System.Security.Cryptography.Algorithms 4.3.1

The ID prefix of this package has been reserved for one of the owners of this package by NuGet.org. Prefix Reserved

Requires NuGet 2.12 or higher.

dotnet add package System.Security.Cryptography.Algorithms --version 4.3.1                
NuGet\Install-Package System.Security.Cryptography.Algorithms -Version 4.3.1                
This command is intended to be used within the Package Manager Console in Visual Studio, as it uses the NuGet module's version of Install-Package.
<PackageReference Include="System.Security.Cryptography.Algorithms" Version="4.3.1" />                
For projects that support PackageReference, copy this XML node into the project file to reference the package.
paket add System.Security.Cryptography.Algorithms --version 4.3.1                
#r "nuget: System.Security.Cryptography.Algorithms, 4.3.1"                
#r directive can be used in F# Interactive and Polyglot Notebooks. Copy this into the interactive tool or source code of the script to reference the package.
// Install System.Security.Cryptography.Algorithms as a Cake Addin
#addin nuget:?package=System.Security.Cryptography.Algorithms&version=4.3.1

// Install System.Security.Cryptography.Algorithms as a Cake Tool
#tool nuget:?package=System.Security.Cryptography.Algorithms&version=4.3.1                

Provides base types for cryptographic algorithms, including hashing, encryption, and signing operations.

Commonly Used Types:
System.Security.Cryptography.Aes
System.Security.Cryptography.RSA
System.Security.Cryptography.RSAParameters
System.Security.Cryptography.HMACSHA1
System.Security.Cryptography.SHA256
System.Security.Cryptography.SHA1
System.Security.Cryptography.SHA512
System.Security.Cryptography.SHA384
System.Security.Cryptography.HMACSHA256
System.Security.Cryptography.MD5
System.Security.Cryptography.HMACSHA384
System.Security.Cryptography.HMACSHA512

When using NuGet 3.x this package requires at least version 3.4.

Product Compatible and additional computed target framework versions.
.NET Framework net46 is compatible.  net461 is compatible.  net462 was computed.  net463 is compatible.  net47 was computed.  net471 was computed.  net472 was computed.  net48 was computed.  net481 was computed. 
Compatible target framework(s)
Additional computed target framework(s)
Learn more about Target Frameworks and .NET Standard.

NuGet packages (27)

Showing the top 5 NuGet packages that depend on System.Security.Cryptography.Algorithms:

Package Downloads
Microsoft.AspNet.Razor

Razor is a markup syntax for adding server-side logic to web pages. This package contains the Razor parser and code generation infrastructure.

System.Net.Http The ID prefix of this package has been reserved for one of the owners of this package by NuGet.org.

Provides a programming interface for modern HTTP applications, including HTTP client components that allow applications to consume web services over HTTP and HTTP components that can be used by both clients and servers for parsing HTTP headers. Commonly Used Types: System.Net.Http.HttpResponseMessage System.Net.Http.DelegatingHandler System.Net.Http.HttpRequestException System.Net.Http.HttpClient System.Net.Http.MultipartContent System.Net.Http.Headers.HttpContentHeaders System.Net.Http.HttpClientHandler System.Net.Http.StreamContent System.Net.Http.FormUrlEncodedContent System.Net.Http.HttpMessageHandler When using NuGet 3.x this package requires at least version 3.4.

System.Security.Cryptography.X509Certificates The ID prefix of this package has been reserved for one of the owners of this package by NuGet.org.

Provides types for reading, exporting and verifying Authenticode X.509 v3 certificates. These certificates are signed with a private key that uniquely and positively identifies the holder of the certificate. Commonly Used Types: System.Security.Cryptography.X509Certificates.X509Certificate2 System.Security.Cryptography.X509Certificates.X509Certificate System.Security.Cryptography.X509Certificates.X509ContentType System.Security.Cryptography.X509Certificates.StoreLocation System.Security.Cryptography.X509Certificates.StoreName System.Security.Cryptography.X509Certificates.X509FindType System.Security.Cryptography.X509Certificates.X509ChainStatus System.Security.Cryptography.X509Certificates.X509Certificate2Collection System.Security.Cryptography.X509Certificates.X509EnhancedKeyUsageExtension System.Security.Cryptography.X509Certificates.X509Chain When using NuGet 3.x this package requires at least version 3.4.

System.Security.Cryptography.Cng The ID prefix of this package has been reserved for one of the owners of this package by NuGet.org.

Provides cryptographic algorithm implementations and key management with Windows Cryptographic Next Generation API (CNG). Commonly Used Types: System.Security.Cryptography.RSACng System.Security.Cryptography.ECDsaCng System.Security.Cryptography.CngKey

System.Security.Cryptography.Hashing.Algorithms The ID prefix of this package has been reserved for one of the owners of this package by NuGet.org.

Obsolete: Use System.Security.Cryptography.Algorithms instead. Provided concrete implementations of cryptographic hashing and hash-based message authentication code (HMAC), including MD5, SHA-1, and SHA-2. Commonly Used Types: System.Security.Cryptography.HMACSHA1 System.Security.Cryptography.SHA256 System.Security.Cryptography.SHA1 System.Security.Cryptography.SHA512 System.Security.Cryptography.SHA384 System.Security.Cryptography.HMACSHA256 System.Security.Cryptography.MD5 System.Security.Cryptography.HMACSHA384 System.Security.Cryptography.HMACSHA512

GitHub repositories (366)

Showing the top 5 popular GitHub repositories that depend on System.Security.Cryptography.Algorithms:

Repository Stars
mRemoteNG/mRemoteNG
mRemoteNG is the next generation of mRemote, open source, tabbed, multi-protocol, remote connections manager.
JeffreySu/WeiXinMPSDK
微信全平台 SDK Senparc.Weixin for C#,支持 .NET Framework 及 .NET Core、.NET 6.0、.NET 8.0。已支持微信公众号、小程序、小游戏、微信支付、企业微信/企业号、开放平台、JSSDK、微信周边等全平台。 WeChat SDK for C#.
mbdavid/LiteDB
LiteDB - A .NET NoSQL Document Store in a single data file
microsoft/ailab
Experience, Learn and Code the latest breakthrough innovations with Microsoft AI
neuecc/UniRx
Reactive Extensions for Unity
Version Downloads Last updated
4.3.1 70 1/20/2021
4.3.0 58,486 1/20/2021
4.3.0-preview1-24530-04 32 1/20/2021
4.2.1 0 1/19/2021
4.2.0 26,060 5/8/2017
4.1.0-rc2-24027 311 1/20/2021
4.0.0-beta-23516 24,825 11/18/2015
4.0.0-beta-23409 72,738 10/15/2015
4.0.0-beta-23225 38,200 9/2/2015