BouncyCastle.OpenPGP 2.0.0.1

dotnet add package BouncyCastle.OpenPGP --version 2.0.0.1
NuGet\Install-Package BouncyCastle.OpenPGP -Version 2.0.0.1
This command is intended to be used within the Package Manager Console in Visual Studio, as it uses the NuGet module's version of Install-Package.
<PackageReference Include="BouncyCastle.OpenPGP" Version="2.0.0.1" />
For projects that support PackageReference, copy this XML node into the project file to reference the package.
paket add BouncyCastle.OpenPGP --version 2.0.0.1
#r "nuget: BouncyCastle.OpenPGP, 2.0.0.1"
#r directive can be used in F# Interactive and Polyglot Notebooks. Copy this into the interactive tool or source code of the script to reference the package.
// Install BouncyCastle.OpenPGP as a Cake Addin
#addin nuget:?package=BouncyCastle.OpenPGP&version=2.0.0.1

// Install BouncyCastle.OpenPGP as a Cake Tool
#tool nuget:?package=BouncyCastle.OpenPGP&version=2.0.0.1

The Bouncy Castle Cryptography Library For .NET - OpenPGP-only

NuGet NuGet

This is a fork of The Bouncy Castle Cryptography Library For .NET that provides a subset of the full API focused only on OpenPGP functionality to reduce the size of the compiled library.

Product Compatible and additional computed target framework versions.
.NET net5.0 was computed.  net5.0-windows was computed.  net6.0 is compatible.  net6.0-android was computed.  net6.0-ios was computed.  net6.0-maccatalyst was computed.  net6.0-macos was computed.  net6.0-tvos was computed.  net6.0-windows was computed.  net7.0 was computed.  net7.0-android was computed.  net7.0-ios was computed.  net7.0-maccatalyst was computed.  net7.0-macos was computed.  net7.0-tvos was computed.  net7.0-windows was computed.  net8.0 was computed.  net8.0-android was computed.  net8.0-browser was computed.  net8.0-ios was computed.  net8.0-maccatalyst was computed.  net8.0-macos was computed.  net8.0-tvos was computed.  net8.0-windows was computed. 
.NET Core netcoreapp2.0 was computed.  netcoreapp2.1 was computed.  netcoreapp2.2 was computed.  netcoreapp3.0 was computed.  netcoreapp3.1 was computed. 
.NET Standard netstandard2.0 is compatible.  netstandard2.1 was computed. 
.NET Framework net461 is compatible.  net462 was computed.  net463 was computed.  net47 was computed.  net471 was computed.  net472 was computed.  net48 was computed.  net481 was computed. 
MonoAndroid monoandroid was computed. 
MonoMac monomac was computed. 
MonoTouch monotouch was computed. 
Tizen tizen40 was computed.  tizen60 was computed. 
Xamarin.iOS xamarinios was computed. 
Xamarin.Mac xamarinmac was computed. 
Xamarin.TVOS xamarintvos was computed. 
Xamarin.WatchOS xamarinwatchos was computed. 
Compatible target framework(s)
Included target framework(s) (in package)
Learn more about Target Frameworks and .NET Standard.
  • .NETFramework 4.6.1

    • No dependencies.
  • .NETStandard 2.0

    • No dependencies.
  • net6.0

    • No dependencies.

NuGet packages (7)

Showing the top 5 NuGet packages that depend on BouncyCastle.OpenPGP:

Package Downloads
ZeroInstall.Store

Zero Install management of implementation caches, digital signatures, etc.

OpenPgpLib

OpenPGP Lib for C# .NET

OpenIIoT.SDK.Packaging

OpenIIoT SDK components for creating and managing Packages.

ContaQuanto.FieldCipher

A GPG JSON Field Cipher

Utility.PGPSignatureTools

A C# Class Library for signing and verifying data using PGP encryption.

GitHub repositories

This package is not used by any popular GitHub repositories.

Version Downloads Last updated
2.0.0.1 61,669 12/29/2022
2.0.0 790 12/29/2022
1.8.1.1 1,039,014 11/9/2017
1.8.1 255,332 1/29/2016