'>Source of the encoding parameter (CKZ)</param>
<param name='sourceData'>Data used as the input for the encoding parameter source</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkRsaPkcsOaepParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkRsaPkcsOaepParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkRsaPkcsOaepParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkRsaPkcsOaepParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkRsaPkcsPssParams">
<summary>
Parameters for the CKM_RSA_PKCS_PSS mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkRsaPkcsPssParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkRsaPkcsPssParams.#ctor(System.UInt64,System.UInt64,System.UInt64)">
<summary>
Initializes a new instance of the CkRsaPkcsPssParams class.
</summary>
<param name='hashAlg'>Hash algorithm used in the PSS encoding (CKM)</param>
<param name='mgf'>Mask generation function to use on the encoded block (CKG)</param>
<param name='len'>Length, in bytes, of the salt value used in the PSS encoding</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkRsaPkcsPssParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSeedCbcEncryptDataParams">
<summary>
Parameters for the CKM_SEED_CBC_ENCRYPT_DATA mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSeedCbcEncryptDataParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSeedCbcEncryptDataParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSeedCbcEncryptDataParams.#ctor(System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkSeedCbcEncryptDataParams class.
</summary>
<param name='iv'>IV value (16 bytes)</param>
<param name='data'>Data value part that must be a multiple of 16 bytes long</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSeedCbcEncryptDataParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSeedCbcEncryptDataParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSeedCbcEncryptDataParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSeedCbcEncryptDataParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSkipjackPrivateWrapParams">
<summary>
Parameters for the CKM_SKIPJACK_PRIVATE_WRAP mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSkipjackPrivateWrapParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSkipjackPrivateWrapParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSkipjackPrivateWrapParams.#ctor(System.Byte[],System.Byte[],System.Byte[],System.Byte[],System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkSkipjackPrivateWrapParams class.
</summary>
<param name='password'>User-supplied password</param>
<param name='publicData'>Other party's key exchange public key value</param>
<param name='randomA'>Ra data</param>
<param name='primeP'>Prime, p, value</param>
<param name='baseG'>Base, g, value</param>
<param name='subprimeQ'>Subprime, q, value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSkipjackPrivateWrapParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSkipjackPrivateWrapParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSkipjackPrivateWrapParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSkipjackPrivateWrapParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSkipjackRelayxParams">
<summary>
Parameters for the CKM_SKIPJACK_RELAYX mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSkipjackRelayxParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSkipjackRelayxParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSkipjackRelayxParams.#ctor(System.Byte[],System.Byte[],System.Byte[],System.Byte[],System.Byte[],System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkSkipjackRelayxParams class.
</summary>
<param name='oldWrappedX'>Old wrapper key</param>
<param name='oldPassword'>Old user-supplied password</param>
<param name='oldPublicData'>Old key exchange public key value</param>
<param name='oldRandomA'>Old Ra data</param>
<param name='newPassword'>New user-supplied password</param>
<param name='newPublicData'>New key exchange public key value</param>
<param name='newRandomA'>New Ra data</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSkipjackRelayxParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSkipjackRelayxParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSkipjackRelayxParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSkipjackRelayxParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSsl3KeyMatOut">
<summary>
Resulting key handles and initialization vectors after performing a DeriveKey method with the CKM_SSL3_KEY_AND_MAC_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSsl3KeyMatOut._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSsl3KeyMatOut._lowLevelStruct">
<summary>
Low level structure
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSsl3KeyMatOut.ClientMacSecret">
<summary>
Key handle for the resulting Client MAC Secret key
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSsl3KeyMatOut.ServerMacSecret">
<summary>
Key handle for the resulting Server MAC Secret key
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSsl3KeyMatOut.ClientKey">
<summary>
Key handle for the resulting Client Secret key
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSsl3KeyMatOut.ServerKey">
<summary>
Key handle for the resulting Server Secret key
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSsl3KeyMatOut.IVClient">
<summary>
Initialization vector (IV) created for the client
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSsl3KeyMatOut.IVServer">
<summary>
Initialization vector (IV) created for the server
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSsl3KeyMatOut._ivLength">
<summary>
The length of initialization vectors
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSsl3KeyMatOut.#ctor(System.UInt64)">
<summary>
Initializes a new instance of the CkSsl3KeyMatOut class.
</summary>
<param name='ivLength'>Length of initialization vectors or 0 if IVs are not required</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSsl3KeyMatOut.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSsl3KeyMatOut.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSsl3KeyMatOut.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSsl3KeyMatParams">
<summary>
Parameters for the CKM_SSL3_KEY_AND_MAC_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSsl3KeyMatParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSsl3KeyMatParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSsl3KeyMatParams._returnedKeyMaterialLeftInstance">
<summary>
Flag indicating whether object with returned key material has left this instance
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSsl3KeyMatParams._returnedKeyMaterial">
<summary>
Resulting key handles and initialization vectors after performing a DeriveKey method
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSsl3KeyMatParams.ReturnedKeyMaterial">
<summary>
Resulting key handles and initialization vectors after performing a DeriveKey method
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSsl3KeyMatParams._randomInfo">
<summary>
Client's and server's random data information
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSsl3KeyMatParams.#ctor(System.UInt64,System.UInt64,System.UInt64,System.Boolean,Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSsl3RandomData)">
<summary>
Initializes a new instance of the CkSsl3KeyMatParams class.
</summary>
<param name='macSizeInBits'>The length (in bits) of the MACing keys agreed upon during the protocol handshake phase</param>
<param name='keySizeInBits'>The length (in bits) of the secret keys agreed upon during the protocol handshake phase</param>
<param name='ivSizeInBits'>The length (in bits) of the IV agreed upon during the protocol handshake phase or if no IV is required, the length should be set to 0</param>
<param name='isExport'>Flag indicating whether the keys have to be derived for an export version of the protocol</param>
<param name='randomInfo'>Client's and server's random data information</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSsl3KeyMatParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSsl3KeyMatParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSsl3KeyMatParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSsl3KeyMatParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSsl3MasterKeyDeriveParams">
<summary>
Parameters for the CKM_SSL3_MASTER_KEY_DERIVE and CKM_SSL3_MASTER_KEY_DERIVE_DH mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSsl3MasterKeyDeriveParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSsl3MasterKeyDeriveParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSsl3MasterKeyDeriveParams.Version">
<summary>
SSL protocol version information
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSsl3MasterKeyDeriveParams._randomInfo">
<summary>
Client's and server's random data information
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSsl3MasterKeyDeriveParams.#ctor(Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSsl3RandomData,System.Boolean)">
<summary>
Initializes a new instance of the CkSsl3MasterKeyDeriveParams class.
</summary>
<param name='randomInfo'>Client's and server's random data information</param>
<param name='dh'>Set to false for CKM_SSL3_MASTER_KEY_DERIVE mechanism and to true for CKM_SSL3_MASTER_KEY_DERIVE_DH mechanism</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSsl3MasterKeyDeriveParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSsl3MasterKeyDeriveParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSsl3MasterKeyDeriveParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSsl3MasterKeyDeriveParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSsl3RandomData">
<summary>
Information about the random data of a client and a server in an SSL context
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSsl3RandomData._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSsl3RandomData._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSsl3RandomData.#ctor(System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkSsl3RandomData class.
</summary>
<param name='clientRandom'>Client's random data</param>
<param name='serverRandom'>Server's random data</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSsl3RandomData.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSsl3RandomData.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSsl3RandomData.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSsl3RandomData.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkTls12KeyMatParams">
<summary>
Parameters for the CKM_TLS12_KEY_AND_MAC_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkTls12KeyMatParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkTls12KeyMatParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkTls12KeyMatParams._returnedKeyMaterialLeftInstance">
<summary>
Flag indicating whether object with returned key material has left this instance
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkTls12KeyMatParams._returnedKeyMaterial">
<summary>
Resulting key handles and initialization vectors
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkTls12KeyMatParams.ReturnedKeyMaterial">
<summary>
Resulting key handles and initialization vectors
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkTls12KeyMatParams._randomInfo">
<summary>
Client's and server's random data information
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkTls12KeyMatParams.#ctor(System.UInt64,System.UInt64,System.UInt64,System.Boolean,Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSsl3RandomData,System.UInt64)">
<summary>
Initializes a new instance of the CkTls12KeyMatParams class.
</summary>
<param name="macSizeInBits">The length (in bits) of the MACing keys agreed upon during the protocol handshake phase</param>
<param name="keySizeInBits">The length (in bits) of the secret keys agreed upon during the protocol handshake phase</param>
<param name="ivSizeInBits">The length (in bits) of the IV agreed upon during the protocol handshake phase</param>
<param name="isExport">Flag which must be set to false because export cipher suites must not be used in TLS 1.1 and later</param>
<param name="randomInfo">Client's and server's random data information</param>
<param name="prfHashMechanism">Base hash used in the underlying TLS1.2 PRF operation used to derive the master key (CKM)</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkTls12KeyMatParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkTls12KeyMatParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkTls12KeyMatParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkTls12KeyMatParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkTls12MasterKeyDeriveParams">
<summary>
Parameters for the CKM_TLS12_MASTER_KEY_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkTls12MasterKeyDeriveParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkTls12MasterKeyDeriveParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkTls12MasterKeyDeriveParams.Version">
<summary>
SSL protocol version information
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkTls12MasterKeyDeriveParams._randomInfo">
<summary>
Client's and server's random data information
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkTls12MasterKeyDeriveParams.#ctor(Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSsl3RandomData,System.UInt64)">
<summary>
Initializes a new instance of the CkTls12MasterKeyDeriveParams class.
</summary>
<param name="randomInfo">Client's and server's random data information</param>
<param name="prfHashMechanism">Base hash used in the underlying TLS 1.2 PRF operation used to derive the master key (CKM)</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkTls12MasterKeyDeriveParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkTls12MasterKeyDeriveParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkTls12MasterKeyDeriveParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkTls12MasterKeyDeriveParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkTlsKdfParams">
<summary>
Parameters for the CKM_TLS_KDF mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkTlsKdfParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkTlsKdfParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkTlsKdfParams._randomInfo">
<summary>
Client's and server's random data information
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkTlsKdfParams.#ctor(System.UInt64,System.Byte[],Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSsl3RandomData,System.Byte[])">
<summary>
Initializes a new instance of the CkTlsKdfParams class.
</summary>
<param name="prfMechanism">Hash mechanism used in the TLS 1.2 PRF construct or CKM_TLS_PRF to use with the TLS 1.0 and 1.1 PRF construct (CKM)</param>
<param name="label">Label for this key derivation</param>
<param name="randomInfo">Random data for the key derivation</param>
<param name="contextData">Context data for this key derivation</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkTlsKdfParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkTlsKdfParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkTlsKdfParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkTlsKdfParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkTlsMacParams">
<summary>
Parameters for the CKM_TLS_MAC mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkTlsMacParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkTlsMacParams.#ctor(System.UInt64,System.UInt64,System.UInt64)">
<summary>
Initializes a new instance of the CkTlsMacParams class.
</summary>
<param name="prfHashMechanism">Hash mechanism used in the TLS12 PRF construct or CKM_TLS_PRF to use with the TLS 1.0 and 1.1 PRF construct (CKM)</param>
<param name="macLength">Length of the MAC tag required or offered</param>
<param name="serverOrClient">Should be set to "1" for "server finished" label or to "2" for "client finished" label</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkTlsMacParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkTlsPrfParams">
<summary>
Parameters for the CKM_TLS_PRF mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkTlsPrfParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkTlsPrfParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkTlsPrfParams.Output">
<summary>
Output of the operation
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkTlsPrfParams.#ctor(System.Byte[],System.Byte[],System.UInt64)">
<summary>
Initializes a new instance of the CkTlsPrfParams class.
</summary>
<param name='seed'>Input seed</param>
<param name='label'>Identifying label</param>
<param name='outputLen'>Length in bytes that the output to be created shall have</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkTlsPrfParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkTlsPrfParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkTlsPrfParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkTlsPrfParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkVersion">
<summary>
Parameters for the CKM_SSL3_PRE_MASTER_KEY_GEN mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkVersion._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkVersion.Major">
<summary>
Major version number (the integer portion of the version)
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkVersion.Minor">
<summary>
Minor version number (the hundredths portion of the version)
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkVersion.#ctor(System.Byte,System.Byte)">
<summary>
Initializes a new instance of the CkVersion class.
</summary>
<param name='major'>Major version number (the integer portion of the version)</param>
<param name='minor'>Minor version number (the hundredths portion of the version)</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkVersion.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkVersion.ToString">
<summary>
Returns a string that represents the current CkVersion object.
</summary>
<returns>String that represents the current CkVersion object.</returns>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkWtlsKeyMatOut">
<summary>
Resulting key handles and initialization vectors after performing a DeriveKey method with the CKM_WTLS_SERVER_KEY_AND_MAC_DERIVE or with the CKM_WTLS_CLIENT_KEY_AND_MAC_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkWtlsKeyMatOut._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkWtlsKeyMatOut._lowLevelStruct">
<summary>
Low level structure
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkWtlsKeyMatOut.MacSecret">
<summary>
Key handle for the resulting MAC secret key
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkWtlsKeyMatOut.Key">
<summary>
Key handle for the resulting Secret key
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkWtlsKeyMatOut.IV">
<summary>
Initialization vector (IV)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkWtlsKeyMatOut._ivLength">
<summary>
The length of initialization vector
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkWtlsKeyMatOut.#ctor(System.UInt64)">
<summary>
Initializes a new instance of the CkWtlsKeyMatOut class.
</summary>
<param name='ivLength'>Length of initialization vector or 0 if IV is not required</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkWtlsKeyMatOut.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkWtlsKeyMatOut.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkWtlsKeyMatOut.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkWtlsKeyMatParams">
<summary>
Parameters for the CKM_WTLS_SERVER_KEY_AND_MAC_DERIVE and the CKM_WTLS_CLIENT_KEY_AND_MAC_DERIVE mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkWtlsKeyMatParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkWtlsKeyMatParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkWtlsKeyMatParams._returnedKeyMaterialLeftInstance">
<summary>
Flag indicating whether object with returned key material has left this instance
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkWtlsKeyMatParams._returnedKeyMaterial">
<summary>
Resulting key handles and initialization vector after performing a DeriveKey method
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkWtlsKeyMatParams.ReturnedKeyMaterial">
<summary>
Resulting key handles and initialization vector after performing a DeriveKey method
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkWtlsKeyMatParams._randomInfo">
<summary>
Client's and server's random data information
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkWtlsKeyMatParams.#ctor(System.UInt64,System.UInt64,System.UInt64,System.UInt64,System.UInt64,System.Boolean,Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkWtlsRandomData)">
<summary>
Initializes a new instance of the CkWtlsKeyMatParams class.
</summary>
<param name='digestMechanism'>The digest mechanism to be used (CKM)</param>
<param name='macSizeInBits'>The length (in bits) of the MACing key agreed upon during the protocol handshake phase</param>
<param name='keySizeInBits'>The length (in bits) of the secret key agreed upon during the handshake phase</param>
<param name='ivSizeInBits'>The length (in bits) of the IV agreed upon during the handshake phase or if no IV is required, the length should be set to 0</param>
<param name='sequenceNumber'>The current sequence number used for records sent by the client and server respectively</param>
<param name='isExport'>Flag indicating whether the keys have to be derived for an export version of the protocol</param>
<param name='randomInfo'>Client's and server's random data information</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkWtlsKeyMatParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkWtlsKeyMatParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkWtlsKeyMatParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkWtlsKeyMatParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkWtlsMasterKeyDeriveParams">
<summary>
Parameters for the CKM_WTLS_MASTER_KEY_DERIVE and CKM_WTLS_MASTER_KEY_DERIVE_DH_ECC mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkWtlsMasterKeyDeriveParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkWtlsMasterKeyDeriveParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkWtlsMasterKeyDeriveParams.Version">
<summary>
WTLS protocol version information
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkWtlsMasterKeyDeriveParams._randomInfo">
<summary>
Client's and server's random data information
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkWtlsMasterKeyDeriveParams.#ctor(System.UInt64,Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkWtlsRandomData,System.Boolean)">
<summary>
Initializes a new instance of the CkWtlsMasterKeyDeriveParams class.
</summary>
<param name='digestMechanism'>Digest mechanism to be used (CKM)</param>
<param name='randomInfo'>Client's and server's random data information</param>
<param name='dh'>Set to false for CKM_WTLS_MASTER_KEY_DERIVE mechanism and to true for CKM_WTLS_MASTER_KEY_DERIVE_DH_ECC mechanism</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkWtlsMasterKeyDeriveParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkWtlsMasterKeyDeriveParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkWtlsMasterKeyDeriveParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkWtlsMasterKeyDeriveParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkWtlsPrfParams">
<summary>
Parameters for the CKM_WTLS_PRF mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkWtlsPrfParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkWtlsPrfParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkWtlsPrfParams.Output">
<summary>
Output of the operation
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkWtlsPrfParams.#ctor(System.UInt64,System.Byte[],System.Byte[],System.UInt64)">
<summary>
Initializes a new instance of the CkWtlsPrfParams class.
</summary>
<param name='digestMechanism'>Digest mechanism to be used (CKM)</param>
<param name='seed'>Input seed</param>
<param name='label'>Identifying label</param>
<param name='outputLen'>Length in bytes that the output to be created shall have</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkWtlsPrfParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkWtlsPrfParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkWtlsPrfParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkWtlsPrfParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkWtlsRandomData">
<summary>
Information about the random data of a client and a server in a WTLS context
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkWtlsRandomData._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkWtlsRandomData._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkWtlsRandomData.#ctor(System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkWtlsRandomData class.
</summary>
<param name='clientRandom'>Client's random data</param>
<param name='serverRandom'>Server's random data</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkWtlsRandomData.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkWtlsRandomData.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkWtlsRandomData.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkWtlsRandomData.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkX942Dh1DeriveParams">
<summary>
Parameters for the CKM_X9_42_DH_DERIVE key derivation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkX942Dh1DeriveParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkX942Dh1DeriveParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkX942Dh1DeriveParams.#ctor(System.UInt64,System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkX942Dh1DeriveParams class.
</summary>
<param name='kdf'>Key derivation function used on the shared secret value (CKD)</param>
<param name='otherInfo'>Some data shared between the two parties</param>
<param name='publicData'>Other party's X9.42 Diffie-Hellman public key value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkX942Dh1DeriveParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkX942Dh1DeriveParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkX942Dh1DeriveParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkX942Dh1DeriveParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkX942Dh2DeriveParams">
<summary>
Parameters for the CKM_X9_42_DH_HYBRID_DERIVE and CKM_X9_42_MQV_DERIVE key derivation mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkX942Dh2DeriveParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkX942Dh2DeriveParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkX942Dh2DeriveParams.#ctor(System.UInt64,System.Byte[],System.Byte[],System.UInt64,Net.Pkcs11Interop.HighLevelAPI80.ObjectHandle,System.Byte[])">
<summary>
Initializes a new instance of the CkX942Dh2DeriveParams class.
</summary>
<param name='kdf'>Key derivation function used on the shared secret value (CKD)</param>
<param name='otherInfo'>Some data shared between the two parties</param>
<param name='publicData'>Other party's first X9.42 Diffie-Hellman public key value</param>
<param name='privateDataLen'>The length in bytes of the second X9.42 Diffie-Hellman private key</param>
<param name='privateData'>Key handle for second X9.42 Diffie-Hellman private key value</param>
<param name='publicData2'>Other party's second X9.42 Diffie-Hellman public key value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkX942Dh2DeriveParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkX942Dh2DeriveParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkX942Dh2DeriveParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkX942Dh2DeriveParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkX942MqvDeriveParams">
<summary>
Parameters for the CKM_X9_42_MQV_DERIVE key derivation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkX942MqvDeriveParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkX942MqvDeriveParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkX942MqvDeriveParams.#ctor(System.UInt64,System.Byte[],System.Byte[],System.UInt64,Net.Pkcs11Interop.HighLevelAPI80.ObjectHandle,System.Byte[],Net.Pkcs11Interop.HighLevelAPI80.ObjectHandle)">
<summary>
Initializes a new instance of the CkX942MqvDeriveParams class.
</summary>>
<param name='kdf'>Key derivation function used on the shared secret value (CKD)</param>
<param name='otherInfo'>Some data shared between the two parties</param>
<param name='publicData'>Other party's first X9.42 Diffie-Hellman public key value</param>
<param name='privateDataLen'>The length in bytes of the second X9.42 Diffie-Hellman private key</param>
<param name='privateData'>Key handle for second X9.42 Diffie-Hellman private key value</param>
<param name='publicData2'>Other party's second X9.42 Diffie-Hellman public key value</param>
<param name='publicKey'>Handle to the first party's ephemeral public key</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkX942MqvDeriveParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkX942MqvDeriveParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkX942MqvDeriveParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkX942MqvDeriveParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.ObjectAttribute">
<summary>
Attribute of cryptoki object (CK_ATTRIBUTE alternative)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.ObjectAttribute._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.ObjectAttribute._ckAttribute">
<summary>
Low level attribute structure
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.ObjectAttribute.CkAttribute">
<summary>
Low level attribute structure
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.ObjectAttribute.Type">
<summary>
Attribute type
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.ObjectAttribute.CannotBeRead">
<summary>
Flag indicating whether attribute value cannot be read either because object is sensitive or unextractable or because specified attribute for the object is invalid.
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.ObjectAttribute.#ctor(Net.Pkcs11Interop.LowLevelAPI80.CK_ATTRIBUTE)">
<summary>
Creates attribute defined by low level CK_ATTRIBUTE structure
</summary>
<param name="attribute">CK_ATTRIBUTE structure</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.ObjectAttribute.#ctor(System.UInt64)">
<summary>
Creates attribute of given type with no value
</summary>
<param name="type">Attribute type</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.ObjectAttribute.#ctor(Net.Pkcs11Interop.Common.CKA)">
<summary>
Creates attribute of given type with no value
</summary>
<param name="type">Attribute type</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.ObjectAttribute.#ctor(System.UInt64,System.UInt64)">
<summary>
Creates attribute of given type with ulong value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.ObjectAttribute.#ctor(Net.Pkcs11Interop.Common.CKA,System.UInt64)">
<summary>
Creates attribute of given type with ulong value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.ObjectAttribute.#ctor(Net.Pkcs11Interop.Common.CKA,Net.Pkcs11Interop.Common.CKC)">
<summary>
Creates attribute of given type with CKC value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.ObjectAttribute.#ctor(Net.Pkcs11Interop.Common.CKA,Net.Pkcs11Interop.Common.CKK)">
<summary>
Creates attribute of given type with CKK value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.ObjectAttribute.#ctor(Net.Pkcs11Interop.Common.CKA,Net.Pkcs11Interop.Common.CKO)">
<summary>
Creates attribute of given type with CKO value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.ObjectAttribute.GetValueAsUlong">
<summary>
Reads value of attribute and returns it as ulong
</summary>
<returns>Value of attribute</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.ObjectAttribute.#ctor(System.UInt64,System.Boolean)">
<summary>
Creates attribute of given type with bool value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.ObjectAttribute.#ctor(Net.Pkcs11Interop.Common.CKA,System.Boolean)">
<summary>
Creates attribute of given type with bool value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.ObjectAttribute.GetValueAsBool">
<summary>
Reads value of attribute and returns it as bool
</summary>
<returns>Value of attribute</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.ObjectAttribute.#ctor(System.UInt64,System.String)">
<summary>
Creates attribute of given type with string value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.ObjectAttribute.#ctor(Net.Pkcs11Interop.Common.CKA,System.String)">
<summary>
Creates attribute of given type with string value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.ObjectAttribute.GetValueAsString">
<summary>
Reads value of attribute and returns it as string
</summary>
<returns>Value of attribute</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.ObjectAttribute.#ctor(System.UInt64,System.Byte[])">
<summary>
Creates attribute of given type with byte array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.ObjectAttribute.#ctor(Net.Pkcs11Interop.Common.CKA,System.Byte[])">
<summary>
Creates attribute of given type with byte array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.ObjectAttribute.GetValueAsByteArray">
<summary>
Reads value of attribute and returns it as byte array
</summary>
<returns>Value of attribute</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.ObjectAttribute.#ctor(System.UInt64,System.DateTime)">
<summary>
Creates attribute of given type with DateTime (CK_DATE) value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.ObjectAttribute.#ctor(Net.Pkcs11Interop.Common.CKA,System.DateTime)">
<summary>
Creates attribute of given type with DateTime (CK_DATE) value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.ObjectAttribute.GetValueAsDateTime">
<summary>
Reads value of attribute and returns it as DateTime
</summary>
<returns>Value of attribute</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.ObjectAttribute.#ctor(System.UInt64,System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI80.ObjectAttribute})">
<summary>
Creates attribute of given type with attribute array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.ObjectAttribute.#ctor(Net.Pkcs11Interop.Common.CKA,System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI80.ObjectAttribute})">
<summary>
Creates attribute of given type with attribute array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.ObjectAttribute.GetValueAsObjectAttributeList">
<summary>
Reads value of attribute and returns it as attribute array
</summary>
<returns>Value of attribute</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.ObjectAttribute.#ctor(System.UInt64,System.Collections.Generic.List{System.UInt64})">
<summary>
Creates attribute of given type with ulong array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.ObjectAttribute.#ctor(Net.Pkcs11Interop.Common.CKA,System.Collections.Generic.List{System.UInt64})">
<summary>
Creates attribute of given type with ulong array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.ObjectAttribute.GetValueAsUlongList">
<summary>
Reads value of attribute and returns it as list of ulongs
</summary>
<returns>Value of attribute</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.ObjectAttribute.#ctor(System.UInt64,System.Collections.Generic.List{Net.Pkcs11Interop.Common.CKM})">
<summary>
Creates attribute of given type with mechanism array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.ObjectAttribute.#ctor(Net.Pkcs11Interop.Common.CKA,System.Collections.Generic.List{Net.Pkcs11Interop.Common.CKM})">
<summary>
Creates attribute of given type with mechanism array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.ObjectAttribute.GetValueAsCkmList">
<summary>
Reads value of attribute and returns it as list of mechanisms
</summary>
<returns>Value of attribute</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.ObjectAttribute.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.ObjectAttribute.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.ObjectAttribute.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.ObjectHandle">
<summary>
Token-specific identifier for an object
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.ObjectHandle._objectId">
<summary>
PKCS#11 handle of object
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.ObjectHandle.ObjectId">
<summary>
PKCS#11 handle of object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.ObjectHandle.#ctor">
<summary>
Initializes new instance of ObjectHandle class with ObjectId set to CK_INVALID_HANDLE
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.ObjectHandle.#ctor(System.UInt64)">
<summary>
Initializes new instance of ObjectHandle class
</summary>
<param name="objectId">PKCS#11 handle of object</param>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.Pkcs11">
<summary>
High level PKCS#11 wrapper
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.Pkcs11._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.Pkcs11.Disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.Pkcs11._p11">
<summary>
Low level PKCS#11 wrapper
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.Pkcs11.LowLevelPkcs11">
<summary>
Low level PKCS#11 wrapper. Use with caution!
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Pkcs11.#ctor(System.String,Net.Pkcs11Interop.Common.AppType)">
<summary>
Loads and initializes PCKS#11 library
</summary>
<param name="libraryPath">Library name or path</param>
<param name="appType">Type of application that will be using PKCS#11 library</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Pkcs11.#ctor(System.String,Net.Pkcs11Interop.Common.AppType,Net.Pkcs11Interop.Common.InitType)">
<summary>
Loads and initializes PCKS#11 library
</summary>
<param name="libraryPath">Library name or path</param>
<param name="appType">Type of application that will be using PKCS#11 library</param>
<param name="initType">Source of PKCS#11 function pointers</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Pkcs11.GetInfo">
<summary>
Gets general information about loaded PKCS#11 library
</summary>
<returns>General information about loaded PKCS#11 library</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Pkcs11.GetSlotList(Net.Pkcs11Interop.Common.SlotsType)">
<summary>
Obtains a list of slots in the system
</summary>
<param name="slotsType">Type of slots to be obtained</param>
<returns>List of available slots</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Pkcs11.WaitForSlotEvent(Net.Pkcs11Interop.Common.WaitType,System.Boolean@,System.UInt64@)">
<summary>
Waits for a slot event, such as token insertion or token removal, to occur
</summary>
<param name="waitType">Type of waiting for a slot event</param>
<param name="eventOccured">Flag indicating whether event occured</param>
<param name="slotId">PKCS#11 handle of slot that the event occurred in</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Pkcs11.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Pkcs11.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Pkcs11.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.Pkcs11UriUtils">
<summary>
Utility class connecting PKCS#11 URI and Pkcs11Interop types
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Pkcs11UriUtils.Matches(Net.Pkcs11Interop.Common.Pkcs11Uri,Net.Pkcs11Interop.HighLevelAPI80.LibraryInfo)">
<summary>
Checks whether PKCS#11 library information matches PKCS#11 URI
</summary>
<param name="pkcs11Uri">PKCS#11 URI</param>
<param name="libraryInfo">PKCS#11 library information</param>
<returns>True if PKCS#11 library information matches PKCS#11 URI</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Pkcs11UriUtils.Matches(Net.Pkcs11Interop.Common.Pkcs11Uri,Net.Pkcs11Interop.HighLevelAPI80.SlotInfo)">
<summary>
Checks whether slot information matches PKCS#11 URI
</summary>
<param name="pkcs11Uri">PKCS#11 URI</param>
<param name="slotInfo">Slot information</param>
<returns>True if slot information matches PKCS#11 URI</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Pkcs11UriUtils.Matches(Net.Pkcs11Interop.Common.Pkcs11Uri,Net.Pkcs11Interop.HighLevelAPI80.TokenInfo)">
<summary>
Checks whether token information matches PKCS#11 URI
</summary>
<param name="pkcs11Uri">PKCS#11 URI</param>
<param name="tokenInfo">Token information</param>
<returns>True if token information matches PKCS#11 URI</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Pkcs11UriUtils.Matches(Net.Pkcs11Interop.Common.Pkcs11Uri,System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI80.ObjectAttribute})">
<summary>
Checks whether object attributes match PKCS#11 URI
</summary>
<param name="pkcs11Uri">PKCS#11 URI</param>
<param name="objectAttributes">Object attributes</param>
<returns>True if object attributes match PKCS#11 URI</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Pkcs11UriUtils.GetMatchingSlotList(Net.Pkcs11Interop.Common.Pkcs11Uri,Net.Pkcs11Interop.HighLevelAPI80.Pkcs11,System.Boolean)">
<summary>
Obtains a list of all PKCS#11 URI matching slots
</summary>
<param name="pkcs11Uri">PKCS#11 URI</param>
<param name="pkcs11">High level PKCS#11 wrapper</param>
<param name="tokenPresent">Flag indicating whether the list obtained includes only those slots with a token present (true), or all slots (false)</param>
<returns>List of slots matching PKCS#11 URI</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Pkcs11UriUtils.GetObjectAttributes(Net.Pkcs11Interop.Common.Pkcs11Uri,System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI80.ObjectAttribute}@)">
<summary>
Returns list of object attributes defined by PKCS#11 URI
</summary>
<param name="pkcs11Uri">PKCS#11 URI</param>
<param name="objectAttributes">List of object attributes defined by PKCS#11 URI</param>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.Session">
<summary>
Class representing a logical connection between an application and a token
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.Session._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.Session.Disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.Session._p11">
<summary>
Low level PKCS#11 wrapper
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.Session.LowLevelPkcs11">
<summary>
Low level PKCS#11 wrapper. Use with caution!
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.Session._sessionId">
<summary>
PKCS#11 handle of session
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.Session.SessionId">
<summary>
PKCS#11 handle of session
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.Session._closeWhenDisposed">
<summary>
Flag indicating whether session should be closed when object is disposed
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.Session.CloseWhenDisposed">
<summary>
Flag indicating whether session should be closed when object is disposed
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.#ctor(Net.Pkcs11Interop.LowLevelAPI80.Pkcs11,System.UInt64)">
<summary>
Initializes new instance of Session class
</summary>
<param name="pkcs11">Low level PKCS#11 wrapper</param>
<param name="sessionId">PKCS#11 handle of session</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.CloseSession">
<summary>
Closes a session between an application and a token
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.InitPin(System.String)">
<summary>
Initializes the normal user's PIN
</summary>
<param name="userPin">Pin value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.InitPin(System.Byte[])">
<summary>
Initializes the normal user's PIN
</summary>
<param name="userPin">Pin value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.SetPin(System.String,System.String)">
<summary>
Modifies the PIN of the user that is currently logged in, or the CKU_USER PIN if the session is not logged in.
</summary>
<param name="oldPin">Old PIN value</param>
<param name="newPin">New PIN value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.SetPin(System.Byte[],System.Byte[])">
<summary>
Modifies the PIN of the user that is currently logged in, or the CKU_USER PIN if the session is not logged in.
</summary>
<param name="oldPin">Old PIN value</param>
<param name="newPin">New PIN value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.GetSessionInfo">
<summary>
Obtains information about a session
</summary>
<returns>Information about a session</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.GetOperationState">
<summary>
Obtains a copy of the cryptographic operations state of a session encoded as an array of bytes
</summary>
<returns>Operations state of a session</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.SetOperationState(System.Byte[],Net.Pkcs11Interop.HighLevelAPI80.ObjectHandle,Net.Pkcs11Interop.HighLevelAPI80.ObjectHandle)">
<summary>
Restores the cryptographic operations state of a session from an array of bytes obtained with GetOperationState
</summary>
<param name="state">Array of bytes obtained with GetOperationState</param>
<param name="encryptionKey">CK_INVALID_HANDLE or handle to the key which will be used for an ongoing encryption or decryption operation in the restored session</param>
<param name="authenticationKey">CK_INVALID_HANDLE or handle to the key which will be used for an ongoing signature, MACing, or verification operation in the restored session</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.Login(Net.Pkcs11Interop.Common.CKU,System.String)">
<summary>
Logs a user into a token
</summary>
<param name="userType">Type of user</param>
<param name="pin">Pin of user</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.Login(Net.Pkcs11Interop.Common.CKU,System.Byte[])">
<summary>
Logs a user into a token
</summary>
<param name="userType">Type of user</param>
<param name="pin">Pin of user</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.Logout">
<summary>
Logs a user out from a token
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.CreateObject(System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI80.ObjectAttribute})">
<summary>
Creates a new object
</summary>
<param name="attributes">Object attributes</param>
<returns>Handle of created object</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.CopyObject(Net.Pkcs11Interop.HighLevelAPI80.ObjectHandle,System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI80.ObjectAttribute})">
<summary>
Copies an object, creating a new object for the copy
</summary>
<param name="objectHandle">Handle of object to be copied</param>
<param name="attributes">New values for any attributes of the object that can ordinarily be modified</param>
<returns>Handle of copied object</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.DestroyObject(Net.Pkcs11Interop.HighLevelAPI80.ObjectHandle)">
<summary>
Destroys an object
</summary>
<param name="objectHandle">Handle of object to be destroyed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.GetObjectSize(Net.Pkcs11Interop.HighLevelAPI80.ObjectHandle)">
<summary>
Gets the size of an object in bytes.
</summary>
<param name="objectHandle">Handle of object</param>
<returns>Size of an object in bytes</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.GetAttributeValue(Net.Pkcs11Interop.HighLevelAPI80.ObjectHandle,System.Collections.Generic.List{Net.Pkcs11Interop.Common.CKA})">
<summary>
Obtains the value of one or more attributes of an object
</summary>
<param name="objectHandle">Handle of object whose attributes should be read</param>
<param name="attributes">List of attributes that should be read</param>
<returns>Object attributes</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.GetAttributeValue(Net.Pkcs11Interop.HighLevelAPI80.ObjectHandle,System.Collections.Generic.List{System.UInt64})">
<summary>
Obtains the value of one or more attributes of an object
</summary>
<param name="objectHandle">Handle of object whose attributes should be read</param>
<param name="attributes">List of attributes that should be read</param>
<returns>Object attributes</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.SetAttributeValue(Net.Pkcs11Interop.HighLevelAPI80.ObjectHandle,System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI80.ObjectAttribute})">
<summary>
Modifies the value of one or more attributes of an object
</summary>
<param name="objectHandle">Handle of object whose attributes should be modified</param>
<param name="attributes">List of attributes that should be modified</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.FindObjectsInit(System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI80.ObjectAttribute})">
<summary>
Initializes a search for token and session objects that match a attributes
</summary>
<param name="attributes">Attributes that should be matched</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.FindObjects(System.Int32)">
<summary>
Continues a search for token and session objects that match a template, obtaining additional object handles
</summary>
<param name="objectCount">Maximum number of object handles to be returned</param>
<returns>Found object handles</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.FindObjectsFinal">
<summary>
Terminates a search for token and session objects
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.FindAllObjects(System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI80.ObjectAttribute})">
<summary>
Searches for all token and session objects that match provided attributes
</summary>
<param name="attributes">Attributes that should be matched</param>
<returns>Handles of found objects</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.Encrypt(Net.Pkcs11Interop.HighLevelAPI80.Mechanism,Net.Pkcs11Interop.HighLevelAPI80.ObjectHandle,System.Byte[])">
<summary>
Encrypts single-part data
</summary>
<param name="mechanism">Encryption mechanism</param>
<param name="keyHandle">Handle of the encryption key</param>
<param name="data">Data to be encrypted</param>
<returns>Encrypted data</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.Encrypt(Net.Pkcs11Interop.HighLevelAPI80.Mechanism,Net.Pkcs11Interop.HighLevelAPI80.ObjectHandle,System.IO.Stream,System.IO.Stream)">
<summary>
Encrypts multi-part data
</summary>
<param name="mechanism">Encryption mechanism</param>
<param name="keyHandle">Handle of the encryption key</param>
<param name="inputStream">Input stream from which data to be encrypted should be read</param>
<param name="outputStream">Output stream where encrypted data should be written</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.Encrypt(Net.Pkcs11Interop.HighLevelAPI80.Mechanism,Net.Pkcs11Interop.HighLevelAPI80.ObjectHandle,System.IO.Stream,System.IO.Stream,System.Int32)">
<summary>
Encrypts multi-part data
</summary>
<param name="mechanism">Encryption mechanism</param>
<param name="keyHandle">Handle of the encryption key</param>
<param name="inputStream">Input stream from which data to be encrypted should be read</param>
<param name="outputStream">Output stream where encrypted data should be written</param>
<param name="bufferLength">Size of read buffer in bytes</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.Decrypt(Net.Pkcs11Interop.HighLevelAPI80.Mechanism,Net.Pkcs11Interop.HighLevelAPI80.ObjectHandle,System.Byte[])">
<summary>
Decrypts single-part data
</summary>
<param name="mechanism">Decryption mechanism</param>
<param name="keyHandle">Handle of the decryption key</param>
<param name="encryptedData">Data to be decrypted</param>
<returns>Decrypted data</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.Decrypt(Net.Pkcs11Interop.HighLevelAPI80.Mechanism,Net.Pkcs11Interop.HighLevelAPI80.ObjectHandle,System.IO.Stream,System.IO.Stream)">
<summary>
Decrypts multi-part data
</summary>
<param name="mechanism">Decryption mechanism</param>
<param name="keyHandle">Handle of the decryption key</param>
<param name="inputStream">Input stream from which encrypted data should be read</param>
<param name="outputStream">Output stream where decrypted data should be written</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.Decrypt(Net.Pkcs11Interop.HighLevelAPI80.Mechanism,Net.Pkcs11Interop.HighLevelAPI80.ObjectHandle,System.IO.Stream,System.IO.Stream,System.Int32)">
<summary>
Decrypts multi-part data
</summary>
<param name="mechanism">Decryption mechanism</param>
<param name="keyHandle">Handle of the decryption key</param>
<param name="inputStream">Input stream from which encrypted data should be read</param>
<param name="outputStream">Output stream where decrypted data should be written</param>
<param name="bufferLength">Size of read buffer in bytes</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.DigestKey(Net.Pkcs11Interop.HighLevelAPI80.Mechanism,Net.Pkcs11Interop.HighLevelAPI80.ObjectHandle)">
<summary>
Digests the value of a secret key
</summary>
<param name="mechanism">Digesting mechanism</param>
<param name="keyHandle">Handle of the secret key to be digested</param>
<returns>Digest</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.Digest(Net.Pkcs11Interop.HighLevelAPI80.Mechanism,System.Byte[])">
<summary>
Digests single-part data
</summary>
<param name="mechanism">Digesting mechanism</param>
<param name="data">Data to be digested</param>
<returns>Digest</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.Digest(Net.Pkcs11Interop.HighLevelAPI80.Mechanism,System.IO.Stream)">
<summary>
Digests multi-part data
</summary>
<param name="mechanism">Digesting mechanism</param>
<param name="inputStream">Input stream from which data should be read</param>
<returns>Digest</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.Digest(Net.Pkcs11Interop.HighLevelAPI80.Mechanism,System.IO.Stream,System.Int32)">
<summary>
Digests multi-part data
</summary>
<param name="mechanism">Digesting mechanism</param>
<param name="inputStream">Input stream from which data should be read</param>
<param name="bufferLength">Size of read buffer in bytes</param>
<returns>Digest</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.Sign(Net.Pkcs11Interop.HighLevelAPI80.Mechanism,Net.Pkcs11Interop.HighLevelAPI80.ObjectHandle,System.Byte[])">
<summary>
Signs single-part data, where the signature is an appendix to the data
</summary>
<param name="mechanism">Signature mechanism</param>
<param name="keyHandle">Signature key</param>
<param name="data">Data to be signed</param>
<returns>Signature</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.Sign(Net.Pkcs11Interop.HighLevelAPI80.Mechanism,Net.Pkcs11Interop.HighLevelAPI80.ObjectHandle,System.IO.Stream)">
<summary>
Signs multi-part data, where the signature is an appendix to the data
</summary>
<param name="mechanism">Signature mechanism</param>
<param name="keyHandle">Signature key</param>
<param name="inputStream">Input stream from which data should be read</param>
<returns>Signature</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.Sign(Net.Pkcs11Interop.HighLevelAPI80.Mechanism,Net.Pkcs11Interop.HighLevelAPI80.ObjectHandle,System.IO.Stream,System.Int32)">
<summary>
Signs multi-part data, where the signature is an appendix to the data
</summary>
<param name="mechanism">Signature mechanism</param>
<param name="keyHandle">Signature key</param>
<param name="inputStream">Input stream from which data should be read</param>
<param name="bufferLength">Size of read buffer in bytes</param>
<returns>Signature</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.SignRecover(Net.Pkcs11Interop.HighLevelAPI80.Mechanism,Net.Pkcs11Interop.HighLevelAPI80.ObjectHandle,System.Byte[])">
<summary>
Signs single-part data, where the data can be recovered from the signature
</summary>
<param name="mechanism">Signature mechanism</param>
<param name="keyHandle">Signature key</param>
<param name="data">Data to be signed</param>
<returns>Signature</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.Verify(Net.Pkcs11Interop.HighLevelAPI80.Mechanism,Net.Pkcs11Interop.HighLevelAPI80.ObjectHandle,System.Byte[],System.Byte[],System.Boolean@)">
<summary>
Verifies a signature of data, where the signature is an appendix to the data
</summary>
<param name="mechanism">Verification mechanism;</param>
<param name="keyHandle">Verification key</param>
<param name="data">Data that was signed</param>
<param name="signature">Signature</param>
<param name="isValid">Flag indicating whether signature is valid</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.Verify(Net.Pkcs11Interop.HighLevelAPI80.Mechanism,Net.Pkcs11Interop.HighLevelAPI80.ObjectHandle,System.IO.Stream,System.Byte[],System.Boolean@)">
<summary>
Verifies a signature of data, where the signature is an appendix to the data
</summary>
<param name="mechanism">Verification mechanism;</param>
<param name="keyHandle">Verification key</param>
<param name="inputStream">Input stream from which data that was signed should be read</param>
<param name="signature">Signature</param>
<param name="isValid">Flag indicating whether signature is valid</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.Verify(Net.Pkcs11Interop.HighLevelAPI80.Mechanism,Net.Pkcs11Interop.HighLevelAPI80.ObjectHandle,System.IO.Stream,System.Byte[],System.Boolean@,System.Int32)">
<summary>
Verifies a signature of data, where the signature is an appendix to the data
</summary>
<param name="mechanism">Verification mechanism;</param>
<param name="keyHandle">Verification key</param>
<param name="inputStream">Input stream from which data that was signed should be read</param>
<param name="signature">Signature</param>
<param name="isValid">Flag indicating whether signature is valid</param>
<param name="bufferLength">Size of read buffer in bytes</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.VerifyRecover(Net.Pkcs11Interop.HighLevelAPI80.Mechanism,Net.Pkcs11Interop.HighLevelAPI80.ObjectHandle,System.Byte[],System.Boolean@)">
<summary>
Verifies signature of data, where the data can be recovered from the signature
</summary>
<param name="mechanism">Verification mechanism;</param>
<param name="keyHandle">Verification key</param>
<param name="signature">Signature</param>
<param name="isValid">Flag indicating whether signature is valid</param>
<returns>Data recovered from the signature</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.DigestEncrypt(Net.Pkcs11Interop.HighLevelAPI80.Mechanism,Net.Pkcs11Interop.HighLevelAPI80.Mechanism,Net.Pkcs11Interop.HighLevelAPI80.ObjectHandle,System.Byte[],System.Byte[]@,System.Byte[]@)">
<summary>
Digests and encrypts data
</summary>
<param name="digestingMechanism">Digesting mechanism</param>
<param name="encryptionMechanism">Encryption mechanism</param>
<param name="keyHandle">Handle of the encryption key</param>
<param name="data">Data to be processed</param>
<param name="digest">Digest</param>
<param name="encryptedData">Encrypted data</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.DigestEncrypt(Net.Pkcs11Interop.HighLevelAPI80.Mechanism,Net.Pkcs11Interop.HighLevelAPI80.Mechanism,Net.Pkcs11Interop.HighLevelAPI80.ObjectHandle,System.IO.Stream,System.IO.Stream)">
<summary>
Digests and encrypts data
</summary>
<param name="digestingMechanism">Digesting mechanism</param>
<param name="encryptionMechanism">Encryption mechanism</param>
<param name="keyHandle">Handle of the encryption key</param>
<param name="inputStream">Input stream from which data to be processed should be read</param>
<param name="outputStream">Output stream where encrypted data should be written</param>
<returns>Digest</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.DigestEncrypt(Net.Pkcs11Interop.HighLevelAPI80.Mechanism,Net.Pkcs11Interop.HighLevelAPI80.Mechanism,Net.Pkcs11Interop.HighLevelAPI80.ObjectHandle,System.IO.Stream,System.IO.Stream,System.Int32)">
<summary>
Digests and encrypts data
</summary>
<param name="digestingMechanism">Digesting mechanism</param>
<param name="encryptionMechanism">Encryption mechanism</param>
<param name="keyHandle">Handle of the encryption key</param>
<param name="inputStream">Input stream from which data to be processed should be read</param>
<param name="outputStream">Output stream where encrypted data should be written</param>
<param name="bufferLength">Size of read buffer in bytes</param>
<returns>Digest</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.DecryptDigest(Net.Pkcs11Interop.HighLevelAPI80.Mechanism,Net.Pkcs11Interop.HighLevelAPI80.Mechanism,Net.Pkcs11Interop.HighLevelAPI80.ObjectHandle,System.Byte[],System.Byte[]@,System.Byte[]@)">
<summary>
Digests and decrypts data
</summary>
<param name="digestingMechanism">Digesting mechanism</param>
<param name="decryptionMechanism">Decryption mechanism</param>
<param name="keyHandle">Handle of the decryption key</param>
<param name="data">Data to be processed</param>
<param name="digest">Digest</param>
<param name="decryptedData">Decrypted data</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.DecryptDigest(Net.Pkcs11Interop.HighLevelAPI80.Mechanism,Net.Pkcs11Interop.HighLevelAPI80.Mechanism,Net.Pkcs11Interop.HighLevelAPI80.ObjectHandle,System.IO.Stream,System.IO.Stream)">
<summary>
Digests and decrypts data
</summary>
<param name="digestingMechanism">Digesting mechanism</param>
<param name="decryptionMechanism">Decryption mechanism</param>
<param name="keyHandle">Handle of the decryption key</param>
<param name="inputStream">Input stream from which data to be processed should be read</param>
<param name="outputStream">Output stream where decrypted data should be written</param>
<returns>Digest</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.DecryptDigest(Net.Pkcs11Interop.HighLevelAPI80.Mechanism,Net.Pkcs11Interop.HighLevelAPI80.Mechanism,Net.Pkcs11Interop.HighLevelAPI80.ObjectHandle,System.IO.Stream,System.IO.Stream,System.Int32)">
<summary>
Digests and decrypts data
</summary>
<param name="digestingMechanism">Digesting mechanism</param>
<param name="decryptionMechanism">Decryption mechanism</param>
<param name="keyHandle">Handle of the decryption key</param>
<param name="inputStream">Input stream from which data to be processed should be read</param>
<param name="outputStream">Output stream where decrypted data should be written</param>
<param name="bufferLength">Size of read buffer in bytes</param>
<returns>Digest</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.SignEncrypt(Net.Pkcs11Interop.HighLevelAPI80.Mechanism,Net.Pkcs11Interop.HighLevelAPI80.ObjectHandle,Net.Pkcs11Interop.HighLevelAPI80.Mechanism,Net.Pkcs11Interop.HighLevelAPI80.ObjectHandle,System.Byte[],System.Byte[]@,System.Byte[]@)">
<summary>
Signs and encrypts data
</summary>
<param name="signingMechanism">Signing mechanism</param>
<param name="signingKeyHandle">Handle of the signing key</param>
<param name="encryptionMechanism">Encryption mechanism</param>
<param name="encryptionKeyHandle">Handle of the encryption key</param>
<param name="data">Data to be processed</param>
<param name="signature">Signature</param>
<param name="encryptedData">Encrypted data</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.SignEncrypt(Net.Pkcs11Interop.HighLevelAPI80.Mechanism,Net.Pkcs11Interop.HighLevelAPI80.ObjectHandle,Net.Pkcs11Interop.HighLevelAPI80.Mechanism,Net.Pkcs11Interop.HighLevelAPI80.ObjectHandle,System.IO.Stream,System.IO.Stream)">
<summary>
Signs and encrypts data
</summary>
<param name="signingMechanism">Signing mechanism</param>
<param name="signingKeyHandle">Handle of the signing key</param>
<param name="encryptionMechanism">Encryption mechanism</param>
<param name="encryptionKeyHandle">Handle of the encryption key</param>
<param name="inputStream">Input stream from which data to be processed should be read</param>
<param name="outputStream">Output stream where encrypted data should be written</param>
<returns>Signature</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.SignEncrypt(Net.Pkcs11Interop.HighLevelAPI80.Mechanism,Net.Pkcs11Interop.HighLevelAPI80.ObjectHandle,Net.Pkcs11Interop.HighLevelAPI80.Mechanism,Net.Pkcs11Interop.HighLevelAPI80.ObjectHandle,System.IO.Stream,System.IO.Stream,System.Int32)">
<summary>
Signs and encrypts data
</summary>
<param name="signingMechanism">Signing mechanism</param>
<param name="signingKeyHandle">Handle of the signing key</param>
<param name="encryptionMechanism">Encryption mechanism</param>
<param name="encryptionKeyHandle">Handle of the encryption key</param>
<param name="inputStream">Input stream from which data to be processed should be read</param>
<param name="outputStream">Output stream where encrypted data should be written</param>
<param name="bufferLength">Size of read buffer in bytes</param>
<returns>Signature</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.DecryptVerify(Net.Pkcs11Interop.HighLevelAPI80.Mechanism,Net.Pkcs11Interop.HighLevelAPI80.ObjectHandle,Net.Pkcs11Interop.HighLevelAPI80.Mechanism,Net.Pkcs11Interop.HighLevelAPI80.ObjectHandle,System.Byte[],System.Byte[],System.Byte[]@,System.Boolean@)">
<summary>
Decrypts data and verifies a signature of data
</summary>
<param name="verificationMechanism">Verification mechanism</param>
<param name="verificationKeyHandle">Handle of the verification key</param>
<param name="decryptionMechanism">Decryption mechanism</param>
<param name="decryptionKeyHandle">Handle of the decryption key</param>
<param name="data">Data to be processed</param>
<param name="signature">Signature</param>
<param name="decryptedData">Decrypted data</param>
<param name="isValid">Flag indicating whether signature is valid</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.DecryptVerify(Net.Pkcs11Interop.HighLevelAPI80.Mechanism,Net.Pkcs11Interop.HighLevelAPI80.ObjectHandle,Net.Pkcs11Interop.HighLevelAPI80.Mechanism,Net.Pkcs11Interop.HighLevelAPI80.ObjectHandle,System.IO.Stream,System.IO.Stream,System.Byte[],System.Boolean@)">
<summary>
Decrypts data and verifies a signature of data
</summary>
<param name="verificationMechanism">Verification mechanism</param>
<param name="verificationKeyHandle">Handle of the verification key</param>
<param name="decryptionMechanism">Decryption mechanism</param>
<param name="decryptionKeyHandle">Handle of the decryption key</param>
<param name="inputStream">Input stream from which data to be processed should be read</param>
<param name="outputStream">Output stream where decrypted data should be written</param>
<param name="signature">Signature</param>
<param name="isValid">Flag indicating whether signature is valid</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.DecryptVerify(Net.Pkcs11Interop.HighLevelAPI80.Mechanism,Net.Pkcs11Interop.HighLevelAPI80.ObjectHandle,Net.Pkcs11Interop.HighLevelAPI80.Mechanism,Net.Pkcs11Interop.HighLevelAPI80.ObjectHandle,System.IO.Stream,System.IO.Stream,System.Byte[],System.Boolean@,System.Int32)">
<summary>
Decrypts data and verifies a signature of data
</summary>
<param name="verificationMechanism">Verification mechanism</param>
<param name="verificationKeyHandle">Handle of the verification key</param>
<param name="decryptionMechanism">Decryption mechanism</param>
<param name="decryptionKeyHandle">Handle of the decryption key</param>
<param name="inputStream">Input stream from which data to be processed should be read</param>
<param name="outputStream">Output stream where decrypted data should be written</param>
<param name="signature">Signature</param>
<param name="isValid">Flag indicating whether signature is valid</param>
<param name="bufferLength">Size of read buffer in bytes</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.GenerateKey(Net.Pkcs11Interop.HighLevelAPI80.Mechanism,System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI80.ObjectAttribute})">
<summary>
Generates a secret key or set of domain parameters, creating a new object
</summary>
<param name="mechanism">Generation mechanism</param>
<param name="attributes">Attributes of the new key or set of domain parameters</param>
<returns>Handle of the new key or set of domain parameters</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.GenerateKeyPair(Net.Pkcs11Interop.HighLevelAPI80.Mechanism,System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI80.ObjectAttribute},System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI80.ObjectAttribute},Net.Pkcs11Interop.HighLevelAPI80.ObjectHandle@,Net.Pkcs11Interop.HighLevelAPI80.ObjectHandle@)">
<summary>
Generates a public/private key pair, creating new key objects
</summary>
<param name="mechanism">Key generation mechanism</param>
<param name="publicKeyAttributes">Attributes of the public key</param>
<param name="privateKeyAttributes">Attributes of the private key</param>
<param name="publicKeyHandle">Handle of the new public key</param>
<param name="privateKeyHandle">Handle of the new private key</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.WrapKey(Net.Pkcs11Interop.HighLevelAPI80.Mechanism,Net.Pkcs11Interop.HighLevelAPI80.ObjectHandle,Net.Pkcs11Interop.HighLevelAPI80.ObjectHandle)">
<summary>
Wraps (i.e., encrypts) a private or secret key
</summary>
<param name="mechanism">Wrapping mechanism</param>
<param name="wrappingKeyHandle">Handle of wrapping key</param>
<param name="keyHandle">Handle of key to be wrapped</param>
<returns>Wrapped key</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.UnwrapKey(Net.Pkcs11Interop.HighLevelAPI80.Mechanism,Net.Pkcs11Interop.HighLevelAPI80.ObjectHandle,System.Byte[],System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI80.ObjectAttribute})">
<summary>
Unwraps (i.e. decrypts) a wrapped key, creating a new private key or secret key object
</summary>
<param name="mechanism">Unwrapping mechanism</param>
<param name="unwrappingKeyHandle">Handle of unwrapping key</param>
<param name="wrappedKey">Wrapped key</param>
<param name="attributes">Attributes for unwrapped key</param>
<returns>Handle of unwrapped key</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.DeriveKey(Net.Pkcs11Interop.HighLevelAPI80.Mechanism,Net.Pkcs11Interop.HighLevelAPI80.ObjectHandle,System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI80.ObjectAttribute})">
<summary>
Derives a key from a base key, creating a new key object
</summary>
<param name="mechanism">Derivation mechanism</param>
<param name="baseKeyHandle">Handle of base key</param>
<param name="attributes">Attributes for the new key</param>
<returns>Handle of derived key</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.SeedRandom(System.Byte[])">
<summary>
Mixes additional seed material into the token's random number generator
</summary>
<param name="seed">Seed material</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.GenerateRandom(System.Int32)">
<summary>
Generates random or pseudo-random data
</summary>
<param name="length">Length in bytes of the random or pseudo-random data to be generated</param>
<returns>Generated random or pseudo-random data</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.GetFunctionStatus">
<summary>
Legacy function which should throw CKR_FUNCTION_NOT_PARALLEL
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.CancelFunction">
<summary>
Legacy function which should throw CKR_FUNCTION_NOT_PARALLEL
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Session.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.SessionFlags">
<summary>
Flags that define the type of session
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.SessionFlags._flags">
<summary>
Bit flags that define the type of session
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.SessionFlags.Flags">
<summary>
Bit flags that define the type of session
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.SessionFlags.RwSession">
<summary>
True if the session is read/write; false if the session is read-only
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.SessionFlags.SerialSession">
<summary>
This flag is provided for backward compatibility, and should always be set to true
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.SessionFlags.#ctor(System.UInt64)">
<summary>
Initializes new instance of SessionFlags class
</summary>
<param name="flags">Bit flags that define the type of session</param>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.SessionInfo">
<summary>
Information about a session
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.SessionInfo._sessionId">
<summary>
PKCS#11 handle of session
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.SessionInfo.SessionId">
<summary>
PKCS#11 handle of session
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.SessionInfo._slotId">
<summary>
PKCS#11 handle of slot that interfaces with the token
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.SessionInfo.SlotId">
<summary>
PKCS#11 handle of slot that interfaces with the token
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.SessionInfo._state">
<summary>
The state of the session
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.SessionInfo.State">
<summary>
The state of the session
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.SessionInfo._sessionFlags">
<summary>
Flags that define the type of session
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.SessionInfo.SessionFlags">
<summary>
Flags that define the type of session
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.SessionInfo._deviceError">
<summary>
An error code defined by the cryptographic device used for errors not covered by Cryptoki
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.SessionInfo.DeviceError">
<summary>
An error code defined by the cryptographic device used for errors not covered by Cryptoki
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.SessionInfo.#ctor(System.UInt64,Net.Pkcs11Interop.LowLevelAPI80.CK_SESSION_INFO)">
<summary>
Converts low level CK_SESSION_INFO structure to high level SessionInfo class
</summary>
<param name="sessionId">PKCS#11 handle of session</param>
<param name="ck_session_info">Low level CK_SESSION_INFO structure</param>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.Slot">
<summary>
Logical reader that potentially contains a token
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.Slot._p11">
<summary>
Low level PKCS#11 wrapper
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.Slot.LowLevelPkcs11">
<summary>
Low level PKCS#11 wrapper. Use with caution!
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.Slot._slotId">
<summary>
PKCS#11 handle of slot
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.Slot.SlotId">
<summary>
PKCS#11 handle of slot
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Slot.#ctor(Net.Pkcs11Interop.LowLevelAPI80.Pkcs11,System.UInt64)">
<summary>
Initializes new instance of Slot class
</summary>
<param name="pkcs11">Low level PKCS#11 wrapper</param>
<param name="slotId">PKCS#11 handle of slot</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Slot.GetSlotInfo">
<summary>
Obtains information about a particular slot in the system
</summary>
<returns>Slot information</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Slot.GetTokenInfo">
<summary>
Obtains information about a particular token in the system.
</summary>
<returns>Token information</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Slot.GetMechanismList">
<summary>
Obtains a list of mechanism types supported by a token
</summary>
<returns>List of mechanism types supported by a token</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Slot.GetMechanismInfo(Net.Pkcs11Interop.Common.CKM)">
<summary>
Obtains information about a particular mechanism possibly supported by a token
</summary>
<param name="mechanism">Mechanism</param>
<returns>Information about mechanism</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Slot.InitToken(System.String,System.String)">
<summary>
Initializes a token
</summary>
<param name="soPin">SO's initial PIN</param>
<param name="label">Label of the token</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Slot.InitToken(System.Byte[],System.Byte[])">
<summary>
Initializes a token
</summary>
<param name="soPin">SO's initial PIN</param>
<param name="label">Label of the token</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Slot.OpenSession(Net.Pkcs11Interop.Common.SessionType)">
<summary>
Opens a session between an application and a token in a particular slot
</summary>
<param name="sessionType">Type of session to be opened</param>
<returns>Session</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Slot.CloseSession(Net.Pkcs11Interop.HighLevelAPI80.Session)">
<summary>
Closes a session between an application and a token
</summary>
<param name="session">Session</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.Slot.CloseAllSessions">
<summary>
Closes all sessions an application has with a token
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.SlotFlags">
<summary>
Flags that provide capabilities of the slot
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.SlotFlags._flags">
<summary>
Bits flags that provide capabilities of the slot
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.SlotFlags.Flags">
<summary>
Bits flags that provide capabilities of the slot
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.SlotFlags.TokenPresent">
<summary>
True if a token is present in the slot (e.g. a device is in the reader)
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.SlotFlags.RemovableDevice">
<summary>
True if the reader supports removable devices
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.SlotFlags.HardwareSlot">
<summary>
True if the slot is a hardware slot, as opposed to a software slot implementing a "soft token"
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.SlotFlags.#ctor(System.UInt64)">
<summary>
Initializes new instance of SlotFlags class
</summary>
<param name="flags">Bits flags that provide capabilities of the slot</param>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.SlotInfo">
<summary>
Information about a slot
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.SlotInfo._slotId">
<summary>
PKCS#11 handle of slot
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.SlotInfo.SlotId">
<summary>
PKCS#11 handle of slot
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.SlotInfo._slotDescription">
<summary>
Description of the slot
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.SlotInfo.SlotDescription">
<summary>
Description of the slot
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.SlotInfo._manufacturerId">
<summary>
ID of the slot manufacturer
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.SlotInfo.ManufacturerId">
<summary>
ID of the slot manufacturer
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.SlotInfo._slotFlags">
<summary>
Flags that provide capabilities of the slot
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.SlotInfo.SlotFlags">
<summary>
Flags that provide capabilities of the slot
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.SlotInfo._hardwareVersion">
<summary>
Version number of the slot's hardware
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.SlotInfo.HardwareVersion">
<summary>
Version number of the slot's hardware
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.SlotInfo._firmwareVersion">
<summary>
Version number of the slot's firmware
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.SlotInfo.FirmwareVersion">
<summary>
Version number of the slot's firmware
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.SlotInfo.#ctor(System.UInt64,Net.Pkcs11Interop.LowLevelAPI80.CK_SLOT_INFO)">
<summary>
Converts low level CK_SLOT_INFO structure to high level SlotInfo class
</summary>
<param name="slotId">PKCS#11 handle of slot</param>
<param name="ck_slot_info">Low level CK_SLOT_INFO structure</param>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.TokenFlags">
<summary>
Flags indicating capabilities and status of the device
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.TokenFlags._flags">
<summary>
Bits flags indicating capabilities and status of the device
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.TokenFlags.Flags">
<summary>
Bits flags indicating capabilities and status of the device
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.TokenFlags.Rng">
<summary>
True if the token has its own random number generator
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.TokenFlags.WriteProtected">
<summary>
True if the token is write-protected
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.TokenFlags.LoginRequired">
<summary>
True if there are some cryptographic functions that a user must be logged in to perform
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.TokenFlags.UserPinInitialized">
<summary>
True if the normal user's PIN has been initialized
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.TokenFlags.RestoreKeyNotNeeded">
<summary>
True if a successful save of a session's cryptographic operations state always contains all keys needed to restore the state of the session
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.TokenFlags.ClockOnToken">
<summary>
True if token has its own hardware clock
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.TokenFlags.ProtectedAuthenticationPath">
<summary>
True if token has a “protected authentication path”, whereby a user can log into the token without passing a PIN through the Cryptoki library
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.TokenFlags.DualCryptoOperations">
<summary>
True if a single session with the token can perform dual cryptographic operations
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.TokenFlags.TokenInitialized">
<summary>
True if the token has been initialized using C_InitializeToken or an equivalent mechanism
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.TokenFlags.SecondaryAuthentication">
<summary>
True if the token supports secondary authentication for private key objects
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.TokenFlags.UserPinCountLow">
<summary>
True if an incorrect user login PIN has been entered at least once since the last successful authentication
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.TokenFlags.UserPinFinalTry">
<summary>
True if supplying an incorrect user PIN will make it to become locked
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.TokenFlags.UserPinLocked">
<summary>
True if the user PIN has been locked. User login to the token is not possible.
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.TokenFlags.UserPinToBeChanged">
<summary>
True if the user PIN value is the default value set by token initialization or manufacturing, or the PIN has been expired by the card
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.TokenFlags.SoPinCountLow">
<summary>
True if an incorrect SO login PIN has been entered at least once since the last successful authentication
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.TokenFlags.SoPinFinalTry">
<summary>
True if supplying an incorrect SO PIN will make it to become locked.
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.TokenFlags.SoPinLocked">
<summary>
True if the SO PIN has been locked. User login to the token is not possible.
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.TokenFlags.SoPinToBeChanged">
<summary>
True if the SO PIN value is the default value set by token initialization or manufacturing, or the PIN has been expired by the card.
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.TokenFlags.#ctor(System.UInt64)">
<summary>
Initializes new instance of TokenFlags class
</summary>
<param name="flags">Bits flags indicating capabilities and status of the device</param>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI80.TokenInfo">
<summary>
Information about a token
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.TokenInfo._slotId">
<summary>
PKCS#11 handle of slot
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.TokenInfo.SlotId">
<summary>
PKCS#11 handle of slot
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.TokenInfo._label">
<summary>
Application-defined label, assigned during token initialization
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.TokenInfo.Label">
<summary>
Application-defined label, assigned during token initialization
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.TokenInfo._manufacturerId">
<summary>
ID of the device manufacturer
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.TokenInfo.ManufacturerId">
<summary>
ID of the device manufacturer
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.TokenInfo._model">
<summary>
Model of the device
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.TokenInfo.Model">
<summary>
Model of the device
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.TokenInfo._serialNumber">
<summary>
Serial number of the device
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.TokenInfo.SerialNumber">
<summary>
Serial number of the device
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.TokenInfo._tokenFlags">
<summary>
Bit flags indicating capabilities and status of the device
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.TokenInfo.TokenFlags">
<summary>
Bit flags indicating capabilities and status of the device
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.TokenInfo._maxSessionCount">
<summary>
Maximum number of sessions that can be opened with the token at one time by a single application
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.TokenInfo.MaxSessionCount">
<summary>
Maximum number of sessions that can be opened with the token at one time by a single application
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.TokenInfo._sessionCount">
<summary>
Number of sessions that this application currently has open with the token
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.TokenInfo.SessionCount">
<summary>
Number of sessions that this application currently has open with the token
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.TokenInfo._maxRwSessionCount">
<summary>
Maximum number of read/write sessions that can be opened with the token at one time by a single application
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.TokenInfo.MaxRwSessionCount">
<summary>
Maximum number of read/write sessions that can be opened with the token at one time by a single application
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.TokenInfo._rwSessionCount">
<summary>
Number of read/write sessions that this application currently has open with the token
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.TokenInfo.RwSessionCount">
<summary>
Number of read/write sessions that this application currently has open with the token
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.TokenInfo._maxPinLen">
<summary>
Maximum length in bytes of the PIN
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.TokenInfo.MaxPinLen">
<summary>
Maximum length in bytes of the PIN
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.TokenInfo._minPinLen">
<summary>
Minimum length in bytes of the PIN
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.TokenInfo.MinPinLen">
<summary>
Minimum length in bytes of the PIN
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.TokenInfo._totalPublicMemory">
<summary>
The total amount of memory on the token in bytes in which public objects may be stored
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.TokenInfo.TotalPublicMemory">
<summary>
The total amount of memory on the token in bytes in which public objects may be stored
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.TokenInfo._freePublicMemory">
<summary>
The amount of free (unused) memory on the token in bytes for public objects
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.TokenInfo.FreePublicMemory">
<summary>
The amount of free (unused) memory on the token in bytes for public objects
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.TokenInfo._totalPrivateMemory">
<summary>
The total amount of memory on the token in bytes in which private objects may be stored
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.TokenInfo.TotalPrivateMemory">
<summary>
The total amount of memory on the token in bytes in which private objects may be stored
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.TokenInfo._freePrivateMemory">
<summary>
The amount of free (unused) memory on the token in bytes for private objects
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.TokenInfo.FreePrivateMemory">
<summary>
The amount of free (unused) memory on the token in bytes for private objects
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.TokenInfo._hardwareVersion">
<summary>
Version number of hardware
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.TokenInfo.HardwareVersion">
<summary>
Version number of hardware
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.TokenInfo._firmwareVersion">
<summary>
Version number of firmware
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.TokenInfo.FirmwareVersion">
<summary>
Version number of firmware
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.TokenInfo._utcTimeString">
<summary>
Current time (the value of this field only makes sense for tokens equipped with a clock)
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.TokenInfo.UtcTimeString">
<summary>
Current time (the value of this field only makes sense for tokens equipped with a clock)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI80.TokenInfo._utcTime">
<summary>
UtcTimeString converted to DateTime or null if conversion failed
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI80.TokenInfo.UtcTime">
<summary>
UtcTimeString converted to DateTime or null if conversion failed
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI80.TokenInfo.#ctor(System.UInt64,Net.Pkcs11Interop.LowLevelAPI80.CK_TOKEN_INFO)">
<summary>
Converts low level CK_TOKEN_INFO structure to high level TokenInfo class
</summary>
<param name="slotId">PKCS#11 handle of slot</param>
<param name="ck_token_info">Low level CK_TOKEN_INFO structure</param>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.LibraryInfo">
<summary>
General information about PKCS#11 library (CK_INFO)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.LibraryInfo._cryptokiVersion">
<summary>
Cryptoki interface version number
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.LibraryInfo.CryptokiVersion">
<summary>
Cryptoki interface version number
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.LibraryInfo._manufacturerId">
<summary>
ID of the Cryptoki library manufacturer
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.LibraryInfo.ManufacturerId">
<summary>
ID of the Cryptoki library manufacturer
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.LibraryInfo._flags">
<summary>
Bit flags reserved for future versions
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.LibraryInfo.Flags">
<summary>
Bit flags reserved for future versions
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.LibraryInfo._libraryDescription">
<summary>
Description of the library
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.LibraryInfo.LibraryDescription">
<summary>
Description of the library
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.LibraryInfo._libraryVersion">
<summary>
Cryptoki library version number
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.LibraryInfo.LibraryVersion">
<summary>
Cryptoki library version number
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.LibraryInfo.#ctor(Net.Pkcs11Interop.LowLevelAPI81.CK_INFO)">
<summary>
Converts low level CK_INFO structure to high level LibraryInfo class
</summary>
<param name="ck_info">Low level CK_INFO structure</param>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.Mechanism">
<summary>
Mechanism and its parameters (CK_MECHANISM alternative)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.Mechanism._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.Mechanism._ckMechanism">
<summary>
Low level mechanism structure
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.Mechanism.CkMechanism">
<summary>
Low level mechanism structure
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.Mechanism.Type">
<summary>
The type of mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.Mechanism._mechanismParams">
<summary>
High level object with mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Mechanism.#ctor(System.UInt64)">
<summary>
Creates mechanism of given type with no parameter
</summary>
<param name="type">Mechanism type</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Mechanism.#ctor(Net.Pkcs11Interop.Common.CKM)">
<summary>
Creates mechanism of given type with no parameter
</summary>
<param name="type">Mechanism type</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Mechanism.#ctor(System.UInt64,System.Byte[])">
<summary>
Creates mechanism of given type with byte array parameter
</summary>
<param name="type">Mechanism type</param>
<param name="parameter">Mechanism parameter</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Mechanism.#ctor(Net.Pkcs11Interop.Common.CKM,System.Byte[])">
<summary>
Creates mechanism of given type with byte array parameter
</summary>
<param name="type">Mechanism type</param>
<param name="parameter">Mechanism parameter</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Mechanism.#ctor(System.UInt64,Net.Pkcs11Interop.Common.IMechanismParams)">
<summary>
Creates mechanism of given type with object parameter
</summary>
<param name="type">Mechanism type</param>
<param name="parameter">Mechanism parameter</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Mechanism.#ctor(Net.Pkcs11Interop.Common.CKM,Net.Pkcs11Interop.Common.IMechanismParams)">
<summary>
Creates mechanism of given type with object parameter
</summary>
<param name="type">Mechanism type</param>
<param name="parameter">Mechanism parameter</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Mechanism.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Mechanism.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Mechanism.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.MechanismFlags">
<summary>
Flags specifying mechanism capabilities
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismFlags._flags">
<summary>
Bits flags specifying mechanism capabilities
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.MechanismFlags.Flags">
<summary>
Bits flags specifying mechanism capabilities
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.MechanismFlags.Hw">
<summary>
True if the mechanism is performed by the device; false if the mechanism is performed in software
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.MechanismFlags.Encrypt">
<summary>
True if the mechanism can be used with C_EncryptInit
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.MechanismFlags.Decrypt">
<summary>
True if the mechanism can be used with C_DecryptInit
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.MechanismFlags.Digest">
<summary>
True if the mechanism can be used with C_DigestInit
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.MechanismFlags.Sign">
<summary>
True if the mechanism can be used with C_SignInit
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.MechanismFlags.SignRecover">
<summary>
True if the mechanism can be used with C_SignRecoverInit
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.MechanismFlags.Verify">
<summary>
True if the mechanism can be used with C_VerifyInit
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.MechanismFlags.VerifyRecover">
<summary>
True if the mechanism can be used with C_VerifyRecoverInit
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.MechanismFlags.Generate">
<summary>
True if the mechanism can be used with C_GenerateKey
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.MechanismFlags.GenerateKeyPair">
<summary>
True if the mechanism can be used with C_GenerateKeyPair
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.MechanismFlags.Wrap">
<summary>
True if the mechanism can be used with C_WrapKey
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.MechanismFlags.Unwrap">
<summary>
True if the mechanism can be used with C_UnwrapKey
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.MechanismFlags.Derive">
<summary>
True if the mechanism can be used with C_DeriveKey
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.MechanismFlags.Extension">
<summary>
True if there is an extension to the flags; false if no extensions.
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.MechanismFlags.EcFp">
<summary>
True if the mechanism can be used with EC domain parameters over Fp
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.MechanismFlags.EcF2m">
<summary>
True if the mechanism can be used with EC domain parameters over F2m
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.MechanismFlags.EcEcParameters">
<summary>
True if the mechanism can be used with EC domain parameters of the choice ecParameters
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.MechanismFlags.EcNamedCurve">
<summary>
True if the mechanism can be used with EC domain parameters of the choice namedCurve
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.MechanismFlags.EcUncompress">
<summary>
True if the mechanism can be used with elliptic curve point uncompressed
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.MechanismFlags.EcCompress">
<summary>
True if the mechanism can be used with elliptic curve point compressed
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismFlags.#ctor(System.UInt64)">
<summary>
Initializes new instance of MechanismFlags class
</summary>
<param name="flags">Bits flags specifying mechanism capabilities</param>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.MechanismInfo">
<summary>
Provides information about a particular mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismInfo._mechanism">
<summary>
Mechanism
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.MechanismInfo.Mechanism">
<summary>
Mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismInfo._minKeySize">
<summary>
The minimum size of the key for the mechanism (whether this is measured in bits or in bytes is mechanism-dependent)
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.MechanismInfo.MinKeySize">
<summary>
The minimum size of the key for the mechanism (whether this is measured in bits or in bytes is mechanism-dependent)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismInfo._maxKeySize">
<summary>
The maximum size of the key for the mechanism (whether this is measured in bits or in bytes is mechanism-dependent)
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.MechanismInfo.MaxKeySize">
<summary>
The maximum size of the key for the mechanism (whether this is measured in bits or in bytes is mechanism-dependent)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismInfo._mechanismFlags">
<summary>
Flags specifying mechanism capabilities
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.MechanismInfo.MechanismFlags">
<summary>
Flags specifying mechanism capabilities
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismInfo.#ctor(Net.Pkcs11Interop.Common.CKM,Net.Pkcs11Interop.LowLevelAPI81.CK_MECHANISM_INFO)">
<summary>
Converts low level CK_MECHANISM_INFO structure to high level MechanismInfo class
</summary>
<param name="mechanism">Mechanism</param>
<param name="ck_mechanism_info">Low level CK_MECHANISM_INFO structure</param>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkAesCbcEncryptDataParams">
<summary>
Parameters for the CKM_AES_CBC_ENCRYPT_DATA mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkAesCbcEncryptDataParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkAesCbcEncryptDataParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkAesCbcEncryptDataParams.#ctor(System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkAesCbcEncryptDataParams class.
</summary>
<param name='iv'>IV value (16 bytes)</param>
<param name='data'>Data value part that must be a multiple of 16 bytes long</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkAesCbcEncryptDataParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkAesCbcEncryptDataParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkAesCbcEncryptDataParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkAesCbcEncryptDataParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkAesCtrParams">
<summary>
Parameters for the CKM_AES_CTR mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkAesCtrParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkAesCtrParams.#ctor(System.UInt64,System.Byte[])">
<summary>
Initializes a new instance of the CkAesCtrParams class.
</summary>
<param name='counterBits'>The number of bits in the counter block (cb) that shall be incremented</param>
<param name='cb'>Specifies the counter block (16 bytes)</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkAesCtrParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkAriaCbcEncryptDataParams">
<summary>
Parameters for the CKM_ARIA_CBC_ENCRYPT_DATA mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkAriaCbcEncryptDataParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkAriaCbcEncryptDataParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkAriaCbcEncryptDataParams.#ctor(System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkAriaCbcEncryptDataParams class.
</summary>
<param name='iv'>IV value (16 bytes)</param>
<param name='data'>Data to encrypt</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkAriaCbcEncryptDataParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkAriaCbcEncryptDataParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkAriaCbcEncryptDataParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkAriaCbcEncryptDataParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkCamelliaCbcEncryptDataParams">
<summary>
Parameters for the CKM_CAMELLIA_CBC_ENCRYPT_DATA mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkCamelliaCbcEncryptDataParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkCamelliaCbcEncryptDataParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkCamelliaCbcEncryptDataParams.#ctor(System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkCamelliaCbcEncryptDataParams class.
</summary>
<param name='iv'>IV value (16 bytes)</param>
<param name='data'>Data to encrypt</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkCamelliaCbcEncryptDataParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkCamelliaCbcEncryptDataParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkCamelliaCbcEncryptDataParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkCamelliaCbcEncryptDataParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkCamelliaCtrParams">
<summary>
Parameters for the CKM_CAMELLIA_CTR mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkCamelliaCtrParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkCamelliaCtrParams.#ctor(System.UInt64,System.Byte[])">
<summary>
Initializes a new instance of the CkCamelliaCtrParams class.
</summary>
<param name='counterBits'>The number of bits in the counter block (cb) that shall be incremented</param>
<param name='cb'>Specifies the counter block (16 bytes)</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkCamelliaCtrParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkCcmParams">
<summary>
Parameters for the CKM_AES_CCM mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkCcmParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkCcmParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkCcmParams.#ctor(System.UInt64,System.Byte[],System.Byte[],System.UInt64)">
<summary>
Initializes a new instance of the CkCcmParams class.
</summary>
<param name="dataLen">Length of the data</param>
<param name="nonce">Nonce</param>
<param name="aad">Additional authentication data</param>
<param name="macLen">Length of the MAC (output following cipher text) in bytes</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkCcmParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkCcmParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkCcmParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkCcmParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkCmsSigParams">
<summary>
Parameters for the CKM_CMS_SIG mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkCmsSigParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkCmsSigParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkCmsSigParams.#ctor(Net.Pkcs11Interop.HighLevelAPI81.ObjectHandle,System.Nullable{System.UInt64},System.Nullable{System.UInt64},System.String,System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkCmsSigParams class.
</summary>
<param name='certificateHandle'>Object handle for a certificate associated with the signing key</param>
<param name='signingMechanism'>Mechanism to use when signing a constructed CMS SignedAttributes value</param>
<param name='digestMechanism'>Mechanism to use when digesting the data</param>
<param name='contentType'>String indicating complete MIME Content-type of message to be signed or null if the message is a MIME object</param>
<param name='requestedAttributes'>DER-encoded list of CMS Attributes the caller requests to be included in the signed attributes</param>
<param name='requiredAttributes'>DER-encoded list of CMS Attributes (with accompanying values) required to be included in the resulting signed attributes</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkCmsSigParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkCmsSigParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkCmsSigParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkCmsSigParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkDesCbcEncryptDataParams">
<summary>
Parameters for the CKM_DES_CBC_ENCRYPT_DATA and CKM_DES3_CBC_ENCRYPT_DATA mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkDesCbcEncryptDataParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkDesCbcEncryptDataParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkDesCbcEncryptDataParams.#ctor(System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkDesCbcEncryptDataParams class.
</summary>
<param name='iv'>IV value (8 bytes)</param>
<param name='data'>Data to encrypt</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkDesCbcEncryptDataParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkDesCbcEncryptDataParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkDesCbcEncryptDataParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkDesCbcEncryptDataParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkDsaParameterGenParam">
<summary>
Parameters for the CKM_DSA_PROBABLISTIC_PARAMETER_GEN, CKM_DSA_SHAWE_TAYLOR_PARAMETER_GEN a CKM_DSA_FIPS_G_GEN mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkDsaParameterGenParam._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkDsaParameterGenParam._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkDsaParameterGenParam.Seed">
<summary>
Seed value used to generate PQ and G
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkDsaParameterGenParam.#ctor(System.UInt64,System.Byte[],System.UInt64)">
<summary>
Initializes a new instance of the CkDsaParameterGenParam class
</summary>
<param name="hash">Mechanism value for the base hash used in PQG generation (CKM)</param>
<param name="seed">Seed value used to generate PQ and G</param>
<param name="index">Index value for generating G</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkDsaParameterGenParam.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkDsaParameterGenParam.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkDsaParameterGenParam.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkDsaParameterGenParam.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkEcdh1DeriveParams">
<summary>
Parameters for the CKM_ECDH1_DERIVE and CKM_ECDH1_COFACTOR_DERIVE key derivation mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkEcdh1DeriveParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkEcdh1DeriveParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkEcdh1DeriveParams.#ctor(System.UInt64,System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkEcdh1DeriveParams class.
</summary>
<param name='kdf'>Key derivation function used on the shared secret value (CKD)</param>
<param name='sharedData'>Some data shared between the two parties</param>
<param name='publicData'>Other party's EC public key value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkEcdh1DeriveParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkEcdh1DeriveParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkEcdh1DeriveParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkEcdh1DeriveParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkEcdh2DeriveParams">
<summary>
Parameters for the CKM_ECMQV_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkEcdh2DeriveParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkEcdh2DeriveParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkEcdh2DeriveParams.#ctor(System.UInt64,System.Byte[],System.Byte[],System.UInt64,Net.Pkcs11Interop.HighLevelAPI81.ObjectHandle,System.Byte[])">
<summary>
Initializes a new instance of the CkEcdh2DeriveParams class.
</summary>
<param name='kdf'>Key derivation function used on the shared secret value (CKD)</param>
<param name='sharedData'>Some data shared between the two parties</param>
<param name='publicData'>Other party's first EC public key value</param>
<param name='privateDataLen'>The length in bytes of the second EC private key</param>
<param name='privateData'>Key handle for second EC private key value</param>
<param name='publicData2'>Other party's second EC public key value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkEcdh2DeriveParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkEcdh2DeriveParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkEcdh2DeriveParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkEcdh2DeriveParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkEcdhAesKeyWrapParams">
<summary>
Parameters for the CKM_ECDH_AES_KEY_WRAP mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkEcdhAesKeyWrapParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkEcdhAesKeyWrapParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkEcdhAesKeyWrapParams.#ctor(System.UInt64,System.UInt64,System.Byte[])">
<summary>
Initializes a new instance of the CkEcdhAesKeyWrapParams class.
</summary>
<param name="aesKeyBits">Length of the temporary AES key in bits</param>
<param name="kdf">Key derivation function used on the shared secret value to generate AES key (CKD)</param>
<param name="sharedData">Data shared between the two parties</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkEcdhAesKeyWrapParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkEcdhAesKeyWrapParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkEcdhAesKeyWrapParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkEcdhAesKeyWrapParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkEcmqvDeriveParams">
<summary>
Parameters for the CKM_ECMQV_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkEcmqvDeriveParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkEcmqvDeriveParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkEcmqvDeriveParams.#ctor(System.UInt64,System.Byte[],System.Byte[],System.UInt64,Net.Pkcs11Interop.HighLevelAPI81.ObjectHandle,System.Byte[],Net.Pkcs11Interop.HighLevelAPI81.ObjectHandle)">
<summary>
Initializes a new instance of the CkEcmqvDeriveParams class.
</summary>>
<param name='kdf'>Key derivation function used on the shared secret value (CKD)</param>
<param name='sharedData'>Some data shared between the two parties</param>
<param name='publicData'>Other party's first EC public key value</param>
<param name='privateDataLen'>The length in bytes of the second EC private key</param>
<param name='privateData'>Key handle for second EC private key value</param>
<param name='publicData2'>Other party's second EC public key value</param>
<param name='publicKey'>Handle to the first party's ephemeral public key</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkEcmqvDeriveParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkEcmqvDeriveParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkEcmqvDeriveParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkEcmqvDeriveParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkExtractParams">
<summary>
Parameters for the CKM_EXTRACT_KEY_FROM_KEY mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkExtractParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkExtractParams.#ctor(System.UInt64)">
<summary>
Initializes a new instance of the CkExtractParams class.
</summary>
<param name='bit'>Specifies which bit of the base key should be used as the first bit of the derived key</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkExtractParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkGcmParams">
<summary>
Parameters for the CKM_AES_GCM mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkGcmParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkGcmParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkGcmParams.#ctor(System.Byte[],System.UInt64,System.Byte[],System.UInt64)">
<summary>
Initializes a new instance of the CkGcmParams class.
</summary>
<param name="iv">Initialization vector</param>
<param name="ivBits">Member is defined in PKCS#11 v2.40e1 headers but the description is not present in the specification</param>
<param name="aad">Additional authentication data</param>
<param name="tagBits">Length of authentication tag (output following cipher text) in bits</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkGcmParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkGcmParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkGcmParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkGcmParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkGostR3410DeriveParams">
<summary>
Parameters for the CKM_GOSTR3410_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkGostR3410DeriveParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkGostR3410DeriveParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkGostR3410DeriveParams.#ctor(System.UInt64,System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkGostR3410DeriveParams class.
</summary>
<param name="kdf">Additional key diversification algorithm (CKD)</param>
<param name="publicData">Data with public key of a receiver</param>
<param name="ukm">UKM data</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkGostR3410DeriveParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkGostR3410DeriveParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkGostR3410DeriveParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkGostR3410DeriveParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkGostR3410KeyWrapParams">
<summary>
Parameters for the CKM_GOSTR3410_KEY_WRAP mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkGostR3410KeyWrapParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkGostR3410KeyWrapParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkGostR3410KeyWrapParams.#ctor(System.Byte[],System.Byte[],System.UInt64)">
<summary>
Initializes a new instance of the CkGostR3410KeyWrapParams class.
</summary>
<param name="wrapOID">Data with DER-encoding of the object identifier indicating the data object type of GOST 28147-89</param>
<param name="ukm">Data with UKM</param>
<param name="key">Key handle of a sender for wrapping operation or key handle of a receiver for unwrapping operation</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkGostR3410KeyWrapParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkGostR3410KeyWrapParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkGostR3410KeyWrapParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkGostR3410KeyWrapParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkKeaDeriveParams">
<summary>
Parameters for the CKM_KEA_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkKeaDeriveParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkKeaDeriveParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkKeaDeriveParams.#ctor(System.Boolean,System.Byte[],System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkKeaDeriveParams class.
</summary>
<param name='isSender'>Option for generating the key (called a TEK). True if the sender (originator) generates the TEK, false if the recipient is regenerating the TEK.</param>
<param name='randomA'>Ra data</param>
<param name='randomB'>Rb data</param>
<param name='publicData'>Other party's KEA public key value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkKeaDeriveParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkKeaDeriveParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkKeaDeriveParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkKeaDeriveParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkKeyDerivationStringData">
<summary>
Parameters for the CKM_CONCATENATE_BASE_AND_DATA, CKM_CONCATENATE_DATA_AND_BASE and CKM_XOR_BASE_AND_DATA mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkKeyDerivationStringData._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkKeyDerivationStringData._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkKeyDerivationStringData.#ctor(System.Byte[])">
<summary>
Initializes a new instance of the CkKeyDerivationStringData class.
</summary>
<param name='data'>Byte string used as the input for derivation mechanism</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkKeyDerivationStringData.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkKeyDerivationStringData.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkKeyDerivationStringData.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkKeyDerivationStringData.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkKeyWrapSetOaepParams">
<summary>
Parameters for the CKM_KEY_WRAP_SET_OAEP mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkKeyWrapSetOaepParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkKeyWrapSetOaepParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkKeyWrapSetOaepParams.#ctor(System.Byte,System.Byte[])">
<summary>
Initializes a new instance of the CkKeyWrapSetOaepParams class.
</summary>
<param name='bc'>Block contents byte</param>
<param name='x'>Concatenation of hash of plaintext data (if present) and extra data (if present)</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkKeyWrapSetOaepParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkKeyWrapSetOaepParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkKeyWrapSetOaepParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkKeyWrapSetOaepParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkKipParams">
<summary>
Parameters for the CKM_KIP_DERIVE, CKM_KIP_WRAP and CKM_KIP_MAC mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkKipParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkKipParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkKipParams.#ctor(System.Nullable{System.UInt64},Net.Pkcs11Interop.HighLevelAPI81.ObjectHandle,System.Byte[])">
<summary>
Initializes a new instance of the CkKipParams class.
</summary>
<param name='mechanism'>Underlying cryptographic mechanism (CKM)</param>
<param name='key'>Handle to a key that will contribute to the entropy of the derived key (CKM_KIP_DERIVE) or will be used in the MAC operation (CKM_KIP_MAC)</param>
<param name='seed'>Input seed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkKipParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkKipParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkKipParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkKipParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkMacGeneralParams">
<summary>
Parameters for the general-length MACing mechanisms (DES, DES3, CAST, CAST3, CAST128 (CAST5), IDEA, CDMF and AES), the general length HMACing mechanisms (MD2, MD5, SHA-1, SHA-256, SHA-384, SHA-512, RIPEMD-128 and RIPEMD-160) and the two SSL 3.0 MACing mechanisms (MD5 and SHA-1)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkMacGeneralParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkMacGeneralParams.#ctor(System.UInt64)">
<summary>
Initializes a new instance of the CkMacGeneralParams class.
</summary>
<param name='macLength'>Length of the MAC produced, in bytes</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkMacGeneralParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkOtpParam">
<summary>
Type, value and length of an OTP parameter
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkOtpParam._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkOtpParam._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkOtpParam.Type">
<summary>
Parameter type
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkOtpParam.Value">
<summary>
Value of the parameter
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkOtpParam.#ctor(System.UInt64,System.Byte[])">
<summary>
Initializes a new instance of the CkOtpParam class.
</summary>
<param name='type'>Parameter type</param>
<param name='value'>Value of the parameter</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkOtpParam.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkOtpParam.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkOtpParam.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkOtpParam.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkOtpParams">
<summary>
Parameters for OTP mechanisms in a generic fashion
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkOtpParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkOtpParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkOtpParams.#ctor(System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkOtpParam})">
<summary>
Initializes a new instance of the CkOtpParams class.
</summary>
<param name='parameters'>List of OTP parameters</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkOtpParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkOtpParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkOtpParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkOtpParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkOtpSignatureInfo">
<summary>
Parameters returned by all OTP mechanisms in successful calls to Sign method
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkOtpSignatureInfo._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkOtpSignatureInfo._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkOtpSignatureInfo._paramsLeftInstance">
<summary>
Flag indicating whether high level list of OTP parameters left this instance
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkOtpSignatureInfo._params">
<summary>
List of OTP parameters
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkOtpSignatureInfo.Params">
<summary>
List of OTP parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkOtpSignatureInfo.#ctor(System.Byte[])">
<summary>
Initializes a new instance of the CkOtpSignatureInfo class.
</summary>
<param name='signature'>Signature value returned by all OTP mechanisms in successful calls to Sign method</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkOtpSignatureInfo.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkOtpSignatureInfo.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkOtpSignatureInfo.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkPbeParams">
<summary>
Parameters for the CKM_PBE mechanisms and the CKM_PBA_SHA1_WITH_SHA1_HMAC mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkPbeParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkPbeParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkPbeParams.#ctor(System.Byte[],System.Byte[],System.Byte[],System.UInt64)">
<summary>
Initializes a new instance of the CkPbeParams class.
</summary>
<param name='initVector'>8-byte initialization vector (IV), if an IV is required</param>
<param name='password'>Password to be used in the PBE key generation</param>
<param name='salt'>Salt to be used in the PBE key generation</param>
<param name='iteration'>Number of iterations required for the generation</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkPbeParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkPbeParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkPbeParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkPbeParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkPkcs5Pbkd2Params">
<summary>
Parameters for the CKM_PKCS5_PBKD2 mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkPkcs5Pbkd2Params._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkPkcs5Pbkd2Params._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkPkcs5Pbkd2Params.#ctor(System.UInt64,System.Byte[],System.UInt64,System.UInt64,System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkPkcs5Pbkd2Params class.
</summary>
<param name='saltSource'>Source of the salt value (CKZ)</param>
<param name='saltSourceData'>Data used as the input for the salt source</param>
<param name='iterations'>Number of iterations to perform when generating each block of random data</param>
<param name='prf'>Pseudo-random function to used to generate the key (CKP)</param>
<param name='prfData'>Data used as the input for PRF in addition to the salt value</param>
<param name='password'>Password to be used in the PBE key generation</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkPkcs5Pbkd2Params.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkPkcs5Pbkd2Params.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkPkcs5Pbkd2Params.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkPkcs5Pbkd2Params.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkPkcs5Pbkd2Params2">
<summary>
Parameters for the CKM_PKCS5_PBKD2 mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkPkcs5Pbkd2Params2._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkPkcs5Pbkd2Params2._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkPkcs5Pbkd2Params2.#ctor(System.UInt64,System.Byte[],System.UInt64,System.UInt64,System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkPkcs5Pbkd2Params2 class.
</summary>
<param name='saltSource'>Source of the salt value (CKZ)</param>
<param name='saltSourceData'>Data used as the input for the salt source</param>
<param name='iterations'>Number of iterations to perform when generating each block of random data</param>
<param name='prf'>Pseudo-random function to used to generate the key (CKP)</param>
<param name='prfData'>Data used as the input for PRF in addition to the salt value</param>
<param name='password'>Password to be used in the PBE key generation</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkPkcs5Pbkd2Params2.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkPkcs5Pbkd2Params2.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkPkcs5Pbkd2Params2.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkPkcs5Pbkd2Params2.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkRc2CbcParams">
<summary>
Parameters for the CKM_RC2_CBC and CKM_RC2_CBC_PAD mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkRc2CbcParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkRc2CbcParams.#ctor(System.UInt64,System.Byte[])">
<summary>
Initializes a new instance of the CkRc2CbcParams class.
</summary>
<param name='effectiveBits'>The effective number of bits in the RC2 search space</param>
<param name='iv'>The initialization vector (IV) for cipher block chaining mode</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkRc2CbcParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkRc2MacGeneralParams">
<summary>
Parameters for the CKM_RC2_MAC_GENERAL mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkRc2MacGeneralParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkRc2MacGeneralParams.#ctor(System.UInt64,System.UInt64)">
<summary>
Initializes a new instance of the CkRc2MacGeneralParams class.
</summary>
<param name='effectiveBits'>The effective number of bits in the RC2 search space</param>
<param name='macLength'>Length of the MAC produced, in bytes</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkRc2MacGeneralParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkRc2Params">
<summary>
Parameters for the CKM_RC2_ECB and CKM_RC2_MAC mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkRc2Params._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkRc2Params.#ctor(System.UInt64)">
<summary>
Initializes a new instance of the CkRc2Params class.
</summary>
<param name='effectiveBits'>Effective number of bits in the RC2 search space</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkRc2Params.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkRc5CbcParams">
<summary>
Parameters for the CKM_RC5_CBC and CKM_RC5_CBC_PAD mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkRc5CbcParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkRc5CbcParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkRc5CbcParams.#ctor(System.UInt64,System.UInt64,System.Byte[])">
<summary>
Initializes a new instance of the CkRc5CbcParams class.
</summary>
<param name='wordsize'>Wordsize of RC5 cipher in bytes</param>
<param name='rounds'>Number of rounds of RC5 encipherment</param>
<param name='iv'>Initialization vector (IV) for CBC encryption</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkRc5CbcParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkRc5CbcParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkRc5CbcParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkRc5CbcParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkRc5MacGeneralParams">
<summary>
Parameters for the CKM_RC5_MAC_GENERAL mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkRc5MacGeneralParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkRc5MacGeneralParams.#ctor(System.UInt64,System.UInt64,System.UInt64)">
<summary>
Initializes a new instance of the CkRc5MacGeneralParams class.
</summary>
<param name='wordsize'>Wordsize of RC5 cipher in bytes</param>
<param name='rounds'>Number of rounds of RC5 encipherment</param>
<param name='macLength'>Length of the MAC produced, in bytes</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkRc5MacGeneralParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkRc5Params">
<summary>
Parameters for the CKM_RC5_ECB and CKM_RC5_MAC mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkRc5Params._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkRc5Params.#ctor(System.UInt64,System.UInt64)">
<summary>
Initializes a new instance of the CkRc5Params class.
</summary>
<param name='wordsize'>Wordsize of RC5 cipher in bytes</param>
<param name='rounds'>Number of rounds of RC5 encipherment</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkRc5Params.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkRsaAesKeyWrapParams">
<summary>
Parameters for the CKM_RSA_AES_KEY_WRAP mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkRsaAesKeyWrapParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkRsaAesKeyWrapParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkRsaAesKeyWrapParams._oaepParams">
<summary>
Parameters of the temporary AES key wrapping
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkRsaAesKeyWrapParams.#ctor(System.UInt64,Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkRsaPkcsOaepParams)">
<summary>
Initializes a new instance of the CkAesCbcEncryptDataParams class.
</summary>
<param name='aesKeyBits'>Length of the temporary AES key in bits</param>
<param name='oaepParams'>Parameters of the temporary AES key wrapping</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkRsaAesKeyWrapParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkRsaAesKeyWrapParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkRsaAesKeyWrapParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkRsaAesKeyWrapParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkRsaPkcsOaepParams">
<summary>
Parameters for the CKM_RSA_PKCS_OAEP mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkRsaPkcsOaepParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkRsaPkcsOaepParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkRsaPkcsOaepParams.#ctor(System.UInt64,System.UInt64,System.UInt64,System.Byte[])">
<summary>
Initializes a new instance of the CkRsaPkcsOaepParams class.
</summary>
<param name='hashAlg'>Mechanism ID of the message digest algorithm used to calculate the digest of the encoding parameter (CKM)</param>
<param name='mgf'>Mask generation function to use on the encoded block (CKG)</param>
<param name='source'>Source of the encoding parameter (CKZ)</param>
<param name='sourceData'>Data used as the input for the encoding parameter source</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkRsaPkcsOaepParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkRsaPkcsOaepParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkRsaPkcsOaepParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkRsaPkcsOaepParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkRsaPkcsPssParams">
<summary>
Parameters for the CKM_RSA_PKCS_PSS mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkRsaPkcsPssParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkRsaPkcsPssParams.#ctor(System.UInt64,System.UInt64,System.UInt64)">
<summary>
Initializes a new instance of the CkRsaPkcsPssParams class.
</summary>
<param name='hashAlg'>Hash algorithm used in the PSS encoding (CKM)</param>
<param name='mgf'>Mask generation function to use on the encoded block (CKG)</param>
<param name='len'>Length, in bytes, of the salt value used in the PSS encoding</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkRsaPkcsPssParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSeedCbcEncryptDataParams">
<summary>
Parameters for the CKM_SEED_CBC_ENCRYPT_DATA mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSeedCbcEncryptDataParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSeedCbcEncryptDataParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSeedCbcEncryptDataParams.#ctor(System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkSeedCbcEncryptDataParams class.
</summary>
<param name='iv'>IV value (16 bytes)</param>
<param name='data'>Data value part that must be a multiple of 16 bytes long</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSeedCbcEncryptDataParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSeedCbcEncryptDataParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSeedCbcEncryptDataParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSeedCbcEncryptDataParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSkipjackPrivateWrapParams">
<summary>
Parameters for the CKM_SKIPJACK_PRIVATE_WRAP mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSkipjackPrivateWrapParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSkipjackPrivateWrapParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSkipjackPrivateWrapParams.#ctor(System.Byte[],System.Byte[],System.Byte[],System.Byte[],System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkSkipjackPrivateWrapParams class.
</summary>
<param name='password'>User-supplied password</param>
<param name='publicData'>Other party's key exchange public key value</param>
<param name='randomA'>Ra data</param>
<param name='primeP'>Prime, p, value</param>
<param name='baseG'>Base, g, value</param>
<param name='subprimeQ'>Subprime, q, value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSkipjackPrivateWrapParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSkipjackPrivateWrapParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSkipjackPrivateWrapParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSkipjackPrivateWrapParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSkipjackRelayxParams">
<summary>
Parameters for the CKM_SKIPJACK_RELAYX mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSkipjackRelayxParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSkipjackRelayxParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSkipjackRelayxParams.#ctor(System.Byte[],System.Byte[],System.Byte[],System.Byte[],System.Byte[],System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkSkipjackRelayxParams class.
</summary>
<param name='oldWrappedX'>Old wrapper key</param>
<param name='oldPassword'>Old user-supplied password</param>
<param name='oldPublicData'>Old key exchange public key value</param>
<param name='oldRandomA'>Old Ra data</param>
<param name='newPassword'>New user-supplied password</param>
<param name='newPublicData'>New key exchange public key value</param>
<param name='newRandomA'>New Ra data</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSkipjackRelayxParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSkipjackRelayxParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSkipjackRelayxParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSkipjackRelayxParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSsl3KeyMatOut">
<summary>
Resulting key handles and initialization vectors after performing a DeriveKey method with the CKM_SSL3_KEY_AND_MAC_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSsl3KeyMatOut._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSsl3KeyMatOut._lowLevelStruct">
<summary>
Low level structure
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSsl3KeyMatOut.ClientMacSecret">
<summary>
Key handle for the resulting Client MAC Secret key
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSsl3KeyMatOut.ServerMacSecret">
<summary>
Key handle for the resulting Server MAC Secret key
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSsl3KeyMatOut.ClientKey">
<summary>
Key handle for the resulting Client Secret key
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSsl3KeyMatOut.ServerKey">
<summary>
Key handle for the resulting Server Secret key
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSsl3KeyMatOut.IVClient">
<summary>
Initialization vector (IV) created for the client
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSsl3KeyMatOut.IVServer">
<summary>
Initialization vector (IV) created for the server
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSsl3KeyMatOut._ivLength">
<summary>
The length of initialization vectors
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSsl3KeyMatOut.#ctor(System.UInt64)">
<summary>
Initializes a new instance of the CkSsl3KeyMatOut class.
</summary>
<param name='ivLength'>Length of initialization vectors or 0 if IVs are not required</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSsl3KeyMatOut.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSsl3KeyMatOut.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSsl3KeyMatOut.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSsl3KeyMatParams">
<summary>
Parameters for the CKM_SSL3_KEY_AND_MAC_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSsl3KeyMatParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSsl3KeyMatParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSsl3KeyMatParams._returnedKeyMaterialLeftInstance">
<summary>
Flag indicating whether object with returned key material has left this instance
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSsl3KeyMatParams._returnedKeyMaterial">
<summary>
Resulting key handles and initialization vectors after performing a DeriveKey method
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSsl3KeyMatParams.ReturnedKeyMaterial">
<summary>
Resulting key handles and initialization vectors after performing a DeriveKey method
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSsl3KeyMatParams._randomInfo">
<summary>
Client's and server's random data information
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSsl3KeyMatParams.#ctor(System.UInt64,System.UInt64,System.UInt64,System.Boolean,Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSsl3RandomData)">
<summary>
Initializes a new instance of the CkSsl3KeyMatParams class.
</summary>
<param name='macSizeInBits'>The length (in bits) of the MACing keys agreed upon during the protocol handshake phase</param>
<param name='keySizeInBits'>The length (in bits) of the secret keys agreed upon during the protocol handshake phase</param>
<param name='ivSizeInBits'>The length (in bits) of the IV agreed upon during the protocol handshake phase or if no IV is required, the length should be set to 0</param>
<param name='isExport'>Flag indicating whether the keys have to be derived for an export version of the protocol</param>
<param name='randomInfo'>Client's and server's random data information</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSsl3KeyMatParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSsl3KeyMatParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSsl3KeyMatParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSsl3KeyMatParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSsl3MasterKeyDeriveParams">
<summary>
Parameters for the CKM_SSL3_MASTER_KEY_DERIVE and CKM_SSL3_MASTER_KEY_DERIVE_DH mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSsl3MasterKeyDeriveParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSsl3MasterKeyDeriveParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSsl3MasterKeyDeriveParams.Version">
<summary>
SSL protocol version information
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSsl3MasterKeyDeriveParams._randomInfo">
<summary>
Client's and server's random data information
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSsl3MasterKeyDeriveParams.#ctor(Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSsl3RandomData,System.Boolean)">
<summary>
Initializes a new instance of the CkSsl3MasterKeyDeriveParams class.
</summary>
<param name='randomInfo'>Client's and server's random data information</param>
<param name='dh'>Set to false for CKM_SSL3_MASTER_KEY_DERIVE mechanism and to true for CKM_SSL3_MASTER_KEY_DERIVE_DH mechanism</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSsl3MasterKeyDeriveParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSsl3MasterKeyDeriveParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSsl3MasterKeyDeriveParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSsl3MasterKeyDeriveParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSsl3RandomData">
<summary>
Information about the random data of a client and a server in an SSL context
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSsl3RandomData._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSsl3RandomData._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSsl3RandomData.#ctor(System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkSsl3RandomData class.
</summary>
<param name='clientRandom'>Client's random data</param>
<param name='serverRandom'>Server's random data</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSsl3RandomData.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSsl3RandomData.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSsl3RandomData.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSsl3RandomData.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkTls12KeyMatParams">
<summary>
Parameters for the CKM_TLS12_KEY_AND_MAC_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkTls12KeyMatParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkTls12KeyMatParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkTls12KeyMatParams._returnedKeyMaterialLeftInstance">
<summary>
Flag indicating whether object with returned key material has left this instance
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkTls12KeyMatParams._returnedKeyMaterial">
<summary>
Resulting key handles and initialization vectors
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkTls12KeyMatParams.ReturnedKeyMaterial">
<summary>
Resulting key handles and initialization vectors
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkTls12KeyMatParams._randomInfo">
<summary>
Client's and server's random data information
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkTls12KeyMatParams.#ctor(System.UInt64,System.UInt64,System.UInt64,System.Boolean,Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSsl3RandomData,System.UInt64)">
<summary>
Initializes a new instance of the CkTls12KeyMatParams class.
</summary>
<param name="macSizeInBits">The length (in bits) of the MACing keys agreed upon during the protocol handshake phase</param>
<param name="keySizeInBits">The length (in bits) of the secret keys agreed upon during the protocol handshake phase</param>
<param name="ivSizeInBits">The length (in bits) of the IV agreed upon during the protocol handshake phase</param>
<param name="isExport">Flag which must be set to false because export cipher suites must not be used in TLS 1.1 and later</param>
<param name="randomInfo">Client's and server's random data information</param>
<param name="prfHashMechanism">Base hash used in the underlying TLS1.2 PRF operation used to derive the master key (CKM)</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkTls12KeyMatParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkTls12KeyMatParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkTls12KeyMatParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkTls12KeyMatParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkTls12MasterKeyDeriveParams">
<summary>
Parameters for the CKM_TLS12_MASTER_KEY_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkTls12MasterKeyDeriveParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkTls12MasterKeyDeriveParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkTls12MasterKeyDeriveParams.Version">
<summary>
SSL protocol version information
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkTls12MasterKeyDeriveParams._randomInfo">
<summary>
Client's and server's random data information
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkTls12MasterKeyDeriveParams.#ctor(Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSsl3RandomData,System.UInt64)">
<summary>
Initializes a new instance of the CkTls12MasterKeyDeriveParams class.
</summary>
<param name="randomInfo">Client's and server's random data information</param>
<param name="prfHashMechanism">Base hash used in the underlying TLS 1.2 PRF operation used to derive the master key (CKM)</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkTls12MasterKeyDeriveParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkTls12MasterKeyDeriveParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkTls12MasterKeyDeriveParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkTls12MasterKeyDeriveParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkTlsKdfParams">
<summary>
Parameters for the CKM_TLS_KDF mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkTlsKdfParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkTlsKdfParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkTlsKdfParams._randomInfo">
<summary>
Client's and server's random data information
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkTlsKdfParams.#ctor(System.UInt64,System.Byte[],Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSsl3RandomData,System.Byte[])">
<summary>
Initializes a new instance of the CkTlsKdfParams class.
</summary>
<param name="prfMechanism">Hash mechanism used in the TLS 1.2 PRF construct or CKM_TLS_PRF to use with the TLS 1.0 and 1.1 PRF construct (CKM)</param>
<param name="label">Label for this key derivation</param>
<param name="randomInfo">Random data for the key derivation</param>
<param name="contextData">Context data for this key derivation</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkTlsKdfParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkTlsKdfParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkTlsKdfParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkTlsKdfParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkTlsMacParams">
<summary>
Parameters for the CKM_TLS_MAC mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkTlsMacParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkTlsMacParams.#ctor(System.UInt64,System.UInt64,System.UInt64)">
<summary>
Initializes a new instance of the CkTlsMacParams class.
</summary>
<param name="prfHashMechanism">Hash mechanism used in the TLS12 PRF construct or CKM_TLS_PRF to use with the TLS 1.0 and 1.1 PRF construct (CKM)</param>
<param name="macLength">Length of the MAC tag required or offered</param>
<param name="serverOrClient">Should be set to "1" for "server finished" label or to "2" for "client finished" label</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkTlsMacParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkTlsPrfParams">
<summary>
Parameters for the CKM_TLS_PRF mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkTlsPrfParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkTlsPrfParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkTlsPrfParams.Output">
<summary>
Output of the operation
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkTlsPrfParams.#ctor(System.Byte[],System.Byte[],System.UInt64)">
<summary>
Initializes a new instance of the CkTlsPrfParams class.
</summary>
<param name='seed'>Input seed</param>
<param name='label'>Identifying label</param>
<param name='outputLen'>Length in bytes that the output to be created shall have</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkTlsPrfParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkTlsPrfParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkTlsPrfParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkTlsPrfParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkVersion">
<summary>
Parameters for the CKM_SSL3_PRE_MASTER_KEY_GEN mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkVersion._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkVersion.Major">
<summary>
Major version number (the integer portion of the version)
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkVersion.Minor">
<summary>
Minor version number (the hundredths portion of the version)
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkVersion.#ctor(System.Byte,System.Byte)">
<summary>
Initializes a new instance of the CkVersion class.
</summary>
<param name='major'>Major version number (the integer portion of the version)</param>
<param name='minor'>Minor version number (the hundredths portion of the version)</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkVersion.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkVersion.ToString">
<summary>
Returns a string that represents the current CkVersion object.
</summary>
<returns>String that represents the current CkVersion object.</returns>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkWtlsKeyMatOut">
<summary>
Resulting key handles and initialization vectors after performing a DeriveKey method with the CKM_WTLS_SERVER_KEY_AND_MAC_DERIVE or with the CKM_WTLS_CLIENT_KEY_AND_MAC_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkWtlsKeyMatOut._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkWtlsKeyMatOut._lowLevelStruct">
<summary>
Low level structure
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkWtlsKeyMatOut.MacSecret">
<summary>
Key handle for the resulting MAC secret key
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkWtlsKeyMatOut.Key">
<summary>
Key handle for the resulting Secret key
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkWtlsKeyMatOut.IV">
<summary>
Initialization vector (IV)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkWtlsKeyMatOut._ivLength">
<summary>
The length of initialization vector
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkWtlsKeyMatOut.#ctor(System.UInt64)">
<summary>
Initializes a new instance of the CkWtlsKeyMatOut class.
</summary>
<param name='ivLength'>Length of initialization vector or 0 if IV is not required</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkWtlsKeyMatOut.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkWtlsKeyMatOut.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkWtlsKeyMatOut.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkWtlsKeyMatParams">
<summary>
Parameters for the CKM_WTLS_SERVER_KEY_AND_MAC_DERIVE and the CKM_WTLS_CLIENT_KEY_AND_MAC_DERIVE mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkWtlsKeyMatParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkWtlsKeyMatParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkWtlsKeyMatParams._returnedKeyMaterialLeftInstance">
<summary>
Flag indicating whether object with returned key material has left this instance
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkWtlsKeyMatParams._returnedKeyMaterial">
<summary>
Resulting key handles and initialization vector after performing a DeriveKey method
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkWtlsKeyMatParams.ReturnedKeyMaterial">
<summary>
Resulting key handles and initialization vector after performing a DeriveKey method
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkWtlsKeyMatParams._randomInfo">
<summary>
Client's and server's random data information
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkWtlsKeyMatParams.#ctor(System.UInt64,System.UInt64,System.UInt64,System.UInt64,System.UInt64,System.Boolean,Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkWtlsRandomData)">
<summary>
Initializes a new instance of the CkWtlsKeyMatParams class.
</summary>
<param name='digestMechanism'>The digest mechanism to be used (CKM)</param>
<param name='macSizeInBits'>The length (in bits) of the MACing key agreed upon during the protocol handshake phase</param>
<param name='keySizeInBits'>The length (in bits) of the secret key agreed upon during the handshake phase</param>
<param name='ivSizeInBits'>The length (in bits) of the IV agreed upon during the handshake phase or if no IV is required, the length should be set to 0</param>
<param name='sequenceNumber'>The current sequence number used for records sent by the client and server respectively</param>
<param name='isExport'>Flag indicating whether the keys have to be derived for an export version of the protocol</param>
<param name='randomInfo'>Client's and server's random data information</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkWtlsKeyMatParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkWtlsKeyMatParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkWtlsKeyMatParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkWtlsKeyMatParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkWtlsMasterKeyDeriveParams">
<summary>
Parameters for the CKM_WTLS_MASTER_KEY_DERIVE and CKM_WTLS_MASTER_KEY_DERIVE_DH_ECC mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkWtlsMasterKeyDeriveParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkWtlsMasterKeyDeriveParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkWtlsMasterKeyDeriveParams.Version">
<summary>
WTLS protocol version information
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkWtlsMasterKeyDeriveParams._randomInfo">
<summary>
Client's and server's random data information
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkWtlsMasterKeyDeriveParams.#ctor(System.UInt64,Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkWtlsRandomData,System.Boolean)">
<summary>
Initializes a new instance of the CkWtlsMasterKeyDeriveParams class.
</summary>
<param name='digestMechanism'>Digest mechanism to be used (CKM)</param>
<param name='randomInfo'>Client's and server's random data information</param>
<param name='dh'>Set to false for CKM_WTLS_MASTER_KEY_DERIVE mechanism and to true for CKM_WTLS_MASTER_KEY_DERIVE_DH_ECC mechanism</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkWtlsMasterKeyDeriveParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkWtlsMasterKeyDeriveParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkWtlsMasterKeyDeriveParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkWtlsMasterKeyDeriveParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkWtlsPrfParams">
<summary>
Parameters for the CKM_WTLS_PRF mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkWtlsPrfParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkWtlsPrfParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkWtlsPrfParams.Output">
<summary>
Output of the operation
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkWtlsPrfParams.#ctor(System.UInt64,System.Byte[],System.Byte[],System.UInt64)">
<summary>
Initializes a new instance of the CkWtlsPrfParams class.
</summary>
<param name='digestMechanism'>Digest mechanism to be used (CKM)</param>
<param name='seed'>Input seed</param>
<param name='label'>Identifying label</param>
<param name='outputLen'>Length in bytes that the output to be created shall have</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkWtlsPrfParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkWtlsPrfParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkWtlsPrfParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkWtlsPrfParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkWtlsRandomData">
<summary>
Information about the random data of a client and a server in a WTLS context
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkWtlsRandomData._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkWtlsRandomData._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkWtlsRandomData.#ctor(System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkWtlsRandomData class.
</summary>
<param name='clientRandom'>Client's random data</param>
<param name='serverRandom'>Server's random data</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkWtlsRandomData.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkWtlsRandomData.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkWtlsRandomData.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkWtlsRandomData.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkX942Dh1DeriveParams">
<summary>
Parameters for the CKM_X9_42_DH_DERIVE key derivation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkX942Dh1DeriveParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkX942Dh1DeriveParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkX942Dh1DeriveParams.#ctor(System.UInt64,System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkX942Dh1DeriveParams class.
</summary>
<param name='kdf'>Key derivation function used on the shared secret value (CKD)</param>
<param name='otherInfo'>Some data shared between the two parties</param>
<param name='publicData'>Other party's X9.42 Diffie-Hellman public key value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkX942Dh1DeriveParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkX942Dh1DeriveParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkX942Dh1DeriveParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkX942Dh1DeriveParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkX942Dh2DeriveParams">
<summary>
Parameters for the CKM_X9_42_DH_HYBRID_DERIVE and CKM_X9_42_MQV_DERIVE key derivation mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkX942Dh2DeriveParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkX942Dh2DeriveParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkX942Dh2DeriveParams.#ctor(System.UInt64,System.Byte[],System.Byte[],System.UInt64,Net.Pkcs11Interop.HighLevelAPI81.ObjectHandle,System.Byte[])">
<summary>
Initializes a new instance of the CkX942Dh2DeriveParams class.
</summary>
<param name='kdf'>Key derivation function used on the shared secret value (CKD)</param>
<param name='otherInfo'>Some data shared between the two parties</param>
<param name='publicData'>Other party's first X9.42 Diffie-Hellman public key value</param>
<param name='privateDataLen'>The length in bytes of the second X9.42 Diffie-Hellman private key</param>
<param name='privateData'>Key handle for second X9.42 Diffie-Hellman private key value</param>
<param name='publicData2'>Other party's second X9.42 Diffie-Hellman public key value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkX942Dh2DeriveParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkX942Dh2DeriveParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkX942Dh2DeriveParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkX942Dh2DeriveParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkX942MqvDeriveParams">
<summary>
Parameters for the CKM_X9_42_MQV_DERIVE key derivation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkX942MqvDeriveParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkX942MqvDeriveParams._lowLevelStruct">
<summary>
Low level mechanism parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkX942MqvDeriveParams.#ctor(System.UInt64,System.Byte[],System.Byte[],System.UInt64,Net.Pkcs11Interop.HighLevelAPI81.ObjectHandle,System.Byte[],Net.Pkcs11Interop.HighLevelAPI81.ObjectHandle)">
<summary>
Initializes a new instance of the CkX942MqvDeriveParams class.
</summary>>
<param name='kdf'>Key derivation function used on the shared secret value (CKD)</param>
<param name='otherInfo'>Some data shared between the two parties</param>
<param name='publicData'>Other party's first X9.42 Diffie-Hellman public key value</param>
<param name='privateDataLen'>The length in bytes of the second X9.42 Diffie-Hellman private key</param>
<param name='privateData'>Key handle for second X9.42 Diffie-Hellman private key value</param>
<param name='publicData2'>Other party's second X9.42 Diffie-Hellman public key value</param>
<param name='publicKey'>Handle to the first party's ephemeral public key</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkX942MqvDeriveParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkX942MqvDeriveParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkX942MqvDeriveParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkX942MqvDeriveParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.ObjectAttribute">
<summary>
Attribute of cryptoki object (CK_ATTRIBUTE alternative)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.ObjectAttribute._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.ObjectAttribute._ckAttribute">
<summary>
Low level attribute structure
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.ObjectAttribute.CkAttribute">
<summary>
Low level attribute structure
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.ObjectAttribute.Type">
<summary>
Attribute type
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.ObjectAttribute.CannotBeRead">
<summary>
Flag indicating whether attribute value cannot be read either because object is sensitive or unextractable or because specified attribute for the object is invalid.
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.ObjectAttribute.#ctor(Net.Pkcs11Interop.LowLevelAPI81.CK_ATTRIBUTE)">
<summary>
Creates attribute defined by low level CK_ATTRIBUTE structure
</summary>
<param name="attribute">CK_ATTRIBUTE structure</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.ObjectAttribute.#ctor(System.UInt64)">
<summary>
Creates attribute of given type with no value
</summary>
<param name="type">Attribute type</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.ObjectAttribute.#ctor(Net.Pkcs11Interop.Common.CKA)">
<summary>
Creates attribute of given type with no value
</summary>
<param name="type">Attribute type</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.ObjectAttribute.#ctor(System.UInt64,System.UInt64)">
<summary>
Creates attribute of given type with ulong value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.ObjectAttribute.#ctor(Net.Pkcs11Interop.Common.CKA,System.UInt64)">
<summary>
Creates attribute of given type with ulong value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.ObjectAttribute.#ctor(Net.Pkcs11Interop.Common.CKA,Net.Pkcs11Interop.Common.CKC)">
<summary>
Creates attribute of given type with CKC value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.ObjectAttribute.#ctor(Net.Pkcs11Interop.Common.CKA,Net.Pkcs11Interop.Common.CKK)">
<summary>
Creates attribute of given type with CKK value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.ObjectAttribute.#ctor(Net.Pkcs11Interop.Common.CKA,Net.Pkcs11Interop.Common.CKO)">
<summary>
Creates attribute of given type with CKO value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.ObjectAttribute.GetValueAsUlong">
<summary>
Reads value of attribute and returns it as ulong
</summary>
<returns>Value of attribute</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.ObjectAttribute.#ctor(System.UInt64,System.Boolean)">
<summary>
Creates attribute of given type with bool value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.ObjectAttribute.#ctor(Net.Pkcs11Interop.Common.CKA,System.Boolean)">
<summary>
Creates attribute of given type with bool value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.ObjectAttribute.GetValueAsBool">
<summary>
Reads value of attribute and returns it as bool
</summary>
<returns>Value of attribute</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.ObjectAttribute.#ctor(System.UInt64,System.String)">
<summary>
Creates attribute of given type with string value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.ObjectAttribute.#ctor(Net.Pkcs11Interop.Common.CKA,System.String)">
<summary>
Creates attribute of given type with string value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.ObjectAttribute.GetValueAsString">
<summary>
Reads value of attribute and returns it as string
</summary>
<returns>Value of attribute</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.ObjectAttribute.#ctor(System.UInt64,System.Byte[])">
<summary>
Creates attribute of given type with byte array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.ObjectAttribute.#ctor(Net.Pkcs11Interop.Common.CKA,System.Byte[])">
<summary>
Creates attribute of given type with byte array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.ObjectAttribute.GetValueAsByteArray">
<summary>
Reads value of attribute and returns it as byte array
</summary>
<returns>Value of attribute</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.ObjectAttribute.#ctor(System.UInt64,System.DateTime)">
<summary>
Creates attribute of given type with DateTime (CK_DATE) value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.ObjectAttribute.#ctor(Net.Pkcs11Interop.Common.CKA,System.DateTime)">
<summary>
Creates attribute of given type with DateTime (CK_DATE) value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.ObjectAttribute.GetValueAsDateTime">
<summary>
Reads value of attribute and returns it as DateTime
</summary>
<returns>Value of attribute</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.ObjectAttribute.#ctor(System.UInt64,System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI81.ObjectAttribute})">
<summary>
Creates attribute of given type with attribute array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.ObjectAttribute.#ctor(Net.Pkcs11Interop.Common.CKA,System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI81.ObjectAttribute})">
<summary>
Creates attribute of given type with attribute array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.ObjectAttribute.GetValueAsObjectAttributeList">
<summary>
Reads value of attribute and returns it as attribute array
</summary>
<returns>Value of attribute</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.ObjectAttribute.#ctor(System.UInt64,System.Collections.Generic.List{System.UInt64})">
<summary>
Creates attribute of given type with ulong array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.ObjectAttribute.#ctor(Net.Pkcs11Interop.Common.CKA,System.Collections.Generic.List{System.UInt64})">
<summary>
Creates attribute of given type with ulong array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.ObjectAttribute.GetValueAsUlongList">
<summary>
Reads value of attribute and returns it as list of ulongs
</summary>
<returns>Value of attribute</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.ObjectAttribute.#ctor(System.UInt64,System.Collections.Generic.List{Net.Pkcs11Interop.Common.CKM})">
<summary>
Creates attribute of given type with mechanism array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.ObjectAttribute.#ctor(Net.Pkcs11Interop.Common.CKA,System.Collections.Generic.List{Net.Pkcs11Interop.Common.CKM})">
<summary>
Creates attribute of given type with mechanism array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.ObjectAttribute.GetValueAsCkmList">
<summary>
Reads value of attribute and returns it as list of mechanisms
</summary>
<returns>Value of attribute</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.ObjectAttribute.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.ObjectAttribute.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.ObjectAttribute.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.ObjectHandle">
<summary>
Token-specific identifier for an object
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.ObjectHandle._objectId">
<summary>
PKCS#11 handle of object
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.ObjectHandle.ObjectId">
<summary>
PKCS#11 handle of object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.ObjectHandle.#ctor">
<summary>
Initializes new instance of ObjectHandle class with ObjectId set to CK_INVALID_HANDLE
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.ObjectHandle.#ctor(System.UInt64)">
<summary>
Initializes new instance of ObjectHandle class
</summary>
<param name="objectId">PKCS#11 handle of object</param>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.Pkcs11">
<summary>
High level PKCS#11 wrapper
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.Pkcs11._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.Pkcs11.Disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.Pkcs11._p11">
<summary>
Low level PKCS#11 wrapper
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.Pkcs11.LowLevelPkcs11">
<summary>
Low level PKCS#11 wrapper. Use with caution!
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Pkcs11.#ctor(System.String,Net.Pkcs11Interop.Common.AppType)">
<summary>
Loads and initializes PCKS#11 library
</summary>
<param name="libraryPath">Library name or path</param>
<param name="appType">Type of application that will be using PKCS#11 library</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Pkcs11.#ctor(System.String,Net.Pkcs11Interop.Common.AppType,Net.Pkcs11Interop.Common.InitType)">
<summary>
Loads and initializes PCKS#11 library
</summary>
<param name="libraryPath">Library name or path</param>
<param name="appType">Type of application that will be using PKCS#11 library</param>
<param name="initType">Source of PKCS#11 function pointers</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Pkcs11.GetInfo">
<summary>
Gets general information about loaded PKCS#11 library
</summary>
<returns>General information about loaded PKCS#11 library</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Pkcs11.GetSlotList(Net.Pkcs11Interop.Common.SlotsType)">
<summary>
Obtains a list of slots in the system
</summary>
<param name="slotsType">Type of slots to be obtained</param>
<returns>List of available slots</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Pkcs11.WaitForSlotEvent(Net.Pkcs11Interop.Common.WaitType,System.Boolean@,System.UInt64@)">
<summary>
Waits for a slot event, such as token insertion or token removal, to occur
</summary>
<param name="waitType">Type of waiting for a slot event</param>
<param name="eventOccured">Flag indicating whether event occured</param>
<param name="slotId">PKCS#11 handle of slot that the event occurred in</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Pkcs11.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Pkcs11.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Pkcs11.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.Pkcs11UriUtils">
<summary>
Utility class connecting PKCS#11 URI and Pkcs11Interop types
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Pkcs11UriUtils.Matches(Net.Pkcs11Interop.Common.Pkcs11Uri,Net.Pkcs11Interop.HighLevelAPI81.LibraryInfo)">
<summary>
Checks whether PKCS#11 library information matches PKCS#11 URI
</summary>
<param name="pkcs11Uri">PKCS#11 URI</param>
<param name="libraryInfo">PKCS#11 library information</param>
<returns>True if PKCS#11 library information matches PKCS#11 URI</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Pkcs11UriUtils.Matches(Net.Pkcs11Interop.Common.Pkcs11Uri,Net.Pkcs11Interop.HighLevelAPI81.SlotInfo)">
<summary>
Checks whether slot information matches PKCS#11 URI
</summary>
<param name="pkcs11Uri">PKCS#11 URI</param>
<param name="slotInfo">Slot information</param>
<returns>True if slot information matches PKCS#11 URI</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Pkcs11UriUtils.Matches(Net.Pkcs11Interop.Common.Pkcs11Uri,Net.Pkcs11Interop.HighLevelAPI81.TokenInfo)">
<summary>
Checks whether token information matches PKCS#11 URI
</summary>
<param name="pkcs11Uri">PKCS#11 URI</param>
<param name="tokenInfo">Token information</param>
<returns>True if token information matches PKCS#11 URI</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Pkcs11UriUtils.Matches(Net.Pkcs11Interop.Common.Pkcs11Uri,System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI81.ObjectAttribute})">
<summary>
Checks whether object attributes match PKCS#11 URI
</summary>
<param name="pkcs11Uri">PKCS#11 URI</param>
<param name="objectAttributes">Object attributes</param>
<returns>True if object attributes match PKCS#11 URI</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Pkcs11UriUtils.GetMatchingSlotList(Net.Pkcs11Interop.Common.Pkcs11Uri,Net.Pkcs11Interop.HighLevelAPI81.Pkcs11,System.Boolean)">
<summary>
Obtains a list of all PKCS#11 URI matching slots
</summary>
<param name="pkcs11Uri">PKCS#11 URI</param>
<param name="pkcs11">High level PKCS#11 wrapper</param>
<param name="tokenPresent">Flag indicating whether the list obtained includes only those slots with a token present (true), or all slots (false)</param>
<returns>List of slots matching PKCS#11 URI</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Pkcs11UriUtils.GetObjectAttributes(Net.Pkcs11Interop.Common.Pkcs11Uri,System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI81.ObjectAttribute}@)">
<summary>
Returns list of object attributes defined by PKCS#11 URI
</summary>
<param name="pkcs11Uri">PKCS#11 URI</param>
<param name="objectAttributes">List of object attributes defined by PKCS#11 URI</param>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.Session">
<summary>
Class representing a logical connection between an application and a token
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.Session._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.Session.Disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.Session._p11">
<summary>
Low level PKCS#11 wrapper
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.Session.LowLevelPkcs11">
<summary>
Low level PKCS#11 wrapper. Use with caution!
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.Session._sessionId">
<summary>
PKCS#11 handle of session
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.Session.SessionId">
<summary>
PKCS#11 handle of session
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.Session._closeWhenDisposed">
<summary>
Flag indicating whether session should be closed when object is disposed
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.Session.CloseWhenDisposed">
<summary>
Flag indicating whether session should be closed when object is disposed
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.#ctor(Net.Pkcs11Interop.LowLevelAPI81.Pkcs11,System.UInt64)">
<summary>
Initializes new instance of Session class
</summary>
<param name="pkcs11">Low level PKCS#11 wrapper</param>
<param name="sessionId">PKCS#11 handle of session</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.CloseSession">
<summary>
Closes a session between an application and a token
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.InitPin(System.String)">
<summary>
Initializes the normal user's PIN
</summary>
<param name="userPin">Pin value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.InitPin(System.Byte[])">
<summary>
Initializes the normal user's PIN
</summary>
<param name="userPin">Pin value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.SetPin(System.String,System.String)">
<summary>
Modifies the PIN of the user that is currently logged in, or the CKU_USER PIN if the session is not logged in.
</summary>
<param name="oldPin">Old PIN value</param>
<param name="newPin">New PIN value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.SetPin(System.Byte[],System.Byte[])">
<summary>
Modifies the PIN of the user that is currently logged in, or the CKU_USER PIN if the session is not logged in.
</summary>
<param name="oldPin">Old PIN value</param>
<param name="newPin">New PIN value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.GetSessionInfo">
<summary>
Obtains information about a session
</summary>
<returns>Information about a session</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.GetOperationState">
<summary>
Obtains a copy of the cryptographic operations state of a session encoded as an array of bytes
</summary>
<returns>Operations state of a session</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.SetOperationState(System.Byte[],Net.Pkcs11Interop.HighLevelAPI81.ObjectHandle,Net.Pkcs11Interop.HighLevelAPI81.ObjectHandle)">
<summary>
Restores the cryptographic operations state of a session from an array of bytes obtained with GetOperationState
</summary>
<param name="state">Array of bytes obtained with GetOperationState</param>
<param name="encryptionKey">CK_INVALID_HANDLE or handle to the key which will be used for an ongoing encryption or decryption operation in the restored session</param>
<param name="authenticationKey">CK_INVALID_HANDLE or handle to the key which will be used for an ongoing signature, MACing, or verification operation in the restored session</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.Login(Net.Pkcs11Interop.Common.CKU,System.String)">
<summary>
Logs a user into a token
</summary>
<param name="userType">Type of user</param>
<param name="pin">Pin of user</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.Login(Net.Pkcs11Interop.Common.CKU,System.Byte[])">
<summary>
Logs a user into a token
</summary>
<param name="userType">Type of user</param>
<param name="pin">Pin of user</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.Logout">
<summary>
Logs a user out from a token
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.CreateObject(System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI81.ObjectAttribute})">
<summary>
Creates a new object
</summary>
<param name="attributes">Object attributes</param>
<returns>Handle of created object</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.CopyObject(Net.Pkcs11Interop.HighLevelAPI81.ObjectHandle,System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI81.ObjectAttribute})">
<summary>
Copies an object, creating a new object for the copy
</summary>
<param name="objectHandle">Handle of object to be copied</param>
<param name="attributes">New values for any attributes of the object that can ordinarily be modified</param>
<returns>Handle of copied object</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.DestroyObject(Net.Pkcs11Interop.HighLevelAPI81.ObjectHandle)">
<summary>
Destroys an object
</summary>
<param name="objectHandle">Handle of object to be destroyed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.GetObjectSize(Net.Pkcs11Interop.HighLevelAPI81.ObjectHandle)">
<summary>
Gets the size of an object in bytes.
</summary>
<param name="objectHandle">Handle of object</param>
<returns>Size of an object in bytes</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.GetAttributeValue(Net.Pkcs11Interop.HighLevelAPI81.ObjectHandle,System.Collections.Generic.List{Net.Pkcs11Interop.Common.CKA})">
<summary>
Obtains the value of one or more attributes of an object
</summary>
<param name="objectHandle">Handle of object whose attributes should be read</param>
<param name="attributes">List of attributes that should be read</param>
<returns>Object attributes</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.GetAttributeValue(Net.Pkcs11Interop.HighLevelAPI81.ObjectHandle,System.Collections.Generic.List{System.UInt64})">
<summary>
Obtains the value of one or more attributes of an object
</summary>
<param name="objectHandle">Handle of object whose attributes should be read</param>
<param name="attributes">List of attributes that should be read</param>
<returns>Object attributes</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.SetAttributeValue(Net.Pkcs11Interop.HighLevelAPI81.ObjectHandle,System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI81.ObjectAttribute})">
<summary>
Modifies the value of one or more attributes of an object
</summary>
<param name="objectHandle">Handle of object whose attributes should be modified</param>
<param name="attributes">List of attributes that should be modified</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.FindObjectsInit(System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI81.ObjectAttribute})">
<summary>
Initializes a search for token and session objects that match a attributes
</summary>
<param name="attributes">Attributes that should be matched</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.FindObjects(System.Int32)">
<summary>
Continues a search for token and session objects that match a template, obtaining additional object handles
</summary>
<param name="objectCount">Maximum number of object handles to be returned</param>
<returns>Found object handles</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.FindObjectsFinal">
<summary>
Terminates a search for token and session objects
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.FindAllObjects(System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI81.ObjectAttribute})">
<summary>
Searches for all token and session objects that match provided attributes
</summary>
<param name="attributes">Attributes that should be matched</param>
<returns>Handles of found objects</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.Encrypt(Net.Pkcs11Interop.HighLevelAPI81.Mechanism,Net.Pkcs11Interop.HighLevelAPI81.ObjectHandle,System.Byte[])">
<summary>
Encrypts single-part data
</summary>
<param name="mechanism">Encryption mechanism</param>
<param name="keyHandle">Handle of the encryption key</param>
<param name="data">Data to be encrypted</param>
<returns>Encrypted data</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.Encrypt(Net.Pkcs11Interop.HighLevelAPI81.Mechanism,Net.Pkcs11Interop.HighLevelAPI81.ObjectHandle,System.IO.Stream,System.IO.Stream)">
<summary>
Encrypts multi-part data
</summary>
<param name="mechanism">Encryption mechanism</param>
<param name="keyHandle">Handle of the encryption key</param>
<param name="inputStream">Input stream from which data to be encrypted should be read</param>
<param name="outputStream">Output stream where encrypted data should be written</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.Encrypt(Net.Pkcs11Interop.HighLevelAPI81.Mechanism,Net.Pkcs11Interop.HighLevelAPI81.ObjectHandle,System.IO.Stream,System.IO.Stream,System.Int32)">
<summary>
Encrypts multi-part data
</summary>
<param name="mechanism">Encryption mechanism</param>
<param name="keyHandle">Handle of the encryption key</param>
<param name="inputStream">Input stream from which data to be encrypted should be read</param>
<param name="outputStream">Output stream where encrypted data should be written</param>
<param name="bufferLength">Size of read buffer in bytes</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.Decrypt(Net.Pkcs11Interop.HighLevelAPI81.Mechanism,Net.Pkcs11Interop.HighLevelAPI81.ObjectHandle,System.Byte[])">
<summary>
Decrypts single-part data
</summary>
<param name="mechanism">Decryption mechanism</param>
<param name="keyHandle">Handle of the decryption key</param>
<param name="encryptedData">Data to be decrypted</param>
<returns>Decrypted data</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.Decrypt(Net.Pkcs11Interop.HighLevelAPI81.Mechanism,Net.Pkcs11Interop.HighLevelAPI81.ObjectHandle,System.IO.Stream,System.IO.Stream)">
<summary>
Decrypts multi-part data
</summary>
<param name="mechanism">Decryption mechanism</param>
<param name="keyHandle">Handle of the decryption key</param>
<param name="inputStream">Input stream from which encrypted data should be read</param>
<param name="outputStream">Output stream where decrypted data should be written</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.Decrypt(Net.Pkcs11Interop.HighLevelAPI81.Mechanism,Net.Pkcs11Interop.HighLevelAPI81.ObjectHandle,System.IO.Stream,System.IO.Stream,System.Int32)">
<summary>
Decrypts multi-part data
</summary>
<param name="mechanism">Decryption mechanism</param>
<param name="keyHandle">Handle of the decryption key</param>
<param name="inputStream">Input stream from which encrypted data should be read</param>
<param name="outputStream">Output stream where decrypted data should be written</param>
<param name="bufferLength">Size of read buffer in bytes</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.DigestKey(Net.Pkcs11Interop.HighLevelAPI81.Mechanism,Net.Pkcs11Interop.HighLevelAPI81.ObjectHandle)">
<summary>
Digests the value of a secret key
</summary>
<param name="mechanism">Digesting mechanism</param>
<param name="keyHandle">Handle of the secret key to be digested</param>
<returns>Digest</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.Digest(Net.Pkcs11Interop.HighLevelAPI81.Mechanism,System.Byte[])">
<summary>
Digests single-part data
</summary>
<param name="mechanism">Digesting mechanism</param>
<param name="data">Data to be digested</param>
<returns>Digest</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.Digest(Net.Pkcs11Interop.HighLevelAPI81.Mechanism,System.IO.Stream)">
<summary>
Digests multi-part data
</summary>
<param name="mechanism">Digesting mechanism</param>
<param name="inputStream">Input stream from which data should be read</param>
<returns>Digest</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.Digest(Net.Pkcs11Interop.HighLevelAPI81.Mechanism,System.IO.Stream,System.Int32)">
<summary>
Digests multi-part data
</summary>
<param name="mechanism">Digesting mechanism</param>
<param name="inputStream">Input stream from which data should be read</param>
<param name="bufferLength">Size of read buffer in bytes</param>
<returns>Digest</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.Sign(Net.Pkcs11Interop.HighLevelAPI81.Mechanism,Net.Pkcs11Interop.HighLevelAPI81.ObjectHandle,System.Byte[])">
<summary>
Signs single-part data, where the signature is an appendix to the data
</summary>
<param name="mechanism">Signature mechanism</param>
<param name="keyHandle">Signature key</param>
<param name="data">Data to be signed</param>
<returns>Signature</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.Sign(Net.Pkcs11Interop.HighLevelAPI81.Mechanism,Net.Pkcs11Interop.HighLevelAPI81.ObjectHandle,System.IO.Stream)">
<summary>
Signs multi-part data, where the signature is an appendix to the data
</summary>
<param name="mechanism">Signature mechanism</param>
<param name="keyHandle">Signature key</param>
<param name="inputStream">Input stream from which data should be read</param>
<returns>Signature</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.Sign(Net.Pkcs11Interop.HighLevelAPI81.Mechanism,Net.Pkcs11Interop.HighLevelAPI81.ObjectHandle,System.IO.Stream,System.Int32)">
<summary>
Signs multi-part data, where the signature is an appendix to the data
</summary>
<param name="mechanism">Signature mechanism</param>
<param name="keyHandle">Signature key</param>
<param name="inputStream">Input stream from which data should be read</param>
<param name="bufferLength">Size of read buffer in bytes</param>
<returns>Signature</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.SignRecover(Net.Pkcs11Interop.HighLevelAPI81.Mechanism,Net.Pkcs11Interop.HighLevelAPI81.ObjectHandle,System.Byte[])">
<summary>
Signs single-part data, where the data can be recovered from the signature
</summary>
<param name="mechanism">Signature mechanism</param>
<param name="keyHandle">Signature key</param>
<param name="data">Data to be signed</param>
<returns>Signature</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.Verify(Net.Pkcs11Interop.HighLevelAPI81.Mechanism,Net.Pkcs11Interop.HighLevelAPI81.ObjectHandle,System.Byte[],System.Byte[],System.Boolean@)">
<summary>
Verifies a signature of data, where the signature is an appendix to the data
</summary>
<param name="mechanism">Verification mechanism;</param>
<param name="keyHandle">Verification key</param>
<param name="data">Data that was signed</param>
<param name="signature">Signature</param>
<param name="isValid">Flag indicating whether signature is valid</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.Verify(Net.Pkcs11Interop.HighLevelAPI81.Mechanism,Net.Pkcs11Interop.HighLevelAPI81.ObjectHandle,System.IO.Stream,System.Byte[],System.Boolean@)">
<summary>
Verifies a signature of data, where the signature is an appendix to the data
</summary>
<param name="mechanism">Verification mechanism;</param>
<param name="keyHandle">Verification key</param>
<param name="inputStream">Input stream from which data that was signed should be read</param>
<param name="signature">Signature</param>
<param name="isValid">Flag indicating whether signature is valid</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.Verify(Net.Pkcs11Interop.HighLevelAPI81.Mechanism,Net.Pkcs11Interop.HighLevelAPI81.ObjectHandle,System.IO.Stream,System.Byte[],System.Boolean@,System.Int32)">
<summary>
Verifies a signature of data, where the signature is an appendix to the data
</summary>
<param name="mechanism">Verification mechanism;</param>
<param name="keyHandle">Verification key</param>
<param name="inputStream">Input stream from which data that was signed should be read</param>
<param name="signature">Signature</param>
<param name="isValid">Flag indicating whether signature is valid</param>
<param name="bufferLength">Size of read buffer in bytes</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.VerifyRecover(Net.Pkcs11Interop.HighLevelAPI81.Mechanism,Net.Pkcs11Interop.HighLevelAPI81.ObjectHandle,System.Byte[],System.Boolean@)">
<summary>
Verifies signature of data, where the data can be recovered from the signature
</summary>
<param name="mechanism">Verification mechanism;</param>
<param name="keyHandle">Verification key</param>
<param name="signature">Signature</param>
<param name="isValid">Flag indicating whether signature is valid</param>
<returns>Data recovered from the signature</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.DigestEncrypt(Net.Pkcs11Interop.HighLevelAPI81.Mechanism,Net.Pkcs11Interop.HighLevelAPI81.Mechanism,Net.Pkcs11Interop.HighLevelAPI81.ObjectHandle,System.Byte[],System.Byte[]@,System.Byte[]@)">
<summary>
Digests and encrypts data
</summary>
<param name="digestingMechanism">Digesting mechanism</param>
<param name="encryptionMechanism">Encryption mechanism</param>
<param name="keyHandle">Handle of the encryption key</param>
<param name="data">Data to be processed</param>
<param name="digest">Digest</param>
<param name="encryptedData">Encrypted data</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.DigestEncrypt(Net.Pkcs11Interop.HighLevelAPI81.Mechanism,Net.Pkcs11Interop.HighLevelAPI81.Mechanism,Net.Pkcs11Interop.HighLevelAPI81.ObjectHandle,System.IO.Stream,System.IO.Stream)">
<summary>
Digests and encrypts data
</summary>
<param name="digestingMechanism">Digesting mechanism</param>
<param name="encryptionMechanism">Encryption mechanism</param>
<param name="keyHandle">Handle of the encryption key</param>
<param name="inputStream">Input stream from which data to be processed should be read</param>
<param name="outputStream">Output stream where encrypted data should be written</param>
<returns>Digest</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.DigestEncrypt(Net.Pkcs11Interop.HighLevelAPI81.Mechanism,Net.Pkcs11Interop.HighLevelAPI81.Mechanism,Net.Pkcs11Interop.HighLevelAPI81.ObjectHandle,System.IO.Stream,System.IO.Stream,System.Int32)">
<summary>
Digests and encrypts data
</summary>
<param name="digestingMechanism">Digesting mechanism</param>
<param name="encryptionMechanism">Encryption mechanism</param>
<param name="keyHandle">Handle of the encryption key</param>
<param name="inputStream">Input stream from which data to be processed should be read</param>
<param name="outputStream">Output stream where encrypted data should be written</param>
<param name="bufferLength">Size of read buffer in bytes</param>
<returns>Digest</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.DecryptDigest(Net.Pkcs11Interop.HighLevelAPI81.Mechanism,Net.Pkcs11Interop.HighLevelAPI81.Mechanism,Net.Pkcs11Interop.HighLevelAPI81.ObjectHandle,System.Byte[],System.Byte[]@,System.Byte[]@)">
<summary>
Digests and decrypts data
</summary>
<param name="digestingMechanism">Digesting mechanism</param>
<param name="decryptionMechanism">Decryption mechanism</param>
<param name="keyHandle">Handle of the decryption key</param>
<param name="data">Data to be processed</param>
<param name="digest">Digest</param>
<param name="decryptedData">Decrypted data</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.DecryptDigest(Net.Pkcs11Interop.HighLevelAPI81.Mechanism,Net.Pkcs11Interop.HighLevelAPI81.Mechanism,Net.Pkcs11Interop.HighLevelAPI81.ObjectHandle,System.IO.Stream,System.IO.Stream)">
<summary>
Digests and decrypts data
</summary>
<param name="digestingMechanism">Digesting mechanism</param>
<param name="decryptionMechanism">Decryption mechanism</param>
<param name="keyHandle">Handle of the decryption key</param>
<param name="inputStream">Input stream from which data to be processed should be read</param>
<param name="outputStream">Output stream where decrypted data should be written</param>
<returns>Digest</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.DecryptDigest(Net.Pkcs11Interop.HighLevelAPI81.Mechanism,Net.Pkcs11Interop.HighLevelAPI81.Mechanism,Net.Pkcs11Interop.HighLevelAPI81.ObjectHandle,System.IO.Stream,System.IO.Stream,System.Int32)">
<summary>
Digests and decrypts data
</summary>
<param name="digestingMechanism">Digesting mechanism</param>
<param name="decryptionMechanism">Decryption mechanism</param>
<param name="keyHandle">Handle of the decryption key</param>
<param name="inputStream">Input stream from which data to be processed should be read</param>
<param name="outputStream">Output stream where decrypted data should be written</param>
<param name="bufferLength">Size of read buffer in bytes</param>
<returns>Digest</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.SignEncrypt(Net.Pkcs11Interop.HighLevelAPI81.Mechanism,Net.Pkcs11Interop.HighLevelAPI81.ObjectHandle,Net.Pkcs11Interop.HighLevelAPI81.Mechanism,Net.Pkcs11Interop.HighLevelAPI81.ObjectHandle,System.Byte[],System.Byte[]@,System.Byte[]@)">
<summary>
Signs and encrypts data
</summary>
<param name="signingMechanism">Signing mechanism</param>
<param name="signingKeyHandle">Handle of the signing key</param>
<param name="encryptionMechanism">Encryption mechanism</param>
<param name="encryptionKeyHandle">Handle of the encryption key</param>
<param name="data">Data to be processed</param>
<param name="signature">Signature</param>
<param name="encryptedData">Encrypted data</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.SignEncrypt(Net.Pkcs11Interop.HighLevelAPI81.Mechanism,Net.Pkcs11Interop.HighLevelAPI81.ObjectHandle,Net.Pkcs11Interop.HighLevelAPI81.Mechanism,Net.Pkcs11Interop.HighLevelAPI81.ObjectHandle,System.IO.Stream,System.IO.Stream)">
<summary>
Signs and encrypts data
</summary>
<param name="signingMechanism">Signing mechanism</param>
<param name="signingKeyHandle">Handle of the signing key</param>
<param name="encryptionMechanism">Encryption mechanism</param>
<param name="encryptionKeyHandle">Handle of the encryption key</param>
<param name="inputStream">Input stream from which data to be processed should be read</param>
<param name="outputStream">Output stream where encrypted data should be written</param>
<returns>Signature</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.SignEncrypt(Net.Pkcs11Interop.HighLevelAPI81.Mechanism,Net.Pkcs11Interop.HighLevelAPI81.ObjectHandle,Net.Pkcs11Interop.HighLevelAPI81.Mechanism,Net.Pkcs11Interop.HighLevelAPI81.ObjectHandle,System.IO.Stream,System.IO.Stream,System.Int32)">
<summary>
Signs and encrypts data
</summary>
<param name="signingMechanism">Signing mechanism</param>
<param name="signingKeyHandle">Handle of the signing key</param>
<param name="encryptionMechanism">Encryption mechanism</param>
<param name="encryptionKeyHandle">Handle of the encryption key</param>
<param name="inputStream">Input stream from which data to be processed should be read</param>
<param name="outputStream">Output stream where encrypted data should be written</param>
<param name="bufferLength">Size of read buffer in bytes</param>
<returns>Signature</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.DecryptVerify(Net.Pkcs11Interop.HighLevelAPI81.Mechanism,Net.Pkcs11Interop.HighLevelAPI81.ObjectHandle,Net.Pkcs11Interop.HighLevelAPI81.Mechanism,Net.Pkcs11Interop.HighLevelAPI81.ObjectHandle,System.Byte[],System.Byte[],System.Byte[]@,System.Boolean@)">
<summary>
Decrypts data and verifies a signature of data
</summary>
<param name="verificationMechanism">Verification mechanism</param>
<param name="verificationKeyHandle">Handle of the verification key</param>
<param name="decryptionMechanism">Decryption mechanism</param>
<param name="decryptionKeyHandle">Handle of the decryption key</param>
<param name="data">Data to be processed</param>
<param name="signature">Signature</param>
<param name="decryptedData">Decrypted data</param>
<param name="isValid">Flag indicating whether signature is valid</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.DecryptVerify(Net.Pkcs11Interop.HighLevelAPI81.Mechanism,Net.Pkcs11Interop.HighLevelAPI81.ObjectHandle,Net.Pkcs11Interop.HighLevelAPI81.Mechanism,Net.Pkcs11Interop.HighLevelAPI81.ObjectHandle,System.IO.Stream,System.IO.Stream,System.Byte[],System.Boolean@)">
<summary>
Decrypts data and verifies a signature of data
</summary>
<param name="verificationMechanism">Verification mechanism</param>
<param name="verificationKeyHandle">Handle of the verification key</param>
<param name="decryptionMechanism">Decryption mechanism</param>
<param name="decryptionKeyHandle">Handle of the decryption key</param>
<param name="inputStream">Input stream from which data to be processed should be read</param>
<param name="outputStream">Output stream where decrypted data should be written</param>
<param name="signature">Signature</param>
<param name="isValid">Flag indicating whether signature is valid</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.DecryptVerify(Net.Pkcs11Interop.HighLevelAPI81.Mechanism,Net.Pkcs11Interop.HighLevelAPI81.ObjectHandle,Net.Pkcs11Interop.HighLevelAPI81.Mechanism,Net.Pkcs11Interop.HighLevelAPI81.ObjectHandle,System.IO.Stream,System.IO.Stream,System.Byte[],System.Boolean@,System.Int32)">
<summary>
Decrypts data and verifies a signature of data
</summary>
<param name="verificationMechanism">Verification mechanism</param>
<param name="verificationKeyHandle">Handle of the verification key</param>
<param name="decryptionMechanism">Decryption mechanism</param>
<param name="decryptionKeyHandle">Handle of the decryption key</param>
<param name="inputStream">Input stream from which data to be processed should be read</param>
<param name="outputStream">Output stream where decrypted data should be written</param>
<param name="signature">Signature</param>
<param name="isValid">Flag indicating whether signature is valid</param>
<param name="bufferLength">Size of read buffer in bytes</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.GenerateKey(Net.Pkcs11Interop.HighLevelAPI81.Mechanism,System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI81.ObjectAttribute})">
<summary>
Generates a secret key or set of domain parameters, creating a new object
</summary>
<param name="mechanism">Generation mechanism</param>
<param name="attributes">Attributes of the new key or set of domain parameters</param>
<returns>Handle of the new key or set of domain parameters</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.GenerateKeyPair(Net.Pkcs11Interop.HighLevelAPI81.Mechanism,System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI81.ObjectAttribute},System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI81.ObjectAttribute},Net.Pkcs11Interop.HighLevelAPI81.ObjectHandle@,Net.Pkcs11Interop.HighLevelAPI81.ObjectHandle@)">
<summary>
Generates a public/private key pair, creating new key objects
</summary>
<param name="mechanism">Key generation mechanism</param>
<param name="publicKeyAttributes">Attributes of the public key</param>
<param name="privateKeyAttributes">Attributes of the private key</param>
<param name="publicKeyHandle">Handle of the new public key</param>
<param name="privateKeyHandle">Handle of the new private key</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.WrapKey(Net.Pkcs11Interop.HighLevelAPI81.Mechanism,Net.Pkcs11Interop.HighLevelAPI81.ObjectHandle,Net.Pkcs11Interop.HighLevelAPI81.ObjectHandle)">
<summary>
Wraps (i.e., encrypts) a private or secret key
</summary>
<param name="mechanism">Wrapping mechanism</param>
<param name="wrappingKeyHandle">Handle of wrapping key</param>
<param name="keyHandle">Handle of key to be wrapped</param>
<returns>Wrapped key</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.UnwrapKey(Net.Pkcs11Interop.HighLevelAPI81.Mechanism,Net.Pkcs11Interop.HighLevelAPI81.ObjectHandle,System.Byte[],System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI81.ObjectAttribute})">
<summary>
Unwraps (i.e. decrypts) a wrapped key, creating a new private key or secret key object
</summary>
<param name="mechanism">Unwrapping mechanism</param>
<param name="unwrappingKeyHandle">Handle of unwrapping key</param>
<param name="wrappedKey">Wrapped key</param>
<param name="attributes">Attributes for unwrapped key</param>
<returns>Handle of unwrapped key</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.DeriveKey(Net.Pkcs11Interop.HighLevelAPI81.Mechanism,Net.Pkcs11Interop.HighLevelAPI81.ObjectHandle,System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI81.ObjectAttribute})">
<summary>
Derives a key from a base key, creating a new key object
</summary>
<param name="mechanism">Derivation mechanism</param>
<param name="baseKeyHandle">Handle of base key</param>
<param name="attributes">Attributes for the new key</param>
<returns>Handle of derived key</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.SeedRandom(System.Byte[])">
<summary>
Mixes additional seed material into the token's random number generator
</summary>
<param name="seed">Seed material</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.GenerateRandom(System.Int32)">
<summary>
Generates random or pseudo-random data
</summary>
<param name="length">Length in bytes of the random or pseudo-random data to be generated</param>
<returns>Generated random or pseudo-random data</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.GetFunctionStatus">
<summary>
Legacy function which should throw CKR_FUNCTION_NOT_PARALLEL
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.CancelFunction">
<summary>
Legacy function which should throw CKR_FUNCTION_NOT_PARALLEL
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Session.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.SessionFlags">
<summary>
Flags that define the type of session
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.SessionFlags._flags">
<summary>
Bit flags that define the type of session
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.SessionFlags.Flags">
<summary>
Bit flags that define the type of session
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.SessionFlags.RwSession">
<summary>
True if the session is read/write; false if the session is read-only
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.SessionFlags.SerialSession">
<summary>
This flag is provided for backward compatibility, and should always be set to true
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.SessionFlags.#ctor(System.UInt64)">
<summary>
Initializes new instance of SessionFlags class
</summary>
<param name="flags">Bit flags that define the type of session</param>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.SessionInfo">
<summary>
Information about a session
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.SessionInfo._sessionId">
<summary>
PKCS#11 handle of session
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.SessionInfo.SessionId">
<summary>
PKCS#11 handle of session
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.SessionInfo._slotId">
<summary>
PKCS#11 handle of slot that interfaces with the token
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.SessionInfo.SlotId">
<summary>
PKCS#11 handle of slot that interfaces with the token
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.SessionInfo._state">
<summary>
The state of the session
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.SessionInfo.State">
<summary>
The state of the session
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.SessionInfo._sessionFlags">
<summary>
Flags that define the type of session
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.SessionInfo.SessionFlags">
<summary>
Flags that define the type of session
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.SessionInfo._deviceError">
<summary>
An error code defined by the cryptographic device used for errors not covered by Cryptoki
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.SessionInfo.DeviceError">
<summary>
An error code defined by the cryptographic device used for errors not covered by Cryptoki
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.SessionInfo.#ctor(System.UInt64,Net.Pkcs11Interop.LowLevelAPI81.CK_SESSION_INFO)">
<summary>
Converts low level CK_SESSION_INFO structure to high level SessionInfo class
</summary>
<param name="sessionId">PKCS#11 handle of session</param>
<param name="ck_session_info">Low level CK_SESSION_INFO structure</param>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.Slot">
<summary>
Logical reader that potentially contains a token
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.Slot._p11">
<summary>
Low level PKCS#11 wrapper
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.Slot.LowLevelPkcs11">
<summary>
Low level PKCS#11 wrapper. Use with caution!
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.Slot._slotId">
<summary>
PKCS#11 handle of slot
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.Slot.SlotId">
<summary>
PKCS#11 handle of slot
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Slot.#ctor(Net.Pkcs11Interop.LowLevelAPI81.Pkcs11,System.UInt64)">
<summary>
Initializes new instance of Slot class
</summary>
<param name="pkcs11">Low level PKCS#11 wrapper</param>
<param name="slotId">PKCS#11 handle of slot</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Slot.GetSlotInfo">
<summary>
Obtains information about a particular slot in the system
</summary>
<returns>Slot information</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Slot.GetTokenInfo">
<summary>
Obtains information about a particular token in the system.
</summary>
<returns>Token information</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Slot.GetMechanismList">
<summary>
Obtains a list of mechanism types supported by a token
</summary>
<returns>List of mechanism types supported by a token</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Slot.GetMechanismInfo(Net.Pkcs11Interop.Common.CKM)">
<summary>
Obtains information about a particular mechanism possibly supported by a token
</summary>
<param name="mechanism">Mechanism</param>
<returns>Information about mechanism</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Slot.InitToken(System.String,System.String)">
<summary>
Initializes a token
</summary>
<param name="soPin">SO's initial PIN</param>
<param name="label">Label of the token</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Slot.InitToken(System.Byte[],System.Byte[])">
<summary>
Initializes a token
</summary>
<param name="soPin">SO's initial PIN</param>
<param name="label">Label of the token</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Slot.OpenSession(Net.Pkcs11Interop.Common.SessionType)">
<summary>
Opens a session between an application and a token in a particular slot
</summary>
<param name="sessionType">Type of session to be opened</param>
<returns>Session</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Slot.CloseSession(Net.Pkcs11Interop.HighLevelAPI81.Session)">
<summary>
Closes a session between an application and a token
</summary>
<param name="session">Session</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.Slot.CloseAllSessions">
<summary>
Closes all sessions an application has with a token
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.SlotFlags">
<summary>
Flags that provide capabilities of the slot
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.SlotFlags._flags">
<summary>
Bits flags that provide capabilities of the slot
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.SlotFlags.Flags">
<summary>
Bits flags that provide capabilities of the slot
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.SlotFlags.TokenPresent">
<summary>
True if a token is present in the slot (e.g. a device is in the reader)
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.SlotFlags.RemovableDevice">
<summary>
True if the reader supports removable devices
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.SlotFlags.HardwareSlot">
<summary>
True if the slot is a hardware slot, as opposed to a software slot implementing a "soft token"
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.SlotFlags.#ctor(System.UInt64)">
<summary>
Initializes new instance of SlotFlags class
</summary>
<param name="flags">Bits flags that provide capabilities of the slot</param>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.SlotInfo">
<summary>
Information about a slot
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.SlotInfo._slotId">
<summary>
PKCS#11 handle of slot
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.SlotInfo.SlotId">
<summary>
PKCS#11 handle of slot
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.SlotInfo._slotDescription">
<summary>
Description of the slot
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.SlotInfo.SlotDescription">
<summary>
Description of the slot
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.SlotInfo._manufacturerId">
<summary>
ID of the slot manufacturer
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.SlotInfo.ManufacturerId">
<summary>
ID of the slot manufacturer
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.SlotInfo._slotFlags">
<summary>
Flags that provide capabilities of the slot
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.SlotInfo.SlotFlags">
<summary>
Flags that provide capabilities of the slot
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.SlotInfo._hardwareVersion">
<summary>
Version number of the slot's hardware
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.SlotInfo.HardwareVersion">
<summary>
Version number of the slot's hardware
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.SlotInfo._firmwareVersion">
<summary>
Version number of the slot's firmware
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.SlotInfo.FirmwareVersion">
<summary>
Version number of the slot's firmware
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.SlotInfo.#ctor(System.UInt64,Net.Pkcs11Interop.LowLevelAPI81.CK_SLOT_INFO)">
<summary>
Converts low level CK_SLOT_INFO structure to high level SlotInfo class
</summary>
<param name="slotId">PKCS#11 handle of slot</param>
<param name="ck_slot_info">Low level CK_SLOT_INFO structure</param>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.TokenFlags">
<summary>
Flags indicating capabilities and status of the device
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.TokenFlags._flags">
<summary>
Bits flags indicating capabilities and status of the device
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.TokenFlags.Flags">
<summary>
Bits flags indicating capabilities and status of the device
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.TokenFlags.Rng">
<summary>
True if the token has its own random number generator
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.TokenFlags.WriteProtected">
<summary>
True if the token is write-protected
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.TokenFlags.LoginRequired">
<summary>
True if there are some cryptographic functions that a user must be logged in to perform
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.TokenFlags.UserPinInitialized">
<summary>
True if the normal user's PIN has been initialized
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.TokenFlags.RestoreKeyNotNeeded">
<summary>
True if a successful save of a session's cryptographic operations state always contains all keys needed to restore the state of the session
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.TokenFlags.ClockOnToken">
<summary>
True if token has its own hardware clock
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.TokenFlags.ProtectedAuthenticationPath">
<summary>
True if token has a “protected authentication path”, whereby a user can log into the token without passing a PIN through the Cryptoki library
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.TokenFlags.DualCryptoOperations">
<summary>
True if a single session with the token can perform dual cryptographic operations
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.TokenFlags.TokenInitialized">
<summary>
True if the token has been initialized using C_InitializeToken or an equivalent mechanism
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.TokenFlags.SecondaryAuthentication">
<summary>
True if the token supports secondary authentication for private key objects
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.TokenFlags.UserPinCountLow">
<summary>
True if an incorrect user login PIN has been entered at least once since the last successful authentication
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.TokenFlags.UserPinFinalTry">
<summary>
True if supplying an incorrect user PIN will make it to become locked
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.TokenFlags.UserPinLocked">
<summary>
True if the user PIN has been locked. User login to the token is not possible.
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.TokenFlags.UserPinToBeChanged">
<summary>
True if the user PIN value is the default value set by token initialization or manufacturing, or the PIN has been expired by the card
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.TokenFlags.SoPinCountLow">
<summary>
True if an incorrect SO login PIN has been entered at least once since the last successful authentication
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.TokenFlags.SoPinFinalTry">
<summary>
True if supplying an incorrect SO PIN will make it to become locked.
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.TokenFlags.SoPinLocked">
<summary>
True if the SO PIN has been locked. User login to the token is not possible.
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.TokenFlags.SoPinToBeChanged">
<summary>
True if the SO PIN value is the default value set by token initialization or manufacturing, or the PIN has been expired by the card.
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.TokenFlags.#ctor(System.UInt64)">
<summary>
Initializes new instance of TokenFlags class
</summary>
<param name="flags">Bits flags indicating capabilities and status of the device</param>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI81.TokenInfo">
<summary>
Information about a token
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.TokenInfo._slotId">
<summary>
PKCS#11 handle of slot
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.TokenInfo.SlotId">
<summary>
PKCS#11 handle of slot
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.TokenInfo._label">
<summary>
Application-defined label, assigned during token initialization
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.TokenInfo.Label">
<summary>
Application-defined label, assigned during token initialization
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.TokenInfo._manufacturerId">
<summary>
ID of the device manufacturer
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.TokenInfo.ManufacturerId">
<summary>
ID of the device manufacturer
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.TokenInfo._model">
<summary>
Model of the device
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.TokenInfo.Model">
<summary>
Model of the device
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.TokenInfo._serialNumber">
<summary>
Serial number of the device
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.TokenInfo.SerialNumber">
<summary>
Serial number of the device
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.TokenInfo._tokenFlags">
<summary>
Bit flags indicating capabilities and status of the device
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.TokenInfo.TokenFlags">
<summary>
Bit flags indicating capabilities and status of the device
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.TokenInfo._maxSessionCount">
<summary>
Maximum number of sessions that can be opened with the token at one time by a single application
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.TokenInfo.MaxSessionCount">
<summary>
Maximum number of sessions that can be opened with the token at one time by a single application
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.TokenInfo._sessionCount">
<summary>
Number of sessions that this application currently has open with the token
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.TokenInfo.SessionCount">
<summary>
Number of sessions that this application currently has open with the token
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.TokenInfo._maxRwSessionCount">
<summary>
Maximum number of read/write sessions that can be opened with the token at one time by a single application
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.TokenInfo.MaxRwSessionCount">
<summary>
Maximum number of read/write sessions that can be opened with the token at one time by a single application
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.TokenInfo._rwSessionCount">
<summary>
Number of read/write sessions that this application currently has open with the token
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.TokenInfo.RwSessionCount">
<summary>
Number of read/write sessions that this application currently has open with the token
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.TokenInfo._maxPinLen">
<summary>
Maximum length in bytes of the PIN
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.TokenInfo.MaxPinLen">
<summary>
Maximum length in bytes of the PIN
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.TokenInfo._minPinLen">
<summary>
Minimum length in bytes of the PIN
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.TokenInfo.MinPinLen">
<summary>
Minimum length in bytes of the PIN
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.TokenInfo._totalPublicMemory">
<summary>
The total amount of memory on the token in bytes in which public objects may be stored
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.TokenInfo.TotalPublicMemory">
<summary>
The total amount of memory on the token in bytes in which public objects may be stored
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.TokenInfo._freePublicMemory">
<summary>
The amount of free (unused) memory on the token in bytes for public objects
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.TokenInfo.FreePublicMemory">
<summary>
The amount of free (unused) memory on the token in bytes for public objects
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.TokenInfo._totalPrivateMemory">
<summary>
The total amount of memory on the token in bytes in which private objects may be stored
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.TokenInfo.TotalPrivateMemory">
<summary>
The total amount of memory on the token in bytes in which private objects may be stored
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.TokenInfo._freePrivateMemory">
<summary>
The amount of free (unused) memory on the token in bytes for private objects
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.TokenInfo.FreePrivateMemory">
<summary>
The amount of free (unused) memory on the token in bytes for private objects
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.TokenInfo._hardwareVersion">
<summary>
Version number of hardware
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.TokenInfo.HardwareVersion">
<summary>
Version number of hardware
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.TokenInfo._firmwareVersion">
<summary>
Version number of firmware
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.TokenInfo.FirmwareVersion">
<summary>
Version number of firmware
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.TokenInfo._utcTimeString">
<summary>
Current time (the value of this field only makes sense for tokens equipped with a clock)
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.TokenInfo.UtcTimeString">
<summary>
Current time (the value of this field only makes sense for tokens equipped with a clock)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI81.TokenInfo._utcTime">
<summary>
UtcTimeString converted to DateTime or null if conversion failed
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI81.TokenInfo.UtcTime">
<summary>
UtcTimeString converted to DateTime or null if conversion failed
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI81.TokenInfo.#ctor(System.UInt64,Net.Pkcs11Interop.LowLevelAPI81.CK_TOKEN_INFO)">
<summary>
Converts low level CK_TOKEN_INFO structure to high level TokenInfo class
</summary>
<param name="slotId">PKCS#11 handle of slot</param>
<param name="ck_token_info">Low level CK_TOKEN_INFO structure</param>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.LibraryInfo">
<summary>
General information about PKCS#11 library (CK_INFO)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.LibraryInfo._libraryInfo40">
<summary>
Platform specific LibraryInfo
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.LibraryInfo._libraryInfo41">
<summary>
Platform specific LibraryInfo
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.LibraryInfo._libraryInfo80">
<summary>
Platform specific LibraryInfo
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.LibraryInfo._libraryInfo81">
<summary>
Platform specific LibraryInfo
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.LibraryInfo.CryptokiVersion">
<summary>
Cryptoki interface version number
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.LibraryInfo.ManufacturerId">
<summary>
ID of the Cryptoki library manufacturer
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.LibraryInfo.Flags">
<summary>
Bit flags reserved for future versions
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.LibraryInfo.LibraryDescription">
<summary>
Description of the library
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.LibraryInfo.LibraryVersion">
<summary>
Cryptoki library version number
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.LibraryInfo.#ctor(Net.Pkcs11Interop.HighLevelAPI40.LibraryInfo)">
<summary>
Converts platform specific LibraryInfo to platfrom neutral LibraryInfo
</summary>
<param name="libraryInfo">Platform specific LibraryInfo</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.LibraryInfo.#ctor(Net.Pkcs11Interop.HighLevelAPI41.LibraryInfo)">
<summary>
Converts platform specific LibraryInfo to platfrom neutral LibraryInfo
</summary>
<param name="libraryInfo">Platform specific LibraryInfo</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.LibraryInfo.#ctor(Net.Pkcs11Interop.HighLevelAPI80.LibraryInfo)">
<summary>
Converts platform specific LibraryInfo to platfrom neutral LibraryInfo
</summary>
<param name="libraryInfo">Platform specific LibraryInfo</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.LibraryInfo.#ctor(Net.Pkcs11Interop.HighLevelAPI81.LibraryInfo)">
<summary>
Converts platform specific LibraryInfo to platfrom neutral LibraryInfo
</summary>
<param name="libraryInfo">Platform specific LibraryInfo</param>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.Mechanism">
<summary>
Mechanism and its parameters (CK_MECHANISM alternative)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.Mechanism._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.Mechanism._mechanism40">
<summary>
Platform specific Mechanism
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.Mechanism.Mechanism40">
<summary>
Platform specific Mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.Mechanism._mechanism41">
<summary>
Platform specific Mechanism
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.Mechanism.Mechanism41">
<summary>
Platform specific Mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.Mechanism._mechanism80">
<summary>
Platform specific Mechanism
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.Mechanism.Mechanism80">
<summary>
Platform specific Mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.Mechanism._mechanism81">
<summary>
Platform specific Mechanism
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.Mechanism.Mechanism81">
<summary>
Platform specific Mechanism
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.Mechanism.Type">
<summary>
The type of mechanism
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Mechanism.#ctor(Net.Pkcs11Interop.HighLevelAPI40.Mechanism)">
<summary>
Converts platform specific Mechanism to platfrom neutral Mechanism
</summary>
<param name="mechanism">Platform specific Mechanism</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Mechanism.#ctor(Net.Pkcs11Interop.HighLevelAPI41.Mechanism)">
<summary>
Converts platform specific Mechanism to platfrom neutral Mechanism
</summary>
<param name="mechanism">Platform specific Mechanism</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Mechanism.#ctor(Net.Pkcs11Interop.HighLevelAPI80.Mechanism)">
<summary>
Converts platform specific Mechanism to platfrom neutral Mechanism
</summary>
<param name="mechanism">Platform specific Mechanism</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Mechanism.#ctor(Net.Pkcs11Interop.HighLevelAPI81.Mechanism)">
<summary>
Converts platform specific Mechanism to platfrom neutral Mechanism
</summary>
<param name="mechanism">Platform specific Mechanism</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Mechanism.#ctor(System.UInt64)">
<summary>
Creates mechanism of given type with no parameter
</summary>
<param name="type">Mechanism type</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Mechanism.#ctor(Net.Pkcs11Interop.Common.CKM)">
<summary>
Creates mechanism of given type with no parameter
</summary>
<param name="type">Mechanism type</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Mechanism.#ctor(System.UInt64,System.Byte[])">
<summary>
Creates mechanism of given type with byte array parameter
</summary>
<param name="type">Mechanism type</param>
<param name="parameter">Mechanism parameter</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Mechanism.#ctor(Net.Pkcs11Interop.Common.CKM,System.Byte[])">
<summary>
Creates mechanism of given type with byte array parameter
</summary>
<param name="type">Mechanism type</param>
<param name="parameter">Mechanism parameter</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Mechanism.#ctor(System.UInt64,Net.Pkcs11Interop.Common.IMechanismParams)">
<summary>
Creates mechanism of given type with object parameter
</summary>
<param name="type">Mechanism type</param>
<param name="parameter">Mechanism parameter</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Mechanism.#ctor(Net.Pkcs11Interop.Common.CKM,Net.Pkcs11Interop.Common.IMechanismParams)">
<summary>
Creates mechanism of given type with object parameter
</summary>
<param name="type">Mechanism type</param>
<param name="parameter">Mechanism parameter</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Mechanism.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Mechanism.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Mechanism.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.MechanismFlags">
<summary>
Flags specifying mechanism capabilities
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismFlags._mechanismFlags40">
<summary>
Platform specific MechanismFlags
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismFlags._mechanismFlags41">
<summary>
Platform specific MechanismFlags
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismFlags._mechanismFlags80">
<summary>
Platform specific MechanismFlags
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismFlags._mechanismFlags81">
<summary>
Platform specific MechanismFlags
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.MechanismFlags.Flags">
<summary>
Bits flags specifying mechanism capabilities
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.MechanismFlags.Hw">
<summary>
True if the mechanism is performed by the device; false if the mechanism is performed in software
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.MechanismFlags.Encrypt">
<summary>
True if the mechanism can be used with C_EncryptInit
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.MechanismFlags.Decrypt">
<summary>
True if the mechanism can be used with C_DecryptInit
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.MechanismFlags.Digest">
<summary>
True if the mechanism can be used with C_DigestInit
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.MechanismFlags.Sign">
<summary>
True if the mechanism can be used with C_SignInit
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.MechanismFlags.SignRecover">
<summary>
True if the mechanism can be used with C_SignRecoverInit
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.MechanismFlags.Verify">
<summary>
True if the mechanism can be used with C_VerifyInit
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.MechanismFlags.VerifyRecover">
<summary>
True if the mechanism can be used with C_VerifyRecoverInit
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.MechanismFlags.Generate">
<summary>
True if the mechanism can be used with C_GenerateKey
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.MechanismFlags.GenerateKeyPair">
<summary>
True if the mechanism can be used with C_GenerateKeyPair
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.MechanismFlags.Wrap">
<summary>
True if the mechanism can be used with C_WrapKey
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.MechanismFlags.Unwrap">
<summary>
True if the mechanism can be used with C_UnwrapKey
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.MechanismFlags.Derive">
<summary>
True if the mechanism can be used with C_DeriveKey
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.MechanismFlags.Extension">
<summary>
True if there is an extension to the flags; false if no extensions.
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.MechanismFlags.EcFp">
<summary>
True if the mechanism can be used with EC domain parameters over Fp
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.MechanismFlags.EcF2m">
<summary>
True if the mechanism can be used with EC domain parameters over F2m
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.MechanismFlags.EcEcParameters">
<summary>
True if the mechanism can be used with EC domain parameters of the choice ecParameters
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.MechanismFlags.EcNamedCurve">
<summary>
True if the mechanism can be used with EC domain parameters of the choice namedCurve
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.MechanismFlags.EcUncompress">
<summary>
True if the mechanism can be used with elliptic curve point uncompressed
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.MechanismFlags.EcCompress">
<summary>
True if the mechanism can be used with elliptic curve point compressed
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismFlags.#ctor(Net.Pkcs11Interop.HighLevelAPI40.MechanismFlags)">
<summary>
Converts platform specific MechanismFlags to platfrom neutral MechanismFlags
</summary>
<param name="mechanismFlags">Platform specific MechanismFlags</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismFlags.#ctor(Net.Pkcs11Interop.HighLevelAPI41.MechanismFlags)">
<summary>
Converts platform specific MechanismFlags to platfrom neutral MechanismFlags
</summary>
<param name="mechanismFlags">Platform specific MechanismFlags</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismFlags.#ctor(Net.Pkcs11Interop.HighLevelAPI80.MechanismFlags)">
<summary>
Converts platform specific MechanismFlags to platfrom neutral MechanismFlags
</summary>
<param name="mechanismFlags">Platform specific MechanismFlags</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismFlags.#ctor(Net.Pkcs11Interop.HighLevelAPI81.MechanismFlags)">
<summary>
Converts platform specific MechanismFlags to platfrom neutral MechanismFlags
</summary>
<param name="mechanismFlags">Platform specific MechanismFlags</param>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.MechanismInfo">
<summary>
Provides information about a particular mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismInfo._mechanismInfo40">
<summary>
Platform specific MechanismInfo
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismInfo._mechanismInfo41">
<summary>
Platform specific MechanismInfo
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismInfo._mechanismInfo80">
<summary>
Platform specific MechanismInfo
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismInfo._mechanismInfo81">
<summary>
Platform specific MechanismInfo
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.MechanismInfo.Mechanism">
<summary>
Mechanism
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.MechanismInfo.MinKeySize">
<summary>
The minimum size of the key for the mechanism (whether this is measured in bits or in bytes is mechanism-dependent)
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.MechanismInfo.MaxKeySize">
<summary>
The maximum size of the key for the mechanism (whether this is measured in bits or in bytes is mechanism-dependent)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismInfo._mechanismFlags">
<summary>
Flags specifying mechanism capabilities
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.MechanismInfo.MechanismFlags">
<summary>
Flags specifying mechanism capabilities
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismInfo.#ctor(Net.Pkcs11Interop.HighLevelAPI40.MechanismInfo)">
<summary>
Converts platform specific MechanismInfo to platfrom neutral MechanismInfo
</summary>
<param name="mechanismInfo">Platform specific MechanismInfo</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismInfo.#ctor(Net.Pkcs11Interop.HighLevelAPI41.MechanismInfo)">
<summary>
Converts platform specific MechanismInfo to platfrom neutral MechanismInfo
</summary>
<param name="mechanismInfo">Platform specific MechanismInfo</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismInfo.#ctor(Net.Pkcs11Interop.HighLevelAPI80.MechanismInfo)">
<summary>
Converts platform specific MechanismInfo to platfrom neutral MechanismInfo
</summary>
<param name="mechanismInfo">Platform specific MechanismInfo</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismInfo.#ctor(Net.Pkcs11Interop.HighLevelAPI81.MechanismInfo)">
<summary>
Converts platform specific MechanismInfo to platfrom neutral MechanismInfo
</summary>
<param name="mechanismInfo">Platform specific MechanismInfo</param>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkAesCbcEncryptDataParams">
<summary>
Parameters for the CKM_AES_CBC_ENCRYPT_DATA mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkAesCbcEncryptDataParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkAesCbcEncryptDataParams._params40">
<summary>
Platform specific CkAesCbcEncryptDataParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkAesCbcEncryptDataParams._params41">
<summary>
Platform specific CkAesCbcEncryptDataParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkAesCbcEncryptDataParams._params80">
<summary>
Platform specific CkAesCbcEncryptDataParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkAesCbcEncryptDataParams._params81">
<summary>
Platform specific CkAesCbcEncryptDataParams
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkAesCbcEncryptDataParams.#ctor(System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkAesCbcEncryptDataParams class.
</summary>
<param name='iv'>IV value (16 bytes)</param>
<param name='data'>Data value part that must be a multiple of 16 bytes long</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkAesCbcEncryptDataParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkAesCbcEncryptDataParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkAesCbcEncryptDataParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkAesCbcEncryptDataParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkAesCtrParams">
<summary>
Parameters for the CKM_AES_CTR mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkAesCtrParams._params40">
<summary>
Platform specific CkAesCtrParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkAesCtrParams._params41">
<summary>
Platform specific CkAesCtrParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkAesCtrParams._params80">
<summary>
Platform specific CkAesCtrParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkAesCtrParams._params81">
<summary>
Platform specific CkAesCtrParams
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkAesCtrParams.#ctor(System.UInt64,System.Byte[])">
<summary>
Initializes a new instance of the CkAesCtrParams class.
</summary>
<param name='counterBits'>The number of bits in the counter block (cb) that shall be incremented</param>
<param name='cb'>Specifies the counter block (16 bytes)</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkAesCtrParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkAriaCbcEncryptDataParams">
<summary>
Parameters for the CKM_ARIA_CBC_ENCRYPT_DATA mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkAriaCbcEncryptDataParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkAriaCbcEncryptDataParams._params40">
<summary>
Platform specific CkAriaCbcEncryptDataParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkAriaCbcEncryptDataParams._params41">
<summary>
Platform specific CkAriaCbcEncryptDataParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkAriaCbcEncryptDataParams._params80">
<summary>
Platform specific CkAriaCbcEncryptDataParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkAriaCbcEncryptDataParams._params81">
<summary>
Platform specific CkAriaCbcEncryptDataParams
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkAriaCbcEncryptDataParams.#ctor(System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkAriaCbcEncryptDataParams class.
</summary>
<param name='iv'>IV value (16 bytes)</param>
<param name='data'>Data to encrypt</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkAriaCbcEncryptDataParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkAriaCbcEncryptDataParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkAriaCbcEncryptDataParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkAriaCbcEncryptDataParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkCamelliaCbcEncryptDataParams">
<summary>
Parameters for the CKM_CAMELLIA_CBC_ENCRYPT_DATA mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkCamelliaCbcEncryptDataParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkCamelliaCbcEncryptDataParams._params40">
<summary>
Platform specific CkCamelliaCbcEncryptDataParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkCamelliaCbcEncryptDataParams._params41">
<summary>
Platform specific CkCamelliaCbcEncryptDataParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkCamelliaCbcEncryptDataParams._params80">
<summary>
Platform specific CkCamelliaCbcEncryptDataParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkCamelliaCbcEncryptDataParams._params81">
<summary>
Platform specific CkCamelliaCbcEncryptDataParams
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkCamelliaCbcEncryptDataParams.#ctor(System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkCamelliaCbcEncryptDataParams class.
</summary>
<param name='iv'>IV value (16 bytes)</param>
<param name='data'>Data to encrypt</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkCamelliaCbcEncryptDataParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkCamelliaCbcEncryptDataParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkCamelliaCbcEncryptDataParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkCamelliaCbcEncryptDataParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkCamelliaCtrParams">
<summary>
Parameters for the CKM_CAMELLIA_CTR mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkCamelliaCtrParams._params40">
<summary>
Platform specific CkCamelliaCtrParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkCamelliaCtrParams._params41">
<summary>
Platform specific CkCamelliaCtrParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkCamelliaCtrParams._params80">
<summary>
Platform specific CkCamelliaCtrParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkCamelliaCtrParams._params81">
<summary>
Platform specific CkCamelliaCtrParams
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkCamelliaCtrParams.#ctor(System.UInt64,System.Byte[])">
<summary>
Initializes a new instance of the CkCamelliaCtrParams class.
</summary>
<param name='counterBits'>The number of bits in the counter block (cb) that shall be incremented</param>
<param name='cb'>Specifies the counter block (16 bytes)</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkCamelliaCtrParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkCcmParams">
<summary>
Parameters for the CKM_AES_CCM mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkCcmParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkCcmParams._params40">
<summary>
Platform specific CkCcmParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkCcmParams._params41">
<summary>
Platform specific CkCcmParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkCcmParams._params80">
<summary>
Platform specific CkCcmParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkCcmParams._params81">
<summary>
Platform specific CkCcmParams
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkCcmParams.#ctor(System.UInt64,System.Byte[],System.Byte[],System.UInt64)">
<summary>
Initializes a new instance of the CkCcmParams class.
</summary>
<param name="dataLen">Length of the data</param>
<param name="nonce">Nonce</param>
<param name="aad">Additional authentication data</param>
<param name="macLen">Length of the MAC (output following cipher text) in bytes</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkCcmParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkCcmParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkCcmParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkCcmParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkCmsSigParams">
<summary>
Parameters for the CKM_CMS_SIG mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkCmsSigParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkCmsSigParams._params40">
<summary>
Platform specific CkCmsSigParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkCmsSigParams._params41">
<summary>
Platform specific CkCmsSigParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkCmsSigParams._params80">
<summary>
Platform specific CkCmsSigParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkCmsSigParams._params81">
<summary>
Platform specific CkCmsSigParams
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkCmsSigParams.#ctor(Net.Pkcs11Interop.HighLevelAPI.ObjectHandle,System.Nullable{System.UInt64},System.Nullable{System.UInt64},System.String,System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkCmsSigParams class.
</summary>
<param name='certificateHandle'>Object handle for a certificate associated with the signing key</param>
<param name='signingMechanism'>Mechanism to use when signing a constructed CMS SignedAttributes value</param>
<param name='digestMechanism'>Mechanism to use when digesting the data</param>
<param name='contentType'>String indicating complete MIME Content-type of message to be signed or null if the message is a MIME object</param>
<param name='requestedAttributes'>DER-encoded list of CMS Attributes the caller requests to be included in the signed attributes</param>
<param name='requiredAttributes'>DER-encoded list of CMS Attributes (with accompanying values) required to be included in the resulting signed attributes</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkCmsSigParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkCmsSigParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkCmsSigParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkCmsSigParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkDesCbcEncryptDataParams">
<summary>
Parameters for the CKM_DES_CBC_ENCRYPT_DATA and CKM_DES3_CBC_ENCRYPT_DATA mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkDesCbcEncryptDataParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkDesCbcEncryptDataParams._params40">
<summary>
Platform specific CkDesCbcEncryptDataParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkDesCbcEncryptDataParams._params41">
<summary>
Platform specific CkDesCbcEncryptDataParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkDesCbcEncryptDataParams._params80">
<summary>
Platform specific CkDesCbcEncryptDataParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkDesCbcEncryptDataParams._params81">
<summary>
Platform specific CkDesCbcEncryptDataParams
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkDesCbcEncryptDataParams.#ctor(System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkDesCbcEncryptDataParams class.
</summary>
<param name='iv'>IV value (8 bytes)</param>
<param name='data'>Data to encrypt</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkDesCbcEncryptDataParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkDesCbcEncryptDataParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkDesCbcEncryptDataParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkDesCbcEncryptDataParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkDsaParameterGenParam">
<summary>
Parameters for the CKM_DSA_PROBABLISTIC_PARAMETER_GEN, CKM_DSA_SHAWE_TAYLOR_PARAMETER_GEN a CKM_DSA_FIPS_G_GEN mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkDsaParameterGenParam._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkDsaParameterGenParam._params40">
<summary>
Platform specific CkDsaParameterGenParam
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkDsaParameterGenParam._params41">
<summary>
Platform specific CkDsaParameterGenParam
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkDsaParameterGenParam._params80">
<summary>
Platform specific CkDsaParameterGenParam
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkDsaParameterGenParam._params81">
<summary>
Platform specific CkDsaParameterGenParam
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkDsaParameterGenParam.Seed">
<summary>
Seed value used to generate PQ and G
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkDsaParameterGenParam.#ctor(System.UInt64,System.Byte[],System.UInt64)">
<summary>
Initializes a new instance of the CkDsaParameterGenParam class
</summary>
<param name="hash">Mechanism value for the base hash used in PQG generation (CKM)</param>
<param name="seed">Seed value used to generate PQ and G</param>
<param name="index">Index value for generating G</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkDsaParameterGenParam.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkDsaParameterGenParam.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkDsaParameterGenParam.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkDsaParameterGenParam.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkEcdh1DeriveParams">
<summary>
Parameters for the CKM_ECDH1_DERIVE and CKM_ECDH1_COFACTOR_DERIVE key derivation mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkEcdh1DeriveParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkEcdh1DeriveParams._params40">
<summary>
Platform specific CkEcdh1DeriveParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkEcdh1DeriveParams._params41">
<summary>
Platform specific CkEcdh1DeriveParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkEcdh1DeriveParams._params80">
<summary>
Platform specific CkEcdh1DeriveParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkEcdh1DeriveParams._params81">
<summary>
Platform specific CkEcdh1DeriveParams
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkEcdh1DeriveParams.#ctor(System.UInt64,System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkEcdh1DeriveParams class.
</summary>
<param name='kdf'>Key derivation function used on the shared secret value (CKD)</param>
<param name='sharedData'>Some data shared between the two parties</param>
<param name='publicData'>Other party's EC public key value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkEcdh1DeriveParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkEcdh1DeriveParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkEcdh1DeriveParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkEcdh1DeriveParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkEcdh2DeriveParams">
<summary>
Parameters for the CKM_ECMQV_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkEcdh2DeriveParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkEcdh2DeriveParams._params40">
<summary>
Platform specific CkEcdh2DeriveParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkEcdh2DeriveParams._params41">
<summary>
Platform specific CkEcdh2DeriveParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkEcdh2DeriveParams._params80">
<summary>
Platform specific CkEcdh2DeriveParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkEcdh2DeriveParams._params81">
<summary>
Platform specific CkEcdh2DeriveParams
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkEcdh2DeriveParams.#ctor(System.UInt64,System.Byte[],System.Byte[],System.UInt64,Net.Pkcs11Interop.HighLevelAPI.ObjectHandle,System.Byte[])">
<summary>
Initializes a new instance of the CkEcdh2DeriveParams class.
</summary>
<param name='kdf'>Key derivation function used on the shared secret value (CKD)</param>
<param name='sharedData'>Some data shared between the two parties</param>
<param name='publicData'>Other party's first EC public key value</param>
<param name='privateDataLen'>The length in bytes of the second EC private key</param>
<param name='privateData'>Key handle for second EC private key value</param>
<param name='publicData2'>Other party's second EC public key value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkEcdh2DeriveParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkEcdh2DeriveParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkEcdh2DeriveParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkEcdh2DeriveParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkEcdhAesKeyWrapParams">
<summary>
Parameters for the CKM_ECDH_AES_KEY_WRAP mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkEcdhAesKeyWrapParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkEcdhAesKeyWrapParams._params40">
<summary>
Platform specific CkEcdhAesKeyWrapParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkEcdhAesKeyWrapParams._params41">
<summary>
Platform specific CkEcdhAesKeyWrapParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkEcdhAesKeyWrapParams._params80">
<summary>
Platform specific CkEcdhAesKeyWrapParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkEcdhAesKeyWrapParams._params81">
<summary>
Platform specific CkEcdhAesKeyWrapParams
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkEcdhAesKeyWrapParams.#ctor(System.UInt64,System.UInt64,System.Byte[])">
<summary>
Initializes a new instance of the CkEcdhAesKeyWrapParams class.
</summary>
<param name="aesKeyBits">Length of the temporary AES key in bits</param>
<param name="kdf">Key derivation function used on the shared secret value to generate AES key (CKD)</param>
<param name="sharedData">Data shared between the two parties</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkEcdhAesKeyWrapParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkEcdhAesKeyWrapParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkEcdhAesKeyWrapParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkEcdhAesKeyWrapParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkEcmqvDeriveParams">
<summary>
Parameters for the CKM_ECMQV_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkEcmqvDeriveParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkEcmqvDeriveParams._params40">
<summary>
Platform specific CkEcmqvDeriveParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkEcmqvDeriveParams._params41">
<summary>
Platform specific CkEcmqvDeriveParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkEcmqvDeriveParams._params80">
<summary>
Platform specific CkEcmqvDeriveParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkEcmqvDeriveParams._params81">
<summary>
Platform specific CkEcmqvDeriveParams
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkEcmqvDeriveParams.#ctor(System.UInt64,System.Byte[],System.Byte[],System.UInt64,Net.Pkcs11Interop.HighLevelAPI.ObjectHandle,System.Byte[],Net.Pkcs11Interop.HighLevelAPI.ObjectHandle)">
<summary>
Initializes a new instance of the CkEcmqvDeriveParams class.
</summary>>
<param name='kdf'>Key derivation function used on the shared secret value (CKD)</param>
<param name='sharedData'>Some data shared between the two parties</param>
<param name='publicData'>Other party's first EC public key value</param>
<param name='privateDataLen'>The length in bytes of the second EC private key</param>
<param name='privateData'>Key handle for second EC private key value</param>
<param name='publicData2'>Other party's second EC public key value</param>
<param name='publicKey'>Handle to the first party's ephemeral public key</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkEcmqvDeriveParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkEcmqvDeriveParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkEcmqvDeriveParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkEcmqvDeriveParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkExtractParams">
<summary>
Parameters for the CKM_EXTRACT_KEY_FROM_KEY mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkExtractParams._params40">
<summary>
Platform specific CkExtractParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkExtractParams._params41">
<summary>
Platform specific CkExtractParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkExtractParams._params80">
<summary>
Platform specific CkExtractParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkExtractParams._params81">
<summary>
Platform specific CkExtractParams
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkExtractParams.#ctor(System.UInt64)">
<summary>
Initializes a new instance of the CkExtractParams class.
</summary>
<param name='bit'>Specifies which bit of the base key should be used as the first bit of the derived key</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkExtractParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkGcmParams">
<summary>
Parameters for the CKM_AES_GCM mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkGcmParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkGcmParams._params40">
<summary>
Platform specific CkGcmParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkGcmParams._params41">
<summary>
Platform specific CkGcmParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkGcmParams._params80">
<summary>
Platform specific CkGcmParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkGcmParams._params81">
<summary>
Platform specific CkGcmParams
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkGcmParams.#ctor(System.Byte[],System.UInt64,System.Byte[],System.UInt64)">
<summary>
Initializes a new instance of the CkGcmParams class.
</summary>
<param name="iv">Initialization vector</param>
<param name="ivBits">Member is defined in PKCS#11 v2.40e1 headers but the description is not present in the specification</param>
<param name="aad">Additional authentication data</param>
<param name="tagBits">Length of authentication tag (output following cipher text) in bits</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkGcmParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkGcmParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkGcmParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkGcmParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkGostR3410DeriveParams">
<summary>
Parameters for the CKM_GOSTR3410_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkGostR3410DeriveParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkGostR3410DeriveParams._params40">
<summary>
Platform specific CkGostR3410DeriveParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkGostR3410DeriveParams._params41">
<summary>
Platform specific CkGostR3410DeriveParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkGostR3410DeriveParams._params80">
<summary>
Platform specific CkGostR3410DeriveParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkGostR3410DeriveParams._params81">
<summary>
Platform specific CkGostR3410DeriveParams
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkGostR3410DeriveParams.#ctor(System.UInt64,System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkGostR3410DeriveParams class.
</summary>
<param name="kdf">Additional key diversification algorithm (CKD)</param>
<param name="publicData">Data with public key of a receiver</param>
<param name="ukm">UKM data</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkGostR3410DeriveParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkGostR3410DeriveParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkGostR3410DeriveParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkGostR3410DeriveParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkGostR3410KeyWrapParams">
<summary>
Parameters for the CKM_GOSTR3410_KEY_WRAP mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkGostR3410KeyWrapParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkGostR3410KeyWrapParams._params40">
<summary>
Platform specific CkGostR3410KeyWrapParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkGostR3410KeyWrapParams._params41">
<summary>
Platform specific CkGostR3410KeyWrapParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkGostR3410KeyWrapParams._params80">
<summary>
Platform specific CkGostR3410KeyWrapParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkGostR3410KeyWrapParams._params81">
<summary>
Platform specific CkGostR3410KeyWrapParams
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkGostR3410KeyWrapParams.#ctor(System.Byte[],System.Byte[],System.UInt64)">
<summary>
Initializes a new instance of the CkGostR3410KeyWrapParams class.
</summary>
<param name="wrapOID">Data with DER-encoding of the object identifier indicating the data object type of GOST 28147-89</param>
<param name="ukm">Data with UKM</param>
<param name="key">Key handle of a sender for wrapping operation or key handle of a receiver for unwrapping operation</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkGostR3410KeyWrapParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkGostR3410KeyWrapParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkGostR3410KeyWrapParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkGostR3410KeyWrapParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkKeaDeriveParams">
<summary>
Parameters for the CKM_KEA_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkKeaDeriveParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkKeaDeriveParams._params40">
<summary>
Platform specific CkKeaDeriveParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkKeaDeriveParams._params41">
<summary>
Platform specific CkKeaDeriveParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkKeaDeriveParams._params80">
<summary>
Platform specific CkKeaDeriveParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkKeaDeriveParams._params81">
<summary>
Platform specific CkKeaDeriveParams
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkKeaDeriveParams.#ctor(System.Boolean,System.Byte[],System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkKeaDeriveParams class.
</summary>
<param name='isSender'>Option for generating the key (called a TEK). True if the sender (originator) generates the TEK, false if the recipient is regenerating the TEK.</param>
<param name='randomA'>Ra data</param>
<param name='randomB'>Rb data</param>
<param name='publicData'>Other party's KEA public key value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkKeaDeriveParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkKeaDeriveParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkKeaDeriveParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkKeaDeriveParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkKeyDerivationStringData">
<summary>
Parameters for the CKM_CONCATENATE_BASE_AND_DATA, CKM_CONCATENATE_DATA_AND_BASE and CKM_XOR_BASE_AND_DATA mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkKeyDerivationStringData._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkKeyDerivationStringData._params40">
<summary>
Platform specific CkKeyDerivationStringData
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkKeyDerivationStringData._params41">
<summary>
Platform specific CkKeyDerivationStringData
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkKeyDerivationStringData._params80">
<summary>
Platform specific CkKeyDerivationStringData
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkKeyDerivationStringData._params81">
<summary>
Platform specific CkKeyDerivationStringData
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkKeyDerivationStringData.#ctor(System.Byte[])">
<summary>
Initializes a new instance of the CkKeyDerivationStringData class.
</summary>
<param name='data'>Byte string used as the input for derivation mechanism</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkKeyDerivationStringData.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkKeyDerivationStringData.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkKeyDerivationStringData.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkKeyDerivationStringData.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkKeyWrapSetOaepParams">
<summary>
Parameters for the CKM_KEY_WRAP_SET_OAEP mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkKeyWrapSetOaepParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkKeyWrapSetOaepParams._params40">
<summary>
Platform specific CkKeyWrapSetOaepParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkKeyWrapSetOaepParams._params41">
<summary>
Platform specific CkKeyWrapSetOaepParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkKeyWrapSetOaepParams._params80">
<summary>
Platform specific CkKeyWrapSetOaepParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkKeyWrapSetOaepParams._params81">
<summary>
Platform specific CkKeyWrapSetOaepParams
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkKeyWrapSetOaepParams.#ctor(System.Byte,System.Byte[])">
<summary>
Initializes a new instance of the CkKeyWrapSetOaepParams class.
</summary>
<param name='bc'>Block contents byte</param>
<param name='x'>Concatenation of hash of plaintext data (if present) and extra data (if present)</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkKeyWrapSetOaepParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkKeyWrapSetOaepParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkKeyWrapSetOaepParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkKeyWrapSetOaepParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkKipParams">
<summary>
Parameters for the CKM_KIP_DERIVE, CKM_KIP_WRAP and CKM_KIP_MAC mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkKipParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkKipParams._params40">
<summary>
Platform specific CkKipParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkKipParams._params41">
<summary>
Platform specific CkKipParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkKipParams._params80">
<summary>
Platform specific CkKipParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkKipParams._params81">
<summary>
Platform specific CkKipParams
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkKipParams.#ctor(System.Nullable{System.UInt64},Net.Pkcs11Interop.HighLevelAPI.ObjectHandle,System.Byte[])">
<summary>
Initializes a new instance of the CkKipParams class.
</summary>
<param name='mechanism'>Underlying cryptographic mechanism (CKM)</param>
<param name='key'>Handle to a key that will contribute to the entropy of the derived key (CKM_KIP_DERIVE) or will be used in the MAC operation (CKM_KIP_MAC)</param>
<param name='seed'>Input seed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkKipParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkKipParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkKipParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkKipParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkMacGeneralParams">
<summary>
Parameters for the general-length MACing mechanisms (DES, DES3, CAST, CAST3, CAST128 (CAST5), IDEA, CDMF and AES), the general length HMACing mechanisms (MD2, MD5, SHA-1, SHA-256, SHA-384, SHA-512, RIPEMD-128 and RIPEMD-160) and the two SSL 3.0 MACing mechanisms (MD5 and SHA-1)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkMacGeneralParams._params40">
<summary>
Platform specific CkMacGeneralParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkMacGeneralParams._params41">
<summary>
Platform specific CkMacGeneralParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkMacGeneralParams._params80">
<summary>
Platform specific CkMacGeneralParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkMacGeneralParams._params81">
<summary>
Platform specific CkMacGeneralParams
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkMacGeneralParams.#ctor(System.UInt64)">
<summary>
Initializes a new instance of the CkMacGeneralParams class.
</summary>
<param name='macLength'>Length of the MAC produced, in bytes</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkMacGeneralParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkOtpParam">
<summary>
Type, value and length of an OTP parameter
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkOtpParam._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkOtpParam._params40">
<summary>
Platform specific CkOtpParam
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkOtpParam._params41">
<summary>
Platform specific CkOtpParam
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkOtpParam._params80">
<summary>
Platform specific CkOtpParam
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkOtpParam._params81">
<summary>
Platform specific CkOtpParam
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkOtpParam.Type">
<summary>
Parameter type
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkOtpParam.Value">
<summary>
Value of the parameter
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkOtpParam.#ctor(System.UInt64,System.Byte[])">
<summary>
Initializes a new instance of the CkOtpParam class.
</summary>
<param name='type'>Parameter type</param>
<param name='value'>Value of the parameter</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkOtpParam.#ctor(Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkOtpParam)">
<summary>
Initializes a new instance of the CkOtpParam class.
</summary>
<param name='ckOtpParam'>Platform specific CkOtpParam</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkOtpParam.#ctor(Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkOtpParam)">
<summary>
Initializes a new instance of the CkOtpParam class.
</summary>
<param name='ckOtpParam'>Platform specific CkOtpParam</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkOtpParam.#ctor(Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkOtpParam)">
<summary>
Initializes a new instance of the CkOtpParam class.
</summary>
<param name='ckOtpParam'>Platform specific CkOtpParam</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkOtpParam.#ctor(Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkOtpParam)">
<summary>
Initializes a new instance of the CkOtpParam class.
</summary>
<param name='ckOtpParam'>Platform specific CkOtpParam</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkOtpParam.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkOtpParam.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkOtpParam.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkOtpParam.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkOtpParams">
<summary>
Parameters for OTP mechanisms in a generic fashion
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkOtpParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkOtpParams._params40">
<summary>
Platform specific CkOtpParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkOtpParams._params41">
<summary>
Platform specific CkOtpParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkOtpParams._params80">
<summary>
Platform specific CkOtpParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkOtpParams._params81">
<summary>
Platform specific CkOtpParams
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkOtpParams.#ctor(System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkOtpParam})">
<summary>
Initializes a new instance of the CkOtpParams class.
</summary>
<param name='parameters'>List of OTP parameters</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkOtpParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkOtpParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkOtpParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkOtpParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkOtpSignatureInfo">
<summary>
Parameters returned by all OTP mechanisms in successful calls to Sign method
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkOtpSignatureInfo._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkOtpSignatureInfo._params40">
<summary>
Platform specific CkOtpSignatureInfo
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkOtpSignatureInfo._params41">
<summary>
Platform specific CkOtpSignatureInfo
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkOtpSignatureInfo._params80">
<summary>
Platform specific CkOtpSignatureInfo
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkOtpSignatureInfo._params81">
<summary>
Platform specific CkOtpSignatureInfo
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkOtpSignatureInfo._paramsLeftInstance">
<summary>
Flag indicating whether high level list of OTP parameters left this instance
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkOtpSignatureInfo._params">
<summary>
List of OTP parameters
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkOtpSignatureInfo.Params">
<summary>
List of OTP parameters
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkOtpSignatureInfo.#ctor(System.Byte[])">
<summary>
Initializes a new instance of the CkOtpSignatureInfo class.
</summary>
<param name='signature'>Signature value returned by all OTP mechanisms in successful calls to Sign method</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkOtpSignatureInfo.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkOtpSignatureInfo.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkOtpSignatureInfo.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkPbeParams">
<summary>
Parameters for the CKM_PBE mechanisms and the CKM_PBA_SHA1_WITH_SHA1_HMAC mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkPbeParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkPbeParams._params40">
<summary>
Platform specific CkPbeParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkPbeParams._params41">
<summary>
Platform specific CkPbeParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkPbeParams._params80">
<summary>
Platform specific CkPbeParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkPbeParams._params81">
<summary>
Platform specific CkPbeParams
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkPbeParams.#ctor(System.Byte[],System.Byte[],System.Byte[],System.UInt64)">
<summary>
Initializes a new instance of the CkPbeParams class.
</summary>
<param name='initVector'>8-byte initialization vector (IV), if an IV is required</param>
<param name='password'>Password to be used in the PBE key generation</param>
<param name='salt'>Salt to be used in the PBE key generation</param>
<param name='iteration'>Number of iterations required for the generation</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkPbeParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkPbeParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkPbeParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkPbeParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkPkcs5Pbkd2Params">
<summary>
Parameters for the CKM_PKCS5_PBKD2 mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkPkcs5Pbkd2Params._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkPkcs5Pbkd2Params._params40">
<summary>
Platform specific CkPkcs5Pbkd2Params
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkPkcs5Pbkd2Params._params41">
<summary>
Platform specific CkPkcs5Pbkd2Params
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkPkcs5Pbkd2Params._params80">
<summary>
Platform specific CkPkcs5Pbkd2Params
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkPkcs5Pbkd2Params._params81">
<summary>
Platform specific CkPkcs5Pbkd2Params
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkPkcs5Pbkd2Params.#ctor(System.UInt64,System.Byte[],System.UInt64,System.UInt64,System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkPkcs5Pbkd2Params class.
</summary>
<param name='saltSource'>Source of the salt value (CKZ)</param>
<param name='saltSourceData'>Data used as the input for the salt source</param>
<param name='iterations'>Number of iterations to perform when generating each block of random data</param>
<param name='prf'>Pseudo-random function to used to generate the key (CKP)</param>
<param name='prfData'>Data used as the input for PRF in addition to the salt value</param>
<param name='password'>Password to be used in the PBE key generation</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkPkcs5Pbkd2Params.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkPkcs5Pbkd2Params.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkPkcs5Pbkd2Params.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkPkcs5Pbkd2Params.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkPkcs5Pbkd2Params2">
<summary>
Parameters for the CKM_PKCS5_PBKD2 mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkPkcs5Pbkd2Params2._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkPkcs5Pbkd2Params2._params40">
<summary>
Platform specific CkPkcs5Pbkd2Params2
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkPkcs5Pbkd2Params2._params41">
<summary>
Platform specific CkPkcs5Pbkd2Params2
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkPkcs5Pbkd2Params2._params80">
<summary>
Platform specific CkPkcs5Pbkd2Params2
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkPkcs5Pbkd2Params2._params81">
<summary>
Platform specific CkPkcs5Pbkd2Params2
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkPkcs5Pbkd2Params2.#ctor(System.UInt64,System.Byte[],System.UInt64,System.UInt64,System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkPkcs5Pbkd2Params2 class.
</summary>
<param name='saltSource'>Source of the salt value (CKZ)</param>
<param name='saltSourceData'>Data used as the input for the salt source</param>
<param name='iterations'>Number of iterations to perform when generating each block of random data</param>
<param name='prf'>Pseudo-random function to used to generate the key (CKP)</param>
<param name='prfData'>Data used as the input for PRF in addition to the salt value</param>
<param name='password'>Password to be used in the PBE key generation</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkPkcs5Pbkd2Params2.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkPkcs5Pbkd2Params2.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkPkcs5Pbkd2Params2.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkPkcs5Pbkd2Params2.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRc2CbcParams">
<summary>
Parameters for the CKM_RC2_CBC and CKM_RC2_CBC_PAD mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRc2CbcParams._params40">
<summary>
Platform specific CkRc2CbcParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRc2CbcParams._params41">
<summary>
Platform specific CkRc2CbcParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRc2CbcParams._params80">
<summary>
Platform specific CkRc2CbcParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRc2CbcParams._params81">
<summary>
Platform specific CkRc2CbcParams
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRc2CbcParams.#ctor(System.UInt64,System.Byte[])">
<summary>
Initializes a new instance of the CkRc2CbcParams class.
</summary>
<param name='effectiveBits'>The effective number of bits in the RC2 search space</param>
<param name='iv'>The initialization vector (IV) for cipher block chaining mode</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRc2CbcParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRc2MacGeneralParams">
<summary>
Parameters for the CKM_RC2_MAC_GENERAL mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRc2MacGeneralParams._params40">
<summary>
Platform specific CkRc2MacGeneralParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRc2MacGeneralParams._params41">
<summary>
Platform specific CkRc2MacGeneralParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRc2MacGeneralParams._params80">
<summary>
Platform specific CkRc2MacGeneralParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRc2MacGeneralParams._params81">
<summary>
Platform specific CkRc2MacGeneralParams
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRc2MacGeneralParams.#ctor(System.UInt64,System.UInt64)">
<summary>
Initializes a new instance of the CkRc2MacGeneralParams class.
</summary>
<param name='effectiveBits'>The effective number of bits in the RC2 search space</param>
<param name='macLength'>Length of the MAC produced, in bytes</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRc2MacGeneralParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRc2Params">
<summary>
Parameters for the CKM_RC2_ECB and CKM_RC2_MAC mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRc2Params._params40">
<summary>
Platform specific CkRc2Params
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRc2Params._params41">
<summary>
Platform specific CkRc2Params
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRc2Params._params80">
<summary>
Platform specific CkRc2Params
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRc2Params._params81">
<summary>
Platform specific CkRc2Params
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRc2Params.#ctor(System.UInt64)">
<summary>
Initializes a new instance of the CkRc2Params class.
</summary>
<param name='effectiveBits'>Effective number of bits in the RC2 search space</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRc2Params.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRc5CbcParams">
<summary>
Parameters for the CKM_RC5_CBC and CKM_RC5_CBC_PAD mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRc5CbcParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRc5CbcParams._params40">
<summary>
Platform specific CkRc5CbcParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRc5CbcParams._params41">
<summary>
Platform specific CkRc5CbcParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRc5CbcParams._params80">
<summary>
Platform specific CkRc5CbcParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRc5CbcParams._params81">
<summary>
Platform specific CkRc5CbcParams
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRc5CbcParams.#ctor(System.UInt64,System.UInt64,System.Byte[])">
<summary>
Initializes a new instance of the CkRc5CbcParams class.
</summary>
<param name='wordsize'>Wordsize of RC5 cipher in bytes</param>
<param name='rounds'>Number of rounds of RC5 encipherment</param>
<param name='iv'>Initialization vector (IV) for CBC encryption</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRc5CbcParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRc5CbcParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRc5CbcParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRc5CbcParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRc5MacGeneralParams">
<summary>
Parameters for the CKM_RC5_MAC_GENERAL mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRc5MacGeneralParams._params40">
<summary>
Platform specific CkRc5MacGeneralParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRc5MacGeneralParams._params41">
<summary>
Platform specific CkRc5MacGeneralParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRc5MacGeneralParams._params80">
<summary>
Platform specific CkRc5MacGeneralParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRc5MacGeneralParams._params81">
<summary>
Platform specific CkRc5MacGeneralParams
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRc5MacGeneralParams.#ctor(System.UInt64,System.UInt64,System.UInt64)">
<summary>
Initializes a new instance of the CkRc5MacGeneralParams class.
</summary>
<param name='wordsize'>Wordsize of RC5 cipher in bytes</param>
<param name='rounds'>Number of rounds of RC5 encipherment</param>
<param name='macLength'>Length of the MAC produced, in bytes</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRc5MacGeneralParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRc5Params">
<summary>
Parameters for the CKM_RC5_ECB and CKM_RC5_MAC mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRc5Params._params40">
<summary>
Platform specific CkRc5Params
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRc5Params._params41">
<summary>
Platform specific CkRc5Params
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRc5Params._params80">
<summary>
Platform specific CkRc5Params
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRc5Params._params81">
<summary>
Platform specific CkRc5Params
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRc5Params.#ctor(System.UInt64,System.UInt64)">
<summary>
Initializes a new instance of the CkRc5Params class.
</summary>
<param name='wordsize'>Wordsize of RC5 cipher in bytes</param>
<param name='rounds'>Number of rounds of RC5 encipherment</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRc5Params.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRsaAesKeyWrapParams">
<summary>
Parameters for the CKM_RSA_AES_KEY_WRAP mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRsaAesKeyWrapParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRsaAesKeyWrapParams._params40">
<summary>
Platform specific CkRsaAesKeyWrapParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRsaAesKeyWrapParams._params41">
<summary>
Platform specific CkRsaAesKeyWrapParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRsaAesKeyWrapParams._params80">
<summary>
Platform specific CkRsaAesKeyWrapParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRsaAesKeyWrapParams._params81">
<summary>
Platform specific CkRsaAesKeyWrapParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRsaAesKeyWrapParams._oaepParams">
<summary>
Parameters of the temporary AES key wrapping
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRsaAesKeyWrapParams.#ctor(System.UInt64,Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRsaPkcsOaepParams)">
<summary>
Initializes a new instance of the CkAesCbcEncryptDataParams class.
</summary>
<param name='aesKeyBits'>Length of the temporary AES key in bits</param>
<param name='oaepParams'>Parameters of the temporary AES key wrapping</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRsaAesKeyWrapParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRsaAesKeyWrapParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRsaAesKeyWrapParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRsaAesKeyWrapParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRsaPkcsOaepParams">
<summary>
Parameters for the CKM_RSA_PKCS_OAEP mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRsaPkcsOaepParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRsaPkcsOaepParams._params40">
<summary>
Platform specific CkRsaPkcsOaepParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRsaPkcsOaepParams._params41">
<summary>
Platform specific CkRsaPkcsOaepParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRsaPkcsOaepParams._params80">
<summary>
Platform specific CkRsaPkcsOaepParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRsaPkcsOaepParams._params81">
<summary>
Platform specific CkRsaPkcsOaepParams
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRsaPkcsOaepParams.#ctor(System.UInt64,System.UInt64,System.UInt64,System.Byte[])">
<summary>
Initializes a new instance of the CkRsaPkcsOaepParams class.
</summary>
<param name='hashAlg'>Mechanism ID of the message digest algorithm used to calculate the digest of the encoding parameter (CKM)</param>
<param name='mgf'>Mask generation function to use on the encoded block (CKG)</param>
<param name='source'>Source of the encoding parameter (CKZ)</param>
<param name='sourceData'>Data used as the input for the encoding parameter source</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRsaPkcsOaepParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRsaPkcsOaepParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRsaPkcsOaepParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRsaPkcsOaepParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRsaPkcsPssParams">
<summary>
Parameters for the CKM_RSA_PKCS_PSS mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRsaPkcsPssParams._params40">
<summary>
Platform specific CkRsaPkcsPssParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRsaPkcsPssParams._params41">
<summary>
Platform specific CkRsaPkcsPssParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRsaPkcsPssParams._params80">
<summary>
Platform specific CkRsaPkcsPssParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRsaPkcsPssParams._params81">
<summary>
Platform specific CkRsaPkcsPssParams
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRsaPkcsPssParams.#ctor(System.UInt64,System.UInt64,System.UInt64)">
<summary>
Initializes a new instance of the CkRsaPkcsPssParams class.
</summary>
<param name='hashAlg'>Hash algorithm used in the PSS encoding (CKM)</param>
<param name='mgf'>Mask generation function to use on the encoded block (CKG)</param>
<param name='len'>Length, in bytes, of the salt value used in the PSS encoding</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkRsaPkcsPssParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSeedCbcEncryptDataParams">
<summary>
Parameters for the CKM_SEED_CBC_ENCRYPT_DATA mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSeedCbcEncryptDataParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSeedCbcEncryptDataParams._params40">
<summary>
Platform specific CkSeedCbcEncryptDataParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSeedCbcEncryptDataParams._params41">
<summary>
Platform specific CkSeedCbcEncryptDataParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSeedCbcEncryptDataParams._params80">
<summary>
Platform specific CkSeedCbcEncryptDataParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSeedCbcEncryptDataParams._params81">
<summary>
Platform specific CkSeedCbcEncryptDataParams
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSeedCbcEncryptDataParams.#ctor(System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkSeedCbcEncryptDataParams class.
</summary>
<param name='iv'>IV value (16 bytes)</param>
<param name='data'>Data value part that must be a multiple of 16 bytes long</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSeedCbcEncryptDataParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSeedCbcEncryptDataParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSeedCbcEncryptDataParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSeedCbcEncryptDataParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSkipjackPrivateWrapParams">
<summary>
Parameters for the CKM_SKIPJACK_PRIVATE_WRAP mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSkipjackPrivateWrapParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSkipjackPrivateWrapParams._params40">
<summary>
Platform specific CkSkipjackPrivateWrapParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSkipjackPrivateWrapParams._params41">
<summary>
Platform specific CkSkipjackPrivateWrapParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSkipjackPrivateWrapParams._params80">
<summary>
Platform specific CkSkipjackPrivateWrapParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSkipjackPrivateWrapParams._params81">
<summary>
Platform specific CkSkipjackPrivateWrapParams
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSkipjackPrivateWrapParams.#ctor(System.Byte[],System.Byte[],System.Byte[],System.Byte[],System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkSkipjackPrivateWrapParams class.
</summary>
<param name='password'>User-supplied password</param>
<param name='publicData'>Other party's key exchange public key value</param>
<param name='randomA'>Ra data</param>
<param name='primeP'>Prime, p, value</param>
<param name='baseG'>Base, g, value</param>
<param name='subprimeQ'>Subprime, q, value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSkipjackPrivateWrapParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSkipjackPrivateWrapParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSkipjackPrivateWrapParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSkipjackPrivateWrapParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSkipjackRelayxParams">
<summary>
Parameters for the CKM_SKIPJACK_RELAYX mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSkipjackRelayxParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSkipjackRelayxParams._params40">
<summary>
Platform specific CkSkipjackRelayxParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSkipjackRelayxParams._params41">
<summary>
Platform specific CkSkipjackRelayxParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSkipjackRelayxParams._params80">
<summary>
Platform specific CkSkipjackRelayxParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSkipjackRelayxParams._params81">
<summary>
Platform specific CkSkipjackRelayxParams
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSkipjackRelayxParams.#ctor(System.Byte[],System.Byte[],System.Byte[],System.Byte[],System.Byte[],System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkSkipjackRelayxParams class.
</summary>
<param name='oldWrappedX'>Old wrapper key</param>
<param name='oldPassword'>Old user-supplied password</param>
<param name='oldPublicData'>Old key exchange public key value</param>
<param name='oldRandomA'>Old Ra data</param>
<param name='newPassword'>New user-supplied password</param>
<param name='newPublicData'>New key exchange public key value</param>
<param name='newRandomA'>New Ra data</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSkipjackRelayxParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSkipjackRelayxParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSkipjackRelayxParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSkipjackRelayxParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSsl3KeyMatOut">
<summary>
Resulting key handles and initialization vectors after performing a DeriveKey method with the CKM_SSL3_KEY_AND_MAC_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSsl3KeyMatOut._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSsl3KeyMatOut._params40">
<summary>
Platform specific CkSsl3KeyMatOut
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSsl3KeyMatOut._params41">
<summary>
Platform specific CkSsl3KeyMatOut
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSsl3KeyMatOut._params80">
<summary>
Platform specific CkSsl3KeyMatOut
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSsl3KeyMatOut._params81">
<summary>
Platform specific CkSsl3KeyMatOut
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSsl3KeyMatOut.ClientMacSecret">
<summary>
Key handle for the resulting Client MAC Secret key
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSsl3KeyMatOut.ServerMacSecret">
<summary>
Key handle for the resulting Server MAC Secret key
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSsl3KeyMatOut.ClientKey">
<summary>
Key handle for the resulting Client Secret key
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSsl3KeyMatOut.ServerKey">
<summary>
Key handle for the resulting Server Secret key
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSsl3KeyMatOut.IVClient">
<summary>
Initialization vector (IV) created for the client
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSsl3KeyMatOut.IVServer">
<summary>
Initialization vector (IV) created for the server
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSsl3KeyMatOut.#ctor(Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkSsl3KeyMatOut)">
<summary>
Initializes a new instance of the CkSsl3KeyMatOut class.
</summary>
<param name='ckSsl3KeyMatOut'>Platform specific CkSsl3KeyMatOut</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSsl3KeyMatOut.#ctor(Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkSsl3KeyMatOut)">
<summary>
Initializes a new instance of the CkSsl3KeyMatOut class.
</summary>
<param name='ckSsl3KeyMatOut'>Platform specific CkSsl3KeyMatOut</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSsl3KeyMatOut.#ctor(Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkSsl3KeyMatOut)">
<summary>
Initializes a new instance of the CkSsl3KeyMatOut class.
</summary>
<param name='ckSsl3KeyMatOut'>Platform specific CkSsl3KeyMatOut</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSsl3KeyMatOut.#ctor(Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkSsl3KeyMatOut)">
<summary>
Initializes a new instance of the CkSsl3KeyMatOut class.
</summary>
<param name='ckSsl3KeyMatOut'>Platform specific CkSsl3KeyMatOut</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSsl3KeyMatOut.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSsl3KeyMatOut.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSsl3KeyMatOut.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSsl3KeyMatParams">
<summary>
Parameters for the CKM_SSL3_KEY_AND_MAC_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSsl3KeyMatParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSsl3KeyMatParams._params40">
<summary>
Platform specific CkSsl3KeyMatParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSsl3KeyMatParams._params41">
<summary>
Platform specific CkSsl3KeyMatParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSsl3KeyMatParams._params80">
<summary>
Platform specific CkSsl3KeyMatParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSsl3KeyMatParams._params81">
<summary>
Platform specific CkSsl3KeyMatParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSsl3KeyMatParams._returnedKeyMaterialLeftInstance">
<summary>
Flag indicating whether object with returned key material has left this instance
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSsl3KeyMatParams._returnedKeyMaterial">
<summary>
Resulting key handles and initialization vectors after performing a DeriveKey method
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSsl3KeyMatParams.ReturnedKeyMaterial">
<summary>
Resulting key handles and initialization vectors after performing a DeriveKey method
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSsl3KeyMatParams._randomInfo">
<summary>
Client's and server's random data information
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSsl3KeyMatParams.#ctor(System.UInt64,System.UInt64,System.UInt64,System.Boolean,Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSsl3RandomData)">
<summary>
Initializes a new instance of the CkSsl3KeyMatParams class.
</summary>
<param name='macSizeInBits'>The length (in bits) of the MACing keys agreed upon during the protocol handshake phase</param>
<param name='keySizeInBits'>The length (in bits) of the secret keys agreed upon during the protocol handshake phase</param>
<param name='ivSizeInBits'>The length (in bits) of the IV agreed upon during the protocol handshake phase or if no IV is required, the length should be set to 0</param>
<param name='isExport'>Flag indicating whether the keys have to be derived for an export version of the protocol</param>
<param name='randomInfo'>Client's and server's random data information</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSsl3KeyMatParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSsl3KeyMatParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSsl3KeyMatParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSsl3KeyMatParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSsl3MasterKeyDeriveParams">
<summary>
Parameters for the CKM_SSL3_MASTER_KEY_DERIVE and CKM_SSL3_MASTER_KEY_DERIVE_DH mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSsl3MasterKeyDeriveParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSsl3MasterKeyDeriveParams._params40">
<summary>
Platform specific CkSsl3MasterKeyDeriveParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSsl3MasterKeyDeriveParams._params41">
<summary>
Platform specific CkSsl3MasterKeyDeriveParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSsl3MasterKeyDeriveParams._params80">
<summary>
Platform specific CkSsl3MasterKeyDeriveParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSsl3MasterKeyDeriveParams._params81">
<summary>
Platform specific CkSsl3MasterKeyDeriveParams
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSsl3MasterKeyDeriveParams.Version">
<summary>
SSL protocol version information
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSsl3MasterKeyDeriveParams._randomInfo">
<summary>
Client's and server's random data information
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSsl3MasterKeyDeriveParams.#ctor(Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSsl3RandomData,System.Boolean)">
<summary>
Initializes a new instance of the CkSsl3MasterKeyDeriveParams class.
</summary>
<param name='randomInfo'>Client's and server's random data information</param>
<param name='dh'>Set to false for CKM_SSL3_MASTER_KEY_DERIVE mechanism and to true for CKM_SSL3_MASTER_KEY_DERIVE_DH mechanism</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSsl3MasterKeyDeriveParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSsl3MasterKeyDeriveParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSsl3MasterKeyDeriveParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSsl3MasterKeyDeriveParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSsl3RandomData">
<summary>
Information about the random data of a client and a server in an SSL context
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSsl3RandomData._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSsl3RandomData._params40">
<summary>
Platform specific CkSsl3RandomData
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSsl3RandomData._params41">
<summary>
Platform specific CkSsl3RandomData
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSsl3RandomData._params80">
<summary>
Platform specific CkSsl3RandomData
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSsl3RandomData._params81">
<summary>
Platform specific CkSsl3RandomData
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSsl3RandomData.#ctor(System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkSsl3RandomData class.
</summary>
<param name='clientRandom'>Client's random data</param>
<param name='serverRandom'>Server's random data</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSsl3RandomData.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSsl3RandomData.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSsl3RandomData.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSsl3RandomData.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkTls12KeyMatParams">
<summary>
Parameters for the CKM_TLS12_KEY_AND_MAC_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkTls12KeyMatParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkTls12KeyMatParams._params40">
<summary>
Platform specific CkTls12KeyMatParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkTls12KeyMatParams._params41">
<summary>
Platform specific CkTls12KeyMatParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkTls12KeyMatParams._params80">
<summary>
Platform specific CkTls12KeyMatParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkTls12KeyMatParams._params81">
<summary>
Platform specific CkTls12KeyMatParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkTls12KeyMatParams._returnedKeyMaterialLeftInstance">
<summary>
Flag indicating whether object with returned key material has left this instance
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkTls12KeyMatParams._returnedKeyMaterial">
<summary>
Resulting key handles and initialization vectors
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkTls12KeyMatParams.ReturnedKeyMaterial">
<summary>
Resulting key handles and initialization vectors
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkTls12KeyMatParams._randomInfo">
<summary>
Client's and server's random data information
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkTls12KeyMatParams.#ctor(System.UInt64,System.UInt64,System.UInt64,System.Boolean,Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSsl3RandomData,System.UInt64)">
<summary>
Initializes a new instance of the CkTls12KeyMatParams class.
</summary>
<param name="macSizeInBits">The length (in bits) of the MACing keys agreed upon during the protocol handshake phase</param>
<param name="keySizeInBits">The length (in bits) of the secret keys agreed upon during the protocol handshake phase</param>
<param name="ivSizeInBits">The length (in bits) of the IV agreed upon during the protocol handshake phase</param>
<param name="isExport">Flag which must be set to false because export cipher suites must not be used in TLS 1.1 and later</param>
<param name="randomInfo">Client's and server's random data information</param>
<param name="prfHashMechanism">Base hash used in the underlying TLS1.2 PRF operation used to derive the master key (CKM)</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkTls12KeyMatParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkTls12KeyMatParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkTls12KeyMatParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkTls12KeyMatParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkTls12MasterKeyDeriveParams">
<summary>
Parameters for the CKM_TLS12_MASTER_KEY_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkTls12MasterKeyDeriveParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkTls12MasterKeyDeriveParams._params40">
<summary>
Platform specific CkTls12MasterKeyDeriveParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkTls12MasterKeyDeriveParams._params41">
<summary>
Platform specific CkTls12MasterKeyDeriveParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkTls12MasterKeyDeriveParams._params80">
<summary>
Platform specific CkTls12MasterKeyDeriveParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkTls12MasterKeyDeriveParams._params81">
<summary>
Platform specific CkTls12MasterKeyDeriveParams
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkTls12MasterKeyDeriveParams.Version">
<summary>
SSL protocol version information
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkTls12MasterKeyDeriveParams._randomInfo">
<summary>
Client's and server's random data information
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkTls12MasterKeyDeriveParams.#ctor(Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSsl3RandomData,System.UInt64)">
<summary>
Initializes a new instance of the CkTls12MasterKeyDeriveParams class.
</summary>
<param name="randomInfo">Client's and server's random data information</param>
<param name="prfHashMechanism">Base hash used in the underlying TLS 1.2 PRF operation used to derive the master key (CKM)</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkTls12MasterKeyDeriveParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkTls12MasterKeyDeriveParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkTls12MasterKeyDeriveParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkTls12MasterKeyDeriveParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkTlsKdfParams">
<summary>
Parameters for the CKM_TLS_KDF mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkTlsKdfParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkTlsKdfParams._params40">
<summary>
Platform specific CkTlsKdfParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkTlsKdfParams._params41">
<summary>
Platform specific CkTlsKdfParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkTlsKdfParams._params80">
<summary>
Platform specific CkTlsKdfParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkTlsKdfParams._params81">
<summary>
Platform specific CkTlsKdfParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkTlsKdfParams._randomInfo">
<summary>
Client's and server's random data information
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkTlsKdfParams.#ctor(System.UInt64,System.Byte[],Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkSsl3RandomData,System.Byte[])">
<summary>
Initializes a new instance of the CkTlsKdfParams class.
</summary>
<param name="prfMechanism">Hash mechanism used in the TLS 1.2 PRF construct or CKM_TLS_PRF to use with the TLS 1.0 and 1.1 PRF construct (CKM)</param>
<param name="label">Label for this key derivation</param>
<param name="randomInfo">Random data for the key derivation</param>
<param name="contextData">Context data for this key derivation</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkTlsKdfParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkTlsKdfParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkTlsKdfParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkTlsKdfParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkTlsMacParams">
<summary>
Parameters for the CKM_TLS_MAC mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkTlsMacParams._params40">
<summary>
Platform specific CkTlsMacParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkTlsMacParams._params41">
<summary>
Platform specific CkTlsMacParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkTlsMacParams._params80">
<summary>
Platform specific CkTlsMacParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkTlsMacParams._params81">
<summary>
Platform specific CkTlsMacParams
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkTlsMacParams.#ctor(System.UInt64,System.UInt64,System.UInt64)">
<summary>
Initializes a new instance of the CkTlsMacParams class.
</summary>
<param name="prfHashMechanism">Hash mechanism used in the TLS12 PRF construct or CKM_TLS_PRF to use with the TLS 1.0 and 1.1 PRF construct (CKM)</param>
<param name="macLength">Length of the MAC tag required or offered</param>
<param name="serverOrClient">Should be set to "1" for "server finished" label or to "2" for "client finished" label</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkTlsMacParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkTlsPrfParams">
<summary>
Parameters for the CKM_TLS_PRF mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkTlsPrfParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkTlsPrfParams._params40">
<summary>
Platform specific CkTlsPrfParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkTlsPrfParams._params41">
<summary>
Platform specific CkTlsPrfParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkTlsPrfParams._params80">
<summary>
Platform specific CkTlsPrfParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkTlsPrfParams._params81">
<summary>
Platform specific CkTlsPrfParams
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkTlsPrfParams.Output">
<summary>
Output of the operation
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkTlsPrfParams.#ctor(System.Byte[],System.Byte[],System.UInt64)">
<summary>
Initializes a new instance of the CkTlsPrfParams class.
</summary>
<param name='seed'>Input seed</param>
<param name='label'>Identifying label</param>
<param name='outputLen'>Length in bytes that the output to be created shall have</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkTlsPrfParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkTlsPrfParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkTlsPrfParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkTlsPrfParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkVersion">
<summary>
Parameters for the CKM_SSL3_PRE_MASTER_KEY_GEN mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkVersion._params40">
<summary>
Platform specific CkVersion
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkVersion._params41">
<summary>
Platform specific CkVersion
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkVersion._params80">
<summary>
Platform specific CkVersion
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkVersion._params81">
<summary>
Platform specific CkVersion
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkVersion.Major">
<summary>
Major version number (the integer portion of the version)
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkVersion.Minor">
<summary>
Minor version number (the hundredths portion of the version)
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkVersion.#ctor(System.Byte,System.Byte)">
<summary>
Initializes a new instance of the CkVersion class.
</summary>
<param name='major'>Major version number (the integer portion of the version)</param>
<param name='minor'>Minor version number (the hundredths portion of the version)</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkVersion.#ctor(Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkVersion)">
<summary>
Initializes a new instance of the CkVersion class.
</summary>
<param name='ckVersion'>Platform specific CkVersion</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkVersion.#ctor(Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkVersion)">
<summary>
Initializes a new instance of the CkVersion class.
</summary>
<param name='ckVersion'>Platform specific CkVersion</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkVersion.#ctor(Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkVersion)">
<summary>
Initializes a new instance of the CkVersion class.
</summary>
<param name='ckVersion'>Platform specific CkVersion</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkVersion.#ctor(Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkVersion)">
<summary>
Initializes a new instance of the CkVersion class.
</summary>
<param name='ckVersion'>Platform specific CkVersion</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkVersion.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkVersion.ToString">
<summary>
Returns a string that represents the current CkVersion object.
</summary>
<returns>String that represents the current CkVersion object.</returns>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsKeyMatOut">
<summary>
Resulting key handles and initialization vectors after performing a DeriveKey method with the CKM_WTLS_SERVER_KEY_AND_MAC_DERIVE or with the CKM_WTLS_CLIENT_KEY_AND_MAC_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsKeyMatOut._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsKeyMatOut._params40">
<summary>
Platform specific CkWtlsKeyMatOut
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsKeyMatOut._params41">
<summary>
Platform specific CkWtlsKeyMatOut
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsKeyMatOut._params80">
<summary>
Platform specific CkWtlsKeyMatOut
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsKeyMatOut._params81">
<summary>
Platform specific CkWtlsKeyMatOut
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsKeyMatOut.MacSecret">
<summary>
Key handle for the resulting MAC secret key
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsKeyMatOut.Key">
<summary>
Key handle for the resulting Secret key
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsKeyMatOut.IV">
<summary>
Initialization vector (IV)
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsKeyMatOut.#ctor(Net.Pkcs11Interop.HighLevelAPI40.MechanismParams.CkWtlsKeyMatOut)">
<summary>
Initializes a new instance of the CkWtlsKeyMatOut class.
</summary>
<param name='ckWtlsKeyMatOut'>Platform specific CkWtlsKeyMatOut</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsKeyMatOut.#ctor(Net.Pkcs11Interop.HighLevelAPI41.MechanismParams.CkWtlsKeyMatOut)">
<summary>
Initializes a new instance of the CkWtlsKeyMatOut class.
</summary>
<param name='ckWtlsKeyMatOut'>Platform specific CkWtlsKeyMatOut</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsKeyMatOut.#ctor(Net.Pkcs11Interop.HighLevelAPI80.MechanismParams.CkWtlsKeyMatOut)">
<summary>
Initializes a new instance of the CkWtlsKeyMatOut class.
</summary>
<param name='ckWtlsKeyMatOut'>Platform specific CkWtlsKeyMatOut</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsKeyMatOut.#ctor(Net.Pkcs11Interop.HighLevelAPI81.MechanismParams.CkWtlsKeyMatOut)">
<summary>
Initializes a new instance of the CkWtlsKeyMatOut class.
</summary>
<param name='ckWtlsKeyMatOut'>Platform specific CkWtlsKeyMatOut</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsKeyMatOut.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsKeyMatOut.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsKeyMatOut.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsKeyMatParams">
<summary>
Parameters for the CKM_WTLS_SERVER_KEY_AND_MAC_DERIVE and the CKM_WTLS_CLIENT_KEY_AND_MAC_DERIVE mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsKeyMatParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsKeyMatParams._params40">
<summary>
Platform specific CkWtlsKeyMatParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsKeyMatParams._params41">
<summary>
Platform specific CkWtlsKeyMatParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsKeyMatParams._params80">
<summary>
Platform specific CkWtlsKeyMatParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsKeyMatParams._params81">
<summary>
Platform specific CkWtlsKeyMatParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsKeyMatParams._returnedKeyMaterialLeftInstance">
<summary>
Flag indicating whether object with returned key material has left this instance
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsKeyMatParams._returnedKeyMaterial">
<summary>
Resulting key handles and initialization vector after performing a DeriveKey method
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsKeyMatParams.ReturnedKeyMaterial">
<summary>
Resulting key handles and initialization vector after performing a DeriveKey method
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsKeyMatParams._randomInfo">
<summary>
Client's and server's random data information
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsKeyMatParams.#ctor(System.UInt64,System.UInt64,System.UInt64,System.UInt64,System.UInt64,System.Boolean,Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsRandomData)">
<summary>
Initializes a new instance of the CkWtlsKeyMatParams class.
</summary>
<param name='digestMechanism'>The digest mechanism to be used (CKM)</param>
<param name='macSizeInBits'>The length (in bits) of the MACing key agreed upon during the protocol handshake phase</param>
<param name='keySizeInBits'>The length (in bits) of the secret key agreed upon during the handshake phase</param>
<param name='ivSizeInBits'>The length (in bits) of the IV agreed upon during the handshake phase or if no IV is required, the length should be set to 0</param>
<param name='sequenceNumber'>The current sequence number used for records sent by the client and server respectively</param>
<param name='isExport'>Flag indicating whether the keys have to be derived for an export version of the protocol</param>
<param name='randomInfo'>Client's and server's random data information</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsKeyMatParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsKeyMatParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsKeyMatParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsKeyMatParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsMasterKeyDeriveParams">
<summary>
Parameters for the CKM_WTLS_MASTER_KEY_DERIVE and CKM_WTLS_MASTER_KEY_DERIVE_DH_ECC mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsMasterKeyDeriveParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsMasterKeyDeriveParams._params40">
<summary>
Platform specific CkWtlsMasterKeyDeriveParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsMasterKeyDeriveParams._params41">
<summary>
Platform specific CkWtlsMasterKeyDeriveParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsMasterKeyDeriveParams._params80">
<summary>
Platform specific CkSsl3MasterKeyDeriveParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsMasterKeyDeriveParams._params81">
<summary>
Platform specific CkSsl3MasterKeyDeriveParams
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsMasterKeyDeriveParams.Version">
<summary>
WTLS protocol version information
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsMasterKeyDeriveParams._randomInfo">
<summary>
Client's and server's random data information
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsMasterKeyDeriveParams.#ctor(System.UInt64,Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsRandomData,System.Boolean)">
<summary>
Initializes a new instance of the CkWtlsMasterKeyDeriveParams class.
</summary>
<param name='digestMechanism'>Digest mechanism to be used (CKM)</param>
<param name='randomInfo'>Client's and server's random data information</param>
<param name='dh'>Set to false for CKM_WTLS_MASTER_KEY_DERIVE mechanism and to true for CKM_WTLS_MASTER_KEY_DERIVE_DH_ECC mechanism</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsMasterKeyDeriveParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsMasterKeyDeriveParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsMasterKeyDeriveParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsMasterKeyDeriveParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsPrfParams">
<summary>
Parameters for the CKM_WTLS_PRF mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsPrfParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsPrfParams._params40">
<summary>
Platform specific CkWtlsPrfParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsPrfParams._params41">
<summary>
Platform specific CkWtlsPrfParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsPrfParams._params80">
<summary>
Platform specific CkWtlsPrfParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsPrfParams._params81">
<summary>
Platform specific CkWtlsPrfParams
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsPrfParams.Output">
<summary>
Output of the operation
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsPrfParams.#ctor(System.UInt64,System.Byte[],System.Byte[],System.UInt64)">
<summary>
Initializes a new instance of the CkWtlsPrfParams class.
</summary>
<param name='digestMechanism'>Digest mechanism to be used (CKM)</param>
<param name='seed'>Input seed</param>
<param name='label'>Identifying label</param>
<param name='outputLen'>Length in bytes that the output to be created shall have</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsPrfParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsPrfParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsPrfParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsPrfParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsRandomData">
<summary>
Information about the random data of a client and a server in a WTLS context
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsRandomData._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsRandomData._params40">
<summary>
Platform specific CkWtlsRandomData
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsRandomData._params41">
<summary>
Platform specific CkWtlsRandomData
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsRandomData._params80">
<summary>
Platform specific CkWtlsRandomData
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsRandomData._params81">
<summary>
Platform specific CkWtlsRandomData
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsRandomData.#ctor(System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkWtlsRandomData class.
</summary>
<param name='clientRandom'>Client's random data</param>
<param name='serverRandom'>Server's random data</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsRandomData.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsRandomData.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsRandomData.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkWtlsRandomData.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkX942Dh1DeriveParams">
<summary>
Parameters for the CKM_X9_42_DH_DERIVE key derivation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkX942Dh1DeriveParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkX942Dh1DeriveParams._params40">
<summary>
Platform specific CkX942Dh1DeriveParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkX942Dh1DeriveParams._params41">
<summary>
Platform specific CkX942Dh1DeriveParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkX942Dh1DeriveParams._params80">
<summary>
Platform specific CkX942Dh1DeriveParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkX942Dh1DeriveParams._params81">
<summary>
Platform specific CkX942Dh1DeriveParams
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkX942Dh1DeriveParams.#ctor(System.UInt64,System.Byte[],System.Byte[])">
<summary>
Initializes a new instance of the CkX942Dh1DeriveParams class.
</summary>
<param name='kdf'>Key derivation function used on the shared secret value (CKD)</param>
<param name='otherInfo'>Some data shared between the two parties</param>
<param name='publicData'>Other party's X9.42 Diffie-Hellman public key value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkX942Dh1DeriveParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkX942Dh1DeriveParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkX942Dh1DeriveParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkX942Dh1DeriveParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkX942Dh2DeriveParams">
<summary>
Parameters for the CKM_X9_42_DH_HYBRID_DERIVE and CKM_X9_42_MQV_DERIVE key derivation mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkX942Dh2DeriveParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkX942Dh2DeriveParams._params40">
<summary>
Platform specific CkX942Dh2DeriveParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkX942Dh2DeriveParams._params41">
<summary>
Platform specific CkX942Dh2DeriveParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkX942Dh2DeriveParams._params80">
<summary>
Platform specific CkX942Dh2DeriveParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkX942Dh2DeriveParams._params81">
<summary>
Platform specific CkX942Dh2DeriveParams
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkX942Dh2DeriveParams.#ctor(System.UInt64,System.Byte[],System.Byte[],System.UInt64,Net.Pkcs11Interop.HighLevelAPI.ObjectHandle,System.Byte[])">
<summary>
Initializes a new instance of the CkX942Dh2DeriveParams class.
</summary>
<param name='kdf'>Key derivation function used on the shared secret value (CKD)</param>
<param name='otherInfo'>Some data shared between the two parties</param>
<param name='publicData'>Other party's first X9.42 Diffie-Hellman public key value</param>
<param name='privateDataLen'>The length in bytes of the second X9.42 Diffie-Hellman private key</param>
<param name='privateData'>Key handle for second X9.42 Diffie-Hellman private key value</param>
<param name='publicData2'>Other party's second X9.42 Diffie-Hellman public key value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkX942Dh2DeriveParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkX942Dh2DeriveParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkX942Dh2DeriveParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkX942Dh2DeriveParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkX942MqvDeriveParams">
<summary>
Parameters for the CKM_X9_42_MQV_DERIVE key derivation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkX942MqvDeriveParams._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkX942MqvDeriveParams._params40">
<summary>
Platform specific CkX942MqvDeriveParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkX942MqvDeriveParams._params41">
<summary>
Platform specific CkX942MqvDeriveParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkX942MqvDeriveParams._params80">
<summary>
Platform specific CkX942MqvDeriveParams
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkX942MqvDeriveParams._params81">
<summary>
Platform specific CkX942MqvDeriveParams
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkX942MqvDeriveParams.#ctor(System.UInt64,System.Byte[],System.Byte[],System.UInt64,Net.Pkcs11Interop.HighLevelAPI.ObjectHandle,System.Byte[],Net.Pkcs11Interop.HighLevelAPI.ObjectHandle)">
<summary>
Initializes a new instance of the CkX942MqvDeriveParams class.
</summary>>
<param name='kdf'>Key derivation function used on the shared secret value (CKD)</param>
<param name='otherInfo'>Some data shared between the two parties</param>
<param name='publicData'>Other party's first X9.42 Diffie-Hellman public key value</param>
<param name='privateDataLen'>The length in bytes of the second X9.42 Diffie-Hellman private key</param>
<param name='privateData'>Key handle for second X9.42 Diffie-Hellman private key value</param>
<param name='publicData2'>Other party's second X9.42 Diffie-Hellman public key value</param>
<param name='publicKey'>Handle to the first party's ephemeral public key</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkX942MqvDeriveParams.ToMarshalableStructure">
<summary>
Returns managed object that can be marshaled to an unmanaged block of memory
</summary>
<returns>A managed object holding the data to be marshaled. This object must be an instance of a formatted class.</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkX942MqvDeriveParams.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkX942MqvDeriveParams.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.MechanismParams.CkX942MqvDeriveParams.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute">
<summary>
Attribute of cryptoki object (CK_ATTRIBUTE alternative)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute._objectAttribute40">
<summary>
Platform specific ObjectAttribute
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute.ObjectAttribute40">
<summary>
Platform specific ObjectAttribute
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute._objectAttribute41">
<summary>
Platform specific ObjectAttribute
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute.ObjectAttribute41">
<summary>
Platform specific ObjectAttribute
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute._objectAttribute80">
<summary>
Platform specific ObjectAttribute
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute.ObjectAttribute80">
<summary>
Platform specific ObjectAttribute
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute._objectAttribute81">
<summary>
Platform specific ObjectAttribute
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute.ObjectAttribute81">
<summary>
Platform specific ObjectAttribute
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute.Type">
<summary>
Attribute type
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute.CannotBeRead">
<summary>
Flag indicating whether attribute value cannot be read either because object is sensitive or unextractable or because specified attribute for the object is invalid.
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute.#ctor(Net.Pkcs11Interop.HighLevelAPI40.ObjectAttribute)">
<summary>
Converts platform specific ObjectAttribute to platfrom neutral ObjectAttribute
</summary>
<param name="objectAttribute">Platform specific ObjectAttribute</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute.#ctor(Net.Pkcs11Interop.HighLevelAPI41.ObjectAttribute)">
<summary>
Converts platform specific ObjectAttribute to platfrom neutral ObjectAttribute
</summary>
<param name="objectAttribute">Platform specific ObjectAttribute</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute.#ctor(Net.Pkcs11Interop.HighLevelAPI80.ObjectAttribute)">
<summary>
Converts platform specific ObjectAttribute to platfrom neutral ObjectAttribute
</summary>
<param name="objectAttribute">Platform specific ObjectAttribute</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute.#ctor(Net.Pkcs11Interop.HighLevelAPI81.ObjectAttribute)">
<summary>
Converts platform specific ObjectAttribute to platfrom neutral ObjectAttribute
</summary>
<param name="objectAttribute">Platform specific ObjectAttribute</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute.#ctor(System.UInt64)">
<summary>
Creates attribute of given type with no value
</summary>
<param name="type">Attribute type</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute.#ctor(Net.Pkcs11Interop.Common.CKA)">
<summary>
Creates attribute of given type with no value
</summary>
<param name="type">Attribute type</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute.#ctor(System.UInt64,System.UInt64)">
<summary>
Creates attribute of given type with ulong value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute.#ctor(Net.Pkcs11Interop.Common.CKA,System.UInt64)">
<summary>
Creates attribute of given type with ulong value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute.#ctor(Net.Pkcs11Interop.Common.CKA,Net.Pkcs11Interop.Common.CKC)">
<summary>
Creates attribute of given type with CKC value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute.#ctor(Net.Pkcs11Interop.Common.CKA,Net.Pkcs11Interop.Common.CKK)">
<summary>
Creates attribute of given type with CKK value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute.#ctor(Net.Pkcs11Interop.Common.CKA,Net.Pkcs11Interop.Common.CKO)">
<summary>
Creates attribute of given type with CKO value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute.GetValueAsUlong">
<summary>
Reads value of attribute and returns it as ulong
</summary>
<returns>Value of attribute</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute.#ctor(System.UInt64,System.Boolean)">
<summary>
Creates attribute of given type with bool value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute.#ctor(Net.Pkcs11Interop.Common.CKA,System.Boolean)">
<summary>
Creates attribute of given type with bool value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute.GetValueAsBool">
<summary>
Reads value of attribute and returns it as bool
</summary>
<returns>Value of attribute</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute.#ctor(System.UInt64,System.String)">
<summary>
Creates attribute of given type with string value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute.#ctor(Net.Pkcs11Interop.Common.CKA,System.String)">
<summary>
Creates attribute of given type with string value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute.GetValueAsString">
<summary>
Reads value of attribute and returns it as string
</summary>
<returns>Value of attribute</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute.#ctor(System.UInt64,System.Byte[])">
<summary>
Creates attribute of given type with byte array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute.#ctor(Net.Pkcs11Interop.Common.CKA,System.Byte[])">
<summary>
Creates attribute of given type with byte array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute.GetValueAsByteArray">
<summary>
Reads value of attribute and returns it as byte array
</summary>
<returns>Value of attribute</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute.#ctor(System.UInt64,System.DateTime)">
<summary>
Creates attribute of given type with DateTime (CK_DATE) value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute.#ctor(Net.Pkcs11Interop.Common.CKA,System.DateTime)">
<summary>
Creates attribute of given type with DateTime (CK_DATE) value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute.GetValueAsDateTime">
<summary>
Reads value of attribute and returns it as DateTime
</summary>
<returns>Value of attribute</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute.#ctor(System.UInt64,System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute})">
<summary>
Creates attribute of given type with attribute array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute.#ctor(Net.Pkcs11Interop.Common.CKA,System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute})">
<summary>
Creates attribute of given type with attribute array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute.GetValueAsObjectAttributeList">
<summary>
Reads value of attribute and returns it as attribute array
</summary>
<returns>Value of attribute</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute.#ctor(System.UInt64,System.Collections.Generic.List{System.UInt64})">
<summary>
Creates attribute of given type with ulong array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute.#ctor(Net.Pkcs11Interop.Common.CKA,System.Collections.Generic.List{System.UInt64})">
<summary>
Creates attribute of given type with ulong array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute.GetValueAsUlongList">
<summary>
Reads value of attribute and returns it as list of ulongs
</summary>
<returns>Value of attribute</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute.#ctor(System.UInt64,System.Collections.Generic.List{Net.Pkcs11Interop.Common.CKM})">
<summary>
Creates attribute of given type with mechanism array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute.#ctor(Net.Pkcs11Interop.Common.CKA,System.Collections.Generic.List{Net.Pkcs11Interop.Common.CKM})">
<summary>
Creates attribute of given type with mechanism array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute.GetValueAsCkmList">
<summary>
Reads value of attribute and returns it as list of mechanisms
</summary>
<returns>Value of attribute</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute.ConvertToHighLevelAPI40List(System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute})">
<summary>
Converts platfrom neutral ObjectAttributes to platform specific ObjectAttributes
</summary>
<param name="attributes">Platfrom neutral ObjectAttributes</param>
<returns>Platform specific ObjectAttributes</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute.ConvertFromHighLevelAPI40List(System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI40.ObjectAttribute})">
<summary>
Converts platform specific ObjectAttributes to platfrom neutral ObjectAttributes
</summary>
<param name="hlaAttributes">Platform specific ObjectAttributes</param>
<returns>Platfrom neutral ObjectAttributes</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute.ConvertToHighLevelAPI41List(System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute})">
<summary>
Converts platfrom neutral ObjectAttributes to platform specific ObjectAttributes
</summary>
<param name="attributes">Platfrom neutral ObjectAttributes</param>
<returns>Platform specific ObjectAttributes</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute.ConvertFromHighLevelAPI41List(System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI41.ObjectAttribute})">
<summary>
Converts platform specific ObjectAttributes to platfrom neutral ObjectAttributes
</summary>
<param name="hlaAttributes">Platform specific ObjectAttributes</param>
<returns>Platfrom neutral ObjectAttributes</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute.ConvertToHighLevelAPI80List(System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute})">
<summary>
Converts platfrom neutral ObjectAttributes to platform specific ObjectAttributes
</summary>
<param name="attributes">Platfrom neutral ObjectAttributes</param>
<returns>Platform specific ObjectAttributes</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute.ConvertFromHighLevelAPI80List(System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI80.ObjectAttribute})">
<summary>
Converts platform specific ObjectAttributes to platfrom neutral ObjectAttributes
</summary>
<param name="hlaAttributes">Platform specific ObjectAttributes</param>
<returns>Platfrom neutral ObjectAttributes</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute.ConvertToHighLevelAPI81List(System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute})">
<summary>
Converts platfrom neutral ObjectAttributes to platform specific ObjectAttributes
</summary>
<param name="attributes">Platfrom neutral ObjectAttributes</param>
<returns>Platform specific ObjectAttributes</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute.ConvertFromHighLevelAPI81List(System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI81.ObjectAttribute})">
<summary>
Converts platform specific ObjectAttributes to platfrom neutral ObjectAttributes
</summary>
<param name="hlaAttributes">Platform specific ObjectAttributes</param>
<returns>Platfrom neutral ObjectAttributes</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.ObjectHandle">
<summary>
Token-specific identifier for an object
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.ObjectHandle._objectHandle40">
<summary>
Platform specific ObjectHandle
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.ObjectHandle.ObjectHandle40">
<summary>
Platform specific ObjectHandle
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.ObjectHandle._objectHandle41">
<summary>
Platform specific ObjectHandle
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.ObjectHandle.ObjectHandle41">
<summary>
Platform specific ObjectHandle
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.ObjectHandle._objectHandle80">
<summary>
Platform specific ObjectHandle
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.ObjectHandle.ObjectHandle80">
<summary>
Platform specific ObjectHandle
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.ObjectHandle._objectHandle81">
<summary>
Platform specific ObjectHandle
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.ObjectHandle.ObjectHandle81">
<summary>
Platform specific ObjectHandle
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.ObjectHandle.ObjectId">
<summary>
PKCS#11 handle of object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.ObjectHandle.#ctor">
<summary>
Initializes new instance of ObjectHandle class with ObjectId set to CK_INVALID_HANDLE
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.ObjectHandle.#ctor(Net.Pkcs11Interop.HighLevelAPI40.ObjectHandle)">
<summary>
Converts platform specific ObjectHandle to platfrom neutral ObjectHandle
</summary>
<param name="objectHandle">Platform specific ObjectHandle</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.ObjectHandle.#ctor(Net.Pkcs11Interop.HighLevelAPI41.ObjectHandle)">
<summary>
Converts platform specific ObjectHandle to platfrom neutral ObjectHandle
</summary>
<param name="objectHandle">Platform specific ObjectHandle</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.ObjectHandle.#ctor(Net.Pkcs11Interop.HighLevelAPI80.ObjectHandle)">
<summary>
Converts platform specific ObjectHandle to platfrom neutral ObjectHandle
</summary>
<param name="objectHandle">Platform specific ObjectHandle</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.ObjectHandle.#ctor(Net.Pkcs11Interop.HighLevelAPI81.ObjectHandle)">
<summary>
Converts platform specific ObjectHandle to platfrom neutral ObjectHandle
</summary>
<param name="objectHandle">Platform specific ObjectHandle</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.ObjectHandle.ConvertToHighLevelAPI40List(System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI.ObjectHandle})">
<summary>
Converts platfrom neutral ObjectHandles to platform specific ObjectHandles
</summary>
<param name="objectHandles">Platfrom neutral ObjectHandles</param>
<returns>Platform specific ObjectHandles</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.ObjectHandle.ConvertFromHighLevelAPI40List(System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI40.ObjectHandle})">
<summary>
Converts platform specific ObjectHandles to platfrom neutral ObjectHandles
</summary>
<param name="hlaObjectHandles">Platform specific ObjectHandles</param>
<returns>Platfrom neutral ObjectHandles</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.ObjectHandle.ConvertToHighLevelAPI41List(System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI.ObjectHandle})">
<summary>
Converts platfrom neutral ObjectHandles to platform specific ObjectHandles
</summary>
<param name="objectHandles">Platfrom neutral ObjectHandles</param>
<returns>Platform specific ObjectHandles</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.ObjectHandle.ConvertFromHighLevelAPI41List(System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI41.ObjectHandle})">
<summary>
Converts platform specific ObjectHandles to platfrom neutral ObjectHandles
</summary>
<param name="hlaObjectHandles">Platform specific ObjectHandles</param>
<returns>Platfrom neutral ObjectHandles</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.ObjectHandle.ConvertToHighLevelAPI80List(System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI.ObjectHandle})">
<summary>
Converts platfrom neutral ObjectHandles to platform specific ObjectHandles
</summary>
<param name="objectHandles">Platfrom neutral ObjectHandles</param>
<returns>Platform specific ObjectHandles</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.ObjectHandle.ConvertFromHighLevelAPI80List(System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI80.ObjectHandle})">
<summary>
Converts platform specific ObjectHandles to platfrom neutral ObjectHandles
</summary>
<param name="hlaObjectHandles">Platform specific ObjectHandles</param>
<returns>Platfrom neutral ObjectHandles</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.ObjectHandle.ConvertToHighLevelAPI81List(System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI.ObjectHandle})">
<summary>
Converts platfrom neutral ObjectHandles to platform specific ObjectHandles
</summary>
<param name="objectHandles">Platfrom neutral ObjectHandles</param>
<returns>Platform specific ObjectHandles</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.ObjectHandle.ConvertFromHighLevelAPI81List(System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI81.ObjectHandle})">
<summary>
Converts platform specific ObjectHandles to platfrom neutral ObjectHandles
</summary>
<param name="hlaObjectHandles">Platform specific ObjectHandles</param>
<returns>Platfrom neutral ObjectHandles</returns>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.Pkcs11">
<summary>
High level PKCS#11 wrapper
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.Pkcs11._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.Pkcs11.Disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.Pkcs11._p11_40">
<summary>
Platform specific high level PKCS#11 wrapper
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.Pkcs11.HLA40Pkcs11">
<summary>
Platform specific high level PKCS#11 wrapper. Use with caution!
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.Pkcs11._p11_41">
<summary>
Platform specific high level PKCS#11 wrapper
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.Pkcs11.HLA41Pkcs11">
<summary>
Platform specific high level PKCS#11 wrapper. Use with caution!
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.Pkcs11._p11_80">
<summary>
Platform specific high level PKCS#11 wrapper
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.Pkcs11.HLA80Pkcs11">
<summary>
Platform specific high level PKCS#11 wrapper. Use with caution!
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.Pkcs11._p11_81">
<summary>
Platform specific high level PKCS#11 wrapper
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.Pkcs11.HLA81Pkcs11">
<summary>
Platform specific high level PKCS#11 wrapper. Use with caution!
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Pkcs11.#ctor(System.String,Net.Pkcs11Interop.Common.AppType)">
<summary>
Loads and initializes PCKS#11 library
</summary>
<param name="libraryPath">Library name or path</param>
<param name="appType">Type of application that will be using PKCS#11 library</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Pkcs11.#ctor(System.String,Net.Pkcs11Interop.Common.AppType,Net.Pkcs11Interop.Common.InitType)">
<summary>
Loads and initializes PCKS#11 library
</summary>
<param name="libraryPath">Library name or path</param>
<param name="appType">Type of application that will be using PKCS#11 library</param>
<param name="initType">Source of PKCS#11 function pointers</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Pkcs11.GetInfo">
<summary>
Gets general information about loaded PKCS#11 library
</summary>
<returns>General information about loaded PKCS#11 library</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Pkcs11.GetSlotList(Net.Pkcs11Interop.Common.SlotsType)">
<summary>
Obtains a list of slots in the system
</summary>
<param name="slotsType">Type of slots to be obtained</param>
<returns>List of available slots</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Pkcs11.WaitForSlotEvent(Net.Pkcs11Interop.Common.WaitType,System.Boolean@,System.UInt64@)">
<summary>
Waits for a slot event, such as token insertion or token removal, to occur
</summary>
<param name="waitType">Type of waiting for a slot event</param>
<param name="eventOccured">Flag indicating whether event occured</param>
<param name="slotId">PKCS#11 handle of slot that the event occurred in</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Pkcs11.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Pkcs11.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Pkcs11.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.Pkcs11UriUtils">
<summary>
Utility class connecting PKCS#11 URI and Pkcs11Interop types
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Pkcs11UriUtils.Matches(Net.Pkcs11Interop.Common.Pkcs11Uri,Net.Pkcs11Interop.HighLevelAPI.LibraryInfo)">
<summary>
Checks whether PKCS#11 library information matches PKCS#11 URI
</summary>
<param name="pkcs11Uri">PKCS#11 URI</param>
<param name="libraryInfo">PKCS#11 library information</param>
<returns>True if PKCS#11 library information matches PKCS#11 URI</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Pkcs11UriUtils.Matches(Net.Pkcs11Interop.Common.Pkcs11Uri,Net.Pkcs11Interop.HighLevelAPI.SlotInfo)">
<summary>
Checks whether slot information matches PKCS#11 URI
</summary>
<param name="pkcs11Uri">PKCS#11 URI</param>
<param name="slotInfo">Slot information</param>
<returns>True if slot information matches PKCS#11 URI</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Pkcs11UriUtils.Matches(Net.Pkcs11Interop.Common.Pkcs11Uri,Net.Pkcs11Interop.HighLevelAPI.TokenInfo)">
<summary>
Checks whether token information matches PKCS#11 URI
</summary>
<param name="pkcs11Uri">PKCS#11 URI</param>
<param name="tokenInfo">Token information</param>
<returns>True if token information matches PKCS#11 URI</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Pkcs11UriUtils.Matches(Net.Pkcs11Interop.Common.Pkcs11Uri,System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute})">
<summary>
Checks whether object attributes match PKCS#11 URI
</summary>
<param name="pkcs11Uri">PKCS#11 URI</param>
<param name="objectAttributes">Object attributes</param>
<returns>True if object attributes match PKCS#11 URI</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Pkcs11UriUtils.GetMatchingSlotList(Net.Pkcs11Interop.Common.Pkcs11Uri,Net.Pkcs11Interop.HighLevelAPI.Pkcs11,System.Boolean)">
<summary>
Obtains a list of all PKCS#11 URI matching slots
</summary>
<param name="pkcs11Uri">PKCS#11 URI</param>
<param name="pkcs11">High level PKCS#11 wrapper</param>
<param name="tokenPresent">Flag indicating whether the list obtained includes only those slots with a token present (true), or all slots (false)</param>
<returns>List of slots matching PKCS#11 URI</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Pkcs11UriUtils.GetObjectAttributes(Net.Pkcs11Interop.Common.Pkcs11Uri,System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute}@)">
<summary>
Returns list of object attributes defined by PKCS#11 URI
</summary>
<param name="pkcs11Uri">PKCS#11 URI</param>
<param name="objectAttributes">List of object attributes defined by PKCS#11 URI</param>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.Session">
<summary>
Class representing a logical connection between an application and a token
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.Session._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.Session.Disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.Session._session40">
<summary>
Platform specific Session
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.Session.HLA40Session">
<summary>
Platform specific Session. Use with caution!
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.Session._session41">
<summary>
Platform specific Session
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.Session.HLA41Session">
<summary>
Platform specific Session. Use with caution!
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.Session._session80">
<summary>
Platform specific Session
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.Session.HLA80Session">
<summary>
Platform specific Session. Use with caution!
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.Session._session81">
<summary>
Platform specific Session
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.Session.HLA81Session">
<summary>
Platform specific Session. Use with caution!
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.Session.SessionId">
<summary>
PKCS#11 handle of session
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.Session.CloseWhenDisposed">
<summary>
Flag indicating whether session should be closed when object is disposed
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.#ctor(Net.Pkcs11Interop.HighLevelAPI40.Session)">
<summary>
Converts platform specific Session to platfrom neutral Session
</summary>
<param name="session">Platform specific Session</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.#ctor(Net.Pkcs11Interop.HighLevelAPI41.Session)">
<summary>
Converts platform specific Session to platfrom neutral Session
</summary>
<param name="session">Platform specific Session</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.#ctor(Net.Pkcs11Interop.HighLevelAPI80.Session)">
<summary>
Converts platform specific Session to platfrom neutral Session
</summary>
<param name="session">Platform specific Session</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.#ctor(Net.Pkcs11Interop.HighLevelAPI81.Session)">
<summary>
Converts platform specific Session to platfrom neutral Session
</summary>
<param name="session">Platform specific Session</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.CloseSession">
<summary>
Closes a session between an application and a token
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.InitPin(System.String)">
<summary>
Initializes the normal user's PIN
</summary>
<param name="userPin">Pin value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.InitPin(System.Byte[])">
<summary>
Initializes the normal user's PIN
</summary>
<param name="userPin">Pin value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.SetPin(System.String,System.String)">
<summary>
Modifies the PIN of the user that is currently logged in, or the CKU_USER PIN if the session is not logged in.
</summary>
<param name="oldPin">Old PIN value</param>
<param name="newPin">New PIN value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.SetPin(System.Byte[],System.Byte[])">
<summary>
Modifies the PIN of the user that is currently logged in, or the CKU_USER PIN if the session is not logged in.
</summary>
<param name="oldPin">Old PIN value</param>
<param name="newPin">New PIN value</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.GetSessionInfo">
<summary>
Obtains information about a session
</summary>
<returns>Information about a session</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.GetOperationState">
<summary>
Obtains a copy of the cryptographic operations state of a session encoded as an array of bytes
</summary>
<returns>Operations state of a session</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.SetOperationState(System.Byte[],Net.Pkcs11Interop.HighLevelAPI.ObjectHandle,Net.Pkcs11Interop.HighLevelAPI.ObjectHandle)">
<summary>
Restores the cryptographic operations state of a session from an array of bytes obtained with GetOperationState
</summary>
<param name="state">Array of bytes obtained with GetOperationState</param>
<param name="encryptionKey">CK_INVALID_HANDLE or handle to the key which will be used for an ongoing encryption or decryption operation in the restored session</param>
<param name="authenticationKey">CK_INVALID_HANDLE or handle to the key which will be used for an ongoing signature, MACing, or verification operation in the restored session</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.Login(Net.Pkcs11Interop.Common.CKU,System.String)">
<summary>
Logs a user into a token
</summary>
<param name="userType">Type of user</param>
<param name="pin">Pin of user</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.Login(Net.Pkcs11Interop.Common.CKU,System.Byte[])">
<summary>
Logs a user into a token
</summary>
<param name="userType">Type of user</param>
<param name="pin">Pin of user</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.Logout">
<summary>
Logs a user out from a token
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.CreateObject(System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute})">
<summary>
Creates a new object
</summary>
<param name="attributes">Object attributes</param>
<returns>Handle of created object</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.CopyObject(Net.Pkcs11Interop.HighLevelAPI.ObjectHandle,System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute})">
<summary>
Copies an object, creating a new object for the copy
</summary>
<param name="objectHandle">Handle of object to be copied</param>
<param name="attributes">New values for any attributes of the object that can ordinarily be modified</param>
<returns>Handle of copied object</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.DestroyObject(Net.Pkcs11Interop.HighLevelAPI.ObjectHandle)">
<summary>
Destroys an object
</summary>
<param name="objectHandle">Handle of object to be destroyed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.GetObjectSize(Net.Pkcs11Interop.HighLevelAPI.ObjectHandle)">
<summary>
Gets the size of an object in bytes.
</summary>
<param name="objectHandle">Handle of object</param>
<returns>Size of an object in bytes</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.GetAttributeValue(Net.Pkcs11Interop.HighLevelAPI.ObjectHandle,System.Collections.Generic.List{Net.Pkcs11Interop.Common.CKA})">
<summary>
Obtains the value of one or more attributes of an object
</summary>
<param name="objectHandle">Handle of object whose attributes should be read</param>
<param name="attributes">List of attributes that should be read</param>
<returns>Object attributes</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.GetAttributeValue(Net.Pkcs11Interop.HighLevelAPI.ObjectHandle,System.Collections.Generic.List{System.UInt64})">
<summary>
Obtains the value of one or more attributes of an object
</summary>
<param name="objectHandle">Handle of object whose attributes should be read</param>
<param name="attributes">List of attributes that should be read</param>
<returns>Object attributes</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.SetAttributeValue(Net.Pkcs11Interop.HighLevelAPI.ObjectHandle,System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute})">
<summary>
Modifies the value of one or more attributes of an object
</summary>
<param name="objectHandle">Handle of object whose attributes should be modified</param>
<param name="attributes">List of attributes that should be modified</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.FindObjectsInit(System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute})">
<summary>
Initializes a search for token and session objects that match a attributes
</summary>
<param name="attributes">Attributes that should be matched</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.FindObjects(System.Int32)">
<summary>
Continues a search for token and session objects that match a template, obtaining additional object handles
</summary>
<param name="objectCount">Maximum number of object handles to be returned</param>
<returns>Found object handles</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.FindObjectsFinal">
<summary>
Terminates a search for token and session objects
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.FindAllObjects(System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute})">
<summary>
Searches for all token and session objects that match provided attributes
</summary>
<param name="attributes">Attributes that should be matched</param>
<returns>Handles of found objects</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.Encrypt(Net.Pkcs11Interop.HighLevelAPI.Mechanism,Net.Pkcs11Interop.HighLevelAPI.ObjectHandle,System.Byte[])">
<summary>
Encrypts single-part data
</summary>
<param name="mechanism">Encryption mechanism</param>
<param name="keyHandle">Handle of the encryption key</param>
<param name="data">Data to be encrypted</param>
<returns>Encrypted data</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.Encrypt(Net.Pkcs11Interop.HighLevelAPI.Mechanism,Net.Pkcs11Interop.HighLevelAPI.ObjectHandle,System.IO.Stream,System.IO.Stream)">
<summary>
Encrypts multi-part data
</summary>
<param name="mechanism">Encryption mechanism</param>
<param name="keyHandle">Handle of the encryption key</param>
<param name="inputStream">Input stream from which data to be encrypted should be read</param>
<param name="outputStream">Output stream where encrypted data should be written</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.Encrypt(Net.Pkcs11Interop.HighLevelAPI.Mechanism,Net.Pkcs11Interop.HighLevelAPI.ObjectHandle,System.IO.Stream,System.IO.Stream,System.Int32)">
<summary>
Encrypts multi-part data
</summary>
<param name="mechanism">Encryption mechanism</param>
<param name="keyHandle">Handle of the encryption key</param>
<param name="inputStream">Input stream from which data to be encrypted should be read</param>
<param name="outputStream">Output stream where encrypted data should be written</param>
<param name="bufferLength">Size of read buffer in bytes</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.Decrypt(Net.Pkcs11Interop.HighLevelAPI.Mechanism,Net.Pkcs11Interop.HighLevelAPI.ObjectHandle,System.Byte[])">
<summary>
Decrypts single-part data
</summary>
<param name="mechanism">Decryption mechanism</param>
<param name="keyHandle">Handle of the decryption key</param>
<param name="encryptedData">Data to be decrypted</param>
<returns>Decrypted data</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.Decrypt(Net.Pkcs11Interop.HighLevelAPI.Mechanism,Net.Pkcs11Interop.HighLevelAPI.ObjectHandle,System.IO.Stream,System.IO.Stream)">
<summary>
Decrypts multi-part data
</summary>
<param name="mechanism">Decryption mechanism</param>
<param name="keyHandle">Handle of the decryption key</param>
<param name="inputStream">Input stream from which encrypted data should be read</param>
<param name="outputStream">Output stream where decrypted data should be written</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.Decrypt(Net.Pkcs11Interop.HighLevelAPI.Mechanism,Net.Pkcs11Interop.HighLevelAPI.ObjectHandle,System.IO.Stream,System.IO.Stream,System.Int32)">
<summary>
Decrypts multi-part data
</summary>
<param name="mechanism">Decryption mechanism</param>
<param name="keyHandle">Handle of the decryption key</param>
<param name="inputStream">Input stream from which encrypted data should be read</param>
<param name="outputStream">Output stream where decrypted data should be written</param>
<param name="bufferLength">Size of read buffer in bytes</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.DigestKey(Net.Pkcs11Interop.HighLevelAPI.Mechanism,Net.Pkcs11Interop.HighLevelAPI.ObjectHandle)">
<summary>
Digests the value of a secret key
</summary>
<param name="mechanism">Digesting mechanism</param>
<param name="keyHandle">Handle of the secret key to be digested</param>
<returns>Digest</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.Digest(Net.Pkcs11Interop.HighLevelAPI.Mechanism,System.Byte[])">
<summary>
Digests single-part data
</summary>
<param name="mechanism">Digesting mechanism</param>
<param name="data">Data to be digested</param>
<returns>Digest</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.Digest(Net.Pkcs11Interop.HighLevelAPI.Mechanism,System.IO.Stream)">
<summary>
Digests multi-part data
</summary>
<param name="mechanism">Digesting mechanism</param>
<param name="inputStream">Input stream from which data should be read</param>
<returns>Digest</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.Digest(Net.Pkcs11Interop.HighLevelAPI.Mechanism,System.IO.Stream,System.Int32)">
<summary>
Digests multi-part data
</summary>
<param name="mechanism">Digesting mechanism</param>
<param name="inputStream">Input stream from which data should be read</param>
<param name="bufferLength">Size of read buffer in bytes</param>
<returns>Digest</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.Sign(Net.Pkcs11Interop.HighLevelAPI.Mechanism,Net.Pkcs11Interop.HighLevelAPI.ObjectHandle,System.Byte[])">
<summary>
Signs single-part data, where the signature is an appendix to the data
</summary>
<param name="mechanism">Signature mechanism</param>
<param name="keyHandle">Signature key</param>
<param name="data">Data to be signed</param>
<returns>Signature</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.Sign(Net.Pkcs11Interop.HighLevelAPI.Mechanism,Net.Pkcs11Interop.HighLevelAPI.ObjectHandle,System.IO.Stream)">
<summary>
Signs multi-part data, where the signature is an appendix to the data
</summary>
<param name="mechanism">Signature mechanism</param>
<param name="keyHandle">Signature key</param>
<param name="inputStream">Input stream from which data should be read</param>
<returns>Signature</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.Sign(Net.Pkcs11Interop.HighLevelAPI.Mechanism,Net.Pkcs11Interop.HighLevelAPI.ObjectHandle,System.IO.Stream,System.Int32)">
<summary>
Signs multi-part data, where the signature is an appendix to the data
</summary>
<param name="mechanism">Signature mechanism</param>
<param name="keyHandle">Signature key</param>
<param name="inputStream">Input stream from which data should be read</param>
<param name="bufferLength">Size of read buffer in bytes</param>
<returns>Signature</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.SignRecover(Net.Pkcs11Interop.HighLevelAPI.Mechanism,Net.Pkcs11Interop.HighLevelAPI.ObjectHandle,System.Byte[])">
<summary>
Signs single-part data, where the data can be recovered from the signature
</summary>
<param name="mechanism">Signature mechanism</param>
<param name="keyHandle">Signature key</param>
<param name="data">Data to be signed</param>
<returns>Signature</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.Verify(Net.Pkcs11Interop.HighLevelAPI.Mechanism,Net.Pkcs11Interop.HighLevelAPI.ObjectHandle,System.Byte[],System.Byte[],System.Boolean@)">
<summary>
Verifies a signature of data, where the signature is an appendix to the data
</summary>
<param name="mechanism">Verification mechanism;</param>
<param name="keyHandle">Verification key</param>
<param name="data">Data that was signed</param>
<param name="signature">Signature</param>
<param name="isValid">Flag indicating whether signature is valid</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.Verify(Net.Pkcs11Interop.HighLevelAPI.Mechanism,Net.Pkcs11Interop.HighLevelAPI.ObjectHandle,System.IO.Stream,System.Byte[],System.Boolean@)">
<summary>
Verifies a signature of data, where the signature is an appendix to the data
</summary>
<param name="mechanism">Verification mechanism;</param>
<param name="keyHandle">Verification key</param>
<param name="inputStream">Input stream from which data that was signed should be read</param>
<param name="signature">Signature</param>
<param name="isValid">Flag indicating whether signature is valid</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.Verify(Net.Pkcs11Interop.HighLevelAPI.Mechanism,Net.Pkcs11Interop.HighLevelAPI.ObjectHandle,System.IO.Stream,System.Byte[],System.Boolean@,System.Int32)">
<summary>
Verifies a signature of data, where the signature is an appendix to the data
</summary>
<param name="mechanism">Verification mechanism;</param>
<param name="keyHandle">Verification key</param>
<param name="inputStream">Input stream from which data that was signed should be read</param>
<param name="signature">Signature</param>
<param name="isValid">Flag indicating whether signature is valid</param>
<param name="bufferLength">Size of read buffer in bytes</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.VerifyRecover(Net.Pkcs11Interop.HighLevelAPI.Mechanism,Net.Pkcs11Interop.HighLevelAPI.ObjectHandle,System.Byte[],System.Boolean@)">
<summary>
Verifies signature of data, where the data can be recovered from the signature
</summary>
<param name="mechanism">Verification mechanism;</param>
<param name="keyHandle">Verification key</param>
<param name="signature">Signature</param>
<param name="isValid">Flag indicating whether signature is valid</param>
<returns>Data recovered from the signature</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.DigestEncrypt(Net.Pkcs11Interop.HighLevelAPI.Mechanism,Net.Pkcs11Interop.HighLevelAPI.Mechanism,Net.Pkcs11Interop.HighLevelAPI.ObjectHandle,System.Byte[],System.Byte[]@,System.Byte[]@)">
<summary>
Digests and encrypts data
</summary>
<param name="digestingMechanism">Digesting mechanism</param>
<param name="encryptionMechanism">Encryption mechanism</param>
<param name="keyHandle">Handle of the encryption key</param>
<param name="data">Data to be processed</param>
<param name="digest">Digest</param>
<param name="encryptedData">Encrypted data</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.DigestEncrypt(Net.Pkcs11Interop.HighLevelAPI.Mechanism,Net.Pkcs11Interop.HighLevelAPI.Mechanism,Net.Pkcs11Interop.HighLevelAPI.ObjectHandle,System.IO.Stream,System.IO.Stream)">
<summary>
Digests and encrypts data
</summary>
<param name="digestingMechanism">Digesting mechanism</param>
<param name="encryptionMechanism">Encryption mechanism</param>
<param name="keyHandle">Handle of the encryption key</param>
<param name="inputStream">Input stream from which data to be processed should be read</param>
<param name="outputStream">Output stream where encrypted data should be written</param>
<returns>Digest</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.DigestEncrypt(Net.Pkcs11Interop.HighLevelAPI.Mechanism,Net.Pkcs11Interop.HighLevelAPI.Mechanism,Net.Pkcs11Interop.HighLevelAPI.ObjectHandle,System.IO.Stream,System.IO.Stream,System.Int32)">
<summary>
Digests and encrypts data
</summary>
<param name="digestingMechanism">Digesting mechanism</param>
<param name="encryptionMechanism">Encryption mechanism</param>
<param name="keyHandle">Handle of the encryption key</param>
<param name="inputStream">Input stream from which data to be processed should be read</param>
<param name="outputStream">Output stream where encrypted data should be written</param>
<param name="bufferLength">Size of read buffer in bytes</param>
<returns>Digest</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.DecryptDigest(Net.Pkcs11Interop.HighLevelAPI.Mechanism,Net.Pkcs11Interop.HighLevelAPI.Mechanism,Net.Pkcs11Interop.HighLevelAPI.ObjectHandle,System.Byte[],System.Byte[]@,System.Byte[]@)">
<summary>
Digests and decrypts data
</summary>
<param name="digestingMechanism">Digesting mechanism</param>
<param name="decryptionMechanism">Decryption mechanism</param>
<param name="keyHandle">Handle of the decryption key</param>
<param name="data">Data to be processed</param>
<param name="digest">Digest</param>
<param name="decryptedData">Decrypted data</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.DecryptDigest(Net.Pkcs11Interop.HighLevelAPI.Mechanism,Net.Pkcs11Interop.HighLevelAPI.Mechanism,Net.Pkcs11Interop.HighLevelAPI.ObjectHandle,System.IO.Stream,System.IO.Stream)">
<summary>
Digests and decrypts data
</summary>
<param name="digestingMechanism">Digesting mechanism</param>
<param name="decryptionMechanism">Decryption mechanism</param>
<param name="keyHandle">Handle of the decryption key</param>
<param name="inputStream">Input stream from which data to be processed should be read</param>
<param name="outputStream">Output stream where decrypted data should be written</param>
<returns>Digest</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.DecryptDigest(Net.Pkcs11Interop.HighLevelAPI.Mechanism,Net.Pkcs11Interop.HighLevelAPI.Mechanism,Net.Pkcs11Interop.HighLevelAPI.ObjectHandle,System.IO.Stream,System.IO.Stream,System.Int32)">
<summary>
Digests and decrypts data
</summary>
<param name="digestingMechanism">Digesting mechanism</param>
<param name="decryptionMechanism">Decryption mechanism</param>
<param name="keyHandle">Handle of the decryption key</param>
<param name="inputStream">Input stream from which data to be processed should be read</param>
<param name="outputStream">Output stream where decrypted data should be written</param>
<param name="bufferLength">Size of read buffer in bytes</param>
<returns>Digest</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.SignEncrypt(Net.Pkcs11Interop.HighLevelAPI.Mechanism,Net.Pkcs11Interop.HighLevelAPI.ObjectHandle,Net.Pkcs11Interop.HighLevelAPI.Mechanism,Net.Pkcs11Interop.HighLevelAPI.ObjectHandle,System.Byte[],System.Byte[]@,System.Byte[]@)">
<summary>
Signs and encrypts data
</summary>
<param name="signingMechanism">Signing mechanism</param>
<param name="signingKeyHandle">Handle of the signing key</param>
<param name="encryptionMechanism">Encryption mechanism</param>
<param name="encryptionKeyHandle">Handle of the encryption key</param>
<param name="data">Data to be processed</param>
<param name="signature">Signature</param>
<param name="encryptedData">Encrypted data</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.SignEncrypt(Net.Pkcs11Interop.HighLevelAPI.Mechanism,Net.Pkcs11Interop.HighLevelAPI.ObjectHandle,Net.Pkcs11Interop.HighLevelAPI.Mechanism,Net.Pkcs11Interop.HighLevelAPI.ObjectHandle,System.IO.Stream,System.IO.Stream)">
<summary>
Signs and encrypts data
</summary>
<param name="signingMechanism">Signing mechanism</param>
<param name="signingKeyHandle">Handle of the signing key</param>
<param name="encryptionMechanism">Encryption mechanism</param>
<param name="encryptionKeyHandle">Handle of the encryption key</param>
<param name="inputStream">Input stream from which data to be processed should be read</param>
<param name="outputStream">Output stream where encrypted data should be written</param>
<returns>Signature</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.SignEncrypt(Net.Pkcs11Interop.HighLevelAPI.Mechanism,Net.Pkcs11Interop.HighLevelAPI.ObjectHandle,Net.Pkcs11Interop.HighLevelAPI.Mechanism,Net.Pkcs11Interop.HighLevelAPI.ObjectHandle,System.IO.Stream,System.IO.Stream,System.Int32)">
<summary>
Signs and encrypts data
</summary>
<param name="signingMechanism">Signing mechanism</param>
<param name="signingKeyHandle">Handle of the signing key</param>
<param name="encryptionMechanism">Encryption mechanism</param>
<param name="encryptionKeyHandle">Handle of the encryption key</param>
<param name="inputStream">Input stream from which data to be processed should be read</param>
<param name="outputStream">Output stream where encrypted data should be written</param>
<param name="bufferLength">Size of read buffer in bytes</param>
<returns>Signature</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.DecryptVerify(Net.Pkcs11Interop.HighLevelAPI.Mechanism,Net.Pkcs11Interop.HighLevelAPI.ObjectHandle,Net.Pkcs11Interop.HighLevelAPI.Mechanism,Net.Pkcs11Interop.HighLevelAPI.ObjectHandle,System.Byte[],System.Byte[],System.Byte[]@,System.Boolean@)">
<summary>
Decrypts data and verifies a signature of data
</summary>
<param name="verificationMechanism">Verification mechanism</param>
<param name="verificationKeyHandle">Handle of the verification key</param>
<param name="decryptionMechanism">Decryption mechanism</param>
<param name="decryptionKeyHandle">Handle of the decryption key</param>
<param name="data">Data to be processed</param>
<param name="signature">Signature</param>
<param name="decryptedData">Decrypted data</param>
<param name="isValid">Flag indicating whether signature is valid</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.DecryptVerify(Net.Pkcs11Interop.HighLevelAPI.Mechanism,Net.Pkcs11Interop.HighLevelAPI.ObjectHandle,Net.Pkcs11Interop.HighLevelAPI.Mechanism,Net.Pkcs11Interop.HighLevelAPI.ObjectHandle,System.IO.Stream,System.IO.Stream,System.Byte[],System.Boolean@)">
<summary>
Decrypts data and verifies a signature of data
</summary>
<param name="verificationMechanism">Verification mechanism</param>
<param name="verificationKeyHandle">Handle of the verification key</param>
<param name="decryptionMechanism">Decryption mechanism</param>
<param name="decryptionKeyHandle">Handle of the decryption key</param>
<param name="inputStream">Input stream from which data to be processed should be read</param>
<param name="outputStream">Output stream where decrypted data should be written</param>
<param name="signature">Signature</param>
<param name="isValid">Flag indicating whether signature is valid</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.DecryptVerify(Net.Pkcs11Interop.HighLevelAPI.Mechanism,Net.Pkcs11Interop.HighLevelAPI.ObjectHandle,Net.Pkcs11Interop.HighLevelAPI.Mechanism,Net.Pkcs11Interop.HighLevelAPI.ObjectHandle,System.IO.Stream,System.IO.Stream,System.Byte[],System.Boolean@,System.Int32)">
<summary>
Decrypts data and verifies a signature of data
</summary>
<param name="verificationMechanism">Verification mechanism</param>
<param name="verificationKeyHandle">Handle of the verification key</param>
<param name="decryptionMechanism">Decryption mechanism</param>
<param name="decryptionKeyHandle">Handle of the decryption key</param>
<param name="inputStream">Input stream from which data to be processed should be read</param>
<param name="outputStream">Output stream where decrypted data should be written</param>
<param name="signature">Signature</param>
<param name="isValid">Flag indicating whether signature is valid</param>
<param name="bufferLength">Size of read buffer in bytes</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.GenerateKey(Net.Pkcs11Interop.HighLevelAPI.Mechanism,System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute})">
<summary>
Generates a secret key or set of domain parameters, creating a new object
</summary>
<param name="mechanism">Generation mechanism</param>
<param name="attributes">Attributes of the new key or set of domain parameters</param>
<returns>Handle of the new key or set of domain parameters</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.GenerateKeyPair(Net.Pkcs11Interop.HighLevelAPI.Mechanism,System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute},System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute},Net.Pkcs11Interop.HighLevelAPI.ObjectHandle@,Net.Pkcs11Interop.HighLevelAPI.ObjectHandle@)">
<summary>
Generates a public/private key pair, creating new key objects
</summary>
<param name="mechanism">Key generation mechanism</param>
<param name="publicKeyAttributes">Attributes of the public key</param>
<param name="privateKeyAttributes">Attributes of the private key</param>
<param name="publicKeyHandle">Handle of the new public key</param>
<param name="privateKeyHandle">Handle of the new private key</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.WrapKey(Net.Pkcs11Interop.HighLevelAPI.Mechanism,Net.Pkcs11Interop.HighLevelAPI.ObjectHandle,Net.Pkcs11Interop.HighLevelAPI.ObjectHandle)">
<summary>
Wraps (i.e., encrypts) a private or secret key
</summary>
<param name="mechanism">Wrapping mechanism</param>
<param name="wrappingKeyHandle">Handle of wrapping key</param>
<param name="keyHandle">Handle of key to be wrapped</param>
<returns>Wrapped key</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.UnwrapKey(Net.Pkcs11Interop.HighLevelAPI.Mechanism,Net.Pkcs11Interop.HighLevelAPI.ObjectHandle,System.Byte[],System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute})">
<summary>
Unwraps (i.e. decrypts) a wrapped key, creating a new private key or secret key object
</summary>
<param name="mechanism">Unwrapping mechanism</param>
<param name="unwrappingKeyHandle">Handle of unwrapping key</param>
<param name="wrappedKey">Wrapped key</param>
<param name="attributes">Attributes for unwrapped key</param>
<returns>Handle of unwrapped key</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.DeriveKey(Net.Pkcs11Interop.HighLevelAPI.Mechanism,Net.Pkcs11Interop.HighLevelAPI.ObjectHandle,System.Collections.Generic.List{Net.Pkcs11Interop.HighLevelAPI.ObjectAttribute})">
<summary>
Derives a key from a base key, creating a new key object
</summary>
<param name="mechanism">Derivation mechanism</param>
<param name="baseKeyHandle">Handle of base key</param>
<param name="attributes">Attributes for the new key</param>
<returns>Handle of derived key</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.SeedRandom(System.Byte[])">
<summary>
Mixes additional seed material into the token's random number generator
</summary>
<param name="seed">Seed material</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.GenerateRandom(System.Int32)">
<summary>
Generates random or pseudo-random data
</summary>
<param name="length">Length in bytes of the random or pseudo-random data to be generated</param>
<returns>Generated random or pseudo-random data</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.GetFunctionStatus">
<summary>
Legacy function which should throw CKR_FUNCTION_NOT_PARALLEL
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.CancelFunction">
<summary>
Legacy function which should throw CKR_FUNCTION_NOT_PARALLEL
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Session.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.SessionFlags">
<summary>
Flags that define the type of session
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.SessionFlags._sessionFlags40">
<summary>
Platform specific SessionFlags
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.SessionFlags._sessionFlags41">
<summary>
Platform specific SessionFlags
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.SessionFlags._sessionFlags80">
<summary>
Platform specific SessionFlags
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.SessionFlags._sessionFlags81">
<summary>
Platform specific SessionFlags
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.SessionFlags.Flags">
<summary>
Bit flags that define the type of session
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.SessionFlags.RwSession">
<summary>
True if the session is read/write; false if the session is read-only
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.SessionFlags.SerialSession">
<summary>
This flag is provided for backward compatibility, and should always be set to true
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.SessionFlags.#ctor(Net.Pkcs11Interop.HighLevelAPI40.SessionFlags)">
<summary>
Converts platform specific SessionFlags to platfrom neutral SessionFlags
</summary>
<param name="sessionFlags">Platform specific SessionFlags</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.SessionFlags.#ctor(Net.Pkcs11Interop.HighLevelAPI41.SessionFlags)">
<summary>
Converts platform specific SessionFlags to platfrom neutral SessionFlags
</summary>
<param name="sessionFlags">Platform specific SessionFlags</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.SessionFlags.#ctor(Net.Pkcs11Interop.HighLevelAPI80.SessionFlags)">
<summary>
Converts platform specific SessionFlags to platfrom neutral SessionFlags
</summary>
<param name="sessionFlags">Platform specific SessionFlags</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.SessionFlags.#ctor(Net.Pkcs11Interop.HighLevelAPI81.SessionFlags)">
<summary>
Converts platform specific SessionFlags to platfrom neutral SessionFlags
</summary>
<param name="sessionFlags">Platform specific SessionFlags</param>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.SessionInfo">
<summary>
Information about a session
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.SessionInfo._sessionInfo40">
<summary>
Platform specific SessionInfo
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.SessionInfo._sessionInfo41">
<summary>
Platform specific SessionInfo
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.SessionInfo._sessionInfo80">
<summary>
Platform specific SessionInfo
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.SessionInfo._sessionInfo81">
<summary>
Platform specific SessionInfo
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.SessionInfo.SessionId">
<summary>
PKCS#11 handle of session
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.SessionInfo.SlotId">
<summary>
PKCS#11 handle of slot that interfaces with the token
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.SessionInfo.State">
<summary>
The state of the session
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.SessionInfo._sessionFlags">
<summary>
Flags that define the type of session
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.SessionInfo.SessionFlags">
<summary>
Flags that define the type of session
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.SessionInfo.DeviceError">
<summary>
An error code defined by the cryptographic device used for errors not covered by Cryptoki
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.SessionInfo.#ctor(Net.Pkcs11Interop.HighLevelAPI40.SessionInfo)">
<summary>
Converts platform specific SessionInfo to platfrom neutral SessionInfo
</summary>
<param name="sessionInfo">Platform specific SessionInfo</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.SessionInfo.#ctor(Net.Pkcs11Interop.HighLevelAPI41.SessionInfo)">
<summary>
Converts platform specific SessionInfo to platfrom neutral SessionInfo
</summary>
<param name="sessionInfo">Platform specific SessionInfo</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.SessionInfo.#ctor(Net.Pkcs11Interop.HighLevelAPI80.SessionInfo)">
<summary>
Converts platform specific SessionInfo to platfrom neutral SessionInfo
</summary>
<param name="sessionInfo">Platform specific SessionInfo</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.SessionInfo.#ctor(Net.Pkcs11Interop.HighLevelAPI81.SessionInfo)">
<summary>
Converts platform specific SessionInfo to platfrom neutral SessionInfo
</summary>
<param name="sessionInfo">Platform specific SessionInfo</param>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.Slot">
<summary>
Logical reader that potentially contains a token
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.Slot._slot40">
<summary>
Platform specific Slot
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.Slot.HLA40Slot">
<summary>
Platform specific Slot. Use with caution!
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.Slot._slot41">
<summary>
Platform specific Slot
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.Slot.HLA41Slot">
<summary>
Platform specific Slot. Use with caution!
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.Slot._slot80">
<summary>
Platform specific Slot
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.Slot.HLA80Slot">
<summary>
Platform specific Slot. Use with caution!
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.Slot._slot81">
<summary>
Platform specific Slot
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.Slot.HLA81Slot">
<summary>
Platform specific Slot. Use with caution!
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.Slot.SlotId">
<summary>
PKCS#11 handle of slot
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Slot.#ctor(Net.Pkcs11Interop.HighLevelAPI40.Slot)">
<summary>
Converts platform specific Slot to platfrom neutral Slot
</summary>
<param name="slot">Platform specific Slot</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Slot.#ctor(Net.Pkcs11Interop.HighLevelAPI41.Slot)">
<summary>
Converts platform specific Slot to platfrom neutral Slot
</summary>
<param name="slot">Platform specific Slot</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Slot.#ctor(Net.Pkcs11Interop.HighLevelAPI80.Slot)">
<summary>
Converts platform specific Slot to platfrom neutral Slot
</summary>
<param name="slot">Platform specific Slot</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Slot.#ctor(Net.Pkcs11Interop.HighLevelAPI81.Slot)">
<summary>
Converts platform specific Slot to platfrom neutral Slot
</summary>
<param name="slot">Platform specific Slot</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Slot.GetSlotInfo">
<summary>
Obtains information about a particular slot in the system
</summary>
<returns>Slot information</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Slot.GetTokenInfo">
<summary>
Obtains information about a particular token in the system.
</summary>
<returns>Token information</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Slot.GetMechanismList">
<summary>
Obtains a list of mechanism types supported by a token
</summary>
<returns>List of mechanism types supported by a token</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Slot.GetMechanismInfo(Net.Pkcs11Interop.Common.CKM)">
<summary>
Obtains information about a particular mechanism possibly supported by a token
</summary>
<param name="mechanism">Mechanism</param>
<returns>Information about mechanism</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Slot.InitToken(System.String,System.String)">
<summary>
Initializes a token
</summary>
<param name="soPin">SO's initial PIN</param>
<param name="label">Label of the token</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Slot.InitToken(System.Byte[],System.Byte[])">
<summary>
Initializes a token
</summary>
<param name="soPin">SO's initial PIN</param>
<param name="label">Label of the token</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Slot.OpenSession(Net.Pkcs11Interop.Common.SessionType)">
<summary>
Opens a session between an application and a token in a particular slot
</summary>
<param name="sessionType">Type of session to be opened</param>
<returns>Session</returns>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Slot.CloseSession(Net.Pkcs11Interop.HighLevelAPI.Session)">
<summary>
Closes a session between an application and a token
</summary>
<param name="session">Session</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.Slot.CloseAllSessions">
<summary>
Closes all sessions an application has with a token
</summary>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.SlotFlags">
<summary>
Flags that provide capabilities of the slot
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.SlotFlags._slotFlags40">
<summary>
Platform specific SlotFlags
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.SlotFlags._slotFlags41">
<summary>
Platform specific SlotFlags
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.SlotFlags._slotFlags80">
<summary>
Platform specific SlotFlags
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.SlotFlags._slotFlags81">
<summary>
Platform specific SlotFlags
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.SlotFlags.Flags">
<summary>
Bits flags that provide capabilities of the slot
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.SlotFlags.TokenPresent">
<summary>
True if a token is present in the slot (e.g. a device is in the reader)
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.SlotFlags.RemovableDevice">
<summary>
True if the reader supports removable devices
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.SlotFlags.HardwareSlot">
<summary>
True if the slot is a hardware slot, as opposed to a software slot implementing a "soft token"
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.SlotFlags.#ctor(Net.Pkcs11Interop.HighLevelAPI40.SlotFlags)">
<summary>
Converts platform specific SlotFlags to platfrom neutral SlotFlags
</summary>
<param name="slotFlags">Platform specific SlotFlags</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.SlotFlags.#ctor(Net.Pkcs11Interop.HighLevelAPI41.SlotFlags)">
<summary>
Converts platform specific SlotFlags to platfrom neutral SlotFlags
</summary>
<param name="slotFlags">Platform specific SlotFlags</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.SlotFlags.#ctor(Net.Pkcs11Interop.HighLevelAPI80.SlotFlags)">
<summary>
Converts platform specific SlotFlags to platfrom neutral SlotFlags
</summary>
<param name="slotFlags">Platform specific SlotFlags</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.SlotFlags.#ctor(Net.Pkcs11Interop.HighLevelAPI81.SlotFlags)">
<summary>
Converts platform specific SlotFlags to platfrom neutral SlotFlags
</summary>
<param name="slotFlags">Platform specific SlotFlags</param>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.SlotInfo">
<summary>
Information about a slot
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.SlotInfo._slotInfo40">
<summary>
Platform specific SlotInfo
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.SlotInfo._slotInfo41">
<summary>
Platform specific SlotInfo
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.SlotInfo._slotInfo80">
<summary>
Platform specific SlotInfo
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.SlotInfo._slotInfo81">
<summary>
Platform specific SlotInfo
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.SlotInfo.SlotId">
<summary>
PKCS#11 handle of slot
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.SlotInfo.SlotDescription">
<summary>
Description of the slot
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.SlotInfo.ManufacturerId">
<summary>
ID of the slot manufacturer
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.SlotInfo._slotFlags">
<summary>
Flags that provide capabilities of the slot
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.SlotInfo.SlotFlags">
<summary>
Flags that provide capabilities of the slot
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.SlotInfo.HardwareVersion">
<summary>
Version number of the slot's hardware
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.SlotInfo.FirmwareVersion">
<summary>
Version number of the slot's firmware
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.SlotInfo.#ctor(Net.Pkcs11Interop.HighLevelAPI40.SlotInfo)">
<summary>
Converts platform specific SlotInfo to platfrom neutral SlotInfo
</summary>
<param name="slotInfo">Platform specific SlotInfo</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.SlotInfo.#ctor(Net.Pkcs11Interop.HighLevelAPI41.SlotInfo)">
<summary>
Converts platform specific SlotInfo to platfrom neutral SlotInfo
</summary>
<param name="slotInfo">Platform specific SlotInfo</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.SlotInfo.#ctor(Net.Pkcs11Interop.HighLevelAPI80.SlotInfo)">
<summary>
Converts platform specific SlotInfo to platfrom neutral SlotInfo
</summary>
<param name="slotInfo">Platform specific SlotInfo</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.SlotInfo.#ctor(Net.Pkcs11Interop.HighLevelAPI81.SlotInfo)">
<summary>
Converts platform specific SlotInfo to platfrom neutral SlotInfo
</summary>
<param name="slotInfo">Platform specific SlotInfo</param>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.TokenFlags">
<summary>
Flags indicating capabilities and status of the device
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.TokenFlags._tokenFlags40">
<summary>
Platform specific TokenFlags
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.TokenFlags._tokenFlags41">
<summary>
Platform specific TokenFlags
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.TokenFlags._tokenFlags80">
<summary>
Platform specific TokenFlags
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.TokenFlags._tokenFlags81">
<summary>
Platform specific TokenFlags
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.TokenFlags.Flags">
<summary>
Bits flags indicating capabilities and status of the device
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.TokenFlags.Rng">
<summary>
True if the token has its own random number generator
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.TokenFlags.WriteProtected">
<summary>
True if the token is write-protected
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.TokenFlags.LoginRequired">
<summary>
True if there are some cryptographic functions that a user must be logged in to perform
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.TokenFlags.UserPinInitialized">
<summary>
True if the normal user's PIN has been initialized
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.TokenFlags.RestoreKeyNotNeeded">
<summary>
True if a successful save of a session's cryptographic operations state always contains all keys needed to restore the state of the session
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.TokenFlags.ClockOnToken">
<summary>
True if token has its own hardware clock
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.TokenFlags.ProtectedAuthenticationPath">
<summary>
True if token has a “protected authentication path”, whereby a user can log into the token without passing a PIN through the Cryptoki library
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.TokenFlags.DualCryptoOperations">
<summary>
True if a single session with the token can perform dual cryptographic operations
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.TokenFlags.TokenInitialized">
<summary>
True if the token has been initialized using C_InitializeToken or an equivalent mechanism
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.TokenFlags.SecondaryAuthentication">
<summary>
True if the token supports secondary authentication for private key objects
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.TokenFlags.UserPinCountLow">
<summary>
True if an incorrect user login PIN has been entered at least once since the last successful authentication
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.TokenFlags.UserPinFinalTry">
<summary>
True if supplying an incorrect user PIN will make it to become locked
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.TokenFlags.UserPinLocked">
<summary>
True if the user PIN has been locked. User login to the token is not possible.
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.TokenFlags.UserPinToBeChanged">
<summary>
True if the user PIN value is the default value set by token initialization or manufacturing, or the PIN has been expired by the card
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.TokenFlags.SoPinCountLow">
<summary>
True if an incorrect SO login PIN has been entered at least once since the last successful authentication
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.TokenFlags.SoPinFinalTry">
<summary>
True if supplying an incorrect SO PIN will make it to become locked.
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.TokenFlags.SoPinLocked">
<summary>
True if the SO PIN has been locked. User login to the token is not possible.
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.TokenFlags.SoPinToBeChanged">
<summary>
True if the SO PIN value is the default value set by token initialization or manufacturing, or the PIN has been expired by the card.
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.TokenFlags.#ctor(Net.Pkcs11Interop.HighLevelAPI40.TokenFlags)">
<summary>
Converts platform specific TokenFlags to platfrom neutral TokenFlags
</summary>
<param name="tokenFlags">Platform specific TokenFlags</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.TokenFlags.#ctor(Net.Pkcs11Interop.HighLevelAPI41.TokenFlags)">
<summary>
Converts platform specific TokenFlags to platfrom neutral TokenFlags
</summary>
<param name="tokenFlags">Platform specific TokenFlags</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.TokenFlags.#ctor(Net.Pkcs11Interop.HighLevelAPI80.TokenFlags)">
<summary>
Converts platform specific TokenFlags to platfrom neutral TokenFlags
</summary>
<param name="tokenFlags">Platform specific TokenFlags</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.TokenFlags.#ctor(Net.Pkcs11Interop.HighLevelAPI81.TokenFlags)">
<summary>
Converts platform specific TokenFlags to platfrom neutral TokenFlags
</summary>
<param name="tokenFlags">Platform specific TokenFlags</param>
</member>
<member name="T:Net.Pkcs11Interop.HighLevelAPI.TokenInfo">
<summary>
Information about a token
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.TokenInfo._tokenInfo40">
<summary>
Platform specific TokenInfo
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.TokenInfo._tokenInfo41">
<summary>
Platform specific TokenInfo
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.TokenInfo._tokenInfo80">
<summary>
Platform specific TokenInfo
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.TokenInfo._tokenInfo81">
<summary>
Platform specific TokenInfo
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.TokenInfo.SlotId">
<summary>
PKCS#11 handle of slot
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.TokenInfo.Label">
<summary>
Application-defined label, assigned during token initialization
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.TokenInfo.ManufacturerId">
<summary>
ID of the device manufacturer
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.TokenInfo.Model">
<summary>
Model of the device
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.TokenInfo.SerialNumber">
<summary>
Serial number of the device
</summary>
</member>
<member name="F:Net.Pkcs11Interop.HighLevelAPI.TokenInfo._tokenFlags">
<summary>
Bit flags indicating capabilities and status of the device
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.TokenInfo.TokenFlags">
<summary>
Bit flags indicating capabilities and status of the device
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.TokenInfo.MaxSessionCount">
<summary>
Maximum number of sessions that can be opened with the token at one time by a single application
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.TokenInfo.SessionCount">
<summary>
Number of sessions that this application currently has open with the token
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.TokenInfo.MaxRwSessionCount">
<summary>
Maximum number of read/write sessions that can be opened with the token at one time by a single application
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.TokenInfo.RwSessionCount">
<summary>
Number of read/write sessions that this application currently has open with the token
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.TokenInfo.MaxPinLen">
<summary>
Maximum length in bytes of the PIN
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.TokenInfo.MinPinLen">
<summary>
Minimum length in bytes of the PIN
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.TokenInfo.TotalPublicMemory">
<summary>
The total amount of memory on the token in bytes in which public objects may be stored
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.TokenInfo.FreePublicMemory">
<summary>
The amount of free (unused) memory on the token in bytes for public objects
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.TokenInfo.TotalPrivateMemory">
<summary>
The total amount of memory on the token in bytes in which private objects may be stored
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.TokenInfo.FreePrivateMemory">
<summary>
The amount of free (unused) memory on the token in bytes for private objects
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.TokenInfo.HardwareVersion">
<summary>
Version number of hardware
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.TokenInfo.FirmwareVersion">
<summary>
Version number of firmware
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.TokenInfo.UtcTimeString">
<summary>
Current time (the value of this field only makes sense for tokens equipped with a clock)
</summary>
</member>
<member name="P:Net.Pkcs11Interop.HighLevelAPI.TokenInfo.UtcTime">
<summary>
UtcTimeString converted to DateTime or null if conversion failed
</summary>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.TokenInfo.#ctor(Net.Pkcs11Interop.HighLevelAPI40.TokenInfo)">
<summary>
Converts platform specific TokenInfo to platfrom neutral TokenInfo
</summary>
<param name="tokenInfo">Platform specific TokenInfo</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.TokenInfo.#ctor(Net.Pkcs11Interop.HighLevelAPI41.TokenInfo)">
<summary>
Converts platform specific TokenInfo to platfrom neutral TokenInfo
</summary>
<param name="tokenInfo">Platform specific TokenInfo</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.TokenInfo.#ctor(Net.Pkcs11Interop.HighLevelAPI80.TokenInfo)">
<summary>
Converts platform specific TokenInfo to platfrom neutral TokenInfo
</summary>
<param name="tokenInfo">Platform specific TokenInfo</param>
</member>
<member name="M:Net.Pkcs11Interop.HighLevelAPI.TokenInfo.#ctor(Net.Pkcs11Interop.HighLevelAPI81.TokenInfo)">
<summary>
Converts platform specific TokenInfo to platfrom neutral TokenInfo
</summary>
<param name="tokenInfo">Platform specific TokenInfo</param>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.CkaUtils">
<summary>
Utility class that helps to manage CK_ATTRIBUTE structure
</summary>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.CkaUtils.CreateAttribute(Net.Pkcs11Interop.Common.CKA)">
<summary>
Creates attribute of given type with no value
</summary>
<param name="type">Attribute type</param>
<returns>Attribute of given type structure with no value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.CkaUtils.CreateAttribute(System.UInt32)">
<summary>
Creates attribute of given type with no value
</summary>
<param name="type">Attribute type</param>
<returns>Attribute of given type structure with no value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.CkaUtils.CreateAttribute(Net.Pkcs11Interop.Common.CKA,System.UInt32)">
<summary>
Creates attribute of given type with uint value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with uint value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.CkaUtils.CreateAttribute(Net.Pkcs11Interop.Common.CKA,Net.Pkcs11Interop.Common.CKC)">
<summary>
Creates attribute of given type with CKC value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with CKC value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.CkaUtils.CreateAttribute(Net.Pkcs11Interop.Common.CKA,Net.Pkcs11Interop.Common.CKK)">
<summary>
Creates attribute of given type with CKK value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with CKK value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.CkaUtils.CreateAttribute(Net.Pkcs11Interop.Common.CKA,Net.Pkcs11Interop.Common.CKO)">
<summary>
Creates attribute of given type with CKO value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with CKO value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.CkaUtils.CreateAttribute(System.UInt32,System.UInt32)">
<summary>
Creates attribute of given type with uint value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with uint value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.CkaUtils.ConvertValue(Net.Pkcs11Interop.LowLevelAPI40.CK_ATTRIBUTE@,System.UInt32@)">
<summary>
Reads value of attribute and returns it as uint
</summary>
<param name="attribute">Attribute whose value should be read</param>
<param name="value">Location that receives attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.CkaUtils.CreateAttribute(Net.Pkcs11Interop.Common.CKA,System.Boolean)">
<summary>
Creates attribute of given type with bool value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with bool value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.CkaUtils.CreateAttribute(System.UInt32,System.Boolean)">
<summary>
Creates attribute of given type with bool value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with bool value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.CkaUtils.ConvertValue(Net.Pkcs11Interop.LowLevelAPI40.CK_ATTRIBUTE@,System.Boolean@)">
<summary>
Reads value of attribute and returns it as bool
</summary>
<param name="attribute">Attribute whose value should be read</param>
<param name="value">Location that receives attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.CkaUtils.CreateAttribute(Net.Pkcs11Interop.Common.CKA,System.String)">
<summary>
Creates attribute of given type with string value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with string value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.CkaUtils.CreateAttribute(System.UInt32,System.String)">
<summary>
Creates attribute of given type with string value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with string value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.CkaUtils.ConvertValue(Net.Pkcs11Interop.LowLevelAPI40.CK_ATTRIBUTE@,System.String@)">
<summary>
Reads value of attribute and returns it as string
</summary>
<param name="attribute">Attribute whose value should be read</param>
<param name="value">Location that receives attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.CkaUtils.CreateAttribute(Net.Pkcs11Interop.Common.CKA,System.Byte[])">
<summary>
Creates attribute of given type with byte array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with byte array value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.CkaUtils.CreateAttribute(System.UInt32,System.Byte[])">
<summary>
Creates attribute of given type with byte array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with byte array value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.CkaUtils.ConvertValue(Net.Pkcs11Interop.LowLevelAPI40.CK_ATTRIBUTE@,System.Byte[]@)">
<summary>
Reads value of attribute and returns it as byte array
</summary>
<param name="attribute">Attribute whose value should be read</param>
<param name="value">Location that receives attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.CkaUtils.CreateAttribute(Net.Pkcs11Interop.Common.CKA,System.DateTime)">
<summary>
Creates attribute of given type with DateTime (CK_DATE) value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with DateTime value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.CkaUtils.CreateAttribute(System.UInt32,System.DateTime)">
<summary>
Creates attribute of given type with DateTime (CK_DATE) value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with DateTime value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.CkaUtils.ConvertValue(Net.Pkcs11Interop.LowLevelAPI40.CK_ATTRIBUTE@,System.Nullable{System.DateTime}@)">
<summary>
Reads value of attribute and returns it as DateTime (CK_DATE)
</summary>
<param name="attribute">Attribute whose value should be read</param>
<param name="value">Location that receives attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.CkaUtils.CreateAttribute(Net.Pkcs11Interop.Common.CKA,Net.Pkcs11Interop.LowLevelAPI40.CK_ATTRIBUTE[])">
<summary>
Creates attribute of given type with attribute array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with attribute array value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.CkaUtils.CreateAttribute(System.UInt32,Net.Pkcs11Interop.LowLevelAPI40.CK_ATTRIBUTE[])">
<summary>
Creates attribute of given type with attribute array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with attribute array value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.CkaUtils.ConvertValue(Net.Pkcs11Interop.LowLevelAPI40.CK_ATTRIBUTE@,Net.Pkcs11Interop.LowLevelAPI40.CK_ATTRIBUTE[]@)">
<summary>
Reads value of attribute and returns it as attribute array
</summary>
<param name="attribute">Attribute whose value should be read</param>
<param name="value">Location that receives attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.CkaUtils.CreateAttribute(Net.Pkcs11Interop.Common.CKA,System.UInt32[])">
<summary>
Creates attribute of given type with uint array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with uint array value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.CkaUtils.CreateAttribute(System.UInt32,System.UInt32[])">
<summary>
Creates attribute of given type with uint array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with uint array value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.CkaUtils.ConvertValue(Net.Pkcs11Interop.LowLevelAPI40.CK_ATTRIBUTE@,System.UInt32[]@)">
<summary>
Reads value of attribute and returns it as uint array
</summary>
<param name="attribute">Attribute whose value should be read</param>
<param name="value">Location that receives attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.CkaUtils.CreateAttribute(Net.Pkcs11Interop.Common.CKA,Net.Pkcs11Interop.Common.CKM[])">
<summary>
Creates attribute of given type with mechanism array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with mechanism array value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.CkaUtils.CreateAttribute(System.UInt32,Net.Pkcs11Interop.Common.CKM[])">
<summary>
Creates attribute of given type with mechanism array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with mechanism array value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.CkaUtils.ConvertValue(Net.Pkcs11Interop.LowLevelAPI40.CK_ATTRIBUTE@,Net.Pkcs11Interop.Common.CKM[]@)">
<summary>
Reads value of attribute and returns it as mechanism array
</summary>
<param name="attribute">Attribute whose value should be read</param>
<param name="value">Location that receives attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.CkaUtils._CreateAttribute(System.UInt32,System.Byte[])">
<summary>
Creates attribute of given type with value copied from managed byte array to the newly allocated unmanaged memory
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with specified value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.CkaUtils.ConvertValue(Net.Pkcs11Interop.LowLevelAPI40.CK_ATTRIBUTE@)">
<summary>
Copies attribute value from unmanaged memory to managed byte array
</summary>
<param name="attribute">Attribute whose value should be read</param>
<returns>Managed copy of attribute value</returns>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.CkmUtils">
<summary>
Utility class that helps to manage CK_MECHANISM structure
</summary>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.CkmUtils.CreateMechanism(Net.Pkcs11Interop.Common.CKM)">
<summary>
Creates mechanism of given type with no parameter
</summary>
<param name="mechanism">Mechanism type</param>
<returns>Mechanism of given type with no parameter</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.CkmUtils.CreateMechanism(System.UInt32)">
<summary>
Creates mechanism of given type with no parameter
</summary>
<param name="mechanism">Mechanism type</param>
<returns>Mechanism of given type with no parameter</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.CkmUtils.CreateMechanism(Net.Pkcs11Interop.Common.CKM,System.Byte[])">
<summary>
Creates mechanism of given type with byte array parameter
</summary>
<param name="mechanism">Mechanism type</param>
<param name="parameter">Mechanism parameter</param>
<returns>Mechanism of given type with byte array parameter</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.CkmUtils.CreateMechanism(System.UInt32,System.Byte[])">
<summary>
Creates mechanism of given type with byte array parameter
</summary>
<param name="mechanism">Mechanism type</param>
<param name="parameter">Mechanism parameter</param>
<returns>Mechanism of given type with byte array parameter</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.CkmUtils.CreateMechanism(Net.Pkcs11Interop.Common.CKM,System.Object)">
<summary>
Creates mechanism of given type with structure as parameter
</summary>
<param name="mechanism">Mechanism type</param>
<param name="parameterStructure">Structure with mechanism parameters</param>
<returns>Mechanism of given type with structure as parameter</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.CkmUtils.CreateMechanism(System.UInt32,System.Object)">
<summary>
Creates mechanism of given type with structure as parameter
</summary>
<param name="mechanism">Mechanism type</param>
<param name="parameterStructure">Structure with mechanism parameters</param>
<returns>Mechanism of given type with structure as parameter</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.CkmUtils._CreateMechanism(System.UInt32,System.Byte[])">
<summary>
Creates mechanism of given type with parameter copied from managed byte array to the newly allocated unmanaged memory
</summary>
<param name="mechanism">Mechanism type</param>
<param name="parameter">Mechanism parameter</param>
<returns>Mechanism of given type with specified parameter</returns>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.CK_ATTRIBUTE">
<summary>
Defines the type, value, and length of an attribute
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_ATTRIBUTE.type">
<summary>
The attribute type
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_ATTRIBUTE.value">
<summary>
Pointer to the value of the attribute
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_ATTRIBUTE.valueLen">
<summary>
Length in bytes of the value
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.CK_ATTRIBUTE_CLASS">
<summary>
Defines the type, value, and length of an attribute.
This class can be used with Silverlight 5 version of Marshal.PtrToStructure(IntPtr, object) which does not support value types (structs).
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_ATTRIBUTE_CLASS.type">
<summary>
The attribute type
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_ATTRIBUTE_CLASS.value">
<summary>
Pointer to the value of the attribute
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_ATTRIBUTE_CLASS.valueLen">
<summary>
Length in bytes of the value
</summary>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.CK_ATTRIBUTE_CLASS.ToCkAttributeStruct(Net.Pkcs11Interop.LowLevelAPI40.CK_ATTRIBUTE@)">
<summary>
Copies instance members to CK_ATTRIBUTE struct
</summary>
<param name="ckAttribute">Destination CK_ATTRIBUTE struct</param>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.CK_C_INITIALIZE_ARGS">
<summary>
Optional arguments for the C_Initialize function
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_C_INITIALIZE_ARGS.CreateMutex">
<summary>
Pointer to a function to use for creating mutex objects (not supported by Pkcs11Interop)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_C_INITIALIZE_ARGS.DestroyMutex">
<summary>
Pointer to a function to use for destroying mutex objects (not supported by Pkcs11Interop)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_C_INITIALIZE_ARGS.LockMutex">
<summary>
Pointer to a function to use for locking mutex objects (not supported by Pkcs11Interop)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_C_INITIALIZE_ARGS.UnlockMutex">
<summary>
Pointer to a function to use for unlocking mutex objects (not supported by Pkcs11Interop)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_C_INITIALIZE_ARGS.Flags">
<summary>
Bit flags specifying options
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_C_INITIALIZE_ARGS.Reserved">
<summary>
Reserved for future use
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST">
<summary>
Structure which contains a Cryptoki version and a function pointer to each function in the Cryptoki API
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.version">
<summary>
Cryptoki version
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_Initialize">
<summary>
Pointer to C_Initialize
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_Finalize">
<summary>
Pointer to C_Finalize
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_GetInfo">
<summary>
Pointer to C_GetInfo
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_GetFunctionList">
<summary>
Pointer to C_GetFunctionList
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_GetSlotList">
<summary>
Pointer to C_GetSlotList
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_GetSlotInfo">
<summary>
Pointer to C_GetSlotInfo
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_GetTokenInfo">
<summary>
Pointer to C_GetTokenInfo
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_GetMechanismList">
<summary>
Pointer to C_GetMechanismList
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_GetMechanismInfo">
<summary>
Pointer to C_GetMechanismInfo
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_InitToken">
<summary>
Pointer to C_InitToken
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_InitPIN">
<summary>
Pointer to C_InitPIN
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_SetPIN">
<summary>
Pointer to C_SetPIN
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_OpenSession">
<summary>
Pointer to C_OpenSession
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_CloseSession">
<summary>
Pointer to C_CloseSession
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_CloseAllSessions">
<summary>
Pointer to C_CloseAllSessions
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_GetSessionInfo">
<summary>
Pointer to C_GetSessionInfo
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_GetOperationState">
<summary>
Pointer to C_GetOperationState
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_SetOperationState">
<summary>
Pointer to C_SetOperationState
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_Login">
<summary>
Pointer to C_Login
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_Logout">
<summary>
Pointer to C_Logout
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_CreateObject">
<summary>
Pointer to C_CreateObject
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_CopyObject">
<summary>
Pointer to C_CopyObject
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_DestroyObject">
<summary>
Pointer to C_DestroyObject
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_GetObjectSize">
<summary>
Pointer to C_GetObjectSize
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_GetAttributeValue">
<summary>
Pointer to C_GetAttributeValue
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_SetAttributeValue">
<summary>
Pointer to C_SetAttributeValue
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_FindObjectsInit">
<summary>
Pointer to C_FindObjectsInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_FindObjects">
<summary>
Pointer to C_FindObjects
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_FindObjectsFinal">
<summary>
Pointer to C_FindObjectsFinal
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_EncryptInit">
<summary>
Pointer to C_EncryptInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_Encrypt">
<summary>
Pointer to C_Encrypt
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_EncryptUpdate">
<summary>
Pointer to C_EncryptUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_EncryptFinal">
<summary>
Pointer to C_EncryptFinal
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_DecryptInit">
<summary>
Pointer to C_DecryptInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_Decrypt">
<summary>
Pointer to C_Decrypt
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_DecryptUpdate">
<summary>
Pointer to C_DecryptUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_DecryptFinal">
<summary>
Pointer to C_DecryptFinal
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_DigestInit">
<summary>
Pointer to C_DigestInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_Digest">
<summary>
Pointer to C_Digest
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_DigestUpdate">
<summary>
Pointer to C_DigestUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_DigestKey">
<summary>
Pointer to C_DigestKey
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_DigestFinal">
<summary>
Pointer to C_DigestFinal
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_SignInit">
<summary>
Pointer to C_SignInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_Sign">
<summary>
Pointer to C_Sign
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_SignUpdate">
<summary>
Pointer to C_SignUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_SignFinal">
<summary>
Pointer to C_SignFinal
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_SignRecoverInit">
<summary>
Pointer to C_SignRecoverInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_SignRecover">
<summary>
Pointer to C_SignRecover
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_VerifyInit">
<summary>
Pointer to C_VerifyInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_Verify">
<summary>
Pointer to C_Verify
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_VerifyUpdate">
<summary>
Pointer to C_VerifyUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_VerifyFinal">
<summary>
Pointer to C_VerifyFinal
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_VerifyRecoverInit">
<summary>
Pointer to C_VerifyRecoverInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_VerifyRecover">
<summary>
Pointer to C_VerifyRecover
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_DigestEncryptUpdate">
<summary>
Pointer to C_DigestEncryptUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_DecryptDigestUpdate">
<summary>
Pointer to C_DecryptDigestUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_SignEncryptUpdate">
<summary>
Pointer to C_SignEncryptUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_DecryptVerifyUpdate">
<summary>
Pointer to C_DecryptVerifyUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_GenerateKey">
<summary>
Pointer to C_GenerateKey
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_GenerateKeyPair">
<summary>
Pointer to C_GenerateKeyPair
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_WrapKey">
<summary>
Pointer to C_WrapKey
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_UnwrapKey">
<summary>
Pointer to C_UnwrapKey
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_DeriveKey">
<summary>
Pointer to C_DeriveKey
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_SeedRandom">
<summary>
Pointer to C_SeedRandom
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_GenerateRandom">
<summary>
Pointer to C_GenerateRandom
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_GetFunctionStatus">
<summary>
Pointer to C_GetFunctionStatus
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_CancelFunction">
<summary>
Pointer to C_CancelFunction
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST.C_WaitForSlotEvent">
<summary>
Pointer to C_WaitForSlotEvent
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.CK_INFO">
<summary>
Provides general information about Cryptoki
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_INFO.CryptokiVersion">
<summary>
Cryptoki interface version number, for compatibility with future revisions of this interface.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_INFO.ManufacturerId">
<summary>
ID of the Cryptoki library manufacturer. Must be padded with the blank character ( ). Should not be null-terminated.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_INFO.Flags">
<summary>
Bit flags reserved for future versions. Must be zero for this version
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_INFO.LibraryDescription">
<summary>
Character-string description of the library. Must be padded with the blank character ( ). Should not be null-terminated.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_INFO.LibraryVersion">
<summary>
Cryptoki library version number
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.CK_MECHANISM">
<summary>
Specifies a particular mechanism and any parameters it requires
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_MECHANISM.Mechanism">
<summary>
The type of mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_MECHANISM.Parameter">
<summary>
Pointer to the parameter if required by the mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_MECHANISM.ParameterLen">
<summary>
Length of the parameter in bytes
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.CK_MECHANISM_INFO">
<summary>
Provides information about a particular mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_MECHANISM_INFO.MinKeySize">
<summary>
The minimum size of the key for the mechanism (whether this is measured in bits or in bytes is mechanism-dependent)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_MECHANISM_INFO.MaxKeySize">
<summary>
The maximum size of the key for the mechanism (whether this is measured in bits or in bytes is mechanism-dependent)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_MECHANISM_INFO.Flags">
<summary>
Bit flags specifying mechanism capabilities
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.CK_SESSION_INFO">
<summary>
Information about a session
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_SESSION_INFO.SlotId">
<summary>
ID of the slot that interfaces with the token
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_SESSION_INFO.State">
<summary>
The state of the session
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_SESSION_INFO.Flags">
<summary>
Bit flags that define the type of session
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_SESSION_INFO.DeviceError">
<summary>
An error code defined by the cryptographic device. Used for errors not covered by Cryptoki.
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.CK_SLOT_INFO">
<summary>
Provides information about a slot
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_SLOT_INFO.SlotDescription">
<summary>
Character-string description of the slot. Must be padded with the blank character ( ). Should not be null-terminated.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_SLOT_INFO.ManufacturerId">
<summary>
ID of the slot manufacturer. Must be padded with the blank character ( ). Should not be null-terminated.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_SLOT_INFO.Flags">
<summary>
Bits flags that provide capabilities of the slot.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_SLOT_INFO.HardwareVersion">
<summary>
Version number of the slot's hardware
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_SLOT_INFO.FirmwareVersion">
<summary>
Version number of the slot's firmware
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.CK_TOKEN_INFO">
<summary>
Provides information about a token
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_TOKEN_INFO.Label">
<summary>
Application-defined label, assigned during token initialization. Must be padded with the blank character ( ). Should not be null-terminated.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_TOKEN_INFO.ManufacturerId">
<summary>
ID of the device manufacturer. Must be padded with the blank character ( ). Should not be nullterminated.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_TOKEN_INFO.Model">
<summary>
Model of the device. Must be padded with the blank character ( ). Should not be null-terminated.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_TOKEN_INFO.SerialNumber">
<summary>
Character-string serial number of the device. Must be padded with the blank character ( ). Should not be null-terminated.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_TOKEN_INFO.Flags">
<summary>
Bit flags indicating capabilities and status of the device
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_TOKEN_INFO.MaxSessionCount">
<summary>
Maximum number of sessions that can be opened with the token at one time by a single application
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_TOKEN_INFO.SessionCount">
<summary>
Number of sessions that this application currently has open with the token
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_TOKEN_INFO.MaxRwSessionCount">
<summary>
Maximum number of read/write sessions that can be opened with the token at one time by a single application
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_TOKEN_INFO.RwSessionCount">
<summary>
Number of read/write sessions that this application currently has open with the token
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_TOKEN_INFO.MaxPinLen">
<summary>
Maximum length in bytes of the PIN
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_TOKEN_INFO.MinPinLen">
<summary>
Minimum length in bytes of the PIN
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_TOKEN_INFO.TotalPublicMemory">
<summary>
The total amount of memory on the token in bytes in which public objects may be stored
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_TOKEN_INFO.FreePublicMemory">
<summary>
The amount of free (unused) memory on the token in bytes for public objects
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_TOKEN_INFO.TotalPrivateMemory">
<summary>
The total amount of memory on the token in bytes in which private objects may be stored
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_TOKEN_INFO.FreePrivateMemory">
<summary>
The amount of free (unused) memory on the token in bytes for private objects
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_TOKEN_INFO.HardwareVersion">
<summary>
Version number of hardware
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_TOKEN_INFO.FirmwareVersion">
<summary>
Version number of firmware
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_TOKEN_INFO.UtcTime">
<summary>
Current time as a character-string of length 16, represented in the format YYYYMMDDhhmmssxx (4 characters for the year; 2 characters each for the month, the day, the hour, the minute, and the second; and 2 additional reserved 0' characters). The value of this field only makes sense for tokens equipped with a clock, as indicated in the token information flags.
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.CK_VERSION">
<summary>
Describes the version
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_VERSION.Major">
<summary>
Major version number (the integer portion of the version)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.CK_VERSION.Minor">
<summary>
Minor version number (the hundredths portion of the version)
</summary>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.CK_VERSION.ToString">
<summary>
Returns a string that represents the current CK_VERSION structure.
</summary>
<returns>String that represents the current CK_VERSION structure.</returns>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.Delegates">
<summary>
Holds delegates for all PKCS#11 functions
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_Initialize">
<summary>
Delegate for C_Initialize
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_Finalize">
<summary>
Delegate for C_Finalize
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_GetInfo">
<summary>
Delegate for C_GetInfo
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_GetFunctionList">
<summary>
Delegate for C_GetFunctionList
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_GetSlotList">
<summary>
Delegate for C_GetSlotList
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_GetSlotInfo">
<summary>
Delegate for C_GetSlotInfo
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_GetTokenInfo">
<summary>
Delegate for C_GetTokenInfo
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_GetMechanismList">
<summary>
Delegate for C_GetMechanismList
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_GetMechanismInfo">
<summary>
Delegate for C_GetMechanismInfo
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_InitToken">
<summary>
Delegate for C_InitToken
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_InitPIN">
<summary>
Delegate for C_InitPIN
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_SetPIN">
<summary>
Delegate for C_SetPIN
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_OpenSession">
<summary>
Delegate for C_OpenSession
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_CloseSession">
<summary>
Delegate for C_CloseSession
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_CloseAllSessions">
<summary>
Delegate for C_CloseAllSessions
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_GetSessionInfo">
<summary>
Delegate for C_GetSessionInfo
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_GetOperationState">
<summary>
Delegate for C_GetOperationState
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_SetOperationState">
<summary>
Delegate for C_SetOperationState
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_Login">
<summary>
Delegate for C_Login
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_Logout">
<summary>
Delegate for C_Logout
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_CreateObject">
<summary>
Delegate for C_CreateObject
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_CopyObject">
<summary>
Delegate for C_CopyObject
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_DestroyObject">
<summary>
Delegate for C_DestroyObject
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_GetObjectSize">
<summary>
Delegate for C_GetObjectSize
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_GetAttributeValue">
<summary>
Delegate for C_GetAttributeValue
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_SetAttributeValue">
<summary>
Delegate for C_SetAttributeValue
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_FindObjectsInit">
<summary>
Delegate for C_FindObjectsInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_FindObjects">
<summary>
Delegate for C_FindObjects
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_FindObjectsFinal">
<summary>
Delegate for C_FindObjectsFinal
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_EncryptInit">
<summary>
Delegate for C_EncryptInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_Encrypt">
<summary>
Delegate for C_Encrypt
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_EncryptUpdate">
<summary>
Delegate for C_EncryptUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_EncryptFinal">
<summary>
Delegate for C_EncryptFinal
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_DecryptInit">
<summary>
Delegate for C_DecryptInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_Decrypt">
<summary>
Delegate for C_Decrypt
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_DecryptUpdate">
<summary>
Delegate for C_DecryptUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_DecryptFinal">
<summary>
Delegate for C_DecryptFinal
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_DigestInit">
<summary>
Delegate for C_DigestInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_Digest">
<summary>
Delegate for C_Digest
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_DigestUpdate">
<summary>
Delegate for C_DigestUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_DigestKey">
<summary>
Delegate for C_DigestKey
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_DigestFinal">
<summary>
Delegate for C_DigestFinal
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_SignInit">
<summary>
Delegate for C_SignInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_Sign">
<summary>
Delegate for C_Sign
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_SignUpdate">
<summary>
Delegate for C_SignUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_SignFinal">
<summary>
Delegate for C_SignFinal
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_SignRecoverInit">
<summary>
Delegate for C_SignRecoverInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_SignRecover">
<summary>
Delegate for C_SignRecover
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_VerifyInit">
<summary>
Delegate for C_VerifyInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_Verify">
<summary>
Delegate for C_Verify
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_VerifyUpdate">
<summary>
Delegate for C_VerifyUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_VerifyFinal">
<summary>
Delegate for C_VerifyFinal
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_VerifyRecoverInit">
<summary>
Delegate for C_VerifyRecoverInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_VerifyRecover">
<summary>
Delegate for C_VerifyRecover
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_DigestEncryptUpdate">
<summary>
Delegate for C_DigestEncryptUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_DecryptDigestUpdate">
<summary>
Delegate for C_DecryptDigestUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_SignEncryptUpdate">
<summary>
Delegate for C_SignEncryptUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_DecryptVerifyUpdate">
<summary>
Delegate for C_DecryptVerifyUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_GenerateKey">
<summary>
Delegate for C_GenerateKey
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_GenerateKeyPair">
<summary>
Delegate for C_GenerateKeyPair
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_WrapKey">
<summary>
Delegate for C_WrapKey
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_UnwrapKey">
<summary>
Delegate for C_UnwrapKey
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_DeriveKey">
<summary>
Delegate for C_DeriveKey
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_SeedRandom">
<summary>
Delegate for C_SeedRandom
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_GenerateRandom">
<summary>
Delegate for C_GenerateRandom
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_GetFunctionStatus">
<summary>
Delegate for C_GetFunctionStatus
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_CancelFunction">
<summary>
Delegate for C_CancelFunction
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Delegates.C_WaitForSlotEvent">
<summary>
Delegate for C_WaitForSlotEvent
</summary>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Delegates.#ctor(System.IntPtr,System.Boolean)">
<summary>
Initializes new instance of Delegates class
</summary>
<param name="libraryHandle">Handle to the PKCS#11 library</param>
<param name="useGetFunctionList">Flag indicating whether cryptoki function pointers should be acquired via C_GetFunctionList (true) or via platform native function (false)</param>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Delegates.InitializeWithGetFunctionList(System.IntPtr)">
<summary>
Get delegates with C_GetFunctionList function from the dynamically loaded shared PKCS#11 library
</summary>
<param name="libraryHandle">Handle to the PKCS#11 library</param>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Delegates.InitializeWithGetFunctionList">
<summary>
Get delegates with C_GetFunctionList function from the statically linked PKCS#11 library
</summary>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Delegates.InitializeWithoutGetFunctionList(System.IntPtr)">
<summary>
Get delegates without C_GetFunctionList function from the dynamically loaded shared PKCS#11 library
</summary>
<param name="libraryHandle">Handle to the PKCS#11 library</param>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Delegates.InitializeWithoutGetFunctionList">
<summary>
Get delegates without C_GetFunctionList function from the statically linked PKCS#11 library
</summary>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Delegates.Initialize(Net.Pkcs11Interop.LowLevelAPI40.CK_FUNCTION_LIST)">
<summary>
Get delegates from unmanaged function pointers
</summary>
<param name="ckFunctionList">Structure which contains cryptoki function pointers</param>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_AES_CBC_ENCRYPT_DATA_PARAMS">
<summary>
Structure that provides the parameters to the CKM_AES_CBC_ENCRYPT_DATA mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_AES_CBC_ENCRYPT_DATA_PARAMS.Iv">
<summary>
IV value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_AES_CBC_ENCRYPT_DATA_PARAMS.Data">
<summary>
Data value part that must be a multiple of 16 bytes long
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_AES_CBC_ENCRYPT_DATA_PARAMS.Length">
<summary>
Length of data in bytes
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_AES_CTR_PARAMS">
<summary>
Structure that provides the parameters to the CKM_AES_CTR mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_AES_CTR_PARAMS.CounterBits">
<summary>
The number of bits in the counter block (cb) that shall be incremented
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_AES_CTR_PARAMS.Cb">
<summary>
Specifies the counter block
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_ARIA_CBC_ENCRYPT_DATA_PARAMS">
<summary>
Structure that provides the parameters to the CKM_ARIA_CBC_ENCRYPT_DATA mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_ARIA_CBC_ENCRYPT_DATA_PARAMS.Iv">
<summary>
16-octet initialization vector
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_ARIA_CBC_ENCRYPT_DATA_PARAMS.Data">
<summary>
Pointer to data to encrypt
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_ARIA_CBC_ENCRYPT_DATA_PARAMS.Length">
<summary>
Length of data to encrypt
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_CAMELLIA_CBC_ENCRYPT_DATA_PARAMS">
<summary>
Structure that provides the parameters to the CKM_CAMELLIA_CBC_ENCRYPT_DATA mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_CAMELLIA_CBC_ENCRYPT_DATA_PARAMS.Iv">
<summary>
16-octet initialization vector
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_CAMELLIA_CBC_ENCRYPT_DATA_PARAMS.Data">
<summary>
Pointer to data to encrypt
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_CAMELLIA_CBC_ENCRYPT_DATA_PARAMS.Length">
<summary>
Length of data to encrypt
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_CAMELLIA_CTR_PARAMS">
<summary>
Structure that provides the parameters to the CKM_CAMELLIA_CTR mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_CAMELLIA_CTR_PARAMS.CounterBits">
<summary>
Specifies the number of bits in the counter block (cb) that shall be incremented
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_CAMELLIA_CTR_PARAMS.Cb">
<summary>
Specifies the counter block
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_CCM_PARAMS">
<summary>
Structure that provides the parameters to the CKM_AES_CCM mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_CCM_PARAMS.DataLen">
<summary>
Length of the data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_CCM_PARAMS.Nonce">
<summary>
Pointer to the nonce
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_CCM_PARAMS.NonceLen">
<summary>
Length of the nonce
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_CCM_PARAMS.AAD">
<summary>
Pointer to additional authentication data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_CCM_PARAMS.AADLen">
<summary>
Length of additional authentication data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_CCM_PARAMS.MACLen">
<summary>
Length of the MAC (output following cipher text) in bytes
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_CMS_SIG_PARAMS">
<summary>
Structure that provides the parameters to the CKM_CMS_SIG mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_CMS_SIG_PARAMS.CertificateHandle">
<summary>
Object handle for a certificate associated with the signing key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_CMS_SIG_PARAMS.SigningMechanism">
<summary>
Mechanism to use when signing a constructed CMS SignedAttributes value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_CMS_SIG_PARAMS.DigestMechanism">
<summary>
Mechanism to use when digesting the data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_CMS_SIG_PARAMS.ContentType">
<summary>
NULL-terminated string indicating complete MIME Content-type of message to be signed or null if the message is a MIME object
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_CMS_SIG_PARAMS.RequestedAttributes">
<summary>
Pointer to DER-encoded list of CMS Attributes the caller requests to be included in the signed attributes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_CMS_SIG_PARAMS.RequestedAttributesLen">
<summary>
Length in bytes of the value pointed to by RequestedAttributes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_CMS_SIG_PARAMS.RequiredAttributes">
<summary>
Pointer to DER-encoded list of CMS Attributes (with accompanying values) required to be included in the resulting signed attributes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_CMS_SIG_PARAMS.RequiredAttributesLen">
<summary>
Length in bytes, of the value pointed to by RequiredAttributes
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_DES_CBC_ENCRYPT_DATA_PARAMS">
<summary>
Structure that provides the parameters to the CKM_DES_CBC_ENCRYPT_DATA and CKM_DES3_CBC_ENCRYPT_DATA mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_DES_CBC_ENCRYPT_DATA_PARAMS.Iv">
<summary>
IV value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_DES_CBC_ENCRYPT_DATA_PARAMS.Data">
<summary>
Data value part that must be a multiple of 8 bytes long
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_DES_CBC_ENCRYPT_DATA_PARAMS.Length">
<summary>
Length of data in bytes
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_DSA_PARAMETER_GEN_PARAM">
<summary>
Structure that provides and returns parameters for the CKM_DSA_PROBABLISTIC_PARAMETER_GEN, CKM_DSA_SHAWE_TAYLOR_PARAMETER_GEN a CKM_DSA_FIPS_G_GEN mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_DSA_PARAMETER_GEN_PARAM.Hash">
<summary>
Mechanism value for the base hash used in PQG generation (CKM)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_DSA_PARAMETER_GEN_PARAM.Seed">
<summary>
Pointer to seed value used to generate PQ and G
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_DSA_PARAMETER_GEN_PARAM.SeedLen">
<summary>
Length of seed value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_DSA_PARAMETER_GEN_PARAM.Index">
<summary>
Index value for generating G
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_ECDH1_DERIVE_PARAMS">
<summary>
Structure that provides the parameters for the CKM_ECDH1_DERIVE and CKM_ECDH1_COFACTOR_DERIVE key derivation mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_ECDH1_DERIVE_PARAMS.Kdf">
<summary>
Key derivation function used on the shared secret value (CKD)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_ECDH1_DERIVE_PARAMS.SharedDataLen">
<summary>
The length in bytes of the shared info
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_ECDH1_DERIVE_PARAMS.SharedData">
<summary>
Some data shared between the two parties
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_ECDH1_DERIVE_PARAMS.PublicDataLen">
<summary>
The length in bytes of the other party's EC public key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_ECDH1_DERIVE_PARAMS.PublicData">
<summary>
Pointer to other party's EC public key value
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_ECDH2_DERIVE_PARAMS">
<summary>
Structure that provides the parameters to the CKM_ECMQV_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_ECDH2_DERIVE_PARAMS.Kdf">
<summary>
Key derivation function used on the shared secret value (CKD)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_ECDH2_DERIVE_PARAMS.SharedDataLen">
<summary>
The length in bytes of the shared info
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_ECDH2_DERIVE_PARAMS.SharedData">
<summary>
Some data shared between the two parties
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_ECDH2_DERIVE_PARAMS.PublicDataLen">
<summary>
The length in bytes of the other party's first EC public key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_ECDH2_DERIVE_PARAMS.PublicData">
<summary>
Pointer to other party's first EC public key value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_ECDH2_DERIVE_PARAMS.PrivateDataLen">
<summary>
The length in bytes of the second EC private key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_ECDH2_DERIVE_PARAMS.PrivateData">
<summary>
Key handle for second EC private key value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_ECDH2_DERIVE_PARAMS.PublicDataLen2">
<summary>
The length in bytes of the other party's second EC public key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_ECDH2_DERIVE_PARAMS.PublicData2">
<summary>
Pointer to other party's second EC public key value
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_ECDH_AES_KEY_WRAP_PARAMS">
<summary>
Structure that provides the parameters to the CKM_ECDH_AES_KEY_WRAP mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_ECDH_AES_KEY_WRAP_PARAMS.AESKeyBits">
<summary>
Length of the temporary AES key in bits
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_ECDH_AES_KEY_WRAP_PARAMS.Kdf">
<summary>
Key derivation function used on the shared secret value to generate AES key (CKD)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_ECDH_AES_KEY_WRAP_PARAMS.SharedDataLen">
<summary>
Length in bytes of the shared info
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_ECDH_AES_KEY_WRAP_PARAMS.SharedData">
<summary>
Data shared between the two parties
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_ECMQV_DERIVE_PARAMS">
<summary>
Structure that provides the parameters to the CKM_ECMQV_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_ECMQV_DERIVE_PARAMS.Kdf">
<summary>
Key derivation function used on the shared secret value (CKD)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_ECMQV_DERIVE_PARAMS.SharedDataLen">
<summary>
The length in bytes of the shared info
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_ECMQV_DERIVE_PARAMS.SharedData">
<summary>
Some data shared between the two parties
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_ECMQV_DERIVE_PARAMS.PublicDataLen">
<summary>
The length in bytes of the other party's first EC public key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_ECMQV_DERIVE_PARAMS.PublicData">
<summary>
Pointer to other party's first EC public key value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_ECMQV_DERIVE_PARAMS.PrivateDataLen">
<summary>
The length in bytes of the second EC private key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_ECMQV_DERIVE_PARAMS.PrivateData">
<summary>
Key handle for second EC private key value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_ECMQV_DERIVE_PARAMS.PublicDataLen2">
<summary>
The length in bytes of the other party's second EC public key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_ECMQV_DERIVE_PARAMS.PublicData2">
<summary>
Pointer to other party's second EC public key value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_ECMQV_DERIVE_PARAMS.PublicKey">
<summary>
Handle to the first party's ephemeral public key
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_EXTRACT_PARAMS">
<summary>
Provides the parameter to the CKM_EXTRACT_KEY_FROM_KEY mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_EXTRACT_PARAMS.Bit">
<summary>
Specifies which bit of the base key should be used as the first bit of the derived key
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_GCM_PARAMS">
<summary>
Structure that provides the parameters to the CKM_AES_GCM mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_GCM_PARAMS.Iv">
<summary>
Pointer to initialization vector
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_GCM_PARAMS.IvLen">
<summary>
Length of initialization vector in bytes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_GCM_PARAMS.IvBits">
<summary>
Member is defined in PKCS#11 v2.40e1 headers but the description is not present in the specification
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_GCM_PARAMS.AAD">
<summary>
Pointer to additional authentication data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_GCM_PARAMS.AADLen">
<summary>
Length of additional authentication data in bytes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_GCM_PARAMS.TagBits">
<summary>
Length of authentication tag (output following cipher text) in bits
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_GOSTR3410_DERIVE_PARAMS">
<summary>
Structure that provides the parameters to the CKM_GOSTR3410_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_GOSTR3410_DERIVE_PARAMS.Kdf">
<summary>
Additional key diversification algorithm (CKD)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_GOSTR3410_DERIVE_PARAMS.PublicData">
<summary>
Pointer to data with public key of a receiver
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_GOSTR3410_DERIVE_PARAMS.PublicDataLen">
<summary>
Length of data with public key of a receiver. Must be 64.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_GOSTR3410_DERIVE_PARAMS.UKM">
<summary>
Pointer to a UKM data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_GOSTR3410_DERIVE_PARAMS.UKMLen">
<summary>
Length of UKM data in bytes. Must be 8.
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_GOSTR3410_KEY_WRAP_PARAMS">
<summary>
Structure that provides the parameters to the CKM_GOSTR3410_KEY_WRAP mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_GOSTR3410_KEY_WRAP_PARAMS.WrapOID">
<summary>
Pointer to a data with DER-encoding of the object identifier indicating the data object type of GOST 28147-89
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_GOSTR3410_KEY_WRAP_PARAMS.WrapOIDLen">
<summary>
Length of data with DER-encoding of the object identifier indicating the data object type of GOST 28147-89
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_GOSTR3410_KEY_WRAP_PARAMS.UKM">
<summary>
Pointer to a data with UKM
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_GOSTR3410_KEY_WRAP_PARAMS.UKMLen">
<summary>
Length of UKM data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_GOSTR3410_KEY_WRAP_PARAMS.Key">
<summary>
Key handle of a sender for wrapping operation or key handle of a receiver for unwrapping operation
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_KEA_DERIVE_PARAMS">
<summary>
Structure that provides the parameters to the CKM_KEA_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_KEA_DERIVE_PARAMS.IsSender">
<summary>
Option for generating the key (called a TEK). True if the sender (originator) generates the TEK, false if the recipient is regenerating the TEK.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_KEA_DERIVE_PARAMS.RandomLen">
<summary>
Size of random Ra and Rb, in bytes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_KEA_DERIVE_PARAMS.RandomA">
<summary>
Pointer to Ra data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_KEA_DERIVE_PARAMS.RandomB">
<summary>
Pointer to Rb data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_KEA_DERIVE_PARAMS.PublicDataLen">
<summary>
Other party's KEA public key size
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_KEA_DERIVE_PARAMS.PublicData">
<summary>
Pointer to other party's KEA public key value
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_KEY_DERIVATION_STRING_DATA">
<summary>
Provides the parameters for the CKM_CONCATENATE_BASE_AND_DATA, CKM_CONCATENATE_DATA_AND_BASE and CKM_XOR_BASE_AND_DATA mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_KEY_DERIVATION_STRING_DATA.Data">
<summary>
Pointer to the byte string
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_KEY_DERIVATION_STRING_DATA.Len">
<summary>
Length of the byte string
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_KEY_WRAP_SET_OAEP_PARAMS">
<summary>
Structure that provides the parameters to the CKM_KEY_WRAP_SET_OAEP mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_KEY_WRAP_SET_OAEP_PARAMS.BC">
<summary>
Block contents byte
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_KEY_WRAP_SET_OAEP_PARAMS.X">
<summary>
Concatenation of hash of plaintext data (if present) and extra data (if present)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_KEY_WRAP_SET_OAEP_PARAMS.XLen">
<summary>
Length in bytes of concatenation of hash of plaintext data (if present) and extra data (if present) or 0 if neither is present
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_KIP_PARAMS">
<summary>
Structure that provides the parameters to CKM_KIP_DERIVE, CKM_KIP_WRAP and CKM_KIP_MAC mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_KIP_PARAMS.Mechanism">
<summary>
Pointer to the underlying cryptographic mechanism (CKM)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_KIP_PARAMS.Key">
<summary>
Handle to a key that will contribute to the entropy of the derived key (CKM_KIP_DERIVE) or will be used in the MAC operation (CKM_KIP_MAC)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_KIP_PARAMS.Seed">
<summary>
Pointer to an input seed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_KIP_PARAMS.SeedLen">
<summary>
Length in bytes of the input seed
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_MAC_GENERAL_PARAMS">
<summary>
Structure that provides the parameters to the general-length MACing mechanisms (DES, DES3, CAST, CAST3, CAST128 (CAST5), IDEA, CDMF and AES), the general length HMACing mechanisms (MD2, MD5, SHA-1, SHA-256, SHA-384, SHA-512, RIPEMD-128 and RIPEMD-160) and the two SSL 3.0 MACing mechanisms (MD5 and SHA-1)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_MAC_GENERAL_PARAMS.MacLength">
<summary>
Length of the MAC produced, in bytes
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_OTP_PARAM">
<summary>
Structure that includes the type, value and length of an OTP parameter
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_OTP_PARAM.Type">
<summary>
Parameter type
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_OTP_PARAM.Value">
<summary>
Pointer to the value of the parameter
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_OTP_PARAM.ValueLen">
<summary>
Length in bytes of the value
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_OTP_PARAMS">
<summary>
Structure that is used to provide parameters for OTP mechanisms in a generic fashion
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_OTP_PARAMS.Params">
<summary>
Pointer to an array of OTP parameters (CK_OTP_PARAM structures)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_OTP_PARAMS.Count">
<summary>
The number of parameters in the array
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_OTP_SIGNATURE_INFO">
<summary>
Structure that is returned by all OTP mechanisms in successful calls to C_Sign (C_SignFinal)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_OTP_SIGNATURE_INFO.Params">
<summary>
Pointer to an array of OTP parameter values (CK_OTP_PARAM structures)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_OTP_SIGNATURE_INFO.Count">
<summary>
The number of parameters in the array
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_PBE_PARAMS">
<summary>
Structure which provides all of the necessary information required by the CKM_PBE mechanisms and the CKM_PBA_SHA1_WITH_SHA1_HMAC mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_PBE_PARAMS.InitVector">
<summary>
Pointer to the location that receives the 8-byte initialization vector (IV), if an IV is required
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_PBE_PARAMS.Password">
<summary>
Points to the password to be used in the PBE key generation
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_PBE_PARAMS.PasswordLen">
<summary>
Length in bytes of the password information
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_PBE_PARAMS.Salt">
<summary>
Points to the salt to be used in the PBE key generation
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_PBE_PARAMS.SaltLen">
<summary>
Length in bytes of the salt information
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_PBE_PARAMS.Iteration">
<summary>
Number of iterations required for the generation
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_PKCS5_PBKD2_PARAMS">
<summary>
Structure that provides the parameters to the CKM_PKCS5_PBKD2 mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_PKCS5_PBKD2_PARAMS.SaltSource">
<summary>
Source of the salt value (CKZ)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_PKCS5_PBKD2_PARAMS.SaltSourceData">
<summary>
Data used as the input for the salt source
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_PKCS5_PBKD2_PARAMS.SaltSourceDataLen">
<summary>
Length of the salt source input
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_PKCS5_PBKD2_PARAMS.Iterations">
<summary>
Number of iterations to perform when generating each block of random data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_PKCS5_PBKD2_PARAMS.Prf">
<summary>
Pseudo-random function to used to generate the key (CKP)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_PKCS5_PBKD2_PARAMS.PrfData">
<summary>
Data used as the input for PRF in addition to the salt value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_PKCS5_PBKD2_PARAMS.PrfDataLen">
<summary>
Length of the input data for the PRF
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_PKCS5_PBKD2_PARAMS.Password">
<summary>
Points to the password to be used in the PBE key generation
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_PKCS5_PBKD2_PARAMS.PasswordLen">
<summary>
Length in bytes of the password information
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_PKCS5_PBKD2_PARAMS2">
<summary>
Corrected structure that provides the parameters to the CKM_PKCS5_PBKD2 mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_PKCS5_PBKD2_PARAMS2.SaltSource">
<summary>
Source of the salt value (CKZ)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_PKCS5_PBKD2_PARAMS2.SaltSourceData">
<summary>
Data used as the input for the salt source
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_PKCS5_PBKD2_PARAMS2.SaltSourceDataLen">
<summary>
Length of the salt source input
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_PKCS5_PBKD2_PARAMS2.Iterations">
<summary>
Number of iterations to perform when generating each block of random data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_PKCS5_PBKD2_PARAMS2.Prf">
<summary>
Pseudo-random function to used to generate the key (CKP)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_PKCS5_PBKD2_PARAMS2.PrfData">
<summary>
Data used as the input for PRF in addition to the salt value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_PKCS5_PBKD2_PARAMS2.PrfDataLen">
<summary>
Length of the input data for the PRF
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_PKCS5_PBKD2_PARAMS2.Password">
<summary>
Points to the password to be used in the PBE key generation
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_PKCS5_PBKD2_PARAMS2.PasswordLen">
<summary>
Length in bytes of the password information
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_RC2_CBC_PARAMS">
<summary>
Structure that provides the parameters to the CKM_RC2_CBC and CKM_RC2_CBC_PAD mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_RC2_CBC_PARAMS.EffectiveBits">
<summary>
The effective number of bits in the RC2 search space
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_RC2_CBC_PARAMS.Iv">
<summary>
The initialization vector (IV) for cipher block chaining mode
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_RC2_MAC_GENERAL_PARAMS">
<summary>
Structure that provides the parameters to the CKM_RC2_MAC_GENERAL mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_RC2_MAC_GENERAL_PARAMS.EffectiveBits">
<summary>
The effective number of bits in the RC2 search space
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_RC2_MAC_GENERAL_PARAMS.MacLength">
<summary>
Length of the MAC produced, in bytes
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_RC2_PARAMS">
<summary>
Provides the parameters to the CKM_RC2_ECB and CKM_RC2_MAC mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_RC2_PARAMS.EffectiveBits">
<summary>
Effective number of bits in the RC2 search space
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_RC5_CBC_PARAMS">
<summary>
Structure that provides the parameters to the CKM_RC5_CBC and CKM_RC5_CBC_PAD mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_RC5_CBC_PARAMS.Wordsize">
<summary>
Wordsize of RC5 cipher in bytes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_RC5_CBC_PARAMS.Rounds">
<summary>
Number of rounds of RC5 encipherment
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_RC5_CBC_PARAMS.Iv">
<summary>
Pointer to initialization vector (IV) for CBC encryption
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_RC5_CBC_PARAMS.IvLen">
<summary>
Length of initialization vector (must be same as blocksize)
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_RC5_MAC_GENERAL_PARAMS">
<summary>
Structure that provides the parameters to the CKM_RC5_MAC_GENERAL mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_RC5_MAC_GENERAL_PARAMS.Wordsize">
<summary>
Wordsize of RC5 cipher in bytes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_RC5_MAC_GENERAL_PARAMS.Rounds">
<summary>
Number of rounds of RC5 encipherment
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_RC5_MAC_GENERAL_PARAMS.MacLength">
<summary>
Length of the MAC produced, in bytes
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_RC5_PARAMS">
<summary>
Structure that provides the parameters to the CKM_RC5_ECB and CKM_RC5_MAC mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_RC5_PARAMS.Wordsize">
<summary>
Wordsize of RC5 cipher in bytes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_RC5_PARAMS.Rounds">
<summary>
Number of rounds of RC5 encipherment
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_RSA_AES_KEY_WRAP_PARAMS">
<summary>
Structure that provides the parameters to the CKM_RSA_AES_KEY_WRAP mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_RSA_AES_KEY_WRAP_PARAMS.AESKeyBits">
<summary>
Length of the temporary AES key in bits
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_RSA_AES_KEY_WRAP_PARAMS.OAEPParams">
<summary>
Pointer to the parameters of the temporary AES key wrapping (CK_RSA_PKCS_OAEP_PARAMS)
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_RSA_PKCS_OAEP_PARAMS">
<summary>
Structure that provides the parameters to the CKM_RSA_PKCS_OAEP mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_RSA_PKCS_OAEP_PARAMS.HashAlg">
<summary>
Mechanism ID of the message digest algorithm used to calculate the digest of the encoding parameter (CKM)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_RSA_PKCS_OAEP_PARAMS.Mgf">
<summary>
Mask generation function to use on the encoded block (CKG)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_RSA_PKCS_OAEP_PARAMS.Source">
<summary>
Source of the encoding parameter (CKZ)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_RSA_PKCS_OAEP_PARAMS.SourceData">
<summary>
Data used as the input for the encoding parameter source
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_RSA_PKCS_OAEP_PARAMS.SourceDataLen">
<summary>
Length of the encoding parameter source input
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_RSA_PKCS_PSS_PARAMS">
<summary>
Structure that provides the parameters to the CKM_RSA_PKCS_PSS mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_RSA_PKCS_PSS_PARAMS.HashAlg">
<summary>
Hash algorithm used in the PSS encoding (CKM)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_RSA_PKCS_PSS_PARAMS.Mgf">
<summary>
Mask generation function to use on the encoded block (CKG)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_RSA_PKCS_PSS_PARAMS.Len">
<summary>
Length, in bytes, of the salt value used in the PSS encoding
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_SEED_CBC_ENCRYPT_DATA_PARAMS">
<summary>
Structure that provides the parameters to the CKM_SEED_CBC_ENCRYPT_DATA mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_SEED_CBC_ENCRYPT_DATA_PARAMS.Iv">
<summary>
IV value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_SEED_CBC_ENCRYPT_DATA_PARAMS.Data">
<summary>
Data value part that must be a multiple of 16 bytes long
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_SEED_CBC_ENCRYPT_DATA_PARAMS.Length">
<summary>
Length of data in bytes
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_SKIPJACK_PRIVATE_WRAP_PARAMS">
<summary>
Structure that provides the parameters to the CKM_SKIPJACK_PRIVATE_WRAP mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_SKIPJACK_PRIVATE_WRAP_PARAMS.PasswordLen">
<summary>
Length of the password
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_SKIPJACK_PRIVATE_WRAP_PARAMS.Password">
<summary>
Pointer to the buffer which contains the user-supplied password
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_SKIPJACK_PRIVATE_WRAP_PARAMS.PublicDataLen">
<summary>
Other party's key exchange public key size
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_SKIPJACK_PRIVATE_WRAP_PARAMS.PublicData">
<summary>
Pointer to other party's key exchange public key value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_SKIPJACK_PRIVATE_WRAP_PARAMS.PAndGLen">
<summary>
Length of prime and base values
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_SKIPJACK_PRIVATE_WRAP_PARAMS.QLen">
<summary>
Length of subprime value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_SKIPJACK_PRIVATE_WRAP_PARAMS.RandomLen">
<summary>
Size of random Ra, in bytes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_SKIPJACK_PRIVATE_WRAP_PARAMS.RandomA">
<summary>
Pointer to Ra data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_SKIPJACK_PRIVATE_WRAP_PARAMS.PrimeP">
<summary>
Pointer to Prime, p, value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_SKIPJACK_PRIVATE_WRAP_PARAMS.BaseG">
<summary>
Pointer to Base, g, value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_SKIPJACK_PRIVATE_WRAP_PARAMS.SubprimeQ">
<summary>
Pointer to Subprime, q, value
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_SKIPJACK_RELAYX_PARAMS">
<summary>
Structure that provides the parameters to the CKM_SKIPJACK_RELAYX mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_SKIPJACK_RELAYX_PARAMS.OldWrappedXLen">
<summary>
Length of old wrapped key in bytes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_SKIPJACK_RELAYX_PARAMS.OldWrappedX">
<summary>
Pointer to old wrapper key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_SKIPJACK_RELAYX_PARAMS.OldPasswordLen">
<summary>
Length of the old password
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_SKIPJACK_RELAYX_PARAMS.OldPassword">
<summary>
Pointer to the buffer which contains the old user-supplied password
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_SKIPJACK_RELAYX_PARAMS.OldPublicDataLen">
<summary>
Old key exchange public key size
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_SKIPJACK_RELAYX_PARAMS.OldPublicData">
<summary>
Pointer to old key exchange public key value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_SKIPJACK_RELAYX_PARAMS.OldRandomLen">
<summary>
Size of old random Ra in bytes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_SKIPJACK_RELAYX_PARAMS.OldRandomA">
<summary>
Pointer to old Ra data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_SKIPJACK_RELAYX_PARAMS.NewPasswordLen">
<summary>
Length of the new password
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_SKIPJACK_RELAYX_PARAMS.NewPassword">
<summary>
Pointer to the buffer which contains the new usersupplied password
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_SKIPJACK_RELAYX_PARAMS.NewPublicDataLen">
<summary>
New key exchange public key size
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_SKIPJACK_RELAYX_PARAMS.NewPublicData">
<summary>
Pointer to new key exchange public key value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_SKIPJACK_RELAYX_PARAMS.NewRandomLen">
<summary>
Size of new random Ra in bytes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_SKIPJACK_RELAYX_PARAMS.NewRandomA">
<summary>
Pointer to new Ra data
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_SSL3_KEY_MAT_OUT">
<summary>
Structure that contains the resulting key handles and initialization vectors after performing a C_DeriveKey function with the CKM_SSL3_KEY_AND_MAC_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_SSL3_KEY_MAT_OUT.ClientMacSecret">
<summary>
Key handle for the resulting Client MAC Secret key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_SSL3_KEY_MAT_OUT.ServerMacSecret">
<summary>
Key handle for the resulting Server MAC Secret key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_SSL3_KEY_MAT_OUT.ClientKey">
<summary>
Key handle for the resulting Client Secret key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_SSL3_KEY_MAT_OUT.ServerKey">
<summary>
Key handle for the resulting Server Secret key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_SSL3_KEY_MAT_OUT.IVClient">
<summary>
Pointer to a location which receives the initialization vector (IV) created for the client (if any)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_SSL3_KEY_MAT_OUT.IVServer">
<summary>
Pointer to a location which receives the initialization vector (IV) created for the server (if any)
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_SSL3_KEY_MAT_PARAMS">
<summary>
Structure that provides the parameters to the CKM_SSL3_KEY_AND_MAC_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_SSL3_KEY_MAT_PARAMS.MacSizeInBits">
<summary>
The length (in bits) of the MACing keys agreed upon during the protocol handshake phase
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_SSL3_KEY_MAT_PARAMS.KeySizeInBits">
<summary>
The length (in bits) of the secret keys agreed upon during the protocol handshake phase
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_SSL3_KEY_MAT_PARAMS.IVSizeInBits">
<summary>
The length (in bits) of the IV agreed upon during the protocol handshake phase or if no IV is required, the length should be set to 0
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_SSL3_KEY_MAT_PARAMS.IsExport">
<summary>
Flag which indicates whether the keys have to be derived for an export version of the protocol
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_SSL3_KEY_MAT_PARAMS.RandomInfo">
<summary>
Client's and server's random data information
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_SSL3_KEY_MAT_PARAMS.ReturnedKeyMaterial">
<summary>
Points to a CK_SSL3_KEY_MAT_OUT structure which receives the handles for the keys generated and the IVs
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_SSL3_MASTER_KEY_DERIVE_PARAMS">
<summary>
Structure that provides the parameters to the CKM_SSL3_MASTER_KEY_DERIVE and CKM_SSL3_MASTER_KEY_DERIVE_DH mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_SSL3_MASTER_KEY_DERIVE_PARAMS.RandomInfo">
<summary>
Client's and server's random data information
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_SSL3_MASTER_KEY_DERIVE_PARAMS.Version">
<summary>
Pointer to a CK_VERSION structure which receives the SSL protocol version information
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_SSL3_RANDOM_DATA">
<summary>
Structure which provides information about the random data of a client and a server in an SSL context
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_SSL3_RANDOM_DATA.ClientRandom">
<summary>
Pointer to the client's random data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_SSL3_RANDOM_DATA.ClientRandomLen">
<summary>
Length in bytes of the client's random data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_SSL3_RANDOM_DATA.ServerRandom">
<summary>
Pointer to the server's random data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_SSL3_RANDOM_DATA.ServerRandomLen">
<summary>
Length in bytes of the server's random data
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_TLS12_KEY_MAT_PARAMS">
<summary>
Structure that provides the parameters to the CKM_TLS12_KEY_AND_MAC_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_TLS12_KEY_MAT_PARAMS.MacSizeInBits">
<summary>
The length (in bits) of the MACing keys agreed upon during the protocol handshake phase
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_TLS12_KEY_MAT_PARAMS.KeySizeInBits">
<summary>
The length (in bits) of the secret keys agreed upon during the protocol handshake phase
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_TLS12_KEY_MAT_PARAMS.IVSizeInBits">
<summary>
The length (in bits) of the IV agreed upon during the protocol handshake phase
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_TLS12_KEY_MAT_PARAMS.IsExport">
<summary>
Flag which must be set to false because export cipher suites must not be used in TLS 1.1 and later
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_TLS12_KEY_MAT_PARAMS.RandomInfo">
<summary>
Client's and server's random data information
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_TLS12_KEY_MAT_PARAMS.ReturnedKeyMaterial">
<summary>
Points to a CK_SSL3_KEY_MAT_OUT structure which receives the handles for the keys generated and the IVs
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_TLS12_KEY_MAT_PARAMS.PrfHashMechanism">
<summary>
Base hash used in the underlying TLS1.2 PRF operation used to derive the master key (CKM)
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_TLS12_MASTER_KEY_DERIVE_PARAMS">
<summary>
Structure that provides the parameters to the CKM_TLS12_MASTER_KEY_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_TLS12_MASTER_KEY_DERIVE_PARAMS.RandomInfo">
<summary>
Client's and server's random data information
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_TLS12_MASTER_KEY_DERIVE_PARAMS.Version">
<summary>
Pointer to a CK_VERSION structure which receives the SSL protocol version information
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_TLS12_MASTER_KEY_DERIVE_PARAMS.PrfHashMechanism">
<summary>
Base hash used in the underlying TLS 1.2 PRF operation used to derive the master key (CKM)
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_TLS_KDF_PARAMS">
<summary>
Structure that provides the parameters to the CKM_TLS_KDF mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_TLS_KDF_PARAMS.PrfMechanism">
<summary>
Hash mechanism used in the TLS 1.2 PRF construct or CKM_TLS_PRF to use with the TLS 1.0 and 1.1 PRF construct (CKM)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_TLS_KDF_PARAMS.Label">
<summary>
Pointer to the label for this key derivation
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_TLS_KDF_PARAMS.LabelLength">
<summary>
Length of the label in bytes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_TLS_KDF_PARAMS.RandomInfo">
<summary>
Random data for the key derivation
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_TLS_KDF_PARAMS.ContextData">
<summary>
Pointer to the context data for this key derivation
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_TLS_KDF_PARAMS.ContextDataLength">
<summary>
Length of the context data in bytes
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_TLS_MAC_PARAMS">
<summary>
Structure that provides the parameters to the CKM_TLS_MAC mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_TLS_MAC_PARAMS.PrfHashMechanism">
<summary>
Hash mechanism used in the TLS12 PRF construct or CKM_TLS_PRF to use with the TLS 1.0 and 1.1 PRF construct (CKM)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_TLS_MAC_PARAMS.MacLength">
<summary>
Length of the MAC tag required or offered
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_TLS_MAC_PARAMS.ServerOrClient">
<summary>
Should be set to "1" for "server finished" label or to "2" for "client finished" label
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_TLS_PRF_PARAMS">
<summary>
Structure, which provides the parameters to the CKM_TLS_PRF mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_TLS_PRF_PARAMS.Seed">
<summary>
Pointer to the input seed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_TLS_PRF_PARAMS.SeedLen">
<summary>
Length in bytes of the input seed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_TLS_PRF_PARAMS.Label">
<summary>
Pointer to the identifying label
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_TLS_PRF_PARAMS.LabelLen">
<summary>
Length in bytes of the identifying label
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_TLS_PRF_PARAMS.Output">
<summary>
Pointer receiving the output of the operation
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_TLS_PRF_PARAMS.OutputLen">
<summary>
Pointer to the length in bytes that the output to be created shall have, has to hold the desired length as input and will receive the calculated length as output
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_WTLS_KEY_MAT_OUT">
<summary>
Structure that contains the resulting key handles and initialization vectors after performing a C_DeriveKey function with the CKM_WTLS_SEVER_KEY_AND_MAC_DERIVE or with the CKM_WTLS_CLIENT_KEY_AND_MAC_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_WTLS_KEY_MAT_OUT.MacSecret">
<summary>
Key handle for the resulting MAC secret key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_WTLS_KEY_MAT_OUT.Key">
<summary>
Key handle for the resulting secret key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_WTLS_KEY_MAT_OUT.IV">
<summary>
Pointer to a location which receives the initialization vector (IV) created (if any)
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_WTLS_KEY_MAT_PARAMS">
<summary>
Structure that provides the parameters to the CKM_WTLS_SERVER_KEY_AND_MAC_DERIVE and the CKM_WTLS_CLIENT_KEY_AND_MAC_DERIVE mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_WTLS_KEY_MAT_PARAMS.DigestMechanism">
<summary>
The digest mechanism to be used (CKM)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_WTLS_KEY_MAT_PARAMS.MacSizeInBits">
<summary>
The length (in bits) of the MACing key agreed upon during the protocol handshake phase
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_WTLS_KEY_MAT_PARAMS.KeySizeInBits">
<summary>
The length (in bits) of the secret key agreed upon during the handshake phase
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_WTLS_KEY_MAT_PARAMS.IVSizeInBits">
<summary>
The length (in bits) of the IV agreed upon during the handshake phase or if no IV is required, the length should be set to 0
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_WTLS_KEY_MAT_PARAMS.SequenceNumber">
<summary>
The current sequence number used for records sent by the client and server respectively
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_WTLS_KEY_MAT_PARAMS.IsExport">
<summary>
Flag which indicates whether the keys have to be derived for an export version of the protocol
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_WTLS_KEY_MAT_PARAMS.RandomInfo">
<summary>
Client's and server's random data information
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_WTLS_KEY_MAT_PARAMS.ReturnedKeyMaterial">
<summary>
Points to a CK_WTLS_KEY_MAT_OUT structure which receives the handles for the keys generated and the IV
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_WTLS_MASTER_KEY_DERIVE_PARAMS">
<summary>
Structure, which provides the parameters to the CKM_WTLS_MASTER_KEY_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_WTLS_MASTER_KEY_DERIVE_PARAMS.DigestMechanism">
<summary>
Digest mechanism to be used (CKM)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_WTLS_MASTER_KEY_DERIVE_PARAMS.RandomInfo">
<summary>
Client's and server's random data information
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_WTLS_MASTER_KEY_DERIVE_PARAMS.Version">
<summary>
Pointer to single byte which receives the WTLS protocol version information
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_WTLS_PRF_PARAMS">
<summary>
Structure, which provides the parameters to the CKM_WTLS_PRF mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_WTLS_PRF_PARAMS.DigestMechanism">
<summary>
Digest mechanism to be used (CKM)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_WTLS_PRF_PARAMS.Seed">
<summary>
Pointer to the input seed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_WTLS_PRF_PARAMS.SeedLen">
<summary>
Length in bytes of the input seed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_WTLS_PRF_PARAMS.Label">
<summary>
Pointer to the identifying label
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_WTLS_PRF_PARAMS.LabelLen">
<summary>
Length in bytes of the identifying label
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_WTLS_PRF_PARAMS.Output">
<summary>
Pointer receiving the output of the operation
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_WTLS_PRF_PARAMS.OutputLen">
<summary>
Pointer to the length in bytes that the output to be created shall have, has to hold the desired length as input and will receive the calculated length as output
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_WTLS_RANDOM_DATA">
<summary>
Structure, which provides information about the random data of a client and a server in a WTLS context
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_WTLS_RANDOM_DATA.ClientRandom">
<summary>
Pointer to the client's random data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_WTLS_RANDOM_DATA.ClientRandomLen">
<summary>
Length in bytes of the client's random data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_WTLS_RANDOM_DATA.ServerRandom">
<summary>
Pointer to the server's random data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_WTLS_RANDOM_DATA.ServerRandomLen">
<summary>
Length in bytes of the server's random data
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_X9_42_DH1_DERIVE_PARAMS">
<summary>
Structure that provides the parameters to the CKM_X9_42_DH_DERIVE key derivation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_X9_42_DH1_DERIVE_PARAMS.Kdf">
<summary>
Key derivation function used on the shared secret value (CKD)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_X9_42_DH1_DERIVE_PARAMS.OtherInfoLen">
<summary>
The length in bytes of the other info
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_X9_42_DH1_DERIVE_PARAMS.OtherInfo">
<summary>
Some data shared between the two parties
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_X9_42_DH1_DERIVE_PARAMS.PublicDataLen">
<summary>
The length in bytes of the other party's X9.42 Diffie-Hellman public key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_X9_42_DH1_DERIVE_PARAMS.PublicData">
<summary>
Pointer to other party's X9.42 Diffie-Hellman public key value
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_X9_42_DH2_DERIVE_PARAMS">
<summary>
Structure that provides the parameters to the CKM_X9_42_DH_HYBRID_DERIVE and CKM_X9_42_MQV_DERIVE key derivation mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_X9_42_DH2_DERIVE_PARAMS.Kdf">
<summary>
Key derivation function used on the shared secret value (CKD)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_X9_42_DH2_DERIVE_PARAMS.OtherInfoLen">
<summary>
The length in bytes of the other info
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_X9_42_DH2_DERIVE_PARAMS.OtherInfo">
<summary>
Some data shared between the two parties
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_X9_42_DH2_DERIVE_PARAMS.PublicDataLen">
<summary>
The length in bytes of the other party's first X9.42 Diffie-Hellman public key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_X9_42_DH2_DERIVE_PARAMS.PublicData">
<summary>
Pointer to other party's first X9.42 Diffie-Hellman public key value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_X9_42_DH2_DERIVE_PARAMS.PrivateDataLen">
<summary>
The length in bytes of the second X9.42 Diffie-Hellman private key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_X9_42_DH2_DERIVE_PARAMS.PrivateData">
<summary>
Key handle for second X9.42 Diffie-Hellman private key value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_X9_42_DH2_DERIVE_PARAMS.PublicDataLen2">
<summary>
The length in bytes of the other party's second X9.42 Diffie-Hellman public key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_X9_42_DH2_DERIVE_PARAMS.PublicData2">
<summary>
Pointer to other party's second X9.42 Diffie-Hellman public key value
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_X9_42_MQV_DERIVE_PARAMS">
<summary>
Structure that provides the parameters to the CKM_X9_42_MQV_DERIVE key derivation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_X9_42_MQV_DERIVE_PARAMS.Kdf">
<summary>
Key derivation function used on the shared secret value (CKD)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_X9_42_MQV_DERIVE_PARAMS.OtherInfoLen">
<summary>
The length in bytes of the other info
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_X9_42_MQV_DERIVE_PARAMS.OtherInfo">
<summary>
Some data shared between the two parties
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_X9_42_MQV_DERIVE_PARAMS.PublicDataLen">
<summary>
The length in bytes of the other party's first X9.42 Diffie-Hellman public key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_X9_42_MQV_DERIVE_PARAMS.PublicData">
<summary>
Pointer to other party's first X9.42 Diffie-Hellman public key value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_X9_42_MQV_DERIVE_PARAMS.PrivateDataLen">
<summary>
The length in bytes of the second X9.42 Diffie-Hellman private key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_X9_42_MQV_DERIVE_PARAMS.PrivateData">
<summary>
Key handle for second X9.42 Diffie-Hellman private key value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_X9_42_MQV_DERIVE_PARAMS.PublicDataLen2">
<summary>
The length in bytes of the other party's second X9.42 Diffie-Hellman public key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_X9_42_MQV_DERIVE_PARAMS.PublicData2">
<summary>
Pointer to other party's second X9.42 Diffie-Hellman public key value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.MechanismParams.CK_X9_42_MQV_DERIVE_PARAMS.PublicKey">
<summary>
Handle to the first party's ephemeral public key
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11">
<summary>
Low level PKCS#11 wrapper
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="P:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.Disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11._libraryHandle">
<summary>
Handle to the PKCS#11 library
</summary>
</member>
<member name="P:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.LibraryHandle">
<summary>
Handle to the PKCS#11 library. Use with caution!
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11._delegates">
<summary>
Delegates for PKCS#11 functions
</summary>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.#ctor(System.String)">
<summary>
Loads PCKS#11 library
</summary>
<param name="libraryPath">Library name or path</param>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.#ctor(System.String,System.Boolean)">
<summary>
Loads PCKS#11 library
</summary>
<param name="libraryPath">Library name or path</param>
<param name="useGetFunctionList">Flag indicating whether cryptoki function pointers should be acquired via C_GetFunctionList (true) or via platform native function (false)</param>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.Release">
<summary>
Unloads PKCS#11 library. Called automaticaly when object is being disposed.
</summary>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_Initialize(Net.Pkcs11Interop.LowLevelAPI40.CK_C_INITIALIZE_ARGS)">
<summary>
Initializes the Cryptoki library
</summary>
<param name="initArgs">CK_C_INITIALIZE_ARGS structure containing information on how the library should deal with multi-threaded access or null if an application will not be accessing Cryptoki through multiple threads simultaneously</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CANT_LOCK, CKR_CRYPTOKI_ALREADY_INITIALIZED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_NEED_TO_CREATE_THREADS, CKR_OK</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_Finalize(System.IntPtr)">
<summary>
Called to indicate that an application is finished with the Cryptoki library. It should be the last Cryptoki call made by an application.
</summary>
<param name="reserved">Reserved for future versions. For this version, it should be set to null.</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_GetInfo(Net.Pkcs11Interop.LowLevelAPI40.CK_INFO@)">
<summary>
Returns general information about Cryptoki
</summary>
<param name="info">Structure that receives the information</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_GetFunctionList(System.IntPtr@)">
<summary>
Returns a pointer to the Cryptoki library's list of function pointers
</summary>
<param name="functionList">Pointer to a value which will receive a pointer to the library's CK_FUNCTION_LIST structure</param>
<returns>CKR_ARGUMENTS_BAD, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_GetSlotList(System.Boolean,System.UInt32[],System.UInt32@)">
<summary>
Obtains a list of slots in the system
</summary>
<param name="tokenPresent">Indicates whether the list obtained includes only those slots with a token present (true) or all slots (false)</param>
<param name="slotList">
If set to null then the number of slots is returned in "count" parameter, without actually returning a list of slots.
If not set to null then "count" parameter must contain the lenght of slotList array and slot list is returned in "slotList" parameter.
</param>
<param name="count">Location that receives the number of slots</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_GetSlotInfo(System.UInt32,Net.Pkcs11Interop.LowLevelAPI40.CK_SLOT_INFO@)">
<summary>
Obtains information about a particular slot in the system
</summary>
<param name="slotId">The ID of the slot</param>
<param name="info">Structure that receives the slot information</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_SLOT_ID_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_GetTokenInfo(System.UInt32,Net.Pkcs11Interop.LowLevelAPI40.CK_TOKEN_INFO@)">
<summary>
Obtains information about a particular token in the system
</summary>
<param name="slotId">The ID of the token's slot</param>
<param name="info">Structure that receives the token information</param>
<returns>CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_SLOT_ID_INVALID, CKR_TOKEN_NOT_PRESENT, CKR_TOKEN_NOT_RECOGNIZED, CKR_ARGUMENTS_BAD</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_GetMechanismList(System.UInt32,Net.Pkcs11Interop.Common.CKM[],System.UInt32@)">
<summary>
Obtains a list of mechanism types supported by a token
</summary>
<param name="slotId">The ID of the token's slot</param>
<param name="mechanismList">
If set to null then the number of mechanisms is returned in "count" parameter, without actually returning a list of mechanisms.
If not set to null then "count" parameter must contain the lenght of mechanismList array and mechanism list is returned in "mechanismList" parameter.
</param>
<param name="count">Location that receives the number of mechanisms</param>
<returns>CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_SLOT_ID_INVALID, CKR_TOKEN_NOT_PRESENT, CKR_TOKEN_NOT_RECOGNIZED, CKR_ARGUMENTS_BAD</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_GetMechanismInfo(System.UInt32,Net.Pkcs11Interop.Common.CKM,Net.Pkcs11Interop.LowLevelAPI40.CK_MECHANISM_INFO@)">
<summary>
Obtains information about a particular mechanism possibly supported by a token
</summary>
<param name="slotId">The ID of the token's slot</param>
<param name="type">The type of mechanism</param>
<param name="info">Structure that receives the mechanism information</param>
<returns>CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_MECHANISM_INVALID, CKR_OK, CKR_SLOT_ID_INVALID, CKR_TOKEN_NOT_PRESENT, CKR_TOKEN_NOT_RECOGNIZED, CKR_ARGUMENTS_BAD</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_InitToken(System.UInt32,System.Byte[],System.UInt32,System.Byte[])">
<summary>
Initializes a token
</summary>
<param name="slotId">The ID of the token's slot</param>
<param name="pin">SO's initial PIN or null to use protected authentication path (pinpad)</param>
<param name="pinLen">The length of the PIN in bytes</param>
<param name="label">32-byte long label of the token which must be padded with blank characters</param>
<returns>CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_PIN_INCORRECT, CKR_PIN_LOCKED, CKR_SESSION_EXISTS, CKR_SLOT_ID_INVALID, CKR_TOKEN_NOT_PRESENT, CKR_TOKEN_NOT_RECOGNIZED, CKR_TOKEN_WRITE_PROTECTED, CKR_ARGUMENTS_BAD</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_InitPIN(System.UInt32,System.Byte[],System.UInt32)">
<summary>
Initializes the normal user's PIN
</summary>
<param name="session">The session's handle</param>
<param name="pin">Normal user's PIN or null to use protected authentication path (pinpad)</param>
<param name="pinLen">The length of the PIN in bytes</param>
<returns>CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_PIN_INVALID, CKR_PIN_LEN_RANGE, CKR_SESSION_CLOSED, CKR_SESSION_READ_ONLY, CKR_SESSION_HANDLE_INVALID, CKR_TOKEN_WRITE_PROTECTED, CKR_USER_NOT_LOGGED_IN, CKR_ARGUMENTS_BAD</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_SetPIN(System.UInt32,System.Byte[],System.UInt32,System.Byte[],System.UInt32)">
<summary>
Modifies the PIN of the user that is currently logged in, or the CKU_USER PIN if the session is not logged in
</summary>
<param name="session">The session's handle</param>
<param name="oldPin">Old PIN or null to use protected authentication path (pinpad)</param>
<param name="oldPinLen">The length of the old PIN in bytes</param>
<param name="newPin">New PIN or null to use protected authentication path (pinpad)</param>
<param name="newPinLen">The length of the new PIN in bytes</param>
<returns>CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_PIN_INCORRECT, CKR_PIN_INVALID, CKR_PIN_LEN_RANGE, CKR_PIN_LOCKED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_SESSION_READ_ONLY, CKR_TOKEN_WRITE_PROTECTED, CKR_ARGUMENTS_BAD</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_OpenSession(System.UInt32,System.UInt32,System.IntPtr,System.IntPtr,System.UInt32@)">
<summary>
Opens a session between an application and a token in a particular slot
</summary>
<param name="slotId">The ID of the token's slot</param>
<param name="flags">Flags indicating the type of session</param>
<param name="application">An application defined pointer to be passed to the notification callback</param>
<param name="notify">The address of the notification callback function</param>
<param name="session">Location that receives the handle for the new session</param>
<returns>CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_SESSION_COUNT, CKR_SESSION_PARALLEL_NOT_SUPPORTED, CKR_SESSION_READ_WRITE_SO_EXISTS, CKR_SLOT_ID_INVALID, CKR_TOKEN_NOT_PRESENT, CKR_TOKEN_NOT_RECOGNIZED, CKR_TOKEN_WRITE_PROTECTED, CKR_ARGUMENTS_BAD</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_CloseSession(System.UInt32)">
<summary>
Closes a session between an application and a token
</summary>
<param name="session">The session's handle</param>
<returns>CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_CloseAllSessions(System.UInt32)">
<summary>
Closes all sessions an application has with a token
</summary>
<param name="slotId">The ID of the token's slot</param>
<returns>CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_SLOT_ID_INVALID, CKR_TOKEN_NOT_PRESENT</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_GetSessionInfo(System.UInt32,Net.Pkcs11Interop.LowLevelAPI40.CK_SESSION_INFO@)">
<summary>
Obtains information about a session
</summary>
<param name="session">The session's handle</param>
<param name="info">Structure that receives the session information</param>
<returns>CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_ARGUMENTS_BAD</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_GetOperationState(System.UInt32,System.Byte[],System.UInt32@)">
<summary>
Obtains a copy of the cryptographic operations state of a session encoded as byte array
</summary>
<param name="session">The session's handle</param>
<param name="operationState">
If set to null then the length of state is returned in "operationStateLen" parameter, without actually returning a state.
If not set to null then "operationStateLen" parameter must contain the lenght of operationState array and state is returned in "operationState" parameter.
</param>
<param name="operationStateLen">Location that receives the length in bytes of the state</param>
<returns>CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_STATE_UNSAVEABLE, CKR_ARGUMENTS_BAD</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_SetOperationState(System.UInt32,System.Byte[],System.UInt32,System.UInt32,System.UInt32)">
<summary>
Restores the cryptographic operations state of a session from bytes obtained with C_GetOperationState
</summary>
<param name="session">The session's handle</param>
<param name="operationState">Saved session state</param>
<param name="operationStateLen">Length of saved session state</param>
<param name="encryptionKey">Handle to the key which will be used for an ongoing encryption or decryption operation in the restored session or CK_INVALID_HANDLE if not needed</param>
<param name="authenticationKey">Handle to the key which will be used for an ongoing operation in the restored session or CK_INVALID_HANDLE if not needed</param>
<returns>CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_KEY_CHANGED, CKR_KEY_NEEDED, CKR_KEY_NOT_NEEDED, CKR_OK, CKR_SAVED_STATE_INVALID, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_ARGUMENTS_BAD</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_Login(System.UInt32,Net.Pkcs11Interop.Common.CKU,System.Byte[],System.UInt32)">
<summary>
Logs a user into a token
</summary>
<param name="session">The session's handle</param>
<param name="userType">The user type</param>
<param name="pin">User's PIN or null to use protected authentication path (pinpad)</param>
<param name="pinLen">Length of user's PIN</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_PIN_INCORRECT, CKR_PIN_LOCKED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_SESSION_READ_ONLY_EXISTS, CKR_USER_ALREADY_LOGGED_IN, CKR_USER_ANOTHER_ALREADY_LOGGED_IN, CKR_USER_PIN_NOT_INITIALIZED, CKR_USER_TOO_MANY_TYPES, CKR_USER_TYPE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_Logout(System.UInt32)">
<summary>
Logs a user out from a token
</summary>
<param name="session">The session's handle</param>
<returns>CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_CreateObject(System.UInt32,Net.Pkcs11Interop.LowLevelAPI40.CK_ATTRIBUTE[],System.UInt32,System.UInt32@)">
<summary>
Creates a new object
</summary>
<param name="session">The session's handle</param>
<param name="template">Object's template</param>
<param name="count">The number of attributes in the template</param>
<param name="objectId">Location that receives the new object's handle</param>
<returns>CKR_ARGUMENTS_BAD, CKR_ATTRIBUTE_READ_ONLY, CKR_ATTRIBUTE_TYPE_INVALID, CKR_ATTRIBUTE_VALUE_INVALID, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_CURVE_NOT_SUPPORTED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_DOMAIN_PARAMS_INVALID, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_PIN_EXPIRED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_SESSION_READ_ONLY, CKR_TEMPLATE_INCOMPLETE, CKR_TEMPLATE_INCONSISTENT, CKR_TOKEN_WRITE_PROTECTED, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_CopyObject(System.UInt32,System.UInt32,Net.Pkcs11Interop.LowLevelAPI40.CK_ATTRIBUTE[],System.UInt32,System.UInt32@)">
<summary>
Copies an object, creating a new object for the copy
</summary>
<param name="session">The session's handle</param>
<param name="objectId">The object's handle</param>
<param name="template">Template for the new object</param>
<param name="count">The number of attributes in the template</param>
<param name="newObjectId">Location that receives the handle for the copy of the object</param>
<returns>CKR_ACTION_PROHIBITED, CKR_ARGUMENTS_BAD, CKR_ATTRIBUTE_READ_ONLY, CKR_ATTRIBUTE_TYPE_INVALID, CKR_ATTRIBUTE_VALUE_INVALID, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OBJECT_HANDLE_INVALID, CKR_OK, CKR_PIN_EXPIRED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_SESSION_READ_ONLY, CKR_TEMPLATE_INCONSISTENT, CKR_TOKEN_WRITE_PROTECTED, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_DestroyObject(System.UInt32,System.UInt32)">
<summary>
Destroys an object
</summary>
<param name="session">The session's handle</param>
<param name="objectId">The object's handle</param>
<returns>CKR_ACTION_PROHIBITED, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OBJECT_HANDLE_INVALID, CKR_OK, CKR_PIN_EXPIRED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_SESSION_READ_ONLY, CKR_TOKEN_WRITE_PROTECTED</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_GetObjectSize(System.UInt32,System.UInt32,System.UInt32@)">
<summary>
Gets the size of an object in bytes
</summary>
<param name="session">The session's handle</param>
<param name="objectId">The object's handle</param>
<param name="size">Location that receives the size in bytes of the object</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_INFORMATION_SENSITIVE, CKR_OBJECT_HANDLE_INVALID, CKR_OK, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_GetAttributeValue(System.UInt32,System.UInt32,Net.Pkcs11Interop.LowLevelAPI40.CK_ATTRIBUTE[],System.UInt32)">
<summary>
Obtains the value of one or more attributes of an object
</summary>
<param name="session">The session's handle</param>
<param name="objectId">The object's handle</param>
<param name="template">Template that specifies which attribute values are to be obtained, and receives the attribute values</param>
<param name="count">The number of attributes in the template</param>
<returns>CKR_ARGUMENTS_BAD, CKR_ATTRIBUTE_SENSITIVE, CKR_ATTRIBUTE_TYPE_INVALID, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OBJECT_HANDLE_INVALID, CKR_OK, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_SetAttributeValue(System.UInt32,System.UInt32,Net.Pkcs11Interop.LowLevelAPI40.CK_ATTRIBUTE[],System.UInt32)">
<summary>
Modifies the value of one or more attributes of an object
</summary>
<param name="session">The session's handle</param>
<param name="objectId">The object's handle</param>
<param name="template">Template that specifies which attribute values are to be modified and their new values</param>
<param name="count">The number of attributes in the template</param>
<returns>CKR_ACTION_PROHIBITED, CKR_ARGUMENTS_BAD, CKR_ATTRIBUTE_READ_ONLY, CKR_ATTRIBUTE_TYPE_INVALID, CKR_ATTRIBUTE_VALUE_INVALID, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OBJECT_HANDLE_INVALID, CKR_OK, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_SESSION_READ_ONLY, CKR_TEMPLATE_INCONSISTENT, CKR_TOKEN_WRITE_PROTECTED, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_FindObjectsInit(System.UInt32,Net.Pkcs11Interop.LowLevelAPI40.CK_ATTRIBUTE[],System.UInt32)">
<summary>
Initializes a search for token and session objects that match a template
</summary>
<param name="session">The session's handle</param>
<param name="template">Search template that specifies the attribute values to match</param>
<param name="count">The number of attributes in the search template</param>
<returns>CKR_ARGUMENTS_BAD, CKR_ATTRIBUTE_TYPE_INVALID, CKR_ATTRIBUTE_VALUE_INVALID, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_ACTIVE, CKR_PIN_EXPIRED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_FindObjects(System.UInt32,System.UInt32[],System.UInt32,System.UInt32@)">
<summary>
Continues a search for token and session objects that match a template, obtaining additional object handles
</summary>
<param name="session">The session's handle</param>
<param name="objectId">Location that receives the list (array) of additional object handles</param>
<param name="maxObjectCount">The maximum number of object handles to be returned</param>
<param name="objectCount">Location that receives the actual number of object handles returned</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_FindObjectsFinal(System.UInt32)">
<summary>
Terminates a search for token and session objects
</summary>
<param name="session">The session's handle</param>
<returns>CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_EncryptInit(System.UInt32,Net.Pkcs11Interop.LowLevelAPI40.CK_MECHANISM@,System.UInt32)">
<summary>
Initializes an encryption operation
</summary>
<param name="session">The session's handle</param>
<param name="mechanism">The encryption mechanism</param>
<param name="key">The handle of the encryption key</param>
<returns>CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_KEY_FUNCTION_NOT_PERMITTED, CKR_KEY_HANDLE_INVALID, CKR_KEY_SIZE_RANGE, CKR_KEY_TYPE_INCONSISTENT, CKR_MECHANISM_INVALID, CKR_MECHANISM_PARAM_INVALID, CKR_OK, CKR_OPERATION_ACTIVE, CKR_PIN_EXPIRED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_Encrypt(System.UInt32,System.Byte[],System.UInt32,System.Byte[],System.UInt32@)">
<summary>
Encrypts single-part data
</summary>
<param name="session">The session's handle</param>
<param name="data">Data to be encrypted</param>
<param name="dataLen">Length of data in bytes</param>
<param name="encryptedData">
If set to null then the length of encrypted data is returned in "encryptedDataLen" parameter, without actually returning encrypted data.
If not set to null then "encryptedDataLen" parameter must contain the lenght of encryptedData array and encrypted data is returned in "encryptedData" parameter.
</param>
<param name="encryptedDataLen">Location that holds the length in bytes of the encrypted data</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DATA_INVALID, CKR_DATA_LEN_RANGE, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_EncryptUpdate(System.UInt32,System.Byte[],System.UInt32,System.Byte[],System.UInt32@)">
<summary>
Continues a multi-part encryption operation, processing another data part
</summary>
<param name="session">The session's handle</param>
<param name="part">The data part to be encrypted</param>
<param name="partLen">Length of data part in bytes</param>
<param name="encryptedPart">
If set to null then the length of encrypted data part is returned in "encryptedPartLen" parameter, without actually returning encrypted data part.
If not set to null then "encryptedPartLen" parameter must contain the lenght of encryptedPart array and encrypted data part is returned in "encryptedPart" parameter.
</param>
<param name="encryptedPartLen">Location that holds the length in bytes of the encrypted data part</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DATA_LEN_RANGE, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_EncryptFinal(System.UInt32,System.Byte[],System.UInt32@)">
<summary>
Finishes a multi-part encryption operation
</summary>
<param name="session">The session's handle</param>
<param name="lastEncryptedPart">
If set to null then the length of last encrypted data part is returned in "lastEncryptedPartLen" parameter, without actually returning last encrypted data part.
If not set to null then "lastEncryptedPartLen" parameter must contain the lenght of lastEncryptedPart array and last encrypted data part is returned in "lastEncryptedPart" parameter.
</param>
<param name="lastEncryptedPartLen">Location that holds the length of the last encrypted data part</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DATA_LEN_RANGE, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_DecryptInit(System.UInt32,Net.Pkcs11Interop.LowLevelAPI40.CK_MECHANISM@,System.UInt32)">
<summary>
Initializes a decryption operation
</summary>
<param name="session">The session's handle</param>
<param name="mechanism">The decryption mechanism</param>
<param name="key">The handle of the decryption key</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_KEY_FUNCTION_NOT_PERMITTED, CKR_KEY_HANDLE_INVALID, CKR_KEY_SIZE_RANGE, CKR_KEY_TYPE_INCONSISTENT, CKR_MECHANISM_INVALID, CKR_MECHANISM_PARAM_INVALID, CKR_OK, CKR_OPERATION_ACTIVE, CKR_PIN_EXPIRED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_Decrypt(System.UInt32,System.Byte[],System.UInt32,System.Byte[],System.UInt32@)">
<summary>
Decrypts encrypted data in a single part
</summary>
<param name="session">The session's handle</param>
<param name="encryptedData">Encrypted data</param>
<param name="encryptedDataLen">The length of the encrypted data</param>
<param name="data">
If set to null then the length of decrypted data is returned in "dataLen" parameter, without actually returning decrypted data.
If not set to null then "dataLen" parameter must contain the lenght of data array and decrypted data is returned in "data" parameter.
</param>
<param name="dataLen">Location that holds the length of the decrypted data</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_ENCRYPTED_DATA_INVALID, CKR_ENCRYPTED_DATA_LEN_RANGE, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_DecryptUpdate(System.UInt32,System.Byte[],System.UInt32,System.Byte[],System.UInt32@)">
<summary>
Continues a multi-part decryption operation, processing another encrypted data part
</summary>
<param name="session">The session's handle</param>
<param name="encryptedPart">Encrypted data part</param>
<param name="encryptedPartLen">Length of the encrypted data part</param>
<param name="part">
If set to null then the length of decrypted data part is returned in "partLen" parameter, without actually returning decrypted data part.
If not set to null then "partLen" parameter must contain the lenght of part array and decrypted data part is returned in "part" parameter.
</param>
<param name="partLen">Location that holds the length of the decrypted data part</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_ENCRYPTED_DATA_INVALID, CKR_ENCRYPTED_DATA_LEN_RANGE, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_DecryptFinal(System.UInt32,System.Byte[],System.UInt32@)">
<summary>
Finishes a multi-part decryption operation
</summary>
<param name="session">The session's handle</param>
<param name="lastPart">
If set to null then the length of last decrypted data part is returned in "lastPartLen" parameter, without actually returning last decrypted data part.
If not set to null then "lastPartLen" parameter must contain the lenght of lastPart array and last decrypted data part is returned in "lastPart" parameter.
</param>
<param name="lastPartLen">Location that holds the length of the last decrypted data part</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_ENCRYPTED_DATA_INVALID, CKR_ENCRYPTED_DATA_LEN_RANGE, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_DigestInit(System.UInt32,Net.Pkcs11Interop.LowLevelAPI40.CK_MECHANISM@)">
<summary>
Initializes a message-digesting operation
</summary>
<param name="session">The session's handle</param>
<param name="mechanism">The digesting mechanism</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_MECHANISM_INVALID, CKR_MECHANISM_PARAM_INVALID, CKR_OK, CKR_OPERATION_ACTIVE, CKR_PIN_EXPIRED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_Digest(System.UInt32,System.Byte[],System.UInt32,System.Byte[],System.UInt32@)">
<summary>
Digests data in a single part
</summary>
<param name="session">The session's handle</param>
<param name="data">Data to be digested</param>
<param name="dataLen">The length of the data to be digested</param>
<param name="digest">
If set to null then the length of digest is returned in "digestLen" parameter, without actually returning digest.
If not set to null then "digestLen" parameter must contain the lenght of digest array and digest is returned in "digest" parameter.
</param>
<param name="digestLen">Location that holds the length of the message digest</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_DigestUpdate(System.UInt32,System.Byte[],System.UInt32)">
<summary>
Continues a multi-part message-digesting operation, processing another data part
</summary>
<param name="session">The session's handle</param>
<param name="part">Data part</param>
<param name="partLen">The length of the data part</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_DigestKey(System.UInt32,System.UInt32)">
<summary>
Continues a multi-part message-digesting operation by digesting the value of a secret key
</summary>
<param name="session">The session's handle</param>
<param name="key">The handle of the secret key to be digested</param>
<returns>CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_KEY_HANDLE_INVALID, CKR_KEY_INDIGESTIBLE, CKR_KEY_SIZE_RANGE, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_DigestFinal(System.UInt32,System.Byte[],System.UInt32@)">
<summary>
Finishes a multi-part message-digesting operation, returning the message digest
</summary>
<param name="session">The session's handle</param>
<param name="digest">
If set to null then the length of digest is returned in "digestLen" parameter, without actually returning digest.
If not set to null then "digestLen" parameter must contain the lenght of digest array and digest is returned in "digest" parameter.
</param>
<param name="digestLen">Location that holds the length of the message digest</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_SignInit(System.UInt32,Net.Pkcs11Interop.LowLevelAPI40.CK_MECHANISM@,System.UInt32)">
<summary>
Initializes a signature operation, where the signature is an appendix to the data
</summary>
<param name="session">The session's handle</param>
<param name="mechanism">Signature mechanism</param>
<param name="key">Handle of the signature key</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_KEY_FUNCTION_NOT_PERMITTED,CKR_KEY_HANDLE_INVALID, CKR_KEY_SIZE_RANGE, CKR_KEY_TYPE_INCONSISTENT, CKR_MECHANISM_INVALID, CKR_MECHANISM_PARAM_INVALID, CKR_OK, CKR_OPERATION_ACTIVE, CKR_PIN_EXPIRED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_Sign(System.UInt32,System.Byte[],System.UInt32,System.Byte[],System.UInt32@)">
<summary>
Signs data in a single part, where the signature is an appendix to the data
</summary>
<param name="session">The session's handle</param>
<param name="data">Data to be signed</param>
<param name="dataLen">The length of the data</param>
<param name="signature">
If set to null then the length of signature is returned in "signatureLen" parameter, without actually returning signature.
If not set to null then "signatureLen" parameter must contain the lenght of signature array and signature is returned in "signature" parameter.
</param>
<param name="signatureLen">Location that holds the length of the signature</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DATA_INVALID, CKR_DATA_LEN_RANGE, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN, CKR_FUNCTION_REJECTED</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_SignUpdate(System.UInt32,System.Byte[],System.UInt32)">
<summary>
Continues a multi-part signature operation, processing another data part
</summary>
<param name="session">The session's handle</param>
<param name="part">Data part</param>
<param name="partLen">The length of the data part</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DATA_LEN_RANGE, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_SignFinal(System.UInt32,System.Byte[],System.UInt32@)">
<summary>
Finishes a multi-part signature operation, returning the signature
</summary>
<param name="session">The session's handle</param>
<param name="signature">
If set to null then the length of signature is returned in "signatureLen" parameter, without actually returning signature.
If not set to null then "signatureLen" parameter must contain the lenght of signature array and signature is returned in "signature" parameter.
</param>
<param name="signatureLen">Location that holds the length of the signature</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DATA_LEN_RANGE, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN, CKR_FUNCTION_REJECTED</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_SignRecoverInit(System.UInt32,Net.Pkcs11Interop.LowLevelAPI40.CK_MECHANISM@,System.UInt32)">
<summary>
Initializes a signature operation, where the data can be recovered from the signature
</summary>
<param name="session">The session's handle</param>
<param name="mechanism">Signature mechanism</param>
<param name="key">Handle of the signature key</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_KEY_FUNCTION_NOT_PERMITTED, CKR_KEY_HANDLE_INVALID, CKR_KEY_SIZE_RANGE, CKR_KEY_TYPE_INCONSISTENT, CKR_MECHANISM_INVALID, CKR_MECHANISM_PARAM_INVALID, CKR_OK, CKR_OPERATION_ACTIVE, CKR_PIN_EXPIRED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_SignRecover(System.UInt32,System.Byte[],System.UInt32,System.Byte[],System.UInt32@)">
<summary>
Signs data in a single operation, where the data can be recovered from the signature
</summary>
<param name="session">The session's handle</param>
<param name="data">Data to be signed</param>
<param name="dataLen">The length of data to be signed</param>
<param name="signature">
If set to null then the length of signature is returned in "signatureLen" parameter, without actually returning signature.
If not set to null then "signatureLen" parameter must contain the lenght of signature array and signature is returned in "signature" parameter.
</param>
<param name="signatureLen">Location that holds the length of the signature</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DATA_INVALID, CKR_DATA_LEN_RANGE, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_VerifyInit(System.UInt32,Net.Pkcs11Interop.LowLevelAPI40.CK_MECHANISM@,System.UInt32)">
<summary>
Initializes a verification operation, where the signature is an appendix to the data
</summary>
<param name="session">The session's handle</param>
<param name="mechanism">The verification mechanism</param>
<param name="key">The handle of the verification key</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_KEY_FUNCTION_NOT_PERMITTED, CKR_KEY_HANDLE_INVALID, CKR_KEY_SIZE_RANGE, CKR_KEY_TYPE_INCONSISTENT, CKR_MECHANISM_INVALID, CKR_MECHANISM_PARAM_INVALID, CKR_OK, CKR_OPERATION_ACTIVE, CKR_PIN_EXPIRED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_Verify(System.UInt32,System.Byte[],System.UInt32,System.Byte[],System.UInt32)">
<summary>
Verifies a signature in a single-part operation, where the signature is an appendix to the data
</summary>
<param name="session">The session's handle</param>
<param name="data">Data that were signed</param>
<param name="dataLen">The length of the data</param>
<param name="signature">Signature of data</param>
<param name="signatureLen">The length of signature</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DATA_INVALID, CKR_DATA_LEN_RANGE, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_SIGNATURE_INVALID, CKR_SIGNATURE_LEN_RANGE</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_VerifyUpdate(System.UInt32,System.Byte[],System.UInt32)">
<summary>
Continues a multi-part verification operation, processing another data part
</summary>
<param name="session">The session's handle</param>
<param name="part">Data part</param>
<param name="partLen">The length of the data part</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DATA_LEN_RANGE, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_VerifyFinal(System.UInt32,System.Byte[],System.UInt32)">
<summary>
Finishes a multi-part verification operation, checking the signature
</summary>
<param name="session">The session's handle</param>
<param name="signature">Signature</param>
<param name="signatureLen">The length of signature</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DATA_LEN_RANGE, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_SIGNATURE_INVALID, CKR_SIGNATURE_LEN_RANGE</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_VerifyRecoverInit(System.UInt32,Net.Pkcs11Interop.LowLevelAPI40.CK_MECHANISM@,System.UInt32)">
<summary>
Initializes a signature verification operation, where the data is recovered from the signature
</summary>
<param name="session">The session's handle</param>
<param name="mechanism">Verification mechanism</param>
<param name="key">The handle of the verification key</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_KEY_FUNCTION_NOT_PERMITTED, CKR_KEY_HANDLE_INVALID, CKR_KEY_SIZE_RANGE, CKR_KEY_TYPE_INCONSISTENT, CKR_MECHANISM_INVALID, CKR_MECHANISM_PARAM_INVALID, CKR_OK, CKR_OPERATION_ACTIVE, CKR_PIN_EXPIRED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_VerifyRecover(System.UInt32,System.Byte[],System.UInt32,System.Byte[],System.UInt32@)">
<summary>
Verifies a signature in a single-part operation, where the data is recovered from the signature
</summary>
<param name="session">The session's handle</param>
<param name="signature">Signature</param>
<param name="signatureLen">The length of signature</param>
<param name="data">
If set to null then the length of recovered data is returned in "dataLen" parameter, without actually returning recovered data.
If not set to null then "dataLen" parameter must contain the lenght of data array and recovered data is returned in "data" parameter.
</param>
<param name="dataLen">Location that holds the length of the decrypted data</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DATA_INVALID, CKR_DATA_LEN_RANGE, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_SIGNATURE_LEN_RANGE, CKR_SIGNATURE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_DigestEncryptUpdate(System.UInt32,System.Byte[],System.UInt32,System.Byte[],System.UInt32@)">
<summary>
Continues multi-part digest and encryption operations, processing another data part
</summary>
<param name="session">The session's handle</param>
<param name="part">The data part to be digested and encrypted</param>
<param name="partLen">Length of data part in bytes</param>
<param name="encryptedPart">
If set to null then the length of encrypted data part is returned in "encryptedPartLen" parameter, without actually returning encrypted data part.
If not set to null then "encryptedPartLen" parameter must contain the lenght of encryptedPart array and encrypted data part is returned in "encryptedPart" parameter.
</param>
<param name="encryptedPartLen">Location that holds the length in bytes of the encrypted data part</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DATA_LEN_RANGE, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_DecryptDigestUpdate(System.UInt32,System.Byte[],System.UInt32,System.Byte[],System.UInt32@)">
<summary>
Continues a multi-part combined decryption and digest operation, processing another data part
</summary>
<param name="session">The session's handle</param>
<param name="encryptedPart">Encrypted data part</param>
<param name="encryptedPartLen">Length of the encrypted data part</param>
<param name="part">
If set to null then the length of decrypted data part is returned in "partLen" parameter, without actually returning decrypted data part.
If not set to null then "partLen" parameter must contain the lenght of part array and decrypted data part is returned in "part" parameter.
</param>
<param name="partLen">Location that holds the length of the decrypted data part</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_ENCRYPTED_DATA_INVALID, CKR_ENCRYPTED_DATA_LEN_RANGE, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_SignEncryptUpdate(System.UInt32,System.Byte[],System.UInt32,System.Byte[],System.UInt32@)">
<summary>
Continues a multi-part combined signature and encryption operation, processing another data part
</summary>
<param name="session">The session's handle</param>
<param name="part">The data part to be signed and encrypted</param>
<param name="partLen">Length of data part in bytes</param>
<param name="encryptedPart">
If set to null then the length of encrypted data part is returned in "encryptedPartLen" parameter, without actually returning encrypted data part.
If not set to null then "encryptedPartLen" parameter must contain the lenght of encryptedPart array and encrypted data part is returned in "encryptedPart" parameter.
</param>
<param name="encryptedPartLen">Location that holds the length in bytes of the encrypted data part</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DATA_LEN_RANGE, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_DecryptVerifyUpdate(System.UInt32,System.Byte[],System.UInt32,System.Byte[],System.UInt32@)">
<summary>
Continues a multi-part combined decryption and verification operation, processing another data part
</summary>
<param name="session">The session's handle</param>
<param name="encryptedPart">Encrypted data part</param>
<param name="encryptedPartLen">Length of the encrypted data part</param>
<param name="part">
If set to null then the length of decrypted data part is returned in "partLen" parameter, without actually returning decrypted data part.
If not set to null then "partLen" parameter must contain the lenght of part array and decrypted data part is returned in "part" parameter.
</param>
<param name="partLen">Location that holds the length of the decrypted data part</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DATA_LEN_RANGE, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_ENCRYPTED_DATA_INVALID, CKR_ENCRYPTED_DATA_LEN_RANGE, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_GenerateKey(System.UInt32,Net.Pkcs11Interop.LowLevelAPI40.CK_MECHANISM@,Net.Pkcs11Interop.LowLevelAPI40.CK_ATTRIBUTE[],System.UInt32,System.UInt32@)">
<summary>
Generates a secret key or set of domain parameters, creating a new object
</summary>
<param name="session">The session's handle</param>
<param name="mechanism">Key generation mechanism</param>
<param name="template">The template for the new key or set of domain parameters</param>
<param name="count">The number of attributes in the template</param>
<param name="key">Location that receives the handle of the new key or set of domain parameters</param>
<returns>CKR_ARGUMENTS_BAD, CKR_ATTRIBUTE_READ_ONLY, CKR_ATTRIBUTE_TYPE_INVALID, CKR_ATTRIBUTE_VALUE_INVALID, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_CURVE_NOT_SUPPORTED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_MECHANISM_INVALID, CKR_MECHANISM_PARAM_INVALID, CKR_OK, CKR_OPERATION_ACTIVE, CKR_PIN_EXPIRED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_SESSION_READ_ONLY, CKR_TEMPLATE_INCOMPLETE, CKR_TEMPLATE_INCONSISTENT, CKR_TOKEN_WRITE_PROTECTED, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_GenerateKeyPair(System.UInt32,Net.Pkcs11Interop.LowLevelAPI40.CK_MECHANISM@,Net.Pkcs11Interop.LowLevelAPI40.CK_ATTRIBUTE[],System.UInt32,Net.Pkcs11Interop.LowLevelAPI40.CK_ATTRIBUTE[],System.UInt32,System.UInt32@,System.UInt32@)">
<summary>
Generates a public/private key pair, creating new key objects
</summary>
<param name="session">The session's handle</param>
<param name="mechanism">Key generation mechanism</param>
<param name="publicKeyTemplate">The template for the public key</param>
<param name="publicKeyAttributeCount">The number of attributes in the public-key template</param>
<param name="privateKeyTemplate">The template for the private key</param>
<param name="privateKeyAttributeCount">The number of attributes in the private-key template</param>
<param name="publicKey">Location that receives the handle of the new public key</param>
<param name="privateKey">Location that receives the handle of the new private key</param>
<returns>CKR_ARGUMENTS_BAD, CKR_ATTRIBUTE_READ_ONLY, CKR_ATTRIBUTE_TYPE_INVALID, CKR_ATTRIBUTE_VALUE_INVALID, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_CURVE_NOT_SUPPORTED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_DOMAIN_PARAMS_INVALID, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_MECHANISM_INVALID, CKR_MECHANISM_PARAM_INVALID, CKR_OK, CKR_OPERATION_ACTIVE, CKR_PIN_EXPIRED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_SESSION_READ_ONLY, CKR_TEMPLATE_INCOMPLETE, CKR_TEMPLATE_INCONSISTENT, CKR_TOKEN_WRITE_PROTECTED, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_WrapKey(System.UInt32,Net.Pkcs11Interop.LowLevelAPI40.CK_MECHANISM@,System.UInt32,System.UInt32,System.Byte[],System.UInt32@)">
<summary>
Wraps (i.e., encrypts) a private or secret key
</summary>
<param name="session">The session's handle</param>
<param name="mechanism">Wrapping mechanism</param>
<param name="wrappingKey">The handle of the wrapping key</param>
<param name="key">The handle of the key to be wrapped</param>
<param name="wrappedKey">
If set to null then the length of wrapped key is returned in "wrappedKeyLen" parameter, without actually returning wrapped key.
If not set to null then "wrappedKeyLen" parameter must contain the lenght of wrappedKey array and wrapped key is returned in "wrappedKey" parameter.
</param>
<param name="wrappedKeyLen">Location that receives the length of the wrapped key</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_KEY_HANDLE_INVALID, CKR_KEY_NOT_WRAPPABLE, CKR_KEY_SIZE_RANGE, CKR_KEY_UNEXTRACTABLE, CKR_MECHANISM_INVALID, CKR_MECHANISM_PARAM_INVALID, CKR_OK, CKR_OPERATION_ACTIVE, CKR_PIN_EXPIRED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN, CKR_WRAPPING_KEY_HANDLE_INVALID, CKR_WRAPPING_KEY_SIZE_RANGE, CKR_WRAPPING_KEY_TYPE_INCONSISTENT</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_UnwrapKey(System.UInt32,Net.Pkcs11Interop.LowLevelAPI40.CK_MECHANISM@,System.UInt32,System.Byte[],System.UInt32,Net.Pkcs11Interop.LowLevelAPI40.CK_ATTRIBUTE[],System.UInt32,System.UInt32@)">
<summary>
Unwraps (i.e. decrypts) a wrapped key, creating a new private key or secret key object
</summary>
<param name="session">The session's handle</param>
<param name="mechanism">Unwrapping mechanism</param>
<param name="unwrappingKey">The handle of the unwrapping key</param>
<param name="wrappedKey">Wrapped key</param>
<param name="wrappedKeyLen">The length of the wrapped key</param>
<param name="template">The template for the new key</param>
<param name="attributeCount">The number of attributes in the template</param>
<param name="key">Location that receives the handle of the unwrapped key</param>
<returns>CKR_ARGUMENTS_BAD, CKR_ATTRIBUTE_READ_ONLY, CKR_ATTRIBUTE_TYPE_INVALID, CKR_ATTRIBUTE_VALUE_INVALID, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_CURVE_NOT_SUPPORTED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_DOMAIN_PARAMS_INVALID, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_MECHANISM_INVALID, CKR_MECHANISM_PARAM_INVALID, CKR_OK, CKR_OPERATION_ACTIVE, CKR_PIN_EXPIRED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_SESSION_READ_ONLY, CKR_TEMPLATE_INCOMPLETE, CKR_TEMPLATE_INCONSISTENT, CKR_TOKEN_WRITE_PROTECTED, CKR_UNWRAPPING_KEY_HANDLE_INVALID, CKR_UNWRAPPING_KEY_SIZE_RANGE, CKR_UNWRAPPING_KEY_TYPE_INCONSISTENT, CKR_USER_NOT_LOGGED_IN, CKR_WRAPPED_KEY_INVALID, CKR_WRAPPED_KEY_LEN_RANGE</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_DeriveKey(System.UInt32,Net.Pkcs11Interop.LowLevelAPI40.CK_MECHANISM@,System.UInt32,Net.Pkcs11Interop.LowLevelAPI40.CK_ATTRIBUTE[],System.UInt32,System.UInt32@)">
<summary>
Derives a key from a base key, creating a new key object
</summary>
<param name="session">The session's handle</param>
<param name="mechanism">Key derivation mechanism</param>
<param name="baseKey">The handle of the base key</param>
<param name="template">The template for the new key</param>
<param name="attributeCount">The number of attributes in the template</param>
<param name="key">Location that receives the handle of the derived key</param>
<returns>CKR_ARGUMENTS_BAD, CKR_ATTRIBUTE_READ_ONLY, CKR_ATTRIBUTE_TYPE_INVALID, CKR_ATTRIBUTE_VALUE_INVALID, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_CURVE_NOT_SUPPORTED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_DOMAIN_PARAMS_INVALID, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_KEY_HANDLE_INVALID, CKR_KEY_SIZE_RANGE, CKR_KEY_TYPE_INCONSISTENT, CKR_MECHANISM_INVALID, CKR_MECHANISM_PARAM_INVALID, CKR_OK, CKR_OPERATION_ACTIVE, CKR_PIN_EXPIRED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_SESSION_READ_ONLY, CKR_TEMPLATE_INCOMPLETE, CKR_TEMPLATE_INCONSISTENT, CKR_TOKEN_WRITE_PROTECTED, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_SeedRandom(System.UInt32,System.Byte[],System.UInt32)">
<summary>
Mixes additional seed material into the token's random number generator
</summary>
<param name="session">The session's handle</param>
<param name="seed">The seed material</param>
<param name="seedLen">The length of the seed material</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_ACTIVE, CKR_RANDOM_SEED_NOT_SUPPORTED, CKR_RANDOM_NO_RNG, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_GenerateRandom(System.UInt32,System.Byte[],System.UInt32)">
<summary>
Generates random or pseudo-random data
</summary>
<param name="session">The session's handle</param>
<param name="randomData">Location that receives the random data</param>
<param name="randomLen">The length in bytes of the random or pseudo-random data to be generated</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_ACTIVE, CKR_RANDOM_NO_RNG, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_GetFunctionStatus(System.UInt32)">
<summary>
Legacy function which should simply return the value CKR_FUNCTION_NOT_PARALLEL
</summary>
<param name="session">The session's handle</param>
<returns>CKR_CRYPTOKI_NOT_INITIALIZED, CKR_FUNCTION_FAILED, CKR_FUNCTION_NOT_PARALLEL, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_SESSION_HANDLE_INVALID, CKR_SESSION_CLOSED</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_CancelFunction(System.UInt32)">
<summary>
Legacy function which should simply return the value CKR_FUNCTION_NOT_PARALLEL
</summary>
<param name="session">The session's handle</param>
<returns>CKR_CRYPTOKI_NOT_INITIALIZED, CKR_FUNCTION_FAILED, CKR_FUNCTION_NOT_PARALLEL, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_SESSION_HANDLE_INVALID, CKR_SESSION_CLOSED</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.C_WaitForSlotEvent(System.UInt32,System.UInt32@,System.IntPtr)">
<summary>
Waits for a slot event, such as token insertion or token removal, to occur
</summary>
<param name="flags">Determines whether or not the C_WaitForSlotEvent call blocks (i.e., waits for a slot event to occur)</param>
<param name="slot">Location which will receive the ID of the slot that the event occurred in</param>
<param name="reserved">Reserved for future versions (should be null)</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_NO_EVENT, CKR_OK</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11UriUtils">
<summary>
Utility class connecting PKCS#11 URI and Pkcs11Interop types
</summary>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11UriUtils.Matches(Net.Pkcs11Interop.Common.Pkcs11Uri,Net.Pkcs11Interop.LowLevelAPI40.CK_INFO)">
<summary>
Checks whether PKCS#11 library information matches PKCS#11 URI
</summary>
<param name="pkcs11Uri">PKCS#11 URI</param>
<param name="libraryInfo">PKCS#11 library information</param>
<returns>True if PKCS#11 library information matches PKCS#11 URI</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11UriUtils.Matches(Net.Pkcs11Interop.Common.Pkcs11Uri,Net.Pkcs11Interop.LowLevelAPI40.CK_SLOT_INFO,System.Nullable{System.UInt32})">
<summary>
Checks whether slot information matches PKCS#11 URI
</summary>
<param name="pkcs11Uri">PKCS#11 URI</param>
<param name="slotInfo">Slot information</param>
<param name="slotId">Slot identifier</param>
<returns>True if slot information matches PKCS#11 URI</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11UriUtils.Matches(Net.Pkcs11Interop.Common.Pkcs11Uri,Net.Pkcs11Interop.LowLevelAPI40.CK_TOKEN_INFO)">
<summary>
Checks whether token information matches PKCS#11 URI
</summary>
<param name="pkcs11Uri">PKCS#11 URI</param>
<param name="tokenInfo">Token information</param>
<returns>True if token information matches PKCS#11 URI</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11UriUtils.Matches(Net.Pkcs11Interop.Common.Pkcs11Uri,System.Collections.Generic.List{Net.Pkcs11Interop.LowLevelAPI40.CK_ATTRIBUTE})">
<summary>
Checks whether object attributes match PKCS#11 URI
</summary>
<param name="pkcs11Uri">PKCS#11 URI</param>
<param name="objectAttributes">Object attributes</param>
<returns>True if object attributes match PKCS#11 URI</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11UriUtils.GetMatchingSlotList(Net.Pkcs11Interop.Common.Pkcs11Uri,Net.Pkcs11Interop.LowLevelAPI40.Pkcs11,System.Boolean,System.UInt32[]@)">
<summary>
Obtains a list of all slots where token that matches PKCS#11 URI is present
</summary>
<param name="pkcs11Uri">PKCS#11 URI</param>
<param name="pkcs11">Low level PKCS#11 wrapper</param>
<param name="tokenPresent">Flag indicating whether the list obtained includes only those slots with a token present (true), or all slots (false)</param>
<param name="slotList">List of slots matching PKCS#11 URI</param>
<returns>CKR_OK if successful; any other value otherwise</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI40.Pkcs11UriUtils.GetObjectAttributes(Net.Pkcs11Interop.Common.Pkcs11Uri,Net.Pkcs11Interop.LowLevelAPI40.CK_ATTRIBUTE[]@)">
<summary>
Returns list of object attributes defined by PKCS#11 URI
</summary>
<param name="pkcs11Uri">PKCS#11 URI</param>
<param name="objectAttributes">List of object attributes defined by PKCS#11 URI</param>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.CkaUtils">
<summary>
Utility class that helps to manage CK_ATTRIBUTE structure
</summary>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.CkaUtils.CreateAttribute(Net.Pkcs11Interop.Common.CKA)">
<summary>
Creates attribute of given type with no value
</summary>
<param name="type">Attribute type</param>
<returns>Attribute of given type structure with no value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.CkaUtils.CreateAttribute(System.UInt32)">
<summary>
Creates attribute of given type with no value
</summary>
<param name="type">Attribute type</param>
<returns>Attribute of given type structure with no value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.CkaUtils.CreateAttribute(Net.Pkcs11Interop.Common.CKA,System.UInt32)">
<summary>
Creates attribute of given type with uint value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with uint value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.CkaUtils.CreateAttribute(Net.Pkcs11Interop.Common.CKA,Net.Pkcs11Interop.Common.CKC)">
<summary>
Creates attribute of given type with CKC value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with CKC value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.CkaUtils.CreateAttribute(Net.Pkcs11Interop.Common.CKA,Net.Pkcs11Interop.Common.CKK)">
<summary>
Creates attribute of given type with CKK value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with CKK value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.CkaUtils.CreateAttribute(Net.Pkcs11Interop.Common.CKA,Net.Pkcs11Interop.Common.CKO)">
<summary>
Creates attribute of given type with CKO value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with CKO value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.CkaUtils.CreateAttribute(System.UInt32,System.UInt32)">
<summary>
Creates attribute of given type with uint value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with uint value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.CkaUtils.ConvertValue(Net.Pkcs11Interop.LowLevelAPI41.CK_ATTRIBUTE@,System.UInt32@)">
<summary>
Reads value of attribute and returns it as uint
</summary>
<param name="attribute">Attribute whose value should be read</param>
<param name="value">Location that receives attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.CkaUtils.CreateAttribute(Net.Pkcs11Interop.Common.CKA,System.Boolean)">
<summary>
Creates attribute of given type with bool value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with bool value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.CkaUtils.CreateAttribute(System.UInt32,System.Boolean)">
<summary>
Creates attribute of given type with bool value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with bool value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.CkaUtils.ConvertValue(Net.Pkcs11Interop.LowLevelAPI41.CK_ATTRIBUTE@,System.Boolean@)">
<summary>
Reads value of attribute and returns it as bool
</summary>
<param name="attribute">Attribute whose value should be read</param>
<param name="value">Location that receives attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.CkaUtils.CreateAttribute(Net.Pkcs11Interop.Common.CKA,System.String)">
<summary>
Creates attribute of given type with string value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with string value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.CkaUtils.CreateAttribute(System.UInt32,System.String)">
<summary>
Creates attribute of given type with string value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with string value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.CkaUtils.ConvertValue(Net.Pkcs11Interop.LowLevelAPI41.CK_ATTRIBUTE@,System.String@)">
<summary>
Reads value of attribute and returns it as string
</summary>
<param name="attribute">Attribute whose value should be read</param>
<param name="value">Location that receives attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.CkaUtils.CreateAttribute(Net.Pkcs11Interop.Common.CKA,System.Byte[])">
<summary>
Creates attribute of given type with byte array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with byte array value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.CkaUtils.CreateAttribute(System.UInt32,System.Byte[])">
<summary>
Creates attribute of given type with byte array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with byte array value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.CkaUtils.ConvertValue(Net.Pkcs11Interop.LowLevelAPI41.CK_ATTRIBUTE@,System.Byte[]@)">
<summary>
Reads value of attribute and returns it as byte array
</summary>
<param name="attribute">Attribute whose value should be read</param>
<param name="value">Location that receives attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.CkaUtils.CreateAttribute(Net.Pkcs11Interop.Common.CKA,System.DateTime)">
<summary>
Creates attribute of given type with DateTime (CK_DATE) value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with DateTime value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.CkaUtils.CreateAttribute(System.UInt32,System.DateTime)">
<summary>
Creates attribute of given type with DateTime (CK_DATE) value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with DateTime value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.CkaUtils.ConvertValue(Net.Pkcs11Interop.LowLevelAPI41.CK_ATTRIBUTE@,System.Nullable{System.DateTime}@)">
<summary>
Reads value of attribute and returns it as DateTime (CK_DATE)
</summary>
<param name="attribute">Attribute whose value should be read</param>
<param name="value">Location that receives attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.CkaUtils.CreateAttribute(Net.Pkcs11Interop.Common.CKA,Net.Pkcs11Interop.LowLevelAPI41.CK_ATTRIBUTE[])">
<summary>
Creates attribute of given type with attribute array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with attribute array value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.CkaUtils.CreateAttribute(System.UInt32,Net.Pkcs11Interop.LowLevelAPI41.CK_ATTRIBUTE[])">
<summary>
Creates attribute of given type with attribute array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with attribute array value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.CkaUtils.ConvertValue(Net.Pkcs11Interop.LowLevelAPI41.CK_ATTRIBUTE@,Net.Pkcs11Interop.LowLevelAPI41.CK_ATTRIBUTE[]@)">
<summary>
Reads value of attribute and returns it as attribute array
</summary>
<param name="attribute">Attribute whose value should be read</param>
<param name="value">Location that receives attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.CkaUtils.CreateAttribute(Net.Pkcs11Interop.Common.CKA,System.UInt32[])">
<summary>
Creates attribute of given type with uint array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with uint array value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.CkaUtils.CreateAttribute(System.UInt32,System.UInt32[])">
<summary>
Creates attribute of given type with uint array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with uint array value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.CkaUtils.ConvertValue(Net.Pkcs11Interop.LowLevelAPI41.CK_ATTRIBUTE@,System.UInt32[]@)">
<summary>
Reads value of attribute and returns it as uint array
</summary>
<param name="attribute">Attribute whose value should be read</param>
<param name="value">Location that receives attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.CkaUtils.CreateAttribute(Net.Pkcs11Interop.Common.CKA,Net.Pkcs11Interop.Common.CKM[])">
<summary>
Creates attribute of given type with mechanism array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with mechanism array value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.CkaUtils.CreateAttribute(System.UInt32,Net.Pkcs11Interop.Common.CKM[])">
<summary>
Creates attribute of given type with mechanism array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with mechanism array value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.CkaUtils.ConvertValue(Net.Pkcs11Interop.LowLevelAPI41.CK_ATTRIBUTE@,Net.Pkcs11Interop.Common.CKM[]@)">
<summary>
Reads value of attribute and returns it as mechanism array
</summary>
<param name="attribute">Attribute whose value should be read</param>
<param name="value">Location that receives attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.CkaUtils._CreateAttribute(System.UInt32,System.Byte[])">
<summary>
Creates attribute of given type with value copied from managed byte array to the newly allocated unmanaged memory
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with specified value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.CkaUtils.ConvertValue(Net.Pkcs11Interop.LowLevelAPI41.CK_ATTRIBUTE@)">
<summary>
Copies attribute value from unmanaged memory to managed byte array
</summary>
<param name="attribute">Attribute whose value should be read</param>
<returns>Managed copy of attribute value</returns>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.CkmUtils">
<summary>
Utility class that helps to manage CK_MECHANISM structure
</summary>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.CkmUtils.CreateMechanism(Net.Pkcs11Interop.Common.CKM)">
<summary>
Creates mechanism of given type with no parameter
</summary>
<param name="mechanism">Mechanism type</param>
<returns>Mechanism of given type with no parameter</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.CkmUtils.CreateMechanism(System.UInt32)">
<summary>
Creates mechanism of given type with no parameter
</summary>
<param name="mechanism">Mechanism type</param>
<returns>Mechanism of given type with no parameter</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.CkmUtils.CreateMechanism(Net.Pkcs11Interop.Common.CKM,System.Byte[])">
<summary>
Creates mechanism of given type with byte array parameter
</summary>
<param name="mechanism">Mechanism type</param>
<param name="parameter">Mechanism parameter</param>
<returns>Mechanism of given type with byte array parameter</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.CkmUtils.CreateMechanism(System.UInt32,System.Byte[])">
<summary>
Creates mechanism of given type with byte array parameter
</summary>
<param name="mechanism">Mechanism type</param>
<param name="parameter">Mechanism parameter</param>
<returns>Mechanism of given type with byte array parameter</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.CkmUtils.CreateMechanism(Net.Pkcs11Interop.Common.CKM,System.Object)">
<summary>
Creates mechanism of given type with structure as parameter
</summary>
<param name="mechanism">Mechanism type</param>
<param name="parameterStructure">Structure with mechanism parameters</param>
<returns>Mechanism of given type with structure as parameter</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.CkmUtils.CreateMechanism(System.UInt32,System.Object)">
<summary>
Creates mechanism of given type with structure as parameter
</summary>
<param name="mechanism">Mechanism type</param>
<param name="parameterStructure">Structure with mechanism parameters</param>
<returns>Mechanism of given type with structure as parameter</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.CkmUtils._CreateMechanism(System.UInt32,System.Byte[])">
<summary>
Creates mechanism of given type with parameter copied from managed byte array to the newly allocated unmanaged memory
</summary>
<param name="mechanism">Mechanism type</param>
<param name="parameter">Mechanism parameter</param>
<returns>Mechanism of given type with specified parameter</returns>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.CK_ATTRIBUTE">
<summary>
Defines the type, value, and length of an attribute
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_ATTRIBUTE.type">
<summary>
The attribute type
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_ATTRIBUTE.value">
<summary>
Pointer to the value of the attribute
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_ATTRIBUTE.valueLen">
<summary>
Length in bytes of the value
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.CK_ATTRIBUTE_CLASS">
<summary>
Defines the type, value, and length of an attribute.
This class can be used with Silverlight 5 version of Marshal.PtrToStructure(IntPtr, object) which does not support value types (structs).
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_ATTRIBUTE_CLASS.type">
<summary>
The attribute type
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_ATTRIBUTE_CLASS.value">
<summary>
Pointer to the value of the attribute
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_ATTRIBUTE_CLASS.valueLen">
<summary>
Length in bytes of the value
</summary>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.CK_ATTRIBUTE_CLASS.ToCkAttributeStruct(Net.Pkcs11Interop.LowLevelAPI41.CK_ATTRIBUTE@)">
<summary>
Copies instance members to CK_ATTRIBUTE struct
</summary>
<param name="ckAttribute">Destination CK_ATTRIBUTE struct</param>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.CK_C_INITIALIZE_ARGS">
<summary>
Optional arguments for the C_Initialize function
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_C_INITIALIZE_ARGS.CreateMutex">
<summary>
Pointer to a function to use for creating mutex objects (not supported by Pkcs11Interop)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_C_INITIALIZE_ARGS.DestroyMutex">
<summary>
Pointer to a function to use for destroying mutex objects (not supported by Pkcs11Interop)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_C_INITIALIZE_ARGS.LockMutex">
<summary>
Pointer to a function to use for locking mutex objects (not supported by Pkcs11Interop)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_C_INITIALIZE_ARGS.UnlockMutex">
<summary>
Pointer to a function to use for unlocking mutex objects (not supported by Pkcs11Interop)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_C_INITIALIZE_ARGS.Flags">
<summary>
Bit flags specifying options
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_C_INITIALIZE_ARGS.Reserved">
<summary>
Reserved for future use
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST">
<summary>
Structure which contains a Cryptoki version and a function pointer to each function in the Cryptoki API
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.version">
<summary>
Cryptoki version
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_Initialize">
<summary>
Pointer to C_Initialize
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_Finalize">
<summary>
Pointer to C_Finalize
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_GetInfo">
<summary>
Pointer to C_GetInfo
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_GetFunctionList">
<summary>
Pointer to C_GetFunctionList
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_GetSlotList">
<summary>
Pointer to C_GetSlotList
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_GetSlotInfo">
<summary>
Pointer to C_GetSlotInfo
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_GetTokenInfo">
<summary>
Pointer to C_GetTokenInfo
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_GetMechanismList">
<summary>
Pointer to C_GetMechanismList
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_GetMechanismInfo">
<summary>
Pointer to C_GetMechanismInfo
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_InitToken">
<summary>
Pointer to C_InitToken
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_InitPIN">
<summary>
Pointer to C_InitPIN
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_SetPIN">
<summary>
Pointer to C_SetPIN
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_OpenSession">
<summary>
Pointer to C_OpenSession
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_CloseSession">
<summary>
Pointer to C_CloseSession
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_CloseAllSessions">
<summary>
Pointer to C_CloseAllSessions
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_GetSessionInfo">
<summary>
Pointer to C_GetSessionInfo
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_GetOperationState">
<summary>
Pointer to C_GetOperationState
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_SetOperationState">
<summary>
Pointer to C_SetOperationState
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_Login">
<summary>
Pointer to C_Login
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_Logout">
<summary>
Pointer to C_Logout
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_CreateObject">
<summary>
Pointer to C_CreateObject
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_CopyObject">
<summary>
Pointer to C_CopyObject
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_DestroyObject">
<summary>
Pointer to C_DestroyObject
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_GetObjectSize">
<summary>
Pointer to C_GetObjectSize
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_GetAttributeValue">
<summary>
Pointer to C_GetAttributeValue
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_SetAttributeValue">
<summary>
Pointer to C_SetAttributeValue
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_FindObjectsInit">
<summary>
Pointer to C_FindObjectsInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_FindObjects">
<summary>
Pointer to C_FindObjects
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_FindObjectsFinal">
<summary>
Pointer to C_FindObjectsFinal
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_EncryptInit">
<summary>
Pointer to C_EncryptInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_Encrypt">
<summary>
Pointer to C_Encrypt
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_EncryptUpdate">
<summary>
Pointer to C_EncryptUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_EncryptFinal">
<summary>
Pointer to C_EncryptFinal
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_DecryptInit">
<summary>
Pointer to C_DecryptInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_Decrypt">
<summary>
Pointer to C_Decrypt
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_DecryptUpdate">
<summary>
Pointer to C_DecryptUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_DecryptFinal">
<summary>
Pointer to C_DecryptFinal
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_DigestInit">
<summary>
Pointer to C_DigestInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_Digest">
<summary>
Pointer to C_Digest
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_DigestUpdate">
<summary>
Pointer to C_DigestUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_DigestKey">
<summary>
Pointer to C_DigestKey
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_DigestFinal">
<summary>
Pointer to C_DigestFinal
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_SignInit">
<summary>
Pointer to C_SignInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_Sign">
<summary>
Pointer to C_Sign
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_SignUpdate">
<summary>
Pointer to C_SignUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_SignFinal">
<summary>
Pointer to C_SignFinal
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_SignRecoverInit">
<summary>
Pointer to C_SignRecoverInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_SignRecover">
<summary>
Pointer to C_SignRecover
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_VerifyInit">
<summary>
Pointer to C_VerifyInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_Verify">
<summary>
Pointer to C_Verify
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_VerifyUpdate">
<summary>
Pointer to C_VerifyUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_VerifyFinal">
<summary>
Pointer to C_VerifyFinal
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_VerifyRecoverInit">
<summary>
Pointer to C_VerifyRecoverInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_VerifyRecover">
<summary>
Pointer to C_VerifyRecover
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_DigestEncryptUpdate">
<summary>
Pointer to C_DigestEncryptUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_DecryptDigestUpdate">
<summary>
Pointer to C_DecryptDigestUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_SignEncryptUpdate">
<summary>
Pointer to C_SignEncryptUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_DecryptVerifyUpdate">
<summary>
Pointer to C_DecryptVerifyUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_GenerateKey">
<summary>
Pointer to C_GenerateKey
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_GenerateKeyPair">
<summary>
Pointer to C_GenerateKeyPair
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_WrapKey">
<summary>
Pointer to C_WrapKey
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_UnwrapKey">
<summary>
Pointer to C_UnwrapKey
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_DeriveKey">
<summary>
Pointer to C_DeriveKey
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_SeedRandom">
<summary>
Pointer to C_SeedRandom
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_GenerateRandom">
<summary>
Pointer to C_GenerateRandom
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_GetFunctionStatus">
<summary>
Pointer to C_GetFunctionStatus
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_CancelFunction">
<summary>
Pointer to C_CancelFunction
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST.C_WaitForSlotEvent">
<summary>
Pointer to C_WaitForSlotEvent
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.CK_INFO">
<summary>
Provides general information about Cryptoki
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_INFO.CryptokiVersion">
<summary>
Cryptoki interface version number, for compatibility with future revisions of this interface.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_INFO.ManufacturerId">
<summary>
ID of the Cryptoki library manufacturer. Must be padded with the blank character ( ). Should not be null-terminated.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_INFO.Flags">
<summary>
Bit flags reserved for future versions. Must be zero for this version
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_INFO.LibraryDescription">
<summary>
Character-string description of the library. Must be padded with the blank character ( ). Should not be null-terminated.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_INFO.LibraryVersion">
<summary>
Cryptoki library version number
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.CK_MECHANISM">
<summary>
Specifies a particular mechanism and any parameters it requires
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_MECHANISM.Mechanism">
<summary>
The type of mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_MECHANISM.Parameter">
<summary>
Pointer to the parameter if required by the mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_MECHANISM.ParameterLen">
<summary>
Length of the parameter in bytes
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.CK_MECHANISM_INFO">
<summary>
Provides information about a particular mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_MECHANISM_INFO.MinKeySize">
<summary>
The minimum size of the key for the mechanism (whether this is measured in bits or in bytes is mechanism-dependent)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_MECHANISM_INFO.MaxKeySize">
<summary>
The maximum size of the key for the mechanism (whether this is measured in bits or in bytes is mechanism-dependent)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_MECHANISM_INFO.Flags">
<summary>
Bit flags specifying mechanism capabilities
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.CK_SESSION_INFO">
<summary>
Information about a session
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_SESSION_INFO.SlotId">
<summary>
ID of the slot that interfaces with the token
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_SESSION_INFO.State">
<summary>
The state of the session
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_SESSION_INFO.Flags">
<summary>
Bit flags that define the type of session
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_SESSION_INFO.DeviceError">
<summary>
An error code defined by the cryptographic device. Used for errors not covered by Cryptoki.
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.CK_SLOT_INFO">
<summary>
Provides information about a slot
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_SLOT_INFO.SlotDescription">
<summary>
Character-string description of the slot. Must be padded with the blank character ( ). Should not be null-terminated.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_SLOT_INFO.ManufacturerId">
<summary>
ID of the slot manufacturer. Must be padded with the blank character ( ). Should not be null-terminated.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_SLOT_INFO.Flags">
<summary>
Bits flags that provide capabilities of the slot.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_SLOT_INFO.HardwareVersion">
<summary>
Version number of the slot's hardware
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_SLOT_INFO.FirmwareVersion">
<summary>
Version number of the slot's firmware
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.CK_TOKEN_INFO">
<summary>
Provides information about a token
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_TOKEN_INFO.Label">
<summary>
Application-defined label, assigned during token initialization. Must be padded with the blank character ( ). Should not be null-terminated.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_TOKEN_INFO.ManufacturerId">
<summary>
ID of the device manufacturer. Must be padded with the blank character ( ). Should not be nullterminated.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_TOKEN_INFO.Model">
<summary>
Model of the device. Must be padded with the blank character ( ). Should not be null-terminated.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_TOKEN_INFO.SerialNumber">
<summary>
Character-string serial number of the device. Must be padded with the blank character ( ). Should not be null-terminated.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_TOKEN_INFO.Flags">
<summary>
Bit flags indicating capabilities and status of the device
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_TOKEN_INFO.MaxSessionCount">
<summary>
Maximum number of sessions that can be opened with the token at one time by a single application
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_TOKEN_INFO.SessionCount">
<summary>
Number of sessions that this application currently has open with the token
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_TOKEN_INFO.MaxRwSessionCount">
<summary>
Maximum number of read/write sessions that can be opened with the token at one time by a single application
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_TOKEN_INFO.RwSessionCount">
<summary>
Number of read/write sessions that this application currently has open with the token
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_TOKEN_INFO.MaxPinLen">
<summary>
Maximum length in bytes of the PIN
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_TOKEN_INFO.MinPinLen">
<summary>
Minimum length in bytes of the PIN
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_TOKEN_INFO.TotalPublicMemory">
<summary>
The total amount of memory on the token in bytes in which public objects may be stored
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_TOKEN_INFO.FreePublicMemory">
<summary>
The amount of free (unused) memory on the token in bytes for public objects
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_TOKEN_INFO.TotalPrivateMemory">
<summary>
The total amount of memory on the token in bytes in which private objects may be stored
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_TOKEN_INFO.FreePrivateMemory">
<summary>
The amount of free (unused) memory on the token in bytes for private objects
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_TOKEN_INFO.HardwareVersion">
<summary>
Version number of hardware
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_TOKEN_INFO.FirmwareVersion">
<summary>
Version number of firmware
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_TOKEN_INFO.UtcTime">
<summary>
Current time as a character-string of length 16, represented in the format YYYYMMDDhhmmssxx (4 characters for the year; 2 characters each for the month, the day, the hour, the minute, and the second; and 2 additional reserved 0' characters). The value of this field only makes sense for tokens equipped with a clock, as indicated in the token information flags.
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.CK_VERSION">
<summary>
Describes the version
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_VERSION.Major">
<summary>
Major version number (the integer portion of the version)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.CK_VERSION.Minor">
<summary>
Minor version number (the hundredths portion of the version)
</summary>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.CK_VERSION.ToString">
<summary>
Returns a string that represents the current CK_VERSION structure.
</summary>
<returns>String that represents the current CK_VERSION structure.</returns>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.Delegates">
<summary>
Holds delegates for all PKCS#11 functions
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_Initialize">
<summary>
Delegate for C_Initialize
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_Finalize">
<summary>
Delegate for C_Finalize
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_GetInfo">
<summary>
Delegate for C_GetInfo
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_GetFunctionList">
<summary>
Delegate for C_GetFunctionList
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_GetSlotList">
<summary>
Delegate for C_GetSlotList
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_GetSlotInfo">
<summary>
Delegate for C_GetSlotInfo
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_GetTokenInfo">
<summary>
Delegate for C_GetTokenInfo
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_GetMechanismList">
<summary>
Delegate for C_GetMechanismList
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_GetMechanismInfo">
<summary>
Delegate for C_GetMechanismInfo
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_InitToken">
<summary>
Delegate for C_InitToken
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_InitPIN">
<summary>
Delegate for C_InitPIN
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_SetPIN">
<summary>
Delegate for C_SetPIN
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_OpenSession">
<summary>
Delegate for C_OpenSession
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_CloseSession">
<summary>
Delegate for C_CloseSession
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_CloseAllSessions">
<summary>
Delegate for C_CloseAllSessions
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_GetSessionInfo">
<summary>
Delegate for C_GetSessionInfo
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_GetOperationState">
<summary>
Delegate for C_GetOperationState
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_SetOperationState">
<summary>
Delegate for C_SetOperationState
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_Login">
<summary>
Delegate for C_Login
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_Logout">
<summary>
Delegate for C_Logout
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_CreateObject">
<summary>
Delegate for C_CreateObject
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_CopyObject">
<summary>
Delegate for C_CopyObject
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_DestroyObject">
<summary>
Delegate for C_DestroyObject
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_GetObjectSize">
<summary>
Delegate for C_GetObjectSize
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_GetAttributeValue">
<summary>
Delegate for C_GetAttributeValue
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_SetAttributeValue">
<summary>
Delegate for C_SetAttributeValue
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_FindObjectsInit">
<summary>
Delegate for C_FindObjectsInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_FindObjects">
<summary>
Delegate for C_FindObjects
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_FindObjectsFinal">
<summary>
Delegate for C_FindObjectsFinal
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_EncryptInit">
<summary>
Delegate for C_EncryptInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_Encrypt">
<summary>
Delegate for C_Encrypt
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_EncryptUpdate">
<summary>
Delegate for C_EncryptUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_EncryptFinal">
<summary>
Delegate for C_EncryptFinal
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_DecryptInit">
<summary>
Delegate for C_DecryptInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_Decrypt">
<summary>
Delegate for C_Decrypt
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_DecryptUpdate">
<summary>
Delegate for C_DecryptUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_DecryptFinal">
<summary>
Delegate for C_DecryptFinal
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_DigestInit">
<summary>
Delegate for C_DigestInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_Digest">
<summary>
Delegate for C_Digest
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_DigestUpdate">
<summary>
Delegate for C_DigestUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_DigestKey">
<summary>
Delegate for C_DigestKey
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_DigestFinal">
<summary>
Delegate for C_DigestFinal
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_SignInit">
<summary>
Delegate for C_SignInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_Sign">
<summary>
Delegate for C_Sign
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_SignUpdate">
<summary>
Delegate for C_SignUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_SignFinal">
<summary>
Delegate for C_SignFinal
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_SignRecoverInit">
<summary>
Delegate for C_SignRecoverInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_SignRecover">
<summary>
Delegate for C_SignRecover
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_VerifyInit">
<summary>
Delegate for C_VerifyInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_Verify">
<summary>
Delegate for C_Verify
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_VerifyUpdate">
<summary>
Delegate for C_VerifyUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_VerifyFinal">
<summary>
Delegate for C_VerifyFinal
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_VerifyRecoverInit">
<summary>
Delegate for C_VerifyRecoverInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_VerifyRecover">
<summary>
Delegate for C_VerifyRecover
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_DigestEncryptUpdate">
<summary>
Delegate for C_DigestEncryptUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_DecryptDigestUpdate">
<summary>
Delegate for C_DecryptDigestUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_SignEncryptUpdate">
<summary>
Delegate for C_SignEncryptUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_DecryptVerifyUpdate">
<summary>
Delegate for C_DecryptVerifyUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_GenerateKey">
<summary>
Delegate for C_GenerateKey
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_GenerateKeyPair">
<summary>
Delegate for C_GenerateKeyPair
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_WrapKey">
<summary>
Delegate for C_WrapKey
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_UnwrapKey">
<summary>
Delegate for C_UnwrapKey
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_DeriveKey">
<summary>
Delegate for C_DeriveKey
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_SeedRandom">
<summary>
Delegate for C_SeedRandom
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_GenerateRandom">
<summary>
Delegate for C_GenerateRandom
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_GetFunctionStatus">
<summary>
Delegate for C_GetFunctionStatus
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_CancelFunction">
<summary>
Delegate for C_CancelFunction
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Delegates.C_WaitForSlotEvent">
<summary>
Delegate for C_WaitForSlotEvent
</summary>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Delegates.#ctor(System.IntPtr,System.Boolean)">
<summary>
Initializes new instance of Delegates class
</summary>
<param name="libraryHandle">Handle to the PKCS#11 library</param>
<param name="useGetFunctionList">Flag indicating whether cryptoki function pointers should be acquired via C_GetFunctionList (true) or via platform native function (false)</param>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Delegates.InitializeWithGetFunctionList(System.IntPtr)">
<summary>
Get delegates with C_GetFunctionList function from the dynamically loaded shared PKCS#11 library
</summary>
<param name="libraryHandle">Handle to the PKCS#11 library</param>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Delegates.InitializeWithGetFunctionList">
<summary>
Get delegates with C_GetFunctionList function from the statically linked PKCS#11 library
</summary>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Delegates.InitializeWithoutGetFunctionList(System.IntPtr)">
<summary>
Get delegates without C_GetFunctionList function from the dynamically loaded shared PKCS#11 library
</summary>
<param name="libraryHandle">Handle to the PKCS#11 library</param>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Delegates.InitializeWithoutGetFunctionList">
<summary>
Get delegates without C_GetFunctionList function from the statically linked PKCS#11 library
</summary>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Delegates.Initialize(Net.Pkcs11Interop.LowLevelAPI41.CK_FUNCTION_LIST)">
<summary>
Get delegates from unmanaged function pointers
</summary>
<param name="ckFunctionList">Structure which contains cryptoki function pointers</param>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_AES_CBC_ENCRYPT_DATA_PARAMS">
<summary>
Structure that provides the parameters to the CKM_AES_CBC_ENCRYPT_DATA mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_AES_CBC_ENCRYPT_DATA_PARAMS.Iv">
<summary>
IV value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_AES_CBC_ENCRYPT_DATA_PARAMS.Data">
<summary>
Data value part that must be a multiple of 16 bytes long
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_AES_CBC_ENCRYPT_DATA_PARAMS.Length">
<summary>
Length of data in bytes
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_AES_CTR_PARAMS">
<summary>
Structure that provides the parameters to the CKM_AES_CTR mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_AES_CTR_PARAMS.CounterBits">
<summary>
The number of bits in the counter block (cb) that shall be incremented
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_AES_CTR_PARAMS.Cb">
<summary>
Specifies the counter block
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_ARIA_CBC_ENCRYPT_DATA_PARAMS">
<summary>
Structure that provides the parameters to the CKM_ARIA_CBC_ENCRYPT_DATA mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_ARIA_CBC_ENCRYPT_DATA_PARAMS.Iv">
<summary>
16-octet initialization vector
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_ARIA_CBC_ENCRYPT_DATA_PARAMS.Data">
<summary>
Pointer to data to encrypt
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_ARIA_CBC_ENCRYPT_DATA_PARAMS.Length">
<summary>
Length of data to encrypt
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_CAMELLIA_CBC_ENCRYPT_DATA_PARAMS">
<summary>
Structure that provides the parameters to the CKM_CAMELLIA_CBC_ENCRYPT_DATA mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_CAMELLIA_CBC_ENCRYPT_DATA_PARAMS.Iv">
<summary>
16-octet initialization vector
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_CAMELLIA_CBC_ENCRYPT_DATA_PARAMS.Data">
<summary>
Pointer to data to encrypt
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_CAMELLIA_CBC_ENCRYPT_DATA_PARAMS.Length">
<summary>
Length of data to encrypt
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_CAMELLIA_CTR_PARAMS">
<summary>
Structure that provides the parameters to the CKM_CAMELLIA_CTR mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_CAMELLIA_CTR_PARAMS.CounterBits">
<summary>
Specifies the number of bits in the counter block (cb) that shall be incremented
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_CAMELLIA_CTR_PARAMS.Cb">
<summary>
Specifies the counter block
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_CCM_PARAMS">
<summary>
Structure that provides the parameters to the CKM_AES_CCM mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_CCM_PARAMS.DataLen">
<summary>
Length of the data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_CCM_PARAMS.Nonce">
<summary>
Pointer to the nonce
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_CCM_PARAMS.NonceLen">
<summary>
Length of the nonce
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_CCM_PARAMS.AAD">
<summary>
Pointer to additional authentication data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_CCM_PARAMS.AADLen">
<summary>
Length of additional authentication data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_CCM_PARAMS.MACLen">
<summary>
Length of the MAC (output following cipher text) in bytes
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_CMS_SIG_PARAMS">
<summary>
Structure that provides the parameters to the CKM_CMS_SIG mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_CMS_SIG_PARAMS.CertificateHandle">
<summary>
Object handle for a certificate associated with the signing key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_CMS_SIG_PARAMS.SigningMechanism">
<summary>
Mechanism to use when signing a constructed CMS SignedAttributes value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_CMS_SIG_PARAMS.DigestMechanism">
<summary>
Mechanism to use when digesting the data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_CMS_SIG_PARAMS.ContentType">
<summary>
NULL-terminated string indicating complete MIME Content-type of message to be signed or null if the message is a MIME object
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_CMS_SIG_PARAMS.RequestedAttributes">
<summary>
Pointer to DER-encoded list of CMS Attributes the caller requests to be included in the signed attributes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_CMS_SIG_PARAMS.RequestedAttributesLen">
<summary>
Length in bytes of the value pointed to by RequestedAttributes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_CMS_SIG_PARAMS.RequiredAttributes">
<summary>
Pointer to DER-encoded list of CMS Attributes (with accompanying values) required to be included in the resulting signed attributes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_CMS_SIG_PARAMS.RequiredAttributesLen">
<summary>
Length in bytes, of the value pointed to by RequiredAttributes
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_DES_CBC_ENCRYPT_DATA_PARAMS">
<summary>
Structure that provides the parameters to the CKM_DES_CBC_ENCRYPT_DATA and CKM_DES3_CBC_ENCRYPT_DATA mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_DES_CBC_ENCRYPT_DATA_PARAMS.Iv">
<summary>
IV value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_DES_CBC_ENCRYPT_DATA_PARAMS.Data">
<summary>
Data value part that must be a multiple of 8 bytes long
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_DES_CBC_ENCRYPT_DATA_PARAMS.Length">
<summary>
Length of data in bytes
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_DSA_PARAMETER_GEN_PARAM">
<summary>
Structure that provides and returns parameters for the CKM_DSA_PROBABLISTIC_PARAMETER_GEN, CKM_DSA_SHAWE_TAYLOR_PARAMETER_GEN a CKM_DSA_FIPS_G_GEN mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_DSA_PARAMETER_GEN_PARAM.Hash">
<summary>
Mechanism value for the base hash used in PQG generation (CKM)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_DSA_PARAMETER_GEN_PARAM.Seed">
<summary>
Pointer to seed value used to generate PQ and G
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_DSA_PARAMETER_GEN_PARAM.SeedLen">
<summary>
Length of seed value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_DSA_PARAMETER_GEN_PARAM.Index">
<summary>
Index value for generating G
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_ECDH1_DERIVE_PARAMS">
<summary>
Structure that provides the parameters for the CKM_ECDH1_DERIVE and CKM_ECDH1_COFACTOR_DERIVE key derivation mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_ECDH1_DERIVE_PARAMS.Kdf">
<summary>
Key derivation function used on the shared secret value (CKD)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_ECDH1_DERIVE_PARAMS.SharedDataLen">
<summary>
The length in bytes of the shared info
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_ECDH1_DERIVE_PARAMS.SharedData">
<summary>
Some data shared between the two parties
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_ECDH1_DERIVE_PARAMS.PublicDataLen">
<summary>
The length in bytes of the other party's EC public key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_ECDH1_DERIVE_PARAMS.PublicData">
<summary>
Pointer to other party's EC public key value
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_ECDH2_DERIVE_PARAMS">
<summary>
Structure that provides the parameters to the CKM_ECMQV_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_ECDH2_DERIVE_PARAMS.Kdf">
<summary>
Key derivation function used on the shared secret value (CKD)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_ECDH2_DERIVE_PARAMS.SharedDataLen">
<summary>
The length in bytes of the shared info
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_ECDH2_DERIVE_PARAMS.SharedData">
<summary>
Some data shared between the two parties
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_ECDH2_DERIVE_PARAMS.PublicDataLen">
<summary>
The length in bytes of the other party's first EC public key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_ECDH2_DERIVE_PARAMS.PublicData">
<summary>
Pointer to other party's first EC public key value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_ECDH2_DERIVE_PARAMS.PrivateDataLen">
<summary>
The length in bytes of the second EC private key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_ECDH2_DERIVE_PARAMS.PrivateData">
<summary>
Key handle for second EC private key value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_ECDH2_DERIVE_PARAMS.PublicDataLen2">
<summary>
The length in bytes of the other party's second EC public key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_ECDH2_DERIVE_PARAMS.PublicData2">
<summary>
Pointer to other party's second EC public key value
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_ECDH_AES_KEY_WRAP_PARAMS">
<summary>
Structure that provides the parameters to the CKM_ECDH_AES_KEY_WRAP mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_ECDH_AES_KEY_WRAP_PARAMS.AESKeyBits">
<summary>
Length of the temporary AES key in bits
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_ECDH_AES_KEY_WRAP_PARAMS.Kdf">
<summary>
Key derivation function used on the shared secret value to generate AES key (CKD)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_ECDH_AES_KEY_WRAP_PARAMS.SharedDataLen">
<summary>
Length in bytes of the shared info
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_ECDH_AES_KEY_WRAP_PARAMS.SharedData">
<summary>
Data shared between the two parties
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_ECMQV_DERIVE_PARAMS">
<summary>
Structure that provides the parameters to the CKM_ECMQV_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_ECMQV_DERIVE_PARAMS.Kdf">
<summary>
Key derivation function used on the shared secret value (CKD)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_ECMQV_DERIVE_PARAMS.SharedDataLen">
<summary>
The length in bytes of the shared info
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_ECMQV_DERIVE_PARAMS.SharedData">
<summary>
Some data shared between the two parties
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_ECMQV_DERIVE_PARAMS.PublicDataLen">
<summary>
The length in bytes of the other party's first EC public key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_ECMQV_DERIVE_PARAMS.PublicData">
<summary>
Pointer to other party's first EC public key value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_ECMQV_DERIVE_PARAMS.PrivateDataLen">
<summary>
The length in bytes of the second EC private key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_ECMQV_DERIVE_PARAMS.PrivateData">
<summary>
Key handle for second EC private key value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_ECMQV_DERIVE_PARAMS.PublicDataLen2">
<summary>
The length in bytes of the other party's second EC public key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_ECMQV_DERIVE_PARAMS.PublicData2">
<summary>
Pointer to other party's second EC public key value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_ECMQV_DERIVE_PARAMS.PublicKey">
<summary>
Handle to the first party's ephemeral public key
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_EXTRACT_PARAMS">
<summary>
Provides the parameter to the CKM_EXTRACT_KEY_FROM_KEY mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_EXTRACT_PARAMS.Bit">
<summary>
Specifies which bit of the base key should be used as the first bit of the derived key
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_GCM_PARAMS">
<summary>
Structure that provides the parameters to the CKM_AES_GCM mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_GCM_PARAMS.Iv">
<summary>
Pointer to initialization vector
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_GCM_PARAMS.IvLen">
<summary>
Length of initialization vector in bytes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_GCM_PARAMS.IvBits">
<summary>
Member is defined in PKCS#11 v2.40e1 headers but the description is not present in the specification
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_GCM_PARAMS.AAD">
<summary>
Pointer to additional authentication data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_GCM_PARAMS.AADLen">
<summary>
Length of additional authentication data in bytes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_GCM_PARAMS.TagBits">
<summary>
Length of authentication tag (output following cipher text) in bits
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_GOSTR3410_DERIVE_PARAMS">
<summary>
Structure that provides the parameters to the CKM_GOSTR3410_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_GOSTR3410_DERIVE_PARAMS.Kdf">
<summary>
Additional key diversification algorithm (CKD)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_GOSTR3410_DERIVE_PARAMS.PublicData">
<summary>
Pointer to data with public key of a receiver
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_GOSTR3410_DERIVE_PARAMS.PublicDataLen">
<summary>
Length of data with public key of a receiver. Must be 64.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_GOSTR3410_DERIVE_PARAMS.UKM">
<summary>
Pointer to a UKM data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_GOSTR3410_DERIVE_PARAMS.UKMLen">
<summary>
Length of UKM data in bytes. Must be 8.
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_GOSTR3410_KEY_WRAP_PARAMS">
<summary>
Structure that provides the parameters to the CKM_GOSTR3410_KEY_WRAP mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_GOSTR3410_KEY_WRAP_PARAMS.WrapOID">
<summary>
Pointer to a data with DER-encoding of the object identifier indicating the data object type of GOST 28147-89
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_GOSTR3410_KEY_WRAP_PARAMS.WrapOIDLen">
<summary>
Length of data with DER-encoding of the object identifier indicating the data object type of GOST 28147-89
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_GOSTR3410_KEY_WRAP_PARAMS.UKM">
<summary>
Pointer to a data with UKM
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_GOSTR3410_KEY_WRAP_PARAMS.UKMLen">
<summary>
Length of UKM data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_GOSTR3410_KEY_WRAP_PARAMS.Key">
<summary>
Key handle of a sender for wrapping operation or key handle of a receiver for unwrapping operation
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_KEA_DERIVE_PARAMS">
<summary>
Structure that provides the parameters to the CKM_KEA_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_KEA_DERIVE_PARAMS.IsSender">
<summary>
Option for generating the key (called a TEK). True if the sender (originator) generates the TEK, false if the recipient is regenerating the TEK.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_KEA_DERIVE_PARAMS.RandomLen">
<summary>
Size of random Ra and Rb, in bytes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_KEA_DERIVE_PARAMS.RandomA">
<summary>
Pointer to Ra data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_KEA_DERIVE_PARAMS.RandomB">
<summary>
Pointer to Rb data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_KEA_DERIVE_PARAMS.PublicDataLen">
<summary>
Other party's KEA public key size
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_KEA_DERIVE_PARAMS.PublicData">
<summary>
Pointer to other party's KEA public key value
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_KEY_DERIVATION_STRING_DATA">
<summary>
Provides the parameters for the CKM_CONCATENATE_BASE_AND_DATA, CKM_CONCATENATE_DATA_AND_BASE and CKM_XOR_BASE_AND_DATA mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_KEY_DERIVATION_STRING_DATA.Data">
<summary>
Pointer to the byte string
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_KEY_DERIVATION_STRING_DATA.Len">
<summary>
Length of the byte string
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_KEY_WRAP_SET_OAEP_PARAMS">
<summary>
Structure that provides the parameters to the CKM_KEY_WRAP_SET_OAEP mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_KEY_WRAP_SET_OAEP_PARAMS.BC">
<summary>
Block contents byte
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_KEY_WRAP_SET_OAEP_PARAMS.X">
<summary>
Concatenation of hash of plaintext data (if present) and extra data (if present)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_KEY_WRAP_SET_OAEP_PARAMS.XLen">
<summary>
Length in bytes of concatenation of hash of plaintext data (if present) and extra data (if present) or 0 if neither is present
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_KIP_PARAMS">
<summary>
Structure that provides the parameters to CKM_KIP_DERIVE, CKM_KIP_WRAP and CKM_KIP_MAC mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_KIP_PARAMS.Mechanism">
<summary>
Pointer to the underlying cryptographic mechanism (CKM)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_KIP_PARAMS.Key">
<summary>
Handle to a key that will contribute to the entropy of the derived key (CKM_KIP_DERIVE) or will be used in the MAC operation (CKM_KIP_MAC)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_KIP_PARAMS.Seed">
<summary>
Pointer to an input seed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_KIP_PARAMS.SeedLen">
<summary>
Length in bytes of the input seed
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_MAC_GENERAL_PARAMS">
<summary>
Structure that provides the parameters to the general-length MACing mechanisms (DES, DES3, CAST, CAST3, CAST128 (CAST5), IDEA, CDMF and AES), the general length HMACing mechanisms (MD2, MD5, SHA-1, SHA-256, SHA-384, SHA-512, RIPEMD-128 and RIPEMD-160) and the two SSL 3.0 MACing mechanisms (MD5 and SHA-1)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_MAC_GENERAL_PARAMS.MacLength">
<summary>
Length of the MAC produced, in bytes
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_OTP_PARAM">
<summary>
Structure that includes the type, value and length of an OTP parameter
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_OTP_PARAM.Type">
<summary>
Parameter type
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_OTP_PARAM.Value">
<summary>
Pointer to the value of the parameter
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_OTP_PARAM.ValueLen">
<summary>
Length in bytes of the value
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_OTP_PARAMS">
<summary>
Structure that is used to provide parameters for OTP mechanisms in a generic fashion
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_OTP_PARAMS.Params">
<summary>
Pointer to an array of OTP parameters (CK_OTP_PARAM structures)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_OTP_PARAMS.Count">
<summary>
The number of parameters in the array
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_OTP_SIGNATURE_INFO">
<summary>
Structure that is returned by all OTP mechanisms in successful calls to C_Sign (C_SignFinal)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_OTP_SIGNATURE_INFO.Params">
<summary>
Pointer to an array of OTP parameter values (CK_OTP_PARAM structures)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_OTP_SIGNATURE_INFO.Count">
<summary>
The number of parameters in the array
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_PBE_PARAMS">
<summary>
Structure which provides all of the necessary information required by the CKM_PBE mechanisms and the CKM_PBA_SHA1_WITH_SHA1_HMAC mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_PBE_PARAMS.InitVector">
<summary>
Pointer to the location that receives the 8-byte initialization vector (IV), if an IV is required
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_PBE_PARAMS.Password">
<summary>
Points to the password to be used in the PBE key generation
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_PBE_PARAMS.PasswordLen">
<summary>
Length in bytes of the password information
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_PBE_PARAMS.Salt">
<summary>
Points to the salt to be used in the PBE key generation
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_PBE_PARAMS.SaltLen">
<summary>
Length in bytes of the salt information
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_PBE_PARAMS.Iteration">
<summary>
Number of iterations required for the generation
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_PKCS5_PBKD2_PARAMS">
<summary>
Structure that provides the parameters to the CKM_PKCS5_PBKD2 mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_PKCS5_PBKD2_PARAMS.SaltSource">
<summary>
Source of the salt value (CKZ)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_PKCS5_PBKD2_PARAMS.SaltSourceData">
<summary>
Data used as the input for the salt source
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_PKCS5_PBKD2_PARAMS.SaltSourceDataLen">
<summary>
Length of the salt source input
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_PKCS5_PBKD2_PARAMS.Iterations">
<summary>
Number of iterations to perform when generating each block of random data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_PKCS5_PBKD2_PARAMS.Prf">
<summary>
Pseudo-random function to used to generate the key (CKP)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_PKCS5_PBKD2_PARAMS.PrfData">
<summary>
Data used as the input for PRF in addition to the salt value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_PKCS5_PBKD2_PARAMS.PrfDataLen">
<summary>
Length of the input data for the PRF
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_PKCS5_PBKD2_PARAMS.Password">
<summary>
Points to the password to be used in the PBE key generation
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_PKCS5_PBKD2_PARAMS.PasswordLen">
<summary>
Length in bytes of the password information
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_PKCS5_PBKD2_PARAMS2">
<summary>
Corrected structure that provides the parameters to the CKM_PKCS5_PBKD2 mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_PKCS5_PBKD2_PARAMS2.SaltSource">
<summary>
Source of the salt value (CKZ)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_PKCS5_PBKD2_PARAMS2.SaltSourceData">
<summary>
Data used as the input for the salt source
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_PKCS5_PBKD2_PARAMS2.SaltSourceDataLen">
<summary>
Length of the salt source input
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_PKCS5_PBKD2_PARAMS2.Iterations">
<summary>
Number of iterations to perform when generating each block of random data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_PKCS5_PBKD2_PARAMS2.Prf">
<summary>
Pseudo-random function to used to generate the key (CKP)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_PKCS5_PBKD2_PARAMS2.PrfData">
<summary>
Data used as the input for PRF in addition to the salt value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_PKCS5_PBKD2_PARAMS2.PrfDataLen">
<summary>
Length of the input data for the PRF
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_PKCS5_PBKD2_PARAMS2.Password">
<summary>
Points to the password to be used in the PBE key generation
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_PKCS5_PBKD2_PARAMS2.PasswordLen">
<summary>
Length in bytes of the password information
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_RC2_CBC_PARAMS">
<summary>
Structure that provides the parameters to the CKM_RC2_CBC and CKM_RC2_CBC_PAD mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_RC2_CBC_PARAMS.EffectiveBits">
<summary>
The effective number of bits in the RC2 search space
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_RC2_CBC_PARAMS.Iv">
<summary>
The initialization vector (IV) for cipher block chaining mode
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_RC2_MAC_GENERAL_PARAMS">
<summary>
Structure that provides the parameters to the CKM_RC2_MAC_GENERAL mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_RC2_MAC_GENERAL_PARAMS.EffectiveBits">
<summary>
The effective number of bits in the RC2 search space
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_RC2_MAC_GENERAL_PARAMS.MacLength">
<summary>
Length of the MAC produced, in bytes
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_RC2_PARAMS">
<summary>
Provides the parameters to the CKM_RC2_ECB and CKM_RC2_MAC mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_RC2_PARAMS.EffectiveBits">
<summary>
Effective number of bits in the RC2 search space
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_RC5_CBC_PARAMS">
<summary>
Structure that provides the parameters to the CKM_RC5_CBC and CKM_RC5_CBC_PAD mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_RC5_CBC_PARAMS.Wordsize">
<summary>
Wordsize of RC5 cipher in bytes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_RC5_CBC_PARAMS.Rounds">
<summary>
Number of rounds of RC5 encipherment
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_RC5_CBC_PARAMS.Iv">
<summary>
Pointer to initialization vector (IV) for CBC encryption
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_RC5_CBC_PARAMS.IvLen">
<summary>
Length of initialization vector (must be same as blocksize)
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_RC5_MAC_GENERAL_PARAMS">
<summary>
Structure that provides the parameters to the CKM_RC5_MAC_GENERAL mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_RC5_MAC_GENERAL_PARAMS.Wordsize">
<summary>
Wordsize of RC5 cipher in bytes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_RC5_MAC_GENERAL_PARAMS.Rounds">
<summary>
Number of rounds of RC5 encipherment
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_RC5_MAC_GENERAL_PARAMS.MacLength">
<summary>
Length of the MAC produced, in bytes
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_RC5_PARAMS">
<summary>
Structure that provides the parameters to the CKM_RC5_ECB and CKM_RC5_MAC mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_RC5_PARAMS.Wordsize">
<summary>
Wordsize of RC5 cipher in bytes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_RC5_PARAMS.Rounds">
<summary>
Number of rounds of RC5 encipherment
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_RSA_AES_KEY_WRAP_PARAMS">
<summary>
Structure that provides the parameters to the CKM_RSA_AES_KEY_WRAP mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_RSA_AES_KEY_WRAP_PARAMS.AESKeyBits">
<summary>
Length of the temporary AES key in bits
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_RSA_AES_KEY_WRAP_PARAMS.OAEPParams">
<summary>
Pointer to the parameters of the temporary AES key wrapping (CK_RSA_PKCS_OAEP_PARAMS)
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_RSA_PKCS_OAEP_PARAMS">
<summary>
Structure that provides the parameters to the CKM_RSA_PKCS_OAEP mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_RSA_PKCS_OAEP_PARAMS.HashAlg">
<summary>
Mechanism ID of the message digest algorithm used to calculate the digest of the encoding parameter (CKM)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_RSA_PKCS_OAEP_PARAMS.Mgf">
<summary>
Mask generation function to use on the encoded block (CKG)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_RSA_PKCS_OAEP_PARAMS.Source">
<summary>
Source of the encoding parameter (CKZ)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_RSA_PKCS_OAEP_PARAMS.SourceData">
<summary>
Data used as the input for the encoding parameter source
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_RSA_PKCS_OAEP_PARAMS.SourceDataLen">
<summary>
Length of the encoding parameter source input
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_RSA_PKCS_PSS_PARAMS">
<summary>
Structure that provides the parameters to the CKM_RSA_PKCS_PSS mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_RSA_PKCS_PSS_PARAMS.HashAlg">
<summary>
Hash algorithm used in the PSS encoding (CKM)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_RSA_PKCS_PSS_PARAMS.Mgf">
<summary>
Mask generation function to use on the encoded block (CKG)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_RSA_PKCS_PSS_PARAMS.Len">
<summary>
Length, in bytes, of the salt value used in the PSS encoding
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_SEED_CBC_ENCRYPT_DATA_PARAMS">
<summary>
Structure that provides the parameters to the CKM_SEED_CBC_ENCRYPT_DATA mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_SEED_CBC_ENCRYPT_DATA_PARAMS.Iv">
<summary>
IV value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_SEED_CBC_ENCRYPT_DATA_PARAMS.Data">
<summary>
Data value part that must be a multiple of 16 bytes long
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_SEED_CBC_ENCRYPT_DATA_PARAMS.Length">
<summary>
Length of data in bytes
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_SKIPJACK_PRIVATE_WRAP_PARAMS">
<summary>
Structure that provides the parameters to the CKM_SKIPJACK_PRIVATE_WRAP mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_SKIPJACK_PRIVATE_WRAP_PARAMS.PasswordLen">
<summary>
Length of the password
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_SKIPJACK_PRIVATE_WRAP_PARAMS.Password">
<summary>
Pointer to the buffer which contains the user-supplied password
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_SKIPJACK_PRIVATE_WRAP_PARAMS.PublicDataLen">
<summary>
Other party's key exchange public key size
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_SKIPJACK_PRIVATE_WRAP_PARAMS.PublicData">
<summary>
Pointer to other party's key exchange public key value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_SKIPJACK_PRIVATE_WRAP_PARAMS.PAndGLen">
<summary>
Length of prime and base values
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_SKIPJACK_PRIVATE_WRAP_PARAMS.QLen">
<summary>
Length of subprime value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_SKIPJACK_PRIVATE_WRAP_PARAMS.RandomLen">
<summary>
Size of random Ra, in bytes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_SKIPJACK_PRIVATE_WRAP_PARAMS.RandomA">
<summary>
Pointer to Ra data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_SKIPJACK_PRIVATE_WRAP_PARAMS.PrimeP">
<summary>
Pointer to Prime, p, value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_SKIPJACK_PRIVATE_WRAP_PARAMS.BaseG">
<summary>
Pointer to Base, g, value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_SKIPJACK_PRIVATE_WRAP_PARAMS.SubprimeQ">
<summary>
Pointer to Subprime, q, value
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_SKIPJACK_RELAYX_PARAMS">
<summary>
Structure that provides the parameters to the CKM_SKIPJACK_RELAYX mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_SKIPJACK_RELAYX_PARAMS.OldWrappedXLen">
<summary>
Length of old wrapped key in bytes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_SKIPJACK_RELAYX_PARAMS.OldWrappedX">
<summary>
Pointer to old wrapper key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_SKIPJACK_RELAYX_PARAMS.OldPasswordLen">
<summary>
Length of the old password
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_SKIPJACK_RELAYX_PARAMS.OldPassword">
<summary>
Pointer to the buffer which contains the old user-supplied password
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_SKIPJACK_RELAYX_PARAMS.OldPublicDataLen">
<summary>
Old key exchange public key size
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_SKIPJACK_RELAYX_PARAMS.OldPublicData">
<summary>
Pointer to old key exchange public key value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_SKIPJACK_RELAYX_PARAMS.OldRandomLen">
<summary>
Size of old random Ra in bytes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_SKIPJACK_RELAYX_PARAMS.OldRandomA">
<summary>
Pointer to old Ra data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_SKIPJACK_RELAYX_PARAMS.NewPasswordLen">
<summary>
Length of the new password
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_SKIPJACK_RELAYX_PARAMS.NewPassword">
<summary>
Pointer to the buffer which contains the new usersupplied password
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_SKIPJACK_RELAYX_PARAMS.NewPublicDataLen">
<summary>
New key exchange public key size
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_SKIPJACK_RELAYX_PARAMS.NewPublicData">
<summary>
Pointer to new key exchange public key value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_SKIPJACK_RELAYX_PARAMS.NewRandomLen">
<summary>
Size of new random Ra in bytes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_SKIPJACK_RELAYX_PARAMS.NewRandomA">
<summary>
Pointer to new Ra data
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_SSL3_KEY_MAT_OUT">
<summary>
Structure that contains the resulting key handles and initialization vectors after performing a C_DeriveKey function with the CKM_SSL3_KEY_AND_MAC_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_SSL3_KEY_MAT_OUT.ClientMacSecret">
<summary>
Key handle for the resulting Client MAC Secret key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_SSL3_KEY_MAT_OUT.ServerMacSecret">
<summary>
Key handle for the resulting Server MAC Secret key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_SSL3_KEY_MAT_OUT.ClientKey">
<summary>
Key handle for the resulting Client Secret key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_SSL3_KEY_MAT_OUT.ServerKey">
<summary>
Key handle for the resulting Server Secret key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_SSL3_KEY_MAT_OUT.IVClient">
<summary>
Pointer to a location which receives the initialization vector (IV) created for the client (if any)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_SSL3_KEY_MAT_OUT.IVServer">
<summary>
Pointer to a location which receives the initialization vector (IV) created for the server (if any)
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_SSL3_KEY_MAT_PARAMS">
<summary>
Structure that provides the parameters to the CKM_SSL3_KEY_AND_MAC_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_SSL3_KEY_MAT_PARAMS.MacSizeInBits">
<summary>
The length (in bits) of the MACing keys agreed upon during the protocol handshake phase
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_SSL3_KEY_MAT_PARAMS.KeySizeInBits">
<summary>
The length (in bits) of the secret keys agreed upon during the protocol handshake phase
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_SSL3_KEY_MAT_PARAMS.IVSizeInBits">
<summary>
The length (in bits) of the IV agreed upon during the protocol handshake phase or if no IV is required, the length should be set to 0
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_SSL3_KEY_MAT_PARAMS.IsExport">
<summary>
Flag which indicates whether the keys have to be derived for an export version of the protocol
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_SSL3_KEY_MAT_PARAMS.RandomInfo">
<summary>
Client's and server's random data information
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_SSL3_KEY_MAT_PARAMS.ReturnedKeyMaterial">
<summary>
Points to a CK_SSL3_KEY_MAT_OUT structure which receives the handles for the keys generated and the IVs
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_SSL3_MASTER_KEY_DERIVE_PARAMS">
<summary>
Structure that provides the parameters to the CKM_SSL3_MASTER_KEY_DERIVE and CKM_SSL3_MASTER_KEY_DERIVE_DH mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_SSL3_MASTER_KEY_DERIVE_PARAMS.RandomInfo">
<summary>
Client's and server's random data information
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_SSL3_MASTER_KEY_DERIVE_PARAMS.Version">
<summary>
Pointer to a CK_VERSION structure which receives the SSL protocol version information
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_SSL3_RANDOM_DATA">
<summary>
Structure which provides information about the random data of a client and a server in an SSL context
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_SSL3_RANDOM_DATA.ClientRandom">
<summary>
Pointer to the client's random data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_SSL3_RANDOM_DATA.ClientRandomLen">
<summary>
Length in bytes of the client's random data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_SSL3_RANDOM_DATA.ServerRandom">
<summary>
Pointer to the server's random data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_SSL3_RANDOM_DATA.ServerRandomLen">
<summary>
Length in bytes of the server's random data
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_TLS12_KEY_MAT_PARAMS">
<summary>
Structure that provides the parameters to the CKM_TLS12_KEY_AND_MAC_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_TLS12_KEY_MAT_PARAMS.MacSizeInBits">
<summary>
The length (in bits) of the MACing keys agreed upon during the protocol handshake phase
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_TLS12_KEY_MAT_PARAMS.KeySizeInBits">
<summary>
The length (in bits) of the secret keys agreed upon during the protocol handshake phase
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_TLS12_KEY_MAT_PARAMS.IVSizeInBits">
<summary>
The length (in bits) of the IV agreed upon during the protocol handshake phase
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_TLS12_KEY_MAT_PARAMS.IsExport">
<summary>
Flag which must be set to false because export cipher suites must not be used in TLS 1.1 and later
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_TLS12_KEY_MAT_PARAMS.RandomInfo">
<summary>
Client's and server's random data information
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_TLS12_KEY_MAT_PARAMS.ReturnedKeyMaterial">
<summary>
Points to a CK_SSL3_KEY_MAT_OUT structure which receives the handles for the keys generated and the IVs
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_TLS12_KEY_MAT_PARAMS.PrfHashMechanism">
<summary>
Base hash used in the underlying TLS1.2 PRF operation used to derive the master key (CKM)
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_TLS12_MASTER_KEY_DERIVE_PARAMS">
<summary>
Structure that provides the parameters to the CKM_TLS12_MASTER_KEY_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_TLS12_MASTER_KEY_DERIVE_PARAMS.RandomInfo">
<summary>
Client's and server's random data information
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_TLS12_MASTER_KEY_DERIVE_PARAMS.Version">
<summary>
Pointer to a CK_VERSION structure which receives the SSL protocol version information
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_TLS12_MASTER_KEY_DERIVE_PARAMS.PrfHashMechanism">
<summary>
Base hash used in the underlying TLS 1.2 PRF operation used to derive the master key (CKM)
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_TLS_KDF_PARAMS">
<summary>
Structure that provides the parameters to the CKM_TLS_KDF mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_TLS_KDF_PARAMS.PrfMechanism">
<summary>
Hash mechanism used in the TLS 1.2 PRF construct or CKM_TLS_PRF to use with the TLS 1.0 and 1.1 PRF construct (CKM)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_TLS_KDF_PARAMS.Label">
<summary>
Pointer to the label for this key derivation
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_TLS_KDF_PARAMS.LabelLength">
<summary>
Length of the label in bytes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_TLS_KDF_PARAMS.RandomInfo">
<summary>
Random data for the key derivation
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_TLS_KDF_PARAMS.ContextData">
<summary>
Pointer to the context data for this key derivation
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_TLS_KDF_PARAMS.ContextDataLength">
<summary>
Length of the context data in bytes
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_TLS_MAC_PARAMS">
<summary>
Structure that provides the parameters to the CKM_TLS_MAC mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_TLS_MAC_PARAMS.PrfHashMechanism">
<summary>
Hash mechanism used in the TLS12 PRF construct or CKM_TLS_PRF to use with the TLS 1.0 and 1.1 PRF construct (CKM)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_TLS_MAC_PARAMS.MacLength">
<summary>
Length of the MAC tag required or offered
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_TLS_MAC_PARAMS.ServerOrClient">
<summary>
Should be set to "1" for "server finished" label or to "2" for "client finished" label
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_TLS_PRF_PARAMS">
<summary>
Structure, which provides the parameters to the CKM_TLS_PRF mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_TLS_PRF_PARAMS.Seed">
<summary>
Pointer to the input seed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_TLS_PRF_PARAMS.SeedLen">
<summary>
Length in bytes of the input seed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_TLS_PRF_PARAMS.Label">
<summary>
Pointer to the identifying label
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_TLS_PRF_PARAMS.LabelLen">
<summary>
Length in bytes of the identifying label
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_TLS_PRF_PARAMS.Output">
<summary>
Pointer receiving the output of the operation
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_TLS_PRF_PARAMS.OutputLen">
<summary>
Pointer to the length in bytes that the output to be created shall have, has to hold the desired length as input and will receive the calculated length as output
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_WTLS_KEY_MAT_OUT">
<summary>
Structure that contains the resulting key handles and initialization vectors after performing a C_DeriveKey function with the CKM_WTLS_SEVER_KEY_AND_MAC_DERIVE or with the CKM_WTLS_CLIENT_KEY_AND_MAC_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_WTLS_KEY_MAT_OUT.MacSecret">
<summary>
Key handle for the resulting MAC secret key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_WTLS_KEY_MAT_OUT.Key">
<summary>
Key handle for the resulting secret key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_WTLS_KEY_MAT_OUT.IV">
<summary>
Pointer to a location which receives the initialization vector (IV) created (if any)
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_WTLS_KEY_MAT_PARAMS">
<summary>
Structure that provides the parameters to the CKM_WTLS_SERVER_KEY_AND_MAC_DERIVE and the CKM_WTLS_CLIENT_KEY_AND_MAC_DERIVE mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_WTLS_KEY_MAT_PARAMS.DigestMechanism">
<summary>
The digest mechanism to be used (CKM)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_WTLS_KEY_MAT_PARAMS.MacSizeInBits">
<summary>
The length (in bits) of the MACing key agreed upon during the protocol handshake phase
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_WTLS_KEY_MAT_PARAMS.KeySizeInBits">
<summary>
The length (in bits) of the secret key agreed upon during the handshake phase
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_WTLS_KEY_MAT_PARAMS.IVSizeInBits">
<summary>
The length (in bits) of the IV agreed upon during the handshake phase or if no IV is required, the length should be set to 0
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_WTLS_KEY_MAT_PARAMS.SequenceNumber">
<summary>
The current sequence number used for records sent by the client and server respectively
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_WTLS_KEY_MAT_PARAMS.IsExport">
<summary>
Flag which indicates whether the keys have to be derived for an export version of the protocol
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_WTLS_KEY_MAT_PARAMS.RandomInfo">
<summary>
Client's and server's random data information
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_WTLS_KEY_MAT_PARAMS.ReturnedKeyMaterial">
<summary>
Points to a CK_WTLS_KEY_MAT_OUT structure which receives the handles for the keys generated and the IV
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_WTLS_MASTER_KEY_DERIVE_PARAMS">
<summary>
Structure, which provides the parameters to the CKM_WTLS_MASTER_KEY_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_WTLS_MASTER_KEY_DERIVE_PARAMS.DigestMechanism">
<summary>
Digest mechanism to be used (CKM)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_WTLS_MASTER_KEY_DERIVE_PARAMS.RandomInfo">
<summary>
Client's and server's random data information
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_WTLS_MASTER_KEY_DERIVE_PARAMS.Version">
<summary>
Pointer to single byte which receives the WTLS protocol version information
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_WTLS_PRF_PARAMS">
<summary>
Structure, which provides the parameters to the CKM_WTLS_PRF mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_WTLS_PRF_PARAMS.DigestMechanism">
<summary>
Digest mechanism to be used (CKM)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_WTLS_PRF_PARAMS.Seed">
<summary>
Pointer to the input seed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_WTLS_PRF_PARAMS.SeedLen">
<summary>
Length in bytes of the input seed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_WTLS_PRF_PARAMS.Label">
<summary>
Pointer to the identifying label
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_WTLS_PRF_PARAMS.LabelLen">
<summary>
Length in bytes of the identifying label
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_WTLS_PRF_PARAMS.Output">
<summary>
Pointer receiving the output of the operation
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_WTLS_PRF_PARAMS.OutputLen">
<summary>
Pointer to the length in bytes that the output to be created shall have, has to hold the desired length as input and will receive the calculated length as output
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_WTLS_RANDOM_DATA">
<summary>
Structure, which provides information about the random data of a client and a server in a WTLS context
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_WTLS_RANDOM_DATA.ClientRandom">
<summary>
Pointer to the client's random data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_WTLS_RANDOM_DATA.ClientRandomLen">
<summary>
Length in bytes of the client's random data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_WTLS_RANDOM_DATA.ServerRandom">
<summary>
Pointer to the server's random data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_WTLS_RANDOM_DATA.ServerRandomLen">
<summary>
Length in bytes of the server's random data
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_X9_42_DH1_DERIVE_PARAMS">
<summary>
Structure that provides the parameters to the CKM_X9_42_DH_DERIVE key derivation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_X9_42_DH1_DERIVE_PARAMS.Kdf">
<summary>
Key derivation function used on the shared secret value (CKD)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_X9_42_DH1_DERIVE_PARAMS.OtherInfoLen">
<summary>
The length in bytes of the other info
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_X9_42_DH1_DERIVE_PARAMS.OtherInfo">
<summary>
Some data shared between the two parties
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_X9_42_DH1_DERIVE_PARAMS.PublicDataLen">
<summary>
The length in bytes of the other party's X9.42 Diffie-Hellman public key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_X9_42_DH1_DERIVE_PARAMS.PublicData">
<summary>
Pointer to other party's X9.42 Diffie-Hellman public key value
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_X9_42_DH2_DERIVE_PARAMS">
<summary>
Structure that provides the parameters to the CKM_X9_42_DH_HYBRID_DERIVE and CKM_X9_42_MQV_DERIVE key derivation mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_X9_42_DH2_DERIVE_PARAMS.Kdf">
<summary>
Key derivation function used on the shared secret value (CKD)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_X9_42_DH2_DERIVE_PARAMS.OtherInfoLen">
<summary>
The length in bytes of the other info
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_X9_42_DH2_DERIVE_PARAMS.OtherInfo">
<summary>
Some data shared between the two parties
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_X9_42_DH2_DERIVE_PARAMS.PublicDataLen">
<summary>
The length in bytes of the other party's first X9.42 Diffie-Hellman public key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_X9_42_DH2_DERIVE_PARAMS.PublicData">
<summary>
Pointer to other party's first X9.42 Diffie-Hellman public key value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_X9_42_DH2_DERIVE_PARAMS.PrivateDataLen">
<summary>
The length in bytes of the second X9.42 Diffie-Hellman private key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_X9_42_DH2_DERIVE_PARAMS.PrivateData">
<summary>
Key handle for second X9.42 Diffie-Hellman private key value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_X9_42_DH2_DERIVE_PARAMS.PublicDataLen2">
<summary>
The length in bytes of the other party's second X9.42 Diffie-Hellman public key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_X9_42_DH2_DERIVE_PARAMS.PublicData2">
<summary>
Pointer to other party's second X9.42 Diffie-Hellman public key value
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_X9_42_MQV_DERIVE_PARAMS">
<summary>
Structure that provides the parameters to the CKM_X9_42_MQV_DERIVE key derivation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_X9_42_MQV_DERIVE_PARAMS.Kdf">
<summary>
Key derivation function used on the shared secret value (CKD)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_X9_42_MQV_DERIVE_PARAMS.OtherInfoLen">
<summary>
The length in bytes of the other info
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_X9_42_MQV_DERIVE_PARAMS.OtherInfo">
<summary>
Some data shared between the two parties
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_X9_42_MQV_DERIVE_PARAMS.PublicDataLen">
<summary>
The length in bytes of the other party's first X9.42 Diffie-Hellman public key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_X9_42_MQV_DERIVE_PARAMS.PublicData">
<summary>
Pointer to other party's first X9.42 Diffie-Hellman public key value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_X9_42_MQV_DERIVE_PARAMS.PrivateDataLen">
<summary>
The length in bytes of the second X9.42 Diffie-Hellman private key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_X9_42_MQV_DERIVE_PARAMS.PrivateData">
<summary>
Key handle for second X9.42 Diffie-Hellman private key value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_X9_42_MQV_DERIVE_PARAMS.PublicDataLen2">
<summary>
The length in bytes of the other party's second X9.42 Diffie-Hellman public key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_X9_42_MQV_DERIVE_PARAMS.PublicData2">
<summary>
Pointer to other party's second X9.42 Diffie-Hellman public key value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.MechanismParams.CK_X9_42_MQV_DERIVE_PARAMS.PublicKey">
<summary>
Handle to the first party's ephemeral public key
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11">
<summary>
Low level PKCS#11 wrapper
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="P:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.Disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11._libraryHandle">
<summary>
Handle to the PKCS#11 library
</summary>
</member>
<member name="P:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.LibraryHandle">
<summary>
Handle to the PKCS#11 library. Use with caution!
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11._delegates">
<summary>
Delegates for PKCS#11 functions
</summary>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.#ctor(System.String)">
<summary>
Loads PCKS#11 library
</summary>
<param name="libraryPath">Library name or path</param>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.#ctor(System.String,System.Boolean)">
<summary>
Loads PCKS#11 library
</summary>
<param name="libraryPath">Library name or path</param>
<param name="useGetFunctionList">Flag indicating whether cryptoki function pointers should be acquired via C_GetFunctionList (true) or via platform native function (false)</param>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.Release">
<summary>
Unloads PKCS#11 library. Called automaticaly when object is being disposed.
</summary>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_Initialize(Net.Pkcs11Interop.LowLevelAPI41.CK_C_INITIALIZE_ARGS)">
<summary>
Initializes the Cryptoki library
</summary>
<param name="initArgs">CK_C_INITIALIZE_ARGS structure containing information on how the library should deal with multi-threaded access or null if an application will not be accessing Cryptoki through multiple threads simultaneously</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CANT_LOCK, CKR_CRYPTOKI_ALREADY_INITIALIZED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_NEED_TO_CREATE_THREADS, CKR_OK</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_Finalize(System.IntPtr)">
<summary>
Called to indicate that an application is finished with the Cryptoki library. It should be the last Cryptoki call made by an application.
</summary>
<param name="reserved">Reserved for future versions. For this version, it should be set to null.</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_GetInfo(Net.Pkcs11Interop.LowLevelAPI41.CK_INFO@)">
<summary>
Returns general information about Cryptoki
</summary>
<param name="info">Structure that receives the information</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_GetFunctionList(System.IntPtr@)">
<summary>
Returns a pointer to the Cryptoki library's list of function pointers
</summary>
<param name="functionList">Pointer to a value which will receive a pointer to the library's CK_FUNCTION_LIST structure</param>
<returns>CKR_ARGUMENTS_BAD, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_GetSlotList(System.Boolean,System.UInt32[],System.UInt32@)">
<summary>
Obtains a list of slots in the system
</summary>
<param name="tokenPresent">Indicates whether the list obtained includes only those slots with a token present (true) or all slots (false)</param>
<param name="slotList">
If set to null then the number of slots is returned in "count" parameter, without actually returning a list of slots.
If not set to null then "count" parameter must contain the lenght of slotList array and slot list is returned in "slotList" parameter.
</param>
<param name="count">Location that receives the number of slots</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_GetSlotInfo(System.UInt32,Net.Pkcs11Interop.LowLevelAPI41.CK_SLOT_INFO@)">
<summary>
Obtains information about a particular slot in the system
</summary>
<param name="slotId">The ID of the slot</param>
<param name="info">Structure that receives the slot information</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_SLOT_ID_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_GetTokenInfo(System.UInt32,Net.Pkcs11Interop.LowLevelAPI41.CK_TOKEN_INFO@)">
<summary>
Obtains information about a particular token in the system
</summary>
<param name="slotId">The ID of the token's slot</param>
<param name="info">Structure that receives the token information</param>
<returns>CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_SLOT_ID_INVALID, CKR_TOKEN_NOT_PRESENT, CKR_TOKEN_NOT_RECOGNIZED, CKR_ARGUMENTS_BAD</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_GetMechanismList(System.UInt32,Net.Pkcs11Interop.Common.CKM[],System.UInt32@)">
<summary>
Obtains a list of mechanism types supported by a token
</summary>
<param name="slotId">The ID of the token's slot</param>
<param name="mechanismList">
If set to null then the number of mechanisms is returned in "count" parameter, without actually returning a list of mechanisms.
If not set to null then "count" parameter must contain the lenght of mechanismList array and mechanism list is returned in "mechanismList" parameter.
</param>
<param name="count">Location that receives the number of mechanisms</param>
<returns>CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_SLOT_ID_INVALID, CKR_TOKEN_NOT_PRESENT, CKR_TOKEN_NOT_RECOGNIZED, CKR_ARGUMENTS_BAD</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_GetMechanismInfo(System.UInt32,Net.Pkcs11Interop.Common.CKM,Net.Pkcs11Interop.LowLevelAPI41.CK_MECHANISM_INFO@)">
<summary>
Obtains information about a particular mechanism possibly supported by a token
</summary>
<param name="slotId">The ID of the token's slot</param>
<param name="type">The type of mechanism</param>
<param name="info">Structure that receives the mechanism information</param>
<returns>CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_MECHANISM_INVALID, CKR_OK, CKR_SLOT_ID_INVALID, CKR_TOKEN_NOT_PRESENT, CKR_TOKEN_NOT_RECOGNIZED, CKR_ARGUMENTS_BAD</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_InitToken(System.UInt32,System.Byte[],System.UInt32,System.Byte[])">
<summary>
Initializes a token
</summary>
<param name="slotId">The ID of the token's slot</param>
<param name="pin">SO's initial PIN or null to use protected authentication path (pinpad)</param>
<param name="pinLen">The length of the PIN in bytes</param>
<param name="label">32-byte long label of the token which must be padded with blank characters</param>
<returns>CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_PIN_INCORRECT, CKR_PIN_LOCKED, CKR_SESSION_EXISTS, CKR_SLOT_ID_INVALID, CKR_TOKEN_NOT_PRESENT, CKR_TOKEN_NOT_RECOGNIZED, CKR_TOKEN_WRITE_PROTECTED, CKR_ARGUMENTS_BAD</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_InitPIN(System.UInt32,System.Byte[],System.UInt32)">
<summary>
Initializes the normal user's PIN
</summary>
<param name="session">The session's handle</param>
<param name="pin">Normal user's PIN or null to use protected authentication path (pinpad)</param>
<param name="pinLen">The length of the PIN in bytes</param>
<returns>CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_PIN_INVALID, CKR_PIN_LEN_RANGE, CKR_SESSION_CLOSED, CKR_SESSION_READ_ONLY, CKR_SESSION_HANDLE_INVALID, CKR_TOKEN_WRITE_PROTECTED, CKR_USER_NOT_LOGGED_IN, CKR_ARGUMENTS_BAD</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_SetPIN(System.UInt32,System.Byte[],System.UInt32,System.Byte[],System.UInt32)">
<summary>
Modifies the PIN of the user that is currently logged in, or the CKU_USER PIN if the session is not logged in
</summary>
<param name="session">The session's handle</param>
<param name="oldPin">Old PIN or null to use protected authentication path (pinpad)</param>
<param name="oldPinLen">The length of the old PIN in bytes</param>
<param name="newPin">New PIN or null to use protected authentication path (pinpad)</param>
<param name="newPinLen">The length of the new PIN in bytes</param>
<returns>CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_PIN_INCORRECT, CKR_PIN_INVALID, CKR_PIN_LEN_RANGE, CKR_PIN_LOCKED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_SESSION_READ_ONLY, CKR_TOKEN_WRITE_PROTECTED, CKR_ARGUMENTS_BAD</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_OpenSession(System.UInt32,System.UInt32,System.IntPtr,System.IntPtr,System.UInt32@)">
<summary>
Opens a session between an application and a token in a particular slot
</summary>
<param name="slotId">The ID of the token's slot</param>
<param name="flags">Flags indicating the type of session</param>
<param name="application">An application defined pointer to be passed to the notification callback</param>
<param name="notify">The address of the notification callback function</param>
<param name="session">Location that receives the handle for the new session</param>
<returns>CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_SESSION_COUNT, CKR_SESSION_PARALLEL_NOT_SUPPORTED, CKR_SESSION_READ_WRITE_SO_EXISTS, CKR_SLOT_ID_INVALID, CKR_TOKEN_NOT_PRESENT, CKR_TOKEN_NOT_RECOGNIZED, CKR_TOKEN_WRITE_PROTECTED, CKR_ARGUMENTS_BAD</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_CloseSession(System.UInt32)">
<summary>
Closes a session between an application and a token
</summary>
<param name="session">The session's handle</param>
<returns>CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_CloseAllSessions(System.UInt32)">
<summary>
Closes all sessions an application has with a token
</summary>
<param name="slotId">The ID of the token's slot</param>
<returns>CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_SLOT_ID_INVALID, CKR_TOKEN_NOT_PRESENT</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_GetSessionInfo(System.UInt32,Net.Pkcs11Interop.LowLevelAPI41.CK_SESSION_INFO@)">
<summary>
Obtains information about a session
</summary>
<param name="session">The session's handle</param>
<param name="info">Structure that receives the session information</param>
<returns>CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_ARGUMENTS_BAD</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_GetOperationState(System.UInt32,System.Byte[],System.UInt32@)">
<summary>
Obtains a copy of the cryptographic operations state of a session encoded as byte array
</summary>
<param name="session">The session's handle</param>
<param name="operationState">
If set to null then the length of state is returned in "operationStateLen" parameter, without actually returning a state.
If not set to null then "operationStateLen" parameter must contain the lenght of operationState array and state is returned in "operationState" parameter.
</param>
<param name="operationStateLen">Location that receives the length in bytes of the state</param>
<returns>CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_STATE_UNSAVEABLE, CKR_ARGUMENTS_BAD</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_SetOperationState(System.UInt32,System.Byte[],System.UInt32,System.UInt32,System.UInt32)">
<summary>
Restores the cryptographic operations state of a session from bytes obtained with C_GetOperationState
</summary>
<param name="session">The session's handle</param>
<param name="operationState">Saved session state</param>
<param name="operationStateLen">Length of saved session state</param>
<param name="encryptionKey">Handle to the key which will be used for an ongoing encryption or decryption operation in the restored session or CK_INVALID_HANDLE if not needed</param>
<param name="authenticationKey">Handle to the key which will be used for an ongoing operation in the restored session or CK_INVALID_HANDLE if not needed</param>
<returns>CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_KEY_CHANGED, CKR_KEY_NEEDED, CKR_KEY_NOT_NEEDED, CKR_OK, CKR_SAVED_STATE_INVALID, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_ARGUMENTS_BAD</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_Login(System.UInt32,Net.Pkcs11Interop.Common.CKU,System.Byte[],System.UInt32)">
<summary>
Logs a user into a token
</summary>
<param name="session">The session's handle</param>
<param name="userType">The user type</param>
<param name="pin">User's PIN or null to use protected authentication path (pinpad)</param>
<param name="pinLen">Length of user's PIN</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_PIN_INCORRECT, CKR_PIN_LOCKED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_SESSION_READ_ONLY_EXISTS, CKR_USER_ALREADY_LOGGED_IN, CKR_USER_ANOTHER_ALREADY_LOGGED_IN, CKR_USER_PIN_NOT_INITIALIZED, CKR_USER_TOO_MANY_TYPES, CKR_USER_TYPE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_Logout(System.UInt32)">
<summary>
Logs a user out from a token
</summary>
<param name="session">The session's handle</param>
<returns>CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_CreateObject(System.UInt32,Net.Pkcs11Interop.LowLevelAPI41.CK_ATTRIBUTE[],System.UInt32,System.UInt32@)">
<summary>
Creates a new object
</summary>
<param name="session">The session's handle</param>
<param name="template">Object's template</param>
<param name="count">The number of attributes in the template</param>
<param name="objectId">Location that receives the new object's handle</param>
<returns>CKR_ARGUMENTS_BAD, CKR_ATTRIBUTE_READ_ONLY, CKR_ATTRIBUTE_TYPE_INVALID, CKR_ATTRIBUTE_VALUE_INVALID, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_CURVE_NOT_SUPPORTED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_DOMAIN_PARAMS_INVALID, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_PIN_EXPIRED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_SESSION_READ_ONLY, CKR_TEMPLATE_INCOMPLETE, CKR_TEMPLATE_INCONSISTENT, CKR_TOKEN_WRITE_PROTECTED, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_CopyObject(System.UInt32,System.UInt32,Net.Pkcs11Interop.LowLevelAPI41.CK_ATTRIBUTE[],System.UInt32,System.UInt32@)">
<summary>
Copies an object, creating a new object for the copy
</summary>
<param name="session">The session's handle</param>
<param name="objectId">The object's handle</param>
<param name="template">Template for the new object</param>
<param name="count">The number of attributes in the template</param>
<param name="newObjectId">Location that receives the handle for the copy of the object</param>
<returns>CKR_ACTION_PROHIBITED, CKR_ARGUMENTS_BAD, CKR_ATTRIBUTE_READ_ONLY, CKR_ATTRIBUTE_TYPE_INVALID, CKR_ATTRIBUTE_VALUE_INVALID, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OBJECT_HANDLE_INVALID, CKR_OK, CKR_PIN_EXPIRED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_SESSION_READ_ONLY, CKR_TEMPLATE_INCONSISTENT, CKR_TOKEN_WRITE_PROTECTED, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_DestroyObject(System.UInt32,System.UInt32)">
<summary>
Destroys an object
</summary>
<param name="session">The session's handle</param>
<param name="objectId">The object's handle</param>
<returns>CKR_ACTION_PROHIBITED, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OBJECT_HANDLE_INVALID, CKR_OK, CKR_PIN_EXPIRED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_SESSION_READ_ONLY, CKR_TOKEN_WRITE_PROTECTED</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_GetObjectSize(System.UInt32,System.UInt32,System.UInt32@)">
<summary>
Gets the size of an object in bytes
</summary>
<param name="session">The session's handle</param>
<param name="objectId">The object's handle</param>
<param name="size">Location that receives the size in bytes of the object</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_INFORMATION_SENSITIVE, CKR_OBJECT_HANDLE_INVALID, CKR_OK, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_GetAttributeValue(System.UInt32,System.UInt32,Net.Pkcs11Interop.LowLevelAPI41.CK_ATTRIBUTE[],System.UInt32)">
<summary>
Obtains the value of one or more attributes of an object
</summary>
<param name="session">The session's handle</param>
<param name="objectId">The object's handle</param>
<param name="template">Template that specifies which attribute values are to be obtained, and receives the attribute values</param>
<param name="count">The number of attributes in the template</param>
<returns>CKR_ARGUMENTS_BAD, CKR_ATTRIBUTE_SENSITIVE, CKR_ATTRIBUTE_TYPE_INVALID, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OBJECT_HANDLE_INVALID, CKR_OK, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_SetAttributeValue(System.UInt32,System.UInt32,Net.Pkcs11Interop.LowLevelAPI41.CK_ATTRIBUTE[],System.UInt32)">
<summary>
Modifies the value of one or more attributes of an object
</summary>
<param name="session">The session's handle</param>
<param name="objectId">The object's handle</param>
<param name="template">Template that specifies which attribute values are to be modified and their new values</param>
<param name="count">The number of attributes in the template</param>
<returns>CKR_ACTION_PROHIBITED, CKR_ARGUMENTS_BAD, CKR_ATTRIBUTE_READ_ONLY, CKR_ATTRIBUTE_TYPE_INVALID, CKR_ATTRIBUTE_VALUE_INVALID, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OBJECT_HANDLE_INVALID, CKR_OK, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_SESSION_READ_ONLY, CKR_TEMPLATE_INCONSISTENT, CKR_TOKEN_WRITE_PROTECTED, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_FindObjectsInit(System.UInt32,Net.Pkcs11Interop.LowLevelAPI41.CK_ATTRIBUTE[],System.UInt32)">
<summary>
Initializes a search for token and session objects that match a template
</summary>
<param name="session">The session's handle</param>
<param name="template">Search template that specifies the attribute values to match</param>
<param name="count">The number of attributes in the search template</param>
<returns>CKR_ARGUMENTS_BAD, CKR_ATTRIBUTE_TYPE_INVALID, CKR_ATTRIBUTE_VALUE_INVALID, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_ACTIVE, CKR_PIN_EXPIRED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_FindObjects(System.UInt32,System.UInt32[],System.UInt32,System.UInt32@)">
<summary>
Continues a search for token and session objects that match a template, obtaining additional object handles
</summary>
<param name="session">The session's handle</param>
<param name="objectId">Location that receives the list (array) of additional object handles</param>
<param name="maxObjectCount">The maximum number of object handles to be returned</param>
<param name="objectCount">Location that receives the actual number of object handles returned</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_FindObjectsFinal(System.UInt32)">
<summary>
Terminates a search for token and session objects
</summary>
<param name="session">The session's handle</param>
<returns>CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_EncryptInit(System.UInt32,Net.Pkcs11Interop.LowLevelAPI41.CK_MECHANISM@,System.UInt32)">
<summary>
Initializes an encryption operation
</summary>
<param name="session">The session's handle</param>
<param name="mechanism">The encryption mechanism</param>
<param name="key">The handle of the encryption key</param>
<returns>CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_KEY_FUNCTION_NOT_PERMITTED, CKR_KEY_HANDLE_INVALID, CKR_KEY_SIZE_RANGE, CKR_KEY_TYPE_INCONSISTENT, CKR_MECHANISM_INVALID, CKR_MECHANISM_PARAM_INVALID, CKR_OK, CKR_OPERATION_ACTIVE, CKR_PIN_EXPIRED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_Encrypt(System.UInt32,System.Byte[],System.UInt32,System.Byte[],System.UInt32@)">
<summary>
Encrypts single-part data
</summary>
<param name="session">The session's handle</param>
<param name="data">Data to be encrypted</param>
<param name="dataLen">Length of data in bytes</param>
<param name="encryptedData">
If set to null then the length of encrypted data is returned in "encryptedDataLen" parameter, without actually returning encrypted data.
If not set to null then "encryptedDataLen" parameter must contain the lenght of encryptedData array and encrypted data is returned in "encryptedData" parameter.
</param>
<param name="encryptedDataLen">Location that holds the length in bytes of the encrypted data</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DATA_INVALID, CKR_DATA_LEN_RANGE, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_EncryptUpdate(System.UInt32,System.Byte[],System.UInt32,System.Byte[],System.UInt32@)">
<summary>
Continues a multi-part encryption operation, processing another data part
</summary>
<param name="session">The session's handle</param>
<param name="part">The data part to be encrypted</param>
<param name="partLen">Length of data part in bytes</param>
<param name="encryptedPart">
If set to null then the length of encrypted data part is returned in "encryptedPartLen" parameter, without actually returning encrypted data part.
If not set to null then "encryptedPartLen" parameter must contain the lenght of encryptedPart array and encrypted data part is returned in "encryptedPart" parameter.
</param>
<param name="encryptedPartLen">Location that holds the length in bytes of the encrypted data part</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DATA_LEN_RANGE, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_EncryptFinal(System.UInt32,System.Byte[],System.UInt32@)">
<summary>
Finishes a multi-part encryption operation
</summary>
<param name="session">The session's handle</param>
<param name="lastEncryptedPart">
If set to null then the length of last encrypted data part is returned in "lastEncryptedPartLen" parameter, without actually returning last encrypted data part.
If not set to null then "lastEncryptedPartLen" parameter must contain the lenght of lastEncryptedPart array and last encrypted data part is returned in "lastEncryptedPart" parameter.
</param>
<param name="lastEncryptedPartLen">Location that holds the length of the last encrypted data part</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DATA_LEN_RANGE, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_DecryptInit(System.UInt32,Net.Pkcs11Interop.LowLevelAPI41.CK_MECHANISM@,System.UInt32)">
<summary>
Initializes a decryption operation
</summary>
<param name="session">The session's handle</param>
<param name="mechanism">The decryption mechanism</param>
<param name="key">The handle of the decryption key</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_KEY_FUNCTION_NOT_PERMITTED, CKR_KEY_HANDLE_INVALID, CKR_KEY_SIZE_RANGE, CKR_KEY_TYPE_INCONSISTENT, CKR_MECHANISM_INVALID, CKR_MECHANISM_PARAM_INVALID, CKR_OK, CKR_OPERATION_ACTIVE, CKR_PIN_EXPIRED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_Decrypt(System.UInt32,System.Byte[],System.UInt32,System.Byte[],System.UInt32@)">
<summary>
Decrypts encrypted data in a single part
</summary>
<param name="session">The session's handle</param>
<param name="encryptedData">Encrypted data</param>
<param name="encryptedDataLen">The length of the encrypted data</param>
<param name="data">
If set to null then the length of decrypted data is returned in "dataLen" parameter, without actually returning decrypted data.
If not set to null then "dataLen" parameter must contain the lenght of data array and decrypted data is returned in "data" parameter.
</param>
<param name="dataLen">Location that holds the length of the decrypted data</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_ENCRYPTED_DATA_INVALID, CKR_ENCRYPTED_DATA_LEN_RANGE, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_DecryptUpdate(System.UInt32,System.Byte[],System.UInt32,System.Byte[],System.UInt32@)">
<summary>
Continues a multi-part decryption operation, processing another encrypted data part
</summary>
<param name="session">The session's handle</param>
<param name="encryptedPart">Encrypted data part</param>
<param name="encryptedPartLen">Length of the encrypted data part</param>
<param name="part">
If set to null then the length of decrypted data part is returned in "partLen" parameter, without actually returning decrypted data part.
If not set to null then "partLen" parameter must contain the lenght of part array and decrypted data part is returned in "part" parameter.
</param>
<param name="partLen">Location that holds the length of the decrypted data part</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_ENCRYPTED_DATA_INVALID, CKR_ENCRYPTED_DATA_LEN_RANGE, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_DecryptFinal(System.UInt32,System.Byte[],System.UInt32@)">
<summary>
Finishes a multi-part decryption operation
</summary>
<param name="session">The session's handle</param>
<param name="lastPart">
If set to null then the length of last decrypted data part is returned in "lastPartLen" parameter, without actually returning last decrypted data part.
If not set to null then "lastPartLen" parameter must contain the lenght of lastPart array and last decrypted data part is returned in "lastPart" parameter.
</param>
<param name="lastPartLen">Location that holds the length of the last decrypted data part</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_ENCRYPTED_DATA_INVALID, CKR_ENCRYPTED_DATA_LEN_RANGE, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_DigestInit(System.UInt32,Net.Pkcs11Interop.LowLevelAPI41.CK_MECHANISM@)">
<summary>
Initializes a message-digesting operation
</summary>
<param name="session">The session's handle</param>
<param name="mechanism">The digesting mechanism</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_MECHANISM_INVALID, CKR_MECHANISM_PARAM_INVALID, CKR_OK, CKR_OPERATION_ACTIVE, CKR_PIN_EXPIRED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_Digest(System.UInt32,System.Byte[],System.UInt32,System.Byte[],System.UInt32@)">
<summary>
Digests data in a single part
</summary>
<param name="session">The session's handle</param>
<param name="data">Data to be digested</param>
<param name="dataLen">The length of the data to be digested</param>
<param name="digest">
If set to null then the length of digest is returned in "digestLen" parameter, without actually returning digest.
If not set to null then "digestLen" parameter must contain the lenght of digest array and digest is returned in "digest" parameter.
</param>
<param name="digestLen">Location that holds the length of the message digest</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_DigestUpdate(System.UInt32,System.Byte[],System.UInt32)">
<summary>
Continues a multi-part message-digesting operation, processing another data part
</summary>
<param name="session">The session's handle</param>
<param name="part">Data part</param>
<param name="partLen">The length of the data part</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_DigestKey(System.UInt32,System.UInt32)">
<summary>
Continues a multi-part message-digesting operation by digesting the value of a secret key
</summary>
<param name="session">The session's handle</param>
<param name="key">The handle of the secret key to be digested</param>
<returns>CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_KEY_HANDLE_INVALID, CKR_KEY_INDIGESTIBLE, CKR_KEY_SIZE_RANGE, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_DigestFinal(System.UInt32,System.Byte[],System.UInt32@)">
<summary>
Finishes a multi-part message-digesting operation, returning the message digest
</summary>
<param name="session">The session's handle</param>
<param name="digest">
If set to null then the length of digest is returned in "digestLen" parameter, without actually returning digest.
If not set to null then "digestLen" parameter must contain the lenght of digest array and digest is returned in "digest" parameter.
</param>
<param name="digestLen">Location that holds the length of the message digest</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_SignInit(System.UInt32,Net.Pkcs11Interop.LowLevelAPI41.CK_MECHANISM@,System.UInt32)">
<summary>
Initializes a signature operation, where the signature is an appendix to the data
</summary>
<param name="session">The session's handle</param>
<param name="mechanism">Signature mechanism</param>
<param name="key">Handle of the signature key</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_KEY_FUNCTION_NOT_PERMITTED,CKR_KEY_HANDLE_INVALID, CKR_KEY_SIZE_RANGE, CKR_KEY_TYPE_INCONSISTENT, CKR_MECHANISM_INVALID, CKR_MECHANISM_PARAM_INVALID, CKR_OK, CKR_OPERATION_ACTIVE, CKR_PIN_EXPIRED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_Sign(System.UInt32,System.Byte[],System.UInt32,System.Byte[],System.UInt32@)">
<summary>
Signs data in a single part, where the signature is an appendix to the data
</summary>
<param name="session">The session's handle</param>
<param name="data">Data to be signed</param>
<param name="dataLen">The length of the data</param>
<param name="signature">
If set to null then the length of signature is returned in "signatureLen" parameter, without actually returning signature.
If not set to null then "signatureLen" parameter must contain the lenght of signature array and signature is returned in "signature" parameter.
</param>
<param name="signatureLen">Location that holds the length of the signature</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DATA_INVALID, CKR_DATA_LEN_RANGE, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN, CKR_FUNCTION_REJECTED</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_SignUpdate(System.UInt32,System.Byte[],System.UInt32)">
<summary>
Continues a multi-part signature operation, processing another data part
</summary>
<param name="session">The session's handle</param>
<param name="part">Data part</param>
<param name="partLen">The length of the data part</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DATA_LEN_RANGE, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_SignFinal(System.UInt32,System.Byte[],System.UInt32@)">
<summary>
Finishes a multi-part signature operation, returning the signature
</summary>
<param name="session">The session's handle</param>
<param name="signature">
If set to null then the length of signature is returned in "signatureLen" parameter, without actually returning signature.
If not set to null then "signatureLen" parameter must contain the lenght of signature array and signature is returned in "signature" parameter.
</param>
<param name="signatureLen">Location that holds the length of the signature</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DATA_LEN_RANGE, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN, CKR_FUNCTION_REJECTED</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_SignRecoverInit(System.UInt32,Net.Pkcs11Interop.LowLevelAPI41.CK_MECHANISM@,System.UInt32)">
<summary>
Initializes a signature operation, where the data can be recovered from the signature
</summary>
<param name="session">The session's handle</param>
<param name="mechanism">Signature mechanism</param>
<param name="key">Handle of the signature key</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_KEY_FUNCTION_NOT_PERMITTED, CKR_KEY_HANDLE_INVALID, CKR_KEY_SIZE_RANGE, CKR_KEY_TYPE_INCONSISTENT, CKR_MECHANISM_INVALID, CKR_MECHANISM_PARAM_INVALID, CKR_OK, CKR_OPERATION_ACTIVE, CKR_PIN_EXPIRED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_SignRecover(System.UInt32,System.Byte[],System.UInt32,System.Byte[],System.UInt32@)">
<summary>
Signs data in a single operation, where the data can be recovered from the signature
</summary>
<param name="session">The session's handle</param>
<param name="data">Data to be signed</param>
<param name="dataLen">The length of data to be signed</param>
<param name="signature">
If set to null then the length of signature is returned in "signatureLen" parameter, without actually returning signature.
If not set to null then "signatureLen" parameter must contain the lenght of signature array and signature is returned in "signature" parameter.
</param>
<param name="signatureLen">Location that holds the length of the signature</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DATA_INVALID, CKR_DATA_LEN_RANGE, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_VerifyInit(System.UInt32,Net.Pkcs11Interop.LowLevelAPI41.CK_MECHANISM@,System.UInt32)">
<summary>
Initializes a verification operation, where the signature is an appendix to the data
</summary>
<param name="session">The session's handle</param>
<param name="mechanism">The verification mechanism</param>
<param name="key">The handle of the verification key</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_KEY_FUNCTION_NOT_PERMITTED, CKR_KEY_HANDLE_INVALID, CKR_KEY_SIZE_RANGE, CKR_KEY_TYPE_INCONSISTENT, CKR_MECHANISM_INVALID, CKR_MECHANISM_PARAM_INVALID, CKR_OK, CKR_OPERATION_ACTIVE, CKR_PIN_EXPIRED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_Verify(System.UInt32,System.Byte[],System.UInt32,System.Byte[],System.UInt32)">
<summary>
Verifies a signature in a single-part operation, where the signature is an appendix to the data
</summary>
<param name="session">The session's handle</param>
<param name="data">Data that were signed</param>
<param name="dataLen">The length of the data</param>
<param name="signature">Signature of data</param>
<param name="signatureLen">The length of signature</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DATA_INVALID, CKR_DATA_LEN_RANGE, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_SIGNATURE_INVALID, CKR_SIGNATURE_LEN_RANGE</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_VerifyUpdate(System.UInt32,System.Byte[],System.UInt32)">
<summary>
Continues a multi-part verification operation, processing another data part
</summary>
<param name="session">The session's handle</param>
<param name="part">Data part</param>
<param name="partLen">The length of the data part</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DATA_LEN_RANGE, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_VerifyFinal(System.UInt32,System.Byte[],System.UInt32)">
<summary>
Finishes a multi-part verification operation, checking the signature
</summary>
<param name="session">The session's handle</param>
<param name="signature">Signature</param>
<param name="signatureLen">The length of signature</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DATA_LEN_RANGE, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_SIGNATURE_INVALID, CKR_SIGNATURE_LEN_RANGE</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_VerifyRecoverInit(System.UInt32,Net.Pkcs11Interop.LowLevelAPI41.CK_MECHANISM@,System.UInt32)">
<summary>
Initializes a signature verification operation, where the data is recovered from the signature
</summary>
<param name="session">The session's handle</param>
<param name="mechanism">Verification mechanism</param>
<param name="key">The handle of the verification key</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_KEY_FUNCTION_NOT_PERMITTED, CKR_KEY_HANDLE_INVALID, CKR_KEY_SIZE_RANGE, CKR_KEY_TYPE_INCONSISTENT, CKR_MECHANISM_INVALID, CKR_MECHANISM_PARAM_INVALID, CKR_OK, CKR_OPERATION_ACTIVE, CKR_PIN_EXPIRED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_VerifyRecover(System.UInt32,System.Byte[],System.UInt32,System.Byte[],System.UInt32@)">
<summary>
Verifies a signature in a single-part operation, where the data is recovered from the signature
</summary>
<param name="session">The session's handle</param>
<param name="signature">Signature</param>
<param name="signatureLen">The length of signature</param>
<param name="data">
If set to null then the length of recovered data is returned in "dataLen" parameter, without actually returning recovered data.
If not set to null then "dataLen" parameter must contain the lenght of data array and recovered data is returned in "data" parameter.
</param>
<param name="dataLen">Location that holds the length of the decrypted data</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DATA_INVALID, CKR_DATA_LEN_RANGE, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_SIGNATURE_LEN_RANGE, CKR_SIGNATURE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_DigestEncryptUpdate(System.UInt32,System.Byte[],System.UInt32,System.Byte[],System.UInt32@)">
<summary>
Continues multi-part digest and encryption operations, processing another data part
</summary>
<param name="session">The session's handle</param>
<param name="part">The data part to be digested and encrypted</param>
<param name="partLen">Length of data part in bytes</param>
<param name="encryptedPart">
If set to null then the length of encrypted data part is returned in "encryptedPartLen" parameter, without actually returning encrypted data part.
If not set to null then "encryptedPartLen" parameter must contain the lenght of encryptedPart array and encrypted data part is returned in "encryptedPart" parameter.
</param>
<param name="encryptedPartLen">Location that holds the length in bytes of the encrypted data part</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DATA_LEN_RANGE, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_DecryptDigestUpdate(System.UInt32,System.Byte[],System.UInt32,System.Byte[],System.UInt32@)">
<summary>
Continues a multi-part combined decryption and digest operation, processing another data part
</summary>
<param name="session">The session's handle</param>
<param name="encryptedPart">Encrypted data part</param>
<param name="encryptedPartLen">Length of the encrypted data part</param>
<param name="part">
If set to null then the length of decrypted data part is returned in "partLen" parameter, without actually returning decrypted data part.
If not set to null then "partLen" parameter must contain the lenght of part array and decrypted data part is returned in "part" parameter.
</param>
<param name="partLen">Location that holds the length of the decrypted data part</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_ENCRYPTED_DATA_INVALID, CKR_ENCRYPTED_DATA_LEN_RANGE, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_SignEncryptUpdate(System.UInt32,System.Byte[],System.UInt32,System.Byte[],System.UInt32@)">
<summary>
Continues a multi-part combined signature and encryption operation, processing another data part
</summary>
<param name="session">The session's handle</param>
<param name="part">The data part to be signed and encrypted</param>
<param name="partLen">Length of data part in bytes</param>
<param name="encryptedPart">
If set to null then the length of encrypted data part is returned in "encryptedPartLen" parameter, without actually returning encrypted data part.
If not set to null then "encryptedPartLen" parameter must contain the lenght of encryptedPart array and encrypted data part is returned in "encryptedPart" parameter.
</param>
<param name="encryptedPartLen">Location that holds the length in bytes of the encrypted data part</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DATA_LEN_RANGE, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_DecryptVerifyUpdate(System.UInt32,System.Byte[],System.UInt32,System.Byte[],System.UInt32@)">
<summary>
Continues a multi-part combined decryption and verification operation, processing another data part
</summary>
<param name="session">The session's handle</param>
<param name="encryptedPart">Encrypted data part</param>
<param name="encryptedPartLen">Length of the encrypted data part</param>
<param name="part">
If set to null then the length of decrypted data part is returned in "partLen" parameter, without actually returning decrypted data part.
If not set to null then "partLen" parameter must contain the lenght of part array and decrypted data part is returned in "part" parameter.
</param>
<param name="partLen">Location that holds the length of the decrypted data part</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DATA_LEN_RANGE, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_ENCRYPTED_DATA_INVALID, CKR_ENCRYPTED_DATA_LEN_RANGE, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_GenerateKey(System.UInt32,Net.Pkcs11Interop.LowLevelAPI41.CK_MECHANISM@,Net.Pkcs11Interop.LowLevelAPI41.CK_ATTRIBUTE[],System.UInt32,System.UInt32@)">
<summary>
Generates a secret key or set of domain parameters, creating a new object
</summary>
<param name="session">The session's handle</param>
<param name="mechanism">Key generation mechanism</param>
<param name="template">The template for the new key or set of domain parameters</param>
<param name="count">The number of attributes in the template</param>
<param name="key">Location that receives the handle of the new key or set of domain parameters</param>
<returns>CKR_ARGUMENTS_BAD, CKR_ATTRIBUTE_READ_ONLY, CKR_ATTRIBUTE_TYPE_INVALID, CKR_ATTRIBUTE_VALUE_INVALID, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_CURVE_NOT_SUPPORTED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_MECHANISM_INVALID, CKR_MECHANISM_PARAM_INVALID, CKR_OK, CKR_OPERATION_ACTIVE, CKR_PIN_EXPIRED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_SESSION_READ_ONLY, CKR_TEMPLATE_INCOMPLETE, CKR_TEMPLATE_INCONSISTENT, CKR_TOKEN_WRITE_PROTECTED, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_GenerateKeyPair(System.UInt32,Net.Pkcs11Interop.LowLevelAPI41.CK_MECHANISM@,Net.Pkcs11Interop.LowLevelAPI41.CK_ATTRIBUTE[],System.UInt32,Net.Pkcs11Interop.LowLevelAPI41.CK_ATTRIBUTE[],System.UInt32,System.UInt32@,System.UInt32@)">
<summary>
Generates a public/private key pair, creating new key objects
</summary>
<param name="session">The session's handle</param>
<param name="mechanism">Key generation mechanism</param>
<param name="publicKeyTemplate">The template for the public key</param>
<param name="publicKeyAttributeCount">The number of attributes in the public-key template</param>
<param name="privateKeyTemplate">The template for the private key</param>
<param name="privateKeyAttributeCount">The number of attributes in the private-key template</param>
<param name="publicKey">Location that receives the handle of the new public key</param>
<param name="privateKey">Location that receives the handle of the new private key</param>
<returns>CKR_ARGUMENTS_BAD, CKR_ATTRIBUTE_READ_ONLY, CKR_ATTRIBUTE_TYPE_INVALID, CKR_ATTRIBUTE_VALUE_INVALID, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_CURVE_NOT_SUPPORTED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_DOMAIN_PARAMS_INVALID, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_MECHANISM_INVALID, CKR_MECHANISM_PARAM_INVALID, CKR_OK, CKR_OPERATION_ACTIVE, CKR_PIN_EXPIRED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_SESSION_READ_ONLY, CKR_TEMPLATE_INCOMPLETE, CKR_TEMPLATE_INCONSISTENT, CKR_TOKEN_WRITE_PROTECTED, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_WrapKey(System.UInt32,Net.Pkcs11Interop.LowLevelAPI41.CK_MECHANISM@,System.UInt32,System.UInt32,System.Byte[],System.UInt32@)">
<summary>
Wraps (i.e., encrypts) a private or secret key
</summary>
<param name="session">The session's handle</param>
<param name="mechanism">Wrapping mechanism</param>
<param name="wrappingKey">The handle of the wrapping key</param>
<param name="key">The handle of the key to be wrapped</param>
<param name="wrappedKey">
If set to null then the length of wrapped key is returned in "wrappedKeyLen" parameter, without actually returning wrapped key.
If not set to null then "wrappedKeyLen" parameter must contain the lenght of wrappedKey array and wrapped key is returned in "wrappedKey" parameter.
</param>
<param name="wrappedKeyLen">Location that receives the length of the wrapped key</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_KEY_HANDLE_INVALID, CKR_KEY_NOT_WRAPPABLE, CKR_KEY_SIZE_RANGE, CKR_KEY_UNEXTRACTABLE, CKR_MECHANISM_INVALID, CKR_MECHANISM_PARAM_INVALID, CKR_OK, CKR_OPERATION_ACTIVE, CKR_PIN_EXPIRED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN, CKR_WRAPPING_KEY_HANDLE_INVALID, CKR_WRAPPING_KEY_SIZE_RANGE, CKR_WRAPPING_KEY_TYPE_INCONSISTENT</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_UnwrapKey(System.UInt32,Net.Pkcs11Interop.LowLevelAPI41.CK_MECHANISM@,System.UInt32,System.Byte[],System.UInt32,Net.Pkcs11Interop.LowLevelAPI41.CK_ATTRIBUTE[],System.UInt32,System.UInt32@)">
<summary>
Unwraps (i.e. decrypts) a wrapped key, creating a new private key or secret key object
</summary>
<param name="session">The session's handle</param>
<param name="mechanism">Unwrapping mechanism</param>
<param name="unwrappingKey">The handle of the unwrapping key</param>
<param name="wrappedKey">Wrapped key</param>
<param name="wrappedKeyLen">The length of the wrapped key</param>
<param name="template">The template for the new key</param>
<param name="attributeCount">The number of attributes in the template</param>
<param name="key">Location that receives the handle of the unwrapped key</param>
<returns>CKR_ARGUMENTS_BAD, CKR_ATTRIBUTE_READ_ONLY, CKR_ATTRIBUTE_TYPE_INVALID, CKR_ATTRIBUTE_VALUE_INVALID, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_CURVE_NOT_SUPPORTED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_DOMAIN_PARAMS_INVALID, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_MECHANISM_INVALID, CKR_MECHANISM_PARAM_INVALID, CKR_OK, CKR_OPERATION_ACTIVE, CKR_PIN_EXPIRED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_SESSION_READ_ONLY, CKR_TEMPLATE_INCOMPLETE, CKR_TEMPLATE_INCONSISTENT, CKR_TOKEN_WRITE_PROTECTED, CKR_UNWRAPPING_KEY_HANDLE_INVALID, CKR_UNWRAPPING_KEY_SIZE_RANGE, CKR_UNWRAPPING_KEY_TYPE_INCONSISTENT, CKR_USER_NOT_LOGGED_IN, CKR_WRAPPED_KEY_INVALID, CKR_WRAPPED_KEY_LEN_RANGE</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_DeriveKey(System.UInt32,Net.Pkcs11Interop.LowLevelAPI41.CK_MECHANISM@,System.UInt32,Net.Pkcs11Interop.LowLevelAPI41.CK_ATTRIBUTE[],System.UInt32,System.UInt32@)">
<summary>
Derives a key from a base key, creating a new key object
</summary>
<param name="session">The session's handle</param>
<param name="mechanism">Key derivation mechanism</param>
<param name="baseKey">The handle of the base key</param>
<param name="template">The template for the new key</param>
<param name="attributeCount">The number of attributes in the template</param>
<param name="key">Location that receives the handle of the derived key</param>
<returns>CKR_ARGUMENTS_BAD, CKR_ATTRIBUTE_READ_ONLY, CKR_ATTRIBUTE_TYPE_INVALID, CKR_ATTRIBUTE_VALUE_INVALID, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_CURVE_NOT_SUPPORTED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_DOMAIN_PARAMS_INVALID, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_KEY_HANDLE_INVALID, CKR_KEY_SIZE_RANGE, CKR_KEY_TYPE_INCONSISTENT, CKR_MECHANISM_INVALID, CKR_MECHANISM_PARAM_INVALID, CKR_OK, CKR_OPERATION_ACTIVE, CKR_PIN_EXPIRED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_SESSION_READ_ONLY, CKR_TEMPLATE_INCOMPLETE, CKR_TEMPLATE_INCONSISTENT, CKR_TOKEN_WRITE_PROTECTED, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_SeedRandom(System.UInt32,System.Byte[],System.UInt32)">
<summary>
Mixes additional seed material into the token's random number generator
</summary>
<param name="session">The session's handle</param>
<param name="seed">The seed material</param>
<param name="seedLen">The length of the seed material</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_ACTIVE, CKR_RANDOM_SEED_NOT_SUPPORTED, CKR_RANDOM_NO_RNG, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_GenerateRandom(System.UInt32,System.Byte[],System.UInt32)">
<summary>
Generates random or pseudo-random data
</summary>
<param name="session">The session's handle</param>
<param name="randomData">Location that receives the random data</param>
<param name="randomLen">The length in bytes of the random or pseudo-random data to be generated</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_ACTIVE, CKR_RANDOM_NO_RNG, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_GetFunctionStatus(System.UInt32)">
<summary>
Legacy function which should simply return the value CKR_FUNCTION_NOT_PARALLEL
</summary>
<param name="session">The session's handle</param>
<returns>CKR_CRYPTOKI_NOT_INITIALIZED, CKR_FUNCTION_FAILED, CKR_FUNCTION_NOT_PARALLEL, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_SESSION_HANDLE_INVALID, CKR_SESSION_CLOSED</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_CancelFunction(System.UInt32)">
<summary>
Legacy function which should simply return the value CKR_FUNCTION_NOT_PARALLEL
</summary>
<param name="session">The session's handle</param>
<returns>CKR_CRYPTOKI_NOT_INITIALIZED, CKR_FUNCTION_FAILED, CKR_FUNCTION_NOT_PARALLEL, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_SESSION_HANDLE_INVALID, CKR_SESSION_CLOSED</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.C_WaitForSlotEvent(System.UInt32,System.UInt32@,System.IntPtr)">
<summary>
Waits for a slot event, such as token insertion or token removal, to occur
</summary>
<param name="flags">Determines whether or not the C_WaitForSlotEvent call blocks (i.e., waits for a slot event to occur)</param>
<param name="slot">Location which will receive the ID of the slot that the event occurred in</param>
<param name="reserved">Reserved for future versions (should be null)</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_NO_EVENT, CKR_OK</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11UriUtils">
<summary>
Utility class connecting PKCS#11 URI and Pkcs11Interop types
</summary>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11UriUtils.Matches(Net.Pkcs11Interop.Common.Pkcs11Uri,Net.Pkcs11Interop.LowLevelAPI41.CK_INFO)">
<summary>
Checks whether PKCS#11 library information matches PKCS#11 URI
</summary>
<param name="pkcs11Uri">PKCS#11 URI</param>
<param name="libraryInfo">PKCS#11 library information</param>
<returns>True if PKCS#11 library information matches PKCS#11 URI</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11UriUtils.Matches(Net.Pkcs11Interop.Common.Pkcs11Uri,Net.Pkcs11Interop.LowLevelAPI41.CK_SLOT_INFO,System.Nullable{System.UInt32})">
<summary>
Checks whether slot information matches PKCS#11 URI
</summary>
<param name="pkcs11Uri">PKCS#11 URI</param>
<param name="slotInfo">Slot information</param>
<param name="slotId">Slot identifier</param>
<returns>True if slot information matches PKCS#11 URI</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11UriUtils.Matches(Net.Pkcs11Interop.Common.Pkcs11Uri,Net.Pkcs11Interop.LowLevelAPI41.CK_TOKEN_INFO)">
<summary>
Checks whether token information matches PKCS#11 URI
</summary>
<param name="pkcs11Uri">PKCS#11 URI</param>
<param name="tokenInfo">Token information</param>
<returns>True if token information matches PKCS#11 URI</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11UriUtils.Matches(Net.Pkcs11Interop.Common.Pkcs11Uri,System.Collections.Generic.List{Net.Pkcs11Interop.LowLevelAPI41.CK_ATTRIBUTE})">
<summary>
Checks whether object attributes match PKCS#11 URI
</summary>
<param name="pkcs11Uri">PKCS#11 URI</param>
<param name="objectAttributes">Object attributes</param>
<returns>True if object attributes match PKCS#11 URI</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11UriUtils.GetMatchingSlotList(Net.Pkcs11Interop.Common.Pkcs11Uri,Net.Pkcs11Interop.LowLevelAPI41.Pkcs11,System.Boolean,System.UInt32[]@)">
<summary>
Obtains a list of all slots where token that matches PKCS#11 URI is present
</summary>
<param name="pkcs11Uri">PKCS#11 URI</param>
<param name="pkcs11">Low level PKCS#11 wrapper</param>
<param name="tokenPresent">Flag indicating whether the list obtained includes only those slots with a token present (true), or all slots (false)</param>
<param name="slotList">List of slots matching PKCS#11 URI</param>
<returns>CKR_OK if successful; any other value otherwise</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI41.Pkcs11UriUtils.GetObjectAttributes(Net.Pkcs11Interop.Common.Pkcs11Uri,Net.Pkcs11Interop.LowLevelAPI41.CK_ATTRIBUTE[]@)">
<summary>
Returns list of object attributes defined by PKCS#11 URI
</summary>
<param name="pkcs11Uri">PKCS#11 URI</param>
<param name="objectAttributes">List of object attributes defined by PKCS#11 URI</param>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.CkaUtils">
<summary>
Utility class that helps to manage CK_ATTRIBUTE structure
</summary>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.CkaUtils.CreateAttribute(Net.Pkcs11Interop.Common.CKA)">
<summary>
Creates attribute of given type with no value
</summary>
<param name="type">Attribute type</param>
<returns>Attribute of given type structure with no value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.CkaUtils.CreateAttribute(System.UInt64)">
<summary>
Creates attribute of given type with no value
</summary>
<param name="type">Attribute type</param>
<returns>Attribute of given type structure with no value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.CkaUtils.CreateAttribute(Net.Pkcs11Interop.Common.CKA,System.UInt64)">
<summary>
Creates attribute of given type with ulong value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with ulong value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.CkaUtils.CreateAttribute(Net.Pkcs11Interop.Common.CKA,Net.Pkcs11Interop.Common.CKC)">
<summary>
Creates attribute of given type with CKC value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with CKC value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.CkaUtils.CreateAttribute(Net.Pkcs11Interop.Common.CKA,Net.Pkcs11Interop.Common.CKK)">
<summary>
Creates attribute of given type with CKK value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with CKK value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.CkaUtils.CreateAttribute(Net.Pkcs11Interop.Common.CKA,Net.Pkcs11Interop.Common.CKO)">
<summary>
Creates attribute of given type with CKO value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with CKO value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.CkaUtils.CreateAttribute(System.UInt64,System.UInt64)">
<summary>
Creates attribute of given type with ulong value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with ulong value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.CkaUtils.ConvertValue(Net.Pkcs11Interop.LowLevelAPI80.CK_ATTRIBUTE@,System.UInt64@)">
<summary>
Reads value of attribute and returns it as ulong
</summary>
<param name="attribute">Attribute whose value should be read</param>
<param name="value">Location that receives attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.CkaUtils.CreateAttribute(Net.Pkcs11Interop.Common.CKA,System.Boolean)">
<summary>
Creates attribute of given type with bool value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with bool value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.CkaUtils.CreateAttribute(System.UInt64,System.Boolean)">
<summary>
Creates attribute of given type with bool value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with bool value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.CkaUtils.ConvertValue(Net.Pkcs11Interop.LowLevelAPI80.CK_ATTRIBUTE@,System.Boolean@)">
<summary>
Reads value of attribute and returns it as bool
</summary>
<param name="attribute">Attribute whose value should be read</param>
<param name="value">Location that receives attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.CkaUtils.CreateAttribute(Net.Pkcs11Interop.Common.CKA,System.String)">
<summary>
Creates attribute of given type with string value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with string value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.CkaUtils.CreateAttribute(System.UInt64,System.String)">
<summary>
Creates attribute of given type with string value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with string value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.CkaUtils.ConvertValue(Net.Pkcs11Interop.LowLevelAPI80.CK_ATTRIBUTE@,System.String@)">
<summary>
Reads value of attribute and returns it as string
</summary>
<param name="attribute">Attribute whose value should be read</param>
<param name="value">Location that receives attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.CkaUtils.CreateAttribute(Net.Pkcs11Interop.Common.CKA,System.Byte[])">
<summary>
Creates attribute of given type with byte array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with byte array value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.CkaUtils.CreateAttribute(System.UInt64,System.Byte[])">
<summary>
Creates attribute of given type with byte array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with byte array value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.CkaUtils.ConvertValue(Net.Pkcs11Interop.LowLevelAPI80.CK_ATTRIBUTE@,System.Byte[]@)">
<summary>
Reads value of attribute and returns it as byte array
</summary>
<param name="attribute">Attribute whose value should be read</param>
<param name="value">Location that receives attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.CkaUtils.CreateAttribute(Net.Pkcs11Interop.Common.CKA,System.DateTime)">
<summary>
Creates attribute of given type with DateTime (CK_DATE) value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with DateTime value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.CkaUtils.CreateAttribute(System.UInt64,System.DateTime)">
<summary>
Creates attribute of given type with DateTime (CK_DATE) value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with DateTime value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.CkaUtils.ConvertValue(Net.Pkcs11Interop.LowLevelAPI80.CK_ATTRIBUTE@,System.Nullable{System.DateTime}@)">
<summary>
Reads value of attribute and returns it as DateTime (CK_DATE)
</summary>
<param name="attribute">Attribute whose value should be read</param>
<param name="value">Location that receives attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.CkaUtils.CreateAttribute(Net.Pkcs11Interop.Common.CKA,Net.Pkcs11Interop.LowLevelAPI80.CK_ATTRIBUTE[])">
<summary>
Creates attribute of given type with attribute array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with attribute array value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.CkaUtils.CreateAttribute(System.UInt64,Net.Pkcs11Interop.LowLevelAPI80.CK_ATTRIBUTE[])">
<summary>
Creates attribute of given type with attribute array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with attribute array value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.CkaUtils.ConvertValue(Net.Pkcs11Interop.LowLevelAPI80.CK_ATTRIBUTE@,Net.Pkcs11Interop.LowLevelAPI80.CK_ATTRIBUTE[]@)">
<summary>
Reads value of attribute and returns it as attribute array
</summary>
<param name="attribute">Attribute whose value should be read</param>
<param name="value">Location that receives attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.CkaUtils.CreateAttribute(Net.Pkcs11Interop.Common.CKA,System.UInt64[])">
<summary>
Creates attribute of given type with ulong array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with ulong array value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.CkaUtils.CreateAttribute(System.UInt64,System.UInt64[])">
<summary>
Creates attribute of given type with ulong array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with ulong array value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.CkaUtils.ConvertValue(Net.Pkcs11Interop.LowLevelAPI80.CK_ATTRIBUTE@,System.UInt64[]@)">
<summary>
Reads value of attribute and returns it as ulong array
</summary>
<param name="attribute">Attribute whose value should be read</param>
<param name="value">Location that receives attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.CkaUtils.CreateAttribute(Net.Pkcs11Interop.Common.CKA,Net.Pkcs11Interop.Common.CKM[])">
<summary>
Creates attribute of given type with mechanism array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with mechanism array value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.CkaUtils.CreateAttribute(System.UInt64,Net.Pkcs11Interop.Common.CKM[])">
<summary>
Creates attribute of given type with mechanism array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with mechanism array value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.CkaUtils.ConvertValue(Net.Pkcs11Interop.LowLevelAPI80.CK_ATTRIBUTE@,Net.Pkcs11Interop.Common.CKM[]@)">
<summary>
Reads value of attribute and returns it as mechanism array
</summary>
<param name="attribute">Attribute whose value should be read</param>
<param name="value">Location that receives attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.CkaUtils._CreateAttribute(System.UInt64,System.Byte[])">
<summary>
Creates attribute of given type with value copied from managed byte array to the newly allocated unmanaged memory
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with specified value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.CkaUtils.ConvertValue(Net.Pkcs11Interop.LowLevelAPI80.CK_ATTRIBUTE@)">
<summary>
Copies attribute value from unmanaged memory to managed byte array
</summary>
<param name="attribute">Attribute whose value should be read</param>
<returns>Managed copy of attribute value</returns>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.CkmUtils">
<summary>
Utility class that helps to manage CK_MECHANISM structure
</summary>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.CkmUtils.CreateMechanism(Net.Pkcs11Interop.Common.CKM)">
<summary>
Creates mechanism of given type with no parameter
</summary>
<param name="mechanism">Mechanism type</param>
<returns>Mechanism of given type with no parameter</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.CkmUtils.CreateMechanism(System.UInt64)">
<summary>
Creates mechanism of given type with no parameter
</summary>
<param name="mechanism">Mechanism type</param>
<returns>Mechanism of given type with no parameter</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.CkmUtils.CreateMechanism(Net.Pkcs11Interop.Common.CKM,System.Byte[])">
<summary>
Creates mechanism of given type with byte array parameter
</summary>
<param name="mechanism">Mechanism type</param>
<param name="parameter">Mechanism parameter</param>
<returns>Mechanism of given type with byte array parameter</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.CkmUtils.CreateMechanism(System.UInt64,System.Byte[])">
<summary>
Creates mechanism of given type with byte array parameter
</summary>
<param name="mechanism">Mechanism type</param>
<param name="parameter">Mechanism parameter</param>
<returns>Mechanism of given type with byte array parameter</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.CkmUtils.CreateMechanism(Net.Pkcs11Interop.Common.CKM,System.Object)">
<summary>
Creates mechanism of given type with structure as parameter
</summary>
<param name="mechanism">Mechanism type</param>
<param name="parameterStructure">Structure with mechanism parameters</param>
<returns>Mechanism of given type with structure as parameter</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.CkmUtils.CreateMechanism(System.UInt64,System.Object)">
<summary>
Creates mechanism of given type with structure as parameter
</summary>
<param name="mechanism">Mechanism type</param>
<param name="parameterStructure">Structure with mechanism parameters</param>
<returns>Mechanism of given type with structure as parameter</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.CkmUtils._CreateMechanism(System.UInt64,System.Byte[])">
<summary>
Creates mechanism of given type with parameter copied from managed byte array to the newly allocated unmanaged memory
</summary>
<param name="mechanism">Mechanism type</param>
<param name="parameter">Mechanism parameter</param>
<returns>Mechanism of given type with specified parameter</returns>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.CK_ATTRIBUTE">
<summary>
Defines the type, value, and length of an attribute
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_ATTRIBUTE.type">
<summary>
The attribute type
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_ATTRIBUTE.value">
<summary>
Pointer to the value of the attribute
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_ATTRIBUTE.valueLen">
<summary>
Length in bytes of the value
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.CK_ATTRIBUTE_CLASS">
<summary>
Defines the type, value, and length of an attribute.
This class can be used with Silverlight 5 version of Marshal.PtrToStructure(IntPtr, object) which does not support value types (structs).
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_ATTRIBUTE_CLASS.type">
<summary>
The attribute type
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_ATTRIBUTE_CLASS.value">
<summary>
Pointer to the value of the attribute
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_ATTRIBUTE_CLASS.valueLen">
<summary>
Length in bytes of the value
</summary>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.CK_ATTRIBUTE_CLASS.ToCkAttributeStruct(Net.Pkcs11Interop.LowLevelAPI80.CK_ATTRIBUTE@)">
<summary>
Copies instance members to CK_ATTRIBUTE struct
</summary>
<param name="ckAttribute">Destination CK_ATTRIBUTE struct</param>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.CK_C_INITIALIZE_ARGS">
<summary>
Optional arguments for the C_Initialize function
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_C_INITIALIZE_ARGS.CreateMutex">
<summary>
Pointer to a function to use for creating mutex objects (not supported by Pkcs11Interop)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_C_INITIALIZE_ARGS.DestroyMutex">
<summary>
Pointer to a function to use for destroying mutex objects (not supported by Pkcs11Interop)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_C_INITIALIZE_ARGS.LockMutex">
<summary>
Pointer to a function to use for locking mutex objects (not supported by Pkcs11Interop)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_C_INITIALIZE_ARGS.UnlockMutex">
<summary>
Pointer to a function to use for unlocking mutex objects (not supported by Pkcs11Interop)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_C_INITIALIZE_ARGS.Flags">
<summary>
Bit flags specifying options
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_C_INITIALIZE_ARGS.Reserved">
<summary>
Reserved for future use
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST">
<summary>
Structure which contains a Cryptoki version and a function pointer to each function in the Cryptoki API
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.version">
<summary>
Cryptoki version
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_Initialize">
<summary>
Pointer to C_Initialize
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_Finalize">
<summary>
Pointer to C_Finalize
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_GetInfo">
<summary>
Pointer to C_GetInfo
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_GetFunctionList">
<summary>
Pointer to C_GetFunctionList
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_GetSlotList">
<summary>
Pointer to C_GetSlotList
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_GetSlotInfo">
<summary>
Pointer to C_GetSlotInfo
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_GetTokenInfo">
<summary>
Pointer to C_GetTokenInfo
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_GetMechanismList">
<summary>
Pointer to C_GetMechanismList
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_GetMechanismInfo">
<summary>
Pointer to C_GetMechanismInfo
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_InitToken">
<summary>
Pointer to C_InitToken
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_InitPIN">
<summary>
Pointer to C_InitPIN
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_SetPIN">
<summary>
Pointer to C_SetPIN
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_OpenSession">
<summary>
Pointer to C_OpenSession
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_CloseSession">
<summary>
Pointer to C_CloseSession
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_CloseAllSessions">
<summary>
Pointer to C_CloseAllSessions
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_GetSessionInfo">
<summary>
Pointer to C_GetSessionInfo
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_GetOperationState">
<summary>
Pointer to C_GetOperationState
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_SetOperationState">
<summary>
Pointer to C_SetOperationState
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_Login">
<summary>
Pointer to C_Login
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_Logout">
<summary>
Pointer to C_Logout
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_CreateObject">
<summary>
Pointer to C_CreateObject
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_CopyObject">
<summary>
Pointer to C_CopyObject
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_DestroyObject">
<summary>
Pointer to C_DestroyObject
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_GetObjectSize">
<summary>
Pointer to C_GetObjectSize
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_GetAttributeValue">
<summary>
Pointer to C_GetAttributeValue
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_SetAttributeValue">
<summary>
Pointer to C_SetAttributeValue
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_FindObjectsInit">
<summary>
Pointer to C_FindObjectsInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_FindObjects">
<summary>
Pointer to C_FindObjects
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_FindObjectsFinal">
<summary>
Pointer to C_FindObjectsFinal
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_EncryptInit">
<summary>
Pointer to C_EncryptInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_Encrypt">
<summary>
Pointer to C_Encrypt
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_EncryptUpdate">
<summary>
Pointer to C_EncryptUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_EncryptFinal">
<summary>
Pointer to C_EncryptFinal
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_DecryptInit">
<summary>
Pointer to C_DecryptInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_Decrypt">
<summary>
Pointer to C_Decrypt
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_DecryptUpdate">
<summary>
Pointer to C_DecryptUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_DecryptFinal">
<summary>
Pointer to C_DecryptFinal
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_DigestInit">
<summary>
Pointer to C_DigestInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_Digest">
<summary>
Pointer to C_Digest
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_DigestUpdate">
<summary>
Pointer to C_DigestUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_DigestKey">
<summary>
Pointer to C_DigestKey
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_DigestFinal">
<summary>
Pointer to C_DigestFinal
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_SignInit">
<summary>
Pointer to C_SignInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_Sign">
<summary>
Pointer to C_Sign
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_SignUpdate">
<summary>
Pointer to C_SignUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_SignFinal">
<summary>
Pointer to C_SignFinal
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_SignRecoverInit">
<summary>
Pointer to C_SignRecoverInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_SignRecover">
<summary>
Pointer to C_SignRecover
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_VerifyInit">
<summary>
Pointer to C_VerifyInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_Verify">
<summary>
Pointer to C_Verify
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_VerifyUpdate">
<summary>
Pointer to C_VerifyUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_VerifyFinal">
<summary>
Pointer to C_VerifyFinal
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_VerifyRecoverInit">
<summary>
Pointer to C_VerifyRecoverInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_VerifyRecover">
<summary>
Pointer to C_VerifyRecover
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_DigestEncryptUpdate">
<summary>
Pointer to C_DigestEncryptUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_DecryptDigestUpdate">
<summary>
Pointer to C_DecryptDigestUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_SignEncryptUpdate">
<summary>
Pointer to C_SignEncryptUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_DecryptVerifyUpdate">
<summary>
Pointer to C_DecryptVerifyUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_GenerateKey">
<summary>
Pointer to C_GenerateKey
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_GenerateKeyPair">
<summary>
Pointer to C_GenerateKeyPair
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_WrapKey">
<summary>
Pointer to C_WrapKey
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_UnwrapKey">
<summary>
Pointer to C_UnwrapKey
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_DeriveKey">
<summary>
Pointer to C_DeriveKey
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_SeedRandom">
<summary>
Pointer to C_SeedRandom
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_GenerateRandom">
<summary>
Pointer to C_GenerateRandom
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_GetFunctionStatus">
<summary>
Pointer to C_GetFunctionStatus
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_CancelFunction">
<summary>
Pointer to C_CancelFunction
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST.C_WaitForSlotEvent">
<summary>
Pointer to C_WaitForSlotEvent
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.CK_INFO">
<summary>
Provides general information about Cryptoki
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_INFO.CryptokiVersion">
<summary>
Cryptoki interface version number, for compatibility with future revisions of this interface.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_INFO.ManufacturerId">
<summary>
ID of the Cryptoki library manufacturer. Must be padded with the blank character ( ). Should not be null-terminated.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_INFO.Flags">
<summary>
Bit flags reserved for future versions. Must be zero for this version
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_INFO.LibraryDescription">
<summary>
Character-string description of the library. Must be padded with the blank character ( ). Should not be null-terminated.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_INFO.LibraryVersion">
<summary>
Cryptoki library version number
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.CK_MECHANISM">
<summary>
Specifies a particular mechanism and any parameters it requires
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_MECHANISM.Mechanism">
<summary>
The type of mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_MECHANISM.Parameter">
<summary>
Pointer to the parameter if required by the mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_MECHANISM.ParameterLen">
<summary>
Length of the parameter in bytes
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.CK_MECHANISM_INFO">
<summary>
Provides information about a particular mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_MECHANISM_INFO.MinKeySize">
<summary>
The minimum size of the key for the mechanism (whether this is measured in bits or in bytes is mechanism-dependent)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_MECHANISM_INFO.MaxKeySize">
<summary>
The maximum size of the key for the mechanism (whether this is measured in bits or in bytes is mechanism-dependent)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_MECHANISM_INFO.Flags">
<summary>
Bit flags specifying mechanism capabilities
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.CK_SESSION_INFO">
<summary>
Information about a session
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_SESSION_INFO.SlotId">
<summary>
ID of the slot that interfaces with the token
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_SESSION_INFO.State">
<summary>
The state of the session
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_SESSION_INFO.Flags">
<summary>
Bit flags that define the type of session
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_SESSION_INFO.DeviceError">
<summary>
An error code defined by the cryptographic device. Used for errors not covered by Cryptoki.
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.CK_SLOT_INFO">
<summary>
Provides information about a slot
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_SLOT_INFO.SlotDescription">
<summary>
Character-string description of the slot. Must be padded with the blank character ( ). Should not be null-terminated.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_SLOT_INFO.ManufacturerId">
<summary>
ID of the slot manufacturer. Must be padded with the blank character ( ). Should not be null-terminated.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_SLOT_INFO.Flags">
<summary>
Bits flags that provide capabilities of the slot.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_SLOT_INFO.HardwareVersion">
<summary>
Version number of the slot's hardware
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_SLOT_INFO.FirmwareVersion">
<summary>
Version number of the slot's firmware
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.CK_TOKEN_INFO">
<summary>
Provides information about a token
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_TOKEN_INFO.Label">
<summary>
Application-defined label, assigned during token initialization. Must be padded with the blank character ( ). Should not be null-terminated.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_TOKEN_INFO.ManufacturerId">
<summary>
ID of the device manufacturer. Must be padded with the blank character ( ). Should not be nullterminated.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_TOKEN_INFO.Model">
<summary>
Model of the device. Must be padded with the blank character ( ). Should not be null-terminated.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_TOKEN_INFO.SerialNumber">
<summary>
Character-string serial number of the device. Must be padded with the blank character ( ). Should not be null-terminated.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_TOKEN_INFO.Flags">
<summary>
Bit flags indicating capabilities and status of the device
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_TOKEN_INFO.MaxSessionCount">
<summary>
Maximum number of sessions that can be opened with the token at one time by a single application
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_TOKEN_INFO.SessionCount">
<summary>
Number of sessions that this application currently has open with the token
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_TOKEN_INFO.MaxRwSessionCount">
<summary>
Maximum number of read/write sessions that can be opened with the token at one time by a single application
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_TOKEN_INFO.RwSessionCount">
<summary>
Number of read/write sessions that this application currently has open with the token
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_TOKEN_INFO.MaxPinLen">
<summary>
Maximum length in bytes of the PIN
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_TOKEN_INFO.MinPinLen">
<summary>
Minimum length in bytes of the PIN
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_TOKEN_INFO.TotalPublicMemory">
<summary>
The total amount of memory on the token in bytes in which public objects may be stored
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_TOKEN_INFO.FreePublicMemory">
<summary>
The amount of free (unused) memory on the token in bytes for public objects
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_TOKEN_INFO.TotalPrivateMemory">
<summary>
The total amount of memory on the token in bytes in which private objects may be stored
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_TOKEN_INFO.FreePrivateMemory">
<summary>
The amount of free (unused) memory on the token in bytes for private objects
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_TOKEN_INFO.HardwareVersion">
<summary>
Version number of hardware
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_TOKEN_INFO.FirmwareVersion">
<summary>
Version number of firmware
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_TOKEN_INFO.UtcTime">
<summary>
Current time as a character-string of length 16, represented in the format YYYYMMDDhhmmssxx (4 characters for the year; 2 characters each for the month, the day, the hour, the minute, and the second; and 2 additional reserved 0' characters). The value of this field only makes sense for tokens equipped with a clock, as indicated in the token information flags.
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.CK_VERSION">
<summary>
Describes the version
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_VERSION.Major">
<summary>
Major version number (the integer portion of the version)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.CK_VERSION.Minor">
<summary>
Minor version number (the hundredths portion of the version)
</summary>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.CK_VERSION.ToString">
<summary>
Returns a string that represents the current CK_VERSION structure.
</summary>
<returns>String that represents the current CK_VERSION structure.</returns>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.Delegates">
<summary>
Holds delegates for all PKCS#11 functions
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_Initialize">
<summary>
Delegate for C_Initialize
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_Finalize">
<summary>
Delegate for C_Finalize
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_GetInfo">
<summary>
Delegate for C_GetInfo
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_GetFunctionList">
<summary>
Delegate for C_GetFunctionList
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_GetSlotList">
<summary>
Delegate for C_GetSlotList
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_GetSlotInfo">
<summary>
Delegate for C_GetSlotInfo
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_GetTokenInfo">
<summary>
Delegate for C_GetTokenInfo
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_GetMechanismList">
<summary>
Delegate for C_GetMechanismList
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_GetMechanismInfo">
<summary>
Delegate for C_GetMechanismInfo
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_InitToken">
<summary>
Delegate for C_InitToken
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_InitPIN">
<summary>
Delegate for C_InitPIN
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_SetPIN">
<summary>
Delegate for C_SetPIN
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_OpenSession">
<summary>
Delegate for C_OpenSession
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_CloseSession">
<summary>
Delegate for C_CloseSession
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_CloseAllSessions">
<summary>
Delegate for C_CloseAllSessions
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_GetSessionInfo">
<summary>
Delegate for C_GetSessionInfo
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_GetOperationState">
<summary>
Delegate for C_GetOperationState
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_SetOperationState">
<summary>
Delegate for C_SetOperationState
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_Login">
<summary>
Delegate for C_Login
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_Logout">
<summary>
Delegate for C_Logout
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_CreateObject">
<summary>
Delegate for C_CreateObject
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_CopyObject">
<summary>
Delegate for C_CopyObject
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_DestroyObject">
<summary>
Delegate for C_DestroyObject
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_GetObjectSize">
<summary>
Delegate for C_GetObjectSize
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_GetAttributeValue">
<summary>
Delegate for C_GetAttributeValue
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_SetAttributeValue">
<summary>
Delegate for C_SetAttributeValue
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_FindObjectsInit">
<summary>
Delegate for C_FindObjectsInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_FindObjects">
<summary>
Delegate for C_FindObjects
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_FindObjectsFinal">
<summary>
Delegate for C_FindObjectsFinal
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_EncryptInit">
<summary>
Delegate for C_EncryptInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_Encrypt">
<summary>
Delegate for C_Encrypt
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_EncryptUpdate">
<summary>
Delegate for C_EncryptUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_EncryptFinal">
<summary>
Delegate for C_EncryptFinal
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_DecryptInit">
<summary>
Delegate for C_DecryptInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_Decrypt">
<summary>
Delegate for C_Decrypt
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_DecryptUpdate">
<summary>
Delegate for C_DecryptUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_DecryptFinal">
<summary>
Delegate for C_DecryptFinal
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_DigestInit">
<summary>
Delegate for C_DigestInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_Digest">
<summary>
Delegate for C_Digest
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_DigestUpdate">
<summary>
Delegate for C_DigestUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_DigestKey">
<summary>
Delegate for C_DigestKey
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_DigestFinal">
<summary>
Delegate for C_DigestFinal
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_SignInit">
<summary>
Delegate for C_SignInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_Sign">
<summary>
Delegate for C_Sign
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_SignUpdate">
<summary>
Delegate for C_SignUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_SignFinal">
<summary>
Delegate for C_SignFinal
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_SignRecoverInit">
<summary>
Delegate for C_SignRecoverInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_SignRecover">
<summary>
Delegate for C_SignRecover
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_VerifyInit">
<summary>
Delegate for C_VerifyInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_Verify">
<summary>
Delegate for C_Verify
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_VerifyUpdate">
<summary>
Delegate for C_VerifyUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_VerifyFinal">
<summary>
Delegate for C_VerifyFinal
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_VerifyRecoverInit">
<summary>
Delegate for C_VerifyRecoverInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_VerifyRecover">
<summary>
Delegate for C_VerifyRecover
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_DigestEncryptUpdate">
<summary>
Delegate for C_DigestEncryptUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_DecryptDigestUpdate">
<summary>
Delegate for C_DecryptDigestUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_SignEncryptUpdate">
<summary>
Delegate for C_SignEncryptUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_DecryptVerifyUpdate">
<summary>
Delegate for C_DecryptVerifyUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_GenerateKey">
<summary>
Delegate for C_GenerateKey
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_GenerateKeyPair">
<summary>
Delegate for C_GenerateKeyPair
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_WrapKey">
<summary>
Delegate for C_WrapKey
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_UnwrapKey">
<summary>
Delegate for C_UnwrapKey
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_DeriveKey">
<summary>
Delegate for C_DeriveKey
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_SeedRandom">
<summary>
Delegate for C_SeedRandom
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_GenerateRandom">
<summary>
Delegate for C_GenerateRandom
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_GetFunctionStatus">
<summary>
Delegate for C_GetFunctionStatus
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_CancelFunction">
<summary>
Delegate for C_CancelFunction
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Delegates.C_WaitForSlotEvent">
<summary>
Delegate for C_WaitForSlotEvent
</summary>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Delegates.#ctor(System.IntPtr,System.Boolean)">
<summary>
Initializes new instance of Delegates class
</summary>
<param name="libraryHandle">Handle to the PKCS#11 library</param>
<param name="useGetFunctionList">Flag indicating whether cryptoki function pointers should be acquired via C_GetFunctionList (true) or via platform native function (false)</param>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Delegates.InitializeWithGetFunctionList(System.IntPtr)">
<summary>
Get delegates with C_GetFunctionList function from the dynamically loaded shared PKCS#11 library
</summary>
<param name="libraryHandle">Handle to the PKCS#11 library</param>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Delegates.InitializeWithGetFunctionList">
<summary>
Get delegates with C_GetFunctionList function from the statically linked PKCS#11 library
</summary>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Delegates.InitializeWithoutGetFunctionList(System.IntPtr)">
<summary>
Get delegates without C_GetFunctionList function from the dynamically loaded shared PKCS#11 library
</summary>
<param name="libraryHandle">Handle to the PKCS#11 library</param>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Delegates.InitializeWithoutGetFunctionList">
<summary>
Get delegates without C_GetFunctionList function from the statically linked PKCS#11 library
</summary>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Delegates.Initialize(Net.Pkcs11Interop.LowLevelAPI80.CK_FUNCTION_LIST)">
<summary>
Get delegates from unmanaged function pointers
</summary>
<param name="ckFunctionList">Structure which contains cryptoki function pointers</param>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_AES_CBC_ENCRYPT_DATA_PARAMS">
<summary>
Structure that provides the parameters to the CKM_AES_CBC_ENCRYPT_DATA mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_AES_CBC_ENCRYPT_DATA_PARAMS.Iv">
<summary>
IV value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_AES_CBC_ENCRYPT_DATA_PARAMS.Data">
<summary>
Data value part that must be a multiple of 16 bytes long
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_AES_CBC_ENCRYPT_DATA_PARAMS.Length">
<summary>
Length of data in bytes
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_AES_CTR_PARAMS">
<summary>
Structure that provides the parameters to the CKM_AES_CTR mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_AES_CTR_PARAMS.CounterBits">
<summary>
The number of bits in the counter block (cb) that shall be incremented
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_AES_CTR_PARAMS.Cb">
<summary>
Specifies the counter block
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_ARIA_CBC_ENCRYPT_DATA_PARAMS">
<summary>
Structure that provides the parameters to the CKM_ARIA_CBC_ENCRYPT_DATA mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_ARIA_CBC_ENCRYPT_DATA_PARAMS.Iv">
<summary>
16-octet initialization vector
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_ARIA_CBC_ENCRYPT_DATA_PARAMS.Data">
<summary>
Pointer to data to encrypt
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_ARIA_CBC_ENCRYPT_DATA_PARAMS.Length">
<summary>
Length of data to encrypt
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_CAMELLIA_CBC_ENCRYPT_DATA_PARAMS">
<summary>
Structure that provides the parameters to the CKM_CAMELLIA_CBC_ENCRYPT_DATA mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_CAMELLIA_CBC_ENCRYPT_DATA_PARAMS.Iv">
<summary>
16-octet initialization vector
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_CAMELLIA_CBC_ENCRYPT_DATA_PARAMS.Data">
<summary>
Pointer to data to encrypt
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_CAMELLIA_CBC_ENCRYPT_DATA_PARAMS.Length">
<summary>
Length of data to encrypt
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_CAMELLIA_CTR_PARAMS">
<summary>
Structure that provides the parameters to the CKM_CAMELLIA_CTR mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_CAMELLIA_CTR_PARAMS.CounterBits">
<summary>
Specifies the number of bits in the counter block (cb) that shall be incremented
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_CAMELLIA_CTR_PARAMS.Cb">
<summary>
Specifies the counter block
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_CCM_PARAMS">
<summary>
Structure that provides the parameters to the CKM_AES_CCM mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_CCM_PARAMS.DataLen">
<summary>
Length of the data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_CCM_PARAMS.Nonce">
<summary>
Pointer to the nonce
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_CCM_PARAMS.NonceLen">
<summary>
Length of the nonce
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_CCM_PARAMS.AAD">
<summary>
Pointer to additional authentication data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_CCM_PARAMS.AADLen">
<summary>
Length of additional authentication data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_CCM_PARAMS.MACLen">
<summary>
Length of the MAC (output following cipher text) in bytes
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_CMS_SIG_PARAMS">
<summary>
Structure that provides the parameters to the CKM_CMS_SIG mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_CMS_SIG_PARAMS.CertificateHandle">
<summary>
Object handle for a certificate associated with the signing key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_CMS_SIG_PARAMS.SigningMechanism">
<summary>
Mechanism to use when signing a constructed CMS SignedAttributes value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_CMS_SIG_PARAMS.DigestMechanism">
<summary>
Mechanism to use when digesting the data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_CMS_SIG_PARAMS.ContentType">
<summary>
NULL-terminated string indicating complete MIME Content-type of message to be signed or null if the message is a MIME object
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_CMS_SIG_PARAMS.RequestedAttributes">
<summary>
Pointer to DER-encoded list of CMS Attributes the caller requests to be included in the signed attributes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_CMS_SIG_PARAMS.RequestedAttributesLen">
<summary>
Length in bytes of the value pointed to by RequestedAttributes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_CMS_SIG_PARAMS.RequiredAttributes">
<summary>
Pointer to DER-encoded list of CMS Attributes (with accompanying values) required to be included in the resulting signed attributes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_CMS_SIG_PARAMS.RequiredAttributesLen">
<summary>
Length in bytes, of the value pointed to by RequiredAttributes
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_DES_CBC_ENCRYPT_DATA_PARAMS">
<summary>
Structure that provides the parameters to the CKM_DES_CBC_ENCRYPT_DATA and CKM_DES3_CBC_ENCRYPT_DATA mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_DES_CBC_ENCRYPT_DATA_PARAMS.Iv">
<summary>
IV value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_DES_CBC_ENCRYPT_DATA_PARAMS.Data">
<summary>
Data value part that must be a multiple of 8 bytes long
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_DES_CBC_ENCRYPT_DATA_PARAMS.Length">
<summary>
Length of data in bytes
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_DSA_PARAMETER_GEN_PARAM">
<summary>
Structure that provides and returns parameters for the CKM_DSA_PROBABLISTIC_PARAMETER_GEN, CKM_DSA_SHAWE_TAYLOR_PARAMETER_GEN a CKM_DSA_FIPS_G_GEN mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_DSA_PARAMETER_GEN_PARAM.Hash">
<summary>
Mechanism value for the base hash used in PQG generation (CKM)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_DSA_PARAMETER_GEN_PARAM.Seed">
<summary>
Pointer to seed value used to generate PQ and G
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_DSA_PARAMETER_GEN_PARAM.SeedLen">
<summary>
Length of seed value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_DSA_PARAMETER_GEN_PARAM.Index">
<summary>
Index value for generating G
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_ECDH1_DERIVE_PARAMS">
<summary>
Structure that provides the parameters for the CKM_ECDH1_DERIVE and CKM_ECDH1_COFACTOR_DERIVE key derivation mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_ECDH1_DERIVE_PARAMS.Kdf">
<summary>
Key derivation function used on the shared secret value (CKD)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_ECDH1_DERIVE_PARAMS.SharedDataLen">
<summary>
The length in bytes of the shared info
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_ECDH1_DERIVE_PARAMS.SharedData">
<summary>
Some data shared between the two parties
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_ECDH1_DERIVE_PARAMS.PublicDataLen">
<summary>
The length in bytes of the other party's EC public key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_ECDH1_DERIVE_PARAMS.PublicData">
<summary>
Pointer to other party's EC public key value
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_ECDH2_DERIVE_PARAMS">
<summary>
Structure that provides the parameters to the CKM_ECMQV_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_ECDH2_DERIVE_PARAMS.Kdf">
<summary>
Key derivation function used on the shared secret value (CKD)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_ECDH2_DERIVE_PARAMS.SharedDataLen">
<summary>
The length in bytes of the shared info
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_ECDH2_DERIVE_PARAMS.SharedData">
<summary>
Some data shared between the two parties
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_ECDH2_DERIVE_PARAMS.PublicDataLen">
<summary>
The length in bytes of the other party's first EC public key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_ECDH2_DERIVE_PARAMS.PublicData">
<summary>
Pointer to other party's first EC public key value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_ECDH2_DERIVE_PARAMS.PrivateDataLen">
<summary>
The length in bytes of the second EC private key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_ECDH2_DERIVE_PARAMS.PrivateData">
<summary>
Key handle for second EC private key value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_ECDH2_DERIVE_PARAMS.PublicDataLen2">
<summary>
The length in bytes of the other party's second EC public key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_ECDH2_DERIVE_PARAMS.PublicData2">
<summary>
Pointer to other party's second EC public key value
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_ECDH_AES_KEY_WRAP_PARAMS">
<summary>
Structure that provides the parameters to the CKM_ECDH_AES_KEY_WRAP mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_ECDH_AES_KEY_WRAP_PARAMS.AESKeyBits">
<summary>
Length of the temporary AES key in bits
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_ECDH_AES_KEY_WRAP_PARAMS.Kdf">
<summary>
Key derivation function used on the shared secret value to generate AES key (CKD)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_ECDH_AES_KEY_WRAP_PARAMS.SharedDataLen">
<summary>
Length in bytes of the shared info
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_ECDH_AES_KEY_WRAP_PARAMS.SharedData">
<summary>
Data shared between the two parties
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_ECMQV_DERIVE_PARAMS">
<summary>
Structure that provides the parameters to the CKM_ECMQV_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_ECMQV_DERIVE_PARAMS.Kdf">
<summary>
Key derivation function used on the shared secret value (CKD)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_ECMQV_DERIVE_PARAMS.SharedDataLen">
<summary>
The length in bytes of the shared info
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_ECMQV_DERIVE_PARAMS.SharedData">
<summary>
Some data shared between the two parties
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_ECMQV_DERIVE_PARAMS.PublicDataLen">
<summary>
The length in bytes of the other party's first EC public key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_ECMQV_DERIVE_PARAMS.PublicData">
<summary>
Pointer to other party's first EC public key value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_ECMQV_DERIVE_PARAMS.PrivateDataLen">
<summary>
The length in bytes of the second EC private key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_ECMQV_DERIVE_PARAMS.PrivateData">
<summary>
Key handle for second EC private key value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_ECMQV_DERIVE_PARAMS.PublicDataLen2">
<summary>
The length in bytes of the other party's second EC public key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_ECMQV_DERIVE_PARAMS.PublicData2">
<summary>
Pointer to other party's second EC public key value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_ECMQV_DERIVE_PARAMS.PublicKey">
<summary>
Handle to the first party's ephemeral public key
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_EXTRACT_PARAMS">
<summary>
Provides the parameter to the CKM_EXTRACT_KEY_FROM_KEY mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_EXTRACT_PARAMS.Bit">
<summary>
Specifies which bit of the base key should be used as the first bit of the derived key
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_GCM_PARAMS">
<summary>
Structure that provides the parameters to the CKM_AES_GCM mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_GCM_PARAMS.Iv">
<summary>
Pointer to initialization vector
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_GCM_PARAMS.IvLen">
<summary>
Length of initialization vector in bytes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_GCM_PARAMS.IvBits">
<summary>
Member is defined in PKCS#11 v2.40e1 headers but the description is not present in the specification
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_GCM_PARAMS.AAD">
<summary>
Pointer to additional authentication data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_GCM_PARAMS.AADLen">
<summary>
Length of additional authentication data in bytes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_GCM_PARAMS.TagBits">
<summary>
Length of authentication tag (output following cipher text) in bits
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_GOSTR3410_DERIVE_PARAMS">
<summary>
Structure that provides the parameters to the CKM_GOSTR3410_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_GOSTR3410_DERIVE_PARAMS.Kdf">
<summary>
Additional key diversification algorithm (CKD)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_GOSTR3410_DERIVE_PARAMS.PublicData">
<summary>
Pointer to data with public key of a receiver
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_GOSTR3410_DERIVE_PARAMS.PublicDataLen">
<summary>
Length of data with public key of a receiver. Must be 64.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_GOSTR3410_DERIVE_PARAMS.UKM">
<summary>
Pointer to a UKM data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_GOSTR3410_DERIVE_PARAMS.UKMLen">
<summary>
Length of UKM data in bytes. Must be 8.
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_GOSTR3410_KEY_WRAP_PARAMS">
<summary>
Structure that provides the parameters to the CKM_GOSTR3410_KEY_WRAP mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_GOSTR3410_KEY_WRAP_PARAMS.WrapOID">
<summary>
Pointer to a data with DER-encoding of the object identifier indicating the data object type of GOST 28147-89
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_GOSTR3410_KEY_WRAP_PARAMS.WrapOIDLen">
<summary>
Length of data with DER-encoding of the object identifier indicating the data object type of GOST 28147-89
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_GOSTR3410_KEY_WRAP_PARAMS.UKM">
<summary>
Pointer to a data with UKM
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_GOSTR3410_KEY_WRAP_PARAMS.UKMLen">
<summary>
Length of UKM data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_GOSTR3410_KEY_WRAP_PARAMS.Key">
<summary>
Key handle of a sender for wrapping operation or key handle of a receiver for unwrapping operation
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_KEA_DERIVE_PARAMS">
<summary>
Structure that provides the parameters to the CKM_KEA_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_KEA_DERIVE_PARAMS.IsSender">
<summary>
Option for generating the key (called a TEK). True if the sender (originator) generates the TEK, false if the recipient is regenerating the TEK.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_KEA_DERIVE_PARAMS.RandomLen">
<summary>
Size of random Ra and Rb, in bytes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_KEA_DERIVE_PARAMS.RandomA">
<summary>
Pointer to Ra data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_KEA_DERIVE_PARAMS.RandomB">
<summary>
Pointer to Rb data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_KEA_DERIVE_PARAMS.PublicDataLen">
<summary>
Other party's KEA public key size
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_KEA_DERIVE_PARAMS.PublicData">
<summary>
Pointer to other party's KEA public key value
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_KEY_DERIVATION_STRING_DATA">
<summary>
Provides the parameters for the CKM_CONCATENATE_BASE_AND_DATA, CKM_CONCATENATE_DATA_AND_BASE and CKM_XOR_BASE_AND_DATA mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_KEY_DERIVATION_STRING_DATA.Data">
<summary>
Pointer to the byte string
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_KEY_DERIVATION_STRING_DATA.Len">
<summary>
Length of the byte string
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_KEY_WRAP_SET_OAEP_PARAMS">
<summary>
Structure that provides the parameters to the CKM_KEY_WRAP_SET_OAEP mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_KEY_WRAP_SET_OAEP_PARAMS.BC">
<summary>
Block contents byte
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_KEY_WRAP_SET_OAEP_PARAMS.X">
<summary>
Concatenation of hash of plaintext data (if present) and extra data (if present)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_KEY_WRAP_SET_OAEP_PARAMS.XLen">
<summary>
Length in bytes of concatenation of hash of plaintext data (if present) and extra data (if present) or 0 if neither is present
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_KIP_PARAMS">
<summary>
Structure that provides the parameters to CKM_KIP_DERIVE, CKM_KIP_WRAP and CKM_KIP_MAC mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_KIP_PARAMS.Mechanism">
<summary>
Pointer to the underlying cryptographic mechanism (CKM)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_KIP_PARAMS.Key">
<summary>
Handle to a key that will contribute to the entropy of the derived key (CKM_KIP_DERIVE) or will be used in the MAC operation (CKM_KIP_MAC)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_KIP_PARAMS.Seed">
<summary>
Pointer to an input seed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_KIP_PARAMS.SeedLen">
<summary>
Length in bytes of the input seed
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_MAC_GENERAL_PARAMS">
<summary>
Structure that provides the parameters to the general-length MACing mechanisms (DES, DES3, CAST, CAST3, CAST128 (CAST5), IDEA, CDMF and AES), the general length HMACing mechanisms (MD2, MD5, SHA-1, SHA-256, SHA-384, SHA-512, RIPEMD-128 and RIPEMD-160) and the two SSL 3.0 MACing mechanisms (MD5 and SHA-1)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_MAC_GENERAL_PARAMS.MacLength">
<summary>
Length of the MAC produced, in bytes
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_OTP_PARAM">
<summary>
Structure that includes the type, value and length of an OTP parameter
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_OTP_PARAM.Type">
<summary>
Parameter type
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_OTP_PARAM.Value">
<summary>
Pointer to the value of the parameter
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_OTP_PARAM.ValueLen">
<summary>
Length in bytes of the value
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_OTP_PARAMS">
<summary>
Structure that is used to provide parameters for OTP mechanisms in a generic fashion
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_OTP_PARAMS.Params">
<summary>
Pointer to an array of OTP parameters (CK_OTP_PARAM structures)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_OTP_PARAMS.Count">
<summary>
The number of parameters in the array
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_OTP_SIGNATURE_INFO">
<summary>
Structure that is returned by all OTP mechanisms in successful calls to C_Sign (C_SignFinal)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_OTP_SIGNATURE_INFO.Params">
<summary>
Pointer to an array of OTP parameter values (CK_OTP_PARAM structures)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_OTP_SIGNATURE_INFO.Count">
<summary>
The number of parameters in the array
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_PBE_PARAMS">
<summary>
Structure which provides all of the necessary information required by the CKM_PBE mechanisms and the CKM_PBA_SHA1_WITH_SHA1_HMAC mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_PBE_PARAMS.InitVector">
<summary>
Pointer to the location that receives the 8-byte initialization vector (IV), if an IV is required
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_PBE_PARAMS.Password">
<summary>
Points to the password to be used in the PBE key generation
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_PBE_PARAMS.PasswordLen">
<summary>
Length in bytes of the password information
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_PBE_PARAMS.Salt">
<summary>
Points to the salt to be used in the PBE key generation
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_PBE_PARAMS.SaltLen">
<summary>
Length in bytes of the salt information
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_PBE_PARAMS.Iteration">
<summary>
Number of iterations required for the generation
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_PKCS5_PBKD2_PARAMS">
<summary>
Structure that provides the parameters to the CKM_PKCS5_PBKD2 mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_PKCS5_PBKD2_PARAMS.SaltSource">
<summary>
Source of the salt value (CKZ)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_PKCS5_PBKD2_PARAMS.SaltSourceData">
<summary>
Data used as the input for the salt source
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_PKCS5_PBKD2_PARAMS.SaltSourceDataLen">
<summary>
Length of the salt source input
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_PKCS5_PBKD2_PARAMS.Iterations">
<summary>
Number of iterations to perform when generating each block of random data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_PKCS5_PBKD2_PARAMS.Prf">
<summary>
Pseudo-random function to used to generate the key (CKP)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_PKCS5_PBKD2_PARAMS.PrfData">
<summary>
Data used as the input for PRF in addition to the salt value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_PKCS5_PBKD2_PARAMS.PrfDataLen">
<summary>
Length of the input data for the PRF
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_PKCS5_PBKD2_PARAMS.Password">
<summary>
Points to the password to be used in the PBE key generation
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_PKCS5_PBKD2_PARAMS.PasswordLen">
<summary>
Length in bytes of the password information
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_PKCS5_PBKD2_PARAMS2">
<summary>
Corrected structure that provides the parameters to the CKM_PKCS5_PBKD2 mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_PKCS5_PBKD2_PARAMS2.SaltSource">
<summary>
Source of the salt value (CKZ)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_PKCS5_PBKD2_PARAMS2.SaltSourceData">
<summary>
Data used as the input for the salt source
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_PKCS5_PBKD2_PARAMS2.SaltSourceDataLen">
<summary>
Length of the salt source input
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_PKCS5_PBKD2_PARAMS2.Iterations">
<summary>
Number of iterations to perform when generating each block of random data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_PKCS5_PBKD2_PARAMS2.Prf">
<summary>
Pseudo-random function to used to generate the key (CKP)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_PKCS5_PBKD2_PARAMS2.PrfData">
<summary>
Data used as the input for PRF in addition to the salt value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_PKCS5_PBKD2_PARAMS2.PrfDataLen">
<summary>
Length of the input data for the PRF
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_PKCS5_PBKD2_PARAMS2.Password">
<summary>
Points to the password to be used in the PBE key generation
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_PKCS5_PBKD2_PARAMS2.PasswordLen">
<summary>
Length in bytes of the password information
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_RC2_CBC_PARAMS">
<summary>
Structure that provides the parameters to the CKM_RC2_CBC and CKM_RC2_CBC_PAD mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_RC2_CBC_PARAMS.EffectiveBits">
<summary>
The effective number of bits in the RC2 search space
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_RC2_CBC_PARAMS.Iv">
<summary>
The initialization vector (IV) for cipher block chaining mode
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_RC2_MAC_GENERAL_PARAMS">
<summary>
Structure that provides the parameters to the CKM_RC2_MAC_GENERAL mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_RC2_MAC_GENERAL_PARAMS.EffectiveBits">
<summary>
The effective number of bits in the RC2 search space
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_RC2_MAC_GENERAL_PARAMS.MacLength">
<summary>
Length of the MAC produced, in bytes
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_RC2_PARAMS">
<summary>
Provides the parameters to the CKM_RC2_ECB and CKM_RC2_MAC mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_RC2_PARAMS.EffectiveBits">
<summary>
Effective number of bits in the RC2 search space
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_RC5_CBC_PARAMS">
<summary>
Structure that provides the parameters to the CKM_RC5_CBC and CKM_RC5_CBC_PAD mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_RC5_CBC_PARAMS.Wordsize">
<summary>
Wordsize of RC5 cipher in bytes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_RC5_CBC_PARAMS.Rounds">
<summary>
Number of rounds of RC5 encipherment
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_RC5_CBC_PARAMS.Iv">
<summary>
Pointer to initialization vector (IV) for CBC encryption
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_RC5_CBC_PARAMS.IvLen">
<summary>
Length of initialization vector (must be same as blocksize)
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_RC5_MAC_GENERAL_PARAMS">
<summary>
Structure that provides the parameters to the CKM_RC5_MAC_GENERAL mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_RC5_MAC_GENERAL_PARAMS.Wordsize">
<summary>
Wordsize of RC5 cipher in bytes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_RC5_MAC_GENERAL_PARAMS.Rounds">
<summary>
Number of rounds of RC5 encipherment
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_RC5_MAC_GENERAL_PARAMS.MacLength">
<summary>
Length of the MAC produced, in bytes
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_RC5_PARAMS">
<summary>
Structure that provides the parameters to the CKM_RC5_ECB and CKM_RC5_MAC mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_RC5_PARAMS.Wordsize">
<summary>
Wordsize of RC5 cipher in bytes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_RC5_PARAMS.Rounds">
<summary>
Number of rounds of RC5 encipherment
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_RSA_AES_KEY_WRAP_PARAMS">
<summary>
Structure that provides the parameters to the CKM_RSA_AES_KEY_WRAP mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_RSA_AES_KEY_WRAP_PARAMS.AESKeyBits">
<summary>
Length of the temporary AES key in bits
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_RSA_AES_KEY_WRAP_PARAMS.OAEPParams">
<summary>
Pointer to the parameters of the temporary AES key wrapping (CK_RSA_PKCS_OAEP_PARAMS)
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_RSA_PKCS_OAEP_PARAMS">
<summary>
Structure that provides the parameters to the CKM_RSA_PKCS_OAEP mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_RSA_PKCS_OAEP_PARAMS.HashAlg">
<summary>
Mechanism ID of the message digest algorithm used to calculate the digest of the encoding parameter (CKM)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_RSA_PKCS_OAEP_PARAMS.Mgf">
<summary>
Mask generation function to use on the encoded block (CKG)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_RSA_PKCS_OAEP_PARAMS.Source">
<summary>
Source of the encoding parameter (CKZ)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_RSA_PKCS_OAEP_PARAMS.SourceData">
<summary>
Data used as the input for the encoding parameter source
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_RSA_PKCS_OAEP_PARAMS.SourceDataLen">
<summary>
Length of the encoding parameter source input
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_RSA_PKCS_PSS_PARAMS">
<summary>
Structure that provides the parameters to the CKM_RSA_PKCS_PSS mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_RSA_PKCS_PSS_PARAMS.HashAlg">
<summary>
Hash algorithm used in the PSS encoding (CKM)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_RSA_PKCS_PSS_PARAMS.Mgf">
<summary>
Mask generation function to use on the encoded block (CKG)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_RSA_PKCS_PSS_PARAMS.Len">
<summary>
Length, in bytes, of the salt value used in the PSS encoding
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_SEED_CBC_ENCRYPT_DATA_PARAMS">
<summary>
Structure that provides the parameters to the CKM_SEED_CBC_ENCRYPT_DATA mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_SEED_CBC_ENCRYPT_DATA_PARAMS.Iv">
<summary>
IV value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_SEED_CBC_ENCRYPT_DATA_PARAMS.Data">
<summary>
Data value part that must be a multiple of 16 bytes long
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_SEED_CBC_ENCRYPT_DATA_PARAMS.Length">
<summary>
Length of data in bytes
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_SKIPJACK_PRIVATE_WRAP_PARAMS">
<summary>
Structure that provides the parameters to the CKM_SKIPJACK_PRIVATE_WRAP mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_SKIPJACK_PRIVATE_WRAP_PARAMS.PasswordLen">
<summary>
Length of the password
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_SKIPJACK_PRIVATE_WRAP_PARAMS.Password">
<summary>
Pointer to the buffer which contains the user-supplied password
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_SKIPJACK_PRIVATE_WRAP_PARAMS.PublicDataLen">
<summary>
Other party's key exchange public key size
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_SKIPJACK_PRIVATE_WRAP_PARAMS.PublicData">
<summary>
Pointer to other party's key exchange public key value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_SKIPJACK_PRIVATE_WRAP_PARAMS.PAndGLen">
<summary>
Length of prime and base values
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_SKIPJACK_PRIVATE_WRAP_PARAMS.QLen">
<summary>
Length of subprime value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_SKIPJACK_PRIVATE_WRAP_PARAMS.RandomLen">
<summary>
Size of random Ra, in bytes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_SKIPJACK_PRIVATE_WRAP_PARAMS.RandomA">
<summary>
Pointer to Ra data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_SKIPJACK_PRIVATE_WRAP_PARAMS.PrimeP">
<summary>
Pointer to Prime, p, value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_SKIPJACK_PRIVATE_WRAP_PARAMS.BaseG">
<summary>
Pointer to Base, g, value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_SKIPJACK_PRIVATE_WRAP_PARAMS.SubprimeQ">
<summary>
Pointer to Subprime, q, value
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_SKIPJACK_RELAYX_PARAMS">
<summary>
Structure that provides the parameters to the CKM_SKIPJACK_RELAYX mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_SKIPJACK_RELAYX_PARAMS.OldWrappedXLen">
<summary>
Length of old wrapped key in bytes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_SKIPJACK_RELAYX_PARAMS.OldWrappedX">
<summary>
Pointer to old wrapper key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_SKIPJACK_RELAYX_PARAMS.OldPasswordLen">
<summary>
Length of the old password
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_SKIPJACK_RELAYX_PARAMS.OldPassword">
<summary>
Pointer to the buffer which contains the old user-supplied password
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_SKIPJACK_RELAYX_PARAMS.OldPublicDataLen">
<summary>
Old key exchange public key size
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_SKIPJACK_RELAYX_PARAMS.OldPublicData">
<summary>
Pointer to old key exchange public key value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_SKIPJACK_RELAYX_PARAMS.OldRandomLen">
<summary>
Size of old random Ra in bytes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_SKIPJACK_RELAYX_PARAMS.OldRandomA">
<summary>
Pointer to old Ra data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_SKIPJACK_RELAYX_PARAMS.NewPasswordLen">
<summary>
Length of the new password
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_SKIPJACK_RELAYX_PARAMS.NewPassword">
<summary>
Pointer to the buffer which contains the new usersupplied password
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_SKIPJACK_RELAYX_PARAMS.NewPublicDataLen">
<summary>
New key exchange public key size
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_SKIPJACK_RELAYX_PARAMS.NewPublicData">
<summary>
Pointer to new key exchange public key value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_SKIPJACK_RELAYX_PARAMS.NewRandomLen">
<summary>
Size of new random Ra in bytes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_SKIPJACK_RELAYX_PARAMS.NewRandomA">
<summary>
Pointer to new Ra data
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_SSL3_KEY_MAT_OUT">
<summary>
Structure that contains the resulting key handles and initialization vectors after performing a C_DeriveKey function with the CKM_SSL3_KEY_AND_MAC_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_SSL3_KEY_MAT_OUT.ClientMacSecret">
<summary>
Key handle for the resulting Client MAC Secret key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_SSL3_KEY_MAT_OUT.ServerMacSecret">
<summary>
Key handle for the resulting Server MAC Secret key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_SSL3_KEY_MAT_OUT.ClientKey">
<summary>
Key handle for the resulting Client Secret key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_SSL3_KEY_MAT_OUT.ServerKey">
<summary>
Key handle for the resulting Server Secret key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_SSL3_KEY_MAT_OUT.IVClient">
<summary>
Pointer to a location which receives the initialization vector (IV) created for the client (if any)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_SSL3_KEY_MAT_OUT.IVServer">
<summary>
Pointer to a location which receives the initialization vector (IV) created for the server (if any)
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_SSL3_KEY_MAT_PARAMS">
<summary>
Structure that provides the parameters to the CKM_SSL3_KEY_AND_MAC_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_SSL3_KEY_MAT_PARAMS.MacSizeInBits">
<summary>
The length (in bits) of the MACing keys agreed upon during the protocol handshake phase
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_SSL3_KEY_MAT_PARAMS.KeySizeInBits">
<summary>
The length (in bits) of the secret keys agreed upon during the protocol handshake phase
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_SSL3_KEY_MAT_PARAMS.IVSizeInBits">
<summary>
The length (in bits) of the IV agreed upon during the protocol handshake phase or if no IV is required, the length should be set to 0
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_SSL3_KEY_MAT_PARAMS.IsExport">
<summary>
Flag which indicates whether the keys have to be derived for an export version of the protocol
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_SSL3_KEY_MAT_PARAMS.RandomInfo">
<summary>
Client's and server's random data information
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_SSL3_KEY_MAT_PARAMS.ReturnedKeyMaterial">
<summary>
Points to a CK_SSL3_KEY_MAT_OUT structure which receives the handles for the keys generated and the IVs
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_SSL3_MASTER_KEY_DERIVE_PARAMS">
<summary>
Structure that provides the parameters to the CKM_SSL3_MASTER_KEY_DERIVE and CKM_SSL3_MASTER_KEY_DERIVE_DH mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_SSL3_MASTER_KEY_DERIVE_PARAMS.RandomInfo">
<summary>
Client's and server's random data information
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_SSL3_MASTER_KEY_DERIVE_PARAMS.Version">
<summary>
Pointer to a CK_VERSION structure which receives the SSL protocol version information
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_SSL3_RANDOM_DATA">
<summary>
Structure which provides information about the random data of a client and a server in an SSL context
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_SSL3_RANDOM_DATA.ClientRandom">
<summary>
Pointer to the client's random data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_SSL3_RANDOM_DATA.ClientRandomLen">
<summary>
Length in bytes of the client's random data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_SSL3_RANDOM_DATA.ServerRandom">
<summary>
Pointer to the server's random data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_SSL3_RANDOM_DATA.ServerRandomLen">
<summary>
Length in bytes of the server's random data
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_TLS12_KEY_MAT_PARAMS">
<summary>
Structure that provides the parameters to the CKM_TLS12_KEY_AND_MAC_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_TLS12_KEY_MAT_PARAMS.MacSizeInBits">
<summary>
The length (in bits) of the MACing keys agreed upon during the protocol handshake phase
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_TLS12_KEY_MAT_PARAMS.KeySizeInBits">
<summary>
The length (in bits) of the secret keys agreed upon during the protocol handshake phase
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_TLS12_KEY_MAT_PARAMS.IVSizeInBits">
<summary>
The length (in bits) of the IV agreed upon during the protocol handshake phase
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_TLS12_KEY_MAT_PARAMS.IsExport">
<summary>
Flag which must be set to false because export cipher suites must not be used in TLS 1.1 and later
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_TLS12_KEY_MAT_PARAMS.RandomInfo">
<summary>
Client's and server's random data information
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_TLS12_KEY_MAT_PARAMS.ReturnedKeyMaterial">
<summary>
Points to a CK_SSL3_KEY_MAT_OUT structure which receives the handles for the keys generated and the IVs
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_TLS12_KEY_MAT_PARAMS.PrfHashMechanism">
<summary>
Base hash used in the underlying TLS1.2 PRF operation used to derive the master key (CKM)
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_TLS12_MASTER_KEY_DERIVE_PARAMS">
<summary>
Structure that provides the parameters to the CKM_TLS12_MASTER_KEY_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_TLS12_MASTER_KEY_DERIVE_PARAMS.RandomInfo">
<summary>
Client's and server's random data information
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_TLS12_MASTER_KEY_DERIVE_PARAMS.Version">
<summary>
Pointer to a CK_VERSION structure which receives the SSL protocol version information
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_TLS12_MASTER_KEY_DERIVE_PARAMS.PrfHashMechanism">
<summary>
Base hash used in the underlying TLS 1.2 PRF operation used to derive the master key (CKM)
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_TLS_KDF_PARAMS">
<summary>
Structure that provides the parameters to the CKM_TLS_KDF mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_TLS_KDF_PARAMS.PrfMechanism">
<summary>
Hash mechanism used in the TLS 1.2 PRF construct or CKM_TLS_PRF to use with the TLS 1.0 and 1.1 PRF construct (CKM)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_TLS_KDF_PARAMS.Label">
<summary>
Pointer to the label for this key derivation
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_TLS_KDF_PARAMS.LabelLength">
<summary>
Length of the label in bytes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_TLS_KDF_PARAMS.RandomInfo">
<summary>
Random data for the key derivation
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_TLS_KDF_PARAMS.ContextData">
<summary>
Pointer to the context data for this key derivation
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_TLS_KDF_PARAMS.ContextDataLength">
<summary>
Length of the context data in bytes
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_TLS_MAC_PARAMS">
<summary>
Structure that provides the parameters to the CKM_TLS_MAC mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_TLS_MAC_PARAMS.PrfHashMechanism">
<summary>
Hash mechanism used in the TLS12 PRF construct or CKM_TLS_PRF to use with the TLS 1.0 and 1.1 PRF construct (CKM)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_TLS_MAC_PARAMS.MacLength">
<summary>
Length of the MAC tag required or offered
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_TLS_MAC_PARAMS.ServerOrClient">
<summary>
Should be set to "1" for "server finished" label or to "2" for "client finished" label
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_TLS_PRF_PARAMS">
<summary>
Structure, which provides the parameters to the CKM_TLS_PRF mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_TLS_PRF_PARAMS.Seed">
<summary>
Pointer to the input seed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_TLS_PRF_PARAMS.SeedLen">
<summary>
Length in bytes of the input seed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_TLS_PRF_PARAMS.Label">
<summary>
Pointer to the identifying label
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_TLS_PRF_PARAMS.LabelLen">
<summary>
Length in bytes of the identifying label
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_TLS_PRF_PARAMS.Output">
<summary>
Pointer receiving the output of the operation
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_TLS_PRF_PARAMS.OutputLen">
<summary>
Pointer to the length in bytes that the output to be created shall have, has to hold the desired length as input and will receive the calculated length as output
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_WTLS_KEY_MAT_OUT">
<summary>
Structure that contains the resulting key handles and initialization vectors after performing a C_DeriveKey function with the CKM_WTLS_SEVER_KEY_AND_MAC_DERIVE or with the CKM_WTLS_CLIENT_KEY_AND_MAC_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_WTLS_KEY_MAT_OUT.MacSecret">
<summary>
Key handle for the resulting MAC secret key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_WTLS_KEY_MAT_OUT.Key">
<summary>
Key handle for the resulting secret key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_WTLS_KEY_MAT_OUT.IV">
<summary>
Pointer to a location which receives the initialization vector (IV) created (if any)
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_WTLS_KEY_MAT_PARAMS">
<summary>
Structure that provides the parameters to the CKM_WTLS_SERVER_KEY_AND_MAC_DERIVE and the CKM_WTLS_CLIENT_KEY_AND_MAC_DERIVE mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_WTLS_KEY_MAT_PARAMS.DigestMechanism">
<summary>
The digest mechanism to be used (CKM)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_WTLS_KEY_MAT_PARAMS.MacSizeInBits">
<summary>
The length (in bits) of the MACing key agreed upon during the protocol handshake phase
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_WTLS_KEY_MAT_PARAMS.KeySizeInBits">
<summary>
The length (in bits) of the secret key agreed upon during the handshake phase
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_WTLS_KEY_MAT_PARAMS.IVSizeInBits">
<summary>
The length (in bits) of the IV agreed upon during the handshake phase or if no IV is required, the length should be set to 0
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_WTLS_KEY_MAT_PARAMS.SequenceNumber">
<summary>
The current sequence number used for records sent by the client and server respectively
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_WTLS_KEY_MAT_PARAMS.IsExport">
<summary>
Flag which indicates whether the keys have to be derived for an export version of the protocol
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_WTLS_KEY_MAT_PARAMS.RandomInfo">
<summary>
Client's and server's random data information
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_WTLS_KEY_MAT_PARAMS.ReturnedKeyMaterial">
<summary>
Points to a CK_WTLS_KEY_MAT_OUT structure which receives the handles for the keys generated and the IV
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_WTLS_MASTER_KEY_DERIVE_PARAMS">
<summary>
Structure, which provides the parameters to the CKM_WTLS_MASTER_KEY_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_WTLS_MASTER_KEY_DERIVE_PARAMS.DigestMechanism">
<summary>
Digest mechanism to be used (CKM)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_WTLS_MASTER_KEY_DERIVE_PARAMS.RandomInfo">
<summary>
Client's and server's random data information
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_WTLS_MASTER_KEY_DERIVE_PARAMS.Version">
<summary>
Pointer to single byte which receives the WTLS protocol version information
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_WTLS_PRF_PARAMS">
<summary>
Structure, which provides the parameters to the CKM_WTLS_PRF mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_WTLS_PRF_PARAMS.DigestMechanism">
<summary>
Digest mechanism to be used (CKM)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_WTLS_PRF_PARAMS.Seed">
<summary>
Pointer to the input seed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_WTLS_PRF_PARAMS.SeedLen">
<summary>
Length in bytes of the input seed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_WTLS_PRF_PARAMS.Label">
<summary>
Pointer to the identifying label
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_WTLS_PRF_PARAMS.LabelLen">
<summary>
Length in bytes of the identifying label
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_WTLS_PRF_PARAMS.Output">
<summary>
Pointer receiving the output of the operation
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_WTLS_PRF_PARAMS.OutputLen">
<summary>
Pointer to the length in bytes that the output to be created shall have, has to hold the desired length as input and will receive the calculated length as output
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_WTLS_RANDOM_DATA">
<summary>
Structure, which provides information about the random data of a client and a server in a WTLS context
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_WTLS_RANDOM_DATA.ClientRandom">
<summary>
Pointer to the client's random data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_WTLS_RANDOM_DATA.ClientRandomLen">
<summary>
Length in bytes of the client's random data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_WTLS_RANDOM_DATA.ServerRandom">
<summary>
Pointer to the server's random data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_WTLS_RANDOM_DATA.ServerRandomLen">
<summary>
Length in bytes of the server's random data
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_X9_42_DH1_DERIVE_PARAMS">
<summary>
Structure that provides the parameters to the CKM_X9_42_DH_DERIVE key derivation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_X9_42_DH1_DERIVE_PARAMS.Kdf">
<summary>
Key derivation function used on the shared secret value (CKD)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_X9_42_DH1_DERIVE_PARAMS.OtherInfoLen">
<summary>
The length in bytes of the other info
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_X9_42_DH1_DERIVE_PARAMS.OtherInfo">
<summary>
Some data shared between the two parties
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_X9_42_DH1_DERIVE_PARAMS.PublicDataLen">
<summary>
The length in bytes of the other party's X9.42 Diffie-Hellman public key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_X9_42_DH1_DERIVE_PARAMS.PublicData">
<summary>
Pointer to other party's X9.42 Diffie-Hellman public key value
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_X9_42_DH2_DERIVE_PARAMS">
<summary>
Structure that provides the parameters to the CKM_X9_42_DH_HYBRID_DERIVE and CKM_X9_42_MQV_DERIVE key derivation mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_X9_42_DH2_DERIVE_PARAMS.Kdf">
<summary>
Key derivation function used on the shared secret value (CKD)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_X9_42_DH2_DERIVE_PARAMS.OtherInfoLen">
<summary>
The length in bytes of the other info
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_X9_42_DH2_DERIVE_PARAMS.OtherInfo">
<summary>
Some data shared between the two parties
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_X9_42_DH2_DERIVE_PARAMS.PublicDataLen">
<summary>
The length in bytes of the other party's first X9.42 Diffie-Hellman public key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_X9_42_DH2_DERIVE_PARAMS.PublicData">
<summary>
Pointer to other party's first X9.42 Diffie-Hellman public key value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_X9_42_DH2_DERIVE_PARAMS.PrivateDataLen">
<summary>
The length in bytes of the second X9.42 Diffie-Hellman private key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_X9_42_DH2_DERIVE_PARAMS.PrivateData">
<summary>
Key handle for second X9.42 Diffie-Hellman private key value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_X9_42_DH2_DERIVE_PARAMS.PublicDataLen2">
<summary>
The length in bytes of the other party's second X9.42 Diffie-Hellman public key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_X9_42_DH2_DERIVE_PARAMS.PublicData2">
<summary>
Pointer to other party's second X9.42 Diffie-Hellman public key value
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_X9_42_MQV_DERIVE_PARAMS">
<summary>
Structure that provides the parameters to the CKM_X9_42_MQV_DERIVE key derivation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_X9_42_MQV_DERIVE_PARAMS.Kdf">
<summary>
Key derivation function used on the shared secret value (CKD)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_X9_42_MQV_DERIVE_PARAMS.OtherInfoLen">
<summary>
The length in bytes of the other info
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_X9_42_MQV_DERIVE_PARAMS.OtherInfo">
<summary>
Some data shared between the two parties
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_X9_42_MQV_DERIVE_PARAMS.PublicDataLen">
<summary>
The length in bytes of the other party's first X9.42 Diffie-Hellman public key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_X9_42_MQV_DERIVE_PARAMS.PublicData">
<summary>
Pointer to other party's first X9.42 Diffie-Hellman public key value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_X9_42_MQV_DERIVE_PARAMS.PrivateDataLen">
<summary>
The length in bytes of the second X9.42 Diffie-Hellman private key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_X9_42_MQV_DERIVE_PARAMS.PrivateData">
<summary>
Key handle for second X9.42 Diffie-Hellman private key value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_X9_42_MQV_DERIVE_PARAMS.PublicDataLen2">
<summary>
The length in bytes of the other party's second X9.42 Diffie-Hellman public key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_X9_42_MQV_DERIVE_PARAMS.PublicData2">
<summary>
Pointer to other party's second X9.42 Diffie-Hellman public key value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.MechanismParams.CK_X9_42_MQV_DERIVE_PARAMS.PublicKey">
<summary>
Handle to the first party's ephemeral public key
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11">
<summary>
Low level PKCS#11 wrapper
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="P:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.Disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11._libraryHandle">
<summary>
Handle to the PKCS#11 library
</summary>
</member>
<member name="P:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.LibraryHandle">
<summary>
Handle to the PKCS#11 library. Use with caution!
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11._delegates">
<summary>
Delegates for PKCS#11 functions
</summary>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.#ctor(System.String)">
<summary>
Loads PCKS#11 library
</summary>
<param name="libraryPath">Library name or path</param>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.#ctor(System.String,System.Boolean)">
<summary>
Loads PCKS#11 library
</summary>
<param name="libraryPath">Library name or path</param>
<param name="useGetFunctionList">Flag indicating whether cryptoki function pointers should be acquired via C_GetFunctionList (true) or via platform native function (false)</param>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.Release">
<summary>
Unloads PKCS#11 library. Called automaticaly when object is being disposed.
</summary>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_Initialize(Net.Pkcs11Interop.LowLevelAPI80.CK_C_INITIALIZE_ARGS)">
<summary>
Initializes the Cryptoki library
</summary>
<param name="initArgs">CK_C_INITIALIZE_ARGS structure containing information on how the library should deal with multi-threaded access or null if an application will not be accessing Cryptoki through multiple threads simultaneously</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CANT_LOCK, CKR_CRYPTOKI_ALREADY_INITIALIZED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_NEED_TO_CREATE_THREADS, CKR_OK</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_Finalize(System.IntPtr)">
<summary>
Called to indicate that an application is finished with the Cryptoki library. It should be the last Cryptoki call made by an application.
</summary>
<param name="reserved">Reserved for future versions. For this version, it should be set to null.</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_GetInfo(Net.Pkcs11Interop.LowLevelAPI80.CK_INFO@)">
<summary>
Returns general information about Cryptoki
</summary>
<param name="info">Structure that receives the information</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_GetFunctionList(System.IntPtr@)">
<summary>
Returns a pointer to the Cryptoki library's list of function pointers
</summary>
<param name="functionList">Pointer to a value which will receive a pointer to the library's CK_FUNCTION_LIST structure</param>
<returns>CKR_ARGUMENTS_BAD, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_GetSlotList(System.Boolean,System.UInt64[],System.UInt64@)">
<summary>
Obtains a list of slots in the system
</summary>
<param name="tokenPresent">Indicates whether the list obtained includes only those slots with a token present (true) or all slots (false)</param>
<param name="slotList">
If set to null then the number of slots is returned in "count" parameter, without actually returning a list of slots.
If not set to null then "count" parameter must contain the lenght of slotList array and slot list is returned in "slotList" parameter.
</param>
<param name="count">Location that receives the number of slots</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_GetSlotInfo(System.UInt64,Net.Pkcs11Interop.LowLevelAPI80.CK_SLOT_INFO@)">
<summary>
Obtains information about a particular slot in the system
</summary>
<param name="slotId">The ID of the slot</param>
<param name="info">Structure that receives the slot information</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_SLOT_ID_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_GetTokenInfo(System.UInt64,Net.Pkcs11Interop.LowLevelAPI80.CK_TOKEN_INFO@)">
<summary>
Obtains information about a particular token in the system
</summary>
<param name="slotId">The ID of the token's slot</param>
<param name="info">Structure that receives the token information</param>
<returns>CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_SLOT_ID_INVALID, CKR_TOKEN_NOT_PRESENT, CKR_TOKEN_NOT_RECOGNIZED, CKR_ARGUMENTS_BAD</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_GetMechanismList(System.UInt64,Net.Pkcs11Interop.Common.CKM[],System.UInt64@)">
<summary>
Obtains a list of mechanism types supported by a token
</summary>
<param name="slotId">The ID of the token's slot</param>
<param name="mechanismList">
If set to null then the number of mechanisms is returned in "count" parameter, without actually returning a list of mechanisms.
If not set to null then "count" parameter must contain the lenght of mechanismList array and mechanism list is returned in "mechanismList" parameter.
</param>
<param name="count">Location that receives the number of mechanisms</param>
<returns>CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_SLOT_ID_INVALID, CKR_TOKEN_NOT_PRESENT, CKR_TOKEN_NOT_RECOGNIZED, CKR_ARGUMENTS_BAD</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_GetMechanismInfo(System.UInt64,Net.Pkcs11Interop.Common.CKM,Net.Pkcs11Interop.LowLevelAPI80.CK_MECHANISM_INFO@)">
<summary>
Obtains information about a particular mechanism possibly supported by a token
</summary>
<param name="slotId">The ID of the token's slot</param>
<param name="type">The type of mechanism</param>
<param name="info">Structure that receives the mechanism information</param>
<returns>CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_MECHANISM_INVALID, CKR_OK, CKR_SLOT_ID_INVALID, CKR_TOKEN_NOT_PRESENT, CKR_TOKEN_NOT_RECOGNIZED, CKR_ARGUMENTS_BAD</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_InitToken(System.UInt64,System.Byte[],System.UInt64,System.Byte[])">
<summary>
Initializes a token
</summary>
<param name="slotId">The ID of the token's slot</param>
<param name="pin">SO's initial PIN or null to use protected authentication path (pinpad)</param>
<param name="pinLen">The length of the PIN in bytes</param>
<param name="label">32-byte long label of the token which must be padded with blank characters</param>
<returns>CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_PIN_INCORRECT, CKR_PIN_LOCKED, CKR_SESSION_EXISTS, CKR_SLOT_ID_INVALID, CKR_TOKEN_NOT_PRESENT, CKR_TOKEN_NOT_RECOGNIZED, CKR_TOKEN_WRITE_PROTECTED, CKR_ARGUMENTS_BAD</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_InitPIN(System.UInt64,System.Byte[],System.UInt64)">
<summary>
Initializes the normal user's PIN
</summary>
<param name="session">The session's handle</param>
<param name="pin">Normal user's PIN or null to use protected authentication path (pinpad)</param>
<param name="pinLen">The length of the PIN in bytes</param>
<returns>CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_PIN_INVALID, CKR_PIN_LEN_RANGE, CKR_SESSION_CLOSED, CKR_SESSION_READ_ONLY, CKR_SESSION_HANDLE_INVALID, CKR_TOKEN_WRITE_PROTECTED, CKR_USER_NOT_LOGGED_IN, CKR_ARGUMENTS_BAD</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_SetPIN(System.UInt64,System.Byte[],System.UInt64,System.Byte[],System.UInt64)">
<summary>
Modifies the PIN of the user that is currently logged in, or the CKU_USER PIN if the session is not logged in
</summary>
<param name="session">The session's handle</param>
<param name="oldPin">Old PIN or null to use protected authentication path (pinpad)</param>
<param name="oldPinLen">The length of the old PIN in bytes</param>
<param name="newPin">New PIN or null to use protected authentication path (pinpad)</param>
<param name="newPinLen">The length of the new PIN in bytes</param>
<returns>CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_PIN_INCORRECT, CKR_PIN_INVALID, CKR_PIN_LEN_RANGE, CKR_PIN_LOCKED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_SESSION_READ_ONLY, CKR_TOKEN_WRITE_PROTECTED, CKR_ARGUMENTS_BAD</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_OpenSession(System.UInt64,System.UInt64,System.IntPtr,System.IntPtr,System.UInt64@)">
<summary>
Opens a session between an application and a token in a particular slot
</summary>
<param name="slotId">The ID of the token's slot</param>
<param name="flags">Flags indicating the type of session</param>
<param name="application">An application defined pointer to be passed to the notification callback</param>
<param name="notify">The address of the notification callback function</param>
<param name="session">Location that receives the handle for the new session</param>
<returns>CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_SESSION_COUNT, CKR_SESSION_PARALLEL_NOT_SUPPORTED, CKR_SESSION_READ_WRITE_SO_EXISTS, CKR_SLOT_ID_INVALID, CKR_TOKEN_NOT_PRESENT, CKR_TOKEN_NOT_RECOGNIZED, CKR_TOKEN_WRITE_PROTECTED, CKR_ARGUMENTS_BAD</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_CloseSession(System.UInt64)">
<summary>
Closes a session between an application and a token
</summary>
<param name="session">The session's handle</param>
<returns>CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_CloseAllSessions(System.UInt64)">
<summary>
Closes all sessions an application has with a token
</summary>
<param name="slotId">The ID of the token's slot</param>
<returns>CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_SLOT_ID_INVALID, CKR_TOKEN_NOT_PRESENT</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_GetSessionInfo(System.UInt64,Net.Pkcs11Interop.LowLevelAPI80.CK_SESSION_INFO@)">
<summary>
Obtains information about a session
</summary>
<param name="session">The session's handle</param>
<param name="info">Structure that receives the session information</param>
<returns>CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_ARGUMENTS_BAD</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_GetOperationState(System.UInt64,System.Byte[],System.UInt64@)">
<summary>
Obtains a copy of the cryptographic operations state of a session encoded as byte array
</summary>
<param name="session">The session's handle</param>
<param name="operationState">
If set to null then the length of state is returned in "operationStateLen" parameter, without actually returning a state.
If not set to null then "operationStateLen" parameter must contain the lenght of operationState array and state is returned in "operationState" parameter.
</param>
<param name="operationStateLen">Location that receives the length in bytes of the state</param>
<returns>CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_STATE_UNSAVEABLE, CKR_ARGUMENTS_BAD</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_SetOperationState(System.UInt64,System.Byte[],System.UInt64,System.UInt64,System.UInt64)">
<summary>
Restores the cryptographic operations state of a session from bytes obtained with C_GetOperationState
</summary>
<param name="session">The session's handle</param>
<param name="operationState">Saved session state</param>
<param name="operationStateLen">Length of saved session state</param>
<param name="encryptionKey">Handle to the key which will be used for an ongoing encryption or decryption operation in the restored session or CK_INVALID_HANDLE if not needed</param>
<param name="authenticationKey">Handle to the key which will be used for an ongoing operation in the restored session or CK_INVALID_HANDLE if not needed</param>
<returns>CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_KEY_CHANGED, CKR_KEY_NEEDED, CKR_KEY_NOT_NEEDED, CKR_OK, CKR_SAVED_STATE_INVALID, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_ARGUMENTS_BAD</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_Login(System.UInt64,Net.Pkcs11Interop.Common.CKU,System.Byte[],System.UInt64)">
<summary>
Logs a user into a token
</summary>
<param name="session">The session's handle</param>
<param name="userType">The user type</param>
<param name="pin">User's PIN or null to use protected authentication path (pinpad)</param>
<param name="pinLen">Length of user's PIN</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_PIN_INCORRECT, CKR_PIN_LOCKED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_SESSION_READ_ONLY_EXISTS, CKR_USER_ALREADY_LOGGED_IN, CKR_USER_ANOTHER_ALREADY_LOGGED_IN, CKR_USER_PIN_NOT_INITIALIZED, CKR_USER_TOO_MANY_TYPES, CKR_USER_TYPE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_Logout(System.UInt64)">
<summary>
Logs a user out from a token
</summary>
<param name="session">The session's handle</param>
<returns>CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_CreateObject(System.UInt64,Net.Pkcs11Interop.LowLevelAPI80.CK_ATTRIBUTE[],System.UInt64,System.UInt64@)">
<summary>
Creates a new object
</summary>
<param name="session">The session's handle</param>
<param name="template">Object's template</param>
<param name="count">The number of attributes in the template</param>
<param name="objectId">Location that receives the new object's handle</param>
<returns>CKR_ARGUMENTS_BAD, CKR_ATTRIBUTE_READ_ONLY, CKR_ATTRIBUTE_TYPE_INVALID, CKR_ATTRIBUTE_VALUE_INVALID, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_CURVE_NOT_SUPPORTED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_DOMAIN_PARAMS_INVALID, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_PIN_EXPIRED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_SESSION_READ_ONLY, CKR_TEMPLATE_INCOMPLETE, CKR_TEMPLATE_INCONSISTENT, CKR_TOKEN_WRITE_PROTECTED, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_CopyObject(System.UInt64,System.UInt64,Net.Pkcs11Interop.LowLevelAPI80.CK_ATTRIBUTE[],System.UInt64,System.UInt64@)">
<summary>
Copies an object, creating a new object for the copy
</summary>
<param name="session">The session's handle</param>
<param name="objectId">The object's handle</param>
<param name="template">Template for the new object</param>
<param name="count">The number of attributes in the template</param>
<param name="newObjectId">Location that receives the handle for the copy of the object</param>
<returns>CKR_ACTION_PROHIBITED, CKR_ARGUMENTS_BAD, CKR_ATTRIBUTE_READ_ONLY, CKR_ATTRIBUTE_TYPE_INVALID, CKR_ATTRIBUTE_VALUE_INVALID, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OBJECT_HANDLE_INVALID, CKR_OK, CKR_PIN_EXPIRED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_SESSION_READ_ONLY, CKR_TEMPLATE_INCONSISTENT, CKR_TOKEN_WRITE_PROTECTED, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_DestroyObject(System.UInt64,System.UInt64)">
<summary>
Destroys an object
</summary>
<param name="session">The session's handle</param>
<param name="objectId">The object's handle</param>
<returns>CKR_ACTION_PROHIBITED, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OBJECT_HANDLE_INVALID, CKR_OK, CKR_PIN_EXPIRED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_SESSION_READ_ONLY, CKR_TOKEN_WRITE_PROTECTED</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_GetObjectSize(System.UInt64,System.UInt64,System.UInt64@)">
<summary>
Gets the size of an object in bytes
</summary>
<param name="session">The session's handle</param>
<param name="objectId">The object's handle</param>
<param name="size">Location that receives the size in bytes of the object</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_INFORMATION_SENSITIVE, CKR_OBJECT_HANDLE_INVALID, CKR_OK, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_GetAttributeValue(System.UInt64,System.UInt64,Net.Pkcs11Interop.LowLevelAPI80.CK_ATTRIBUTE[],System.UInt64)">
<summary>
Obtains the value of one or more attributes of an object
</summary>
<param name="session">The session's handle</param>
<param name="objectId">The object's handle</param>
<param name="template">Template that specifies which attribute values are to be obtained, and receives the attribute values</param>
<param name="count">The number of attributes in the template</param>
<returns>CKR_ARGUMENTS_BAD, CKR_ATTRIBUTE_SENSITIVE, CKR_ATTRIBUTE_TYPE_INVALID, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OBJECT_HANDLE_INVALID, CKR_OK, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_SetAttributeValue(System.UInt64,System.UInt64,Net.Pkcs11Interop.LowLevelAPI80.CK_ATTRIBUTE[],System.UInt64)">
<summary>
Modifies the value of one or more attributes of an object
</summary>
<param name="session">The session's handle</param>
<param name="objectId">The object's handle</param>
<param name="template">Template that specifies which attribute values are to be modified and their new values</param>
<param name="count">The number of attributes in the template</param>
<returns>CKR_ACTION_PROHIBITED, CKR_ARGUMENTS_BAD, CKR_ATTRIBUTE_READ_ONLY, CKR_ATTRIBUTE_TYPE_INVALID, CKR_ATTRIBUTE_VALUE_INVALID, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OBJECT_HANDLE_INVALID, CKR_OK, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_SESSION_READ_ONLY, CKR_TEMPLATE_INCONSISTENT, CKR_TOKEN_WRITE_PROTECTED, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_FindObjectsInit(System.UInt64,Net.Pkcs11Interop.LowLevelAPI80.CK_ATTRIBUTE[],System.UInt64)">
<summary>
Initializes a search for token and session objects that match a template
</summary>
<param name="session">The session's handle</param>
<param name="template">Search template that specifies the attribute values to match</param>
<param name="count">The number of attributes in the search template</param>
<returns>CKR_ARGUMENTS_BAD, CKR_ATTRIBUTE_TYPE_INVALID, CKR_ATTRIBUTE_VALUE_INVALID, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_ACTIVE, CKR_PIN_EXPIRED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_FindObjects(System.UInt64,System.UInt64[],System.UInt64,System.UInt64@)">
<summary>
Continues a search for token and session objects that match a template, obtaining additional object handles
</summary>
<param name="session">The session's handle</param>
<param name="objectId">Location that receives the list (array) of additional object handles</param>
<param name="maxObjectCount">The maximum number of object handles to be returned</param>
<param name="objectCount">Location that receives the actual number of object handles returned</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_FindObjectsFinal(System.UInt64)">
<summary>
Terminates a search for token and session objects
</summary>
<param name="session">The session's handle</param>
<returns>CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_EncryptInit(System.UInt64,Net.Pkcs11Interop.LowLevelAPI80.CK_MECHANISM@,System.UInt64)">
<summary>
Initializes an encryption operation
</summary>
<param name="session">The session's handle</param>
<param name="mechanism">The encryption mechanism</param>
<param name="key">The handle of the encryption key</param>
<returns>CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_KEY_FUNCTION_NOT_PERMITTED, CKR_KEY_HANDLE_INVALID, CKR_KEY_SIZE_RANGE, CKR_KEY_TYPE_INCONSISTENT, CKR_MECHANISM_INVALID, CKR_MECHANISM_PARAM_INVALID, CKR_OK, CKR_OPERATION_ACTIVE, CKR_PIN_EXPIRED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_Encrypt(System.UInt64,System.Byte[],System.UInt64,System.Byte[],System.UInt64@)">
<summary>
Encrypts single-part data
</summary>
<param name="session">The session's handle</param>
<param name="data">Data to be encrypted</param>
<param name="dataLen">Length of data in bytes</param>
<param name="encryptedData">
If set to null then the length of encrypted data is returned in "encryptedDataLen" parameter, without actually returning encrypted data.
If not set to null then "encryptedDataLen" parameter must contain the lenght of encryptedData array and encrypted data is returned in "encryptedData" parameter.
</param>
<param name="encryptedDataLen">Location that holds the length in bytes of the encrypted data</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DATA_INVALID, CKR_DATA_LEN_RANGE, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_EncryptUpdate(System.UInt64,System.Byte[],System.UInt64,System.Byte[],System.UInt64@)">
<summary>
Continues a multi-part encryption operation, processing another data part
</summary>
<param name="session">The session's handle</param>
<param name="part">The data part to be encrypted</param>
<param name="partLen">Length of data part in bytes</param>
<param name="encryptedPart">
If set to null then the length of encrypted data part is returned in "encryptedPartLen" parameter, without actually returning encrypted data part.
If not set to null then "encryptedPartLen" parameter must contain the lenght of encryptedPart array and encrypted data part is returned in "encryptedPart" parameter.
</param>
<param name="encryptedPartLen">Location that holds the length in bytes of the encrypted data part</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DATA_LEN_RANGE, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_EncryptFinal(System.UInt64,System.Byte[],System.UInt64@)">
<summary>
Finishes a multi-part encryption operation
</summary>
<param name="session">The session's handle</param>
<param name="lastEncryptedPart">
If set to null then the length of last encrypted data part is returned in "lastEncryptedPartLen" parameter, without actually returning last encrypted data part.
If not set to null then "lastEncryptedPartLen" parameter must contain the lenght of lastEncryptedPart array and last encrypted data part is returned in "lastEncryptedPart" parameter.
</param>
<param name="lastEncryptedPartLen">Location that holds the length of the last encrypted data part</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DATA_LEN_RANGE, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_DecryptInit(System.UInt64,Net.Pkcs11Interop.LowLevelAPI80.CK_MECHANISM@,System.UInt64)">
<summary>
Initializes a decryption operation
</summary>
<param name="session">The session's handle</param>
<param name="mechanism">The decryption mechanism</param>
<param name="key">The handle of the decryption key</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_KEY_FUNCTION_NOT_PERMITTED, CKR_KEY_HANDLE_INVALID, CKR_KEY_SIZE_RANGE, CKR_KEY_TYPE_INCONSISTENT, CKR_MECHANISM_INVALID, CKR_MECHANISM_PARAM_INVALID, CKR_OK, CKR_OPERATION_ACTIVE, CKR_PIN_EXPIRED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_Decrypt(System.UInt64,System.Byte[],System.UInt64,System.Byte[],System.UInt64@)">
<summary>
Decrypts encrypted data in a single part
</summary>
<param name="session">The session's handle</param>
<param name="encryptedData">Encrypted data</param>
<param name="encryptedDataLen">The length of the encrypted data</param>
<param name="data">
If set to null then the length of decrypted data is returned in "dataLen" parameter, without actually returning decrypted data.
If not set to null then "dataLen" parameter must contain the lenght of data array and decrypted data is returned in "data" parameter.
</param>
<param name="dataLen">Location that holds the length of the decrypted data</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_ENCRYPTED_DATA_INVALID, CKR_ENCRYPTED_DATA_LEN_RANGE, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_DecryptUpdate(System.UInt64,System.Byte[],System.UInt64,System.Byte[],System.UInt64@)">
<summary>
Continues a multi-part decryption operation, processing another encrypted data part
</summary>
<param name="session">The session's handle</param>
<param name="encryptedPart">Encrypted data part</param>
<param name="encryptedPartLen">Length of the encrypted data part</param>
<param name="part">
If set to null then the length of decrypted data part is returned in "partLen" parameter, without actually returning decrypted data part.
If not set to null then "partLen" parameter must contain the lenght of part array and decrypted data part is returned in "part" parameter.
</param>
<param name="partLen">Location that holds the length of the decrypted data part</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_ENCRYPTED_DATA_INVALID, CKR_ENCRYPTED_DATA_LEN_RANGE, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_DecryptFinal(System.UInt64,System.Byte[],System.UInt64@)">
<summary>
Finishes a multi-part decryption operation
</summary>
<param name="session">The session's handle</param>
<param name="lastPart">
If set to null then the length of last decrypted data part is returned in "lastPartLen" parameter, without actually returning last decrypted data part.
If not set to null then "lastPartLen" parameter must contain the lenght of lastPart array and last decrypted data part is returned in "lastPart" parameter.
</param>
<param name="lastPartLen">Location that holds the length of the last decrypted data part</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_ENCRYPTED_DATA_INVALID, CKR_ENCRYPTED_DATA_LEN_RANGE, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_DigestInit(System.UInt64,Net.Pkcs11Interop.LowLevelAPI80.CK_MECHANISM@)">
<summary>
Initializes a message-digesting operation
</summary>
<param name="session">The session's handle</param>
<param name="mechanism">The digesting mechanism</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_MECHANISM_INVALID, CKR_MECHANISM_PARAM_INVALID, CKR_OK, CKR_OPERATION_ACTIVE, CKR_PIN_EXPIRED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_Digest(System.UInt64,System.Byte[],System.UInt64,System.Byte[],System.UInt64@)">
<summary>
Digests data in a single part
</summary>
<param name="session">The session's handle</param>
<param name="data">Data to be digested</param>
<param name="dataLen">The length of the data to be digested</param>
<param name="digest">
If set to null then the length of digest is returned in "digestLen" parameter, without actually returning digest.
If not set to null then "digestLen" parameter must contain the lenght of digest array and digest is returned in "digest" parameter.
</param>
<param name="digestLen">Location that holds the length of the message digest</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_DigestUpdate(System.UInt64,System.Byte[],System.UInt64)">
<summary>
Continues a multi-part message-digesting operation, processing another data part
</summary>
<param name="session">The session's handle</param>
<param name="part">Data part</param>
<param name="partLen">The length of the data part</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_DigestKey(System.UInt64,System.UInt64)">
<summary>
Continues a multi-part message-digesting operation by digesting the value of a secret key
</summary>
<param name="session">The session's handle</param>
<param name="key">The handle of the secret key to be digested</param>
<returns>CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_KEY_HANDLE_INVALID, CKR_KEY_INDIGESTIBLE, CKR_KEY_SIZE_RANGE, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_DigestFinal(System.UInt64,System.Byte[],System.UInt64@)">
<summary>
Finishes a multi-part message-digesting operation, returning the message digest
</summary>
<param name="session">The session's handle</param>
<param name="digest">
If set to null then the length of digest is returned in "digestLen" parameter, without actually returning digest.
If not set to null then "digestLen" parameter must contain the lenght of digest array and digest is returned in "digest" parameter.
</param>
<param name="digestLen">Location that holds the length of the message digest</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_SignInit(System.UInt64,Net.Pkcs11Interop.LowLevelAPI80.CK_MECHANISM@,System.UInt64)">
<summary>
Initializes a signature operation, where the signature is an appendix to the data
</summary>
<param name="session">The session's handle</param>
<param name="mechanism">Signature mechanism</param>
<param name="key">Handle of the signature key</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_KEY_FUNCTION_NOT_PERMITTED,CKR_KEY_HANDLE_INVALID, CKR_KEY_SIZE_RANGE, CKR_KEY_TYPE_INCONSISTENT, CKR_MECHANISM_INVALID, CKR_MECHANISM_PARAM_INVALID, CKR_OK, CKR_OPERATION_ACTIVE, CKR_PIN_EXPIRED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_Sign(System.UInt64,System.Byte[],System.UInt64,System.Byte[],System.UInt64@)">
<summary>
Signs data in a single part, where the signature is an appendix to the data
</summary>
<param name="session">The session's handle</param>
<param name="data">Data to be signed</param>
<param name="dataLen">The length of the data</param>
<param name="signature">
If set to null then the length of signature is returned in "signatureLen" parameter, without actually returning signature.
If not set to null then "signatureLen" parameter must contain the lenght of signature array and signature is returned in "signature" parameter.
</param>
<param name="signatureLen">Location that holds the length of the signature</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DATA_INVALID, CKR_DATA_LEN_RANGE, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN, CKR_FUNCTION_REJECTED</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_SignUpdate(System.UInt64,System.Byte[],System.UInt64)">
<summary>
Continues a multi-part signature operation, processing another data part
</summary>
<param name="session">The session's handle</param>
<param name="part">Data part</param>
<param name="partLen">The length of the data part</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DATA_LEN_RANGE, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_SignFinal(System.UInt64,System.Byte[],System.UInt64@)">
<summary>
Finishes a multi-part signature operation, returning the signature
</summary>
<param name="session">The session's handle</param>
<param name="signature">
If set to null then the length of signature is returned in "signatureLen" parameter, without actually returning signature.
If not set to null then "signatureLen" parameter must contain the lenght of signature array and signature is returned in "signature" parameter.
</param>
<param name="signatureLen">Location that holds the length of the signature</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DATA_LEN_RANGE, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN, CKR_FUNCTION_REJECTED</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_SignRecoverInit(System.UInt64,Net.Pkcs11Interop.LowLevelAPI80.CK_MECHANISM@,System.UInt64)">
<summary>
Initializes a signature operation, where the data can be recovered from the signature
</summary>
<param name="session">The session's handle</param>
<param name="mechanism">Signature mechanism</param>
<param name="key">Handle of the signature key</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_KEY_FUNCTION_NOT_PERMITTED, CKR_KEY_HANDLE_INVALID, CKR_KEY_SIZE_RANGE, CKR_KEY_TYPE_INCONSISTENT, CKR_MECHANISM_INVALID, CKR_MECHANISM_PARAM_INVALID, CKR_OK, CKR_OPERATION_ACTIVE, CKR_PIN_EXPIRED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_SignRecover(System.UInt64,System.Byte[],System.UInt64,System.Byte[],System.UInt64@)">
<summary>
Signs data in a single operation, where the data can be recovered from the signature
</summary>
<param name="session">The session's handle</param>
<param name="data">Data to be signed</param>
<param name="dataLen">The length of data to be signed</param>
<param name="signature">
If set to null then the length of signature is returned in "signatureLen" parameter, without actually returning signature.
If not set to null then "signatureLen" parameter must contain the lenght of signature array and signature is returned in "signature" parameter.
</param>
<param name="signatureLen">Location that holds the length of the signature</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DATA_INVALID, CKR_DATA_LEN_RANGE, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_VerifyInit(System.UInt64,Net.Pkcs11Interop.LowLevelAPI80.CK_MECHANISM@,System.UInt64)">
<summary>
Initializes a verification operation, where the signature is an appendix to the data
</summary>
<param name="session">The session's handle</param>
<param name="mechanism">The verification mechanism</param>
<param name="key">The handle of the verification key</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_KEY_FUNCTION_NOT_PERMITTED, CKR_KEY_HANDLE_INVALID, CKR_KEY_SIZE_RANGE, CKR_KEY_TYPE_INCONSISTENT, CKR_MECHANISM_INVALID, CKR_MECHANISM_PARAM_INVALID, CKR_OK, CKR_OPERATION_ACTIVE, CKR_PIN_EXPIRED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_Verify(System.UInt64,System.Byte[],System.UInt64,System.Byte[],System.UInt64)">
<summary>
Verifies a signature in a single-part operation, where the signature is an appendix to the data
</summary>
<param name="session">The session's handle</param>
<param name="data">Data that were signed</param>
<param name="dataLen">The length of the data</param>
<param name="signature">Signature of data</param>
<param name="signatureLen">The length of signature</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DATA_INVALID, CKR_DATA_LEN_RANGE, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_SIGNATURE_INVALID, CKR_SIGNATURE_LEN_RANGE</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_VerifyUpdate(System.UInt64,System.Byte[],System.UInt64)">
<summary>
Continues a multi-part verification operation, processing another data part
</summary>
<param name="session">The session's handle</param>
<param name="part">Data part</param>
<param name="partLen">The length of the data part</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DATA_LEN_RANGE, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_VerifyFinal(System.UInt64,System.Byte[],System.UInt64)">
<summary>
Finishes a multi-part verification operation, checking the signature
</summary>
<param name="session">The session's handle</param>
<param name="signature">Signature</param>
<param name="signatureLen">The length of signature</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DATA_LEN_RANGE, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_SIGNATURE_INVALID, CKR_SIGNATURE_LEN_RANGE</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_VerifyRecoverInit(System.UInt64,Net.Pkcs11Interop.LowLevelAPI80.CK_MECHANISM@,System.UInt64)">
<summary>
Initializes a signature verification operation, where the data is recovered from the signature
</summary>
<param name="session">The session's handle</param>
<param name="mechanism">Verification mechanism</param>
<param name="key">The handle of the verification key</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_KEY_FUNCTION_NOT_PERMITTED, CKR_KEY_HANDLE_INVALID, CKR_KEY_SIZE_RANGE, CKR_KEY_TYPE_INCONSISTENT, CKR_MECHANISM_INVALID, CKR_MECHANISM_PARAM_INVALID, CKR_OK, CKR_OPERATION_ACTIVE, CKR_PIN_EXPIRED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_VerifyRecover(System.UInt64,System.Byte[],System.UInt64,System.Byte[],System.UInt64@)">
<summary>
Verifies a signature in a single-part operation, where the data is recovered from the signature
</summary>
<param name="session">The session's handle</param>
<param name="signature">Signature</param>
<param name="signatureLen">The length of signature</param>
<param name="data">
If set to null then the length of recovered data is returned in "dataLen" parameter, without actually returning recovered data.
If not set to null then "dataLen" parameter must contain the lenght of data array and recovered data is returned in "data" parameter.
</param>
<param name="dataLen">Location that holds the length of the decrypted data</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DATA_INVALID, CKR_DATA_LEN_RANGE, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_SIGNATURE_LEN_RANGE, CKR_SIGNATURE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_DigestEncryptUpdate(System.UInt64,System.Byte[],System.UInt64,System.Byte[],System.UInt64@)">
<summary>
Continues multi-part digest and encryption operations, processing another data part
</summary>
<param name="session">The session's handle</param>
<param name="part">The data part to be digested and encrypted</param>
<param name="partLen">Length of data part in bytes</param>
<param name="encryptedPart">
If set to null then the length of encrypted data part is returned in "encryptedPartLen" parameter, without actually returning encrypted data part.
If not set to null then "encryptedPartLen" parameter must contain the lenght of encryptedPart array and encrypted data part is returned in "encryptedPart" parameter.
</param>
<param name="encryptedPartLen">Location that holds the length in bytes of the encrypted data part</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DATA_LEN_RANGE, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_DecryptDigestUpdate(System.UInt64,System.Byte[],System.UInt64,System.Byte[],System.UInt64@)">
<summary>
Continues a multi-part combined decryption and digest operation, processing another data part
</summary>
<param name="session">The session's handle</param>
<param name="encryptedPart">Encrypted data part</param>
<param name="encryptedPartLen">Length of the encrypted data part</param>
<param name="part">
If set to null then the length of decrypted data part is returned in "partLen" parameter, without actually returning decrypted data part.
If not set to null then "partLen" parameter must contain the lenght of part array and decrypted data part is returned in "part" parameter.
</param>
<param name="partLen">Location that holds the length of the decrypted data part</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_ENCRYPTED_DATA_INVALID, CKR_ENCRYPTED_DATA_LEN_RANGE, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_SignEncryptUpdate(System.UInt64,System.Byte[],System.UInt64,System.Byte[],System.UInt64@)">
<summary>
Continues a multi-part combined signature and encryption operation, processing another data part
</summary>
<param name="session">The session's handle</param>
<param name="part">The data part to be signed and encrypted</param>
<param name="partLen">Length of data part in bytes</param>
<param name="encryptedPart">
If set to null then the length of encrypted data part is returned in "encryptedPartLen" parameter, without actually returning encrypted data part.
If not set to null then "encryptedPartLen" parameter must contain the lenght of encryptedPart array and encrypted data part is returned in "encryptedPart" parameter.
</param>
<param name="encryptedPartLen">Location that holds the length in bytes of the encrypted data part</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DATA_LEN_RANGE, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_DecryptVerifyUpdate(System.UInt64,System.Byte[],System.UInt64,System.Byte[],System.UInt64@)">
<summary>
Continues a multi-part combined decryption and verification operation, processing another data part
</summary>
<param name="session">The session's handle</param>
<param name="encryptedPart">Encrypted data part</param>
<param name="encryptedPartLen">Length of the encrypted data part</param>
<param name="part">
If set to null then the length of decrypted data part is returned in "partLen" parameter, without actually returning decrypted data part.
If not set to null then "partLen" parameter must contain the lenght of part array and decrypted data part is returned in "part" parameter.
</param>
<param name="partLen">Location that holds the length of the decrypted data part</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DATA_LEN_RANGE, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_ENCRYPTED_DATA_INVALID, CKR_ENCRYPTED_DATA_LEN_RANGE, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_GenerateKey(System.UInt64,Net.Pkcs11Interop.LowLevelAPI80.CK_MECHANISM@,Net.Pkcs11Interop.LowLevelAPI80.CK_ATTRIBUTE[],System.UInt64,System.UInt64@)">
<summary>
Generates a secret key or set of domain parameters, creating a new object
</summary>
<param name="session">The session's handle</param>
<param name="mechanism">Key generation mechanism</param>
<param name="template">The template for the new key or set of domain parameters</param>
<param name="count">The number of attributes in the template</param>
<param name="key">Location that receives the handle of the new key or set of domain parameters</param>
<returns>CKR_ARGUMENTS_BAD, CKR_ATTRIBUTE_READ_ONLY, CKR_ATTRIBUTE_TYPE_INVALID, CKR_ATTRIBUTE_VALUE_INVALID, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_CURVE_NOT_SUPPORTED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_MECHANISM_INVALID, CKR_MECHANISM_PARAM_INVALID, CKR_OK, CKR_OPERATION_ACTIVE, CKR_PIN_EXPIRED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_SESSION_READ_ONLY, CKR_TEMPLATE_INCOMPLETE, CKR_TEMPLATE_INCONSISTENT, CKR_TOKEN_WRITE_PROTECTED, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_GenerateKeyPair(System.UInt64,Net.Pkcs11Interop.LowLevelAPI80.CK_MECHANISM@,Net.Pkcs11Interop.LowLevelAPI80.CK_ATTRIBUTE[],System.UInt64,Net.Pkcs11Interop.LowLevelAPI80.CK_ATTRIBUTE[],System.UInt64,System.UInt64@,System.UInt64@)">
<summary>
Generates a public/private key pair, creating new key objects
</summary>
<param name="session">The session's handle</param>
<param name="mechanism">Key generation mechanism</param>
<param name="publicKeyTemplate">The template for the public key</param>
<param name="publicKeyAttributeCount">The number of attributes in the public-key template</param>
<param name="privateKeyTemplate">The template for the private key</param>
<param name="privateKeyAttributeCount">The number of attributes in the private-key template</param>
<param name="publicKey">Location that receives the handle of the new public key</param>
<param name="privateKey">Location that receives the handle of the new private key</param>
<returns>CKR_ARGUMENTS_BAD, CKR_ATTRIBUTE_READ_ONLY, CKR_ATTRIBUTE_TYPE_INVALID, CKR_ATTRIBUTE_VALUE_INVALID, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_CURVE_NOT_SUPPORTED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_DOMAIN_PARAMS_INVALID, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_MECHANISM_INVALID, CKR_MECHANISM_PARAM_INVALID, CKR_OK, CKR_OPERATION_ACTIVE, CKR_PIN_EXPIRED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_SESSION_READ_ONLY, CKR_TEMPLATE_INCOMPLETE, CKR_TEMPLATE_INCONSISTENT, CKR_TOKEN_WRITE_PROTECTED, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_WrapKey(System.UInt64,Net.Pkcs11Interop.LowLevelAPI80.CK_MECHANISM@,System.UInt64,System.UInt64,System.Byte[],System.UInt64@)">
<summary>
Wraps (i.e., encrypts) a private or secret key
</summary>
<param name="session">The session's handle</param>
<param name="mechanism">Wrapping mechanism</param>
<param name="wrappingKey">The handle of the wrapping key</param>
<param name="key">The handle of the key to be wrapped</param>
<param name="wrappedKey">
If set to null then the length of wrapped key is returned in "wrappedKeyLen" parameter, without actually returning wrapped key.
If not set to null then "wrappedKeyLen" parameter must contain the lenght of wrappedKey array and wrapped key is returned in "wrappedKey" parameter.
</param>
<param name="wrappedKeyLen">Location that receives the length of the wrapped key</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_KEY_HANDLE_INVALID, CKR_KEY_NOT_WRAPPABLE, CKR_KEY_SIZE_RANGE, CKR_KEY_UNEXTRACTABLE, CKR_MECHANISM_INVALID, CKR_MECHANISM_PARAM_INVALID, CKR_OK, CKR_OPERATION_ACTIVE, CKR_PIN_EXPIRED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN, CKR_WRAPPING_KEY_HANDLE_INVALID, CKR_WRAPPING_KEY_SIZE_RANGE, CKR_WRAPPING_KEY_TYPE_INCONSISTENT</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_UnwrapKey(System.UInt64,Net.Pkcs11Interop.LowLevelAPI80.CK_MECHANISM@,System.UInt64,System.Byte[],System.UInt64,Net.Pkcs11Interop.LowLevelAPI80.CK_ATTRIBUTE[],System.UInt64,System.UInt64@)">
<summary>
Unwraps (i.e. decrypts) a wrapped key, creating a new private key or secret key object
</summary>
<param name="session">The session's handle</param>
<param name="mechanism">Unwrapping mechanism</param>
<param name="unwrappingKey">The handle of the unwrapping key</param>
<param name="wrappedKey">Wrapped key</param>
<param name="wrappedKeyLen">The length of the wrapped key</param>
<param name="template">The template for the new key</param>
<param name="attributeCount">The number of attributes in the template</param>
<param name="key">Location that receives the handle of the unwrapped key</param>
<returns>CKR_ARGUMENTS_BAD, CKR_ATTRIBUTE_READ_ONLY, CKR_ATTRIBUTE_TYPE_INVALID, CKR_ATTRIBUTE_VALUE_INVALID, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_CURVE_NOT_SUPPORTED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_DOMAIN_PARAMS_INVALID, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_MECHANISM_INVALID, CKR_MECHANISM_PARAM_INVALID, CKR_OK, CKR_OPERATION_ACTIVE, CKR_PIN_EXPIRED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_SESSION_READ_ONLY, CKR_TEMPLATE_INCOMPLETE, CKR_TEMPLATE_INCONSISTENT, CKR_TOKEN_WRITE_PROTECTED, CKR_UNWRAPPING_KEY_HANDLE_INVALID, CKR_UNWRAPPING_KEY_SIZE_RANGE, CKR_UNWRAPPING_KEY_TYPE_INCONSISTENT, CKR_USER_NOT_LOGGED_IN, CKR_WRAPPED_KEY_INVALID, CKR_WRAPPED_KEY_LEN_RANGE</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_DeriveKey(System.UInt64,Net.Pkcs11Interop.LowLevelAPI80.CK_MECHANISM@,System.UInt64,Net.Pkcs11Interop.LowLevelAPI80.CK_ATTRIBUTE[],System.UInt64,System.UInt64@)">
<summary>
Derives a key from a base key, creating a new key object
</summary>
<param name="session">The session's handle</param>
<param name="mechanism">Key derivation mechanism</param>
<param name="baseKey">The handle of the base key</param>
<param name="template">The template for the new key</param>
<param name="attributeCount">The number of attributes in the template</param>
<param name="key">Location that receives the handle of the derived key</param>
<returns>CKR_ARGUMENTS_BAD, CKR_ATTRIBUTE_READ_ONLY, CKR_ATTRIBUTE_TYPE_INVALID, CKR_ATTRIBUTE_VALUE_INVALID, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_CURVE_NOT_SUPPORTED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_DOMAIN_PARAMS_INVALID, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_KEY_HANDLE_INVALID, CKR_KEY_SIZE_RANGE, CKR_KEY_TYPE_INCONSISTENT, CKR_MECHANISM_INVALID, CKR_MECHANISM_PARAM_INVALID, CKR_OK, CKR_OPERATION_ACTIVE, CKR_PIN_EXPIRED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_SESSION_READ_ONLY, CKR_TEMPLATE_INCOMPLETE, CKR_TEMPLATE_INCONSISTENT, CKR_TOKEN_WRITE_PROTECTED, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_SeedRandom(System.UInt64,System.Byte[],System.UInt64)">
<summary>
Mixes additional seed material into the token's random number generator
</summary>
<param name="session">The session's handle</param>
<param name="seed">The seed material</param>
<param name="seedLen">The length of the seed material</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_ACTIVE, CKR_RANDOM_SEED_NOT_SUPPORTED, CKR_RANDOM_NO_RNG, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_GenerateRandom(System.UInt64,System.Byte[],System.UInt64)">
<summary>
Generates random or pseudo-random data
</summary>
<param name="session">The session's handle</param>
<param name="randomData">Location that receives the random data</param>
<param name="randomLen">The length in bytes of the random or pseudo-random data to be generated</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_ACTIVE, CKR_RANDOM_NO_RNG, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_GetFunctionStatus(System.UInt64)">
<summary>
Legacy function which should simply return the value CKR_FUNCTION_NOT_PARALLEL
</summary>
<param name="session">The session's handle</param>
<returns>CKR_CRYPTOKI_NOT_INITIALIZED, CKR_FUNCTION_FAILED, CKR_FUNCTION_NOT_PARALLEL, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_SESSION_HANDLE_INVALID, CKR_SESSION_CLOSED</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_CancelFunction(System.UInt64)">
<summary>
Legacy function which should simply return the value CKR_FUNCTION_NOT_PARALLEL
</summary>
<param name="session">The session's handle</param>
<returns>CKR_CRYPTOKI_NOT_INITIALIZED, CKR_FUNCTION_FAILED, CKR_FUNCTION_NOT_PARALLEL, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_SESSION_HANDLE_INVALID, CKR_SESSION_CLOSED</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.C_WaitForSlotEvent(System.UInt64,System.UInt64@,System.IntPtr)">
<summary>
Waits for a slot event, such as token insertion or token removal, to occur
</summary>
<param name="flags">Determines whether or not the C_WaitForSlotEvent call blocks (i.e., waits for a slot event to occur)</param>
<param name="slot">Location which will receive the ID of the slot that the event occurred in</param>
<param name="reserved">Reserved for future versions (should be null)</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_NO_EVENT, CKR_OK</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11UriUtils">
<summary>
Utility class connecting PKCS#11 URI and Pkcs11Interop types
</summary>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11UriUtils.Matches(Net.Pkcs11Interop.Common.Pkcs11Uri,Net.Pkcs11Interop.LowLevelAPI80.CK_INFO)">
<summary>
Checks whether PKCS#11 library information matches PKCS#11 URI
</summary>
<param name="pkcs11Uri">PKCS#11 URI</param>
<param name="libraryInfo">PKCS#11 library information</param>
<returns>True if PKCS#11 library information matches PKCS#11 URI</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11UriUtils.Matches(Net.Pkcs11Interop.Common.Pkcs11Uri,Net.Pkcs11Interop.LowLevelAPI80.CK_SLOT_INFO,System.Nullable{System.UInt64})">
<summary>
Checks whether slot information matches PKCS#11 URI
</summary>
<param name="pkcs11Uri">PKCS#11 URI</param>
<param name="slotInfo">Slot information</param>
<param name="slotId">Slot identifier</param>
<returns>True if slot information matches PKCS#11 URI</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11UriUtils.Matches(Net.Pkcs11Interop.Common.Pkcs11Uri,Net.Pkcs11Interop.LowLevelAPI80.CK_TOKEN_INFO)">
<summary>
Checks whether token information matches PKCS#11 URI
</summary>
<param name="pkcs11Uri">PKCS#11 URI</param>
<param name="tokenInfo">Token information</param>
<returns>True if token information matches PKCS#11 URI</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11UriUtils.Matches(Net.Pkcs11Interop.Common.Pkcs11Uri,System.Collections.Generic.List{Net.Pkcs11Interop.LowLevelAPI80.CK_ATTRIBUTE})">
<summary>
Checks whether object attributes match PKCS#11 URI
</summary>
<param name="pkcs11Uri">PKCS#11 URI</param>
<param name="objectAttributes">Object attributes</param>
<returns>True if object attributes match PKCS#11 URI</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11UriUtils.GetMatchingSlotList(Net.Pkcs11Interop.Common.Pkcs11Uri,Net.Pkcs11Interop.LowLevelAPI80.Pkcs11,System.Boolean,System.UInt64[]@)">
<summary>
Obtains a list of all slots where token that matches PKCS#11 URI is present
</summary>
<param name="pkcs11Uri">PKCS#11 URI</param>
<param name="pkcs11">Low level PKCS#11 wrapper</param>
<param name="tokenPresent">Flag indicating whether the list obtained includes only those slots with a token present (true), or all slots (false)</param>
<param name="slotList">List of slots matching PKCS#11 URI</param>
<returns>CKR_OK if successful; any other value otherwise</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI80.Pkcs11UriUtils.GetObjectAttributes(Net.Pkcs11Interop.Common.Pkcs11Uri,Net.Pkcs11Interop.LowLevelAPI80.CK_ATTRIBUTE[]@)">
<summary>
Returns list of object attributes defined by PKCS#11 URI
</summary>
<param name="pkcs11Uri">PKCS#11 URI</param>
<param name="objectAttributes">List of object attributes defined by PKCS#11 URI</param>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.CkaUtils">
<summary>
Utility class that helps to manage CK_ATTRIBUTE structure
</summary>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.CkaUtils.CreateAttribute(Net.Pkcs11Interop.Common.CKA)">
<summary>
Creates attribute of given type with no value
</summary>
<param name="type">Attribute type</param>
<returns>Attribute of given type structure with no value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.CkaUtils.CreateAttribute(System.UInt64)">
<summary>
Creates attribute of given type with no value
</summary>
<param name="type">Attribute type</param>
<returns>Attribute of given type structure with no value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.CkaUtils.CreateAttribute(Net.Pkcs11Interop.Common.CKA,System.UInt64)">
<summary>
Creates attribute of given type with ulong value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with ulong value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.CkaUtils.CreateAttribute(Net.Pkcs11Interop.Common.CKA,Net.Pkcs11Interop.Common.CKC)">
<summary>
Creates attribute of given type with CKC value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with CKC value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.CkaUtils.CreateAttribute(Net.Pkcs11Interop.Common.CKA,Net.Pkcs11Interop.Common.CKK)">
<summary>
Creates attribute of given type with CKK value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with CKK value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.CkaUtils.CreateAttribute(Net.Pkcs11Interop.Common.CKA,Net.Pkcs11Interop.Common.CKO)">
<summary>
Creates attribute of given type with CKO value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with CKO value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.CkaUtils.CreateAttribute(System.UInt64,System.UInt64)">
<summary>
Creates attribute of given type with ulong value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with ulong value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.CkaUtils.ConvertValue(Net.Pkcs11Interop.LowLevelAPI81.CK_ATTRIBUTE@,System.UInt64@)">
<summary>
Reads value of attribute and returns it as ulong
</summary>
<param name="attribute">Attribute whose value should be read</param>
<param name="value">Location that receives attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.CkaUtils.CreateAttribute(Net.Pkcs11Interop.Common.CKA,System.Boolean)">
<summary>
Creates attribute of given type with bool value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with bool value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.CkaUtils.CreateAttribute(System.UInt64,System.Boolean)">
<summary>
Creates attribute of given type with bool value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with bool value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.CkaUtils.ConvertValue(Net.Pkcs11Interop.LowLevelAPI81.CK_ATTRIBUTE@,System.Boolean@)">
<summary>
Reads value of attribute and returns it as bool
</summary>
<param name="attribute">Attribute whose value should be read</param>
<param name="value">Location that receives attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.CkaUtils.CreateAttribute(Net.Pkcs11Interop.Common.CKA,System.String)">
<summary>
Creates attribute of given type with string value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with string value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.CkaUtils.CreateAttribute(System.UInt64,System.String)">
<summary>
Creates attribute of given type with string value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with string value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.CkaUtils.ConvertValue(Net.Pkcs11Interop.LowLevelAPI81.CK_ATTRIBUTE@,System.String@)">
<summary>
Reads value of attribute and returns it as string
</summary>
<param name="attribute">Attribute whose value should be read</param>
<param name="value">Location that receives attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.CkaUtils.CreateAttribute(Net.Pkcs11Interop.Common.CKA,System.Byte[])">
<summary>
Creates attribute of given type with byte array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with byte array value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.CkaUtils.CreateAttribute(System.UInt64,System.Byte[])">
<summary>
Creates attribute of given type with byte array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with byte array value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.CkaUtils.ConvertValue(Net.Pkcs11Interop.LowLevelAPI81.CK_ATTRIBUTE@,System.Byte[]@)">
<summary>
Reads value of attribute and returns it as byte array
</summary>
<param name="attribute">Attribute whose value should be read</param>
<param name="value">Location that receives attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.CkaUtils.CreateAttribute(Net.Pkcs11Interop.Common.CKA,System.DateTime)">
<summary>
Creates attribute of given type with DateTime (CK_DATE) value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with DateTime value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.CkaUtils.CreateAttribute(System.UInt64,System.DateTime)">
<summary>
Creates attribute of given type with DateTime (CK_DATE) value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with DateTime value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.CkaUtils.ConvertValue(Net.Pkcs11Interop.LowLevelAPI81.CK_ATTRIBUTE@,System.Nullable{System.DateTime}@)">
<summary>
Reads value of attribute and returns it as DateTime (CK_DATE)
</summary>
<param name="attribute">Attribute whose value should be read</param>
<param name="value">Location that receives attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.CkaUtils.CreateAttribute(Net.Pkcs11Interop.Common.CKA,Net.Pkcs11Interop.LowLevelAPI81.CK_ATTRIBUTE[])">
<summary>
Creates attribute of given type with attribute array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with attribute array value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.CkaUtils.CreateAttribute(System.UInt64,Net.Pkcs11Interop.LowLevelAPI81.CK_ATTRIBUTE[])">
<summary>
Creates attribute of given type with attribute array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with attribute array value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.CkaUtils.ConvertValue(Net.Pkcs11Interop.LowLevelAPI81.CK_ATTRIBUTE@,Net.Pkcs11Interop.LowLevelAPI81.CK_ATTRIBUTE[]@)">
<summary>
Reads value of attribute and returns it as attribute array
</summary>
<param name="attribute">Attribute whose value should be read</param>
<param name="value">Location that receives attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.CkaUtils.CreateAttribute(Net.Pkcs11Interop.Common.CKA,System.UInt64[])">
<summary>
Creates attribute of given type with ulong array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with ulong array value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.CkaUtils.CreateAttribute(System.UInt64,System.UInt64[])">
<summary>
Creates attribute of given type with ulong array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with ulong array value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.CkaUtils.ConvertValue(Net.Pkcs11Interop.LowLevelAPI81.CK_ATTRIBUTE@,System.UInt64[]@)">
<summary>
Reads value of attribute and returns it as ulong array
</summary>
<param name="attribute">Attribute whose value should be read</param>
<param name="value">Location that receives attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.CkaUtils.CreateAttribute(Net.Pkcs11Interop.Common.CKA,Net.Pkcs11Interop.Common.CKM[])">
<summary>
Creates attribute of given type with mechanism array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with mechanism array value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.CkaUtils.CreateAttribute(System.UInt64,Net.Pkcs11Interop.Common.CKM[])">
<summary>
Creates attribute of given type with mechanism array value
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with mechanism array value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.CkaUtils.ConvertValue(Net.Pkcs11Interop.LowLevelAPI81.CK_ATTRIBUTE@,Net.Pkcs11Interop.Common.CKM[]@)">
<summary>
Reads value of attribute and returns it as mechanism array
</summary>
<param name="attribute">Attribute whose value should be read</param>
<param name="value">Location that receives attribute value</param>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.CkaUtils._CreateAttribute(System.UInt64,System.Byte[])">
<summary>
Creates attribute of given type with value copied from managed byte array to the newly allocated unmanaged memory
</summary>
<param name="type">Attribute type</param>
<param name="value">Attribute value</param>
<returns>Attribute of given type with specified value</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.CkaUtils.ConvertValue(Net.Pkcs11Interop.LowLevelAPI81.CK_ATTRIBUTE@)">
<summary>
Copies attribute value from unmanaged memory to managed byte array
</summary>
<param name="attribute">Attribute whose value should be read</param>
<returns>Managed copy of attribute value</returns>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.CkmUtils">
<summary>
Utility class that helps to manage CK_MECHANISM structure
</summary>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.CkmUtils.CreateMechanism(Net.Pkcs11Interop.Common.CKM)">
<summary>
Creates mechanism of given type with no parameter
</summary>
<param name="mechanism">Mechanism type</param>
<returns>Mechanism of given type with no parameter</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.CkmUtils.CreateMechanism(System.UInt64)">
<summary>
Creates mechanism of given type with no parameter
</summary>
<param name="mechanism">Mechanism type</param>
<returns>Mechanism of given type with no parameter</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.CkmUtils.CreateMechanism(Net.Pkcs11Interop.Common.CKM,System.Byte[])">
<summary>
Creates mechanism of given type with byte array parameter
</summary>
<param name="mechanism">Mechanism type</param>
<param name="parameter">Mechanism parameter</param>
<returns>Mechanism of given type with byte array parameter</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.CkmUtils.CreateMechanism(System.UInt64,System.Byte[])">
<summary>
Creates mechanism of given type with byte array parameter
</summary>
<param name="mechanism">Mechanism type</param>
<param name="parameter">Mechanism parameter</param>
<returns>Mechanism of given type with byte array parameter</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.CkmUtils.CreateMechanism(Net.Pkcs11Interop.Common.CKM,System.Object)">
<summary>
Creates mechanism of given type with structure as parameter
</summary>
<param name="mechanism">Mechanism type</param>
<param name="parameterStructure">Structure with mechanism parameters</param>
<returns>Mechanism of given type with structure as parameter</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.CkmUtils.CreateMechanism(System.UInt64,System.Object)">
<summary>
Creates mechanism of given type with structure as parameter
</summary>
<param name="mechanism">Mechanism type</param>
<param name="parameterStructure">Structure with mechanism parameters</param>
<returns>Mechanism of given type with structure as parameter</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.CkmUtils._CreateMechanism(System.UInt64,System.Byte[])">
<summary>
Creates mechanism of given type with parameter copied from managed byte array to the newly allocated unmanaged memory
</summary>
<param name="mechanism">Mechanism type</param>
<param name="parameter">Mechanism parameter</param>
<returns>Mechanism of given type with specified parameter</returns>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.CK_ATTRIBUTE">
<summary>
Defines the type, value, and length of an attribute
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_ATTRIBUTE.type">
<summary>
The attribute type
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_ATTRIBUTE.value">
<summary>
Pointer to the value of the attribute
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_ATTRIBUTE.valueLen">
<summary>
Length in bytes of the value
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.CK_ATTRIBUTE_CLASS">
<summary>
Defines the type, value, and length of an attribute.
This class can be used with Silverlight 5 version of Marshal.PtrToStructure(IntPtr, object) which does not support value types (structs).
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_ATTRIBUTE_CLASS.type">
<summary>
The attribute type
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_ATTRIBUTE_CLASS.value">
<summary>
Pointer to the value of the attribute
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_ATTRIBUTE_CLASS.valueLen">
<summary>
Length in bytes of the value
</summary>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.CK_ATTRIBUTE_CLASS.ToCkAttributeStruct(Net.Pkcs11Interop.LowLevelAPI81.CK_ATTRIBUTE@)">
<summary>
Copies instance members to CK_ATTRIBUTE struct
</summary>
<param name="ckAttribute">Destination CK_ATTRIBUTE struct</param>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.CK_C_INITIALIZE_ARGS">
<summary>
Optional arguments for the C_Initialize function
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_C_INITIALIZE_ARGS.CreateMutex">
<summary>
Pointer to a function to use for creating mutex objects (not supported by Pkcs11Interop)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_C_INITIALIZE_ARGS.DestroyMutex">
<summary>
Pointer to a function to use for destroying mutex objects (not supported by Pkcs11Interop)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_C_INITIALIZE_ARGS.LockMutex">
<summary>
Pointer to a function to use for locking mutex objects (not supported by Pkcs11Interop)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_C_INITIALIZE_ARGS.UnlockMutex">
<summary>
Pointer to a function to use for unlocking mutex objects (not supported by Pkcs11Interop)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_C_INITIALIZE_ARGS.Flags">
<summary>
Bit flags specifying options
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_C_INITIALIZE_ARGS.Reserved">
<summary>
Reserved for future use
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST">
<summary>
Structure which contains a Cryptoki version and a function pointer to each function in the Cryptoki API
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.version">
<summary>
Cryptoki version
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_Initialize">
<summary>
Pointer to C_Initialize
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_Finalize">
<summary>
Pointer to C_Finalize
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_GetInfo">
<summary>
Pointer to C_GetInfo
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_GetFunctionList">
<summary>
Pointer to C_GetFunctionList
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_GetSlotList">
<summary>
Pointer to C_GetSlotList
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_GetSlotInfo">
<summary>
Pointer to C_GetSlotInfo
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_GetTokenInfo">
<summary>
Pointer to C_GetTokenInfo
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_GetMechanismList">
<summary>
Pointer to C_GetMechanismList
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_GetMechanismInfo">
<summary>
Pointer to C_GetMechanismInfo
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_InitToken">
<summary>
Pointer to C_InitToken
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_InitPIN">
<summary>
Pointer to C_InitPIN
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_SetPIN">
<summary>
Pointer to C_SetPIN
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_OpenSession">
<summary>
Pointer to C_OpenSession
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_CloseSession">
<summary>
Pointer to C_CloseSession
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_CloseAllSessions">
<summary>
Pointer to C_CloseAllSessions
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_GetSessionInfo">
<summary>
Pointer to C_GetSessionInfo
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_GetOperationState">
<summary>
Pointer to C_GetOperationState
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_SetOperationState">
<summary>
Pointer to C_SetOperationState
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_Login">
<summary>
Pointer to C_Login
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_Logout">
<summary>
Pointer to C_Logout
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_CreateObject">
<summary>
Pointer to C_CreateObject
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_CopyObject">
<summary>
Pointer to C_CopyObject
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_DestroyObject">
<summary>
Pointer to C_DestroyObject
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_GetObjectSize">
<summary>
Pointer to C_GetObjectSize
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_GetAttributeValue">
<summary>
Pointer to C_GetAttributeValue
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_SetAttributeValue">
<summary>
Pointer to C_SetAttributeValue
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_FindObjectsInit">
<summary>
Pointer to C_FindObjectsInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_FindObjects">
<summary>
Pointer to C_FindObjects
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_FindObjectsFinal">
<summary>
Pointer to C_FindObjectsFinal
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_EncryptInit">
<summary>
Pointer to C_EncryptInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_Encrypt">
<summary>
Pointer to C_Encrypt
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_EncryptUpdate">
<summary>
Pointer to C_EncryptUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_EncryptFinal">
<summary>
Pointer to C_EncryptFinal
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_DecryptInit">
<summary>
Pointer to C_DecryptInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_Decrypt">
<summary>
Pointer to C_Decrypt
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_DecryptUpdate">
<summary>
Pointer to C_DecryptUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_DecryptFinal">
<summary>
Pointer to C_DecryptFinal
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_DigestInit">
<summary>
Pointer to C_DigestInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_Digest">
<summary>
Pointer to C_Digest
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_DigestUpdate">
<summary>
Pointer to C_DigestUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_DigestKey">
<summary>
Pointer to C_DigestKey
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_DigestFinal">
<summary>
Pointer to C_DigestFinal
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_SignInit">
<summary>
Pointer to C_SignInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_Sign">
<summary>
Pointer to C_Sign
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_SignUpdate">
<summary>
Pointer to C_SignUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_SignFinal">
<summary>
Pointer to C_SignFinal
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_SignRecoverInit">
<summary>
Pointer to C_SignRecoverInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_SignRecover">
<summary>
Pointer to C_SignRecover
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_VerifyInit">
<summary>
Pointer to C_VerifyInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_Verify">
<summary>
Pointer to C_Verify
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_VerifyUpdate">
<summary>
Pointer to C_VerifyUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_VerifyFinal">
<summary>
Pointer to C_VerifyFinal
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_VerifyRecoverInit">
<summary>
Pointer to C_VerifyRecoverInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_VerifyRecover">
<summary>
Pointer to C_VerifyRecover
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_DigestEncryptUpdate">
<summary>
Pointer to C_DigestEncryptUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_DecryptDigestUpdate">
<summary>
Pointer to C_DecryptDigestUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_SignEncryptUpdate">
<summary>
Pointer to C_SignEncryptUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_DecryptVerifyUpdate">
<summary>
Pointer to C_DecryptVerifyUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_GenerateKey">
<summary>
Pointer to C_GenerateKey
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_GenerateKeyPair">
<summary>
Pointer to C_GenerateKeyPair
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_WrapKey">
<summary>
Pointer to C_WrapKey
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_UnwrapKey">
<summary>
Pointer to C_UnwrapKey
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_DeriveKey">
<summary>
Pointer to C_DeriveKey
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_SeedRandom">
<summary>
Pointer to C_SeedRandom
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_GenerateRandom">
<summary>
Pointer to C_GenerateRandom
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_GetFunctionStatus">
<summary>
Pointer to C_GetFunctionStatus
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_CancelFunction">
<summary>
Pointer to C_CancelFunction
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST.C_WaitForSlotEvent">
<summary>
Pointer to C_WaitForSlotEvent
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.CK_INFO">
<summary>
Provides general information about Cryptoki
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_INFO.CryptokiVersion">
<summary>
Cryptoki interface version number, for compatibility with future revisions of this interface.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_INFO.ManufacturerId">
<summary>
ID of the Cryptoki library manufacturer. Must be padded with the blank character ( ). Should not be null-terminated.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_INFO.Flags">
<summary>
Bit flags reserved for future versions. Must be zero for this version
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_INFO.LibraryDescription">
<summary>
Character-string description of the library. Must be padded with the blank character ( ). Should not be null-terminated.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_INFO.LibraryVersion">
<summary>
Cryptoki library version number
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.CK_MECHANISM">
<summary>
Specifies a particular mechanism and any parameters it requires
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_MECHANISM.Mechanism">
<summary>
The type of mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_MECHANISM.Parameter">
<summary>
Pointer to the parameter if required by the mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_MECHANISM.ParameterLen">
<summary>
Length of the parameter in bytes
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.CK_MECHANISM_INFO">
<summary>
Provides information about a particular mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_MECHANISM_INFO.MinKeySize">
<summary>
The minimum size of the key for the mechanism (whether this is measured in bits or in bytes is mechanism-dependent)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_MECHANISM_INFO.MaxKeySize">
<summary>
The maximum size of the key for the mechanism (whether this is measured in bits or in bytes is mechanism-dependent)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_MECHANISM_INFO.Flags">
<summary>
Bit flags specifying mechanism capabilities
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.CK_SESSION_INFO">
<summary>
Information about a session
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_SESSION_INFO.SlotId">
<summary>
ID of the slot that interfaces with the token
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_SESSION_INFO.State">
<summary>
The state of the session
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_SESSION_INFO.Flags">
<summary>
Bit flags that define the type of session
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_SESSION_INFO.DeviceError">
<summary>
An error code defined by the cryptographic device. Used for errors not covered by Cryptoki.
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.CK_SLOT_INFO">
<summary>
Provides information about a slot
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_SLOT_INFO.SlotDescription">
<summary>
Character-string description of the slot. Must be padded with the blank character ( ). Should not be null-terminated.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_SLOT_INFO.ManufacturerId">
<summary>
ID of the slot manufacturer. Must be padded with the blank character ( ). Should not be null-terminated.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_SLOT_INFO.Flags">
<summary>
Bits flags that provide capabilities of the slot.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_SLOT_INFO.HardwareVersion">
<summary>
Version number of the slot's hardware
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_SLOT_INFO.FirmwareVersion">
<summary>
Version number of the slot's firmware
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.CK_TOKEN_INFO">
<summary>
Provides information about a token
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_TOKEN_INFO.Label">
<summary>
Application-defined label, assigned during token initialization. Must be padded with the blank character ( ). Should not be null-terminated.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_TOKEN_INFO.ManufacturerId">
<summary>
ID of the device manufacturer. Must be padded with the blank character ( ). Should not be nullterminated.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_TOKEN_INFO.Model">
<summary>
Model of the device. Must be padded with the blank character ( ). Should not be null-terminated.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_TOKEN_INFO.SerialNumber">
<summary>
Character-string serial number of the device. Must be padded with the blank character ( ). Should not be null-terminated.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_TOKEN_INFO.Flags">
<summary>
Bit flags indicating capabilities and status of the device
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_TOKEN_INFO.MaxSessionCount">
<summary>
Maximum number of sessions that can be opened with the token at one time by a single application
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_TOKEN_INFO.SessionCount">
<summary>
Number of sessions that this application currently has open with the token
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_TOKEN_INFO.MaxRwSessionCount">
<summary>
Maximum number of read/write sessions that can be opened with the token at one time by a single application
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_TOKEN_INFO.RwSessionCount">
<summary>
Number of read/write sessions that this application currently has open with the token
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_TOKEN_INFO.MaxPinLen">
<summary>
Maximum length in bytes of the PIN
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_TOKEN_INFO.MinPinLen">
<summary>
Minimum length in bytes of the PIN
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_TOKEN_INFO.TotalPublicMemory">
<summary>
The total amount of memory on the token in bytes in which public objects may be stored
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_TOKEN_INFO.FreePublicMemory">
<summary>
The amount of free (unused) memory on the token in bytes for public objects
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_TOKEN_INFO.TotalPrivateMemory">
<summary>
The total amount of memory on the token in bytes in which private objects may be stored
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_TOKEN_INFO.FreePrivateMemory">
<summary>
The amount of free (unused) memory on the token in bytes for private objects
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_TOKEN_INFO.HardwareVersion">
<summary>
Version number of hardware
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_TOKEN_INFO.FirmwareVersion">
<summary>
Version number of firmware
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_TOKEN_INFO.UtcTime">
<summary>
Current time as a character-string of length 16, represented in the format YYYYMMDDhhmmssxx (4 characters for the year; 2 characters each for the month, the day, the hour, the minute, and the second; and 2 additional reserved 0' characters). The value of this field only makes sense for tokens equipped with a clock, as indicated in the token information flags.
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.CK_VERSION">
<summary>
Describes the version
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_VERSION.Major">
<summary>
Major version number (the integer portion of the version)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.CK_VERSION.Minor">
<summary>
Minor version number (the hundredths portion of the version)
</summary>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.CK_VERSION.ToString">
<summary>
Returns a string that represents the current CK_VERSION structure.
</summary>
<returns>String that represents the current CK_VERSION structure.</returns>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.Delegates">
<summary>
Holds delegates for all PKCS#11 functions
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_Initialize">
<summary>
Delegate for C_Initialize
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_Finalize">
<summary>
Delegate for C_Finalize
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_GetInfo">
<summary>
Delegate for C_GetInfo
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_GetFunctionList">
<summary>
Delegate for C_GetFunctionList
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_GetSlotList">
<summary>
Delegate for C_GetSlotList
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_GetSlotInfo">
<summary>
Delegate for C_GetSlotInfo
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_GetTokenInfo">
<summary>
Delegate for C_GetTokenInfo
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_GetMechanismList">
<summary>
Delegate for C_GetMechanismList
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_GetMechanismInfo">
<summary>
Delegate for C_GetMechanismInfo
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_InitToken">
<summary>
Delegate for C_InitToken
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_InitPIN">
<summary>
Delegate for C_InitPIN
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_SetPIN">
<summary>
Delegate for C_SetPIN
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_OpenSession">
<summary>
Delegate for C_OpenSession
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_CloseSession">
<summary>
Delegate for C_CloseSession
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_CloseAllSessions">
<summary>
Delegate for C_CloseAllSessions
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_GetSessionInfo">
<summary>
Delegate for C_GetSessionInfo
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_GetOperationState">
<summary>
Delegate for C_GetOperationState
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_SetOperationState">
<summary>
Delegate for C_SetOperationState
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_Login">
<summary>
Delegate for C_Login
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_Logout">
<summary>
Delegate for C_Logout
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_CreateObject">
<summary>
Delegate for C_CreateObject
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_CopyObject">
<summary>
Delegate for C_CopyObject
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_DestroyObject">
<summary>
Delegate for C_DestroyObject
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_GetObjectSize">
<summary>
Delegate for C_GetObjectSize
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_GetAttributeValue">
<summary>
Delegate for C_GetAttributeValue
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_SetAttributeValue">
<summary>
Delegate for C_SetAttributeValue
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_FindObjectsInit">
<summary>
Delegate for C_FindObjectsInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_FindObjects">
<summary>
Delegate for C_FindObjects
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_FindObjectsFinal">
<summary>
Delegate for C_FindObjectsFinal
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_EncryptInit">
<summary>
Delegate for C_EncryptInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_Encrypt">
<summary>
Delegate for C_Encrypt
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_EncryptUpdate">
<summary>
Delegate for C_EncryptUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_EncryptFinal">
<summary>
Delegate for C_EncryptFinal
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_DecryptInit">
<summary>
Delegate for C_DecryptInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_Decrypt">
<summary>
Delegate for C_Decrypt
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_DecryptUpdate">
<summary>
Delegate for C_DecryptUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_DecryptFinal">
<summary>
Delegate for C_DecryptFinal
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_DigestInit">
<summary>
Delegate for C_DigestInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_Digest">
<summary>
Delegate for C_Digest
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_DigestUpdate">
<summary>
Delegate for C_DigestUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_DigestKey">
<summary>
Delegate for C_DigestKey
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_DigestFinal">
<summary>
Delegate for C_DigestFinal
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_SignInit">
<summary>
Delegate for C_SignInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_Sign">
<summary>
Delegate for C_Sign
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_SignUpdate">
<summary>
Delegate for C_SignUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_SignFinal">
<summary>
Delegate for C_SignFinal
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_SignRecoverInit">
<summary>
Delegate for C_SignRecoverInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_SignRecover">
<summary>
Delegate for C_SignRecover
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_VerifyInit">
<summary>
Delegate for C_VerifyInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_Verify">
<summary>
Delegate for C_Verify
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_VerifyUpdate">
<summary>
Delegate for C_VerifyUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_VerifyFinal">
<summary>
Delegate for C_VerifyFinal
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_VerifyRecoverInit">
<summary>
Delegate for C_VerifyRecoverInit
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_VerifyRecover">
<summary>
Delegate for C_VerifyRecover
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_DigestEncryptUpdate">
<summary>
Delegate for C_DigestEncryptUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_DecryptDigestUpdate">
<summary>
Delegate for C_DecryptDigestUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_SignEncryptUpdate">
<summary>
Delegate for C_SignEncryptUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_DecryptVerifyUpdate">
<summary>
Delegate for C_DecryptVerifyUpdate
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_GenerateKey">
<summary>
Delegate for C_GenerateKey
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_GenerateKeyPair">
<summary>
Delegate for C_GenerateKeyPair
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_WrapKey">
<summary>
Delegate for C_WrapKey
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_UnwrapKey">
<summary>
Delegate for C_UnwrapKey
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_DeriveKey">
<summary>
Delegate for C_DeriveKey
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_SeedRandom">
<summary>
Delegate for C_SeedRandom
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_GenerateRandom">
<summary>
Delegate for C_GenerateRandom
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_GetFunctionStatus">
<summary>
Delegate for C_GetFunctionStatus
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_CancelFunction">
<summary>
Delegate for C_CancelFunction
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Delegates.C_WaitForSlotEvent">
<summary>
Delegate for C_WaitForSlotEvent
</summary>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Delegates.#ctor(System.IntPtr,System.Boolean)">
<summary>
Initializes new instance of Delegates class
</summary>
<param name="libraryHandle">Handle to the PKCS#11 library</param>
<param name="useGetFunctionList">Flag indicating whether cryptoki function pointers should be acquired via C_GetFunctionList (true) or via platform native function (false)</param>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Delegates.InitializeWithGetFunctionList(System.IntPtr)">
<summary>
Get delegates with C_GetFunctionList function from the dynamically loaded shared PKCS#11 library
</summary>
<param name="libraryHandle">Handle to the PKCS#11 library</param>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Delegates.InitializeWithGetFunctionList">
<summary>
Get delegates with C_GetFunctionList function from the statically linked PKCS#11 library
</summary>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Delegates.InitializeWithoutGetFunctionList(System.IntPtr)">
<summary>
Get delegates without C_GetFunctionList function from the dynamically loaded shared PKCS#11 library
</summary>
<param name="libraryHandle">Handle to the PKCS#11 library</param>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Delegates.InitializeWithoutGetFunctionList">
<summary>
Get delegates without C_GetFunctionList function from the statically linked PKCS#11 library
</summary>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Delegates.Initialize(Net.Pkcs11Interop.LowLevelAPI81.CK_FUNCTION_LIST)">
<summary>
Get delegates from unmanaged function pointers
</summary>
<param name="ckFunctionList">Structure which contains cryptoki function pointers</param>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_AES_CBC_ENCRYPT_DATA_PARAMS">
<summary>
Structure that provides the parameters to the CKM_AES_CBC_ENCRYPT_DATA mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_AES_CBC_ENCRYPT_DATA_PARAMS.Iv">
<summary>
IV value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_AES_CBC_ENCRYPT_DATA_PARAMS.Data">
<summary>
Data value part that must be a multiple of 16 bytes long
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_AES_CBC_ENCRYPT_DATA_PARAMS.Length">
<summary>
Length of data in bytes
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_AES_CTR_PARAMS">
<summary>
Structure that provides the parameters to the CKM_AES_CTR mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_AES_CTR_PARAMS.CounterBits">
<summary>
The number of bits in the counter block (cb) that shall be incremented
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_AES_CTR_PARAMS.Cb">
<summary>
Specifies the counter block
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_ARIA_CBC_ENCRYPT_DATA_PARAMS">
<summary>
Structure that provides the parameters to the CKM_ARIA_CBC_ENCRYPT_DATA mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_ARIA_CBC_ENCRYPT_DATA_PARAMS.Iv">
<summary>
16-octet initialization vector
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_ARIA_CBC_ENCRYPT_DATA_PARAMS.Data">
<summary>
Pointer to data to encrypt
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_ARIA_CBC_ENCRYPT_DATA_PARAMS.Length">
<summary>
Length of data to encrypt
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_CAMELLIA_CBC_ENCRYPT_DATA_PARAMS">
<summary>
Structure that provides the parameters to the CKM_CAMELLIA_CBC_ENCRYPT_DATA mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_CAMELLIA_CBC_ENCRYPT_DATA_PARAMS.Iv">
<summary>
16-octet initialization vector
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_CAMELLIA_CBC_ENCRYPT_DATA_PARAMS.Data">
<summary>
Pointer to data to encrypt
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_CAMELLIA_CBC_ENCRYPT_DATA_PARAMS.Length">
<summary>
Length of data to encrypt
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_CAMELLIA_CTR_PARAMS">
<summary>
Structure that provides the parameters to the CKM_CAMELLIA_CTR mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_CAMELLIA_CTR_PARAMS.CounterBits">
<summary>
Specifies the number of bits in the counter block (cb) that shall be incremented
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_CAMELLIA_CTR_PARAMS.Cb">
<summary>
Specifies the counter block
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_CCM_PARAMS">
<summary>
Structure that provides the parameters to the CKM_AES_CCM mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_CCM_PARAMS.DataLen">
<summary>
Length of the data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_CCM_PARAMS.Nonce">
<summary>
Pointer to the nonce
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_CCM_PARAMS.NonceLen">
<summary>
Length of the nonce
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_CCM_PARAMS.AAD">
<summary>
Pointer to additional authentication data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_CCM_PARAMS.AADLen">
<summary>
Length of additional authentication data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_CCM_PARAMS.MACLen">
<summary>
Length of the MAC (output following cipher text) in bytes
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_CMS_SIG_PARAMS">
<summary>
Structure that provides the parameters to the CKM_CMS_SIG mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_CMS_SIG_PARAMS.CertificateHandle">
<summary>
Object handle for a certificate associated with the signing key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_CMS_SIG_PARAMS.SigningMechanism">
<summary>
Mechanism to use when signing a constructed CMS SignedAttributes value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_CMS_SIG_PARAMS.DigestMechanism">
<summary>
Mechanism to use when digesting the data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_CMS_SIG_PARAMS.ContentType">
<summary>
NULL-terminated string indicating complete MIME Content-type of message to be signed or null if the message is a MIME object
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_CMS_SIG_PARAMS.RequestedAttributes">
<summary>
Pointer to DER-encoded list of CMS Attributes the caller requests to be included in the signed attributes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_CMS_SIG_PARAMS.RequestedAttributesLen">
<summary>
Length in bytes of the value pointed to by RequestedAttributes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_CMS_SIG_PARAMS.RequiredAttributes">
<summary>
Pointer to DER-encoded list of CMS Attributes (with accompanying values) required to be included in the resulting signed attributes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_CMS_SIG_PARAMS.RequiredAttributesLen">
<summary>
Length in bytes, of the value pointed to by RequiredAttributes
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_DES_CBC_ENCRYPT_DATA_PARAMS">
<summary>
Structure that provides the parameters to the CKM_DES_CBC_ENCRYPT_DATA and CKM_DES3_CBC_ENCRYPT_DATA mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_DES_CBC_ENCRYPT_DATA_PARAMS.Iv">
<summary>
IV value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_DES_CBC_ENCRYPT_DATA_PARAMS.Data">
<summary>
Data value part that must be a multiple of 8 bytes long
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_DES_CBC_ENCRYPT_DATA_PARAMS.Length">
<summary>
Length of data in bytes
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_DSA_PARAMETER_GEN_PARAM">
<summary>
Structure that provides and returns parameters for the CKM_DSA_PROBABLISTIC_PARAMETER_GEN, CKM_DSA_SHAWE_TAYLOR_PARAMETER_GEN a CKM_DSA_FIPS_G_GEN mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_DSA_PARAMETER_GEN_PARAM.Hash">
<summary>
Mechanism value for the base hash used in PQG generation (CKM)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_DSA_PARAMETER_GEN_PARAM.Seed">
<summary>
Pointer to seed value used to generate PQ and G
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_DSA_PARAMETER_GEN_PARAM.SeedLen">
<summary>
Length of seed value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_DSA_PARAMETER_GEN_PARAM.Index">
<summary>
Index value for generating G
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_ECDH1_DERIVE_PARAMS">
<summary>
Structure that provides the parameters for the CKM_ECDH1_DERIVE and CKM_ECDH1_COFACTOR_DERIVE key derivation mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_ECDH1_DERIVE_PARAMS.Kdf">
<summary>
Key derivation function used on the shared secret value (CKD)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_ECDH1_DERIVE_PARAMS.SharedDataLen">
<summary>
The length in bytes of the shared info
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_ECDH1_DERIVE_PARAMS.SharedData">
<summary>
Some data shared between the two parties
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_ECDH1_DERIVE_PARAMS.PublicDataLen">
<summary>
The length in bytes of the other party's EC public key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_ECDH1_DERIVE_PARAMS.PublicData">
<summary>
Pointer to other party's EC public key value
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_ECDH2_DERIVE_PARAMS">
<summary>
Structure that provides the parameters to the CKM_ECMQV_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_ECDH2_DERIVE_PARAMS.Kdf">
<summary>
Key derivation function used on the shared secret value (CKD)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_ECDH2_DERIVE_PARAMS.SharedDataLen">
<summary>
The length in bytes of the shared info
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_ECDH2_DERIVE_PARAMS.SharedData">
<summary>
Some data shared between the two parties
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_ECDH2_DERIVE_PARAMS.PublicDataLen">
<summary>
The length in bytes of the other party's first EC public key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_ECDH2_DERIVE_PARAMS.PublicData">
<summary>
Pointer to other party's first EC public key value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_ECDH2_DERIVE_PARAMS.PrivateDataLen">
<summary>
The length in bytes of the second EC private key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_ECDH2_DERIVE_PARAMS.PrivateData">
<summary>
Key handle for second EC private key value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_ECDH2_DERIVE_PARAMS.PublicDataLen2">
<summary>
The length in bytes of the other party's second EC public key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_ECDH2_DERIVE_PARAMS.PublicData2">
<summary>
Pointer to other party's second EC public key value
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_ECDH_AES_KEY_WRAP_PARAMS">
<summary>
Structure that provides the parameters to the CKM_ECDH_AES_KEY_WRAP mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_ECDH_AES_KEY_WRAP_PARAMS.AESKeyBits">
<summary>
Length of the temporary AES key in bits
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_ECDH_AES_KEY_WRAP_PARAMS.Kdf">
<summary>
Key derivation function used on the shared secret value to generate AES key (CKD)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_ECDH_AES_KEY_WRAP_PARAMS.SharedDataLen">
<summary>
Length in bytes of the shared info
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_ECDH_AES_KEY_WRAP_PARAMS.SharedData">
<summary>
Data shared between the two parties
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_ECMQV_DERIVE_PARAMS">
<summary>
Structure that provides the parameters to the CKM_ECMQV_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_ECMQV_DERIVE_PARAMS.Kdf">
<summary>
Key derivation function used on the shared secret value (CKD)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_ECMQV_DERIVE_PARAMS.SharedDataLen">
<summary>
The length in bytes of the shared info
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_ECMQV_DERIVE_PARAMS.SharedData">
<summary>
Some data shared between the two parties
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_ECMQV_DERIVE_PARAMS.PublicDataLen">
<summary>
The length in bytes of the other party's first EC public key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_ECMQV_DERIVE_PARAMS.PublicData">
<summary>
Pointer to other party's first EC public key value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_ECMQV_DERIVE_PARAMS.PrivateDataLen">
<summary>
The length in bytes of the second EC private key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_ECMQV_DERIVE_PARAMS.PrivateData">
<summary>
Key handle for second EC private key value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_ECMQV_DERIVE_PARAMS.PublicDataLen2">
<summary>
The length in bytes of the other party's second EC public key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_ECMQV_DERIVE_PARAMS.PublicData2">
<summary>
Pointer to other party's second EC public key value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_ECMQV_DERIVE_PARAMS.PublicKey">
<summary>
Handle to the first party's ephemeral public key
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_EXTRACT_PARAMS">
<summary>
Provides the parameter to the CKM_EXTRACT_KEY_FROM_KEY mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_EXTRACT_PARAMS.Bit">
<summary>
Specifies which bit of the base key should be used as the first bit of the derived key
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_GCM_PARAMS">
<summary>
Structure that provides the parameters to the CKM_AES_GCM mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_GCM_PARAMS.Iv">
<summary>
Pointer to initialization vector
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_GCM_PARAMS.IvLen">
<summary>
Length of initialization vector in bytes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_GCM_PARAMS.IvBits">
<summary>
Member is defined in PKCS#11 v2.40e1 headers but the description is not present in the specification
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_GCM_PARAMS.AAD">
<summary>
Pointer to additional authentication data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_GCM_PARAMS.AADLen">
<summary>
Length of additional authentication data in bytes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_GCM_PARAMS.TagBits">
<summary>
Length of authentication tag (output following cipher text) in bits
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_GOSTR3410_DERIVE_PARAMS">
<summary>
Structure that provides the parameters to the CKM_GOSTR3410_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_GOSTR3410_DERIVE_PARAMS.Kdf">
<summary>
Additional key diversification algorithm (CKD)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_GOSTR3410_DERIVE_PARAMS.PublicData">
<summary>
Pointer to data with public key of a receiver
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_GOSTR3410_DERIVE_PARAMS.PublicDataLen">
<summary>
Length of data with public key of a receiver. Must be 64.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_GOSTR3410_DERIVE_PARAMS.UKM">
<summary>
Pointer to a UKM data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_GOSTR3410_DERIVE_PARAMS.UKMLen">
<summary>
Length of UKM data in bytes. Must be 8.
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_GOSTR3410_KEY_WRAP_PARAMS">
<summary>
Structure that provides the parameters to the CKM_GOSTR3410_KEY_WRAP mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_GOSTR3410_KEY_WRAP_PARAMS.WrapOID">
<summary>
Pointer to a data with DER-encoding of the object identifier indicating the data object type of GOST 28147-89
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_GOSTR3410_KEY_WRAP_PARAMS.WrapOIDLen">
<summary>
Length of data with DER-encoding of the object identifier indicating the data object type of GOST 28147-89
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_GOSTR3410_KEY_WRAP_PARAMS.UKM">
<summary>
Pointer to a data with UKM
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_GOSTR3410_KEY_WRAP_PARAMS.UKMLen">
<summary>
Length of UKM data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_GOSTR3410_KEY_WRAP_PARAMS.Key">
<summary>
Key handle of a sender for wrapping operation or key handle of a receiver for unwrapping operation
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_KEA_DERIVE_PARAMS">
<summary>
Structure that provides the parameters to the CKM_KEA_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_KEA_DERIVE_PARAMS.IsSender">
<summary>
Option for generating the key (called a TEK). True if the sender (originator) generates the TEK, false if the recipient is regenerating the TEK.
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_KEA_DERIVE_PARAMS.RandomLen">
<summary>
Size of random Ra and Rb, in bytes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_KEA_DERIVE_PARAMS.RandomA">
<summary>
Pointer to Ra data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_KEA_DERIVE_PARAMS.RandomB">
<summary>
Pointer to Rb data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_KEA_DERIVE_PARAMS.PublicDataLen">
<summary>
Other party's KEA public key size
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_KEA_DERIVE_PARAMS.PublicData">
<summary>
Pointer to other party's KEA public key value
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_KEY_DERIVATION_STRING_DATA">
<summary>
Provides the parameters for the CKM_CONCATENATE_BASE_AND_DATA, CKM_CONCATENATE_DATA_AND_BASE and CKM_XOR_BASE_AND_DATA mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_KEY_DERIVATION_STRING_DATA.Data">
<summary>
Pointer to the byte string
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_KEY_DERIVATION_STRING_DATA.Len">
<summary>
Length of the byte string
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_KEY_WRAP_SET_OAEP_PARAMS">
<summary>
Structure that provides the parameters to the CKM_KEY_WRAP_SET_OAEP mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_KEY_WRAP_SET_OAEP_PARAMS.BC">
<summary>
Block contents byte
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_KEY_WRAP_SET_OAEP_PARAMS.X">
<summary>
Concatenation of hash of plaintext data (if present) and extra data (if present)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_KEY_WRAP_SET_OAEP_PARAMS.XLen">
<summary>
Length in bytes of concatenation of hash of plaintext data (if present) and extra data (if present) or 0 if neither is present
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_KIP_PARAMS">
<summary>
Structure that provides the parameters to CKM_KIP_DERIVE, CKM_KIP_WRAP and CKM_KIP_MAC mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_KIP_PARAMS.Mechanism">
<summary>
Pointer to the underlying cryptographic mechanism (CKM)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_KIP_PARAMS.Key">
<summary>
Handle to a key that will contribute to the entropy of the derived key (CKM_KIP_DERIVE) or will be used in the MAC operation (CKM_KIP_MAC)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_KIP_PARAMS.Seed">
<summary>
Pointer to an input seed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_KIP_PARAMS.SeedLen">
<summary>
Length in bytes of the input seed
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_MAC_GENERAL_PARAMS">
<summary>
Structure that provides the parameters to the general-length MACing mechanisms (DES, DES3, CAST, CAST3, CAST128 (CAST5), IDEA, CDMF and AES), the general length HMACing mechanisms (MD2, MD5, SHA-1, SHA-256, SHA-384, SHA-512, RIPEMD-128 and RIPEMD-160) and the two SSL 3.0 MACing mechanisms (MD5 and SHA-1)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_MAC_GENERAL_PARAMS.MacLength">
<summary>
Length of the MAC produced, in bytes
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_OTP_PARAM">
<summary>
Structure that includes the type, value and length of an OTP parameter
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_OTP_PARAM.Type">
<summary>
Parameter type
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_OTP_PARAM.Value">
<summary>
Pointer to the value of the parameter
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_OTP_PARAM.ValueLen">
<summary>
Length in bytes of the value
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_OTP_PARAMS">
<summary>
Structure that is used to provide parameters for OTP mechanisms in a generic fashion
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_OTP_PARAMS.Params">
<summary>
Pointer to an array of OTP parameters (CK_OTP_PARAM structures)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_OTP_PARAMS.Count">
<summary>
The number of parameters in the array
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_OTP_SIGNATURE_INFO">
<summary>
Structure that is returned by all OTP mechanisms in successful calls to C_Sign (C_SignFinal)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_OTP_SIGNATURE_INFO.Params">
<summary>
Pointer to an array of OTP parameter values (CK_OTP_PARAM structures)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_OTP_SIGNATURE_INFO.Count">
<summary>
The number of parameters in the array
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_PBE_PARAMS">
<summary>
Structure which provides all of the necessary information required by the CKM_PBE mechanisms and the CKM_PBA_SHA1_WITH_SHA1_HMAC mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_PBE_PARAMS.InitVector">
<summary>
Pointer to the location that receives the 8-byte initialization vector (IV), if an IV is required
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_PBE_PARAMS.Password">
<summary>
Points to the password to be used in the PBE key generation
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_PBE_PARAMS.PasswordLen">
<summary>
Length in bytes of the password information
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_PBE_PARAMS.Salt">
<summary>
Points to the salt to be used in the PBE key generation
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_PBE_PARAMS.SaltLen">
<summary>
Length in bytes of the salt information
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_PBE_PARAMS.Iteration">
<summary>
Number of iterations required for the generation
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_PKCS5_PBKD2_PARAMS">
<summary>
Structure that provides the parameters to the CKM_PKCS5_PBKD2 mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_PKCS5_PBKD2_PARAMS.SaltSource">
<summary>
Source of the salt value (CKZ)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_PKCS5_PBKD2_PARAMS.SaltSourceData">
<summary>
Data used as the input for the salt source
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_PKCS5_PBKD2_PARAMS.SaltSourceDataLen">
<summary>
Length of the salt source input
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_PKCS5_PBKD2_PARAMS.Iterations">
<summary>
Number of iterations to perform when generating each block of random data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_PKCS5_PBKD2_PARAMS.Prf">
<summary>
Pseudo-random function to used to generate the key (CKP)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_PKCS5_PBKD2_PARAMS.PrfData">
<summary>
Data used as the input for PRF in addition to the salt value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_PKCS5_PBKD2_PARAMS.PrfDataLen">
<summary>
Length of the input data for the PRF
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_PKCS5_PBKD2_PARAMS.Password">
<summary>
Points to the password to be used in the PBE key generation
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_PKCS5_PBKD2_PARAMS.PasswordLen">
<summary>
Length in bytes of the password information
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_PKCS5_PBKD2_PARAMS2">
<summary>
Corrected structure that provides the parameters to the CKM_PKCS5_PBKD2 mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_PKCS5_PBKD2_PARAMS2.SaltSource">
<summary>
Source of the salt value (CKZ)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_PKCS5_PBKD2_PARAMS2.SaltSourceData">
<summary>
Data used as the input for the salt source
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_PKCS5_PBKD2_PARAMS2.SaltSourceDataLen">
<summary>
Length of the salt source input
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_PKCS5_PBKD2_PARAMS2.Iterations">
<summary>
Number of iterations to perform when generating each block of random data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_PKCS5_PBKD2_PARAMS2.Prf">
<summary>
Pseudo-random function to used to generate the key (CKP)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_PKCS5_PBKD2_PARAMS2.PrfData">
<summary>
Data used as the input for PRF in addition to the salt value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_PKCS5_PBKD2_PARAMS2.PrfDataLen">
<summary>
Length of the input data for the PRF
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_PKCS5_PBKD2_PARAMS2.Password">
<summary>
Points to the password to be used in the PBE key generation
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_PKCS5_PBKD2_PARAMS2.PasswordLen">
<summary>
Length in bytes of the password information
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_RC2_CBC_PARAMS">
<summary>
Structure that provides the parameters to the CKM_RC2_CBC and CKM_RC2_CBC_PAD mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_RC2_CBC_PARAMS.EffectiveBits">
<summary>
The effective number of bits in the RC2 search space
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_RC2_CBC_PARAMS.Iv">
<summary>
The initialization vector (IV) for cipher block chaining mode
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_RC2_MAC_GENERAL_PARAMS">
<summary>
Structure that provides the parameters to the CKM_RC2_MAC_GENERAL mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_RC2_MAC_GENERAL_PARAMS.EffectiveBits">
<summary>
The effective number of bits in the RC2 search space
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_RC2_MAC_GENERAL_PARAMS.MacLength">
<summary>
Length of the MAC produced, in bytes
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_RC2_PARAMS">
<summary>
Provides the parameters to the CKM_RC2_ECB and CKM_RC2_MAC mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_RC2_PARAMS.EffectiveBits">
<summary>
Effective number of bits in the RC2 search space
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_RC5_CBC_PARAMS">
<summary>
Structure that provides the parameters to the CKM_RC5_CBC and CKM_RC5_CBC_PAD mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_RC5_CBC_PARAMS.Wordsize">
<summary>
Wordsize of RC5 cipher in bytes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_RC5_CBC_PARAMS.Rounds">
<summary>
Number of rounds of RC5 encipherment
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_RC5_CBC_PARAMS.Iv">
<summary>
Pointer to initialization vector (IV) for CBC encryption
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_RC5_CBC_PARAMS.IvLen">
<summary>
Length of initialization vector (must be same as blocksize)
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_RC5_MAC_GENERAL_PARAMS">
<summary>
Structure that provides the parameters to the CKM_RC5_MAC_GENERAL mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_RC5_MAC_GENERAL_PARAMS.Wordsize">
<summary>
Wordsize of RC5 cipher in bytes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_RC5_MAC_GENERAL_PARAMS.Rounds">
<summary>
Number of rounds of RC5 encipherment
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_RC5_MAC_GENERAL_PARAMS.MacLength">
<summary>
Length of the MAC produced, in bytes
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_RC5_PARAMS">
<summary>
Structure that provides the parameters to the CKM_RC5_ECB and CKM_RC5_MAC mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_RC5_PARAMS.Wordsize">
<summary>
Wordsize of RC5 cipher in bytes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_RC5_PARAMS.Rounds">
<summary>
Number of rounds of RC5 encipherment
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_RSA_AES_KEY_WRAP_PARAMS">
<summary>
Structure that provides the parameters to the CKM_RSA_AES_KEY_WRAP mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_RSA_AES_KEY_WRAP_PARAMS.AESKeyBits">
<summary>
Length of the temporary AES key in bits
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_RSA_AES_KEY_WRAP_PARAMS.OAEPParams">
<summary>
Pointer to the parameters of the temporary AES key wrapping (CK_RSA_PKCS_OAEP_PARAMS)
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_RSA_PKCS_OAEP_PARAMS">
<summary>
Structure that provides the parameters to the CKM_RSA_PKCS_OAEP mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_RSA_PKCS_OAEP_PARAMS.HashAlg">
<summary>
Mechanism ID of the message digest algorithm used to calculate the digest of the encoding parameter (CKM)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_RSA_PKCS_OAEP_PARAMS.Mgf">
<summary>
Mask generation function to use on the encoded block (CKG)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_RSA_PKCS_OAEP_PARAMS.Source">
<summary>
Source of the encoding parameter (CKZ)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_RSA_PKCS_OAEP_PARAMS.SourceData">
<summary>
Data used as the input for the encoding parameter source
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_RSA_PKCS_OAEP_PARAMS.SourceDataLen">
<summary>
Length of the encoding parameter source input
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_RSA_PKCS_PSS_PARAMS">
<summary>
Structure that provides the parameters to the CKM_RSA_PKCS_PSS mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_RSA_PKCS_PSS_PARAMS.HashAlg">
<summary>
Hash algorithm used in the PSS encoding (CKM)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_RSA_PKCS_PSS_PARAMS.Mgf">
<summary>
Mask generation function to use on the encoded block (CKG)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_RSA_PKCS_PSS_PARAMS.Len">
<summary>
Length, in bytes, of the salt value used in the PSS encoding
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_SEED_CBC_ENCRYPT_DATA_PARAMS">
<summary>
Structure that provides the parameters to the CKM_SEED_CBC_ENCRYPT_DATA mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_SEED_CBC_ENCRYPT_DATA_PARAMS.Iv">
<summary>
IV value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_SEED_CBC_ENCRYPT_DATA_PARAMS.Data">
<summary>
Data value part that must be a multiple of 16 bytes long
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_SEED_CBC_ENCRYPT_DATA_PARAMS.Length">
<summary>
Length of data in bytes
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_SKIPJACK_PRIVATE_WRAP_PARAMS">
<summary>
Structure that provides the parameters to the CKM_SKIPJACK_PRIVATE_WRAP mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_SKIPJACK_PRIVATE_WRAP_PARAMS.PasswordLen">
<summary>
Length of the password
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_SKIPJACK_PRIVATE_WRAP_PARAMS.Password">
<summary>
Pointer to the buffer which contains the user-supplied password
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_SKIPJACK_PRIVATE_WRAP_PARAMS.PublicDataLen">
<summary>
Other party's key exchange public key size
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_SKIPJACK_PRIVATE_WRAP_PARAMS.PublicData">
<summary>
Pointer to other party's key exchange public key value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_SKIPJACK_PRIVATE_WRAP_PARAMS.PAndGLen">
<summary>
Length of prime and base values
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_SKIPJACK_PRIVATE_WRAP_PARAMS.QLen">
<summary>
Length of subprime value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_SKIPJACK_PRIVATE_WRAP_PARAMS.RandomLen">
<summary>
Size of random Ra, in bytes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_SKIPJACK_PRIVATE_WRAP_PARAMS.RandomA">
<summary>
Pointer to Ra data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_SKIPJACK_PRIVATE_WRAP_PARAMS.PrimeP">
<summary>
Pointer to Prime, p, value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_SKIPJACK_PRIVATE_WRAP_PARAMS.BaseG">
<summary>
Pointer to Base, g, value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_SKIPJACK_PRIVATE_WRAP_PARAMS.SubprimeQ">
<summary>
Pointer to Subprime, q, value
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_SKIPJACK_RELAYX_PARAMS">
<summary>
Structure that provides the parameters to the CKM_SKIPJACK_RELAYX mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_SKIPJACK_RELAYX_PARAMS.OldWrappedXLen">
<summary>
Length of old wrapped key in bytes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_SKIPJACK_RELAYX_PARAMS.OldWrappedX">
<summary>
Pointer to old wrapper key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_SKIPJACK_RELAYX_PARAMS.OldPasswordLen">
<summary>
Length of the old password
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_SKIPJACK_RELAYX_PARAMS.OldPassword">
<summary>
Pointer to the buffer which contains the old user-supplied password
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_SKIPJACK_RELAYX_PARAMS.OldPublicDataLen">
<summary>
Old key exchange public key size
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_SKIPJACK_RELAYX_PARAMS.OldPublicData">
<summary>
Pointer to old key exchange public key value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_SKIPJACK_RELAYX_PARAMS.OldRandomLen">
<summary>
Size of old random Ra in bytes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_SKIPJACK_RELAYX_PARAMS.OldRandomA">
<summary>
Pointer to old Ra data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_SKIPJACK_RELAYX_PARAMS.NewPasswordLen">
<summary>
Length of the new password
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_SKIPJACK_RELAYX_PARAMS.NewPassword">
<summary>
Pointer to the buffer which contains the new usersupplied password
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_SKIPJACK_RELAYX_PARAMS.NewPublicDataLen">
<summary>
New key exchange public key size
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_SKIPJACK_RELAYX_PARAMS.NewPublicData">
<summary>
Pointer to new key exchange public key value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_SKIPJACK_RELAYX_PARAMS.NewRandomLen">
<summary>
Size of new random Ra in bytes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_SKIPJACK_RELAYX_PARAMS.NewRandomA">
<summary>
Pointer to new Ra data
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_SSL3_KEY_MAT_OUT">
<summary>
Structure that contains the resulting key handles and initialization vectors after performing a C_DeriveKey function with the CKM_SSL3_KEY_AND_MAC_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_SSL3_KEY_MAT_OUT.ClientMacSecret">
<summary>
Key handle for the resulting Client MAC Secret key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_SSL3_KEY_MAT_OUT.ServerMacSecret">
<summary>
Key handle for the resulting Server MAC Secret key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_SSL3_KEY_MAT_OUT.ClientKey">
<summary>
Key handle for the resulting Client Secret key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_SSL3_KEY_MAT_OUT.ServerKey">
<summary>
Key handle for the resulting Server Secret key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_SSL3_KEY_MAT_OUT.IVClient">
<summary>
Pointer to a location which receives the initialization vector (IV) created for the client (if any)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_SSL3_KEY_MAT_OUT.IVServer">
<summary>
Pointer to a location which receives the initialization vector (IV) created for the server (if any)
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_SSL3_KEY_MAT_PARAMS">
<summary>
Structure that provides the parameters to the CKM_SSL3_KEY_AND_MAC_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_SSL3_KEY_MAT_PARAMS.MacSizeInBits">
<summary>
The length (in bits) of the MACing keys agreed upon during the protocol handshake phase
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_SSL3_KEY_MAT_PARAMS.KeySizeInBits">
<summary>
The length (in bits) of the secret keys agreed upon during the protocol handshake phase
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_SSL3_KEY_MAT_PARAMS.IVSizeInBits">
<summary>
The length (in bits) of the IV agreed upon during the protocol handshake phase or if no IV is required, the length should be set to 0
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_SSL3_KEY_MAT_PARAMS.IsExport">
<summary>
Flag which indicates whether the keys have to be derived for an export version of the protocol
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_SSL3_KEY_MAT_PARAMS.RandomInfo">
<summary>
Client's and server's random data information
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_SSL3_KEY_MAT_PARAMS.ReturnedKeyMaterial">
<summary>
Points to a CK_SSL3_KEY_MAT_OUT structure which receives the handles for the keys generated and the IVs
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_SSL3_MASTER_KEY_DERIVE_PARAMS">
<summary>
Structure that provides the parameters to the CKM_SSL3_MASTER_KEY_DERIVE and CKM_SSL3_MASTER_KEY_DERIVE_DH mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_SSL3_MASTER_KEY_DERIVE_PARAMS.RandomInfo">
<summary>
Client's and server's random data information
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_SSL3_MASTER_KEY_DERIVE_PARAMS.Version">
<summary>
Pointer to a CK_VERSION structure which receives the SSL protocol version information
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_SSL3_RANDOM_DATA">
<summary>
Structure which provides information about the random data of a client and a server in an SSL context
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_SSL3_RANDOM_DATA.ClientRandom">
<summary>
Pointer to the client's random data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_SSL3_RANDOM_DATA.ClientRandomLen">
<summary>
Length in bytes of the client's random data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_SSL3_RANDOM_DATA.ServerRandom">
<summary>
Pointer to the server's random data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_SSL3_RANDOM_DATA.ServerRandomLen">
<summary>
Length in bytes of the server's random data
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_TLS12_KEY_MAT_PARAMS">
<summary>
Structure that provides the parameters to the CKM_TLS12_KEY_AND_MAC_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_TLS12_KEY_MAT_PARAMS.MacSizeInBits">
<summary>
The length (in bits) of the MACing keys agreed upon during the protocol handshake phase
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_TLS12_KEY_MAT_PARAMS.KeySizeInBits">
<summary>
The length (in bits) of the secret keys agreed upon during the protocol handshake phase
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_TLS12_KEY_MAT_PARAMS.IVSizeInBits">
<summary>
The length (in bits) of the IV agreed upon during the protocol handshake phase
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_TLS12_KEY_MAT_PARAMS.IsExport">
<summary>
Flag which must be set to false because export cipher suites must not be used in TLS 1.1 and later
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_TLS12_KEY_MAT_PARAMS.RandomInfo">
<summary>
Client's and server's random data information
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_TLS12_KEY_MAT_PARAMS.ReturnedKeyMaterial">
<summary>
Points to a CK_SSL3_KEY_MAT_OUT structure which receives the handles for the keys generated and the IVs
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_TLS12_KEY_MAT_PARAMS.PrfHashMechanism">
<summary>
Base hash used in the underlying TLS1.2 PRF operation used to derive the master key (CKM)
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_TLS12_MASTER_KEY_DERIVE_PARAMS">
<summary>
Structure that provides the parameters to the CKM_TLS12_MASTER_KEY_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_TLS12_MASTER_KEY_DERIVE_PARAMS.RandomInfo">
<summary>
Client's and server's random data information
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_TLS12_MASTER_KEY_DERIVE_PARAMS.Version">
<summary>
Pointer to a CK_VERSION structure which receives the SSL protocol version information
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_TLS12_MASTER_KEY_DERIVE_PARAMS.PrfHashMechanism">
<summary>
Base hash used in the underlying TLS 1.2 PRF operation used to derive the master key (CKM)
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_TLS_KDF_PARAMS">
<summary>
Structure that provides the parameters to the CKM_TLS_KDF mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_TLS_KDF_PARAMS.PrfMechanism">
<summary>
Hash mechanism used in the TLS 1.2 PRF construct or CKM_TLS_PRF to use with the TLS 1.0 and 1.1 PRF construct (CKM)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_TLS_KDF_PARAMS.Label">
<summary>
Pointer to the label for this key derivation
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_TLS_KDF_PARAMS.LabelLength">
<summary>
Length of the label in bytes
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_TLS_KDF_PARAMS.RandomInfo">
<summary>
Random data for the key derivation
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_TLS_KDF_PARAMS.ContextData">
<summary>
Pointer to the context data for this key derivation
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_TLS_KDF_PARAMS.ContextDataLength">
<summary>
Length of the context data in bytes
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_TLS_MAC_PARAMS">
<summary>
Structure that provides the parameters to the CKM_TLS_MAC mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_TLS_MAC_PARAMS.PrfHashMechanism">
<summary>
Hash mechanism used in the TLS12 PRF construct or CKM_TLS_PRF to use with the TLS 1.0 and 1.1 PRF construct (CKM)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_TLS_MAC_PARAMS.MacLength">
<summary>
Length of the MAC tag required or offered
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_TLS_MAC_PARAMS.ServerOrClient">
<summary>
Should be set to "1" for "server finished" label or to "2" for "client finished" label
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_TLS_PRF_PARAMS">
<summary>
Structure, which provides the parameters to the CKM_TLS_PRF mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_TLS_PRF_PARAMS.Seed">
<summary>
Pointer to the input seed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_TLS_PRF_PARAMS.SeedLen">
<summary>
Length in bytes of the input seed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_TLS_PRF_PARAMS.Label">
<summary>
Pointer to the identifying label
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_TLS_PRF_PARAMS.LabelLen">
<summary>
Length in bytes of the identifying label
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_TLS_PRF_PARAMS.Output">
<summary>
Pointer receiving the output of the operation
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_TLS_PRF_PARAMS.OutputLen">
<summary>
Pointer to the length in bytes that the output to be created shall have, has to hold the desired length as input and will receive the calculated length as output
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_WTLS_KEY_MAT_OUT">
<summary>
Structure that contains the resulting key handles and initialization vectors after performing a C_DeriveKey function with the CKM_WTLS_SEVER_KEY_AND_MAC_DERIVE or with the CKM_WTLS_CLIENT_KEY_AND_MAC_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_WTLS_KEY_MAT_OUT.MacSecret">
<summary>
Key handle for the resulting MAC secret key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_WTLS_KEY_MAT_OUT.Key">
<summary>
Key handle for the resulting secret key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_WTLS_KEY_MAT_OUT.IV">
<summary>
Pointer to a location which receives the initialization vector (IV) created (if any)
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_WTLS_KEY_MAT_PARAMS">
<summary>
Structure that provides the parameters to the CKM_WTLS_SERVER_KEY_AND_MAC_DERIVE and the CKM_WTLS_CLIENT_KEY_AND_MAC_DERIVE mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_WTLS_KEY_MAT_PARAMS.DigestMechanism">
<summary>
The digest mechanism to be used (CKM)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_WTLS_KEY_MAT_PARAMS.MacSizeInBits">
<summary>
The length (in bits) of the MACing key agreed upon during the protocol handshake phase
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_WTLS_KEY_MAT_PARAMS.KeySizeInBits">
<summary>
The length (in bits) of the secret key agreed upon during the handshake phase
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_WTLS_KEY_MAT_PARAMS.IVSizeInBits">
<summary>
The length (in bits) of the IV agreed upon during the handshake phase or if no IV is required, the length should be set to 0
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_WTLS_KEY_MAT_PARAMS.SequenceNumber">
<summary>
The current sequence number used for records sent by the client and server respectively
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_WTLS_KEY_MAT_PARAMS.IsExport">
<summary>
Flag which indicates whether the keys have to be derived for an export version of the protocol
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_WTLS_KEY_MAT_PARAMS.RandomInfo">
<summary>
Client's and server's random data information
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_WTLS_KEY_MAT_PARAMS.ReturnedKeyMaterial">
<summary>
Points to a CK_WTLS_KEY_MAT_OUT structure which receives the handles for the keys generated and the IV
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_WTLS_MASTER_KEY_DERIVE_PARAMS">
<summary>
Structure, which provides the parameters to the CKM_WTLS_MASTER_KEY_DERIVE mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_WTLS_MASTER_KEY_DERIVE_PARAMS.DigestMechanism">
<summary>
Digest mechanism to be used (CKM)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_WTLS_MASTER_KEY_DERIVE_PARAMS.RandomInfo">
<summary>
Client's and server's random data information
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_WTLS_MASTER_KEY_DERIVE_PARAMS.Version">
<summary>
Pointer to single byte which receives the WTLS protocol version information
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_WTLS_PRF_PARAMS">
<summary>
Structure, which provides the parameters to the CKM_WTLS_PRF mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_WTLS_PRF_PARAMS.DigestMechanism">
<summary>
Digest mechanism to be used (CKM)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_WTLS_PRF_PARAMS.Seed">
<summary>
Pointer to the input seed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_WTLS_PRF_PARAMS.SeedLen">
<summary>
Length in bytes of the input seed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_WTLS_PRF_PARAMS.Label">
<summary>
Pointer to the identifying label
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_WTLS_PRF_PARAMS.LabelLen">
<summary>
Length in bytes of the identifying label
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_WTLS_PRF_PARAMS.Output">
<summary>
Pointer receiving the output of the operation
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_WTLS_PRF_PARAMS.OutputLen">
<summary>
Pointer to the length in bytes that the output to be created shall have, has to hold the desired length as input and will receive the calculated length as output
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_WTLS_RANDOM_DATA">
<summary>
Structure, which provides information about the random data of a client and a server in a WTLS context
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_WTLS_RANDOM_DATA.ClientRandom">
<summary>
Pointer to the client's random data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_WTLS_RANDOM_DATA.ClientRandomLen">
<summary>
Length in bytes of the client's random data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_WTLS_RANDOM_DATA.ServerRandom">
<summary>
Pointer to the server's random data
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_WTLS_RANDOM_DATA.ServerRandomLen">
<summary>
Length in bytes of the server's random data
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_X9_42_DH1_DERIVE_PARAMS">
<summary>
Structure that provides the parameters to the CKM_X9_42_DH_DERIVE key derivation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_X9_42_DH1_DERIVE_PARAMS.Kdf">
<summary>
Key derivation function used on the shared secret value (CKD)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_X9_42_DH1_DERIVE_PARAMS.OtherInfoLen">
<summary>
The length in bytes of the other info
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_X9_42_DH1_DERIVE_PARAMS.OtherInfo">
<summary>
Some data shared between the two parties
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_X9_42_DH1_DERIVE_PARAMS.PublicDataLen">
<summary>
The length in bytes of the other party's X9.42 Diffie-Hellman public key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_X9_42_DH1_DERIVE_PARAMS.PublicData">
<summary>
Pointer to other party's X9.42 Diffie-Hellman public key value
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_X9_42_DH2_DERIVE_PARAMS">
<summary>
Structure that provides the parameters to the CKM_X9_42_DH_HYBRID_DERIVE and CKM_X9_42_MQV_DERIVE key derivation mechanisms
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_X9_42_DH2_DERIVE_PARAMS.Kdf">
<summary>
Key derivation function used on the shared secret value (CKD)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_X9_42_DH2_DERIVE_PARAMS.OtherInfoLen">
<summary>
The length in bytes of the other info
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_X9_42_DH2_DERIVE_PARAMS.OtherInfo">
<summary>
Some data shared between the two parties
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_X9_42_DH2_DERIVE_PARAMS.PublicDataLen">
<summary>
The length in bytes of the other party's first X9.42 Diffie-Hellman public key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_X9_42_DH2_DERIVE_PARAMS.PublicData">
<summary>
Pointer to other party's first X9.42 Diffie-Hellman public key value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_X9_42_DH2_DERIVE_PARAMS.PrivateDataLen">
<summary>
The length in bytes of the second X9.42 Diffie-Hellman private key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_X9_42_DH2_DERIVE_PARAMS.PrivateData">
<summary>
Key handle for second X9.42 Diffie-Hellman private key value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_X9_42_DH2_DERIVE_PARAMS.PublicDataLen2">
<summary>
The length in bytes of the other party's second X9.42 Diffie-Hellman public key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_X9_42_DH2_DERIVE_PARAMS.PublicData2">
<summary>
Pointer to other party's second X9.42 Diffie-Hellman public key value
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_X9_42_MQV_DERIVE_PARAMS">
<summary>
Structure that provides the parameters to the CKM_X9_42_MQV_DERIVE key derivation mechanism
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_X9_42_MQV_DERIVE_PARAMS.Kdf">
<summary>
Key derivation function used on the shared secret value (CKD)
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_X9_42_MQV_DERIVE_PARAMS.OtherInfoLen">
<summary>
The length in bytes of the other info
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_X9_42_MQV_DERIVE_PARAMS.OtherInfo">
<summary>
Some data shared between the two parties
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_X9_42_MQV_DERIVE_PARAMS.PublicDataLen">
<summary>
The length in bytes of the other party's first X9.42 Diffie-Hellman public key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_X9_42_MQV_DERIVE_PARAMS.PublicData">
<summary>
Pointer to other party's first X9.42 Diffie-Hellman public key value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_X9_42_MQV_DERIVE_PARAMS.PrivateDataLen">
<summary>
The length in bytes of the second X9.42 Diffie-Hellman private key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_X9_42_MQV_DERIVE_PARAMS.PrivateData">
<summary>
Key handle for second X9.42 Diffie-Hellman private key value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_X9_42_MQV_DERIVE_PARAMS.PublicDataLen2">
<summary>
The length in bytes of the other party's second X9.42 Diffie-Hellman public key
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_X9_42_MQV_DERIVE_PARAMS.PublicData2">
<summary>
Pointer to other party's second X9.42 Diffie-Hellman public key value
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.MechanismParams.CK_X9_42_MQV_DERIVE_PARAMS.PublicKey">
<summary>
Handle to the first party's ephemeral public key
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11">
<summary>
Low level PKCS#11 wrapper
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11._disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="P:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.Disposed">
<summary>
Flag indicating whether instance has been disposed
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11._libraryHandle">
<summary>
Handle to the PKCS#11 library
</summary>
</member>
<member name="P:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.LibraryHandle">
<summary>
Handle to the PKCS#11 library. Use with caution!
</summary>
</member>
<member name="F:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11._delegates">
<summary>
Delegates for PKCS#11 functions
</summary>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.#ctor(System.String)">
<summary>
Loads PCKS#11 library
</summary>
<param name="libraryPath">Library name or path</param>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.#ctor(System.String,System.Boolean)">
<summary>
Loads PCKS#11 library
</summary>
<param name="libraryPath">Library name or path</param>
<param name="useGetFunctionList">Flag indicating whether cryptoki function pointers should be acquired via C_GetFunctionList (true) or via platform native function (false)</param>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.Release">
<summary>
Unloads PKCS#11 library. Called automaticaly when object is being disposed.
</summary>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_Initialize(Net.Pkcs11Interop.LowLevelAPI81.CK_C_INITIALIZE_ARGS)">
<summary>
Initializes the Cryptoki library
</summary>
<param name="initArgs">CK_C_INITIALIZE_ARGS structure containing information on how the library should deal with multi-threaded access or null if an application will not be accessing Cryptoki through multiple threads simultaneously</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CANT_LOCK, CKR_CRYPTOKI_ALREADY_INITIALIZED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_NEED_TO_CREATE_THREADS, CKR_OK</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_Finalize(System.IntPtr)">
<summary>
Called to indicate that an application is finished with the Cryptoki library. It should be the last Cryptoki call made by an application.
</summary>
<param name="reserved">Reserved for future versions. For this version, it should be set to null.</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_GetInfo(Net.Pkcs11Interop.LowLevelAPI81.CK_INFO@)">
<summary>
Returns general information about Cryptoki
</summary>
<param name="info">Structure that receives the information</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_GetFunctionList(System.IntPtr@)">
<summary>
Returns a pointer to the Cryptoki library's list of function pointers
</summary>
<param name="functionList">Pointer to a value which will receive a pointer to the library's CK_FUNCTION_LIST structure</param>
<returns>CKR_ARGUMENTS_BAD, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_GetSlotList(System.Boolean,System.UInt64[],System.UInt64@)">
<summary>
Obtains a list of slots in the system
</summary>
<param name="tokenPresent">Indicates whether the list obtained includes only those slots with a token present (true) or all slots (false)</param>
<param name="slotList">
If set to null then the number of slots is returned in "count" parameter, without actually returning a list of slots.
If not set to null then "count" parameter must contain the lenght of slotList array and slot list is returned in "slotList" parameter.
</param>
<param name="count">Location that receives the number of slots</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_GetSlotInfo(System.UInt64,Net.Pkcs11Interop.LowLevelAPI81.CK_SLOT_INFO@)">
<summary>
Obtains information about a particular slot in the system
</summary>
<param name="slotId">The ID of the slot</param>
<param name="info">Structure that receives the slot information</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_SLOT_ID_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_GetTokenInfo(System.UInt64,Net.Pkcs11Interop.LowLevelAPI81.CK_TOKEN_INFO@)">
<summary>
Obtains information about a particular token in the system
</summary>
<param name="slotId">The ID of the token's slot</param>
<param name="info">Structure that receives the token information</param>
<returns>CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_SLOT_ID_INVALID, CKR_TOKEN_NOT_PRESENT, CKR_TOKEN_NOT_RECOGNIZED, CKR_ARGUMENTS_BAD</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_GetMechanismList(System.UInt64,Net.Pkcs11Interop.Common.CKM[],System.UInt64@)">
<summary>
Obtains a list of mechanism types supported by a token
</summary>
<param name="slotId">The ID of the token's slot</param>
<param name="mechanismList">
If set to null then the number of mechanisms is returned in "count" parameter, without actually returning a list of mechanisms.
If not set to null then "count" parameter must contain the lenght of mechanismList array and mechanism list is returned in "mechanismList" parameter.
</param>
<param name="count">Location that receives the number of mechanisms</param>
<returns>CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_SLOT_ID_INVALID, CKR_TOKEN_NOT_PRESENT, CKR_TOKEN_NOT_RECOGNIZED, CKR_ARGUMENTS_BAD</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_GetMechanismInfo(System.UInt64,Net.Pkcs11Interop.Common.CKM,Net.Pkcs11Interop.LowLevelAPI81.CK_MECHANISM_INFO@)">
<summary>
Obtains information about a particular mechanism possibly supported by a token
</summary>
<param name="slotId">The ID of the token's slot</param>
<param name="type">The type of mechanism</param>
<param name="info">Structure that receives the mechanism information</param>
<returns>CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_MECHANISM_INVALID, CKR_OK, CKR_SLOT_ID_INVALID, CKR_TOKEN_NOT_PRESENT, CKR_TOKEN_NOT_RECOGNIZED, CKR_ARGUMENTS_BAD</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_InitToken(System.UInt64,System.Byte[],System.UInt64,System.Byte[])">
<summary>
Initializes a token
</summary>
<param name="slotId">The ID of the token's slot</param>
<param name="pin">SO's initial PIN or null to use protected authentication path (pinpad)</param>
<param name="pinLen">The length of the PIN in bytes</param>
<param name="label">32-byte long label of the token which must be padded with blank characters</param>
<returns>CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_PIN_INCORRECT, CKR_PIN_LOCKED, CKR_SESSION_EXISTS, CKR_SLOT_ID_INVALID, CKR_TOKEN_NOT_PRESENT, CKR_TOKEN_NOT_RECOGNIZED, CKR_TOKEN_WRITE_PROTECTED, CKR_ARGUMENTS_BAD</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_InitPIN(System.UInt64,System.Byte[],System.UInt64)">
<summary>
Initializes the normal user's PIN
</summary>
<param name="session">The session's handle</param>
<param name="pin">Normal user's PIN or null to use protected authentication path (pinpad)</param>
<param name="pinLen">The length of the PIN in bytes</param>
<returns>CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_PIN_INVALID, CKR_PIN_LEN_RANGE, CKR_SESSION_CLOSED, CKR_SESSION_READ_ONLY, CKR_SESSION_HANDLE_INVALID, CKR_TOKEN_WRITE_PROTECTED, CKR_USER_NOT_LOGGED_IN, CKR_ARGUMENTS_BAD</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_SetPIN(System.UInt64,System.Byte[],System.UInt64,System.Byte[],System.UInt64)">
<summary>
Modifies the PIN of the user that is currently logged in, or the CKU_USER PIN if the session is not logged in
</summary>
<param name="session">The session's handle</param>
<param name="oldPin">Old PIN or null to use protected authentication path (pinpad)</param>
<param name="oldPinLen">The length of the old PIN in bytes</param>
<param name="newPin">New PIN or null to use protected authentication path (pinpad)</param>
<param name="newPinLen">The length of the new PIN in bytes</param>
<returns>CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_PIN_INCORRECT, CKR_PIN_INVALID, CKR_PIN_LEN_RANGE, CKR_PIN_LOCKED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_SESSION_READ_ONLY, CKR_TOKEN_WRITE_PROTECTED, CKR_ARGUMENTS_BAD</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_OpenSession(System.UInt64,System.UInt64,System.IntPtr,System.IntPtr,System.UInt64@)">
<summary>
Opens a session between an application and a token in a particular slot
</summary>
<param name="slotId">The ID of the token's slot</param>
<param name="flags">Flags indicating the type of session</param>
<param name="application">An application defined pointer to be passed to the notification callback</param>
<param name="notify">The address of the notification callback function</param>
<param name="session">Location that receives the handle for the new session</param>
<returns>CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_SESSION_COUNT, CKR_SESSION_PARALLEL_NOT_SUPPORTED, CKR_SESSION_READ_WRITE_SO_EXISTS, CKR_SLOT_ID_INVALID, CKR_TOKEN_NOT_PRESENT, CKR_TOKEN_NOT_RECOGNIZED, CKR_TOKEN_WRITE_PROTECTED, CKR_ARGUMENTS_BAD</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_CloseSession(System.UInt64)">
<summary>
Closes a session between an application and a token
</summary>
<param name="session">The session's handle</param>
<returns>CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_CloseAllSessions(System.UInt64)">
<summary>
Closes all sessions an application has with a token
</summary>
<param name="slotId">The ID of the token's slot</param>
<returns>CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_SLOT_ID_INVALID, CKR_TOKEN_NOT_PRESENT</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_GetSessionInfo(System.UInt64,Net.Pkcs11Interop.LowLevelAPI81.CK_SESSION_INFO@)">
<summary>
Obtains information about a session
</summary>
<param name="session">The session's handle</param>
<param name="info">Structure that receives the session information</param>
<returns>CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_ARGUMENTS_BAD</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_GetOperationState(System.UInt64,System.Byte[],System.UInt64@)">
<summary>
Obtains a copy of the cryptographic operations state of a session encoded as byte array
</summary>
<param name="session">The session's handle</param>
<param name="operationState">
If set to null then the length of state is returned in "operationStateLen" parameter, without actually returning a state.
If not set to null then "operationStateLen" parameter must contain the lenght of operationState array and state is returned in "operationState" parameter.
</param>
<param name="operationStateLen">Location that receives the length in bytes of the state</param>
<returns>CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_STATE_UNSAVEABLE, CKR_ARGUMENTS_BAD</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_SetOperationState(System.UInt64,System.Byte[],System.UInt64,System.UInt64,System.UInt64)">
<summary>
Restores the cryptographic operations state of a session from bytes obtained with C_GetOperationState
</summary>
<param name="session">The session's handle</param>
<param name="operationState">Saved session state</param>
<param name="operationStateLen">Length of saved session state</param>
<param name="encryptionKey">Handle to the key which will be used for an ongoing encryption or decryption operation in the restored session or CK_INVALID_HANDLE if not needed</param>
<param name="authenticationKey">Handle to the key which will be used for an ongoing operation in the restored session or CK_INVALID_HANDLE if not needed</param>
<returns>CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_KEY_CHANGED, CKR_KEY_NEEDED, CKR_KEY_NOT_NEEDED, CKR_OK, CKR_SAVED_STATE_INVALID, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_ARGUMENTS_BAD</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_Login(System.UInt64,Net.Pkcs11Interop.Common.CKU,System.Byte[],System.UInt64)">
<summary>
Logs a user into a token
</summary>
<param name="session">The session's handle</param>
<param name="userType">The user type</param>
<param name="pin">User's PIN or null to use protected authentication path (pinpad)</param>
<param name="pinLen">Length of user's PIN</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_PIN_INCORRECT, CKR_PIN_LOCKED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_SESSION_READ_ONLY_EXISTS, CKR_USER_ALREADY_LOGGED_IN, CKR_USER_ANOTHER_ALREADY_LOGGED_IN, CKR_USER_PIN_NOT_INITIALIZED, CKR_USER_TOO_MANY_TYPES, CKR_USER_TYPE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_Logout(System.UInt64)">
<summary>
Logs a user out from a token
</summary>
<param name="session">The session's handle</param>
<returns>CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_CreateObject(System.UInt64,Net.Pkcs11Interop.LowLevelAPI81.CK_ATTRIBUTE[],System.UInt64,System.UInt64@)">
<summary>
Creates a new object
</summary>
<param name="session">The session's handle</param>
<param name="template">Object's template</param>
<param name="count">The number of attributes in the template</param>
<param name="objectId">Location that receives the new object's handle</param>
<returns>CKR_ARGUMENTS_BAD, CKR_ATTRIBUTE_READ_ONLY, CKR_ATTRIBUTE_TYPE_INVALID, CKR_ATTRIBUTE_VALUE_INVALID, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_CURVE_NOT_SUPPORTED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_DOMAIN_PARAMS_INVALID, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_PIN_EXPIRED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_SESSION_READ_ONLY, CKR_TEMPLATE_INCOMPLETE, CKR_TEMPLATE_INCONSISTENT, CKR_TOKEN_WRITE_PROTECTED, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_CopyObject(System.UInt64,System.UInt64,Net.Pkcs11Interop.LowLevelAPI81.CK_ATTRIBUTE[],System.UInt64,System.UInt64@)">
<summary>
Copies an object, creating a new object for the copy
</summary>
<param name="session">The session's handle</param>
<param name="objectId">The object's handle</param>
<param name="template">Template for the new object</param>
<param name="count">The number of attributes in the template</param>
<param name="newObjectId">Location that receives the handle for the copy of the object</param>
<returns>CKR_ACTION_PROHIBITED, CKR_ARGUMENTS_BAD, CKR_ATTRIBUTE_READ_ONLY, CKR_ATTRIBUTE_TYPE_INVALID, CKR_ATTRIBUTE_VALUE_INVALID, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OBJECT_HANDLE_INVALID, CKR_OK, CKR_PIN_EXPIRED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_SESSION_READ_ONLY, CKR_TEMPLATE_INCONSISTENT, CKR_TOKEN_WRITE_PROTECTED, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_DestroyObject(System.UInt64,System.UInt64)">
<summary>
Destroys an object
</summary>
<param name="session">The session's handle</param>
<param name="objectId">The object's handle</param>
<returns>CKR_ACTION_PROHIBITED, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OBJECT_HANDLE_INVALID, CKR_OK, CKR_PIN_EXPIRED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_SESSION_READ_ONLY, CKR_TOKEN_WRITE_PROTECTED</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_GetObjectSize(System.UInt64,System.UInt64,System.UInt64@)">
<summary>
Gets the size of an object in bytes
</summary>
<param name="session">The session's handle</param>
<param name="objectId">The object's handle</param>
<param name="size">Location that receives the size in bytes of the object</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_INFORMATION_SENSITIVE, CKR_OBJECT_HANDLE_INVALID, CKR_OK, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_GetAttributeValue(System.UInt64,System.UInt64,Net.Pkcs11Interop.LowLevelAPI81.CK_ATTRIBUTE[],System.UInt64)">
<summary>
Obtains the value of one or more attributes of an object
</summary>
<param name="session">The session's handle</param>
<param name="objectId">The object's handle</param>
<param name="template">Template that specifies which attribute values are to be obtained, and receives the attribute values</param>
<param name="count">The number of attributes in the template</param>
<returns>CKR_ARGUMENTS_BAD, CKR_ATTRIBUTE_SENSITIVE, CKR_ATTRIBUTE_TYPE_INVALID, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OBJECT_HANDLE_INVALID, CKR_OK, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_SetAttributeValue(System.UInt64,System.UInt64,Net.Pkcs11Interop.LowLevelAPI81.CK_ATTRIBUTE[],System.UInt64)">
<summary>
Modifies the value of one or more attributes of an object
</summary>
<param name="session">The session's handle</param>
<param name="objectId">The object's handle</param>
<param name="template">Template that specifies which attribute values are to be modified and their new values</param>
<param name="count">The number of attributes in the template</param>
<returns>CKR_ACTION_PROHIBITED, CKR_ARGUMENTS_BAD, CKR_ATTRIBUTE_READ_ONLY, CKR_ATTRIBUTE_TYPE_INVALID, CKR_ATTRIBUTE_VALUE_INVALID, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OBJECT_HANDLE_INVALID, CKR_OK, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_SESSION_READ_ONLY, CKR_TEMPLATE_INCONSISTENT, CKR_TOKEN_WRITE_PROTECTED, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_FindObjectsInit(System.UInt64,Net.Pkcs11Interop.LowLevelAPI81.CK_ATTRIBUTE[],System.UInt64)">
<summary>
Initializes a search for token and session objects that match a template
</summary>
<param name="session">The session's handle</param>
<param name="template">Search template that specifies the attribute values to match</param>
<param name="count">The number of attributes in the search template</param>
<returns>CKR_ARGUMENTS_BAD, CKR_ATTRIBUTE_TYPE_INVALID, CKR_ATTRIBUTE_VALUE_INVALID, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_ACTIVE, CKR_PIN_EXPIRED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_FindObjects(System.UInt64,System.UInt64[],System.UInt64,System.UInt64@)">
<summary>
Continues a search for token and session objects that match a template, obtaining additional object handles
</summary>
<param name="session">The session's handle</param>
<param name="objectId">Location that receives the list (array) of additional object handles</param>
<param name="maxObjectCount">The maximum number of object handles to be returned</param>
<param name="objectCount">Location that receives the actual number of object handles returned</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_FindObjectsFinal(System.UInt64)">
<summary>
Terminates a search for token and session objects
</summary>
<param name="session">The session's handle</param>
<returns>CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_EncryptInit(System.UInt64,Net.Pkcs11Interop.LowLevelAPI81.CK_MECHANISM@,System.UInt64)">
<summary>
Initializes an encryption operation
</summary>
<param name="session">The session's handle</param>
<param name="mechanism">The encryption mechanism</param>
<param name="key">The handle of the encryption key</param>
<returns>CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_KEY_FUNCTION_NOT_PERMITTED, CKR_KEY_HANDLE_INVALID, CKR_KEY_SIZE_RANGE, CKR_KEY_TYPE_INCONSISTENT, CKR_MECHANISM_INVALID, CKR_MECHANISM_PARAM_INVALID, CKR_OK, CKR_OPERATION_ACTIVE, CKR_PIN_EXPIRED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_Encrypt(System.UInt64,System.Byte[],System.UInt64,System.Byte[],System.UInt64@)">
<summary>
Encrypts single-part data
</summary>
<param name="session">The session's handle</param>
<param name="data">Data to be encrypted</param>
<param name="dataLen">Length of data in bytes</param>
<param name="encryptedData">
If set to null then the length of encrypted data is returned in "encryptedDataLen" parameter, without actually returning encrypted data.
If not set to null then "encryptedDataLen" parameter must contain the lenght of encryptedData array and encrypted data is returned in "encryptedData" parameter.
</param>
<param name="encryptedDataLen">Location that holds the length in bytes of the encrypted data</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DATA_INVALID, CKR_DATA_LEN_RANGE, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_EncryptUpdate(System.UInt64,System.Byte[],System.UInt64,System.Byte[],System.UInt64@)">
<summary>
Continues a multi-part encryption operation, processing another data part
</summary>
<param name="session">The session's handle</param>
<param name="part">The data part to be encrypted</param>
<param name="partLen">Length of data part in bytes</param>
<param name="encryptedPart">
If set to null then the length of encrypted data part is returned in "encryptedPartLen" parameter, without actually returning encrypted data part.
If not set to null then "encryptedPartLen" parameter must contain the lenght of encryptedPart array and encrypted data part is returned in "encryptedPart" parameter.
</param>
<param name="encryptedPartLen">Location that holds the length in bytes of the encrypted data part</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DATA_LEN_RANGE, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_EncryptFinal(System.UInt64,System.Byte[],System.UInt64@)">
<summary>
Finishes a multi-part encryption operation
</summary>
<param name="session">The session's handle</param>
<param name="lastEncryptedPart">
If set to null then the length of last encrypted data part is returned in "lastEncryptedPartLen" parameter, without actually returning last encrypted data part.
If not set to null then "lastEncryptedPartLen" parameter must contain the lenght of lastEncryptedPart array and last encrypted data part is returned in "lastEncryptedPart" parameter.
</param>
<param name="lastEncryptedPartLen">Location that holds the length of the last encrypted data part</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DATA_LEN_RANGE, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_DecryptInit(System.UInt64,Net.Pkcs11Interop.LowLevelAPI81.CK_MECHANISM@,System.UInt64)">
<summary>
Initializes a decryption operation
</summary>
<param name="session">The session's handle</param>
<param name="mechanism">The decryption mechanism</param>
<param name="key">The handle of the decryption key</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_KEY_FUNCTION_NOT_PERMITTED, CKR_KEY_HANDLE_INVALID, CKR_KEY_SIZE_RANGE, CKR_KEY_TYPE_INCONSISTENT, CKR_MECHANISM_INVALID, CKR_MECHANISM_PARAM_INVALID, CKR_OK, CKR_OPERATION_ACTIVE, CKR_PIN_EXPIRED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_Decrypt(System.UInt64,System.Byte[],System.UInt64,System.Byte[],System.UInt64@)">
<summary>
Decrypts encrypted data in a single part
</summary>
<param name="session">The session's handle</param>
<param name="encryptedData">Encrypted data</param>
<param name="encryptedDataLen">The length of the encrypted data</param>
<param name="data">
If set to null then the length of decrypted data is returned in "dataLen" parameter, without actually returning decrypted data.
If not set to null then "dataLen" parameter must contain the lenght of data array and decrypted data is returned in "data" parameter.
</param>
<param name="dataLen">Location that holds the length of the decrypted data</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_ENCRYPTED_DATA_INVALID, CKR_ENCRYPTED_DATA_LEN_RANGE, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_DecryptUpdate(System.UInt64,System.Byte[],System.UInt64,System.Byte[],System.UInt64@)">
<summary>
Continues a multi-part decryption operation, processing another encrypted data part
</summary>
<param name="session">The session's handle</param>
<param name="encryptedPart">Encrypted data part</param>
<param name="encryptedPartLen">Length of the encrypted data part</param>
<param name="part">
If set to null then the length of decrypted data part is returned in "partLen" parameter, without actually returning decrypted data part.
If not set to null then "partLen" parameter must contain the lenght of part array and decrypted data part is returned in "part" parameter.
</param>
<param name="partLen">Location that holds the length of the decrypted data part</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_ENCRYPTED_DATA_INVALID, CKR_ENCRYPTED_DATA_LEN_RANGE, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_DecryptFinal(System.UInt64,System.Byte[],System.UInt64@)">
<summary>
Finishes a multi-part decryption operation
</summary>
<param name="session">The session's handle</param>
<param name="lastPart">
If set to null then the length of last decrypted data part is returned in "lastPartLen" parameter, without actually returning last decrypted data part.
If not set to null then "lastPartLen" parameter must contain the lenght of lastPart array and last decrypted data part is returned in "lastPart" parameter.
</param>
<param name="lastPartLen">Location that holds the length of the last decrypted data part</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_ENCRYPTED_DATA_INVALID, CKR_ENCRYPTED_DATA_LEN_RANGE, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_DigestInit(System.UInt64,Net.Pkcs11Interop.LowLevelAPI81.CK_MECHANISM@)">
<summary>
Initializes a message-digesting operation
</summary>
<param name="session">The session's handle</param>
<param name="mechanism">The digesting mechanism</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_MECHANISM_INVALID, CKR_MECHANISM_PARAM_INVALID, CKR_OK, CKR_OPERATION_ACTIVE, CKR_PIN_EXPIRED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_Digest(System.UInt64,System.Byte[],System.UInt64,System.Byte[],System.UInt64@)">
<summary>
Digests data in a single part
</summary>
<param name="session">The session's handle</param>
<param name="data">Data to be digested</param>
<param name="dataLen">The length of the data to be digested</param>
<param name="digest">
If set to null then the length of digest is returned in "digestLen" parameter, without actually returning digest.
If not set to null then "digestLen" parameter must contain the lenght of digest array and digest is returned in "digest" parameter.
</param>
<param name="digestLen">Location that holds the length of the message digest</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_DigestUpdate(System.UInt64,System.Byte[],System.UInt64)">
<summary>
Continues a multi-part message-digesting operation, processing another data part
</summary>
<param name="session">The session's handle</param>
<param name="part">Data part</param>
<param name="partLen">The length of the data part</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_DigestKey(System.UInt64,System.UInt64)">
<summary>
Continues a multi-part message-digesting operation by digesting the value of a secret key
</summary>
<param name="session">The session's handle</param>
<param name="key">The handle of the secret key to be digested</param>
<returns>CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_KEY_HANDLE_INVALID, CKR_KEY_INDIGESTIBLE, CKR_KEY_SIZE_RANGE, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_DigestFinal(System.UInt64,System.Byte[],System.UInt64@)">
<summary>
Finishes a multi-part message-digesting operation, returning the message digest
</summary>
<param name="session">The session's handle</param>
<param name="digest">
If set to null then the length of digest is returned in "digestLen" parameter, without actually returning digest.
If not set to null then "digestLen" parameter must contain the lenght of digest array and digest is returned in "digest" parameter.
</param>
<param name="digestLen">Location that holds the length of the message digest</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_SignInit(System.UInt64,Net.Pkcs11Interop.LowLevelAPI81.CK_MECHANISM@,System.UInt64)">
<summary>
Initializes a signature operation, where the signature is an appendix to the data
</summary>
<param name="session">The session's handle</param>
<param name="mechanism">Signature mechanism</param>
<param name="key">Handle of the signature key</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_KEY_FUNCTION_NOT_PERMITTED,CKR_KEY_HANDLE_INVALID, CKR_KEY_SIZE_RANGE, CKR_KEY_TYPE_INCONSISTENT, CKR_MECHANISM_INVALID, CKR_MECHANISM_PARAM_INVALID, CKR_OK, CKR_OPERATION_ACTIVE, CKR_PIN_EXPIRED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_Sign(System.UInt64,System.Byte[],System.UInt64,System.Byte[],System.UInt64@)">
<summary>
Signs data in a single part, where the signature is an appendix to the data
</summary>
<param name="session">The session's handle</param>
<param name="data">Data to be signed</param>
<param name="dataLen">The length of the data</param>
<param name="signature">
If set to null then the length of signature is returned in "signatureLen" parameter, without actually returning signature.
If not set to null then "signatureLen" parameter must contain the lenght of signature array and signature is returned in "signature" parameter.
</param>
<param name="signatureLen">Location that holds the length of the signature</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DATA_INVALID, CKR_DATA_LEN_RANGE, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN, CKR_FUNCTION_REJECTED</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_SignUpdate(System.UInt64,System.Byte[],System.UInt64)">
<summary>
Continues a multi-part signature operation, processing another data part
</summary>
<param name="session">The session's handle</param>
<param name="part">Data part</param>
<param name="partLen">The length of the data part</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DATA_LEN_RANGE, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_SignFinal(System.UInt64,System.Byte[],System.UInt64@)">
<summary>
Finishes a multi-part signature operation, returning the signature
</summary>
<param name="session">The session's handle</param>
<param name="signature">
If set to null then the length of signature is returned in "signatureLen" parameter, without actually returning signature.
If not set to null then "signatureLen" parameter must contain the lenght of signature array and signature is returned in "signature" parameter.
</param>
<param name="signatureLen">Location that holds the length of the signature</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DATA_LEN_RANGE, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN, CKR_FUNCTION_REJECTED</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_SignRecoverInit(System.UInt64,Net.Pkcs11Interop.LowLevelAPI81.CK_MECHANISM@,System.UInt64)">
<summary>
Initializes a signature operation, where the data can be recovered from the signature
</summary>
<param name="session">The session's handle</param>
<param name="mechanism">Signature mechanism</param>
<param name="key">Handle of the signature key</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_KEY_FUNCTION_NOT_PERMITTED, CKR_KEY_HANDLE_INVALID, CKR_KEY_SIZE_RANGE, CKR_KEY_TYPE_INCONSISTENT, CKR_MECHANISM_INVALID, CKR_MECHANISM_PARAM_INVALID, CKR_OK, CKR_OPERATION_ACTIVE, CKR_PIN_EXPIRED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_SignRecover(System.UInt64,System.Byte[],System.UInt64,System.Byte[],System.UInt64@)">
<summary>
Signs data in a single operation, where the data can be recovered from the signature
</summary>
<param name="session">The session's handle</param>
<param name="data">Data to be signed</param>
<param name="dataLen">The length of data to be signed</param>
<param name="signature">
If set to null then the length of signature is returned in "signatureLen" parameter, without actually returning signature.
If not set to null then "signatureLen" parameter must contain the lenght of signature array and signature is returned in "signature" parameter.
</param>
<param name="signatureLen">Location that holds the length of the signature</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DATA_INVALID, CKR_DATA_LEN_RANGE, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_VerifyInit(System.UInt64,Net.Pkcs11Interop.LowLevelAPI81.CK_MECHANISM@,System.UInt64)">
<summary>
Initializes a verification operation, where the signature is an appendix to the data
</summary>
<param name="session">The session's handle</param>
<param name="mechanism">The verification mechanism</param>
<param name="key">The handle of the verification key</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_KEY_FUNCTION_NOT_PERMITTED, CKR_KEY_HANDLE_INVALID, CKR_KEY_SIZE_RANGE, CKR_KEY_TYPE_INCONSISTENT, CKR_MECHANISM_INVALID, CKR_MECHANISM_PARAM_INVALID, CKR_OK, CKR_OPERATION_ACTIVE, CKR_PIN_EXPIRED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_Verify(System.UInt64,System.Byte[],System.UInt64,System.Byte[],System.UInt64)">
<summary>
Verifies a signature in a single-part operation, where the signature is an appendix to the data
</summary>
<param name="session">The session's handle</param>
<param name="data">Data that were signed</param>
<param name="dataLen">The length of the data</param>
<param name="signature">Signature of data</param>
<param name="signatureLen">The length of signature</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DATA_INVALID, CKR_DATA_LEN_RANGE, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_SIGNATURE_INVALID, CKR_SIGNATURE_LEN_RANGE</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_VerifyUpdate(System.UInt64,System.Byte[],System.UInt64)">
<summary>
Continues a multi-part verification operation, processing another data part
</summary>
<param name="session">The session's handle</param>
<param name="part">Data part</param>
<param name="partLen">The length of the data part</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DATA_LEN_RANGE, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_VerifyFinal(System.UInt64,System.Byte[],System.UInt64)">
<summary>
Finishes a multi-part verification operation, checking the signature
</summary>
<param name="session">The session's handle</param>
<param name="signature">Signature</param>
<param name="signatureLen">The length of signature</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DATA_LEN_RANGE, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_SIGNATURE_INVALID, CKR_SIGNATURE_LEN_RANGE</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_VerifyRecoverInit(System.UInt64,Net.Pkcs11Interop.LowLevelAPI81.CK_MECHANISM@,System.UInt64)">
<summary>
Initializes a signature verification operation, where the data is recovered from the signature
</summary>
<param name="session">The session's handle</param>
<param name="mechanism">Verification mechanism</param>
<param name="key">The handle of the verification key</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_KEY_FUNCTION_NOT_PERMITTED, CKR_KEY_HANDLE_INVALID, CKR_KEY_SIZE_RANGE, CKR_KEY_TYPE_INCONSISTENT, CKR_MECHANISM_INVALID, CKR_MECHANISM_PARAM_INVALID, CKR_OK, CKR_OPERATION_ACTIVE, CKR_PIN_EXPIRED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_VerifyRecover(System.UInt64,System.Byte[],System.UInt64,System.Byte[],System.UInt64@)">
<summary>
Verifies a signature in a single-part operation, where the data is recovered from the signature
</summary>
<param name="session">The session's handle</param>
<param name="signature">Signature</param>
<param name="signatureLen">The length of signature</param>
<param name="data">
If set to null then the length of recovered data is returned in "dataLen" parameter, without actually returning recovered data.
If not set to null then "dataLen" parameter must contain the lenght of data array and recovered data is returned in "data" parameter.
</param>
<param name="dataLen">Location that holds the length of the decrypted data</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DATA_INVALID, CKR_DATA_LEN_RANGE, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_SIGNATURE_LEN_RANGE, CKR_SIGNATURE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_DigestEncryptUpdate(System.UInt64,System.Byte[],System.UInt64,System.Byte[],System.UInt64@)">
<summary>
Continues multi-part digest and encryption operations, processing another data part
</summary>
<param name="session">The session's handle</param>
<param name="part">The data part to be digested and encrypted</param>
<param name="partLen">Length of data part in bytes</param>
<param name="encryptedPart">
If set to null then the length of encrypted data part is returned in "encryptedPartLen" parameter, without actually returning encrypted data part.
If not set to null then "encryptedPartLen" parameter must contain the lenght of encryptedPart array and encrypted data part is returned in "encryptedPart" parameter.
</param>
<param name="encryptedPartLen">Location that holds the length in bytes of the encrypted data part</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DATA_LEN_RANGE, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_DecryptDigestUpdate(System.UInt64,System.Byte[],System.UInt64,System.Byte[],System.UInt64@)">
<summary>
Continues a multi-part combined decryption and digest operation, processing another data part
</summary>
<param name="session">The session's handle</param>
<param name="encryptedPart">Encrypted data part</param>
<param name="encryptedPartLen">Length of the encrypted data part</param>
<param name="part">
If set to null then the length of decrypted data part is returned in "partLen" parameter, without actually returning decrypted data part.
If not set to null then "partLen" parameter must contain the lenght of part array and decrypted data part is returned in "part" parameter.
</param>
<param name="partLen">Location that holds the length of the decrypted data part</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_ENCRYPTED_DATA_INVALID, CKR_ENCRYPTED_DATA_LEN_RANGE, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_SignEncryptUpdate(System.UInt64,System.Byte[],System.UInt64,System.Byte[],System.UInt64@)">
<summary>
Continues a multi-part combined signature and encryption operation, processing another data part
</summary>
<param name="session">The session's handle</param>
<param name="part">The data part to be signed and encrypted</param>
<param name="partLen">Length of data part in bytes</param>
<param name="encryptedPart">
If set to null then the length of encrypted data part is returned in "encryptedPartLen" parameter, without actually returning encrypted data part.
If not set to null then "encryptedPartLen" parameter must contain the lenght of encryptedPart array and encrypted data part is returned in "encryptedPart" parameter.
</param>
<param name="encryptedPartLen">Location that holds the length in bytes of the encrypted data part</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DATA_LEN_RANGE, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_DecryptVerifyUpdate(System.UInt64,System.Byte[],System.UInt64,System.Byte[],System.UInt64@)">
<summary>
Continues a multi-part combined decryption and verification operation, processing another data part
</summary>
<param name="session">The session's handle</param>
<param name="encryptedPart">Encrypted data part</param>
<param name="encryptedPartLen">Length of the encrypted data part</param>
<param name="part">
If set to null then the length of decrypted data part is returned in "partLen" parameter, without actually returning decrypted data part.
If not set to null then "partLen" parameter must contain the lenght of part array and decrypted data part is returned in "part" parameter.
</param>
<param name="partLen">Location that holds the length of the decrypted data part</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DATA_LEN_RANGE, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_ENCRYPTED_DATA_INVALID, CKR_ENCRYPTED_DATA_LEN_RANGE, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_NOT_INITIALIZED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_GenerateKey(System.UInt64,Net.Pkcs11Interop.LowLevelAPI81.CK_MECHANISM@,Net.Pkcs11Interop.LowLevelAPI81.CK_ATTRIBUTE[],System.UInt64,System.UInt64@)">
<summary>
Generates a secret key or set of domain parameters, creating a new object
</summary>
<param name="session">The session's handle</param>
<param name="mechanism">Key generation mechanism</param>
<param name="template">The template for the new key or set of domain parameters</param>
<param name="count">The number of attributes in the template</param>
<param name="key">Location that receives the handle of the new key or set of domain parameters</param>
<returns>CKR_ARGUMENTS_BAD, CKR_ATTRIBUTE_READ_ONLY, CKR_ATTRIBUTE_TYPE_INVALID, CKR_ATTRIBUTE_VALUE_INVALID, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_CURVE_NOT_SUPPORTED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_MECHANISM_INVALID, CKR_MECHANISM_PARAM_INVALID, CKR_OK, CKR_OPERATION_ACTIVE, CKR_PIN_EXPIRED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_SESSION_READ_ONLY, CKR_TEMPLATE_INCOMPLETE, CKR_TEMPLATE_INCONSISTENT, CKR_TOKEN_WRITE_PROTECTED, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_GenerateKeyPair(System.UInt64,Net.Pkcs11Interop.LowLevelAPI81.CK_MECHANISM@,Net.Pkcs11Interop.LowLevelAPI81.CK_ATTRIBUTE[],System.UInt64,Net.Pkcs11Interop.LowLevelAPI81.CK_ATTRIBUTE[],System.UInt64,System.UInt64@,System.UInt64@)">
<summary>
Generates a public/private key pair, creating new key objects
</summary>
<param name="session">The session's handle</param>
<param name="mechanism">Key generation mechanism</param>
<param name="publicKeyTemplate">The template for the public key</param>
<param name="publicKeyAttributeCount">The number of attributes in the public-key template</param>
<param name="privateKeyTemplate">The template for the private key</param>
<param name="privateKeyAttributeCount">The number of attributes in the private-key template</param>
<param name="publicKey">Location that receives the handle of the new public key</param>
<param name="privateKey">Location that receives the handle of the new private key</param>
<returns>CKR_ARGUMENTS_BAD, CKR_ATTRIBUTE_READ_ONLY, CKR_ATTRIBUTE_TYPE_INVALID, CKR_ATTRIBUTE_VALUE_INVALID, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_CURVE_NOT_SUPPORTED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_DOMAIN_PARAMS_INVALID, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_MECHANISM_INVALID, CKR_MECHANISM_PARAM_INVALID, CKR_OK, CKR_OPERATION_ACTIVE, CKR_PIN_EXPIRED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_SESSION_READ_ONLY, CKR_TEMPLATE_INCOMPLETE, CKR_TEMPLATE_INCONSISTENT, CKR_TOKEN_WRITE_PROTECTED, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_WrapKey(System.UInt64,Net.Pkcs11Interop.LowLevelAPI81.CK_MECHANISM@,System.UInt64,System.UInt64,System.Byte[],System.UInt64@)">
<summary>
Wraps (i.e., encrypts) a private or secret key
</summary>
<param name="session">The session's handle</param>
<param name="mechanism">Wrapping mechanism</param>
<param name="wrappingKey">The handle of the wrapping key</param>
<param name="key">The handle of the key to be wrapped</param>
<param name="wrappedKey">
If set to null then the length of wrapped key is returned in "wrappedKeyLen" parameter, without actually returning wrapped key.
If not set to null then "wrappedKeyLen" parameter must contain the lenght of wrappedKey array and wrapped key is returned in "wrappedKey" parameter.
</param>
<param name="wrappedKeyLen">Location that receives the length of the wrapped key</param>
<returns>CKR_ARGUMENTS_BAD, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_KEY_HANDLE_INVALID, CKR_KEY_NOT_WRAPPABLE, CKR_KEY_SIZE_RANGE, CKR_KEY_UNEXTRACTABLE, CKR_MECHANISM_INVALID, CKR_MECHANISM_PARAM_INVALID, CKR_OK, CKR_OPERATION_ACTIVE, CKR_PIN_EXPIRED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN, CKR_WRAPPING_KEY_HANDLE_INVALID, CKR_WRAPPING_KEY_SIZE_RANGE, CKR_WRAPPING_KEY_TYPE_INCONSISTENT</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_UnwrapKey(System.UInt64,Net.Pkcs11Interop.LowLevelAPI81.CK_MECHANISM@,System.UInt64,System.Byte[],System.UInt64,Net.Pkcs11Interop.LowLevelAPI81.CK_ATTRIBUTE[],System.UInt64,System.UInt64@)">
<summary>
Unwraps (i.e. decrypts) a wrapped key, creating a new private key or secret key object
</summary>
<param name="session">The session's handle</param>
<param name="mechanism">Unwrapping mechanism</param>
<param name="unwrappingKey">The handle of the unwrapping key</param>
<param name="wrappedKey">Wrapped key</param>
<param name="wrappedKeyLen">The length of the wrapped key</param>
<param name="template">The template for the new key</param>
<param name="attributeCount">The number of attributes in the template</param>
<param name="key">Location that receives the handle of the unwrapped key</param>
<returns>CKR_ARGUMENTS_BAD, CKR_ATTRIBUTE_READ_ONLY, CKR_ATTRIBUTE_TYPE_INVALID, CKR_ATTRIBUTE_VALUE_INVALID, CKR_BUFFER_TOO_SMALL, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_CURVE_NOT_SUPPORTED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_DOMAIN_PARAMS_INVALID, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_MECHANISM_INVALID, CKR_MECHANISM_PARAM_INVALID, CKR_OK, CKR_OPERATION_ACTIVE, CKR_PIN_EXPIRED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_SESSION_READ_ONLY, CKR_TEMPLATE_INCOMPLETE, CKR_TEMPLATE_INCONSISTENT, CKR_TOKEN_WRITE_PROTECTED, CKR_UNWRAPPING_KEY_HANDLE_INVALID, CKR_UNWRAPPING_KEY_SIZE_RANGE, CKR_UNWRAPPING_KEY_TYPE_INCONSISTENT, CKR_USER_NOT_LOGGED_IN, CKR_WRAPPED_KEY_INVALID, CKR_WRAPPED_KEY_LEN_RANGE</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_DeriveKey(System.UInt64,Net.Pkcs11Interop.LowLevelAPI81.CK_MECHANISM@,System.UInt64,Net.Pkcs11Interop.LowLevelAPI81.CK_ATTRIBUTE[],System.UInt64,System.UInt64@)">
<summary>
Derives a key from a base key, creating a new key object
</summary>
<param name="session">The session's handle</param>
<param name="mechanism">Key derivation mechanism</param>
<param name="baseKey">The handle of the base key</param>
<param name="template">The template for the new key</param>
<param name="attributeCount">The number of attributes in the template</param>
<param name="key">Location that receives the handle of the derived key</param>
<returns>CKR_ARGUMENTS_BAD, CKR_ATTRIBUTE_READ_ONLY, CKR_ATTRIBUTE_TYPE_INVALID, CKR_ATTRIBUTE_VALUE_INVALID, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_CURVE_NOT_SUPPORTED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_DOMAIN_PARAMS_INVALID, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_KEY_HANDLE_INVALID, CKR_KEY_SIZE_RANGE, CKR_KEY_TYPE_INCONSISTENT, CKR_MECHANISM_INVALID, CKR_MECHANISM_PARAM_INVALID, CKR_OK, CKR_OPERATION_ACTIVE, CKR_PIN_EXPIRED, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_SESSION_READ_ONLY, CKR_TEMPLATE_INCOMPLETE, CKR_TEMPLATE_INCONSISTENT, CKR_TOKEN_WRITE_PROTECTED, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_SeedRandom(System.UInt64,System.Byte[],System.UInt64)">
<summary>
Mixes additional seed material into the token's random number generator
</summary>
<param name="session">The session's handle</param>
<param name="seed">The seed material</param>
<param name="seedLen">The length of the seed material</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_ACTIVE, CKR_RANDOM_SEED_NOT_SUPPORTED, CKR_RANDOM_NO_RNG, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_GenerateRandom(System.UInt64,System.Byte[],System.UInt64)">
<summary>
Generates random or pseudo-random data
</summary>
<param name="session">The session's handle</param>
<param name="randomData">Location that receives the random data</param>
<param name="randomLen">The length in bytes of the random or pseudo-random data to be generated</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_DEVICE_ERROR, CKR_DEVICE_MEMORY, CKR_DEVICE_REMOVED, CKR_FUNCTION_CANCELED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_OK, CKR_OPERATION_ACTIVE, CKR_RANDOM_NO_RNG, CKR_SESSION_CLOSED, CKR_SESSION_HANDLE_INVALID, CKR_USER_NOT_LOGGED_IN</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_GetFunctionStatus(System.UInt64)">
<summary>
Legacy function which should simply return the value CKR_FUNCTION_NOT_PARALLEL
</summary>
<param name="session">The session's handle</param>
<returns>CKR_CRYPTOKI_NOT_INITIALIZED, CKR_FUNCTION_FAILED, CKR_FUNCTION_NOT_PARALLEL, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_SESSION_HANDLE_INVALID, CKR_SESSION_CLOSED</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_CancelFunction(System.UInt64)">
<summary>
Legacy function which should simply return the value CKR_FUNCTION_NOT_PARALLEL
</summary>
<param name="session">The session's handle</param>
<returns>CKR_CRYPTOKI_NOT_INITIALIZED, CKR_FUNCTION_FAILED, CKR_FUNCTION_NOT_PARALLEL, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_SESSION_HANDLE_INVALID, CKR_SESSION_CLOSED</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.C_WaitForSlotEvent(System.UInt64,System.UInt64@,System.IntPtr)">
<summary>
Waits for a slot event, such as token insertion or token removal, to occur
</summary>
<param name="flags">Determines whether or not the C_WaitForSlotEvent call blocks (i.e., waits for a slot event to occur)</param>
<param name="slot">Location which will receive the ID of the slot that the event occurred in</param>
<param name="reserved">Reserved for future versions (should be null)</param>
<returns>CKR_ARGUMENTS_BAD, CKR_CRYPTOKI_NOT_INITIALIZED, CKR_FUNCTION_FAILED, CKR_GENERAL_ERROR, CKR_HOST_MEMORY, CKR_NO_EVENT, CKR_OK</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.Dispose">
<summary>
Disposes object
</summary>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.Dispose(System.Boolean)">
<summary>
Disposes object
</summary>
<param name="disposing">Flag indicating whether managed resources should be disposed</param>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11.Finalize">
<summary>
Class destructor that disposes object if caller forgot to do so
</summary>
</member>
<member name="T:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11UriUtils">
<summary>
Utility class connecting PKCS#11 URI and Pkcs11Interop types
</summary>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11UriUtils.Matches(Net.Pkcs11Interop.Common.Pkcs11Uri,Net.Pkcs11Interop.LowLevelAPI81.CK_INFO)">
<summary>
Checks whether PKCS#11 library information matches PKCS#11 URI
</summary>
<param name="pkcs11Uri">PKCS#11 URI</param>
<param name="libraryInfo">PKCS#11 library information</param>
<returns>True if PKCS#11 library information matches PKCS#11 URI</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11UriUtils.Matches(Net.Pkcs11Interop.Common.Pkcs11Uri,Net.Pkcs11Interop.LowLevelAPI81.CK_SLOT_INFO,System.Nullable{System.UInt64})">
<summary>
Checks whether slot information matches PKCS#11 URI
</summary>
<param name="pkcs11Uri">PKCS#11 URI</param>
<param name="slotInfo">Slot information</param>
<param name="slotId">Slot identifier</param>
<returns>True if slot information matches PKCS#11 URI</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11UriUtils.Matches(Net.Pkcs11Interop.Common.Pkcs11Uri,Net.Pkcs11Interop.LowLevelAPI81.CK_TOKEN_INFO)">
<summary>
Checks whether token information matches PKCS#11 URI
</summary>
<param name="pkcs11Uri">PKCS#11 URI</param>
<param name="tokenInfo">Token information</param>
<returns>True if token information matches PKCS#11 URI</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11UriUtils.Matches(Net.Pkcs11Interop.Common.Pkcs11Uri,System.Collections.Generic.List{Net.Pkcs11Interop.LowLevelAPI81.CK_ATTRIBUTE})">
<summary>
Checks whether object attributes match PKCS#11 URI
</summary>
<param name="pkcs11Uri">PKCS#11 URI</param>
<param name="objectAttributes">Object attributes</param>
<returns>True if object attributes match PKCS#11 URI</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11UriUtils.GetMatchingSlotList(Net.Pkcs11Interop.Common.Pkcs11Uri,Net.Pkcs11Interop.LowLevelAPI81.Pkcs11,System.Boolean,System.UInt64[]@)">
<summary>
Obtains a list of all slots where token that matches PKCS#11 URI is present
</summary>
<param name="pkcs11Uri">PKCS#11 URI</param>
<param name="pkcs11">Low level PKCS#11 wrapper</param>
<param name="tokenPresent">Flag indicating whether the list obtained includes only those slots with a token present (true), or all slots (false)</param>
<param name="slotList">List of slots matching PKCS#11 URI</param>
<returns>CKR_OK if successful; any other value otherwise</returns>
</member>
<member name="M:Net.Pkcs11Interop.LowLevelAPI81.Pkcs11UriUtils.GetObjectAttributes(Net.Pkcs11Interop.Common.Pkcs11Uri,Net.Pkcs11Interop.LowLevelAPI81.CK_ATTRIBUTE[]@)">
<summary>
Returns list of object attributes defined by PKCS#11 URI
</summary>
<param name="pkcs11Uri">PKCS#11 URI</param>
<param name="objectAttributes">List of object attributes defined by PKCS#11 URI</param>
</member>
</members>
</doc>