9 instantiations of CoseHeaderMap
System.Security.Cryptography.Cose (9)
System\Security\Cryptography\Cose\CoseHeaderMap.cs (1)
16private static readonly CoseHeaderMap s_emptyMap = new CoseHeaderMap(isReadOnly: true);
System\Security\Cryptography\Cose\CoseMessage.cs (6)
147var protectedHeader = new CoseHeaderMap(); 150var unprotectedHeader = new CoseHeaderMap(); 233var protectedHeaders = new CoseHeaderMap(); 236var unprotectedHeaders = new CoseHeaderMap(); 367var protectedHeaders = new CoseHeaderMap(); 370var unprotectedHeaders = new CoseHeaderMap();
System\Security\Cryptography\Cose\CoseSigner.cs (2)
126public CoseHeaderMap ProtectedHeaders => _protectedHeaders ??= new CoseHeaderMap(); 132public CoseHeaderMap UnprotectedHeaders => _unprotectedHeaders ??= new CoseHeaderMap();
91 references to CoseHeaderMap
System.Security.Cryptography.Cose (91)
System\Security\Cryptography\Cose\CoseHeaderMap.cs (5)
16private static readonly CoseHeaderMap s_emptyMap = new CoseHeaderMap(isReadOnly: true); 28/// Initializes a new instance of the <see cref="CoseHeaderMap"/> class. 68/// <exception cref="InvalidOperationException">The property is set and the <see cref="CoseHeaderMap"/> is read-only.</exception> 332internal static int Encode(CoseHeaderMap? map, Span<byte> destination, bool isProtected = false, int? algHeaderValueToSlip = null) 382internal static int ComputeEncodedSize(CoseHeaderMap? map, int? algHeaderValueToSlip = null)
System\Security\Cryptography\Cose\CoseHelpers.cs (5)
173internal static int GetCoseSignEncodedLengthMinusSignature(bool isTagged, int sizeOfCborTag, int encodedProtectedHeadersLength, CoseHeaderMap unprotectedHeaders, byte[]? content) 185retVal += CoseHeaderMap.ComputeEncodedSize(unprotectedHeaders); 308internal static ReadOnlyMemory<byte> GetCoseAlgorithmFromProtectedHeaders(CoseHeaderMap protectedHeaders) 321internal static int WriteHeaderMap(Span<byte> buffer, CborWriter writer, CoseHeaderMap? headerMap, bool isProtected, int? algHeaderValueToSlip) 323int bytesWritten = CoseHeaderMap.Encode(headerMap, buffer, isProtected, algHeaderValueToSlip);
System\Security\Cryptography\Cose\CoseMessage.cs (18)
34private readonly CoseHeaderMap _protectedHeaders; 35private readonly CoseHeaderMap _unprotectedHeaders; 41public CoseHeaderMap ProtectedHeaders => _protectedHeaders; 47public CoseHeaderMap UnprotectedHeaders => _unprotectedHeaders; 55internal CoseMessage(CoseHeaderMap protectedHeader, CoseHeaderMap unprotectedHeader, byte[]? content, byte[] encodedProtectedHeader, bool isTagged) 147var protectedHeader = new CoseHeaderMap(); 150var unprotectedHeader = new CoseHeaderMap(); 233var protectedHeaders = new CoseHeaderMap(); 236var unprotectedHeaders = new CoseHeaderMap(); 267private static void DecodeProtectedBucket(CborReader reader, CoseHeaderMap headerParameters, out byte[] protectedHeaderAsBstr) 291private static void DecodeUnprotectedBucket(CborReader reader, CoseHeaderMap headerParameters) 296private static void DecodeBucket(CborReader reader, CoseHeaderMap headerParameters) 367var protectedHeaders = new CoseHeaderMap(); 370var unprotectedHeaders = new CoseHeaderMap(); 539internal static bool ContainDuplicateLabels(CoseHeaderMap? protectedHeaders, CoseHeaderMap? unprotectedHeaders) 557internal static bool MissingCriticalHeaders(CoseHeaderMap? protectedHeders, out string? labelName)
System\Security\Cryptography\Cose\CoseMultiSignMessage.cs (43)
32internal CoseMultiSignMessage(CoseHeaderMap protectedHeader, CoseHeaderMap unprotectedHeader, byte[]? content, List<CoseSignature> signatures, byte[] encodedProtectedHeader, bool isTagged) 67public static byte[] SignDetached(byte[] detachedContent, CoseSigner signer, CoseHeaderMap? protectedHeaders = null, CoseHeaderMap? unprotectedHeaders = null, byte[]? associatedData = null) 98public static byte[] SignEmbedded(byte[] embeddedContent, CoseSigner signer, CoseHeaderMap? protectedHeaders = null, CoseHeaderMap? unprotectedHeaders = null, byte[]? associatedData = null) 129public static byte[] SignDetached(ReadOnlySpan<byte> detachedContent, CoseSigner signer, CoseHeaderMap? protectedHeaders = null, CoseHeaderMap? unprotectedHeaders = null, ReadOnlySpan<byte> associatedData = default) 156public static byte[] SignEmbedded(ReadOnlySpan<byte> embeddedContent, CoseSigner signer, CoseHeaderMap? protectedHeaders = null, CoseHeaderMap? unprotectedHeaders = null, ReadOnlySpan<byte> associatedData = default) 187public static byte[] SignDetached(Stream detachedContent, CoseSigner signer, CoseHeaderMap? protectedHeaders = null, CoseHeaderMap? unprotectedHeaders = null, ReadOnlySpan<byte> associatedData = default) 205CoseHeaderMap? protectedHeaders, 206CoseHeaderMap? unprotectedHeaders, 255CoseHeaderMap? protectedHeaders = null, 256CoseHeaderMap? unprotectedHeaders = null, 282CoseHeaderMap? protectedHeaders, 283CoseHeaderMap? unprotectedHeaders, 319public static bool TrySignDetached(ReadOnlySpan<byte> detachedContent, Span<byte> destination, CoseSigner signer, out int bytesWritten, CoseHeaderMap? protectedHeaders = null, CoseHeaderMap? unprotectedHeaders = null, ReadOnlySpan<byte> associatedData = default) 347public static bool TrySignEmbedded(ReadOnlySpan<byte> embeddedContent, Span<byte> destination, CoseSigner signer, out int bytesWritten, CoseHeaderMap? protectedHeaders = null, CoseHeaderMap? unprotectedHeaders = null, ReadOnlySpan<byte> associatedData = default) 350private static bool TrySign(ReadOnlySpan<byte> content, Span<byte> destination, CoseSigner signer, CoseHeaderMap? protectedHeaders, CoseHeaderMap? unprotectedHeaders, out int bytesWritten, ReadOnlySpan<byte> associatedData, bool isDetached) 375CoseHeaderMap? protectedHeaders, 376CoseHeaderMap? unprotectedHeaders, 401CoseHeaderMap? protectedHeaders, 402CoseHeaderMap? unprotectedHeaders, 422private static void ValidateBeforeSign(CoseSigner signer, CoseHeaderMap? protectedHeaders, CoseHeaderMap? unprotectedHeaders) 501private static int ComputeEncodedSize(CoseSigner signer, CoseHeaderMap? protectedHeaders, CoseHeaderMap? unprotectedHeaders, int contentLength, bool isDetached) 506int protectedHeadersSize = CoseHeaderMap.ComputeEncodedSize(protectedHeaders); 517encodedSize += CoseHeaderMap.ComputeEncodedSize(unprotectedHeaders); 530encodedSize += CoseHelpers.GetByteStringEncodedSize(CoseHeaderMap.ComputeEncodedSize(signer._protectedHeaders, signer._algHeaderValueToSlip)); 531encodedSize += CoseHeaderMap.ComputeEncodedSize(signer._unprotectedHeaders); 550encodedLength += CoseHeaderMap.ComputeEncodedSize(signature.UnprotectedHeaders); 782CoseHeaderMap signProtectedHeaders = signer.ProtectedHeaders; 784int signProtectedEncodedLength = CoseHeaderMap.ComputeEncodedSize(signProtectedHeaders, algHeaderValueToSlip); 798int bytesWritten = CoseHeaderMap.Encode(signProtectedHeaders, bufferSpan, isProtected: true, algHeaderValueToSlip); 858CoseHeaderMap signProtectedHeaders = signer.ProtectedHeaders; 860int signProtectedEncodedLength = CoseHeaderMap.ComputeEncodedSize(signProtectedHeaders, algHeaderValueToSlip); 871int bytesWritten = CoseHeaderMap.Encode(signProtectedHeaders, buffer, isProtected: true, algHeaderValueToSlip);
System\Security\Cryptography\Cose\CoseSign1Message.cs (4)
28internal CoseSign1Message(CoseHeaderMap protectedHeader, CoseHeaderMap unprotectedHeader, byte[]? content, byte[] signature, byte[] protectedHeaderAsBstr, bool isTagged) 768CoseHelpers.GetByteStringEncodedSize(CoseHeaderMap.ComputeEncodedSize(signer._protectedHeaders, signer._algHeaderValueToSlip)) + 769CoseHeaderMap.ComputeEncodedSize(signer._unprotectedHeaders);
System\Security\Cryptography\Cose\CoseSignature.cs (6)
25public CoseHeaderMap ProtectedHeaders { get; } 31public CoseHeaderMap UnprotectedHeaders { get; } 45internal CoseSignature(CoseMultiSignMessage message, CoseHeaderMap protectedHeaders, CoseHeaderMap unprotectedHeaders, byte[] encodedSignProtectedHeaders, byte[] signature) 51internal CoseSignature(CoseHeaderMap protectedHeaders, CoseHeaderMap unprotectedHeaders, byte[] encodedSignProtectedHeaders, byte[] signature)
System\Security\Cryptography\Cose\CoseSigner.cs (10)
15internal CoseHeaderMap? _protectedHeaders; 16internal CoseHeaderMap? _unprotectedHeaders; 46/// <paramref name="key"/> is <see cref="RSA"/>, use <see cref="CoseSigner(RSA, RSASignaturePadding, HashAlgorithmName, CoseHeaderMap?, CoseHeaderMap?)"/> to specify a signature padding. 65public CoseSigner(AsymmetricAlgorithm key, HashAlgorithmName hashAlgorithm, CoseHeaderMap? protectedHeaders = null, CoseHeaderMap? unprotectedHeaders = null) 104public CoseSigner(RSA key, RSASignaturePadding signaturePadding, HashAlgorithmName hashAlgorithm, CoseHeaderMap? protectedHeaders = null, CoseHeaderMap? unprotectedHeaders = null) 126public CoseHeaderMap ProtectedHeaders => _protectedHeaders ??= new CoseHeaderMap(); 132public CoseHeaderMap UnprotectedHeaders => _unprotectedHeaders ??= new CoseHeaderMap();