8 references to NamedCurves
System.Security.Cryptography (3)
src\libraries\Common\src\System\Security\Cryptography\Oids.Shared.cs (3)
48internal static Oid secp256r1Oid => s_secp256R1Oid ??= new Oid(secp256r1, nameof(ECCurve.NamedCurves.nistP256)); 49internal static Oid secp384r1Oid => s_secp384R1Oid ??= new Oid(secp384r1, nameof(ECCurve.NamedCurves.nistP384)); 50internal static Oid secp521r1Oid => s_secp521R1Oid ??= new Oid(secp521r1, nameof(ECCurve.NamedCurves.nistP521));
System.Security.Cryptography.Pkcs (3)
src\libraries\Common\src\System\Security\Cryptography\Oids.Shared.cs (3)
48internal static Oid secp256r1Oid => s_secp256R1Oid ??= new Oid(secp256r1, nameof(ECCurve.NamedCurves.nistP256)); 49internal static Oid secp384r1Oid => s_secp384R1Oid ??= new Oid(secp384r1, nameof(ECCurve.NamedCurves.nistP384)); 50internal static Oid secp521r1Oid => s_secp521R1Oid ??= new Oid(secp521r1, nameof(ECCurve.NamedCurves.nistP521));
WebTransportInteractiveSampleApp (1)
Program.cs (1)
182using var ec = ECDsa.Create(ECCurve.NamedCurves.nistP256);
WebTransportSampleApp (1)
Program.cs (1)
68using var ec = ECDsa.Create(ECCurve.NamedCurves.nistP256);