Virgil.SDK 3.3.0

There is a newer version of this package available.
See the version list below for details.
dotnet add package Virgil.SDK --version 3.3.0
NuGet\Install-Package Virgil.SDK -Version 3.3.0
This command is intended to be used within the Package Manager Console in Visual Studio, as it uses the NuGet module's version of Install-Package.
<PackageReference Include="Virgil.SDK" Version="3.3.0" />
For projects that support PackageReference, copy this XML node into the project file to reference the package.
paket add Virgil.SDK --version 3.3.0
#r "nuget: Virgil.SDK, 3.3.0"
#r directive can be used in F# Interactive and Polyglot Notebooks. Copy this into the interactive tool or source code of the script to reference the package.
// Install Virgil.SDK as a Cake Addin
#addin nuget:?package=Virgil.SDK&version=3.3.0

// Install Virgil.SDK as a Cake Tool
#tool nuget:?package=Virgil.SDK&version=3.3.0

Virgil SDK enable simplified software development through the use of an intuitive and straightforward Virgil Services.
https://virgilsecurity.com/api-docs/dot-net-csharp/keys-sdk
Supported Platforms:
- Xamarin(MonoMac, MonoTouch, MonoAndroid, Xamarin.Mac, Xamarin iOS Universal)
- Portable Libraries(.NET Framework 4+, Silverlight 5.0, Windows 8+)

There are no supported framework assets in this package.

Learn more about Target Frameworks and .NET Standard.

NuGet packages (2)

Showing the top 2 NuGet packages that depend on Virgil.SDK:

Package Downloads
Virgil.PFS

Perfect Forward Secrecy (PFS) is a technique that protects previously intercepted traffic from being decrypted even if the main private key is compromised. With PFS enabled communication, a hacker could only access information that is actively transmitted because PFS forces a system to create different keys per session.In other words, PFS makes sure there is no master key to decrypt all the traffic.

Virgil.Pythia

Virgil Pythia is a new technology that gives you a new, more secure mechanism that "breach-proofs" user passwords and lessens the security risks associated with weak passwords. With Pythia, passwords are no longer the weakest link in your system. Also, the SDK allows developers to communicate with Virgil Pythia Service in order to generate a public/private key pair based on the password.

GitHub repositories

This package is not used by any popular GitHub repositories.

Version Downloads Last updated
5.0.6 29,947 6/21/2018
5.0.5 897 6/8/2018
5.0.4 1,286 5/16/2018
5.0.3 1,035 5/10/2018
5.0.2 1,082 5/4/2018
5.0.1 957 2/27/2018
5.0.0 938 2/22/2018
4.4.0 952 3/1/2018
4.3.3 1,690 8/31/2017
4.3.2 933 8/21/2017
4.3.1 1,326 5/30/2017
4.3.0 924 5/5/2017
4.2.3 936 2/28/2017
4.2.2 936 2/23/2017
4.2.1 976 2/19/2017
4.2.0-beta1 796 11/25/2016
4.2.0-beta 782 11/24/2016
4.1.0 966 10/17/2016
4.0.0 952 10/5/2016
4.0.0-beta3 766 10/4/2016
4.0.0-beta2 762 10/2/2016
4.0.0-beta1 745 9/30/2016
3.3.0 974 10/11/2016
3.2.4 1,045 6/29/2016
3.2.3 1,066 5/3/2016
3.2.2 1,102 4/28/2016
3.2.1 943 4/28/2016
3.2.0 997 4/26/2016
3.1.0 1,020 4/12/2016
3.0.11 1,031 3/28/2016
3.0.10 1,037 3/4/2016
3.0.9 939 3/1/2016
3.0.8 1,259 2/27/2016
3.0.7.2 1,389 2/26/2016
3.0.7 1,007 1/28/2016
3.0.6 1,039 1/27/2016
3.0.5 979 1/27/2016
3.0.4 975 1/19/2016
3.0.3 993 1/19/2016
3.0.2 951 1/19/2016
3.0.1 951 1/19/2016