VirgilSecurity/cryptoapi-x

This framework provides Crypto API to separate VirgilSDK from concrete Crypto implementation


Keywords
carthage, cocoapods, crypto, cryptography, ios, macos, virgil
License
BSD-3-Clause

Documentation

Virgil Security Crypto API for Objective-C/Swift

Build Status CocoaPods Compatible Carthage compatible Platform GitHub license

Virgil Security provides a set of APIs for adding security to any application. In a few simple steps you can encrypt communication, securely store data, provide passwordless login, and ensure data integrity.

Installation

This framework can be installed using Carthage or Cocoapods. You don't need to reference this package directly, only if you want to use Virgil products with your own cryptography implementation. Generally, you will get this package as a transitive dependency while installing VirgilSDK or VirgilCrypto

License

This library is released under the 3-clause BSD License.

Support

Our developer support team is here to help you. Find out more information on our Help Center.

You can find us on Twitter or send us email support@VirgilSecurity.com.

Also, get extra help from our support team on Slack.