Pkcs11Interop  5.1.2
Public Member Functions | List of all members
Net.Pkcs11Interop.HighLevelAPI.Factories.IMechanismParamsFactory Interface Reference

Factory for creation of IMechanismParams instances More...

Inherited by Net.Pkcs11Interop.HighLevelAPI40.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI41.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI80.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI81.Factories.MechanismParamsFactory, and Net.Pkcs11Interop.HighLevelAPI.Factories.MechanismParamsFactory.

Public Member Functions

ICkAesCbcEncryptDataParams CreateCkAesCbcEncryptDataParams (byte[] iv, byte[] data)
 Creates parameters for the CKM_AES_CBC_ENCRYPT_DATA mechanism More...
 
ICkAesCtrParams CreateCkAesCtrParams (ulong counterBits, byte[] cb)
 Creates parameters for the CKM_AES_CTR mechanism More...
 
ICkAriaCbcEncryptDataParams CreateCkAriaCbcEncryptDataParams (byte[] iv, byte[] data)
 Creates parameters for the CKM_ARIA_CBC_ENCRYPT_DATA mechanism More...
 
ICkCamelliaCbcEncryptDataParams CreateCkCamelliaCbcEncryptDataParams (byte[] iv, byte[] data)
 Creates parameters for the CKM_CAMELLIA_CBC_ENCRYPT_DATA mechanism More...
 
ICkCamelliaCtrParams CreateCkCamelliaCtrParams (ulong counterBits, byte[] cb)
 Creates parameters for the CKM_CAMELLIA_CTR mechanism More...
 
ICkCcmParams CreateCkCcmParams (ulong dataLen, byte[] nonce, byte[] aad, ulong macLen)
 Creates parameters for the CKM_AES_CCM mechanism More...
 
ICkCmsSigParams CreateCkCmsSigParams (IObjectHandle certificateHandle, ulong? signingMechanism, ulong? digestMechanism, string contentType, byte[] requestedAttributes, byte[] requiredAttributes)
 Creates parameters for the CKM_CMS_SIG mechanism More...
 
ICkDesCbcEncryptDataParams CreateCkDesCbcEncryptDataParams (byte[] iv, byte[] data)
 Creates parameters for the CKM_DES_CBC_ENCRYPT_DATA and CKM_DES3_CBC_ENCRYPT_DATA mechanisms More...
 
ICkDsaParameterGenParam CreateCkDsaParameterGenParam (ulong hash, byte[] seed, ulong index)
 Creates parameters for the CKM_DSA_PROBABLISTIC_PARAMETER_GEN, CKM_DSA_SHAWE_TAYLOR_PARAMETER_GEN a CKM_DSA_FIPS_G_GEN mechanisms More...
 
ICkEcdh1DeriveParams CreateCkEcdh1DeriveParams (ulong kdf, byte[] sharedData, byte[] publicData)
 Creates parameters for the CKM_ECDH1_DERIVE and CKM_ECDH1_COFACTOR_DERIVE key derivation mechanisms More...
 
ICkEcdh2DeriveParams CreateCkEcdh2DeriveParams (ulong kdf, byte[] sharedData, byte[] publicData, ulong privateDataLen, IObjectHandle privateData, byte[] publicData2)
 Creates parameters for the CKM_ECMQV_DERIVE mechanism More...
 
ICkEcdhAesKeyWrapParams CreateCkEcdhAesKeyWrapParams (ulong aesKeyBits, ulong kdf, byte[] sharedData)
 Creates parameters for the CKM_ECDH_AES_KEY_WRAP mechanism More...
 
ICkEcmqvDeriveParams CreateCkEcmqvDeriveParams (ulong kdf, byte[] sharedData, byte[] publicData, ulong privateDataLen, IObjectHandle privateData, byte[] publicData2, IObjectHandle publicKey)
 Create parameters for the CKM_ECMQV_DERIVE mechanism More...
 
ICkExtractParams CreateCkExtractParams (ulong bit)
 Creates parameters for the CKM_EXTRACT_KEY_FROM_KEY mechanism More...
 
ICkGcmParams CreateCkGcmParams (byte[] iv, ulong ivBits, byte[] aad, ulong tagBits)
 Creates parameters for the CKM_AES_GCM mechanism More...
 
ICkGostR3410DeriveParams CreateCkGostR3410DeriveParams (ulong kdf, byte[] publicData, byte[] ukm)
 Creates parameters for the CKM_GOSTR3410_DERIVE mechanism More...
 
ICkGostR3410KeyWrapParams CreateCkGostR3410KeyWrapParams (byte[] wrapOID, byte[] ukm, ulong key)
 Creates parameters for the CKM_GOSTR3410_KEY_WRAP mechanism More...
 
ICkKeaDeriveParams CreateCkKeaDeriveParams (bool isSender, byte[] randomA, byte[] randomB, byte[] publicData)
 Creates parameters for the CKM_KEA_DERIVE mechanism More...
 
ICkKeyDerivationStringData CreateCkKeyDerivationStringData (byte[] data)
 Creates parameters for the CKM_CONCATENATE_BASE_AND_DATA, CKM_CONCATENATE_DATA_AND_BASE and CKM_XOR_BASE_AND_DATA mechanisms More...
 
ICkKeyWrapSetOaepParams CreateCkKeyWrapSetOaepParams (byte bc, byte[] x)
 Creates parameters for the CKM_KEY_WRAP_SET_OAEP mechanism More...
 
ICkKipParams CreateCkKipParams (ulong? mechanism, IObjectHandle key, byte[] seed)
 Creates parameters for the CKM_KIP_DERIVE, CKM_KIP_WRAP and CKM_KIP_MAC mechanisms More...
 
ICkMacGeneralParams CreateCkMacGeneralParams (ulong macLength)
 Creates parameters for the general-length MACing mechanisms (DES, DES3, CAST, CAST3, CAST128 (CAST5), IDEA, CDMF and AES), the general length HMACing mechanisms (MD2, MD5, SHA-1, SHA-256, SHA-384, SHA-512, RIPEMD-128 and RIPEMD-160) and the two SSL 3.0 MACing mechanisms (MD5 and SHA-1) More...
 
ICkOtpParam CreateCkOtpParam (ulong type, byte[] value)
 Creates type, value and length of an OTP parameter More...
 
ICkOtpParams CreateCkOtpParams (List< ICkOtpParam > parameters)
 Creates parameters for OTP mechanisms in a generic fashion More...
 
ICkOtpSignatureInfo CreateCkOtpSignatureInfo (byte[] signature)
 Creates parameters returned by all OTP mechanisms in successful calls to Sign method More...
 
ICkPbeParams CreateCkPbeParams (byte[] initVector, byte[] password, byte[] salt, ulong iteration)
 Creates parameters for the CKM_PBE mechanisms and the CKM_PBA_SHA1_WITH_SHA1_HMAC mechanism More...
 
ICkPkcs5Pbkd2Params CreateCkPkcs5Pbkd2Params (ulong saltSource, byte[] saltSourceData, ulong iterations, ulong prf, byte[] prfData, byte[] password)
 Creates parameters for the CKM_PKCS5_PBKD2 mechanism More...
 
ICkPkcs5Pbkd2Params2 CreateCkPkcs5Pbkd2Params2 (ulong saltSource, byte[] saltSourceData, ulong iterations, ulong prf, byte[] prfData, byte[] password)
 Creates parameters for the CKM_PKCS5_PBKD2 mechanism More...
 
ICkRc2CbcParams CreateCkRc2CbcParams (ulong effectiveBits, byte[] iv)
 Creates parameters for the CKM_RC2_CBC and CKM_RC2_CBC_PAD mechanisms More...
 
ICkRc2MacGeneralParams CreateCkRc2MacGeneralParams (ulong effectiveBits, ulong macLength)
 Creates parameters for the CKM_RC2_MAC_GENERAL mechanism More...
 
ICkRc2Params CreateCkRc2Params (ulong effectiveBits)
 Creates parameters for the CKM_RC2_ECB and CKM_RC2_MAC mechanisms More...
 
ICkRc5CbcParams CreateCkRc5CbcParams (ulong wordsize, ulong rounds, byte[] iv)
 Creates parameters for the CKM_RC5_CBC and CKM_RC5_CBC_PAD mechanisms More...
 
ICkRc5MacGeneralParams CreateCkRc5MacGeneralParams (ulong wordsize, ulong rounds, ulong macLength)
 Creates parameters for the CKM_RC5_MAC_GENERAL mechanism More...
 
ICkRc5Params CreateCkRc5Params (ulong wordsize, ulong rounds)
 Creates parameters for the CKM_RC5_ECB and CKM_RC5_MAC mechanisms More...
 
ICkRsaAesKeyWrapParams CreateCkRsaAesKeyWrapParams (ulong aesKeyBits, ICkRsaPkcsOaepParams oaepParams)
 Creates parameters for the CKM_RSA_AES_KEY_WRAP mechanism More...
 
ICkRsaPkcsOaepParams CreateCkRsaPkcsOaepParams (ulong hashAlg, ulong mgf, ulong source, byte[] sourceData)
 Creates parameters for the CKM_RSA_PKCS_OAEP mechanism More...
 
ICkRsaPkcsPssParams CreateCkRsaPkcsPssParams (ulong hashAlg, ulong mgf, ulong len)
 Creates parameters for the CKM_RSA_PKCS_PSS mechanism More...
 
ICkSeedCbcEncryptDataParams CreateCkSeedCbcEncryptDataParams (byte[] iv, byte[] data)
 Creates parameters for the CKM_SEED_CBC_ENCRYPT_DATA mechanism More...
 
ICkSkipjackPrivateWrapParams CreateCkSkipjackPrivateWrapParams (byte[] password, byte[] publicData, byte[] randomA, byte[] primeP, byte[] baseG, byte[] subprimeQ)
 Creates parameters for the CKM_SKIPJACK_PRIVATE_WRAP mechanism More...
 
ICkSkipjackRelayxParams CreateCkSkipjackRelayxParams (byte[] oldWrappedX, byte[] oldPassword, byte[] oldPublicData, byte[] oldRandomA, byte[] newPassword, byte[] newPublicData, byte[] newRandomA)
 Creates parameters for the CKM_SKIPJACK_RELAYX mechanism More...
 
ICkSsl3KeyMatParams CreateCkSsl3KeyMatParams (ulong macSizeInBits, ulong keySizeInBits, ulong ivSizeInBits, bool isExport, ICkSsl3RandomData randomInfo)
 Creates parameters for the CKM_SSL3_KEY_AND_MAC_DERIVE mechanism More...
 
ICkSsl3MasterKeyDeriveParams CreateCkSsl3MasterKeyDeriveParams (ICkSsl3RandomData randomInfo, bool dh)
 Creates parameters for the CKM_SSL3_MASTER_KEY_DERIVE and CKM_SSL3_MASTER_KEY_DERIVE_DH mechanisms More...
 
ICkSsl3RandomData CreateCkSsl3RandomData (byte[] clientRandom, byte[] serverRandom)
 Creates information about the random data of a client and a server in an SSL context More...
 
ICkTls12KeyMatParams CreateCkTls12KeyMatParams (ulong macSizeInBits, ulong keySizeInBits, ulong ivSizeInBits, bool isExport, ICkSsl3RandomData randomInfo, ulong prfHashMechanism)
 Creates parameters for the CKM_TLS12_KEY_AND_MAC_DERIVE mechanism More...
 
ICkTls12MasterKeyDeriveParams CreateCkTls12MasterKeyDeriveParams (ICkSsl3RandomData randomInfo, ulong prfHashMechanism)
 Creates parameters for the CKM_TLS12_MASTER_KEY_DERIVE mechanism More...
 
ICkTlsKdfParams CreateCkTlsKdfParams (ulong prfMechanism, byte[] label, ICkSsl3RandomData randomInfo, byte[] contextData)
 Create parameters for the CKM_TLS_KDF mechanism More...
 
ICkTlsMacParams CreateCkTlsMacParams (ulong prfHashMechanism, ulong macLength, ulong serverOrClient)
 Creates parameters for the CKM_TLS_MAC mechanism More...
 
ICkTlsPrfParams CreateCkTlsPrfParams (byte[] seed, byte[] label, ulong outputLen)
 Creates parameters for the CKM_TLS_PRF mechanism More...
 
ICkVersion CreateCkVersion (byte major, byte minor)
 Creates parameters for the CKM_SSL3_PRE_MASTER_KEY_GEN mechanism More...
 
ICkWtlsKeyMatParams CreateCkWtlsKeyMatParams (ulong digestMechanism, ulong macSizeInBits, ulong keySizeInBits, ulong ivSizeInBits, ulong sequenceNumber, bool isExport, ICkWtlsRandomData randomInfo)
 Creates parameters for the CKM_WTLS_SERVER_KEY_AND_MAC_DERIVE and the CKM_WTLS_CLIENT_KEY_AND_MAC_DERIVE mechanisms More...
 
ICkWtlsMasterKeyDeriveParams CreateCkWtlsMasterKeyDeriveParams (ulong digestMechanism, ICkWtlsRandomData randomInfo, bool dh)
 Creates parameters for the CKM_WTLS_MASTER_KEY_DERIVE and CKM_WTLS_MASTER_KEY_DERIVE_DH_ECC mechanisms More...
 
ICkWtlsPrfParams CreateCkWtlsPrfParams (ulong digestMechanism, byte[] seed, byte[] label, ulong outputLen)
 Creates parameters for the CKM_WTLS_PRF mechanism More...
 
ICkWtlsRandomData CreateCkWtlsRandomData (byte[] clientRandom, byte[] serverRandom)
 Creates information about the random data of a client and a server in a WTLS context More...
 
ICkX942Dh1DeriveParams CreateCkX942Dh1DeriveParams (ulong kdf, byte[] otherInfo, byte[] publicData)
 Creates parameters for the CKM_X9_42_DH_DERIVE key derivation mechanism More...
 
ICkX942Dh2DeriveParams CreateCkX942Dh2DeriveParams (ulong kdf, byte[] otherInfo, byte[] publicData, ulong privateDataLen, IObjectHandle privateData, byte[] publicData2)
 Creates parameters for the CKM_X9_42_DH_HYBRID_DERIVE and CKM_X9_42_MQV_DERIVE key derivation mechanisms More...
 
ICkX942MqvDeriveParams CreateCkX942MqvDeriveParams (ulong kdf, byte[] otherInfo, byte[] publicData, ulong privateDataLen, IObjectHandle privateData, byte[] publicData2, IObjectHandle publicKey)
 Creates parameters for the CKM_X9_42_MQV_DERIVE key derivation mechanism More...
 

Detailed Description

Factory for creation of IMechanismParams instances

Member Function Documentation

◆ CreateCkAesCbcEncryptDataParams()

ICkAesCbcEncryptDataParams Net.Pkcs11Interop.HighLevelAPI.Factories.IMechanismParamsFactory.CreateCkAesCbcEncryptDataParams ( byte []  iv,
byte []  data 
)

Creates parameters for the CKM_AES_CBC_ENCRYPT_DATA mechanism

Parameters
ivIV value (16 bytes)
dataData value part that must be a multiple of 16 bytes long
Returns
Parameters for the CKM_AES_CBC_ENCRYPT_DATA mechanism

Implemented in Net.Pkcs11Interop.HighLevelAPI.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI40.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI41.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI80.Factories.MechanismParamsFactory, and Net.Pkcs11Interop.HighLevelAPI81.Factories.MechanismParamsFactory.

◆ CreateCkAesCtrParams()

ICkAesCtrParams Net.Pkcs11Interop.HighLevelAPI.Factories.IMechanismParamsFactory.CreateCkAesCtrParams ( ulong  counterBits,
byte []  cb 
)

Creates parameters for the CKM_AES_CTR mechanism

Parameters
counterBitsThe number of bits in the counter block (cb) that shall be incremented
cbSpecifies the counter block (16 bytes)
Returns
Parameters for the CKM_AES_CTR mechanism

Implemented in Net.Pkcs11Interop.HighLevelAPI.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI40.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI41.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI80.Factories.MechanismParamsFactory, and Net.Pkcs11Interop.HighLevelAPI81.Factories.MechanismParamsFactory.

◆ CreateCkAriaCbcEncryptDataParams()

ICkAriaCbcEncryptDataParams Net.Pkcs11Interop.HighLevelAPI.Factories.IMechanismParamsFactory.CreateCkAriaCbcEncryptDataParams ( byte []  iv,
byte []  data 
)

◆ CreateCkCamelliaCbcEncryptDataParams()

ICkCamelliaCbcEncryptDataParams Net.Pkcs11Interop.HighLevelAPI.Factories.IMechanismParamsFactory.CreateCkCamelliaCbcEncryptDataParams ( byte []  iv,
byte []  data 
)

Creates parameters for the CKM_CAMELLIA_CBC_ENCRYPT_DATA mechanism

Parameters
ivIV value (16 bytes)
dataData to encrypt
Returns
Parameters for the CKM_CAMELLIA_CBC_ENCRYPT_DATA mechanism

Implemented in Net.Pkcs11Interop.HighLevelAPI.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI40.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI41.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI80.Factories.MechanismParamsFactory, and Net.Pkcs11Interop.HighLevelAPI81.Factories.MechanismParamsFactory.

◆ CreateCkCamelliaCtrParams()

ICkCamelliaCtrParams Net.Pkcs11Interop.HighLevelAPI.Factories.IMechanismParamsFactory.CreateCkCamelliaCtrParams ( ulong  counterBits,
byte []  cb 
)

Creates parameters for the CKM_CAMELLIA_CTR mechanism

Parameters
counterBitsThe number of bits in the counter block (cb) that shall be incremented
cbSpecifies the counter block (16 bytes)
Returns
Parameters for the CKM_CAMELLIA_CTR mechanism

Implemented in Net.Pkcs11Interop.HighLevelAPI.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI40.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI41.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI80.Factories.MechanismParamsFactory, and Net.Pkcs11Interop.HighLevelAPI81.Factories.MechanismParamsFactory.

◆ CreateCkCcmParams()

ICkCcmParams Net.Pkcs11Interop.HighLevelAPI.Factories.IMechanismParamsFactory.CreateCkCcmParams ( ulong  dataLen,
byte []  nonce,
byte []  aad,
ulong  macLen 
)

Creates parameters for the CKM_AES_CCM mechanism

Parameters
dataLenLength of the data
nonceNonce
aadAdditional authentication data
macLenLength of the MAC (output following cipher text) in bytes
Returns
Parameters for the CKM_AES_CCM mechanism

Implemented in Net.Pkcs11Interop.HighLevelAPI.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI40.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI41.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI80.Factories.MechanismParamsFactory, and Net.Pkcs11Interop.HighLevelAPI81.Factories.MechanismParamsFactory.

◆ CreateCkCmsSigParams()

ICkCmsSigParams Net.Pkcs11Interop.HighLevelAPI.Factories.IMechanismParamsFactory.CreateCkCmsSigParams ( IObjectHandle  certificateHandle,
ulong?  signingMechanism,
ulong?  digestMechanism,
string  contentType,
byte []  requestedAttributes,
byte []  requiredAttributes 
)

Creates parameters for the CKM_CMS_SIG mechanism

Parameters
certificateHandleObject handle for a certificate associated with the signing key
signingMechanismMechanism to use when signing a constructed CMS SignedAttributes value
digestMechanismMechanism to use when digesting the data
contentTypeString indicating complete MIME Content-type of message to be signed or null if the message is a MIME object
requestedAttributesDER-encoded list of CMS Attributes the caller requests to be included in the signed attributes
requiredAttributesDER-encoded list of CMS Attributes (with accompanying values) required to be included in the resulting signed attributes
Returns
Parameters for the CKM_CMS_SIG mechanism

Implemented in Net.Pkcs11Interop.HighLevelAPI.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI40.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI41.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI80.Factories.MechanismParamsFactory, and Net.Pkcs11Interop.HighLevelAPI81.Factories.MechanismParamsFactory.

◆ CreateCkDesCbcEncryptDataParams()

ICkDesCbcEncryptDataParams Net.Pkcs11Interop.HighLevelAPI.Factories.IMechanismParamsFactory.CreateCkDesCbcEncryptDataParams ( byte []  iv,
byte []  data 
)

Creates parameters for the CKM_DES_CBC_ENCRYPT_DATA and CKM_DES3_CBC_ENCRYPT_DATA mechanisms

Parameters
ivIV value (8 bytes)
dataData to encrypt
Returns
Parameters for the CKM_DES_CBC_ENCRYPT_DATA and CKM_DES3_CBC_ENCRYPT_DATA mechanisms

Implemented in Net.Pkcs11Interop.HighLevelAPI.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI40.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI41.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI80.Factories.MechanismParamsFactory, and Net.Pkcs11Interop.HighLevelAPI81.Factories.MechanismParamsFactory.

◆ CreateCkDsaParameterGenParam()

ICkDsaParameterGenParam Net.Pkcs11Interop.HighLevelAPI.Factories.IMechanismParamsFactory.CreateCkDsaParameterGenParam ( ulong  hash,
byte []  seed,
ulong  index 
)

Creates parameters for the CKM_DSA_PROBABLISTIC_PARAMETER_GEN, CKM_DSA_SHAWE_TAYLOR_PARAMETER_GEN a CKM_DSA_FIPS_G_GEN mechanisms

Parameters
hashMechanism value for the base hash used in PQG generation (CKM)
seedSeed value used to generate PQ and G
indexIndex value for generating G
Returns
Parameters for the CKM_DSA_PROBABLISTIC_PARAMETER_GEN, CKM_DSA_SHAWE_TAYLOR_PARAMETER_GEN a CKM_DSA_FIPS_G_GEN mechanisms

Implemented in Net.Pkcs11Interop.HighLevelAPI.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI40.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI41.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI80.Factories.MechanismParamsFactory, and Net.Pkcs11Interop.HighLevelAPI81.Factories.MechanismParamsFactory.

◆ CreateCkEcdh1DeriveParams()

ICkEcdh1DeriveParams Net.Pkcs11Interop.HighLevelAPI.Factories.IMechanismParamsFactory.CreateCkEcdh1DeriveParams ( ulong  kdf,
byte []  sharedData,
byte []  publicData 
)

Creates parameters for the CKM_ECDH1_DERIVE and CKM_ECDH1_COFACTOR_DERIVE key derivation mechanisms

Parameters
kdfKey derivation function used on the shared secret value (CKD)
sharedDataSome data shared between the two parties
publicDataOther party's EC public key value
Returns
Parameters for the CKM_ECDH1_DERIVE and CKM_ECDH1_COFACTOR_DERIVE key derivation mechanisms

Implemented in Net.Pkcs11Interop.HighLevelAPI.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI40.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI41.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI80.Factories.MechanismParamsFactory, and Net.Pkcs11Interop.HighLevelAPI81.Factories.MechanismParamsFactory.

◆ CreateCkEcdh2DeriveParams()

ICkEcdh2DeriveParams Net.Pkcs11Interop.HighLevelAPI.Factories.IMechanismParamsFactory.CreateCkEcdh2DeriveParams ( ulong  kdf,
byte []  sharedData,
byte []  publicData,
ulong  privateDataLen,
IObjectHandle  privateData,
byte []  publicData2 
)

Creates parameters for the CKM_ECMQV_DERIVE mechanism

Parameters
kdfKey derivation function used on the shared secret value (CKD)
sharedDataSome data shared between the two parties
publicDataOther party's first EC public key value
privateDataLenThe length in bytes of the second EC private key
privateDataKey handle for second EC private key value
publicData2Other party's second EC public key value
Returns
Parameters for the CKM_ECMQV_DERIVE mechanism

Implemented in Net.Pkcs11Interop.HighLevelAPI.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI40.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI41.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI80.Factories.MechanismParamsFactory, and Net.Pkcs11Interop.HighLevelAPI81.Factories.MechanismParamsFactory.

◆ CreateCkEcdhAesKeyWrapParams()

ICkEcdhAesKeyWrapParams Net.Pkcs11Interop.HighLevelAPI.Factories.IMechanismParamsFactory.CreateCkEcdhAesKeyWrapParams ( ulong  aesKeyBits,
ulong  kdf,
byte []  sharedData 
)

Creates parameters for the CKM_ECDH_AES_KEY_WRAP mechanism

Parameters
aesKeyBitsLength of the temporary AES key in bits
kdfKey derivation function used on the shared secret value to generate AES key (CKD)
sharedDataData shared between the two parties
Returns
Parameters for the CKM_ECDH_AES_KEY_WRAP mechanism

Implemented in Net.Pkcs11Interop.HighLevelAPI.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI40.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI41.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI80.Factories.MechanismParamsFactory, and Net.Pkcs11Interop.HighLevelAPI81.Factories.MechanismParamsFactory.

◆ CreateCkEcmqvDeriveParams()

ICkEcmqvDeriveParams Net.Pkcs11Interop.HighLevelAPI.Factories.IMechanismParamsFactory.CreateCkEcmqvDeriveParams ( ulong  kdf,
byte []  sharedData,
byte []  publicData,
ulong  privateDataLen,
IObjectHandle  privateData,
byte []  publicData2,
IObjectHandle  publicKey 
)

Create parameters for the CKM_ECMQV_DERIVE mechanism

Parameters
kdfKey derivation function used on the shared secret value (CKD)
sharedDataSome data shared between the two parties
publicDataOther party's first EC public key value
privateDataLenThe length in bytes of the second EC private key
privateDataKey handle for second EC private key value
publicData2Other party's second EC public key value
publicKeyHandle to the first party's ephemeral public key
Returns
Parameters for the CKM_ECMQV_DERIVE mechanism

Implemented in Net.Pkcs11Interop.HighLevelAPI.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI40.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI41.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI80.Factories.MechanismParamsFactory, and Net.Pkcs11Interop.HighLevelAPI81.Factories.MechanismParamsFactory.

◆ CreateCkExtractParams()

ICkExtractParams Net.Pkcs11Interop.HighLevelAPI.Factories.IMechanismParamsFactory.CreateCkExtractParams ( ulong  bit)

Creates parameters for the CKM_EXTRACT_KEY_FROM_KEY mechanism

Parameters
bitSpecifies which bit of the base key should be used as the first bit of the derived key
Returns
Parameters for the CKM_EXTRACT_KEY_FROM_KEY mechanism

Implemented in Net.Pkcs11Interop.HighLevelAPI.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI40.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI41.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI80.Factories.MechanismParamsFactory, and Net.Pkcs11Interop.HighLevelAPI81.Factories.MechanismParamsFactory.

◆ CreateCkGcmParams()

ICkGcmParams Net.Pkcs11Interop.HighLevelAPI.Factories.IMechanismParamsFactory.CreateCkGcmParams ( byte []  iv,
ulong  ivBits,
byte []  aad,
ulong  tagBits 
)

Creates parameters for the CKM_AES_GCM mechanism

Parameters
ivInitialization vector
ivBitsMember is defined in PKCS#11 v2.40e1 headers but the description is not present in the specification
aadAdditional authentication data
tagBitsLength of authentication tag (output following cipher text) in bits
Returns
Parameters for the CKM_AES_GCM mechanism

Implemented in Net.Pkcs11Interop.HighLevelAPI.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI40.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI41.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI80.Factories.MechanismParamsFactory, and Net.Pkcs11Interop.HighLevelAPI81.Factories.MechanismParamsFactory.

◆ CreateCkGostR3410DeriveParams()

ICkGostR3410DeriveParams Net.Pkcs11Interop.HighLevelAPI.Factories.IMechanismParamsFactory.CreateCkGostR3410DeriveParams ( ulong  kdf,
byte []  publicData,
byte []  ukm 
)

Creates parameters for the CKM_GOSTR3410_DERIVE mechanism

Parameters
kdfAdditional key diversification algorithm (CKD)
publicDataData with public key of a receiver
ukmUKM data
Returns
Parameters for the CKM_GOSTR3410_DERIVE mechanism

Implemented in Net.Pkcs11Interop.HighLevelAPI.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI40.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI41.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI80.Factories.MechanismParamsFactory, and Net.Pkcs11Interop.HighLevelAPI81.Factories.MechanismParamsFactory.

◆ CreateCkGostR3410KeyWrapParams()

ICkGostR3410KeyWrapParams Net.Pkcs11Interop.HighLevelAPI.Factories.IMechanismParamsFactory.CreateCkGostR3410KeyWrapParams ( byte []  wrapOID,
byte []  ukm,
ulong  key 
)

Creates parameters for the CKM_GOSTR3410_KEY_WRAP mechanism

Parameters
wrapOIDData with DER-encoding of the object identifier indicating the data object type of GOST 28147-89
ukmData with UKM
keyKey handle of a sender for wrapping operation or key handle of a receiver for unwrapping operation
Returns
Parameters for the CKM_GOSTR3410_KEY_WRAP mechanism

Implemented in Net.Pkcs11Interop.HighLevelAPI.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI40.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI41.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI80.Factories.MechanismParamsFactory, and Net.Pkcs11Interop.HighLevelAPI81.Factories.MechanismParamsFactory.

◆ CreateCkKeaDeriveParams()

ICkKeaDeriveParams Net.Pkcs11Interop.HighLevelAPI.Factories.IMechanismParamsFactory.CreateCkKeaDeriveParams ( bool  isSender,
byte []  randomA,
byte []  randomB,
byte []  publicData 
)

Creates parameters for the CKM_KEA_DERIVE mechanism

Parameters
isSenderOption for generating the key (called a TEK). True if the sender (originator) generates the TEK, false if the recipient is regenerating the TEK.
randomARa data
randomBRb data
publicDataOther party's KEA public key value
Returns
Parameters for the CKM_KEA_DERIVE mechanism

Implemented in Net.Pkcs11Interop.HighLevelAPI.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI40.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI41.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI80.Factories.MechanismParamsFactory, and Net.Pkcs11Interop.HighLevelAPI81.Factories.MechanismParamsFactory.

◆ CreateCkKeyDerivationStringData()

ICkKeyDerivationStringData Net.Pkcs11Interop.HighLevelAPI.Factories.IMechanismParamsFactory.CreateCkKeyDerivationStringData ( byte []  data)

Creates parameters for the CKM_CONCATENATE_BASE_AND_DATA, CKM_CONCATENATE_DATA_AND_BASE and CKM_XOR_BASE_AND_DATA mechanisms

Parameters
dataByte string used as the input for derivation mechanism
Returns
Parameters for the CKM_CONCATENATE_BASE_AND_DATA, CKM_CONCATENATE_DATA_AND_BASE and CKM_XOR_BASE_AND_DATA mechanisms

Implemented in Net.Pkcs11Interop.HighLevelAPI.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI40.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI41.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI80.Factories.MechanismParamsFactory, and Net.Pkcs11Interop.HighLevelAPI81.Factories.MechanismParamsFactory.

◆ CreateCkKeyWrapSetOaepParams()

ICkKeyWrapSetOaepParams Net.Pkcs11Interop.HighLevelAPI.Factories.IMechanismParamsFactory.CreateCkKeyWrapSetOaepParams ( byte  bc,
byte []  x 
)

Creates parameters for the CKM_KEY_WRAP_SET_OAEP mechanism

Parameters
bcBlock contents byte
xConcatenation of hash of plaintext data (if present) and extra data (if present)
Returns
Parameters for the CKM_KEY_WRAP_SET_OAEP mechanism

Implemented in Net.Pkcs11Interop.HighLevelAPI.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI40.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI41.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI80.Factories.MechanismParamsFactory, and Net.Pkcs11Interop.HighLevelAPI81.Factories.MechanismParamsFactory.

◆ CreateCkKipParams()

ICkKipParams Net.Pkcs11Interop.HighLevelAPI.Factories.IMechanismParamsFactory.CreateCkKipParams ( ulong?  mechanism,
IObjectHandle  key,
byte []  seed 
)

Creates parameters for the CKM_KIP_DERIVE, CKM_KIP_WRAP and CKM_KIP_MAC mechanisms

Parameters
mechanismUnderlying cryptographic mechanism (CKM)
keyHandle to a key that will contribute to the entropy of the derived key (CKM_KIP_DERIVE) or will be used in the MAC operation (CKM_KIP_MAC)
seedInput seed
Returns
Parameters for the CKM_KIP_DERIVE, CKM_KIP_WRAP and CKM_KIP_MAC mechanisms

Implemented in Net.Pkcs11Interop.HighLevelAPI.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI40.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI41.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI80.Factories.MechanismParamsFactory, and Net.Pkcs11Interop.HighLevelAPI81.Factories.MechanismParamsFactory.

◆ CreateCkMacGeneralParams()

ICkMacGeneralParams Net.Pkcs11Interop.HighLevelAPI.Factories.IMechanismParamsFactory.CreateCkMacGeneralParams ( ulong  macLength)

Creates parameters for the general-length MACing mechanisms (DES, DES3, CAST, CAST3, CAST128 (CAST5), IDEA, CDMF and AES), the general length HMACing mechanisms (MD2, MD5, SHA-1, SHA-256, SHA-384, SHA-512, RIPEMD-128 and RIPEMD-160) and the two SSL 3.0 MACing mechanisms (MD5 and SHA-1)

Parameters
macLengthLength of the MAC produced, in bytes
Returns
Parameters for the general-length MACing mechanisms (DES, DES3, CAST, CAST3, CAST128 (CAST5), IDEA, CDMF and AES), the general length HMACing mechanisms (MD2, MD5, SHA-1, SHA-256, SHA-384, SHA-512, RIPEMD-128 and RIPEMD-160) and the two SSL 3.0 MACing mechanisms (MD5 and SHA-1)

Implemented in Net.Pkcs11Interop.HighLevelAPI.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI40.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI41.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI80.Factories.MechanismParamsFactory, and Net.Pkcs11Interop.HighLevelAPI81.Factories.MechanismParamsFactory.

◆ CreateCkOtpParam()

ICkOtpParam Net.Pkcs11Interop.HighLevelAPI.Factories.IMechanismParamsFactory.CreateCkOtpParam ( ulong  type,
byte []  value 
)

◆ CreateCkOtpParams()

ICkOtpParams Net.Pkcs11Interop.HighLevelAPI.Factories.IMechanismParamsFactory.CreateCkOtpParams ( List< ICkOtpParam parameters)

◆ CreateCkOtpSignatureInfo()

ICkOtpSignatureInfo Net.Pkcs11Interop.HighLevelAPI.Factories.IMechanismParamsFactory.CreateCkOtpSignatureInfo ( byte []  signature)

Creates parameters returned by all OTP mechanisms in successful calls to Sign method

Parameters
signatureSignature value returned by all OTP mechanisms in successful calls to Sign method
Returns
Parameters returned by all OTP mechanisms in successful calls to Sign method

Implemented in Net.Pkcs11Interop.HighLevelAPI.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI40.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI41.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI80.Factories.MechanismParamsFactory, and Net.Pkcs11Interop.HighLevelAPI81.Factories.MechanismParamsFactory.

◆ CreateCkPbeParams()

ICkPbeParams Net.Pkcs11Interop.HighLevelAPI.Factories.IMechanismParamsFactory.CreateCkPbeParams ( byte []  initVector,
byte []  password,
byte []  salt,
ulong  iteration 
)

Creates parameters for the CKM_PBE mechanisms and the CKM_PBA_SHA1_WITH_SHA1_HMAC mechanism

Parameters
initVector8-byte initialization vector (IV), if an IV is required
passwordPassword to be used in the PBE key generation
saltSalt to be used in the PBE key generation
iterationNumber of iterations required for the generation
Returns
Parameters for the CKM_PBE mechanisms and the CKM_PBA_SHA1_WITH_SHA1_HMAC mechanism

Implemented in Net.Pkcs11Interop.HighLevelAPI.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI40.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI41.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI80.Factories.MechanismParamsFactory, and Net.Pkcs11Interop.HighLevelAPI81.Factories.MechanismParamsFactory.

◆ CreateCkPkcs5Pbkd2Params()

ICkPkcs5Pbkd2Params Net.Pkcs11Interop.HighLevelAPI.Factories.IMechanismParamsFactory.CreateCkPkcs5Pbkd2Params ( ulong  saltSource,
byte []  saltSourceData,
ulong  iterations,
ulong  prf,
byte []  prfData,
byte []  password 
)

Creates parameters for the CKM_PKCS5_PBKD2 mechanism

Parameters
saltSourceSource of the salt value (CKZ)
saltSourceDataData used as the input for the salt source
iterationsNumber of iterations to perform when generating each block of random data
prfPseudo-random function to used to generate the key (CKP)
prfDataData used as the input for PRF in addition to the salt value
passwordPassword to be used in the PBE key generation
Returns
Parameters for the CKM_PKCS5_PBKD2 mechanism

Implemented in Net.Pkcs11Interop.HighLevelAPI.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI40.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI41.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI80.Factories.MechanismParamsFactory, and Net.Pkcs11Interop.HighLevelAPI81.Factories.MechanismParamsFactory.

◆ CreateCkPkcs5Pbkd2Params2()

ICkPkcs5Pbkd2Params2 Net.Pkcs11Interop.HighLevelAPI.Factories.IMechanismParamsFactory.CreateCkPkcs5Pbkd2Params2 ( ulong  saltSource,
byte []  saltSourceData,
ulong  iterations,
ulong  prf,
byte []  prfData,
byte []  password 
)

Creates parameters for the CKM_PKCS5_PBKD2 mechanism

Parameters
saltSourceSource of the salt value (CKZ)
saltSourceDataData used as the input for the salt source
iterationsNumber of iterations to perform when generating each block of random data
prfPseudo-random function to used to generate the key (CKP)
prfDataData used as the input for PRF in addition to the salt value
passwordPassword to be used in the PBE key generation
Returns
Parameters for the CKM_PKCS5_PBKD2 mechanism

Implemented in Net.Pkcs11Interop.HighLevelAPI.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI40.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI41.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI80.Factories.MechanismParamsFactory, and Net.Pkcs11Interop.HighLevelAPI81.Factories.MechanismParamsFactory.

◆ CreateCkRc2CbcParams()

ICkRc2CbcParams Net.Pkcs11Interop.HighLevelAPI.Factories.IMechanismParamsFactory.CreateCkRc2CbcParams ( ulong  effectiveBits,
byte []  iv 
)

Creates parameters for the CKM_RC2_CBC and CKM_RC2_CBC_PAD mechanisms

Parameters
effectiveBitsThe effective number of bits in the RC2 search space
ivThe initialization vector (IV) for cipher block chaining mode
Returns
Parameters for the CKM_RC2_CBC and CKM_RC2_CBC_PAD mechanisms

Implemented in Net.Pkcs11Interop.HighLevelAPI.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI40.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI41.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI80.Factories.MechanismParamsFactory, and Net.Pkcs11Interop.HighLevelAPI81.Factories.MechanismParamsFactory.

◆ CreateCkRc2MacGeneralParams()

ICkRc2MacGeneralParams Net.Pkcs11Interop.HighLevelAPI.Factories.IMechanismParamsFactory.CreateCkRc2MacGeneralParams ( ulong  effectiveBits,
ulong  macLength 
)

Creates parameters for the CKM_RC2_MAC_GENERAL mechanism

Parameters
effectiveBitsThe effective number of bits in the RC2 search space
macLengthLength of the MAC produced, in bytes
Returns
Parameters for the CKM_RC2_MAC_GENERAL mechanism

Implemented in Net.Pkcs11Interop.HighLevelAPI.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI40.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI41.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI80.Factories.MechanismParamsFactory, and Net.Pkcs11Interop.HighLevelAPI81.Factories.MechanismParamsFactory.

◆ CreateCkRc2Params()

ICkRc2Params Net.Pkcs11Interop.HighLevelAPI.Factories.IMechanismParamsFactory.CreateCkRc2Params ( ulong  effectiveBits)

Creates parameters for the CKM_RC2_ECB and CKM_RC2_MAC mechanisms

Parameters
effectiveBitsEffective number of bits in the RC2 search space
Returns
Parameters for the CKM_RC2_ECB and CKM_RC2_MAC mechanisms

Implemented in Net.Pkcs11Interop.HighLevelAPI.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI40.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI41.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI80.Factories.MechanismParamsFactory, and Net.Pkcs11Interop.HighLevelAPI81.Factories.MechanismParamsFactory.

◆ CreateCkRc5CbcParams()

ICkRc5CbcParams Net.Pkcs11Interop.HighLevelAPI.Factories.IMechanismParamsFactory.CreateCkRc5CbcParams ( ulong  wordsize,
ulong  rounds,
byte []  iv 
)

Creates parameters for the CKM_RC5_CBC and CKM_RC5_CBC_PAD mechanisms

Parameters
wordsizeWordsize of RC5 cipher in bytes
roundsNumber of rounds of RC5 encipherment
ivInitialization vector (IV) for CBC encryption
Returns
Parameters for the CKM_RC5_CBC and CKM_RC5_CBC_PAD mechanisms

Implemented in Net.Pkcs11Interop.HighLevelAPI.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI40.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI41.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI80.Factories.MechanismParamsFactory, and Net.Pkcs11Interop.HighLevelAPI81.Factories.MechanismParamsFactory.

◆ CreateCkRc5MacGeneralParams()

ICkRc5MacGeneralParams Net.Pkcs11Interop.HighLevelAPI.Factories.IMechanismParamsFactory.CreateCkRc5MacGeneralParams ( ulong  wordsize,
ulong  rounds,
ulong  macLength 
)

Creates parameters for the CKM_RC5_MAC_GENERAL mechanism

Parameters
wordsizeWordsize of RC5 cipher in bytes
roundsNumber of rounds of RC5 encipherment
macLengthLength of the MAC produced, in bytes
Returns
Parameters for the CKM_RC5_MAC_GENERAL mechanism

Implemented in Net.Pkcs11Interop.HighLevelAPI.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI40.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI41.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI80.Factories.MechanismParamsFactory, and Net.Pkcs11Interop.HighLevelAPI81.Factories.MechanismParamsFactory.

◆ CreateCkRc5Params()

ICkRc5Params Net.Pkcs11Interop.HighLevelAPI.Factories.IMechanismParamsFactory.CreateCkRc5Params ( ulong  wordsize,
ulong  rounds 
)

Creates parameters for the CKM_RC5_ECB and CKM_RC5_MAC mechanisms

Parameters
wordsizeWordsize of RC5 cipher in bytes
roundsNumber of rounds of RC5 encipherment
Returns
Parameters for the CKM_RC5_ECB and CKM_RC5_MAC mechanisms

Implemented in Net.Pkcs11Interop.HighLevelAPI.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI40.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI41.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI80.Factories.MechanismParamsFactory, and Net.Pkcs11Interop.HighLevelAPI81.Factories.MechanismParamsFactory.

◆ CreateCkRsaAesKeyWrapParams()

ICkRsaAesKeyWrapParams Net.Pkcs11Interop.HighLevelAPI.Factories.IMechanismParamsFactory.CreateCkRsaAesKeyWrapParams ( ulong  aesKeyBits,
ICkRsaPkcsOaepParams  oaepParams 
)

Creates parameters for the CKM_RSA_AES_KEY_WRAP mechanism

Parameters
aesKeyBitsLength of the temporary AES key in bits
oaepParamsParameters of the temporary AES key wrapping
Returns
Parameters for the CKM_RSA_AES_KEY_WRAP mechanism

Implemented in Net.Pkcs11Interop.HighLevelAPI.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI40.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI41.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI80.Factories.MechanismParamsFactory, and Net.Pkcs11Interop.HighLevelAPI81.Factories.MechanismParamsFactory.

◆ CreateCkRsaPkcsOaepParams()

ICkRsaPkcsOaepParams Net.Pkcs11Interop.HighLevelAPI.Factories.IMechanismParamsFactory.CreateCkRsaPkcsOaepParams ( ulong  hashAlg,
ulong  mgf,
ulong  source,
byte []  sourceData 
)

Creates parameters for the CKM_RSA_PKCS_OAEP mechanism

Parameters
hashAlgMechanism ID of the message digest algorithm used to calculate the digest of the encoding parameter (CKM)
mgfMask generation function to use on the encoded block (CKG)
sourceSource of the encoding parameter (CKZ)
sourceDataData used as the input for the encoding parameter source
Returns
Parameters for the CKM_RSA_PKCS_OAEP mechanism

Implemented in Net.Pkcs11Interop.HighLevelAPI.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI40.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI41.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI80.Factories.MechanismParamsFactory, and Net.Pkcs11Interop.HighLevelAPI81.Factories.MechanismParamsFactory.

◆ CreateCkRsaPkcsPssParams()

ICkRsaPkcsPssParams Net.Pkcs11Interop.HighLevelAPI.Factories.IMechanismParamsFactory.CreateCkRsaPkcsPssParams ( ulong  hashAlg,
ulong  mgf,
ulong  len 
)

Creates parameters for the CKM_RSA_PKCS_PSS mechanism

Parameters
hashAlgHash algorithm used in the PSS encoding (CKM)
mgfMask generation function to use on the encoded block (CKG)
lenLength, in bytes, of the salt value used in the PSS encoding
Returns
Parameters for the CKM_RSA_PKCS_PSS mechanism

Implemented in Net.Pkcs11Interop.HighLevelAPI.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI40.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI41.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI80.Factories.MechanismParamsFactory, and Net.Pkcs11Interop.HighLevelAPI81.Factories.MechanismParamsFactory.

◆ CreateCkSeedCbcEncryptDataParams()

ICkSeedCbcEncryptDataParams Net.Pkcs11Interop.HighLevelAPI.Factories.IMechanismParamsFactory.CreateCkSeedCbcEncryptDataParams ( byte []  iv,
byte []  data 
)

Creates parameters for the CKM_SEED_CBC_ENCRYPT_DATA mechanism

Parameters
ivIV value (16 bytes)
dataData value part that must be a multiple of 16 bytes long
Returns
Parameters for the CKM_SEED_CBC_ENCRYPT_DATA mechanism

Implemented in Net.Pkcs11Interop.HighLevelAPI.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI40.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI41.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI80.Factories.MechanismParamsFactory, and Net.Pkcs11Interop.HighLevelAPI81.Factories.MechanismParamsFactory.

◆ CreateCkSkipjackPrivateWrapParams()

ICkSkipjackPrivateWrapParams Net.Pkcs11Interop.HighLevelAPI.Factories.IMechanismParamsFactory.CreateCkSkipjackPrivateWrapParams ( byte []  password,
byte []  publicData,
byte []  randomA,
byte []  primeP,
byte []  baseG,
byte []  subprimeQ 
)

Creates parameters for the CKM_SKIPJACK_PRIVATE_WRAP mechanism

Parameters
passwordUser-supplied password
publicDataOther party's key exchange public key value
randomARa data
primePPrime, p, value
baseGBase, g, value
subprimeQSubprime, q, value
Returns
Parameters for the CKM_SKIPJACK_PRIVATE_WRAP mechanism

Implemented in Net.Pkcs11Interop.HighLevelAPI.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI40.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI41.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI80.Factories.MechanismParamsFactory, and Net.Pkcs11Interop.HighLevelAPI81.Factories.MechanismParamsFactory.

◆ CreateCkSkipjackRelayxParams()

ICkSkipjackRelayxParams Net.Pkcs11Interop.HighLevelAPI.Factories.IMechanismParamsFactory.CreateCkSkipjackRelayxParams ( byte []  oldWrappedX,
byte []  oldPassword,
byte []  oldPublicData,
byte []  oldRandomA,
byte []  newPassword,
byte []  newPublicData,
byte []  newRandomA 
)

Creates parameters for the CKM_SKIPJACK_RELAYX mechanism

Parameters
oldWrappedXOld wrapper key
oldPasswordOld user-supplied password
oldPublicDataOld key exchange public key value
oldRandomAOld Ra data
newPasswordNew user-supplied password
newPublicDataNew key exchange public key value
newRandomANew Ra data
Returns
Parameters for the CKM_SKIPJACK_RELAYX mechanism

Implemented in Net.Pkcs11Interop.HighLevelAPI.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI40.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI41.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI80.Factories.MechanismParamsFactory, and Net.Pkcs11Interop.HighLevelAPI81.Factories.MechanismParamsFactory.

◆ CreateCkSsl3KeyMatParams()

ICkSsl3KeyMatParams Net.Pkcs11Interop.HighLevelAPI.Factories.IMechanismParamsFactory.CreateCkSsl3KeyMatParams ( ulong  macSizeInBits,
ulong  keySizeInBits,
ulong  ivSizeInBits,
bool  isExport,
ICkSsl3RandomData  randomInfo 
)

Creates parameters for the CKM_SSL3_KEY_AND_MAC_DERIVE mechanism

Parameters
macSizeInBitsThe length (in bits) of the MACing keys agreed upon during the protocol handshake phase
keySizeInBitsThe length (in bits) of the secret keys agreed upon during the protocol handshake phase
ivSizeInBitsThe length (in bits) of the IV agreed upon during the protocol handshake phase or if no IV is required, the length should be set to 0
isExportFlag indicating whether the keys have to be derived for an export version of the protocol
randomInfoClient's and server's random data information
Returns
Parameters for the CKM_SSL3_KEY_AND_MAC_DERIVE mechanism

Implemented in Net.Pkcs11Interop.HighLevelAPI.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI40.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI41.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI80.Factories.MechanismParamsFactory, and Net.Pkcs11Interop.HighLevelAPI81.Factories.MechanismParamsFactory.

◆ CreateCkSsl3MasterKeyDeriveParams()

ICkSsl3MasterKeyDeriveParams Net.Pkcs11Interop.HighLevelAPI.Factories.IMechanismParamsFactory.CreateCkSsl3MasterKeyDeriveParams ( ICkSsl3RandomData  randomInfo,
bool  dh 
)

Creates parameters for the CKM_SSL3_MASTER_KEY_DERIVE and CKM_SSL3_MASTER_KEY_DERIVE_DH mechanisms

Parameters
randomInfoClient's and server's random data information
dhSet to false for CKM_SSL3_MASTER_KEY_DERIVE mechanism and to true for CKM_SSL3_MASTER_KEY_DERIVE_DH mechanism
Returns
Parameters for the CKM_SSL3_MASTER_KEY_DERIVE and CKM_SSL3_MASTER_KEY_DERIVE_DH mechanisms

Implemented in Net.Pkcs11Interop.HighLevelAPI.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI40.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI41.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI80.Factories.MechanismParamsFactory, and Net.Pkcs11Interop.HighLevelAPI81.Factories.MechanismParamsFactory.

◆ CreateCkSsl3RandomData()

ICkSsl3RandomData Net.Pkcs11Interop.HighLevelAPI.Factories.IMechanismParamsFactory.CreateCkSsl3RandomData ( byte []  clientRandom,
byte []  serverRandom 
)

Creates information about the random data of a client and a server in an SSL context

Parameters
clientRandomClient's random data
serverRandomServer's random data
Returns
Information about the random data of a client and a server in an SSL context

Implemented in Net.Pkcs11Interop.HighLevelAPI.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI40.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI41.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI80.Factories.MechanismParamsFactory, and Net.Pkcs11Interop.HighLevelAPI81.Factories.MechanismParamsFactory.

◆ CreateCkTls12KeyMatParams()

ICkTls12KeyMatParams Net.Pkcs11Interop.HighLevelAPI.Factories.IMechanismParamsFactory.CreateCkTls12KeyMatParams ( ulong  macSizeInBits,
ulong  keySizeInBits,
ulong  ivSizeInBits,
bool  isExport,
ICkSsl3RandomData  randomInfo,
ulong  prfHashMechanism 
)

Creates parameters for the CKM_TLS12_KEY_AND_MAC_DERIVE mechanism

Parameters
macSizeInBitsThe length (in bits) of the MACing keys agreed upon during the protocol handshake phase
keySizeInBitsThe length (in bits) of the secret keys agreed upon during the protocol handshake phase
ivSizeInBitsThe length (in bits) of the IV agreed upon during the protocol handshake phase
isExportFlag which must be set to false because export cipher suites must not be used in TLS 1.1 and later
randomInfoClient's and server's random data information
prfHashMechanismBase hash used in the underlying TLS1.2 PRF operation used to derive the master key (CKM)
Returns
Parameters for the CKM_TLS12_KEY_AND_MAC_DERIVE mechanism

Implemented in Net.Pkcs11Interop.HighLevelAPI.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI40.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI41.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI80.Factories.MechanismParamsFactory, and Net.Pkcs11Interop.HighLevelAPI81.Factories.MechanismParamsFactory.

◆ CreateCkTls12MasterKeyDeriveParams()

ICkTls12MasterKeyDeriveParams Net.Pkcs11Interop.HighLevelAPI.Factories.IMechanismParamsFactory.CreateCkTls12MasterKeyDeriveParams ( ICkSsl3RandomData  randomInfo,
ulong  prfHashMechanism 
)

Creates parameters for the CKM_TLS12_MASTER_KEY_DERIVE mechanism

Parameters
randomInfoClient's and server's random data information
prfHashMechanismBase hash used in the underlying TLS 1.2 PRF operation used to derive the master key (CKM)
Returns
Parameters for the CKM_TLS12_MASTER_KEY_DERIVE mechanism

Implemented in Net.Pkcs11Interop.HighLevelAPI.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI40.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI41.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI80.Factories.MechanismParamsFactory, and Net.Pkcs11Interop.HighLevelAPI81.Factories.MechanismParamsFactory.

◆ CreateCkTlsKdfParams()

ICkTlsKdfParams Net.Pkcs11Interop.HighLevelAPI.Factories.IMechanismParamsFactory.CreateCkTlsKdfParams ( ulong  prfMechanism,
byte []  label,
ICkSsl3RandomData  randomInfo,
byte []  contextData 
)

Create parameters for the CKM_TLS_KDF mechanism

Parameters
prfMechanismHash mechanism used in the TLS 1.2 PRF construct or CKM_TLS_PRF to use with the TLS 1.0 and 1.1 PRF construct (CKM)
labelLabel for this key derivation
randomInfoRandom data for the key derivation
contextDataContext data for this key derivation
Returns
Parameters for the CKM_TLS_KDF mechanism

Implemented in Net.Pkcs11Interop.HighLevelAPI.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI40.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI41.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI80.Factories.MechanismParamsFactory, and Net.Pkcs11Interop.HighLevelAPI81.Factories.MechanismParamsFactory.

◆ CreateCkTlsMacParams()

ICkTlsMacParams Net.Pkcs11Interop.HighLevelAPI.Factories.IMechanismParamsFactory.CreateCkTlsMacParams ( ulong  prfHashMechanism,
ulong  macLength,
ulong  serverOrClient 
)

Creates parameters for the CKM_TLS_MAC mechanism

Parameters
prfHashMechanismHash mechanism used in the TLS12 PRF construct or CKM_TLS_PRF to use with the TLS 1.0 and 1.1 PRF construct (CKM)
macLengthLength of the MAC tag required or offered
serverOrClientShould be set to "1" for "server finished" label or to "2" for "client finished" label
Returns
Parameters for the CKM_TLS_MAC mechanism

Implemented in Net.Pkcs11Interop.HighLevelAPI.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI40.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI41.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI80.Factories.MechanismParamsFactory, and Net.Pkcs11Interop.HighLevelAPI81.Factories.MechanismParamsFactory.

◆ CreateCkTlsPrfParams()

ICkTlsPrfParams Net.Pkcs11Interop.HighLevelAPI.Factories.IMechanismParamsFactory.CreateCkTlsPrfParams ( byte []  seed,
byte []  label,
ulong  outputLen 
)

Creates parameters for the CKM_TLS_PRF mechanism

Parameters
seedInput seed
labelIdentifying label
outputLenLength in bytes that the output to be created shall have
Returns
Parameters for the CKM_TLS_PRF mechanism

Implemented in Net.Pkcs11Interop.HighLevelAPI.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI40.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI41.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI80.Factories.MechanismParamsFactory, and Net.Pkcs11Interop.HighLevelAPI81.Factories.MechanismParamsFactory.

◆ CreateCkVersion()

ICkVersion Net.Pkcs11Interop.HighLevelAPI.Factories.IMechanismParamsFactory.CreateCkVersion ( byte  major,
byte  minor 
)

Creates parameters for the CKM_SSL3_PRE_MASTER_KEY_GEN mechanism

Parameters
majorMajor version number (the integer portion of the version)
minorMinor version number (the hundredths portion of the version)
Returns
Parameters for the CKM_SSL3_PRE_MASTER_KEY_GEN mechanism

Implemented in Net.Pkcs11Interop.HighLevelAPI.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI40.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI41.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI80.Factories.MechanismParamsFactory, and Net.Pkcs11Interop.HighLevelAPI81.Factories.MechanismParamsFactory.

◆ CreateCkWtlsKeyMatParams()

ICkWtlsKeyMatParams Net.Pkcs11Interop.HighLevelAPI.Factories.IMechanismParamsFactory.CreateCkWtlsKeyMatParams ( ulong  digestMechanism,
ulong  macSizeInBits,
ulong  keySizeInBits,
ulong  ivSizeInBits,
ulong  sequenceNumber,
bool  isExport,
ICkWtlsRandomData  randomInfo 
)

Creates parameters for the CKM_WTLS_SERVER_KEY_AND_MAC_DERIVE and the CKM_WTLS_CLIENT_KEY_AND_MAC_DERIVE mechanisms

Parameters
digestMechanismThe digest mechanism to be used (CKM)
macSizeInBitsThe length (in bits) of the MACing key agreed upon during the protocol handshake phase
keySizeInBitsThe length (in bits) of the secret key agreed upon during the handshake phase
ivSizeInBitsThe length (in bits) of the IV agreed upon during the handshake phase or if no IV is required, the length should be set to 0
sequenceNumberThe current sequence number used for records sent by the client and server respectively
isExportFlag indicating whether the keys have to be derived for an export version of the protocol
randomInfoClient's and server's random data information
Returns
Parameters for the CKM_WTLS_SERVER_KEY_AND_MAC_DERIVE and the CKM_WTLS_CLIENT_KEY_AND_MAC_DERIVE mechanisms

Implemented in Net.Pkcs11Interop.HighLevelAPI.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI40.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI41.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI80.Factories.MechanismParamsFactory, and Net.Pkcs11Interop.HighLevelAPI81.Factories.MechanismParamsFactory.

◆ CreateCkWtlsMasterKeyDeriveParams()

ICkWtlsMasterKeyDeriveParams Net.Pkcs11Interop.HighLevelAPI.Factories.IMechanismParamsFactory.CreateCkWtlsMasterKeyDeriveParams ( ulong  digestMechanism,
ICkWtlsRandomData  randomInfo,
bool  dh 
)

Creates parameters for the CKM_WTLS_MASTER_KEY_DERIVE and CKM_WTLS_MASTER_KEY_DERIVE_DH_ECC mechanisms

Parameters
digestMechanismDigest mechanism to be used (CKM)
randomInfoClient's and server's random data information
dhSet to false for CKM_WTLS_MASTER_KEY_DERIVE mechanism and to true for CKM_WTLS_MASTER_KEY_DERIVE_DH_ECC mechanism
Returns
Parameters for the CKM_WTLS_MASTER_KEY_DERIVE and CKM_WTLS_MASTER_KEY_DERIVE_DH_ECC mechanisms

Implemented in Net.Pkcs11Interop.HighLevelAPI.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI40.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI41.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI80.Factories.MechanismParamsFactory, and Net.Pkcs11Interop.HighLevelAPI81.Factories.MechanismParamsFactory.

◆ CreateCkWtlsPrfParams()

ICkWtlsPrfParams Net.Pkcs11Interop.HighLevelAPI.Factories.IMechanismParamsFactory.CreateCkWtlsPrfParams ( ulong  digestMechanism,
byte []  seed,
byte []  label,
ulong  outputLen 
)

Creates parameters for the CKM_WTLS_PRF mechanism

Parameters
digestMechanismDigest mechanism to be used (CKM)
seedInput seed
labelIdentifying label
outputLenLength in bytes that the output to be created shall have
Returns
Parameters for the CKM_WTLS_PRF mechanism

Implemented in Net.Pkcs11Interop.HighLevelAPI.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI40.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI41.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI80.Factories.MechanismParamsFactory, and Net.Pkcs11Interop.HighLevelAPI81.Factories.MechanismParamsFactory.

◆ CreateCkWtlsRandomData()

ICkWtlsRandomData Net.Pkcs11Interop.HighLevelAPI.Factories.IMechanismParamsFactory.CreateCkWtlsRandomData ( byte []  clientRandom,
byte []  serverRandom 
)

Creates information about the random data of a client and a server in a WTLS context

Parameters
clientRandomClient's random data
serverRandomServer's random data
Returns
Information about the random data of a client and a server in a WTLS context

Implemented in Net.Pkcs11Interop.HighLevelAPI.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI40.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI41.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI80.Factories.MechanismParamsFactory, and Net.Pkcs11Interop.HighLevelAPI81.Factories.MechanismParamsFactory.

◆ CreateCkX942Dh1DeriveParams()

ICkX942Dh1DeriveParams Net.Pkcs11Interop.HighLevelAPI.Factories.IMechanismParamsFactory.CreateCkX942Dh1DeriveParams ( ulong  kdf,
byte []  otherInfo,
byte []  publicData 
)

Creates parameters for the CKM_X9_42_DH_DERIVE key derivation mechanism

Parameters
kdfKey derivation function used on the shared secret value (CKD)
otherInfoSome data shared between the two parties
publicDataOther party's X9.42 Diffie-Hellman public key value
Returns
Parameters for the CKM_X9_42_DH_DERIVE key derivation mechanism

Implemented in Net.Pkcs11Interop.HighLevelAPI.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI40.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI41.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI80.Factories.MechanismParamsFactory, and Net.Pkcs11Interop.HighLevelAPI81.Factories.MechanismParamsFactory.

◆ CreateCkX942Dh2DeriveParams()

ICkX942Dh2DeriveParams Net.Pkcs11Interop.HighLevelAPI.Factories.IMechanismParamsFactory.CreateCkX942Dh2DeriveParams ( ulong  kdf,
byte []  otherInfo,
byte []  publicData,
ulong  privateDataLen,
IObjectHandle  privateData,
byte []  publicData2 
)

Creates parameters for the CKM_X9_42_DH_HYBRID_DERIVE and CKM_X9_42_MQV_DERIVE key derivation mechanisms

Parameters
kdfKey derivation function used on the shared secret value (CKD)
otherInfoSome data shared between the two parties
publicDataOther party's first X9.42 Diffie-Hellman public key value
privateDataLenThe length in bytes of the second X9.42 Diffie-Hellman private key
privateDataKey handle for second X9.42 Diffie-Hellman private key value
publicData2Other party's second X9.42 Diffie-Hellman public key value
Returns
Parameters for the CKM_X9_42_DH_HYBRID_DERIVE and CKM_X9_42_MQV_DERIVE key derivation mechanisms

Implemented in Net.Pkcs11Interop.HighLevelAPI.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI40.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI41.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI80.Factories.MechanismParamsFactory, and Net.Pkcs11Interop.HighLevelAPI81.Factories.MechanismParamsFactory.

◆ CreateCkX942MqvDeriveParams()

ICkX942MqvDeriveParams Net.Pkcs11Interop.HighLevelAPI.Factories.IMechanismParamsFactory.CreateCkX942MqvDeriveParams ( ulong  kdf,
byte []  otherInfo,
byte []  publicData,
ulong  privateDataLen,
IObjectHandle  privateData,
byte []  publicData2,
IObjectHandle  publicKey 
)

Creates parameters for the CKM_X9_42_MQV_DERIVE key derivation mechanism

Parameters
kdfKey derivation function used on the shared secret value (CKD)
otherInfoSome data shared between the two parties
publicDataOther party's first X9.42 Diffie-Hellman public key value
privateDataLenThe length in bytes of the second X9.42 Diffie-Hellman private key
privateDataKey handle for second X9.42 Diffie-Hellman private key value
publicData2Other party's second X9.42 Diffie-Hellman public key value
publicKeyHandle to the first party's ephemeral public key
Returns
Parameters for the CKM_X9_42_MQV_DERIVE key derivation mechanism

Implemented in Net.Pkcs11Interop.HighLevelAPI.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI40.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI41.Factories.MechanismParamsFactory, Net.Pkcs11Interop.HighLevelAPI80.Factories.MechanismParamsFactory, and Net.Pkcs11Interop.HighLevelAPI81.Factories.MechanismParamsFactory.


The documentation for this interface was generated from the following file: