2 instantiations of ECCurve
System.Security.Cryptography (2)
src\libraries\Common\src\System\Security\Cryptography\EccKeyFormatHelper.cs (2)
416curve = new ECCurve 424curve = new ECCurve
94 references to ECCurve
netstandard (1)
netstandard.cs (1)
1871[assembly: System.Runtime.CompilerServices.TypeForwardedTo(typeof(System.Security.Cryptography.ECCurve))]
System.Core (1)
System.Core.cs (1)
217[assembly: System.Runtime.CompilerServices.TypeForwardedTo(typeof(System.Security.Cryptography.ECCurve))]
System.Security.Cryptography (86)
src\libraries\Common\src\Interop\Unix\System.Security.Cryptography.Native\Interop.EcDsa.ImportExport.cs (7)
42ECCurve.ECCurveType curveType, 55internal static SafeEcKeyHandle EcKeyCreateByExplicitCurve(ECCurve curve) 175out ECCurve.ECCurveType curveType, 192ECCurve.ECCurveType curveType; 241if (curveType == ECCurve.ECCurveType.Characteristic2) 267var curve = parameters.Curve; 278if (curveType == ECCurve.ECCurveType.Characteristic2)
src\libraries\Common\src\System\Security\Cryptography\EccKeyFormatHelper.cs (8)
258private static ECCurve GetCurve(ECDomainParameters domainParameters) 277return ECCurve.CreateFromOid(curveOid); 280private static ECCurve GetSpecifiedECCurve(SpecifiedECDomain specifiedParameters) 292private static ECCurve GetSpecifiedECCurveCore(SpecifiedECDomain specifiedParameters) 412ECCurve curve; 418CurveType = ECCurve.ECCurveType.PrimeShortWeierstrass, 426CurveType = ECCurve.ECCurveType.Characteristic2, 739private static void WriteCurve(in ECCurve curve, AsnWriter writer)
src\libraries\Common\src\System\Security\Cryptography\ECDiffieHellmanOpenSsl.cs (2)
19public ECDiffieHellmanOpenSsl(ECCurve curve) 83public override void GenerateKey(ECCurve curve)
src\libraries\Common\src\System\Security\Cryptography\ECDsaOpenSsl.cs (3)
23/// <param name="curve">The <see cref="ECCurve"/> representing the curve.</param> 30public ECDsaOpenSsl(ECCurve curve) 281public override void GenerateKey(ECCurve curve)
src\libraries\Common\src\System\Security\Cryptography\ECOpenSsl.cs (2)
13public ECOpenSsl(ECCurve curve) 81internal int GenerateKey(ECCurve curve)
src\libraries\Common\src\System\Security\Cryptography\ECOpenSsl.ImportExport.cs (1)
87parameters.Curve = ECCurve.CreateFromValue(keyOidValueName);
src\libraries\Common\src\System\Security\Cryptography\Oids.Shared.cs (3)
48internal static Oid secp256r1Oid => s_secp256R1Oid ??= new Oid(secp256r1, nameof(ECCurve.NamedCurves.nistP256)); 49internal static Oid secp384r1Oid => s_secp384R1Oid ??= new Oid(secp384r1, nameof(ECCurve.NamedCurves.nistP384)); 50internal static Oid secp521r1Oid => s_secp521R1Oid ??= new Oid(secp521r1, nameof(ECCurve.NamedCurves.nistP521));
System\Security\Cryptography\Cng.NotSupported.cs (2)
244public ECDiffieHellmanCng(ECCurve curve) 313public ECDsaCng(ECCurve curve)
System\Security\Cryptography\ECAlgorithm.cs (1)
78public virtual void GenerateKey(ECCurve curve)
System\Security\Cryptography\ECCurve.cs (13)
92public static ECCurve CreateFromOid(Oid curveOid) 94ECCurve curve = default; 105public static ECCurve CreateFromFriendlyName(string oidFriendlyName) 109return ECCurve.CreateFromValueAndName(null, oidFriendlyName); 117public static ECCurve CreateFromValue(string oidValue) 121return ECCurve.CreateFromValueAndName(oidValue, null); 124private static ECCurve CreateFromValueAndName(string? oidValue, string? oidFriendlyName) 140return ECCurve.CreateFromOid(oid); 147return CurveType == ECCurve.ECCurveType.PrimeShortWeierstrass || 148CurveType == ECCurve.ECCurveType.PrimeMontgomery || 149CurveType == ECCurve.ECCurveType.PrimeTwistedEdwards; 157return CurveType == ECCurve.ECCurveType.Characteristic2; 173return CurveType == ECCurve.ECCurveType.Named;
System\Security\Cryptography\ECCurve.NamedCurves.cs (34)
19public static ECCurve brainpoolP160r1 23return ECCurve.CreateFromFriendlyName(nameof(brainpoolP160r1)); 27public static ECCurve brainpoolP160t1 31return ECCurve.CreateFromFriendlyName(nameof(brainpoolP160t1)); 35public static ECCurve brainpoolP192r1 39return ECCurve.CreateFromFriendlyName(nameof(brainpoolP192r1)); 43public static ECCurve brainpoolP192t1 47return ECCurve.CreateFromFriendlyName(nameof(brainpoolP192t1)); 51public static ECCurve brainpoolP224r1 55return ECCurve.CreateFromFriendlyName(nameof(brainpoolP224r1)); 59public static ECCurve brainpoolP224t1 63return ECCurve.CreateFromFriendlyName(nameof(brainpoolP224t1)); 67public static ECCurve brainpoolP256r1 71return ECCurve.CreateFromFriendlyName(nameof(brainpoolP256r1)); 75public static ECCurve brainpoolP256t1 79return ECCurve.CreateFromFriendlyName(nameof(brainpoolP256t1)); 83public static ECCurve brainpoolP320r1 87return ECCurve.CreateFromFriendlyName(nameof(brainpoolP320r1)); 91public static ECCurve brainpoolP320t1 95return ECCurve.CreateFromFriendlyName(nameof(brainpoolP320t1)); 99public static ECCurve brainpoolP384r1 103return ECCurve.CreateFromFriendlyName(nameof(brainpoolP384r1)); 107public static ECCurve brainpoolP384t1 111return ECCurve.CreateFromFriendlyName(nameof(brainpoolP384t1)); 115public static ECCurve brainpoolP512r1 119return ECCurve.CreateFromFriendlyName(nameof(brainpoolP512r1)); 123public static ECCurve brainpoolP512t1 127return ECCurve.CreateFromFriendlyName(nameof(brainpoolP512t1)); 131public static ECCurve nistP256 136return ECCurve.CreateFromValueAndName(ECDSA_P256_OID_VALUE, nameof(nistP256)); 140public static ECCurve nistP384 145return ECCurve.CreateFromValueAndName(ECDSA_P384_OID_VALUE, nameof(nistP384)); 149public static ECCurve nistP521 154return ECCurve.CreateFromValueAndName(ECDSA_P521_OID_VALUE, nameof(nistP521));
System\Security\Cryptography\ECDiffieHellman.Create.OpenSsl.cs (1)
13public static partial ECDiffieHellman Create(ECCurve curve)
System\Security\Cryptography\ECDiffieHellman.cs (1)
29public static partial ECDiffieHellman Create(ECCurve curve);
System\Security\Cryptography\ECDiffieHellmanWrapper.cs (1)
63public override void GenerateKey(ECCurve curve) => _wrapped.GenerateKey(curve);
System\Security\Cryptography\ECDsa.Create.OpenSsl.cs (2)
20/// The <see cref="ECCurve"/> representing the elliptic curve. 22public static partial ECDsa Create(ECCurve curve)
System\Security\Cryptography\ECDsa.cs (1)
27public static partial ECDsa Create(ECCurve curve);
System\Security\Cryptography\ECDsaWrapper.cs (1)
129public override void GenerateKey(ECCurve curve) => _wrapped.GenerateKey(curve);
System\Security\Cryptography\ECParameters.cs (1)
24public ECCurve Curve;
System\Security\Cryptography\Helpers.cs (2)
204ECCurve aCurve = aParameters.Curve; 205ECCurve bCurve = bParameters.Curve;
System.Security.Cryptography.Algorithms (1)
System.Security.Cryptography.Algorithms.cs (1)
21[assembly: System.Runtime.CompilerServices.TypeForwardedTo(typeof(System.Security.Cryptography.ECCurve))]
System.Security.Cryptography.Pkcs (3)
src\libraries\Common\src\System\Security\Cryptography\Oids.Shared.cs (3)
48internal static Oid secp256r1Oid => s_secp256R1Oid ??= new Oid(secp256r1, nameof(ECCurve.NamedCurves.nistP256)); 49internal static Oid secp384r1Oid => s_secp384R1Oid ??= new Oid(secp384r1, nameof(ECCurve.NamedCurves.nistP384)); 50internal static Oid secp521r1Oid => s_secp521R1Oid ??= new Oid(secp521r1, nameof(ECCurve.NamedCurves.nistP521));
WebTransportInteractiveSampleApp (1)
Program.cs (1)
182using var ec = ECDsa.Create(ECCurve.NamedCurves.nistP256);
WebTransportSampleApp (1)
Program.cs (1)
68using var ec = ECDsa.Create(ECCurve.NamedCurves.nistP256);