Virgil.Crypto 1.5.0

There is a newer version of this package available.
See the version list below for details.
dotnet add package Virgil.Crypto --version 1.5.0
NuGet\Install-Package Virgil.Crypto -Version 1.5.0
This command is intended to be used within the Package Manager Console in Visual Studio, as it uses the NuGet module's version of Install-Package.
<PackageReference Include="Virgil.Crypto" Version="1.5.0" />
For projects that support PackageReference, copy this XML node into the project file to reference the package.
paket add Virgil.Crypto --version 1.5.0
#r "nuget: Virgil.Crypto, 1.5.0"
#r directive can be used in F# Interactive and Polyglot Notebooks. Copy this into the interactive tool or source code of the script to reference the package.
// Install Virgil.Crypto as a Cake Addin
#addin nuget:?package=Virgil.Crypto&version=1.5.0

// Install Virgil.Crypto as a Cake Tool
#tool nuget:?package=Virgil.Crypto&version=1.5.0

Virgil is a stack of security libraries (ECIES with Crypto Agility wrapped in Virgil Cryptogram) and all the necessary infrastructure to enable seamless, end-to-end encryption for any application, platform or device. See below for currently available languages and platforms. Get in touch with us to get preview access to our key infrastructure.
https://virgilsecurity.com/api-docs/dot-net-csharp/quickstart

Product Compatible and additional computed target framework versions.
.NET net6.0-android was computed.  net7.0-android was computed.  net8.0-android was computed. 
MonoAndroid monoandroid is compatible. 
MonoMac monomac is compatible. 
MonoTouch monotouch is compatible. 
Xamarin.Mac xamarinmac20 is compatible. 
Compatible target framework(s)
Included target framework(s) (in package)
Learn more about Target Frameworks and .NET Standard.

This package has no dependencies.

NuGet packages (3)

Showing the top 3 NuGet packages that depend on Virgil.Crypto:

Package Downloads
AElf.Cryptography

Cryptographic primitives used in AElf.

Configur.AspNetCore

Package Description

Virgil.Pythia

Virgil Pythia is a new technology that gives you a new, more secure mechanism that "breach-proofs" user passwords and lessens the security risks associated with weak passwords. With Pythia, passwords are no longer the weakest link in your system. Also, the SDK allows developers to communicate with Virgil Pythia Service in order to generate a public/private key pair based on the password.

GitHub repositories (1)

Showing the top 1 popular GitHub repositories that depend on Virgil.Crypto:

Repository Stars
AElfProject/AElf
A scalable cloud computing blockchain platform
Version Downloads Last updated
2.4.10 465,616 9/4/2018
2.4.6 18,063 6/21/2018
2.4.5 2,405 6/8/2018
2.4.4.1 2,625 5/29/2018
2.4.4 10,094 5/29/2018
2.4.3.1 2,742 5/16/2018
2.4.3 2,564 5/10/2018
2.4.1 2,694 5/4/2018
2.3.0 2,704 2/20/2018
2.2.5 2,426 2/2/2018
2.2.3 3,831 8/7/2017
2.2.2 2,427 8/3/2017
2.2.2-rc 2,022 8/3/2017
2.2.2-beta 1,963 8/3/2017
2.2.2-alpha 1,954 8/3/2017
2.1.2 3,249 3/28/2017
2.0.4 2,404 2/19/2017
2.0.3 2,069 12/23/2016
2.0.0 3,158 10/4/2016
2.0.0-beta5 2,152 9/27/2016
2.0.0-beta4 1,791 9/27/2016
1.8.0 2,387 6/29/2016
1.8.0-beta 1,868 6/29/2016
1.7.0 2,314 6/16/2016
1.7.0-rc2 1,836 6/9/2016
1.7.0-rc1 1,870 6/9/2016
1.5.0 3,848 4/26/2016
1.4.1-beta 1,872 4/13/2016
1.4.0 2,379 4/12/2016
1.4.0-rc1 1,893 4/6/2016
1.3.4.5 2,214 3/28/2016
1.3.4.1 2,379 3/28/2016
1.3.1 2,043 3/15/2016
1.3.0 2,185 3/10/2016
1.3.0-beta5 1,832 3/9/2016
1.3.0-beta 1,873 3/10/2016
1.2.2.47 2,205 3/3/2016
1.2.2.46 2,083 3/3/2016
1.2.2.45 2,185 1/28/2016
1.2.2.44 2,063 1/28/2016
1.2.2.39 4,419 1/15/2016
1.2.2.38 2,817 1/15/2016
1.2.2.37 2,896 1/15/2016
1.2.2.36 2,671 1/15/2016
1.2.2.35 2,482 1/15/2016
1.2.1 2,102 1/11/2016
1.2.0 2,083 1/11/2016
1.0.9 2,108 12/18/2015
1.0.8 1,891 9/24/2015
1.0.7 1,958 8/16/2015
1.0.6 1,828 8/16/2015
1.0.5 1,884 8/16/2015
1.0.4 1,828 8/16/2015
1.0.3 1,884 8/16/2015
1.0.2 2,317 7/19/2015
1.0.1 1,923 7/9/2015
1.0.0 1,915 7/9/2015
0.9.3 1,928 6/30/2015
0.9.2 1,887 6/30/2015
0.9.1 2,005 6/29/2015
0.9.0 1,890 6/29/2015