summary refs log tree commit diff
path: root/crypto
diff options
context:
space:
mode:
authorOren Novotny <oren@novotny.org>2016-12-04 19:24:33 -0500
committerOren Novotny <oren@novotny.org>2016-12-04 19:24:33 -0500
commit5b52d806789a59c2c2484808961dcebd22cfae19 (patch)
treed4a63c2ac1d269b7312f5834d0f4f139440e2852 /crypto
parentAvoid locale-dependent date-time string comparison in test (diff)
downloadBouncyCastle.NET-ed25519-5b52d806789a59c2c2484808961dcebd22cfae19.tar.xz
Convert projects over to cross-compiled net4, netstandard 1.0, netstandard 1.3 and Profile328 PCL. Add CI build and authenticode signing.
Diffstat (limited to 'crypto')
-rw-r--r--crypto/BouncyCastle.Android.csproj1518
-rw-r--r--crypto/BouncyCastle.csproj1512
-rw-r--r--crypto/BouncyCastle.iOS.csproj1513
-rw-r--r--crypto/crypto.Net45.csproj54
-rw-r--r--crypto/crypto.dotnet.csproj98
-rw-r--r--crypto/crypto.dotnet.project.json17
-rw-r--r--crypto/crypto.pcl.csproj106
-rw-r--r--crypto/crypto.pcl2.csproj92
-rw-r--r--crypto/src/asn1/DerUTCTime.cs2
-rw-r--r--crypto/src/asn1/util/Dump.cs2
-rw-r--r--crypto/src/cms/CMSEnvelopedDataStreamGenerator.cs2
-rw-r--r--crypto/src/cms/CMSProcessableFile.cs8
-rw-r--r--crypto/src/cms/CMSSignedDataStreamGenerator.cs86
-rw-r--r--crypto/src/crypto.csproj73
-rw-r--r--crypto/src/crypto/engines/NaccacheSternEngine.cs6
-rw-r--r--crypto/src/crypto/generators/NaccacheSternKeyPairGenerator.cs8
-rw-r--r--crypto/src/crypto/prng/ThreadedSeedGenerator.cs132
-rw-r--r--crypto/src/openpgp/PgpLiteralDataGenerator.cs2
-rw-r--r--crypto/src/openpgp/PgpUtilities.cs2
-rw-r--r--crypto/src/pkcs/Pkcs12Store.cs174
-rw-r--r--crypto/src/util/zlib/ZDeflaterOutputStream.cs2
-rw-r--r--crypto/test/UnitTests.csproj1285
-rw-r--r--crypto/test/crypto.test.csproj45
-rw-r--r--crypto/test/lib/nunit.core.dllbin139264 -> 0 bytes
-rw-r--r--crypto/test/lib/nunit.core.interfaces.dllbin61440 -> 0 bytes
-rw-r--r--crypto/test/lib/nunit.framework.dllbin139264 -> 0 bytes
26 files changed, 331 insertions, 6408 deletions
diff --git a/crypto/BouncyCastle.Android.csproj b/crypto/BouncyCastle.Android.csproj
deleted file mode 100644
index 13ca4f05c..000000000
--- a/crypto/BouncyCastle.Android.csproj
+++ /dev/null
@@ -1,1518 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<Project DefaultTargets="Build" ToolsVersion="4.0" xmlns="http://schemas.microsoft.com/developer/msbuild/2003">
-  <PropertyGroup>
-    <Configuration Condition=" '$(Configuration)' == '' ">Debug</Configuration>
-    <Platform Condition=" '$(Platform)' == 'Any CPU' ">AnyCPU</Platform>
-    <Platform Condition=" '$(Platform)' == '' ">AnyCPU</Platform>
-    <ProductVersion>8.0.30703</ProductVersion>
-    <SchemaVersion>2.0</SchemaVersion>
-    <ProjectGuid>{A0D302CB-8866-4AB1-98B9-F0772EABF5DF}</ProjectGuid>
-    <ProjectTypeGuids>{EFBA0AD7-5A72-4C68-AF49-83D382785DCF};{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}</ProjectTypeGuids>
-    <OutputType>Library</OutputType>
-    <RootNamespace>Org.BouncyCastle</RootNamespace>
-    <MonoAndroidResourcePrefix>Resources</MonoAndroidResourcePrefix>
-    <MonoAndroidAssetsPrefix>Assets</MonoAndroidAssetsPrefix>
-    <AndroidUseLatestPlatformSdk>False</AndroidUseLatestPlatformSdk>
-    <AssemblyName>BouncyCastle</AssemblyName>
-    <TargetFrameworkVersion>v4.0.3</TargetFrameworkVersion>
-  </PropertyGroup>
-  <PropertyGroup Condition=" '$(Configuration)|$(Platform)' == 'Debug|AnyCPU' ">
-    <DebugSymbols>true</DebugSymbols>
-    <DebugType>full</DebugType>
-    <Optimize>false</Optimize>
-    <OutputPath>bin\Debug\lib\MonoAndroid</OutputPath>
-    <IntermediateOutputPath>obj\Debug\lib\MonoAndroid</IntermediateOutputPath>
-    <DefineConstants>DEBUG;TRACE;INCLUDE_IDEA;__MOBILE__;__ANDROID__;</DefineConstants>
-    <ErrorReport>prompt</ErrorReport>
-    <WarningLevel>4</WarningLevel>
-    <AndroidLinkMode>None</AndroidLinkMode>
-    <ConsolePause>false</ConsolePause>
-  </PropertyGroup>
-  <PropertyGroup Condition=" '$(Configuration)|$(Platform)' == 'Release|AnyCPU' ">
-    <DebugType>full</DebugType>
-    <Optimize>true</Optimize>
-    <OutputPath>bin\Release\lib\MonoAndroid</OutputPath>
-    <IntermediateOutputPath>obj\Release\lib\MonoAndroid</IntermediateOutputPath>
-    <DefineConstants>TRACE;INCLUDE_IDEA;__MOBILE__;__ANDROID__;</DefineConstants>
-    <ErrorReport>prompt</ErrorReport>
-    <WarningLevel>4</WarningLevel>
-    <ConsolePause>false</ConsolePause>
-    <AndroidUseSharedRuntime>false</AndroidUseSharedRuntime>
-  </PropertyGroup>
-  <PropertyGroup>
-    <SignAssembly>true</SignAssembly>
-  </PropertyGroup>
-  <PropertyGroup>
-    <AssemblyOriginatorKeyFile>..\BouncyCastle.snk</AssemblyOriginatorKeyFile>
-  </PropertyGroup>
-  <ItemGroup>
-    <Reference Include="System" />
-    <Reference Include="System.Xml" />
-    <Reference Include="System.Core" />
-    <Reference Include="Mono.Android" />
-  </ItemGroup>
-  <ItemGroup>
-    <Compile Include="bzip2\src\BZip2Constants.cs" />
-    <Compile Include="bzip2\src\CBZip2InputStream.cs" />
-    <Compile Include="bzip2\src\CBZip2OutputStream.cs" />
-    <Compile Include="bzip2\src\CRC.cs" />
-    <Compile Include="src\asn1\BERBitString.cs" />
-    <Compile Include="src\AssemblyInfo.cs" />
-    <Compile Include="src\asn1\ASN1Generator.cs" />
-    <Compile Include="src\asn1\ASN1OctetStringParser.cs" />
-    <Compile Include="src\asn1\ASN1SequenceParser.cs" />
-    <Compile Include="src\asn1\ASN1SetParser.cs" />
-    <Compile Include="src\asn1\ASN1StreamParser.cs" />
-    <Compile Include="src\asn1\ASN1TaggedObjectParser.cs" />
-    <Compile Include="src\asn1\Asn1Encodable.cs" />
-    <Compile Include="src\asn1\Asn1EncodableVector.cs" />
-    <Compile Include="src\asn1\Asn1Exception.cs" />
-    <Compile Include="src\asn1\Asn1InputStream.cs" />
-    <Compile Include="src\asn1\Asn1Null.cs" />
-    <Compile Include="src\asn1\Asn1Object.cs" />
-    <Compile Include="src\asn1\Asn1OctetString.cs" />
-    <Compile Include="src\asn1\Asn1OutputStream.cs" />
-    <Compile Include="src\asn1\Asn1ParsingException.cs" />
-    <Compile Include="src\asn1\Asn1Sequence.cs" />
-    <Compile Include="src\asn1\Asn1Set.cs" />
-    <Compile Include="src\asn1\Asn1TaggedObject.cs" />
-    <Compile Include="src\asn1\Asn1Tags.cs" />
-    <Compile Include="src\asn1\BERGenerator.cs" />
-    <Compile Include="src\asn1\BEROctetStringGenerator.cs" />
-    <Compile Include="src\asn1\BEROctetStringParser.cs" />
-    <Compile Include="src\asn1\BERSequenceGenerator.cs" />
-    <Compile Include="src\asn1\BERSequenceParser.cs" />
-    <Compile Include="src\asn1\BERSetGenerator.cs" />
-    <Compile Include="src\asn1\BERSetParser.cs" />
-    <Compile Include="src\asn1\BERTaggedObjectParser.cs" />
-    <Compile Include="src\asn1\BerApplicationSpecific.cs" />
-    <Compile Include="src\asn1\BerApplicationSpecificParser.cs" />
-    <Compile Include="src\asn1\BerNull.cs" />
-    <Compile Include="src\asn1\BerOctetString.cs" />
-    <Compile Include="src\asn1\BerOutputStream.cs" />
-    <Compile Include="src\asn1\BerSequence.cs" />
-    <Compile Include="src\asn1\BerSet.cs" />
-    <Compile Include="src\asn1\BerTaggedObject.cs" />
-    <Compile Include="src\asn1\ConstructedOctetStream.cs" />
-    <Compile Include="src\asn1\DERExternal.cs" />
-    <Compile Include="src\asn1\DERExternalParser.cs" />
-    <Compile Include="src\asn1\DERGenerator.cs" />
-    <Compile Include="src\asn1\DEROctetStringParser.cs" />
-    <Compile Include="src\asn1\DERSequenceGenerator.cs" />
-    <Compile Include="src\asn1\DERSequenceParser.cs" />
-    <Compile Include="src\asn1\DERSetGenerator.cs" />
-    <Compile Include="src\asn1\DERSetParser.cs" />
-    <Compile Include="src\asn1\DefiniteLengthInputStream.cs" />
-    <Compile Include="src\asn1\DerApplicationSpecific.cs" />
-    <Compile Include="src\asn1\DerBMPString.cs" />
-    <Compile Include="src\asn1\DerBitString.cs" />
-    <Compile Include="src\asn1\DerBoolean.cs" />
-    <Compile Include="src\asn1\DerEnumerated.cs" />
-    <Compile Include="src\asn1\DerGeneralString.cs" />
-    <Compile Include="src\asn1\DerGeneralizedTime.cs" />
-    <Compile Include="src\asn1\DerGraphicString.cs" />
-    <Compile Include="src\asn1\DerIA5String.cs" />
-    <Compile Include="src\asn1\DerInteger.cs" />
-    <Compile Include="src\asn1\DerNull.cs" />
-    <Compile Include="src\asn1\DerNumericString.cs" />
-    <Compile Include="src\asn1\DerObjectIdentifier.cs" />
-    <Compile Include="src\asn1\DerOctetString.cs" />
-    <Compile Include="src\asn1\DerOutputStream.cs" />
-    <Compile Include="src\asn1\DerPrintableString.cs" />
-    <Compile Include="src\asn1\DerSequence.cs" />
-    <Compile Include="src\asn1\DerSet.cs" />
-    <Compile Include="src\asn1\DerStringBase.cs" />
-    <Compile Include="src\asn1\DerT61String.cs" />
-    <Compile Include="src\asn1\DerTaggedObject.cs" />
-    <Compile Include="src\asn1\DerUTCTime.cs" />
-    <Compile Include="src\asn1\DerUTF8String.cs" />
-    <Compile Include="src\asn1\DerUniversalString.cs" />
-    <Compile Include="src\asn1\DerVideotexString.cs" />
-    <Compile Include="src\asn1\DerVisibleString.cs" />
-    <Compile Include="src\asn1\IAsn1ApplicationSpecificParser.cs" />
-    <Compile Include="src\asn1\IAsn1Choice.cs" />
-    <Compile Include="src\asn1\IAsn1Convertible.cs" />
-    <Compile Include="src\asn1\IAsn1String.cs" />
-    <Compile Include="src\asn1\IndefiniteLengthInputStream.cs" />
-    <Compile Include="src\asn1\LazyASN1InputStream.cs" />
-    <Compile Include="src\asn1\LazyDERSequence.cs" />
-    <Compile Include="src\asn1\LazyDERSet.cs" />
-    <Compile Include="src\asn1\LimitedInputStream.cs" />
-    <Compile Include="src\asn1\OidTokenizer.cs" />
-    <Compile Include="src\asn1\anssi\ANSSINamedCurves.cs" />
-    <Compile Include="src\asn1\anssi\ANSSIObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\bc\BCObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\cmp\CAKeyUpdAnnContent.cs" />
-    <Compile Include="src\asn1\cmp\CertConfirmContent.cs" />
-    <Compile Include="src\asn1\cmp\CertOrEncCert.cs" />
-    <Compile Include="src\asn1\cmp\CertRepMessage.cs" />
-    <Compile Include="src\asn1\cmp\CertResponse.cs" />
-    <Compile Include="src\asn1\cmp\CertStatus.cs" />
-    <Compile Include="src\asn1\cmp\CertifiedKeyPair.cs" />
-    <Compile Include="src\asn1\cmp\Challenge.cs" />
-    <Compile Include="src\asn1\cmp\CmpCertificate.cs" />
-    <Compile Include="src\asn1\cmp\CmpObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\cmp\CrlAnnContent.cs" />
-    <Compile Include="src\asn1\cmp\ErrorMsgContent.cs" />
-    <Compile Include="src\asn1\cmp\GenMsgContent.cs" />
-    <Compile Include="src\asn1\cmp\GenRepContent.cs" />
-    <Compile Include="src\asn1\cmp\InfoTypeAndValue.cs" />
-    <Compile Include="src\asn1\cmp\KeyRecRepContent.cs" />
-    <Compile Include="src\asn1\cmp\OobCertHash.cs" />
-    <Compile Include="src\asn1\cmp\PKIBody.cs" />
-    <Compile Include="src\asn1\cmp\PKIConfirmContent.cs" />
-    <Compile Include="src\asn1\cmp\PKIFailureInfo.cs" />
-    <Compile Include="src\asn1\cmp\PKIFreeText.cs" />
-    <Compile Include="src\asn1\cmp\PKIHeader.cs" />
-    <Compile Include="src\asn1\cmp\PKIHeaderBuilder.cs" />
-    <Compile Include="src\asn1\cmp\PKIMessage.cs" />
-    <Compile Include="src\asn1\cmp\PKIMessages.cs" />
-    <Compile Include="src\asn1\cmp\PKIStatus.cs" />
-    <Compile Include="src\asn1\cmp\PKIStatusInfo.cs" />
-    <Compile Include="src\asn1\cmp\PbmParameter.cs" />
-    <Compile Include="src\asn1\cmp\PollRepContent.cs" />
-    <Compile Include="src\asn1\cmp\PollReqContent.cs" />
-    <Compile Include="src\asn1\cmp\PopoDecKeyChallContent.cs" />
-    <Compile Include="src\asn1\cmp\PopoDecKeyRespContent.cs" />
-    <Compile Include="src\asn1\cmp\ProtectedPart.cs" />
-    <Compile Include="src\asn1\cmp\RevAnnContent.cs" />
-    <Compile Include="src\asn1\cmp\RevDetails.cs" />
-    <Compile Include="src\asn1\cmp\RevRepContent.cs" />
-    <Compile Include="src\asn1\cmp\RevRepContentBuilder.cs" />
-    <Compile Include="src\asn1\cmp\RevReqContent.cs" />
-    <Compile Include="src\asn1\cms\Attribute.cs" />
-    <Compile Include="src\asn1\cms\AttributeTable.cs" />
-    <Compile Include="src\asn1\cms\Attributes.cs" />
-    <Compile Include="src\asn1\cms\AuthEnvelopedData.cs" />
-    <Compile Include="src\asn1\cms\AuthEnvelopedDataParser.cs" />
-    <Compile Include="src\asn1\cms\AuthenticatedData.cs" />
-    <Compile Include="src\asn1\cms\AuthenticatedDataParser.cs" />
-    <Compile Include="src\asn1\cms\CMSAttributes.cs" />
-    <Compile Include="src\asn1\cms\CMSObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\cms\CompressedData.cs" />
-    <Compile Include="src\asn1\cms\CompressedDataParser.cs" />
-    <Compile Include="src\asn1\cms\ContentInfo.cs" />
-    <Compile Include="src\asn1\cms\ContentInfoParser.cs" />
-    <Compile Include="src\asn1\cms\EncryptedContentInfo.cs" />
-    <Compile Include="src\asn1\cms\EncryptedContentInfoParser.cs" />
-    <Compile Include="src\asn1\cms\EncryptedData.cs" />
-    <Compile Include="src\asn1\cms\EnvelopedData.cs" />
-    <Compile Include="src\asn1\cms\EnvelopedDataParser.cs" />
-    <Compile Include="src\asn1\cms\Evidence.cs" />
-    <Compile Include="src\asn1\cms\IssuerAndSerialNumber.cs" />
-    <Compile Include="src\asn1\cms\KEKIdentifier.cs" />
-    <Compile Include="src\asn1\cms\KEKRecipientInfo.cs" />
-    <Compile Include="src\asn1\cms\KeyAgreeRecipientIdentifier.cs" />
-    <Compile Include="src\asn1\cms\KeyAgreeRecipientInfo.cs" />
-    <Compile Include="src\asn1\cms\KeyTransRecipientInfo.cs" />
-    <Compile Include="src\asn1\cms\MetaData.cs" />
-    <Compile Include="src\asn1\cms\OriginatorIdentifierOrKey.cs" />
-    <Compile Include="src\asn1\cms\OriginatorInfo.cs" />
-    <Compile Include="src\asn1\cms\OriginatorPublicKey.cs" />
-    <Compile Include="src\asn1\cms\OtherKeyAttribute.cs" />
-    <Compile Include="src\asn1\cms\OtherRecipientInfo.cs" />
-    <Compile Include="src\asn1\cms\OtherRevocationInfoFormat.cs" />
-    <Compile Include="src\asn1\cms\PasswordRecipientInfo.cs" />
-    <Compile Include="src\asn1\cms\RecipientEncryptedKey.cs" />
-    <Compile Include="src\asn1\cms\RecipientIdentifier.cs" />
-    <Compile Include="src\asn1\cms\RecipientInfo.cs" />
-    <Compile Include="src\asn1\cms\RecipientKeyIdentifier.cs" />
-    <Compile Include="src\asn1\cms\SCVPReqRes.cs" />
-    <Compile Include="src\asn1\cms\SignedData.cs" />
-    <Compile Include="src\asn1\cms\SignedDataParser.cs" />
-    <Compile Include="src\asn1\cms\SignerIdentifier.cs" />
-    <Compile Include="src\asn1\cms\SignerInfo.cs" />
-    <Compile Include="src\asn1\cms\Time.cs" />
-    <Compile Include="src\asn1\cms\TimeStampAndCRL.cs" />
-    <Compile Include="src\asn1\cms\TimeStampTokenEvidence.cs" />
-    <Compile Include="src\asn1\cms\TimeStampedData.cs" />
-    <Compile Include="src\asn1\cms\TimeStampedDataParser.cs" />
-    <Compile Include="src\asn1\cms\ecc\MQVuserKeyingMaterial.cs" />
-    <Compile Include="src\asn1\crmf\AttributeTypeAndValue.cs" />
-    <Compile Include="src\asn1\crmf\CertId.cs" />
-    <Compile Include="src\asn1\crmf\CertReqMessages.cs" />
-    <Compile Include="src\asn1\crmf\CertReqMsg.cs" />
-    <Compile Include="src\asn1\crmf\CertRequest.cs" />
-    <Compile Include="src\asn1\crmf\CertTemplate.cs" />
-    <Compile Include="src\asn1\crmf\CertTemplateBuilder.cs" />
-    <Compile Include="src\asn1\crmf\Controls.cs" />
-    <Compile Include="src\asn1\crmf\CrmfObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\crmf\EncKeyWithID.cs" />
-    <Compile Include="src\asn1\crmf\EncryptedKey.cs" />
-    <Compile Include="src\asn1\crmf\EncryptedValue.cs" />
-    <Compile Include="src\asn1\crmf\OptionalValidity.cs" />
-    <Compile Include="src\asn1\crmf\PKIArchiveOptions.cs" />
-    <Compile Include="src\asn1\crmf\PKIPublicationInfo.cs" />
-    <Compile Include="src\asn1\crmf\PKMacValue.cs" />
-    <Compile Include="src\asn1\crmf\PopoPrivKey.cs" />
-    <Compile Include="src\asn1\crmf\PopoSigningKey.cs" />
-    <Compile Include="src\asn1\crmf\PopoSigningKeyInput.cs" />
-    <Compile Include="src\asn1\crmf\ProofOfPossession.cs" />
-    <Compile Include="src\asn1\crmf\SinglePubInfo.cs" />
-    <Compile Include="src\asn1\crmf\SubsequentMessage.cs" />
-    <Compile Include="src\asn1\cryptopro\CryptoProObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\cryptopro\ECGOST3410NamedCurves.cs" />
-    <Compile Include="src\asn1\cryptopro\ECGOST3410ParamSetParameters.cs" />
-    <Compile Include="src\asn1\cryptopro\GOST28147Parameters.cs" />
-    <Compile Include="src\asn1\cryptopro\GOST3410NamedParameters.cs" />
-    <Compile Include="src\asn1\cryptopro\GOST3410ParamSetParameters.cs" />
-    <Compile Include="src\asn1\cryptopro\GOST3410PublicKeyAlgParameters.cs" />
-    <Compile Include="src\asn1\eac\EACObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\esf\CertificateValues.cs" />
-    <Compile Include="src\asn1\esf\CommitmentTypeIdentifier.cs" />
-    <Compile Include="src\asn1\esf\CommitmentTypeIndication.cs" />
-    <Compile Include="src\asn1\esf\CommitmentTypeQualifier.cs" />
-    <Compile Include="src\asn1\esf\CompleteCertificateRefs.cs" />
-    <Compile Include="src\asn1\esf\CompleteRevocationRefs.cs" />
-    <Compile Include="src\asn1\esf\CrlIdentifier.cs" />
-    <Compile Include="src\asn1\esf\CrlListID.cs" />
-    <Compile Include="src\asn1\esf\CrlOcspRef.cs" />
-    <Compile Include="src\asn1\esf\CrlValidatedID.cs" />
-    <Compile Include="src\asn1\esf\ESFAttributes.cs" />
-    <Compile Include="src\asn1\esf\OcspIdentifier.cs" />
-    <Compile Include="src\asn1\esf\OcspListID.cs" />
-    <Compile Include="src\asn1\esf\OcspResponsesID.cs" />
-    <Compile Include="src\asn1\esf\OtherCertID.cs" />
-    <Compile Include="src\asn1\esf\OtherHash.cs" />
-    <Compile Include="src\asn1\esf\OtherHashAlgAndValue.cs" />
-    <Compile Include="src\asn1\esf\OtherRevRefs.cs" />
-    <Compile Include="src\asn1\esf\OtherRevVals.cs" />
-    <Compile Include="src\asn1\esf\OtherSigningCertificate.cs" />
-    <Compile Include="src\asn1\esf\RevocationValues.cs" />
-    <Compile Include="src\asn1\esf\SigPolicyQualifierInfo.cs" />
-    <Compile Include="src\asn1\esf\SignaturePolicyId.cs" />
-    <Compile Include="src\asn1\esf\SignaturePolicyIdentifier.cs" />
-    <Compile Include="src\asn1\esf\SignerAttribute.cs" />
-    <Compile Include="src\asn1\esf\SignerLocation.cs" />
-    <Compile Include="src\asn1\ess\ContentHints.cs" />
-    <Compile Include="src\asn1\ess\ContentIdentifier.cs" />
-    <Compile Include="src\asn1\ess\ESSCertID.cs" />
-    <Compile Include="src\asn1\ess\ESSCertIDv2.cs" />
-    <Compile Include="src\asn1\ess\OtherCertID.cs" />
-    <Compile Include="src\asn1\ess\OtherSigningCertificate.cs" />
-    <Compile Include="src\asn1\ess\SigningCertificate.cs" />
-    <Compile Include="src\asn1\ess\SigningCertificateV2.cs" />
-    <Compile Include="src\asn1\gnu\GNUObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\iana\IANAObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\icao\CscaMasterList.cs" />
-    <Compile Include="src\asn1\icao\DataGroupHash.cs" />
-    <Compile Include="src\asn1\icao\ICAOObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\icao\LDSSecurityObject.cs" />
-    <Compile Include="src\asn1\icao\LDSVersionInfo.cs" />
-    <Compile Include="src\asn1\isismtt\ISISMTTObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\isismtt\ocsp\CertHash.cs" />
-    <Compile Include="src\asn1\isismtt\ocsp\RequestedCertificate.cs" />
-    <Compile Include="src\asn1\isismtt\x509\AdditionalInformationSyntax.cs" />
-    <Compile Include="src\asn1\isismtt\x509\AdmissionSyntax.cs" />
-    <Compile Include="src\asn1\isismtt\x509\Admissions.cs" />
-    <Compile Include="src\asn1\isismtt\x509\DeclarationOfMajority.cs" />
-    <Compile Include="src\asn1\isismtt\x509\MonetaryLimit.cs" />
-    <Compile Include="src\asn1\isismtt\x509\NamingAuthority.cs" />
-    <Compile Include="src\asn1\isismtt\x509\ProcurationSyntax.cs" />
-    <Compile Include="src\asn1\isismtt\x509\ProfessionInfo.cs" />
-    <Compile Include="src\asn1\isismtt\x509\Restriction.cs" />
-    <Compile Include="src\asn1\kisa\KISAObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\microsoft\MicrosoftObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\misc\CAST5CBCParameters.cs" />
-    <Compile Include="src\asn1\misc\IDEACBCPar.cs" />
-    <Compile Include="src\asn1\misc\MiscObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\misc\NetscapeCertType.cs" />
-    <Compile Include="src\asn1\misc\NetscapeRevocationURL.cs" />
-    <Compile Include="src\asn1\misc\VerisignCzagExtension.cs" />
-    <Compile Include="src\asn1\mozilla\PublicKeyAndChallenge.cs" />
-    <Compile Include="src\asn1\nist\NISTNamedCurves.cs" />
-    <Compile Include="src\asn1\nist\NISTObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\ntt\NTTObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\ocsp\BasicOCSPResponse.cs" />
-    <Compile Include="src\asn1\ocsp\CertID.cs" />
-    <Compile Include="src\asn1\ocsp\CertStatus.cs" />
-    <Compile Include="src\asn1\ocsp\CrlID.cs" />
-    <Compile Include="src\asn1\ocsp\OCSPObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\ocsp\OCSPRequest.cs" />
-    <Compile Include="src\asn1\ocsp\OCSPResponse.cs" />
-    <Compile Include="src\asn1\ocsp\OCSPResponseStatus.cs" />
-    <Compile Include="src\asn1\ocsp\Request.cs" />
-    <Compile Include="src\asn1\ocsp\ResponderID.cs" />
-    <Compile Include="src\asn1\ocsp\ResponseBytes.cs" />
-    <Compile Include="src\asn1\ocsp\ResponseData.cs" />
-    <Compile Include="src\asn1\ocsp\RevokedInfo.cs" />
-    <Compile Include="src\asn1\ocsp\ServiceLocator.cs" />
-    <Compile Include="src\asn1\ocsp\Signature.cs" />
-    <Compile Include="src\asn1\ocsp\SingleResponse.cs" />
-    <Compile Include="src\asn1\ocsp\TBSRequest.cs" />
-    <Compile Include="src\asn1\oiw\ElGamalParameter.cs" />
-    <Compile Include="src\asn1\oiw\OIWObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\pkcs\Attribute.cs" />
-    <Compile Include="src\asn1\pkcs\AuthenticatedSafe.cs" />
-    <Compile Include="src\asn1\pkcs\CertBag.cs" />
-    <Compile Include="src\asn1\pkcs\CertificationRequest.cs" />
-    <Compile Include="src\asn1\pkcs\CertificationRequestInfo.cs" />
-    <Compile Include="src\asn1\pkcs\ContentInfo.cs" />
-    <Compile Include="src\asn1\pkcs\DHParameter.cs" />
-    <Compile Include="src\asn1\pkcs\EncryptedData.cs" />
-    <Compile Include="src\asn1\pkcs\EncryptedPrivateKeyInfo.cs" />
-    <Compile Include="src\asn1\pkcs\EncryptionScheme.cs" />
-    <Compile Include="src\asn1\pkcs\IssuerAndSerialNumber.cs" />
-    <Compile Include="src\asn1\pkcs\KeyDerivationFunc.cs" />
-    <Compile Include="src\asn1\pkcs\MacData.cs" />
-    <Compile Include="src\asn1\pkcs\PBEParameter.cs" />
-    <Compile Include="src\asn1\pkcs\PBES2Parameters.cs" />
-    <Compile Include="src\asn1\pkcs\PBKDF2Params.cs" />
-    <Compile Include="src\asn1\pkcs\PKCS12PBEParams.cs" />
-    <Compile Include="src\asn1\pkcs\PKCSObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\pkcs\Pfx.cs" />
-    <Compile Include="src\asn1\pkcs\PrivateKeyInfo.cs" />
-    <Compile Include="src\asn1\pkcs\RC2CBCParameter.cs" />
-    <Compile Include="src\asn1\pkcs\RSAESOAEPparams.cs" />
-    <Compile Include="src\asn1\pkcs\RSAPrivateKeyStructure.cs" />
-    <Compile Include="src\asn1\pkcs\RSASSAPSSparams.cs" />
-    <Compile Include="src\asn1\pkcs\SafeBag.cs" />
-    <Compile Include="src\asn1\pkcs\SignedData.cs" />
-    <Compile Include="src\asn1\pkcs\SignerInfo.cs" />
-    <Compile Include="src\asn1\sec\ECPrivateKeyStructure.cs" />
-    <Compile Include="src\asn1\sec\SECNamedCurves.cs" />
-    <Compile Include="src\asn1\sec\SECObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\smime\SMIMEAttributes.cs" />
-    <Compile Include="src\asn1\smime\SMIMECapabilities.cs" />
-    <Compile Include="src\asn1\smime\SMIMECapabilitiesAttribute.cs" />
-    <Compile Include="src\asn1\smime\SMIMECapability.cs" />
-    <Compile Include="src\asn1\smime\SMIMECapabilityVector.cs" />
-    <Compile Include="src\asn1\smime\SMIMEEncryptionKeyPreferenceAttribute.cs" />
-    <Compile Include="src\asn1\teletrust\TeleTrusTNamedCurves.cs" />
-    <Compile Include="src\asn1\teletrust\TeleTrusTObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\tsp\Accuracy.cs" />
-    <Compile Include="src\asn1\tsp\MessageImprint.cs" />
-    <Compile Include="src\asn1\tsp\TSTInfo.cs" />
-    <Compile Include="src\asn1\tsp\TimeStampReq.cs" />
-    <Compile Include="src\asn1\tsp\TimeStampResp.cs" />
-    <Compile Include="src\asn1\util\Asn1Dump.cs" />
-    <Compile Include="src\asn1\util\Dump.cs" />
-    <Compile Include="src\asn1\util\FilterStream.cs" />
-    <Compile Include="src\asn1\x500\DirectoryString.cs" />
-    <Compile Include="src\asn1\x509\AccessDescription.cs" />
-    <Compile Include="src\asn1\x509\AlgorithmIdentifier.cs" />
-    <Compile Include="src\asn1\x509\AttCertIssuer.cs" />
-    <Compile Include="src\asn1\x509\AttCertValidityPeriod.cs" />
-    <Compile Include="src\asn1\x509\Attribute.cs" />
-    <Compile Include="src\asn1\x509\AttributeCertificate.cs" />
-    <Compile Include="src\asn1\x509\AttributeCertificateInfo.cs" />
-    <Compile Include="src\asn1\x509\AttributeTable.cs" />
-    <Compile Include="src\asn1\x509\AuthorityInformationAccess.cs" />
-    <Compile Include="src\asn1\x509\AuthorityKeyIdentifier.cs" />
-    <Compile Include="src\asn1\x509\BasicConstraints.cs" />
-    <Compile Include="src\asn1\x509\CRLDistPoint.cs" />
-    <Compile Include="src\asn1\x509\CRLNumber.cs" />
-    <Compile Include="src\asn1\x509\CRLReason.cs" />
-    <Compile Include="src\asn1\x509\CertPolicyId.cs" />
-    <Compile Include="src\asn1\x509\CertificateList.cs" />
-    <Compile Include="src\asn1\x509\CertificatePair.cs" />
-    <Compile Include="src\asn1\x509\CertificatePolicies.cs" />
-    <Compile Include="src\asn1\x509\DSAParameter.cs" />
-    <Compile Include="src\asn1\x509\DigestInfo.cs" />
-    <Compile Include="src\asn1\x509\DisplayText.cs" />
-    <Compile Include="src\asn1\x509\DistributionPoint.cs" />
-    <Compile Include="src\asn1\x509\DistributionPointName.cs" />
-    <Compile Include="src\asn1\x509\ExtendedKeyUsage.cs" />
-    <Compile Include="src\asn1\x509\GeneralName.cs" />
-    <Compile Include="src\asn1\x509\GeneralNames.cs" />
-    <Compile Include="src\asn1\x509\GeneralSubtree.cs" />
-    <Compile Include="src\asn1\x509\Holder.cs" />
-    <Compile Include="src\asn1\x509\IetfAttrSyntax.cs" />
-    <Compile Include="src\asn1\x509\IssuerSerial.cs" />
-    <Compile Include="src\asn1\x509\IssuingDistributionPoint.cs" />
-    <Compile Include="src\asn1\x509\KeyPurposeId.cs" />
-    <Compile Include="src\asn1\x509\KeyUsage.cs" />
-    <Compile Include="src\asn1\x509\NameConstraints.cs" />
-    <Compile Include="src\asn1\x509\NoticeReference.cs" />
-    <Compile Include="src\asn1\x509\ObjectDigestInfo.cs" />
-    <Compile Include="src\asn1\x509\PolicyInformation.cs" />
-    <Compile Include="src\asn1\x509\PolicyMappings.cs" />
-    <Compile Include="src\asn1\x509\PolicyQualifierId.cs" />
-    <Compile Include="src\asn1\x509\PolicyQualifierInfo.cs" />
-    <Compile Include="src\asn1\x509\PrivateKeyUsagePeriod.cs" />
-    <Compile Include="src\asn1\x509\RSAPublicKeyStructure.cs" />
-    <Compile Include="src\asn1\x509\ReasonFlags.cs" />
-    <Compile Include="src\asn1\x509\RoleSyntax.cs" />
-    <Compile Include="src\asn1\x509\SubjectDirectoryAttributes.cs" />
-    <Compile Include="src\asn1\x509\SubjectKeyIdentifier.cs" />
-    <Compile Include="src\asn1\x509\SubjectPublicKeyInfo.cs" />
-    <Compile Include="src\asn1\x509\TBSCertList.cs" />
-    <Compile Include="src\asn1\x509\TBSCertificateStructure.cs" />
-    <Compile Include="src\asn1\x509\Target.cs" />
-    <Compile Include="src\asn1\x509\TargetInformation.cs" />
-    <Compile Include="src\asn1\x509\Targets.cs" />
-    <Compile Include="src\asn1\x509\Time.cs" />
-    <Compile Include="src\asn1\x509\UserNotice.cs" />
-    <Compile Include="src\asn1\x509\V1TBSCertificateGenerator.cs" />
-    <Compile Include="src\asn1\x509\V2AttributeCertificateInfoGenerator.cs" />
-    <Compile Include="src\asn1\x509\V2Form.cs" />
-    <Compile Include="src\asn1\x509\V2TBSCertListGenerator.cs" />
-    <Compile Include="src\asn1\x509\V3TBSCertificateGenerator.cs" />
-    <Compile Include="src\asn1\x509\X509Attributes.cs" />
-    <Compile Include="src\asn1\x509\X509CertificateStructure.cs" />
-    <Compile Include="src\asn1\x509\X509DefaultEntryConverter.cs" />
-    <Compile Include="src\asn1\x509\X509Extension.cs" />
-    <Compile Include="src\asn1\x509\X509Extensions.cs" />
-    <Compile Include="src\asn1\x509\X509ExtensionsGenerator.cs" />
-    <Compile Include="src\asn1\x509\X509Name.cs" />
-    <Compile Include="src\asn1\x509\X509NameEntryConverter.cs" />
-    <Compile Include="src\asn1\x509\X509NameTokenizer.cs" />
-    <Compile Include="src\asn1\x509\X509ObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\x509\qualified\BiometricData.cs" />
-    <Compile Include="src\asn1\x509\qualified\ETSIQCObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\x509\qualified\Iso4217CurrencyCode.cs" />
-    <Compile Include="src\asn1\x509\qualified\MonetaryValue.cs" />
-    <Compile Include="src\asn1\x509\qualified\QCStatement.cs" />
-    <Compile Include="src\asn1\x509\qualified\RFC3739QCObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\x509\qualified\SemanticsInformation.cs" />
-    <Compile Include="src\asn1\x509\qualified\TypeOfBiometricData.cs" />
-    <Compile Include="src\asn1\x509\sigi\NameOrPseudonym.cs" />
-    <Compile Include="src\asn1\x509\sigi\PersonalData.cs" />
-    <Compile Include="src\asn1\x509\sigi\SigIObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\x9\DHDomainParameters.cs" />
-    <Compile Include="src\asn1\x9\DHPublicKey.cs" />
-    <Compile Include="src\asn1\x9\DHValidationParms.cs" />
-    <Compile Include="src\asn1\x9\ECNamedCurveTable.cs" />
-    <Compile Include="src\asn1\x9\KeySpecificInfo.cs" />
-    <Compile Include="src\asn1\x9\OtherInfo.cs" />
-    <Compile Include="src\asn1\x9\X962NamedCurves.cs" />
-    <Compile Include="src\asn1\x9\X962Parameters.cs" />
-    <Compile Include="src\asn1\x9\X9Curve.cs" />
-    <Compile Include="src\asn1\x9\X9ECParameters.cs" />
-    <Compile Include="src\asn1\x9\X9ECParametersHolder.cs" />
-    <Compile Include="src\asn1\x9\X9ECPoint.cs" />
-    <Compile Include="src\asn1\x9\X9FieldElement.cs" />
-    <Compile Include="src\asn1\x9\X9FieldID.cs" />
-    <Compile Include="src\asn1\x9\X9IntegerConverter.cs" />
-    <Compile Include="src\asn1\x9\X9ObjectIdentifiers.cs" />
-    <Compile Include="src\bcpg\ArmoredInputStream.cs" />
-    <Compile Include="src\bcpg\ArmoredOutputStream.cs" />
-    <Compile Include="src\bcpg\BcpgInputStream.cs" />
-    <Compile Include="src\bcpg\BcpgObject.cs" />
-    <Compile Include="src\bcpg\BcpgOutputStream.cs" />
-    <Compile Include="src\bcpg\CompressedDataPacket.cs" />
-    <Compile Include="src\bcpg\CompressionAlgorithmTags.cs" />
-    <Compile Include="src\bcpg\ContainedPacket.cs" />
-    <Compile Include="src\bcpg\Crc24.cs" />
-    <Compile Include="src\bcpg\DsaPublicBcpgKey.cs" />
-    <Compile Include="src\bcpg\DsaSecretBcpgKey.cs" />
-    <Compile Include="src\bcpg\ECDHPublicBCPGKey.cs" />
-    <Compile Include="src\bcpg\ECDsaPublicBCPGKey.cs" />
-    <Compile Include="src\bcpg\ECPublicBCPGKey.cs" />
-    <Compile Include="src\bcpg\ECSecretBCPGKey.cs" />
-    <Compile Include="src\bcpg\ElGamalPublicBcpgKey.cs" />
-    <Compile Include="src\bcpg\ElGamalSecretBcpgKey.cs" />
-    <Compile Include="src\bcpg\ExperimentalPacket.cs" />
-    <Compile Include="src\bcpg\HashAlgorithmTags.cs" />
-    <Compile Include="src\bcpg\IBcpgKey.cs" />
-    <Compile Include="src\bcpg\InputStreamPacket.cs" />
-    <Compile Include="src\bcpg\LiteralDataPacket.cs" />
-    <Compile Include="src\bcpg\MPInteger.cs" />
-    <Compile Include="src\bcpg\MarkerPacket.cs" />
-    <Compile Include="src\bcpg\ModDetectionCodePacket.cs" />
-    <Compile Include="src\bcpg\OnePassSignaturePacket.cs" />
-    <Compile Include="src\bcpg\OutputStreamPacket.cs" />
-    <Compile Include="src\bcpg\Packet.cs" />
-    <Compile Include="src\bcpg\PacketTags.cs" />
-    <Compile Include="src\bcpg\PublicKeyAlgorithmTags.cs" />
-    <Compile Include="src\bcpg\PublicKeyEncSessionPacket.cs" />
-    <Compile Include="src\bcpg\PublicKeyPacket.cs" />
-    <Compile Include="src\bcpg\PublicSubkeyPacket.cs" />
-    <Compile Include="src\bcpg\RsaPublicBcpgKey.cs" />
-    <Compile Include="src\bcpg\RsaSecretBcpgKey.cs" />
-    <Compile Include="src\bcpg\S2k.cs" />
-    <Compile Include="src\bcpg\SecretKeyPacket.cs" />
-    <Compile Include="src\bcpg\SecretSubkeyPacket.cs" />
-    <Compile Include="src\bcpg\SignaturePacket.cs" />
-    <Compile Include="src\bcpg\SignatureSubpacket.cs" />
-    <Compile Include="src\bcpg\SignatureSubpacketTags.cs" />
-    <Compile Include="src\bcpg\SignatureSubpacketsReader.cs" />
-    <Compile Include="src\bcpg\SymmetricEncDataPacket.cs" />
-    <Compile Include="src\bcpg\SymmetricEncIntegrityPacket.cs" />
-    <Compile Include="src\bcpg\SymmetricKeyAlgorithmTags.cs" />
-    <Compile Include="src\bcpg\SymmetricKeyEncSessionPacket.cs" />
-    <Compile Include="src\bcpg\TrustPacket.cs" />
-    <Compile Include="src\bcpg\UserAttributePacket.cs" />
-    <Compile Include="src\bcpg\UserAttributeSubpacket.cs" />
-    <Compile Include="src\bcpg\UserAttributeSubpacketTags.cs" />
-    <Compile Include="src\bcpg\UserAttributeSubpacketsReader.cs" />
-    <Compile Include="src\bcpg\UserIdPacket.cs" />
-    <Compile Include="src\bcpg\attr\ImageAttrib.cs" />
-    <Compile Include="src\bcpg\sig\EmbeddedSignature.cs" />
-    <Compile Include="src\bcpg\sig\Exportable.cs" />
-    <Compile Include="src\bcpg\sig\Features.cs" />
-    <Compile Include="src\bcpg\sig\IssuerKeyId.cs" />
-    <Compile Include="src\bcpg\sig\KeyExpirationTime.cs" />
-    <Compile Include="src\bcpg\sig\KeyFlags.cs" />
-    <Compile Include="src\bcpg\sig\NotationData.cs" />
-    <Compile Include="src\bcpg\sig\PreferredAlgorithms.cs" />
-    <Compile Include="src\bcpg\sig\PrimaryUserId.cs" />
-    <Compile Include="src\bcpg\sig\Revocable.cs" />
-    <Compile Include="src\bcpg\sig\RevocationKey.cs" />
-    <Compile Include="src\bcpg\sig\RevocationKeyTags.cs" />
-    <Compile Include="src\bcpg\sig\RevocationReason.cs" />
-    <Compile Include="src\bcpg\sig\RevocationReasonTags.cs" />
-    <Compile Include="src\bcpg\sig\SignatureCreationTime.cs" />
-    <Compile Include="src\bcpg\sig\SignatureExpirationTime.cs" />
-    <Compile Include="src\bcpg\sig\SignerUserId.cs" />
-    <Compile Include="src\bcpg\sig\TrustSignature.cs" />
-    <Compile Include="src\cms\BaseDigestCalculator.cs" />
-    <Compile Include="src\cms\CMSAttributeTableGenerationException.cs" />
-    <Compile Include="src\cms\CMSAttributeTableGenerator.cs" />
-    <Compile Include="src\cms\CMSAuthEnvelopedData.cs" />
-    <Compile Include="src\cms\CMSAuthEnvelopedGenerator.cs" />
-    <Compile Include="src\cms\CMSAuthenticatedData.cs" />
-    <Compile Include="src\cms\CMSAuthenticatedDataGenerator.cs" />
-    <Compile Include="src\cms\CMSAuthenticatedDataParser.cs" />
-    <Compile Include="src\cms\CMSAuthenticatedDataStreamGenerator.cs" />
-    <Compile Include="src\cms\CMSAuthenticatedGenerator.cs" />
-    <Compile Include="src\cms\CMSCompressedData.cs" />
-    <Compile Include="src\cms\CMSCompressedDataGenerator.cs" />
-    <Compile Include="src\cms\CMSCompressedDataParser.cs" />
-    <Compile Include="src\cms\CMSCompressedDataStreamGenerator.cs" />
-    <Compile Include="src\cms\CMSContentInfoParser.cs" />
-    <Compile Include="src\cms\CMSEnvelopedData.cs" />
-    <Compile Include="src\cms\CMSEnvelopedDataGenerator.cs" />
-    <Compile Include="src\cms\CMSEnvelopedDataParser.cs" />
-    <Compile Include="src\cms\CMSEnvelopedDataStreamGenerator.cs" />
-    <Compile Include="src\cms\CMSEnvelopedGenerator.cs" />
-    <Compile Include="src\cms\CMSEnvelopedHelper.cs" />
-    <Compile Include="src\cms\CMSException.cs" />
-    <Compile Include="src\cms\CMSPBEKey.cs" />
-    <Compile Include="src\cms\CMSProcessable.cs" />
-    <Compile Include="src\cms\CMSProcessableByteArray.cs" />
-    <Compile Include="src\cms\CMSProcessableFile.cs" />
-    <Compile Include="src\cms\CMSProcessableInputStream.cs" />
-    <Compile Include="src\cms\CMSReadable.cs" />
-    <Compile Include="src\cms\CMSSecureReadable.cs" />
-    <Compile Include="src\cms\CMSSignedData.cs" />
-    <Compile Include="src\cms\CMSSignedDataGenerator.cs" />
-    <Compile Include="src\cms\CMSSignedDataParser.cs" />
-    <Compile Include="src\cms\CMSSignedDataStreamGenerator.cs" />
-    <Compile Include="src\cms\CMSSignedGenerator.cs" />
-    <Compile Include="src\cms\CMSSignedHelper.cs" />
-    <Compile Include="src\cms\CMSStreamException.cs" />
-    <Compile Include="src\cms\CMSTypedStream.cs" />
-    <Compile Include="src\cms\CMSUtils.cs" />
-    <Compile Include="src\cms\CounterSignatureDigestCalculator.cs" />
-    <Compile Include="src\cms\DefaultAuthenticatedAttributeTableGenerator.cs" />
-    <Compile Include="src\cms\DefaultSignedAttributeTableGenerator.cs" />
-    <Compile Include="src\cms\DigOutputStream.cs" />
-    <Compile Include="src\cms\IDigestCalculator.cs" />
-    <Compile Include="src\cms\KEKRecipientInfoGenerator.cs" />
-    <Compile Include="src\cms\KEKRecipientInformation.cs" />
-    <Compile Include="src\cms\KeyAgreeRecipientInfoGenerator.cs" />
-    <Compile Include="src\cms\KeyAgreeRecipientInformation.cs" />
-    <Compile Include="src\cms\KeyTransRecipientInfoGenerator.cs" />
-    <Compile Include="src\cms\KeyTransRecipientInformation.cs" />
-    <Compile Include="src\cms\MacOutputStream.cs" />
-    <Compile Include="src\cms\OriginatorId.cs" />
-    <Compile Include="src\cms\OriginatorInfoGenerator.cs" />
-    <Compile Include="src\cms\OriginatorInformation.cs" />
-    <Compile Include="src\cms\PKCS5Scheme2PBEKey.cs" />
-    <Compile Include="src\cms\PKCS5Scheme2UTF8PBEKey.cs" />
-    <Compile Include="src\cms\PasswordRecipientInfoGenerator.cs" />
-    <Compile Include="src\cms\PasswordRecipientInformation.cs" />
-    <Compile Include="src\cms\RecipientId.cs" />
-    <Compile Include="src\cms\RecipientInfoGenerator.cs" />
-    <Compile Include="src\cms\RecipientInformation.cs" />
-    <Compile Include="src\cms\RecipientInformationStore.cs" />
-    <Compile Include="src\cms\SigOutputStream.cs" />
-    <Compile Include="src\cms\SignerId.cs" />
-    <Compile Include="src\cms\SignerInfoGenerator.cs" />
-    <Compile Include="src\cms\SignerInformation.cs" />
-    <Compile Include="src\cms\SignerInformationStore.cs" />
-    <Compile Include="src\cms\SimpleAttributeTableGenerator.cs" />
-    <Compile Include="src\crypto\AsymmetricCipherKeyPair.cs" />
-    <Compile Include="src\crypto\AsymmetricKeyParameter.cs" />
-    <Compile Include="src\crypto\BufferedAeadBlockCipher.cs" />
-    <Compile Include="src\crypto\BufferedAsymmetricBlockCipher.cs" />
-    <Compile Include="src\crypto\BufferedBlockCipher.cs" />
-    <Compile Include="src\crypto\BufferedCipherBase.cs" />
-    <Compile Include="src\crypto\BufferedIesCipher.cs" />
-    <Compile Include="src\crypto\BufferedStreamCipher.cs" />
-    <Compile Include="src\crypto\Check.cs" />
-    <Compile Include="src\crypto\CipherKeyGenerator.cs" />
-    <Compile Include="src\crypto\CryptoException.cs" />
-    <Compile Include="src\crypto\DataLengthException.cs" />
-    <Compile Include="src\crypto\digests\NonMemoableDigest.cs" />
-    <Compile Include="src\crypto\engines\SerpentEngineBase.cs" />
-    <Compile Include="src\crypto\engines\TnepresEngine.cs" />
-    <Compile Include="src\crypto\generators\BCrypt.cs" />
-    <Compile Include="src\crypto\generators\HKDFBytesGenerator.cs" />
-    <Compile Include="src\crypto\generators\OpenBsdBCrypt.cs" />
-    <Compile Include="src\crypto\IAsymmetricBlockCipher.cs" />
-    <Compile Include="src\crypto\IAsymmetricCipherKeyPairGenerator.cs" />
-    <Compile Include="src\crypto\IBasicAgreement.cs" />
-    <Compile Include="src\crypto\IBlockCipher.cs" />
-    <Compile Include="src\crypto\IBlockResult.cs" />
-    <Compile Include="src\crypto\IBufferedCipher.cs" />
-    <Compile Include="src\crypto\ICipherParameters.cs" />
-    <Compile Include="src\crypto\IDSA.cs" />
-    <Compile Include="src\crypto\IDerivationFunction.cs" />
-    <Compile Include="src\crypto\IDerivationParameters.cs" />
-    <Compile Include="src\crypto\IDigest.cs" />
-    <Compile Include="src\crypto\IEntropySource.cs" />
-    <Compile Include="src\crypto\IEntropySourceProvider.cs" />
-    <Compile Include="src\crypto\IMac.cs" />
-    <Compile Include="src\crypto\ISignatureFactory.cs" />
-    <Compile Include="src\crypto\IStreamCalculator.cs" />
-    <Compile Include="src\crypto\ISigner.cs" />
-    <Compile Include="src\crypto\ISignerWithRecovery.cs" />
-    <Compile Include="src\crypto\IStreamCipher.cs" />
-    <Compile Include="src\crypto\IVerifier.cs" />
-    <Compile Include="src\crypto\IVerifierFactory.cs" />
-    <Compile Include="src\crypto\IVerifierFactoryProvider.cs" />
-    <Compile Include="src\crypto\IWrapper.cs" />
-    <Compile Include="src\crypto\IXof.cs" />
-    <Compile Include="src\crypto\InvalidCipherTextException.cs" />
-    <Compile Include="src\crypto\KeyGenerationParameters.cs" />
-    <Compile Include="src\crypto\MaxBytesExceededException.cs" />
-    <Compile Include="src\crypto\OutputLengthException.cs" />
-    <Compile Include="src\crypto\parameters\HKDFParameters.cs" />
-    <Compile Include="src\crypto\PbeParametersGenerator.cs" />
-    <Compile Include="src\crypto\prng\BasicEntropySourceProvider.cs" />
-    <Compile Include="src\crypto\prng\CryptoApiEntropySourceProvider.cs" />
-    <Compile Include="src\crypto\prng\drbg\CtrSP800Drbg.cs" />
-    <Compile Include="src\crypto\prng\drbg\DrbgUtilities.cs" />
-    <Compile Include="src\crypto\prng\drbg\HashSP800Drbg.cs" />
-    <Compile Include="src\crypto\prng\drbg\HMacSP800Drbg.cs" />
-    <Compile Include="src\crypto\prng\drbg\ISP80090Drbg.cs" />
-    <Compile Include="src\crypto\prng\EntropyUtilities.cs" />
-    <Compile Include="src\crypto\prng\IDrbgProvider.cs" />
-    <Compile Include="src\crypto\prng\SP800SecureRandom.cs" />
-    <Compile Include="src\crypto\prng\SP800SecureRandomBuilder.cs" />
-    <Compile Include="src\crypto\prng\X931Rng.cs" />
-    <Compile Include="src\crypto\prng\X931SecureRandom.cs" />
-    <Compile Include="src\crypto\prng\X931SecureRandomBuilder.cs" />
-    <Compile Include="src\crypto\StreamBlockCipher.cs" />
-    <Compile Include="src\crypto\agreement\DHAgreement.cs" />
-    <Compile Include="src\crypto\agreement\DHBasicAgreement.cs" />
-    <Compile Include="src\crypto\agreement\DHStandardGroups.cs" />
-    <Compile Include="src\crypto\agreement\ECDHBasicAgreement.cs" />
-    <Compile Include="src\crypto\agreement\ECDHCBasicAgreement.cs" />
-    <Compile Include="src\crypto\agreement\ECDHWithKdfBasicAgreement.cs" />
-    <Compile Include="src\crypto\agreement\ECMqvBasicAgreement.cs" />
-    <Compile Include="src\crypto\agreement\ECMqvWithKdfBasicAgreement.cs" />
-    <Compile Include="src\crypto\agreement\jpake\JPakeParticipant.cs" />
-    <Compile Include="src\crypto\agreement\jpake\JPakePrimeOrderGroup.cs" />
-    <Compile Include="src\crypto\agreement\jpake\JPakePrimeOrderGroups.cs" />
-    <Compile Include="src\crypto\agreement\jpake\JPakeRound1Payload.cs" />
-    <Compile Include="src\crypto\agreement\jpake\JPakeRound2Payload.cs" />
-    <Compile Include="src\crypto\agreement\jpake\JPakeRound3Payload.cs" />
-    <Compile Include="src\crypto\agreement\jpake\JPakeUtilities.cs" />
-    <Compile Include="src\crypto\agreement\kdf\DHKdfParameters.cs" />
-    <Compile Include="src\crypto\agreement\kdf\DHKekGenerator.cs" />
-    <Compile Include="src\crypto\agreement\kdf\ECDHKekGenerator.cs" />
-    <Compile Include="src\crypto\agreement\srp\SRP6Client.cs" />
-    <Compile Include="src\crypto\agreement\srp\SRP6Server.cs" />
-    <Compile Include="src\crypto\agreement\srp\SRP6StandardGroups.cs" />
-    <Compile Include="src\crypto\agreement\srp\SRP6Utilities.cs" />
-    <Compile Include="src\crypto\agreement\srp\SRP6VerifierGenerator.cs" />
-    <Compile Include="src\crypto\digests\GOST3411Digest.cs" />
-    <Compile Include="src\crypto\digests\GeneralDigest.cs" />
-    <Compile Include="src\crypto\digests\KeccakDigest.cs" />
-    <Compile Include="src\crypto\digests\LongDigest.cs" />
-    <Compile Include="src\crypto\digests\MD2Digest.cs" />
-    <Compile Include="src\crypto\digests\MD4Digest.cs" />
-    <Compile Include="src\crypto\digests\MD5Digest.cs" />
-    <Compile Include="src\crypto\digests\NullDigest.cs" />
-    <Compile Include="src\crypto\digests\RipeMD128Digest.cs" />
-    <Compile Include="src\crypto\digests\RipeMD160Digest.cs" />
-    <Compile Include="src\crypto\digests\RipeMD256Digest.cs" />
-    <Compile Include="src\crypto\digests\RipeMD320Digest.cs" />
-    <Compile Include="src\crypto\digests\SHA3Digest.cs" />
-    <Compile Include="src\crypto\digests\SM3Digest.cs" />
-    <Compile Include="src\crypto\digests\Sha1Digest.cs" />
-    <Compile Include="src\crypto\digests\Sha224Digest.cs" />
-    <Compile Include="src\crypto\digests\Sha256Digest.cs" />
-    <Compile Include="src\crypto\digests\Sha384Digest.cs" />
-    <Compile Include="src\crypto\digests\Sha512Digest.cs" />
-    <Compile Include="src\crypto\digests\Sha512tDigest.cs" />
-    <Compile Include="src\crypto\digests\ShakeDigest.cs" />
-    <Compile Include="src\crypto\digests\ShortenedDigest.cs" />
-    <Compile Include="src\crypto\digests\SkeinDigest.cs" />
-    <Compile Include="src\crypto\digests\SkeinEngine.cs" />
-    <Compile Include="src\crypto\digests\TigerDigest.cs" />
-    <Compile Include="src\crypto\digests\WhirlpoolDigest.cs" />
-    <Compile Include="src\crypto\ec\CustomNamedCurves.cs" />
-    <Compile Include="src\crypto\encodings\ISO9796d1Encoding.cs" />
-    <Compile Include="src\crypto\encodings\OaepEncoding.cs" />
-    <Compile Include="src\crypto\encodings\Pkcs1Encoding.cs" />
-    <Compile Include="src\crypto\engines\AesEngine.cs" />
-    <Compile Include="src\crypto\engines\AesFastEngine.cs" />
-    <Compile Include="src\crypto\engines\AesLightEngine.cs" />
-    <Compile Include="src\crypto\engines\AesWrapEngine.cs" />
-    <Compile Include="src\crypto\engines\BlowfishEngine.cs" />
-    <Compile Include="src\crypto\engines\CamelliaEngine.cs" />
-    <Compile Include="src\crypto\engines\CamelliaLightEngine.cs" />
-    <Compile Include="src\crypto\engines\CamelliaWrapEngine.cs" />
-    <Compile Include="src\crypto\engines\Cast5Engine.cs" />
-    <Compile Include="src\crypto\engines\Cast6Engine.cs" />
-    <Compile Include="src\crypto\engines\ChaChaEngine.cs" />
-    <Compile Include="src\crypto\engines\ChaCha7539Engine.cs" />
-    <Compile Include="src\crypto\engines\DesEdeEngine.cs" />
-    <Compile Include="src\crypto\engines\DesEdeWrapEngine.cs" />
-    <Compile Include="src\crypto\engines\DesEngine.cs" />
-    <Compile Include="src\crypto\engines\ElGamalEngine.cs" />
-    <Compile Include="src\crypto\engines\GOST28147Engine.cs" />
-    <Compile Include="src\crypto\engines\HC128Engine.cs" />
-    <Compile Include="src\crypto\engines\HC256Engine.cs" />
-    <Compile Include="src\crypto\engines\ISAACEngine.cs" />
-    <Compile Include="src\crypto\engines\IdeaEngine.cs" />
-    <Compile Include="src\crypto\engines\IesEngine.cs" />
-    <Compile Include="src\crypto\engines\NaccacheSternEngine.cs" />
-    <Compile Include="src\crypto\engines\NoekeonEngine.cs" />
-    <Compile Include="src\crypto\engines\NullEngine.cs" />
-    <Compile Include="src\crypto\engines\RC2Engine.cs" />
-    <Compile Include="src\crypto\engines\RC2WrapEngine.cs" />
-    <Compile Include="src\crypto\engines\RC4Engine.cs" />
-    <Compile Include="src\crypto\engines\RC532Engine.cs" />
-    <Compile Include="src\crypto\engines\RC564Engine.cs" />
-    <Compile Include="src\crypto\engines\RC6Engine.cs" />
-    <Compile Include="src\crypto\engines\RFC3211WrapEngine.cs" />
-    <Compile Include="src\crypto\engines\RFC3394WrapEngine.cs" />
-    <Compile Include="src\crypto\engines\RSABlindedEngine.cs" />
-    <Compile Include="src\crypto\engines\RSABlindingEngine.cs" />
-    <Compile Include="src\crypto\engines\RSACoreEngine.cs" />
-    <Compile Include="src\crypto\engines\RijndaelEngine.cs" />
-    <Compile Include="src\crypto\engines\RsaEngine.cs" />
-    <Compile Include="src\crypto\engines\SEEDEngine.cs" />
-    <Compile Include="src\crypto\engines\SEEDWrapEngine.cs" />
-    <Compile Include="src\crypto\engines\Salsa20Engine.cs" />
-    <Compile Include="src\crypto\engines\SerpentEngine.cs" />
-    <Compile Include="src\crypto\engines\SkipjackEngine.cs" />
-    <Compile Include="src\crypto\engines\TEAEngine.cs" />
-    <Compile Include="src\crypto\engines\ThreefishEngine.cs" />
-    <Compile Include="src\crypto\engines\TwofishEngine.cs" />
-    <Compile Include="src\crypto\engines\VMPCEngine.cs" />
-    <Compile Include="src\crypto\engines\VMPCKSA3Engine.cs" />
-    <Compile Include="src\crypto\engines\XSalsa20Engine.cs" />
-    <Compile Include="src\crypto\engines\XTEAEngine.cs" />
-    <Compile Include="src\crypto\generators\BaseKdfBytesGenerator.cs" />
-    <Compile Include="src\crypto\generators\DHBasicKeyPairGenerator.cs" />
-    <Compile Include="src\crypto\generators\DHKeyGeneratorHelper.cs" />
-    <Compile Include="src\crypto\generators\DHKeyPairGenerator.cs" />
-    <Compile Include="src\crypto\generators\DHParametersGenerator.cs" />
-    <Compile Include="src\crypto\generators\DHParametersHelper.cs" />
-    <Compile Include="src\crypto\generators\DesEdeKeyGenerator.cs" />
-    <Compile Include="src\crypto\generators\DesKeyGenerator.cs" />
-    <Compile Include="src\crypto\generators\DsaKeyPairGenerator.cs" />
-    <Compile Include="src\crypto\generators\DsaParametersGenerator.cs" />
-    <Compile Include="src\crypto\generators\ECKeyPairGenerator.cs" />
-    <Compile Include="src\crypto\generators\ElGamalKeyPairGenerator.cs" />
-    <Compile Include="src\crypto\generators\ElGamalParametersGenerator.cs" />
-    <Compile Include="src\crypto\generators\GOST3410KeyPairGenerator.cs" />
-    <Compile Include="src\crypto\generators\GOST3410ParametersGenerator.cs" />
-    <Compile Include="src\crypto\generators\Kdf1BytesGenerator.cs" />
-    <Compile Include="src\crypto\generators\Kdf2BytesGenerator.cs" />
-    <Compile Include="src\crypto\generators\Mgf1BytesGenerator.cs" />
-    <Compile Include="src\crypto\generators\NaccacheSternKeyPairGenerator.cs" />
-    <Compile Include="src\crypto\generators\OpenSSLPBEParametersGenerator.cs" />
-    <Compile Include="src\crypto\generators\Pkcs12ParametersGenerator.cs" />
-    <Compile Include="src\crypto\generators\Pkcs5S1ParametersGenerator.cs" />
-    <Compile Include="src\crypto\generators\Pkcs5S2ParametersGenerator.cs" />
-    <Compile Include="src\crypto\generators\Poly1305KeyGenerator.cs" />
-    <Compile Include="src\crypto\generators\RSABlindingFactorGenerator.cs" />
-    <Compile Include="src\crypto\generators\RsaKeyPairGenerator.cs" />
-    <Compile Include="src\crypto\generators\SCrypt.cs" />
-    <Compile Include="src\crypto\io\CipherStream.cs" />
-    <Compile Include="src\crypto\io\DigestStream.cs" />
-    <Compile Include="src\crypto\io\MacStream.cs" />
-    <Compile Include="src\crypto\io\SignerStream.cs" />
-    <Compile Include="src\crypto\macs\CMac.cs" />
-    <Compile Include="src\crypto\macs\CbcBlockCipherMac.cs" />
-    <Compile Include="src\crypto\macs\CfbBlockCipherMac.cs" />
-    <Compile Include="src\crypto\macs\GMac.cs" />
-    <Compile Include="src\crypto\macs\GOST28147Mac.cs" />
-    <Compile Include="src\crypto\macs\HMac.cs" />
-    <Compile Include="src\crypto\macs\ISO9797Alg3Mac.cs" />
-    <Compile Include="src\crypto\macs\Poly1305.cs" />
-    <Compile Include="src\crypto\macs\SipHash.cs" />
-    <Compile Include="src\crypto\macs\SkeinMac.cs" />
-    <Compile Include="src\crypto\macs\VMPCMac.cs" />
-    <Compile Include="src\crypto\modes\CbcBlockCipher.cs" />
-    <Compile Include="src\crypto\modes\CcmBlockCipher.cs" />
-    <Compile Include="src\crypto\modes\CfbBlockCipher.cs" />
-    <Compile Include="src\crypto\modes\CtsBlockCipher.cs" />
-    <Compile Include="src\crypto\modes\EAXBlockCipher.cs" />
-    <Compile Include="src\crypto\modes\GCMBlockCipher.cs" />
-    <Compile Include="src\crypto\modes\GOFBBlockCipher.cs" />
-    <Compile Include="src\crypto\modes\IAeadBlockCipher.cs" />
-    <Compile Include="src\crypto\modes\OCBBlockCipher.cs" />
-    <Compile Include="src\crypto\modes\OfbBlockCipher.cs" />
-    <Compile Include="src\crypto\modes\OpenPgpCfbBlockCipher.cs" />
-    <Compile Include="src\crypto\modes\SicBlockCipher.cs" />
-    <Compile Include="src\crypto\modes\gcm\BasicGcmExponentiator.cs" />
-    <Compile Include="src\crypto\modes\gcm\BasicGcmMultiplier.cs" />
-    <Compile Include="src\crypto\modes\gcm\GcmUtilities.cs" />
-    <Compile Include="src\crypto\modes\gcm\IGcmExponentiator.cs" />
-    <Compile Include="src\crypto\modes\gcm\IGcmMultiplier.cs" />
-    <Compile Include="src\crypto\modes\gcm\Tables1kGcmExponentiator.cs" />
-    <Compile Include="src\crypto\modes\gcm\Tables64kGcmMultiplier.cs" />
-    <Compile Include="src\crypto\modes\gcm\Tables8kGcmMultiplier.cs" />
-    <Compile Include="src\crypto\operators\Asn1Signature.cs" />
-    <Compile Include="src\crypto\paddings\BlockCipherPadding.cs" />
-    <Compile Include="src\crypto\paddings\ISO10126d2Padding.cs" />
-    <Compile Include="src\crypto\paddings\ISO7816d4Padding.cs" />
-    <Compile Include="src\crypto\paddings\PaddedBufferedBlockCipher.cs" />
-    <Compile Include="src\crypto\paddings\Pkcs7Padding.cs" />
-    <Compile Include="src\crypto\paddings\TbcPadding.cs" />
-    <Compile Include="src\crypto\paddings\X923Padding.cs" />
-    <Compile Include="src\crypto\paddings\ZeroBytePadding.cs" />
-    <Compile Include="src\crypto\parameters\AEADParameters.cs" />
-    <Compile Include="src\crypto\parameters\CcmParameters.cs" />
-    <Compile Include="src\crypto\parameters\DHKeyGenerationParameters.cs" />
-    <Compile Include="src\crypto\parameters\DHKeyParameters.cs" />
-    <Compile Include="src\crypto\parameters\DHParameters.cs" />
-    <Compile Include="src\crypto\parameters\DHPrivateKeyParameters.cs" />
-    <Compile Include="src\crypto\parameters\DHPublicKeyParameters.cs" />
-    <Compile Include="src\crypto\parameters\DHValidationParameters.cs" />
-    <Compile Include="src\crypto\parameters\DSAParameterGenerationParameters.cs" />
-    <Compile Include="src\crypto\parameters\DesEdeParameters.cs" />
-    <Compile Include="src\crypto\parameters\DesParameters.cs" />
-    <Compile Include="src\crypto\parameters\DsaKeyGenerationParameters.cs" />
-    <Compile Include="src\crypto\parameters\DsaKeyParameters.cs" />
-    <Compile Include="src\crypto\parameters\DsaParameters.cs" />
-    <Compile Include="src\crypto\parameters\DsaPrivateKeyParameters.cs" />
-    <Compile Include="src\crypto\parameters\DsaPublicKeyParameters.cs" />
-    <Compile Include="src\crypto\parameters\DsaValidationParameters.cs" />
-    <Compile Include="src\crypto\parameters\ECDomainParameters.cs" />
-    <Compile Include="src\crypto\parameters\ECKeyGenerationParameters.cs" />
-    <Compile Include="src\crypto\parameters\ECKeyParameters.cs" />
-    <Compile Include="src\crypto\parameters\ECPrivateKeyParameters.cs" />
-    <Compile Include="src\crypto\parameters\ECPublicKeyParameters.cs" />
-    <Compile Include="src\crypto\parameters\ElGamalKeyGenerationParameters.cs" />
-    <Compile Include="src\crypto\parameters\ElGamalKeyParameters.cs" />
-    <Compile Include="src\crypto\parameters\ElGamalParameters.cs" />
-    <Compile Include="src\crypto\parameters\ElGamalPrivateKeyParameters.cs" />
-    <Compile Include="src\crypto\parameters\ElGamalPublicKeyParameters.cs" />
-    <Compile Include="src\crypto\parameters\GOST3410KeyGenerationParameters.cs" />
-    <Compile Include="src\crypto\parameters\GOST3410KeyParameters.cs" />
-    <Compile Include="src\crypto\parameters\GOST3410Parameters.cs" />
-    <Compile Include="src\crypto\parameters\GOST3410PrivateKeyParameters.cs" />
-    <Compile Include="src\crypto\parameters\GOST3410PublicKeyParameters.cs" />
-    <Compile Include="src\crypto\parameters\GOST3410ValidationParameters.cs" />
-    <Compile Include="src\crypto\parameters\ISO18033KDFParameters.cs" />
-    <Compile Include="src\crypto\parameters\IesParameters.cs" />
-    <Compile Include="src\crypto\parameters\IesWithCipherParameters.cs" />
-    <Compile Include="src\crypto\parameters\KdfParameters.cs" />
-    <Compile Include="src\crypto\parameters\KeyParameter.cs" />
-    <Compile Include="src\crypto\parameters\MgfParameters.cs" />
-    <Compile Include="src\crypto\parameters\MqvPrivateParameters.cs" />
-    <Compile Include="src\crypto\parameters\MqvPublicParameters.cs" />
-    <Compile Include="src\crypto\parameters\NaccacheSternKeyGenerationParameters.cs" />
-    <Compile Include="src\crypto\parameters\NaccacheSternKeyParameters.cs" />
-    <Compile Include="src\crypto\parameters\NaccacheSternPrivateKeyParameters.cs" />
-    <Compile Include="src\crypto\parameters\ParametersWithIV.cs" />
-    <Compile Include="src\crypto\parameters\ParametersWithRandom.cs" />
-    <Compile Include="src\crypto\parameters\ParametersWithSBox.cs" />
-    <Compile Include="src\crypto\parameters\ParametersWithSalt.cs" />
-    <Compile Include="src\crypto\parameters\RC2Parameters.cs" />
-    <Compile Include="src\crypto\parameters\RC5Parameters.cs" />
-    <Compile Include="src\crypto\parameters\RSABlindingParameters.cs" />
-    <Compile Include="src\crypto\parameters\RsaKeyGenerationParameters.cs" />
-    <Compile Include="src\crypto\parameters\RsaKeyParameters.cs" />
-    <Compile Include="src\crypto\parameters\RsaPrivateCrtKeyParameters.cs" />
-    <Compile Include="src\crypto\parameters\SkeinParameters.cs" />
-    <Compile Include="src\crypto\parameters\Srp6GroupParameters.cs" />
-    <Compile Include="src\crypto\parameters\TweakableBlockCipherParameters.cs" />
-    <Compile Include="src\crypto\prng\CryptoApiRandomGenerator.cs" />
-    <Compile Include="src\crypto\prng\DigestRandomGenerator.cs" />
-    <Compile Include="src\crypto\prng\IRandomGenerator.cs" />
-    <Compile Include="src\crypto\prng\ReversedWindowGenerator.cs" />
-    <Compile Include="src\crypto\prng\ThreadedSeedGenerator.cs" />
-    <Compile Include="src\crypto\prng\VMPCRandomGenerator.cs" />
-    <Compile Include="src\crypto\signers\DsaDigestSigner.cs" />
-    <Compile Include="src\crypto\signers\DsaSigner.cs" />
-    <Compile Include="src\crypto\signers\ECDsaSigner.cs" />
-    <Compile Include="src\crypto\signers\ECGOST3410Signer.cs" />
-    <Compile Include="src\crypto\signers\ECNRSigner.cs" />
-    <Compile Include="src\crypto\signers\GOST3410DigestSigner.cs" />
-    <Compile Include="src\crypto\signers\GOST3410Signer.cs" />
-    <Compile Include="src\crypto\signers\GenericSigner.cs" />
-    <Compile Include="src\crypto\signers\HMacDsaKCalculator.cs" />
-    <Compile Include="src\crypto\signers\IDsaKCalculator.cs" />
-    <Compile Include="src\crypto\signers\Iso9796d2PssSigner.cs" />
-    <Compile Include="src\crypto\signers\Iso9796d2Signer.cs" />
-    <Compile Include="src\crypto\signers\IsoTrailers.cs" />
-    <Compile Include="src\crypto\signers\PssSigner.cs" />
-    <Compile Include="src\crypto\signers\RandomDsaKCalculator.cs" />
-    <Compile Include="src\crypto\signers\RsaDigestSigner.cs" />
-    <Compile Include="src\crypto\signers\X931Signer.cs" />
-    <Compile Include="src\crypto\tls\AbstractTlsAgreementCredentials.cs" />
-    <Compile Include="src\crypto\tls\AbstractTlsCipherFactory.cs" />
-    <Compile Include="src\crypto\tls\AbstractTlsClient.cs" />
-    <Compile Include="src\crypto\tls\AbstractTlsContext.cs" />
-    <Compile Include="src\crypto\tls\AbstractTlsCredentials.cs" />
-    <Compile Include="src\crypto\tls\AbstractTlsEncryptionCredentials.cs" />
-    <Compile Include="src\crypto\tls\AbstractTlsKeyExchange.cs" />
-    <Compile Include="src\crypto\tls\AbstractTlsPeer.cs" />
-    <Compile Include="src\crypto\tls\AbstractTlsServer.cs" />
-    <Compile Include="src\crypto\tls\AbstractTlsSigner.cs" />
-    <Compile Include="src\crypto\tls\AbstractTlsSignerCredentials.cs" />
-    <Compile Include="src\crypto\tls\AlertDescription.cs" />
-    <Compile Include="src\crypto\tls\AlertLevel.cs" />
-    <Compile Include="src\crypto\tls\BasicTlsPskIdentity.cs" />
-    <Compile Include="src\crypto\tls\BulkCipherAlgorithm.cs" />
-    <Compile Include="src\crypto\tls\ByteQueue.cs" />
-    <Compile Include="src\crypto\tls\ByteQueueStream.cs" />
-    <Compile Include="src\crypto\tls\CertChainType.cs" />
-    <Compile Include="src\crypto\tls\Certificate.cs" />
-    <Compile Include="src\crypto\tls\CertificateRequest.cs" />
-    <Compile Include="src\crypto\tls\CertificateStatus.cs" />
-    <Compile Include="src\crypto\tls\CertificateStatusRequest.cs" />
-    <Compile Include="src\crypto\tls\CertificateStatusType.cs" />
-    <Compile Include="src\crypto\tls\CertificateType.cs" />
-    <Compile Include="src\crypto\tls\CertificateUrl.cs" />
-    <Compile Include="src\crypto\tls\Chacha20Poly1305.cs" />
-    <Compile Include="src\crypto\tls\ChangeCipherSpec.cs" />
-    <Compile Include="src\crypto\tls\CipherSuite.cs" />
-    <Compile Include="src\crypto\tls\CipherType.cs" />
-    <Compile Include="src\crypto\tls\ClientAuthenticationType.cs" />
-    <Compile Include="src\crypto\tls\ClientCertificateType.cs" />
-    <Compile Include="src\crypto\tls\CombinedHash.cs" />
-    <Compile Include="src\crypto\tls\CompressionMethod.cs" />
-    <Compile Include="src\crypto\tls\ConnectionEnd.cs" />
-    <Compile Include="src\crypto\tls\ContentType.cs" />
-    <Compile Include="src\crypto\tls\DatagramTransport.cs" />
-    <Compile Include="src\crypto\tls\DefaultTlsAgreementCredentials.cs" />
-    <Compile Include="src\crypto\tls\DefaultTlsCipherFactory.cs" />
-    <Compile Include="src\crypto\tls\DefaultTlsClient.cs" />
-    <Compile Include="src\crypto\tls\DefaultTlsEncryptionCredentials.cs" />
-    <Compile Include="src\crypto\tls\DefaultTlsServer.cs" />
-    <Compile Include="src\crypto\tls\DefaultTlsSignerCredentials.cs" />
-    <Compile Include="src\crypto\tls\DefaultTlsSrpGroupVerifier.cs" />
-    <Compile Include="src\crypto\tls\DeferredHash.cs" />
-    <Compile Include="src\crypto\tls\DigestInputBuffer.cs" />
-    <Compile Include="src\crypto\tls\DigitallySigned.cs" />
-    <Compile Include="src\crypto\tls\DtlsClientProtocol.cs" />
-    <Compile Include="src\crypto\tls\DtlsEpoch.cs" />
-    <Compile Include="src\crypto\tls\DtlsHandshakeRetransmit.cs" />
-    <Compile Include="src\crypto\tls\DtlsProtocol.cs" />
-    <Compile Include="src\crypto\tls\DtlsReassembler.cs" />
-    <Compile Include="src\crypto\tls\DtlsRecordLayer.cs" />
-    <Compile Include="src\crypto\tls\DtlsReliableHandshake.cs" />
-    <Compile Include="src\crypto\tls\DtlsReplayWindow.cs" />
-    <Compile Include="src\crypto\tls\DtlsServerProtocol.cs" />
-    <Compile Include="src\crypto\tls\DtlsTransport.cs" />
-    <Compile Include="src\crypto\tls\ECBasisType.cs" />
-    <Compile Include="src\crypto\tls\ECCurveType.cs" />
-    <Compile Include="src\crypto\tls\ECPointFormat.cs" />
-    <Compile Include="src\crypto\tls\EncryptionAlgorithm.cs" />
-    <Compile Include="src\crypto\tls\ExporterLabel.cs" />
-    <Compile Include="src\crypto\tls\ExtensionType.cs" />
-    <Compile Include="src\crypto\tls\FiniteFieldDheGroup.cs" />
-    <Compile Include="src\crypto\tls\HandshakeType.cs" />
-    <Compile Include="src\crypto\tls\HashAlgorithm.cs" />
-    <Compile Include="src\crypto\tls\HeartbeatExtension.cs" />
-    <Compile Include="src\crypto\tls\HeartbeatMessage.cs" />
-    <Compile Include="src\crypto\tls\HeartbeatMessageType.cs" />
-    <Compile Include="src\crypto\tls\HeartbeatMode.cs" />
-    <Compile Include="src\crypto\tls\KeyExchangeAlgorithm.cs" />
-    <Compile Include="src\crypto\tls\MacAlgorithm.cs" />
-    <Compile Include="src\crypto\tls\MaxFragmentLength.cs" />
-    <Compile Include="src\crypto\tls\NameType.cs" />
-    <Compile Include="src\crypto\tls\NamedCurve.cs" />
-    <Compile Include="src\crypto\tls\NewSessionTicket.cs" />
-    <Compile Include="src\crypto\tls\OcspStatusRequest.cs" />
-    <Compile Include="src\crypto\tls\PrfAlgorithm.cs" />
-    <Compile Include="src\crypto\tls\ProtocolVersion.cs" />
-    <Compile Include="src\crypto\tls\PskTlsClient.cs" />
-    <Compile Include="src\crypto\tls\PskTlsServer.cs" />
-    <Compile Include="src\crypto\tls\RecordStream.cs" />
-    <Compile Include="src\crypto\tls\SecurityParameters.cs" />
-    <Compile Include="src\crypto\tls\ServerDHParams.cs" />
-    <Compile Include="src\crypto\tls\ServerName.cs" />
-    <Compile Include="src\crypto\tls\ServerNameList.cs" />
-    <Compile Include="src\crypto\tls\ServerOnlyTlsAuthentication.cs" />
-    <Compile Include="src\crypto\tls\ServerSrpParams.cs" />
-    <Compile Include="src\crypto\tls\SessionParameters.cs" />
-    <Compile Include="src\crypto\tls\SignatureAlgorithm.cs" />
-    <Compile Include="src\crypto\tls\SignatureAndHashAlgorithm.cs" />
-    <Compile Include="src\crypto\tls\SignerInputBuffer.cs" />
-    <Compile Include="src\crypto\tls\SimulatedTlsSrpIdentityManager.cs" />
-    <Compile Include="src\crypto\tls\SrpTlsClient.cs" />
-    <Compile Include="src\crypto\tls\SrpTlsServer.cs" />
-    <Compile Include="src\crypto\tls\SrtpProtectionProfile.cs" />
-    <Compile Include="src\crypto\tls\Ssl3Mac.cs" />
-    <Compile Include="src\crypto\tls\SupplementalDataEntry.cs" />
-    <Compile Include="src\crypto\tls\SupplementalDataType.cs" />
-    <Compile Include="src\crypto\tls\TlsAeadCipher.cs" />
-    <Compile Include="src\crypto\tls\TlsAgreementCredentials.cs" />
-    <Compile Include="src\crypto\tls\TlsAuthentication.cs" />
-    <Compile Include="src\crypto\tls\TlsBlockCipher.cs" />
-    <Compile Include="src\crypto\tls\TlsCipher.cs" />
-    <Compile Include="src\crypto\tls\TlsCipherFactory.cs" />
-    <Compile Include="src\crypto\tls\TlsClient.cs" />
-    <Compile Include="src\crypto\tls\TlsClientContext.cs" />
-    <Compile Include="src\crypto\tls\TlsClientContextImpl.cs" />
-    <Compile Include="src\crypto\tls\TlsClientProtocol.cs" />
-    <Compile Include="src\crypto\tls\TlsCompression.cs" />
-    <Compile Include="src\crypto\tls\TlsContext.cs" />
-    <Compile Include="src\crypto\tls\TlsCredentials.cs" />
-    <Compile Include="src\crypto\tls\TlsDHKeyExchange.cs" />
-    <Compile Include="src\crypto\tls\TlsDHUtilities.cs" />
-    <Compile Include="src\crypto\tls\TlsDeflateCompression.cs" />
-    <Compile Include="src\crypto\tls\TlsDheKeyExchange.cs" />
-    <Compile Include="src\crypto\tls\TlsDsaSigner.cs" />
-    <Compile Include="src\crypto\tls\TlsDssSigner.cs" />
-    <Compile Include="src\crypto\tls\TlsECDHKeyExchange.cs" />
-    <Compile Include="src\crypto\tls\TlsECDheKeyExchange.cs" />
-    <Compile Include="src\crypto\tls\TlsECDsaSigner.cs" />
-    <Compile Include="src\crypto\tls\TlsEccUtilities.cs" />
-    <Compile Include="src\crypto\tls\TlsEncryptionCredentials.cs" />
-    <Compile Include="src\crypto\tls\TlsExtensionsUtilities.cs" />
-    <Compile Include="src\crypto\tls\TlsFatalAlert.cs" />
-    <Compile Include="src\crypto\tls\TlsHandshakeHash.cs" />
-    <Compile Include="src\crypto\tls\TlsKeyExchange.cs" />
-    <Compile Include="src\crypto\tls\TlsMac.cs" />
-    <Compile Include="src\crypto\tls\TlsNullCipher.cs" />
-    <Compile Include="src\crypto\tls\TlsNullCompression.cs" />
-    <Compile Include="src\crypto\tls\TlsPeer.cs" />
-    <Compile Include="src\crypto\tls\TlsProtocol.cs" />
-    <Compile Include="src\crypto\tls\TlsProtocolHandler.cs" />
-    <Compile Include="src\crypto\tls\TlsPskIdentity.cs" />
-    <Compile Include="src\crypto\tls\TlsPskIdentityManager.cs" />
-    <Compile Include="src\crypto\tls\TlsPskKeyExchange.cs" />
-    <Compile Include="src\crypto\tls\TlsRsaKeyExchange.cs" />
-    <Compile Include="src\crypto\tls\TlsRsaSigner.cs" />
-    <Compile Include="src\crypto\tls\TlsRsaUtilities.cs" />
-    <Compile Include="src\crypto\tls\TlsServer.cs" />
-    <Compile Include="src\crypto\tls\TlsServerContext.cs" />
-    <Compile Include="src\crypto\tls\TlsServerContextImpl.cs" />
-    <Compile Include="src\crypto\tls\TlsServerProtocol.cs" />
-    <Compile Include="src\crypto\tls\TlsSession.cs" />
-    <Compile Include="src\crypto\tls\TlsSessionImpl.cs" />
-    <Compile Include="src\crypto\tls\TlsSigner.cs" />
-    <Compile Include="src\crypto\tls\TlsSignerCredentials.cs" />
-    <Compile Include="src\crypto\tls\TlsSrpGroupVerifier.cs" />
-    <Compile Include="src\crypto\tls\TlsSrpIdentityManager.cs" />
-    <Compile Include="src\crypto\tls\TlsSrpKeyExchange.cs" />
-    <Compile Include="src\crypto\tls\TlsSrpLoginParameters.cs" />
-    <Compile Include="src\crypto\tls\TlsSrpUtilities.cs" />
-    <Compile Include="src\crypto\tls\TlsSrtpUtilities.cs" />
-    <Compile Include="src\crypto\tls\TlsStream.cs" />
-    <Compile Include="src\crypto\tls\TlsStreamCipher.cs" />
-    <Compile Include="src\crypto\tls\TlsUtilities.cs" />
-    <Compile Include="src\crypto\tls\UrlAndHash.cs" />
-    <Compile Include="src\crypto\tls\UseSrtpData.cs" />
-    <Compile Include="src\crypto\tls\UserMappingType.cs" />
-    <Compile Include="src\crypto\util\Pack.cs" />
-    <Compile Include="src\math\BigInteger.cs" />
-    <Compile Include="src\math\Primes.cs" />
-    <Compile Include="src\math\ec\ECAlgorithms.cs" />
-    <Compile Include="src\math\ec\ECCurve.cs" />
-    <Compile Include="src\math\ec\ECFieldElement.cs" />
-    <Compile Include="src\math\ec\ECPoint.cs" />
-    <Compile Include="src\math\ec\ECPointMap.cs" />
-    <Compile Include="src\math\ec\LongArray.cs" />
-    <Compile Include="src\math\ec\ScaleXPointMap.cs" />
-    <Compile Include="src\math\ec\ScaleYPointMap.cs" />
-    <Compile Include="src\math\ec\abc\SimpleBigDecimal.cs" />
-    <Compile Include="src\math\ec\abc\Tnaf.cs" />
-    <Compile Include="src\math\ec\abc\ZTauElement.cs" />
-    <Compile Include="src\math\ec\custom\djb\Curve25519.cs" />
-    <Compile Include="src\math\ec\custom\djb\Curve25519Field.cs" />
-    <Compile Include="src\math\ec\custom\djb\Curve25519FieldElement.cs" />
-    <Compile Include="src\math\ec\custom\djb\Curve25519Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP128R1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP128R1Field.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP128R1FieldElement.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP128R1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP160K1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP160K1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP160R1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP160R1Field.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP160R1FieldElement.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP160R1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP160R2Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP160R2Field.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP160R2FieldElement.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP160R2Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP192K1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP192K1Field.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP192K1FieldElement.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP192K1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP192R1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP192R1Field.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP192R1FieldElement.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP192R1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP224K1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP224K1Field.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP224K1FieldElement.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP224K1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP224R1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP224R1Field.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP224R1FieldElement.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP224R1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP256K1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP256K1Field.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP256K1FieldElement.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP256K1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP256R1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP256R1Field.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP256R1FieldElement.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP256R1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP384R1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP384R1Field.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP384R1FieldElement.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP384R1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP521R1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP521R1Field.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP521R1FieldElement.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP521R1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT113Field.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT113FieldElement.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT113R1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT113R1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT113R2Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT113R2Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT131Field.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT131FieldElement.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT131R1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT131R1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT131R2Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT131R2Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT163Field.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT163FieldElement.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT163K1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT163K1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT163R1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT163R1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT163R2Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT163R2Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT193Field.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT193FieldElement.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT193R1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT193R1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT193R2Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT193R2Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT233Field.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT233FieldElement.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT233K1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT233K1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT233R1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT233R1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT239Field.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT239FieldElement.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT239K1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT239K1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT283Field.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT283FieldElement.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT283K1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT283K1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT283R1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT283R1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT409Field.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT409FieldElement.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT409K1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT409K1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT409R1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT409R1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT571Field.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT571FieldElement.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT571K1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT571K1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT571R1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT571R1Point.cs" />
-    <Compile Include="src\math\ec\endo\ECEndomorphism.cs" />
-    <Compile Include="src\math\ec\endo\GlvEndomorphism.cs" />
-    <Compile Include="src\math\ec\endo\GlvTypeBEndomorphism.cs" />
-    <Compile Include="src\math\ec\endo\GlvTypeBParameters.cs" />
-    <Compile Include="src\math\ec\multiplier\AbstractECMultiplier.cs" />
-    <Compile Include="src\math\ec\multiplier\DoubleAddMultiplier.cs" />
-    <Compile Include="src\math\ec\multiplier\ECMultiplier.cs" />
-    <Compile Include="src\math\ec\multiplier\FixedPointCombMultiplier.cs" />
-    <Compile Include="src\math\ec\multiplier\FixedPointPreCompInfo.cs" />
-    <Compile Include="src\math\ec\multiplier\FixedPointUtilities.cs" />
-    <Compile Include="src\math\ec\multiplier\GlvMultiplier.cs" />
-    <Compile Include="src\math\ec\multiplier\MixedNafR2LMultiplier.cs" />
-    <Compile Include="src\math\ec\multiplier\MontgomeryLadderMultiplier.cs" />
-    <Compile Include="src\math\ec\multiplier\NafL2RMultiplier.cs" />
-    <Compile Include="src\math\ec\multiplier\NafR2LMultiplier.cs" />
-    <Compile Include="src\math\ec\multiplier\PreCompInfo.cs" />
-    <Compile Include="src\math\ec\multiplier\ReferenceMultiplier.cs" />
-    <Compile Include="src\math\ec\multiplier\WNafL2RMultiplier.cs" />
-    <Compile Include="src\math\ec\multiplier\WNafPreCompInfo.cs" />
-    <Compile Include="src\math\ec\multiplier\WNafUtilities.cs" />
-    <Compile Include="src\math\ec\multiplier\WTauNafMultiplier.cs" />
-    <Compile Include="src\math\ec\multiplier\WTauNafPreCompInfo.cs" />
-    <Compile Include="src\math\ec\multiplier\ZSignedDigitL2RMultiplier.cs" />
-    <Compile Include="src\math\ec\multiplier\ZSignedDigitR2LMultiplier.cs" />
-    <Compile Include="src\math\field\FiniteFields.cs" />
-    <Compile Include="src\math\field\GF2Polynomial.cs" />
-    <Compile Include="src\math\field\GenericPolynomialExtensionField.cs" />
-    <Compile Include="src\math\field\IExtensionField.cs" />
-    <Compile Include="src\math\field\IFiniteField.cs" />
-    <Compile Include="src\math\field\IPolynomial.cs" />
-    <Compile Include="src\math\field\IPolynomialExtensionField.cs" />
-    <Compile Include="src\math\field\PrimeField.cs" />
-    <Compile Include="src\math\raw\Interleave.cs" />
-    <Compile Include="src\math\raw\Mod.cs" />
-    <Compile Include="src\math\raw\Nat.cs" />
-    <Compile Include="src\math\raw\Nat128.cs" />
-    <Compile Include="src\math\raw\Nat160.cs" />
-    <Compile Include="src\math\raw\Nat192.cs" />
-    <Compile Include="src\math\raw\Nat224.cs" />
-    <Compile Include="src\math\raw\Nat256.cs" />
-    <Compile Include="src\math\raw\Nat320.cs" />
-    <Compile Include="src\math\raw\Nat384.cs" />
-    <Compile Include="src\math\raw\Nat448.cs" />
-    <Compile Include="src\math\raw\Nat512.cs" />
-    <Compile Include="src\math\raw\Nat576.cs" />
-    <Compile Include="src\ocsp\BasicOCSPResp.cs" />
-    <Compile Include="src\ocsp\BasicOCSPRespGenerator.cs" />
-    <Compile Include="src\ocsp\CertificateID.cs" />
-    <Compile Include="src\ocsp\CertificateStatus.cs" />
-    <Compile Include="src\ocsp\OCSPException.cs" />
-    <Compile Include="src\ocsp\OCSPReq.cs" />
-    <Compile Include="src\ocsp\OCSPReqGenerator.cs" />
-    <Compile Include="src\ocsp\OCSPResp.cs" />
-    <Compile Include="src\ocsp\OCSPRespGenerator.cs" />
-    <Compile Include="src\ocsp\OCSPRespStatus.cs" />
-    <Compile Include="src\ocsp\OCSPUtil.cs" />
-    <Compile Include="src\ocsp\Req.cs" />
-    <Compile Include="src\ocsp\RespData.cs" />
-    <Compile Include="src\ocsp\RespID.cs" />
-    <Compile Include="src\ocsp\RevokedStatus.cs" />
-    <Compile Include="src\ocsp\SingleResp.cs" />
-    <Compile Include="src\ocsp\UnknownStatus.cs" />
-    <Compile Include="src\openpgp\IStreamGenerator.cs" />
-    <Compile Include="src\openpgp\PGPKeyRing.cs" />
-    <Compile Include="src\openpgp\PGPObject.cs" />
-    <Compile Include="src\openpgp\PGPUserAttributeSubpacketVectorGenerator.cs" />
-    <Compile Include="src\openpgp\PgpCompressedData.cs" />
-    <Compile Include="src\openpgp\PgpCompressedDataGenerator.cs" />
-    <Compile Include="src\openpgp\PgpDataValidationException.cs" />
-    <Compile Include="src\openpgp\PgpEncryptedData.cs" />
-    <Compile Include="src\openpgp\PgpEncryptedDataGenerator.cs" />
-    <Compile Include="src\openpgp\PgpEncryptedDataList.cs" />
-    <Compile Include="src\openpgp\PgpException.cs" />
-    <Compile Include="src\openpgp\PgpExperimental.cs" />
-    <Compile Include="src\openpgp\PgpKeyFlags.cs" />
-    <Compile Include="src\openpgp\PgpKeyPair.cs" />
-    <Compile Include="src\openpgp\PgpKeyRingGenerator.cs" />
-    <Compile Include="src\openpgp\PgpKeyValidationException.cs" />
-    <Compile Include="src\openpgp\PgpLiteralData.cs" />
-    <Compile Include="src\openpgp\PgpLiteralDataGenerator.cs" />
-    <Compile Include="src\openpgp\PgpMarker.cs" />
-    <Compile Include="src\openpgp\PgpObjectFactory.cs" />
-    <Compile Include="src\openpgp\PgpOnePassSignature.cs" />
-    <Compile Include="src\openpgp\PgpOnePassSignatureList.cs" />
-    <Compile Include="src\openpgp\PgpPad.cs" />
-    <Compile Include="src\openpgp\PgpPbeEncryptedData.cs" />
-    <Compile Include="src\openpgp\PgpPrivateKey.cs" />
-    <Compile Include="src\openpgp\PgpPublicKey.cs" />
-    <Compile Include="src\openpgp\PgpPublicKeyEncryptedData.cs" />
-    <Compile Include="src\openpgp\PgpPublicKeyRing.cs" />
-    <Compile Include="src\openpgp\PgpPublicKeyRingBundle.cs" />
-    <Compile Include="src\openpgp\PgpSecretKey.cs" />
-    <Compile Include="src\openpgp\PgpSecretKeyRing.cs" />
-    <Compile Include="src\openpgp\PgpSecretKeyRingBundle.cs" />
-    <Compile Include="src\openpgp\PgpSignature.cs" />
-    <Compile Include="src\openpgp\PgpSignatureGenerator.cs" />
-    <Compile Include="src\openpgp\PgpSignatureList.cs" />
-    <Compile Include="src\openpgp\PgpSignatureSubpacketGenerator.cs" />
-    <Compile Include="src\openpgp\PgpSignatureSubpacketVector.cs" />
-    <Compile Include="src\openpgp\PgpUserAttributeSubpacketVector.cs" />
-    <Compile Include="src\openpgp\PgpUtilities.cs" />
-    <Compile Include="src\openpgp\PgpV3SignatureGenerator.cs" />
-    <Compile Include="src\openpgp\Rfc6637Utilities.cs" />
-    <Compile Include="src\openpgp\SXprUtilities.cs" />
-    <Compile Include="src\openpgp\WrappedGeneratorStream.cs" />
-    <Compile Include="src\openssl\EncryptionException.cs" />
-    <Compile Include="src\openssl\IPasswordFinder.cs" />
-    <Compile Include="src\openssl\MiscPemGenerator.cs" />
-    <Compile Include="src\openssl\PEMException.cs" />
-    <Compile Include="src\openssl\PEMReader.cs" />
-    <Compile Include="src\openssl\PEMUtilities.cs" />
-    <Compile Include="src\openssl\PEMWriter.cs" />
-    <Compile Include="src\openssl\PasswordException.cs" />
-    <Compile Include="src\openssl\Pkcs8Generator.cs" />
-    <Compile Include="src\pkcs\AsymmetricKeyEntry.cs" />
-    <Compile Include="src\pkcs\EncryptedPrivateKeyInfoFactory.cs" />
-    <Compile Include="src\pkcs\PKCS12StoreBuilder.cs" />
-    <Compile Include="src\pkcs\Pkcs10CertificationRequest.cs" />
-    <Compile Include="src\pkcs\Pkcs10CertificationRequestDelaySigned.cs" />
-    <Compile Include="src\pkcs\Pkcs12Entry.cs" />
-    <Compile Include="src\pkcs\Pkcs12Store.cs" />
-    <Compile Include="src\pkcs\Pkcs12Utilities.cs" />
-    <Compile Include="src\pkcs\PrivateKeyInfoFactory.cs" />
-    <Compile Include="src\pkcs\X509CertificateEntry.cs" />
-    <Compile Include="src\pkix\CertStatus.cs" />
-    <Compile Include="src\pkix\PkixAttrCertChecker.cs" />
-    <Compile Include="src\pkix\PkixAttrCertPathBuilder.cs" />
-    <Compile Include="src\pkix\PkixAttrCertPathValidator.cs" />
-    <Compile Include="src\pkix\PkixBuilderParameters.cs" />
-    <Compile Include="src\pkix\PkixCertPath.cs" />
-    <Compile Include="src\pkix\PkixCertPathBuilder.cs" />
-    <Compile Include="src\pkix\PkixCertPathBuilderException.cs" />
-    <Compile Include="src\pkix\PkixCertPathBuilderResult.cs" />
-    <Compile Include="src\pkix\PkixCertPathChecker.cs" />
-    <Compile Include="src\pkix\PkixCertPathValidator.cs" />
-    <Compile Include="src\pkix\PkixCertPathValidatorException.cs" />
-    <Compile Include="src\pkix\PkixCertPathValidatorResult.cs" />
-    <Compile Include="src\pkix\PkixCertPathValidatorUtilities.cs" />
-    <Compile Include="src\pkix\PkixCrlUtilities.cs" />
-    <Compile Include="src\pkix\PkixNameConstraintValidator.cs" />
-    <Compile Include="src\pkix\PkixNameConstraintValidatorException.cs" />
-    <Compile Include="src\pkix\PkixParameters.cs" />
-    <Compile Include="src\pkix\PkixPolicyNode.cs" />
-    <Compile Include="src\pkix\ReasonsMask.cs" />
-    <Compile Include="src\pkix\Rfc3280CertPathUtilities.cs" />
-    <Compile Include="src\pkix\Rfc3281CertPathUtilities.cs" />
-    <Compile Include="src\pkix\TrustAnchor.cs" />
-    <Compile Include="src\security\AgreementUtilities.cs" />
-    <Compile Include="src\security\CipherUtilities.cs" />
-    <Compile Include="src\security\DigestUtilities.cs" />
-    <Compile Include="src\security\DotNetUtilities.cs" />
-    <Compile Include="src\security\GeneralSecurityException.cs" />
-    <Compile Include="src\security\GeneratorUtilities.cs" />
-    <Compile Include="src\security\InvalidKeyException.cs" />
-    <Compile Include="src\security\InvalidParameterException.cs" />
-    <Compile Include="src\security\KeyException.cs" />
-    <Compile Include="src\security\MacUtilities.cs" />
-    <Compile Include="src\security\NoSuchAlgorithmException.cs" />
-    <Compile Include="src\security\ParameterUtilities.cs" />
-    <Compile Include="src\security\PbeUtilities.cs" />
-    <Compile Include="src\security\PrivateKeyFactory.cs" />
-    <Compile Include="src\security\PublicKeyFactory.cs" />
-    <Compile Include="src\security\SecureRandom.cs" />
-    <Compile Include="src\security\SecurityUtilityException.cs" />
-    <Compile Include="src\security\SignatureException.cs" />
-    <Compile Include="src\security\SignerUtilities.cs" />
-    <Compile Include="src\security\WrapperUtilities.cs" />
-    <Compile Include="src\security\cert\CertificateEncodingException.cs" />
-    <Compile Include="src\security\cert\CertificateException.cs" />
-    <Compile Include="src\security\cert\CertificateExpiredException.cs" />
-    <Compile Include="src\security\cert\CertificateNotYetValidException.cs" />
-    <Compile Include="src\security\cert\CertificateParsingException.cs" />
-    <Compile Include="src\security\cert\CrlException.cs" />
-    <Compile Include="src\tsp\GenTimeAccuracy.cs" />
-    <Compile Include="src\tsp\TSPAlgorithms.cs" />
-    <Compile Include="src\tsp\TSPException.cs" />
-    <Compile Include="src\tsp\TSPUtil.cs" />
-    <Compile Include="src\tsp\TSPValidationException.cs" />
-    <Compile Include="src\tsp\TimeStampRequest.cs" />
-    <Compile Include="src\tsp\TimeStampRequestGenerator.cs" />
-    <Compile Include="src\tsp\TimeStampResponse.cs" />
-    <Compile Include="src\tsp\TimeStampResponseGenerator.cs" />
-    <Compile Include="src\tsp\TimeStampToken.cs" />
-    <Compile Include="src\tsp\TimeStampTokenGenerator.cs" />
-    <Compile Include="src\tsp\TimeStampTokenInfo.cs" />
-    <Compile Include="src\util\Arrays.cs" />
-    <Compile Include="src\util\BigIntegers.cs" />
-    <Compile Include="src\util\Enums.cs" />
-    <Compile Include="src\util\IMemoable.cs" />
-    <Compile Include="src\util\Integers.cs" />
-    <Compile Include="src\util\MemoableResetException.cs" />
-    <Compile Include="src\util\Platform.cs" />
-    <Compile Include="src\util\Strings.cs" />
-    <Compile Include="src\util\Times.cs" />
-    <Compile Include="src\util\collections\CollectionUtilities.cs" />
-    <Compile Include="src\util\collections\EmptyEnumerable.cs" />
-    <Compile Include="src\util\collections\EnumerableProxy.cs" />
-    <Compile Include="src\util\collections\HashSet.cs" />
-    <Compile Include="src\util\collections\ISet.cs" />
-    <Compile Include="src\util\collections\LinkedDictionary.cs" />
-    <Compile Include="src\util\collections\UnmodifiableDictionary.cs" />
-    <Compile Include="src\util\collections\UnmodifiableDictionaryProxy.cs" />
-    <Compile Include="src\util\collections\UnmodifiableList.cs" />
-    <Compile Include="src\util\collections\UnmodifiableListProxy.cs" />
-    <Compile Include="src\util\collections\UnmodifiableSet.cs" />
-    <Compile Include="src\util\collections\UnmodifiableSetProxy.cs" />
-    <Compile Include="src\util\date\DateTimeObject.cs" />
-    <Compile Include="src\util\date\DateTimeUtilities.cs" />
-    <Compile Include="src\util\encoders\Base64.cs" />
-    <Compile Include="src\util\encoders\Base64Encoder.cs" />
-    <Compile Include="src\util\encoders\BufferedDecoder.cs" />
-    <Compile Include="src\util\encoders\BufferedEncoder.cs" />
-    <Compile Include="src\util\encoders\Hex.cs" />
-    <Compile Include="src\util\encoders\HexEncoder.cs" />
-    <Compile Include="src\util\encoders\HexTranslator.cs" />
-    <Compile Include="src\util\encoders\IEncoder.cs" />
-    <Compile Include="src\util\encoders\Translator.cs" />
-    <Compile Include="src\util\encoders\UrlBase64.cs" />
-    <Compile Include="src\util\encoders\UrlBase64Encoder.cs" />
-    <Compile Include="src\util\io\BaseInputStream.cs" />
-    <Compile Include="src\util\io\BaseOutputStream.cs" />
-    <Compile Include="src\util\io\FilterStream.cs" />
-    <Compile Include="src\util\io\NullOutputStream.cs" />
-    <Compile Include="src\util\io\PushbackStream.cs" />
-    <Compile Include="src\util\io\StreamOverflowException.cs" />
-    <Compile Include="src\util\io\Streams.cs" />
-    <Compile Include="src\util\io\TeeInputStream.cs" />
-    <Compile Include="src\util\io\TeeOutputStream.cs" />
-    <Compile Include="src\util\io\pem\PemGenerationException.cs" />
-    <Compile Include="src\util\io\pem\PemHeader.cs" />
-    <Compile Include="src\util\io\pem\PemObject.cs" />
-    <Compile Include="src\util\io\pem\PemObjectGenerator.cs" />
-    <Compile Include="src\util\io\pem\PemObjectParser.cs" />
-    <Compile Include="src\util\io\pem\PemReader.cs" />
-    <Compile Include="src\util\io\pem\PemWriter.cs" />
-    <Compile Include="src\util\net\IPAddress.cs" />
-    <Compile Include="src\util\TypeExtensions.cs" />
-    <Compile Include="src\util\zlib\Adler32.cs" />
-    <Compile Include="src\util\zlib\Deflate.cs" />
-    <Compile Include="src\util\zlib\InfBlocks.cs" />
-    <Compile Include="src\util\zlib\InfCodes.cs" />
-    <Compile Include="src\util\zlib\InfTree.cs" />
-    <Compile Include="src\util\zlib\Inflate.cs" />
-    <Compile Include="src\util\zlib\JZlib.cs" />
-    <Compile Include="src\util\zlib\StaticTree.cs" />
-    <Compile Include="src\util\zlib\Tree.cs" />
-    <Compile Include="src\util\zlib\ZDeflaterOutputStream.cs" />
-    <Compile Include="src\util\zlib\ZInflaterInputStream.cs" />
-    <Compile Include="src\util\zlib\ZInputStream.cs" />
-    <Compile Include="src\util\zlib\ZOutputStream.cs" />
-    <Compile Include="src\util\zlib\ZStream.cs" />
-    <Compile Include="src\x509\AttributeCertificateHolder.cs" />
-    <Compile Include="src\x509\AttributeCertificateIssuer.cs" />
-    <Compile Include="src\x509\IX509AttributeCertificate.cs" />
-    <Compile Include="src\x509\IX509Extension.cs" />
-    <Compile Include="src\x509\PEMParser.cs" />
-    <Compile Include="src\x509\PrincipalUtil.cs" />
-    <Compile Include="src\x509\SubjectPublicKeyInfoFactory.cs" />
-    <Compile Include="src\x509\X509AttrCertParser.cs" />
-    <Compile Include="src\x509\X509Attribute.cs" />
-    <Compile Include="src\x509\X509CertPairParser.cs" />
-    <Compile Include="src\x509\X509Certificate.cs" />
-    <Compile Include="src\x509\X509CertificatePair.cs" />
-    <Compile Include="src\x509\X509CertificateParser.cs" />
-    <Compile Include="src\x509\X509Crl.cs" />
-    <Compile Include="src\x509\X509CrlEntry.cs" />
-    <Compile Include="src\x509\X509CrlParser.cs" />
-    <Compile Include="src\x509\X509ExtensionBase.cs" />
-    <Compile Include="src\x509\X509KeyUsage.cs" />
-    <Compile Include="src\x509\X509SignatureUtil.cs" />
-    <Compile Include="src\x509\X509Utilities.cs" />
-    <Compile Include="src\x509\X509V1CertificateGenerator.cs" />
-    <Compile Include="src\x509\X509V2AttributeCertificate.cs" />
-    <Compile Include="src\x509\X509V2AttributeCertificateGenerator.cs" />
-    <Compile Include="src\x509\X509V2CRLGenerator.cs" />
-    <Compile Include="src\x509\X509V3CertificateGenerator.cs" />
-    <Compile Include="src\x509\extension\AuthorityKeyIdentifierStructure.cs" />
-    <Compile Include="src\x509\extension\SubjectKeyIdentifierStructure.cs" />
-    <Compile Include="src\x509\extension\X509ExtensionUtil.cs" />
-    <Compile Include="src\x509\store\IX509Selector.cs" />
-    <Compile Include="src\x509\store\IX509Store.cs" />
-    <Compile Include="src\x509\store\IX509StoreParameters.cs" />
-    <Compile Include="src\x509\store\NoSuchStoreException.cs" />
-    <Compile Include="src\x509\store\X509AttrCertStoreSelector.cs" />
-    <Compile Include="src\x509\store\X509CertPairStoreSelector.cs" />
-    <Compile Include="src\x509\store\X509CertStoreSelector.cs" />
-    <Compile Include="src\x509\store\X509CollectionStore.cs" />
-    <Compile Include="src\x509\store\X509CollectionStoreParameters.cs" />
-    <Compile Include="src\x509\store\X509CrlStoreSelector.cs" />
-    <Compile Include="src\x509\store\X509StoreException.cs" />
-    <Compile Include="src\x509\store\X509StoreFactory.cs" />
-  </ItemGroup>
-  <ItemGroup>
-    <None Include="Contributors.html" />
-    <None Include="License.html" />
-    <None Include="Readme.html" />
-    <None Include="checklist.txt" />
-  </ItemGroup>
-  <Import Project="$(MSBuildExtensionsPath)\Xamarin\Android\Xamarin.Android.CSharp.targets" />
-</Project>
\ No newline at end of file
diff --git a/crypto/BouncyCastle.csproj b/crypto/BouncyCastle.csproj
deleted file mode 100644
index f72c9c527..000000000
--- a/crypto/BouncyCastle.csproj
+++ /dev/null
@@ -1,1512 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<Project DefaultTargets="Build" ToolsVersion="4.0" xmlns="http://schemas.microsoft.com/developer/msbuild/2003">
-  <PropertyGroup>
-    <Configuration Condition=" '$(Configuration)' == '' ">Debug</Configuration>
-    <Platform Condition=" '$(Platform)' == 'Any CPU' ">AnyCPU</Platform>
-    <Platform Condition=" '$(Platform)' == '' ">AnyCPU</Platform>
-    <ProductVersion>8.0.30703</ProductVersion>
-    <SchemaVersion>2.0</SchemaVersion>
-    <ProjectGuid>{4C235092-820C-4DEB-9074-D356FB797D8B}</ProjectGuid>
-    <OutputType>Library</OutputType>
-    <RootNamespace>Org.BouncyCastle</RootNamespace>
-    <AssemblyName>BouncyCastle</AssemblyName>
-    <TargetFrameworkVersion>v2.0</TargetFrameworkVersion>
-  </PropertyGroup>
-  <PropertyGroup Condition=" '$(Configuration)|$(Platform)' == 'Debug|AnyCPU' ">
-    <DebugSymbols>true</DebugSymbols>
-    <DebugType>full</DebugType>
-    <Optimize>false</Optimize>
-    <OutputPath>bin\Debug\lib\net20</OutputPath>
-    <IntermediateOutputPath>obj\Debug\lib\net20</IntermediateOutputPath>
-    <DefineConstants>DEBUG;TRACE;INCLUDE_IDEA;</DefineConstants>
-    <ErrorReport>prompt</ErrorReport>
-    <WarningLevel>4</WarningLevel>
-    <ConsolePause>false</ConsolePause>
-  </PropertyGroup>
-  <PropertyGroup Condition=" '$(Configuration)|$(Platform)' == 'Release|AnyCPU' ">
-    <Optimize>true</Optimize>
-    <OutputPath>bin\Release\lib\net20</OutputPath>
-    <IntermediateOutputPath>obj\Release\lib\net20</IntermediateOutputPath>
-    <DefineConstants>TRACE;INCLUDE_IDEA;</DefineConstants>
-    <DocumentationFile>doc\BouncyCastle.xml</DocumentationFile>
-    <ErrorReport>prompt</ErrorReport>
-    <WarningLevel>4</WarningLevel>
-    <ConsolePause>false</ConsolePause>
-    <NoWarn>1591</NoWarn>
-  </PropertyGroup>
-  <PropertyGroup>
-    <SignAssembly>true</SignAssembly>
-  </PropertyGroup>
-  <PropertyGroup>
-    <AssemblyOriginatorKeyFile>..\BouncyCastle.snk</AssemblyOriginatorKeyFile>
-  </PropertyGroup>
-  <ItemGroup>
-    <Reference Include="System" />
-    <Reference Include="System.Data" />
-    <Reference Include="System.Xml" />
-  </ItemGroup>
-  <ItemGroup>
-    <Compile Include="bzip2\src\BZip2Constants.cs" />
-    <Compile Include="bzip2\src\CBZip2InputStream.cs" />
-    <Compile Include="bzip2\src\CBZip2OutputStream.cs" />
-    <Compile Include="bzip2\src\CRC.cs" />
-    <Compile Include="src\asn1\BERBitString.cs" />
-    <Compile Include="src\AssemblyInfo.cs" />
-    <Compile Include="src\asn1\ASN1Generator.cs" />
-    <Compile Include="src\asn1\ASN1OctetStringParser.cs" />
-    <Compile Include="src\asn1\ASN1SequenceParser.cs" />
-    <Compile Include="src\asn1\ASN1SetParser.cs" />
-    <Compile Include="src\asn1\ASN1StreamParser.cs" />
-    <Compile Include="src\asn1\ASN1TaggedObjectParser.cs" />
-    <Compile Include="src\asn1\Asn1Encodable.cs" />
-    <Compile Include="src\asn1\Asn1EncodableVector.cs" />
-    <Compile Include="src\asn1\Asn1Exception.cs" />
-    <Compile Include="src\asn1\Asn1InputStream.cs" />
-    <Compile Include="src\asn1\Asn1Null.cs" />
-    <Compile Include="src\asn1\Asn1Object.cs" />
-    <Compile Include="src\asn1\Asn1OctetString.cs" />
-    <Compile Include="src\asn1\Asn1OutputStream.cs" />
-    <Compile Include="src\asn1\Asn1ParsingException.cs" />
-    <Compile Include="src\asn1\Asn1Sequence.cs" />
-    <Compile Include="src\asn1\Asn1Set.cs" />
-    <Compile Include="src\asn1\Asn1TaggedObject.cs" />
-    <Compile Include="src\asn1\Asn1Tags.cs" />
-    <Compile Include="src\asn1\BERGenerator.cs" />
-    <Compile Include="src\asn1\BEROctetStringGenerator.cs" />
-    <Compile Include="src\asn1\BEROctetStringParser.cs" />
-    <Compile Include="src\asn1\BERSequenceGenerator.cs" />
-    <Compile Include="src\asn1\BERSequenceParser.cs" />
-    <Compile Include="src\asn1\BERSetGenerator.cs" />
-    <Compile Include="src\asn1\BERSetParser.cs" />
-    <Compile Include="src\asn1\BERTaggedObjectParser.cs" />
-    <Compile Include="src\asn1\BerApplicationSpecific.cs" />
-    <Compile Include="src\asn1\BerApplicationSpecificParser.cs" />
-    <Compile Include="src\asn1\BerNull.cs" />
-    <Compile Include="src\asn1\BerOctetString.cs" />
-    <Compile Include="src\asn1\BerOutputStream.cs" />
-    <Compile Include="src\asn1\BerSequence.cs" />
-    <Compile Include="src\asn1\BerSet.cs" />
-    <Compile Include="src\asn1\BerTaggedObject.cs" />
-    <Compile Include="src\asn1\ConstructedOctetStream.cs" />
-    <Compile Include="src\asn1\DERExternal.cs" />
-    <Compile Include="src\asn1\DERExternalParser.cs" />
-    <Compile Include="src\asn1\DERGenerator.cs" />
-    <Compile Include="src\asn1\DEROctetStringParser.cs" />
-    <Compile Include="src\asn1\DERSequenceGenerator.cs" />
-    <Compile Include="src\asn1\DERSequenceParser.cs" />
-    <Compile Include="src\asn1\DERSetGenerator.cs" />
-    <Compile Include="src\asn1\DERSetParser.cs" />
-    <Compile Include="src\asn1\DefiniteLengthInputStream.cs" />
-    <Compile Include="src\asn1\DerApplicationSpecific.cs" />
-    <Compile Include="src\asn1\DerBMPString.cs" />
-    <Compile Include="src\asn1\DerBitString.cs" />
-    <Compile Include="src\asn1\DerBoolean.cs" />
-    <Compile Include="src\asn1\DerEnumerated.cs" />
-    <Compile Include="src\asn1\DerGeneralString.cs" />
-    <Compile Include="src\asn1\DerGeneralizedTime.cs" />
-    <Compile Include="src\asn1\DerGraphicString.cs" />
-    <Compile Include="src\asn1\DerIA5String.cs" />
-    <Compile Include="src\asn1\DerInteger.cs" />
-    <Compile Include="src\asn1\DerNull.cs" />
-    <Compile Include="src\asn1\DerNumericString.cs" />
-    <Compile Include="src\asn1\DerObjectIdentifier.cs" />
-    <Compile Include="src\asn1\DerOctetString.cs" />
-    <Compile Include="src\asn1\DerOutputStream.cs" />
-    <Compile Include="src\asn1\DerPrintableString.cs" />
-    <Compile Include="src\asn1\DerSequence.cs" />
-    <Compile Include="src\asn1\DerSet.cs" />
-    <Compile Include="src\asn1\DerStringBase.cs" />
-    <Compile Include="src\asn1\DerT61String.cs" />
-    <Compile Include="src\asn1\DerTaggedObject.cs" />
-    <Compile Include="src\asn1\DerUTCTime.cs" />
-    <Compile Include="src\asn1\DerUTF8String.cs" />
-    <Compile Include="src\asn1\DerUniversalString.cs" />
-    <Compile Include="src\asn1\DerVideotexString.cs" />
-    <Compile Include="src\asn1\DerVisibleString.cs" />
-    <Compile Include="src\asn1\IAsn1ApplicationSpecificParser.cs" />
-    <Compile Include="src\asn1\IAsn1Choice.cs" />
-    <Compile Include="src\asn1\IAsn1Convertible.cs" />
-    <Compile Include="src\asn1\IAsn1String.cs" />
-    <Compile Include="src\asn1\IndefiniteLengthInputStream.cs" />
-    <Compile Include="src\asn1\LazyASN1InputStream.cs" />
-    <Compile Include="src\asn1\LazyDERSequence.cs" />
-    <Compile Include="src\asn1\LazyDERSet.cs" />
-    <Compile Include="src\asn1\LimitedInputStream.cs" />
-    <Compile Include="src\asn1\OidTokenizer.cs" />
-    <Compile Include="src\asn1\anssi\ANSSINamedCurves.cs" />
-    <Compile Include="src\asn1\anssi\ANSSIObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\bc\BCObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\cmp\CAKeyUpdAnnContent.cs" />
-    <Compile Include="src\asn1\cmp\CertConfirmContent.cs" />
-    <Compile Include="src\asn1\cmp\CertOrEncCert.cs" />
-    <Compile Include="src\asn1\cmp\CertRepMessage.cs" />
-    <Compile Include="src\asn1\cmp\CertResponse.cs" />
-    <Compile Include="src\asn1\cmp\CertStatus.cs" />
-    <Compile Include="src\asn1\cmp\CertifiedKeyPair.cs" />
-    <Compile Include="src\asn1\cmp\Challenge.cs" />
-    <Compile Include="src\asn1\cmp\CmpCertificate.cs" />
-    <Compile Include="src\asn1\cmp\CmpObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\cmp\CrlAnnContent.cs" />
-    <Compile Include="src\asn1\cmp\ErrorMsgContent.cs" />
-    <Compile Include="src\asn1\cmp\GenMsgContent.cs" />
-    <Compile Include="src\asn1\cmp\GenRepContent.cs" />
-    <Compile Include="src\asn1\cmp\InfoTypeAndValue.cs" />
-    <Compile Include="src\asn1\cmp\KeyRecRepContent.cs" />
-    <Compile Include="src\asn1\cmp\OobCertHash.cs" />
-    <Compile Include="src\asn1\cmp\PKIBody.cs" />
-    <Compile Include="src\asn1\cmp\PKIConfirmContent.cs" />
-    <Compile Include="src\asn1\cmp\PKIFailureInfo.cs" />
-    <Compile Include="src\asn1\cmp\PKIFreeText.cs" />
-    <Compile Include="src\asn1\cmp\PKIHeader.cs" />
-    <Compile Include="src\asn1\cmp\PKIHeaderBuilder.cs" />
-    <Compile Include="src\asn1\cmp\PKIMessage.cs" />
-    <Compile Include="src\asn1\cmp\PKIMessages.cs" />
-    <Compile Include="src\asn1\cmp\PKIStatus.cs" />
-    <Compile Include="src\asn1\cmp\PKIStatusInfo.cs" />
-    <Compile Include="src\asn1\cmp\PbmParameter.cs" />
-    <Compile Include="src\asn1\cmp\PollRepContent.cs" />
-    <Compile Include="src\asn1\cmp\PollReqContent.cs" />
-    <Compile Include="src\asn1\cmp\PopoDecKeyChallContent.cs" />
-    <Compile Include="src\asn1\cmp\PopoDecKeyRespContent.cs" />
-    <Compile Include="src\asn1\cmp\ProtectedPart.cs" />
-    <Compile Include="src\asn1\cmp\RevAnnContent.cs" />
-    <Compile Include="src\asn1\cmp\RevDetails.cs" />
-    <Compile Include="src\asn1\cmp\RevRepContent.cs" />
-    <Compile Include="src\asn1\cmp\RevRepContentBuilder.cs" />
-    <Compile Include="src\asn1\cmp\RevReqContent.cs" />
-    <Compile Include="src\asn1\cms\Attribute.cs" />
-    <Compile Include="src\asn1\cms\AttributeTable.cs" />
-    <Compile Include="src\asn1\cms\Attributes.cs" />
-    <Compile Include="src\asn1\cms\AuthEnvelopedData.cs" />
-    <Compile Include="src\asn1\cms\AuthEnvelopedDataParser.cs" />
-    <Compile Include="src\asn1\cms\AuthenticatedData.cs" />
-    <Compile Include="src\asn1\cms\AuthenticatedDataParser.cs" />
-    <Compile Include="src\asn1\cms\CMSAttributes.cs" />
-    <Compile Include="src\asn1\cms\CMSObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\cms\CompressedData.cs" />
-    <Compile Include="src\asn1\cms\CompressedDataParser.cs" />
-    <Compile Include="src\asn1\cms\ContentInfo.cs" />
-    <Compile Include="src\asn1\cms\ContentInfoParser.cs" />
-    <Compile Include="src\asn1\cms\EncryptedContentInfo.cs" />
-    <Compile Include="src\asn1\cms\EncryptedContentInfoParser.cs" />
-    <Compile Include="src\asn1\cms\EncryptedData.cs" />
-    <Compile Include="src\asn1\cms\EnvelopedData.cs" />
-    <Compile Include="src\asn1\cms\EnvelopedDataParser.cs" />
-    <Compile Include="src\asn1\cms\Evidence.cs" />
-    <Compile Include="src\asn1\cms\IssuerAndSerialNumber.cs" />
-    <Compile Include="src\asn1\cms\KEKIdentifier.cs" />
-    <Compile Include="src\asn1\cms\KEKRecipientInfo.cs" />
-    <Compile Include="src\asn1\cms\KeyAgreeRecipientIdentifier.cs" />
-    <Compile Include="src\asn1\cms\KeyAgreeRecipientInfo.cs" />
-    <Compile Include="src\asn1\cms\KeyTransRecipientInfo.cs" />
-    <Compile Include="src\asn1\cms\MetaData.cs" />
-    <Compile Include="src\asn1\cms\OriginatorIdentifierOrKey.cs" />
-    <Compile Include="src\asn1\cms\OriginatorInfo.cs" />
-    <Compile Include="src\asn1\cms\OriginatorPublicKey.cs" />
-    <Compile Include="src\asn1\cms\OtherKeyAttribute.cs" />
-    <Compile Include="src\asn1\cms\OtherRecipientInfo.cs" />
-    <Compile Include="src\asn1\cms\OtherRevocationInfoFormat.cs" />
-    <Compile Include="src\asn1\cms\PasswordRecipientInfo.cs" />
-    <Compile Include="src\asn1\cms\RecipientEncryptedKey.cs" />
-    <Compile Include="src\asn1\cms\RecipientIdentifier.cs" />
-    <Compile Include="src\asn1\cms\RecipientInfo.cs" />
-    <Compile Include="src\asn1\cms\RecipientKeyIdentifier.cs" />
-    <Compile Include="src\asn1\cms\SCVPReqRes.cs" />
-    <Compile Include="src\asn1\cms\SignedData.cs" />
-    <Compile Include="src\asn1\cms\SignedDataParser.cs" />
-    <Compile Include="src\asn1\cms\SignerIdentifier.cs" />
-    <Compile Include="src\asn1\cms\SignerInfo.cs" />
-    <Compile Include="src\asn1\cms\Time.cs" />
-    <Compile Include="src\asn1\cms\TimeStampAndCRL.cs" />
-    <Compile Include="src\asn1\cms\TimeStampTokenEvidence.cs" />
-    <Compile Include="src\asn1\cms\TimeStampedData.cs" />
-    <Compile Include="src\asn1\cms\TimeStampedDataParser.cs" />
-    <Compile Include="src\asn1\cms\ecc\MQVuserKeyingMaterial.cs" />
-    <Compile Include="src\asn1\crmf\AttributeTypeAndValue.cs" />
-    <Compile Include="src\asn1\crmf\CertId.cs" />
-    <Compile Include="src\asn1\crmf\CertReqMessages.cs" />
-    <Compile Include="src\asn1\crmf\CertReqMsg.cs" />
-    <Compile Include="src\asn1\crmf\CertRequest.cs" />
-    <Compile Include="src\asn1\crmf\CertTemplate.cs" />
-    <Compile Include="src\asn1\crmf\CertTemplateBuilder.cs" />
-    <Compile Include="src\asn1\crmf\Controls.cs" />
-    <Compile Include="src\asn1\crmf\CrmfObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\crmf\EncKeyWithID.cs" />
-    <Compile Include="src\asn1\crmf\EncryptedKey.cs" />
-    <Compile Include="src\asn1\crmf\EncryptedValue.cs" />
-    <Compile Include="src\asn1\crmf\OptionalValidity.cs" />
-    <Compile Include="src\asn1\crmf\PKIArchiveOptions.cs" />
-    <Compile Include="src\asn1\crmf\PKIPublicationInfo.cs" />
-    <Compile Include="src\asn1\crmf\PKMacValue.cs" />
-    <Compile Include="src\asn1\crmf\PopoPrivKey.cs" />
-    <Compile Include="src\asn1\crmf\PopoSigningKey.cs" />
-    <Compile Include="src\asn1\crmf\PopoSigningKeyInput.cs" />
-    <Compile Include="src\asn1\crmf\ProofOfPossession.cs" />
-    <Compile Include="src\asn1\crmf\SinglePubInfo.cs" />
-    <Compile Include="src\asn1\crmf\SubsequentMessage.cs" />
-    <Compile Include="src\asn1\cryptopro\CryptoProObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\cryptopro\ECGOST3410NamedCurves.cs" />
-    <Compile Include="src\asn1\cryptopro\ECGOST3410ParamSetParameters.cs" />
-    <Compile Include="src\asn1\cryptopro\GOST28147Parameters.cs" />
-    <Compile Include="src\asn1\cryptopro\GOST3410NamedParameters.cs" />
-    <Compile Include="src\asn1\cryptopro\GOST3410ParamSetParameters.cs" />
-    <Compile Include="src\asn1\cryptopro\GOST3410PublicKeyAlgParameters.cs" />
-    <Compile Include="src\asn1\eac\EACObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\esf\CertificateValues.cs" />
-    <Compile Include="src\asn1\esf\CommitmentTypeIdentifier.cs" />
-    <Compile Include="src\asn1\esf\CommitmentTypeIndication.cs" />
-    <Compile Include="src\asn1\esf\CommitmentTypeQualifier.cs" />
-    <Compile Include="src\asn1\esf\CompleteCertificateRefs.cs" />
-    <Compile Include="src\asn1\esf\CompleteRevocationRefs.cs" />
-    <Compile Include="src\asn1\esf\CrlIdentifier.cs" />
-    <Compile Include="src\asn1\esf\CrlListID.cs" />
-    <Compile Include="src\asn1\esf\CrlOcspRef.cs" />
-    <Compile Include="src\asn1\esf\CrlValidatedID.cs" />
-    <Compile Include="src\asn1\esf\ESFAttributes.cs" />
-    <Compile Include="src\asn1\esf\OcspIdentifier.cs" />
-    <Compile Include="src\asn1\esf\OcspListID.cs" />
-    <Compile Include="src\asn1\esf\OcspResponsesID.cs" />
-    <Compile Include="src\asn1\esf\OtherCertID.cs" />
-    <Compile Include="src\asn1\esf\OtherHash.cs" />
-    <Compile Include="src\asn1\esf\OtherHashAlgAndValue.cs" />
-    <Compile Include="src\asn1\esf\OtherRevRefs.cs" />
-    <Compile Include="src\asn1\esf\OtherRevVals.cs" />
-    <Compile Include="src\asn1\esf\OtherSigningCertificate.cs" />
-    <Compile Include="src\asn1\esf\RevocationValues.cs" />
-    <Compile Include="src\asn1\esf\SigPolicyQualifierInfo.cs" />
-    <Compile Include="src\asn1\esf\SignaturePolicyId.cs" />
-    <Compile Include="src\asn1\esf\SignaturePolicyIdentifier.cs" />
-    <Compile Include="src\asn1\esf\SignerAttribute.cs" />
-    <Compile Include="src\asn1\esf\SignerLocation.cs" />
-    <Compile Include="src\asn1\ess\ContentHints.cs" />
-    <Compile Include="src\asn1\ess\ContentIdentifier.cs" />
-    <Compile Include="src\asn1\ess\ESSCertID.cs" />
-    <Compile Include="src\asn1\ess\ESSCertIDv2.cs" />
-    <Compile Include="src\asn1\ess\OtherCertID.cs" />
-    <Compile Include="src\asn1\ess\OtherSigningCertificate.cs" />
-    <Compile Include="src\asn1\ess\SigningCertificate.cs" />
-    <Compile Include="src\asn1\ess\SigningCertificateV2.cs" />
-    <Compile Include="src\asn1\gnu\GNUObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\iana\IANAObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\icao\CscaMasterList.cs" />
-    <Compile Include="src\asn1\icao\DataGroupHash.cs" />
-    <Compile Include="src\asn1\icao\ICAOObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\icao\LDSSecurityObject.cs" />
-    <Compile Include="src\asn1\icao\LDSVersionInfo.cs" />
-    <Compile Include="src\asn1\isismtt\ISISMTTObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\isismtt\ocsp\CertHash.cs" />
-    <Compile Include="src\asn1\isismtt\ocsp\RequestedCertificate.cs" />
-    <Compile Include="src\asn1\isismtt\x509\AdditionalInformationSyntax.cs" />
-    <Compile Include="src\asn1\isismtt\x509\AdmissionSyntax.cs" />
-    <Compile Include="src\asn1\isismtt\x509\Admissions.cs" />
-    <Compile Include="src\asn1\isismtt\x509\DeclarationOfMajority.cs" />
-    <Compile Include="src\asn1\isismtt\x509\MonetaryLimit.cs" />
-    <Compile Include="src\asn1\isismtt\x509\NamingAuthority.cs" />
-    <Compile Include="src\asn1\isismtt\x509\ProcurationSyntax.cs" />
-    <Compile Include="src\asn1\isismtt\x509\ProfessionInfo.cs" />
-    <Compile Include="src\asn1\isismtt\x509\Restriction.cs" />
-    <Compile Include="src\asn1\kisa\KISAObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\microsoft\MicrosoftObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\misc\CAST5CBCParameters.cs" />
-    <Compile Include="src\asn1\misc\IDEACBCPar.cs" />
-    <Compile Include="src\asn1\misc\MiscObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\misc\NetscapeCertType.cs" />
-    <Compile Include="src\asn1\misc\NetscapeRevocationURL.cs" />
-    <Compile Include="src\asn1\misc\VerisignCzagExtension.cs" />
-    <Compile Include="src\asn1\mozilla\PublicKeyAndChallenge.cs" />
-    <Compile Include="src\asn1\nist\NISTNamedCurves.cs" />
-    <Compile Include="src\asn1\nist\NISTObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\ntt\NTTObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\ocsp\BasicOCSPResponse.cs" />
-    <Compile Include="src\asn1\ocsp\CertID.cs" />
-    <Compile Include="src\asn1\ocsp\CertStatus.cs" />
-    <Compile Include="src\asn1\ocsp\CrlID.cs" />
-    <Compile Include="src\asn1\ocsp\OCSPObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\ocsp\OCSPRequest.cs" />
-    <Compile Include="src\asn1\ocsp\OCSPResponse.cs" />
-    <Compile Include="src\asn1\ocsp\OCSPResponseStatus.cs" />
-    <Compile Include="src\asn1\ocsp\Request.cs" />
-    <Compile Include="src\asn1\ocsp\ResponderID.cs" />
-    <Compile Include="src\asn1\ocsp\ResponseBytes.cs" />
-    <Compile Include="src\asn1\ocsp\ResponseData.cs" />
-    <Compile Include="src\asn1\ocsp\RevokedInfo.cs" />
-    <Compile Include="src\asn1\ocsp\ServiceLocator.cs" />
-    <Compile Include="src\asn1\ocsp\Signature.cs" />
-    <Compile Include="src\asn1\ocsp\SingleResponse.cs" />
-    <Compile Include="src\asn1\ocsp\TBSRequest.cs" />
-    <Compile Include="src\asn1\oiw\ElGamalParameter.cs" />
-    <Compile Include="src\asn1\oiw\OIWObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\pkcs\Attribute.cs" />
-    <Compile Include="src\asn1\pkcs\AuthenticatedSafe.cs" />
-    <Compile Include="src\asn1\pkcs\CertBag.cs" />
-    <Compile Include="src\asn1\pkcs\CertificationRequest.cs" />
-    <Compile Include="src\asn1\pkcs\CertificationRequestInfo.cs" />
-    <Compile Include="src\asn1\pkcs\ContentInfo.cs" />
-    <Compile Include="src\asn1\pkcs\DHParameter.cs" />
-    <Compile Include="src\asn1\pkcs\EncryptedData.cs" />
-    <Compile Include="src\asn1\pkcs\EncryptedPrivateKeyInfo.cs" />
-    <Compile Include="src\asn1\pkcs\EncryptionScheme.cs" />
-    <Compile Include="src\asn1\pkcs\IssuerAndSerialNumber.cs" />
-    <Compile Include="src\asn1\pkcs\KeyDerivationFunc.cs" />
-    <Compile Include="src\asn1\pkcs\MacData.cs" />
-    <Compile Include="src\asn1\pkcs\PBEParameter.cs" />
-    <Compile Include="src\asn1\pkcs\PBES2Parameters.cs" />
-    <Compile Include="src\asn1\pkcs\PBKDF2Params.cs" />
-    <Compile Include="src\asn1\pkcs\PKCS12PBEParams.cs" />
-    <Compile Include="src\asn1\pkcs\PKCSObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\pkcs\Pfx.cs" />
-    <Compile Include="src\asn1\pkcs\PrivateKeyInfo.cs" />
-    <Compile Include="src\asn1\pkcs\RC2CBCParameter.cs" />
-    <Compile Include="src\asn1\pkcs\RSAESOAEPparams.cs" />
-    <Compile Include="src\asn1\pkcs\RSAPrivateKeyStructure.cs" />
-    <Compile Include="src\asn1\pkcs\RSASSAPSSparams.cs" />
-    <Compile Include="src\asn1\pkcs\SafeBag.cs" />
-    <Compile Include="src\asn1\pkcs\SignedData.cs" />
-    <Compile Include="src\asn1\pkcs\SignerInfo.cs" />
-    <Compile Include="src\asn1\sec\ECPrivateKeyStructure.cs" />
-    <Compile Include="src\asn1\sec\SECNamedCurves.cs" />
-    <Compile Include="src\asn1\sec\SECObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\smime\SMIMEAttributes.cs" />
-    <Compile Include="src\asn1\smime\SMIMECapabilities.cs" />
-    <Compile Include="src\asn1\smime\SMIMECapabilitiesAttribute.cs" />
-    <Compile Include="src\asn1\smime\SMIMECapability.cs" />
-    <Compile Include="src\asn1\smime\SMIMECapabilityVector.cs" />
-    <Compile Include="src\asn1\smime\SMIMEEncryptionKeyPreferenceAttribute.cs" />
-    <Compile Include="src\asn1\teletrust\TeleTrusTNamedCurves.cs" />
-    <Compile Include="src\asn1\teletrust\TeleTrusTObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\tsp\Accuracy.cs" />
-    <Compile Include="src\asn1\tsp\MessageImprint.cs" />
-    <Compile Include="src\asn1\tsp\TSTInfo.cs" />
-    <Compile Include="src\asn1\tsp\TimeStampReq.cs" />
-    <Compile Include="src\asn1\tsp\TimeStampResp.cs" />
-    <Compile Include="src\asn1\util\Asn1Dump.cs" />
-    <Compile Include="src\asn1\util\Dump.cs" />
-    <Compile Include="src\asn1\util\FilterStream.cs" />
-    <Compile Include="src\asn1\x500\DirectoryString.cs" />
-    <Compile Include="src\asn1\x509\AccessDescription.cs" />
-    <Compile Include="src\asn1\x509\AlgorithmIdentifier.cs" />
-    <Compile Include="src\asn1\x509\AttCertIssuer.cs" />
-    <Compile Include="src\asn1\x509\AttCertValidityPeriod.cs" />
-    <Compile Include="src\asn1\x509\Attribute.cs" />
-    <Compile Include="src\asn1\x509\AttributeCertificate.cs" />
-    <Compile Include="src\asn1\x509\AttributeCertificateInfo.cs" />
-    <Compile Include="src\asn1\x509\AttributeTable.cs" />
-    <Compile Include="src\asn1\x509\AuthorityInformationAccess.cs" />
-    <Compile Include="src\asn1\x509\AuthorityKeyIdentifier.cs" />
-    <Compile Include="src\asn1\x509\BasicConstraints.cs" />
-    <Compile Include="src\asn1\x509\CRLDistPoint.cs" />
-    <Compile Include="src\asn1\x509\CRLNumber.cs" />
-    <Compile Include="src\asn1\x509\CRLReason.cs" />
-    <Compile Include="src\asn1\x509\CertPolicyId.cs" />
-    <Compile Include="src\asn1\x509\CertificateList.cs" />
-    <Compile Include="src\asn1\x509\CertificatePair.cs" />
-    <Compile Include="src\asn1\x509\CertificatePolicies.cs" />
-    <Compile Include="src\asn1\x509\DSAParameter.cs" />
-    <Compile Include="src\asn1\x509\DigestInfo.cs" />
-    <Compile Include="src\asn1\x509\DisplayText.cs" />
-    <Compile Include="src\asn1\x509\DistributionPoint.cs" />
-    <Compile Include="src\asn1\x509\DistributionPointName.cs" />
-    <Compile Include="src\asn1\x509\ExtendedKeyUsage.cs" />
-    <Compile Include="src\asn1\x509\GeneralName.cs" />
-    <Compile Include="src\asn1\x509\GeneralNames.cs" />
-    <Compile Include="src\asn1\x509\GeneralSubtree.cs" />
-    <Compile Include="src\asn1\x509\Holder.cs" />
-    <Compile Include="src\asn1\x509\IetfAttrSyntax.cs" />
-    <Compile Include="src\asn1\x509\IssuerSerial.cs" />
-    <Compile Include="src\asn1\x509\IssuingDistributionPoint.cs" />
-    <Compile Include="src\asn1\x509\KeyPurposeId.cs" />
-    <Compile Include="src\asn1\x509\KeyUsage.cs" />
-    <Compile Include="src\asn1\x509\NameConstraints.cs" />
-    <Compile Include="src\asn1\x509\NoticeReference.cs" />
-    <Compile Include="src\asn1\x509\ObjectDigestInfo.cs" />
-    <Compile Include="src\asn1\x509\PolicyInformation.cs" />
-    <Compile Include="src\asn1\x509\PolicyMappings.cs" />
-    <Compile Include="src\asn1\x509\PolicyQualifierId.cs" />
-    <Compile Include="src\asn1\x509\PolicyQualifierInfo.cs" />
-    <Compile Include="src\asn1\x509\PrivateKeyUsagePeriod.cs" />
-    <Compile Include="src\asn1\x509\RSAPublicKeyStructure.cs" />
-    <Compile Include="src\asn1\x509\ReasonFlags.cs" />
-    <Compile Include="src\asn1\x509\RoleSyntax.cs" />
-    <Compile Include="src\asn1\x509\SubjectDirectoryAttributes.cs" />
-    <Compile Include="src\asn1\x509\SubjectKeyIdentifier.cs" />
-    <Compile Include="src\asn1\x509\SubjectPublicKeyInfo.cs" />
-    <Compile Include="src\asn1\x509\TBSCertList.cs" />
-    <Compile Include="src\asn1\x509\TBSCertificateStructure.cs" />
-    <Compile Include="src\asn1\x509\Target.cs" />
-    <Compile Include="src\asn1\x509\TargetInformation.cs" />
-    <Compile Include="src\asn1\x509\Targets.cs" />
-    <Compile Include="src\asn1\x509\Time.cs" />
-    <Compile Include="src\asn1\x509\UserNotice.cs" />
-    <Compile Include="src\asn1\x509\V1TBSCertificateGenerator.cs" />
-    <Compile Include="src\asn1\x509\V2AttributeCertificateInfoGenerator.cs" />
-    <Compile Include="src\asn1\x509\V2Form.cs" />
-    <Compile Include="src\asn1\x509\V2TBSCertListGenerator.cs" />
-    <Compile Include="src\asn1\x509\V3TBSCertificateGenerator.cs" />
-    <Compile Include="src\asn1\x509\X509Attributes.cs" />
-    <Compile Include="src\asn1\x509\X509CertificateStructure.cs" />
-    <Compile Include="src\asn1\x509\X509DefaultEntryConverter.cs" />
-    <Compile Include="src\asn1\x509\X509Extension.cs" />
-    <Compile Include="src\asn1\x509\X509Extensions.cs" />
-    <Compile Include="src\asn1\x509\X509ExtensionsGenerator.cs" />
-    <Compile Include="src\asn1\x509\X509Name.cs" />
-    <Compile Include="src\asn1\x509\X509NameEntryConverter.cs" />
-    <Compile Include="src\asn1\x509\X509NameTokenizer.cs" />
-    <Compile Include="src\asn1\x509\X509ObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\x509\qualified\BiometricData.cs" />
-    <Compile Include="src\asn1\x509\qualified\ETSIQCObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\x509\qualified\Iso4217CurrencyCode.cs" />
-    <Compile Include="src\asn1\x509\qualified\MonetaryValue.cs" />
-    <Compile Include="src\asn1\x509\qualified\QCStatement.cs" />
-    <Compile Include="src\asn1\x509\qualified\RFC3739QCObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\x509\qualified\SemanticsInformation.cs" />
-    <Compile Include="src\asn1\x509\qualified\TypeOfBiometricData.cs" />
-    <Compile Include="src\asn1\x509\sigi\NameOrPseudonym.cs" />
-    <Compile Include="src\asn1\x509\sigi\PersonalData.cs" />
-    <Compile Include="src\asn1\x509\sigi\SigIObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\x9\DHDomainParameters.cs" />
-    <Compile Include="src\asn1\x9\DHPublicKey.cs" />
-    <Compile Include="src\asn1\x9\DHValidationParms.cs" />
-    <Compile Include="src\asn1\x9\ECNamedCurveTable.cs" />
-    <Compile Include="src\asn1\x9\KeySpecificInfo.cs" />
-    <Compile Include="src\asn1\x9\OtherInfo.cs" />
-    <Compile Include="src\asn1\x9\X962NamedCurves.cs" />
-    <Compile Include="src\asn1\x9\X962Parameters.cs" />
-    <Compile Include="src\asn1\x9\X9Curve.cs" />
-    <Compile Include="src\asn1\x9\X9ECParameters.cs" />
-    <Compile Include="src\asn1\x9\X9ECParametersHolder.cs" />
-    <Compile Include="src\asn1\x9\X9ECPoint.cs" />
-    <Compile Include="src\asn1\x9\X9FieldElement.cs" />
-    <Compile Include="src\asn1\x9\X9FieldID.cs" />
-    <Compile Include="src\asn1\x9\X9IntegerConverter.cs" />
-    <Compile Include="src\asn1\x9\X9ObjectIdentifiers.cs" />
-    <Compile Include="src\bcpg\ArmoredInputStream.cs" />
-    <Compile Include="src\bcpg\ArmoredOutputStream.cs" />
-    <Compile Include="src\bcpg\BcpgInputStream.cs" />
-    <Compile Include="src\bcpg\BcpgObject.cs" />
-    <Compile Include="src\bcpg\BcpgOutputStream.cs" />
-    <Compile Include="src\bcpg\CompressedDataPacket.cs" />
-    <Compile Include="src\bcpg\CompressionAlgorithmTags.cs" />
-    <Compile Include="src\bcpg\ContainedPacket.cs" />
-    <Compile Include="src\bcpg\Crc24.cs" />
-    <Compile Include="src\bcpg\DsaPublicBcpgKey.cs" />
-    <Compile Include="src\bcpg\DsaSecretBcpgKey.cs" />
-    <Compile Include="src\bcpg\ECDHPublicBCPGKey.cs" />
-    <Compile Include="src\bcpg\ECDsaPublicBCPGKey.cs" />
-    <Compile Include="src\bcpg\ECPublicBCPGKey.cs" />
-    <Compile Include="src\bcpg\ECSecretBCPGKey.cs" />
-    <Compile Include="src\bcpg\ElGamalPublicBcpgKey.cs" />
-    <Compile Include="src\bcpg\ElGamalSecretBcpgKey.cs" />
-    <Compile Include="src\bcpg\ExperimentalPacket.cs" />
-    <Compile Include="src\bcpg\HashAlgorithmTags.cs" />
-    <Compile Include="src\bcpg\IBcpgKey.cs" />
-    <Compile Include="src\bcpg\InputStreamPacket.cs" />
-    <Compile Include="src\bcpg\LiteralDataPacket.cs" />
-    <Compile Include="src\bcpg\MPInteger.cs" />
-    <Compile Include="src\bcpg\MarkerPacket.cs" />
-    <Compile Include="src\bcpg\ModDetectionCodePacket.cs" />
-    <Compile Include="src\bcpg\OnePassSignaturePacket.cs" />
-    <Compile Include="src\bcpg\OutputStreamPacket.cs" />
-    <Compile Include="src\bcpg\Packet.cs" />
-    <Compile Include="src\bcpg\PacketTags.cs" />
-    <Compile Include="src\bcpg\PublicKeyAlgorithmTags.cs" />
-    <Compile Include="src\bcpg\PublicKeyEncSessionPacket.cs" />
-    <Compile Include="src\bcpg\PublicKeyPacket.cs" />
-    <Compile Include="src\bcpg\PublicSubkeyPacket.cs" />
-    <Compile Include="src\bcpg\RsaPublicBcpgKey.cs" />
-    <Compile Include="src\bcpg\RsaSecretBcpgKey.cs" />
-    <Compile Include="src\bcpg\S2k.cs" />
-    <Compile Include="src\bcpg\SecretKeyPacket.cs" />
-    <Compile Include="src\bcpg\SecretSubkeyPacket.cs" />
-    <Compile Include="src\bcpg\SignaturePacket.cs" />
-    <Compile Include="src\bcpg\SignatureSubpacket.cs" />
-    <Compile Include="src\bcpg\SignatureSubpacketTags.cs" />
-    <Compile Include="src\bcpg\SignatureSubpacketsReader.cs" />
-    <Compile Include="src\bcpg\SymmetricEncDataPacket.cs" />
-    <Compile Include="src\bcpg\SymmetricEncIntegrityPacket.cs" />
-    <Compile Include="src\bcpg\SymmetricKeyAlgorithmTags.cs" />
-    <Compile Include="src\bcpg\SymmetricKeyEncSessionPacket.cs" />
-    <Compile Include="src\bcpg\TrustPacket.cs" />
-    <Compile Include="src\bcpg\UserAttributePacket.cs" />
-    <Compile Include="src\bcpg\UserAttributeSubpacket.cs" />
-    <Compile Include="src\bcpg\UserAttributeSubpacketTags.cs" />
-    <Compile Include="src\bcpg\UserAttributeSubpacketsReader.cs" />
-    <Compile Include="src\bcpg\UserIdPacket.cs" />
-    <Compile Include="src\bcpg\attr\ImageAttrib.cs" />
-    <Compile Include="src\bcpg\sig\EmbeddedSignature.cs" />
-    <Compile Include="src\bcpg\sig\Exportable.cs" />
-    <Compile Include="src\bcpg\sig\Features.cs" />
-    <Compile Include="src\bcpg\sig\IssuerKeyId.cs" />
-    <Compile Include="src\bcpg\sig\KeyExpirationTime.cs" />
-    <Compile Include="src\bcpg\sig\KeyFlags.cs" />
-    <Compile Include="src\bcpg\sig\NotationData.cs" />
-    <Compile Include="src\bcpg\sig\PreferredAlgorithms.cs" />
-    <Compile Include="src\bcpg\sig\PrimaryUserId.cs" />
-    <Compile Include="src\bcpg\sig\Revocable.cs" />
-    <Compile Include="src\bcpg\sig\RevocationKey.cs" />
-    <Compile Include="src\bcpg\sig\RevocationKeyTags.cs" />
-    <Compile Include="src\bcpg\sig\RevocationReason.cs" />
-    <Compile Include="src\bcpg\sig\RevocationReasonTags.cs" />
-    <Compile Include="src\bcpg\sig\SignatureCreationTime.cs" />
-    <Compile Include="src\bcpg\sig\SignatureExpirationTime.cs" />
-    <Compile Include="src\bcpg\sig\SignerUserId.cs" />
-    <Compile Include="src\bcpg\sig\TrustSignature.cs" />
-    <Compile Include="src\cms\BaseDigestCalculator.cs" />
-    <Compile Include="src\cms\CMSAttributeTableGenerationException.cs" />
-    <Compile Include="src\cms\CMSAttributeTableGenerator.cs" />
-    <Compile Include="src\cms\CMSAuthEnvelopedData.cs" />
-    <Compile Include="src\cms\CMSAuthEnvelopedGenerator.cs" />
-    <Compile Include="src\cms\CMSAuthenticatedData.cs" />
-    <Compile Include="src\cms\CMSAuthenticatedDataGenerator.cs" />
-    <Compile Include="src\cms\CMSAuthenticatedDataParser.cs" />
-    <Compile Include="src\cms\CMSAuthenticatedDataStreamGenerator.cs" />
-    <Compile Include="src\cms\CMSAuthenticatedGenerator.cs" />
-    <Compile Include="src\cms\CMSCompressedData.cs" />
-    <Compile Include="src\cms\CMSCompressedDataGenerator.cs" />
-    <Compile Include="src\cms\CMSCompressedDataParser.cs" />
-    <Compile Include="src\cms\CMSCompressedDataStreamGenerator.cs" />
-    <Compile Include="src\cms\CMSContentInfoParser.cs" />
-    <Compile Include="src\cms\CMSEnvelopedData.cs" />
-    <Compile Include="src\cms\CMSEnvelopedDataGenerator.cs" />
-    <Compile Include="src\cms\CMSEnvelopedDataParser.cs" />
-    <Compile Include="src\cms\CMSEnvelopedDataStreamGenerator.cs" />
-    <Compile Include="src\cms\CMSEnvelopedGenerator.cs" />
-    <Compile Include="src\cms\CMSEnvelopedHelper.cs" />
-    <Compile Include="src\cms\CMSException.cs" />
-    <Compile Include="src\cms\CMSPBEKey.cs" />
-    <Compile Include="src\cms\CMSProcessable.cs" />
-    <Compile Include="src\cms\CMSProcessableByteArray.cs" />
-    <Compile Include="src\cms\CMSProcessableFile.cs" />
-    <Compile Include="src\cms\CMSProcessableInputStream.cs" />
-    <Compile Include="src\cms\CMSReadable.cs" />
-    <Compile Include="src\cms\CMSSecureReadable.cs" />
-    <Compile Include="src\cms\CMSSignedData.cs" />
-    <Compile Include="src\cms\CMSSignedDataGenerator.cs" />
-    <Compile Include="src\cms\CMSSignedDataParser.cs" />
-    <Compile Include="src\cms\CMSSignedDataStreamGenerator.cs" />
-    <Compile Include="src\cms\CMSSignedGenerator.cs" />
-    <Compile Include="src\cms\CMSSignedHelper.cs" />
-    <Compile Include="src\cms\CMSStreamException.cs" />
-    <Compile Include="src\cms\CMSTypedStream.cs" />
-    <Compile Include="src\cms\CMSUtils.cs" />
-    <Compile Include="src\cms\CounterSignatureDigestCalculator.cs" />
-    <Compile Include="src\cms\DefaultAuthenticatedAttributeTableGenerator.cs" />
-    <Compile Include="src\cms\DefaultSignedAttributeTableGenerator.cs" />
-    <Compile Include="src\cms\DigOutputStream.cs" />
-    <Compile Include="src\cms\IDigestCalculator.cs" />
-    <Compile Include="src\cms\KEKRecipientInfoGenerator.cs" />
-    <Compile Include="src\cms\KEKRecipientInformation.cs" />
-    <Compile Include="src\cms\KeyAgreeRecipientInfoGenerator.cs" />
-    <Compile Include="src\cms\KeyAgreeRecipientInformation.cs" />
-    <Compile Include="src\cms\KeyTransRecipientInfoGenerator.cs" />
-    <Compile Include="src\cms\KeyTransRecipientInformation.cs" />
-    <Compile Include="src\cms\MacOutputStream.cs" />
-    <Compile Include="src\cms\OriginatorId.cs" />
-    <Compile Include="src\cms\OriginatorInfoGenerator.cs" />
-    <Compile Include="src\cms\OriginatorInformation.cs" />
-    <Compile Include="src\cms\PKCS5Scheme2PBEKey.cs" />
-    <Compile Include="src\cms\PKCS5Scheme2UTF8PBEKey.cs" />
-    <Compile Include="src\cms\PasswordRecipientInfoGenerator.cs" />
-    <Compile Include="src\cms\PasswordRecipientInformation.cs" />
-    <Compile Include="src\cms\RecipientId.cs" />
-    <Compile Include="src\cms\RecipientInfoGenerator.cs" />
-    <Compile Include="src\cms\RecipientInformation.cs" />
-    <Compile Include="src\cms\RecipientInformationStore.cs" />
-    <Compile Include="src\cms\SigOutputStream.cs" />
-    <Compile Include="src\cms\SignerId.cs" />
-    <Compile Include="src\cms\SignerInfoGenerator.cs" />
-    <Compile Include="src\cms\SignerInformation.cs" />
-    <Compile Include="src\cms\SignerInformationStore.cs" />
-    <Compile Include="src\cms\SimpleAttributeTableGenerator.cs" />
-    <Compile Include="src\crypto\AsymmetricCipherKeyPair.cs" />
-    <Compile Include="src\crypto\AsymmetricKeyParameter.cs" />
-    <Compile Include="src\crypto\BufferedAeadBlockCipher.cs" />
-    <Compile Include="src\crypto\BufferedAsymmetricBlockCipher.cs" />
-    <Compile Include="src\crypto\BufferedBlockCipher.cs" />
-    <Compile Include="src\crypto\BufferedCipherBase.cs" />
-    <Compile Include="src\crypto\BufferedIesCipher.cs" />
-    <Compile Include="src\crypto\BufferedStreamCipher.cs" />
-    <Compile Include="src\crypto\Check.cs" />
-    <Compile Include="src\crypto\CipherKeyGenerator.cs" />
-    <Compile Include="src\crypto\CryptoException.cs" />
-    <Compile Include="src\crypto\DataLengthException.cs" />
-    <Compile Include="src\crypto\digests\NonMemoableDigest.cs" />
-    <Compile Include="src\crypto\engines\SerpentEngineBase.cs" />
-    <Compile Include="src\crypto\engines\TnepresEngine.cs" />
-    <Compile Include="src\crypto\generators\BCrypt.cs" />
-    <Compile Include="src\crypto\generators\HKDFBytesGenerator.cs" />
-    <Compile Include="src\crypto\generators\OpenBsdBCrypt.cs" />
-    <Compile Include="src\crypto\IAsymmetricBlockCipher.cs" />
-    <Compile Include="src\crypto\IAsymmetricCipherKeyPairGenerator.cs" />
-    <Compile Include="src\crypto\IBasicAgreement.cs" />
-    <Compile Include="src\crypto\IBlockCipher.cs" />
-    <Compile Include="src\crypto\IBlockResult.cs" />
-    <Compile Include="src\crypto\IBufferedCipher.cs" />
-    <Compile Include="src\crypto\ICipherParameters.cs" />
-    <Compile Include="src\crypto\IDSA.cs" />
-    <Compile Include="src\crypto\IDerivationFunction.cs" />
-    <Compile Include="src\crypto\IDerivationParameters.cs" />
-    <Compile Include="src\crypto\IDigest.cs" />
-    <Compile Include="src\crypto\IEntropySource.cs" />
-    <Compile Include="src\crypto\IEntropySourceProvider.cs" />
-    <Compile Include="src\crypto\IMac.cs" />
-    <Compile Include="src\crypto\ISignatureFactory.cs" />
-    <Compile Include="src\crypto\IStreamCalculator.cs" />
-    <Compile Include="src\crypto\ISigner.cs" />
-    <Compile Include="src\crypto\ISignerWithRecovery.cs" />
-    <Compile Include="src\crypto\IStreamCipher.cs" />
-    <Compile Include="src\crypto\IVerifier.cs" />
-    <Compile Include="src\crypto\IVerifierFactory.cs" />
-    <Compile Include="src\crypto\IVerifierFactoryProvider.cs" />
-    <Compile Include="src\crypto\IWrapper.cs" />
-    <Compile Include="src\crypto\IXof.cs" />
-    <Compile Include="src\crypto\InvalidCipherTextException.cs" />
-    <Compile Include="src\crypto\KeyGenerationParameters.cs" />
-    <Compile Include="src\crypto\MaxBytesExceededException.cs" />
-    <Compile Include="src\crypto\OutputLengthException.cs" />
-    <Compile Include="src\crypto\parameters\HKDFParameters.cs" />
-    <Compile Include="src\crypto\PbeParametersGenerator.cs" />
-    <Compile Include="src\crypto\prng\BasicEntropySourceProvider.cs" />
-    <Compile Include="src\crypto\prng\CryptoApiEntropySourceProvider.cs" />
-    <Compile Include="src\crypto\prng\drbg\CtrSP800Drbg.cs" />
-    <Compile Include="src\crypto\prng\drbg\DrbgUtilities.cs" />
-    <Compile Include="src\crypto\prng\drbg\HashSP800Drbg.cs" />
-    <Compile Include="src\crypto\prng\drbg\HMacSP800Drbg.cs" />
-    <Compile Include="src\crypto\prng\drbg\ISP80090Drbg.cs" />
-    <Compile Include="src\crypto\prng\EntropyUtilities.cs" />
-    <Compile Include="src\crypto\prng\IDrbgProvider.cs" />
-    <Compile Include="src\crypto\prng\SP800SecureRandom.cs" />
-    <Compile Include="src\crypto\prng\SP800SecureRandomBuilder.cs" />
-    <Compile Include="src\crypto\prng\X931Rng.cs" />
-    <Compile Include="src\crypto\prng\X931SecureRandom.cs" />
-    <Compile Include="src\crypto\prng\X931SecureRandomBuilder.cs" />
-    <Compile Include="src\crypto\StreamBlockCipher.cs" />
-    <Compile Include="src\crypto\agreement\DHAgreement.cs" />
-    <Compile Include="src\crypto\agreement\DHBasicAgreement.cs" />
-    <Compile Include="src\crypto\agreement\DHStandardGroups.cs" />
-    <Compile Include="src\crypto\agreement\ECDHBasicAgreement.cs" />
-    <Compile Include="src\crypto\agreement\ECDHCBasicAgreement.cs" />
-    <Compile Include="src\crypto\agreement\ECDHWithKdfBasicAgreement.cs" />
-    <Compile Include="src\crypto\agreement\ECMqvBasicAgreement.cs" />
-    <Compile Include="src\crypto\agreement\ECMqvWithKdfBasicAgreement.cs" />
-    <Compile Include="src\crypto\agreement\jpake\JPakeParticipant.cs" />
-    <Compile Include="src\crypto\agreement\jpake\JPakePrimeOrderGroup.cs" />
-    <Compile Include="src\crypto\agreement\jpake\JPakePrimeOrderGroups.cs" />
-    <Compile Include="src\crypto\agreement\jpake\JPakeRound1Payload.cs" />
-    <Compile Include="src\crypto\agreement\jpake\JPakeRound2Payload.cs" />
-    <Compile Include="src\crypto\agreement\jpake\JPakeRound3Payload.cs" />
-    <Compile Include="src\crypto\agreement\jpake\JPakeUtilities.cs" />
-    <Compile Include="src\crypto\agreement\kdf\DHKdfParameters.cs" />
-    <Compile Include="src\crypto\agreement\kdf\DHKekGenerator.cs" />
-    <Compile Include="src\crypto\agreement\kdf\ECDHKekGenerator.cs" />
-    <Compile Include="src\crypto\agreement\srp\SRP6Client.cs" />
-    <Compile Include="src\crypto\agreement\srp\SRP6Server.cs" />
-    <Compile Include="src\crypto\agreement\srp\SRP6StandardGroups.cs" />
-    <Compile Include="src\crypto\agreement\srp\SRP6Utilities.cs" />
-    <Compile Include="src\crypto\agreement\srp\SRP6VerifierGenerator.cs" />
-    <Compile Include="src\crypto\digests\GOST3411Digest.cs" />
-    <Compile Include="src\crypto\digests\GeneralDigest.cs" />
-    <Compile Include="src\crypto\digests\KeccakDigest.cs" />
-    <Compile Include="src\crypto\digests\LongDigest.cs" />
-    <Compile Include="src\crypto\digests\MD2Digest.cs" />
-    <Compile Include="src\crypto\digests\MD4Digest.cs" />
-    <Compile Include="src\crypto\digests\MD5Digest.cs" />
-    <Compile Include="src\crypto\digests\NullDigest.cs" />
-    <Compile Include="src\crypto\digests\RipeMD128Digest.cs" />
-    <Compile Include="src\crypto\digests\RipeMD160Digest.cs" />
-    <Compile Include="src\crypto\digests\RipeMD256Digest.cs" />
-    <Compile Include="src\crypto\digests\RipeMD320Digest.cs" />
-    <Compile Include="src\crypto\digests\SHA3Digest.cs" />
-    <Compile Include="src\crypto\digests\SM3Digest.cs" />
-    <Compile Include="src\crypto\digests\Sha1Digest.cs" />
-    <Compile Include="src\crypto\digests\Sha224Digest.cs" />
-    <Compile Include="src\crypto\digests\Sha256Digest.cs" />
-    <Compile Include="src\crypto\digests\Sha384Digest.cs" />
-    <Compile Include="src\crypto\digests\Sha512Digest.cs" />
-    <Compile Include="src\crypto\digests\Sha512tDigest.cs" />
-    <Compile Include="src\crypto\digests\ShakeDigest.cs" />
-    <Compile Include="src\crypto\digests\ShortenedDigest.cs" />
-    <Compile Include="src\crypto\digests\SkeinDigest.cs" />
-    <Compile Include="src\crypto\digests\SkeinEngine.cs" />
-    <Compile Include="src\crypto\digests\TigerDigest.cs" />
-    <Compile Include="src\crypto\digests\WhirlpoolDigest.cs" />
-    <Compile Include="src\crypto\ec\CustomNamedCurves.cs" />
-    <Compile Include="src\crypto\encodings\ISO9796d1Encoding.cs" />
-    <Compile Include="src\crypto\encodings\OaepEncoding.cs" />
-    <Compile Include="src\crypto\encodings\Pkcs1Encoding.cs" />
-    <Compile Include="src\crypto\engines\AesEngine.cs" />
-    <Compile Include="src\crypto\engines\AesFastEngine.cs" />
-    <Compile Include="src\crypto\engines\AesLightEngine.cs" />
-    <Compile Include="src\crypto\engines\AesWrapEngine.cs" />
-    <Compile Include="src\crypto\engines\BlowfishEngine.cs" />
-    <Compile Include="src\crypto\engines\CamelliaEngine.cs" />
-    <Compile Include="src\crypto\engines\CamelliaLightEngine.cs" />
-    <Compile Include="src\crypto\engines\CamelliaWrapEngine.cs" />
-    <Compile Include="src\crypto\engines\Cast5Engine.cs" />
-    <Compile Include="src\crypto\engines\Cast6Engine.cs" />
-    <Compile Include="src\crypto\engines\ChaChaEngine.cs" />
-    <Compile Include="src\crypto\engines\ChaCha7539Engine.cs" />
-    <Compile Include="src\crypto\engines\DesEdeEngine.cs" />
-    <Compile Include="src\crypto\engines\DesEdeWrapEngine.cs" />
-    <Compile Include="src\crypto\engines\DesEngine.cs" />
-    <Compile Include="src\crypto\engines\ElGamalEngine.cs" />
-    <Compile Include="src\crypto\engines\GOST28147Engine.cs" />
-    <Compile Include="src\crypto\engines\HC128Engine.cs" />
-    <Compile Include="src\crypto\engines\HC256Engine.cs" />
-    <Compile Include="src\crypto\engines\ISAACEngine.cs" />
-    <Compile Include="src\crypto\engines\IdeaEngine.cs" />
-    <Compile Include="src\crypto\engines\IesEngine.cs" />
-    <Compile Include="src\crypto\engines\NaccacheSternEngine.cs" />
-    <Compile Include="src\crypto\engines\NoekeonEngine.cs" />
-    <Compile Include="src\crypto\engines\NullEngine.cs" />
-    <Compile Include="src\crypto\engines\RC2Engine.cs" />
-    <Compile Include="src\crypto\engines\RC2WrapEngine.cs" />
-    <Compile Include="src\crypto\engines\RC4Engine.cs" />
-    <Compile Include="src\crypto\engines\RC532Engine.cs" />
-    <Compile Include="src\crypto\engines\RC564Engine.cs" />
-    <Compile Include="src\crypto\engines\RC6Engine.cs" />
-    <Compile Include="src\crypto\engines\RFC3211WrapEngine.cs" />
-    <Compile Include="src\crypto\engines\RFC3394WrapEngine.cs" />
-    <Compile Include="src\crypto\engines\RSABlindedEngine.cs" />
-    <Compile Include="src\crypto\engines\RSABlindingEngine.cs" />
-    <Compile Include="src\crypto\engines\RSACoreEngine.cs" />
-    <Compile Include="src\crypto\engines\RijndaelEngine.cs" />
-    <Compile Include="src\crypto\engines\RsaEngine.cs" />
-    <Compile Include="src\crypto\engines\SEEDEngine.cs" />
-    <Compile Include="src\crypto\engines\SEEDWrapEngine.cs" />
-    <Compile Include="src\crypto\engines\Salsa20Engine.cs" />
-    <Compile Include="src\crypto\engines\SerpentEngine.cs" />
-    <Compile Include="src\crypto\engines\SkipjackEngine.cs" />
-    <Compile Include="src\crypto\engines\TEAEngine.cs" />
-    <Compile Include="src\crypto\engines\ThreefishEngine.cs" />
-    <Compile Include="src\crypto\engines\TwofishEngine.cs" />
-    <Compile Include="src\crypto\engines\VMPCEngine.cs" />
-    <Compile Include="src\crypto\engines\VMPCKSA3Engine.cs" />
-    <Compile Include="src\crypto\engines\XSalsa20Engine.cs" />
-    <Compile Include="src\crypto\engines\XTEAEngine.cs" />
-    <Compile Include="src\crypto\generators\BaseKdfBytesGenerator.cs" />
-    <Compile Include="src\crypto\generators\DHBasicKeyPairGenerator.cs" />
-    <Compile Include="src\crypto\generators\DHKeyGeneratorHelper.cs" />
-    <Compile Include="src\crypto\generators\DHKeyPairGenerator.cs" />
-    <Compile Include="src\crypto\generators\DHParametersGenerator.cs" />
-    <Compile Include="src\crypto\generators\DHParametersHelper.cs" />
-    <Compile Include="src\crypto\generators\DesEdeKeyGenerator.cs" />
-    <Compile Include="src\crypto\generators\DesKeyGenerator.cs" />
-    <Compile Include="src\crypto\generators\DsaKeyPairGenerator.cs" />
-    <Compile Include="src\crypto\generators\DsaParametersGenerator.cs" />
-    <Compile Include="src\crypto\generators\ECKeyPairGenerator.cs" />
-    <Compile Include="src\crypto\generators\ElGamalKeyPairGenerator.cs" />
-    <Compile Include="src\crypto\generators\ElGamalParametersGenerator.cs" />
-    <Compile Include="src\crypto\generators\GOST3410KeyPairGenerator.cs" />
-    <Compile Include="src\crypto\generators\GOST3410ParametersGenerator.cs" />
-    <Compile Include="src\crypto\generators\Kdf1BytesGenerator.cs" />
-    <Compile Include="src\crypto\generators\Kdf2BytesGenerator.cs" />
-    <Compile Include="src\crypto\generators\Mgf1BytesGenerator.cs" />
-    <Compile Include="src\crypto\generators\NaccacheSternKeyPairGenerator.cs" />
-    <Compile Include="src\crypto\generators\OpenSSLPBEParametersGenerator.cs" />
-    <Compile Include="src\crypto\generators\Pkcs12ParametersGenerator.cs" />
-    <Compile Include="src\crypto\generators\Pkcs5S1ParametersGenerator.cs" />
-    <Compile Include="src\crypto\generators\Pkcs5S2ParametersGenerator.cs" />
-    <Compile Include="src\crypto\generators\Poly1305KeyGenerator.cs" />
-    <Compile Include="src\crypto\generators\RSABlindingFactorGenerator.cs" />
-    <Compile Include="src\crypto\generators\RsaKeyPairGenerator.cs" />
-    <Compile Include="src\crypto\generators\SCrypt.cs" />
-    <Compile Include="src\crypto\io\CipherStream.cs" />
-    <Compile Include="src\crypto\io\DigestStream.cs" />
-    <Compile Include="src\crypto\io\MacStream.cs" />
-    <Compile Include="src\crypto\io\SignerStream.cs" />
-    <Compile Include="src\crypto\macs\CMac.cs" />
-    <Compile Include="src\crypto\macs\CbcBlockCipherMac.cs" />
-    <Compile Include="src\crypto\macs\CfbBlockCipherMac.cs" />
-    <Compile Include="src\crypto\macs\GMac.cs" />
-    <Compile Include="src\crypto\macs\GOST28147Mac.cs" />
-    <Compile Include="src\crypto\macs\HMac.cs" />
-    <Compile Include="src\crypto\macs\ISO9797Alg3Mac.cs" />
-    <Compile Include="src\crypto\macs\Poly1305.cs" />
-    <Compile Include="src\crypto\macs\SipHash.cs" />
-    <Compile Include="src\crypto\macs\SkeinMac.cs" />
-    <Compile Include="src\crypto\macs\VMPCMac.cs" />
-    <Compile Include="src\crypto\modes\CbcBlockCipher.cs" />
-    <Compile Include="src\crypto\modes\CcmBlockCipher.cs" />
-    <Compile Include="src\crypto\modes\CfbBlockCipher.cs" />
-    <Compile Include="src\crypto\modes\CtsBlockCipher.cs" />
-    <Compile Include="src\crypto\modes\EAXBlockCipher.cs" />
-    <Compile Include="src\crypto\modes\GCMBlockCipher.cs" />
-    <Compile Include="src\crypto\modes\GOFBBlockCipher.cs" />
-    <Compile Include="src\crypto\modes\IAeadBlockCipher.cs" />
-    <Compile Include="src\crypto\modes\OCBBlockCipher.cs" />
-    <Compile Include="src\crypto\modes\OfbBlockCipher.cs" />
-    <Compile Include="src\crypto\modes\OpenPgpCfbBlockCipher.cs" />
-    <Compile Include="src\crypto\modes\SicBlockCipher.cs" />
-    <Compile Include="src\crypto\modes\gcm\BasicGcmExponentiator.cs" />
-    <Compile Include="src\crypto\modes\gcm\BasicGcmMultiplier.cs" />
-    <Compile Include="src\crypto\modes\gcm\GcmUtilities.cs" />
-    <Compile Include="src\crypto\modes\gcm\IGcmExponentiator.cs" />
-    <Compile Include="src\crypto\modes\gcm\IGcmMultiplier.cs" />
-    <Compile Include="src\crypto\modes\gcm\Tables1kGcmExponentiator.cs" />
-    <Compile Include="src\crypto\modes\gcm\Tables64kGcmMultiplier.cs" />
-    <Compile Include="src\crypto\modes\gcm\Tables8kGcmMultiplier.cs" />
-    <Compile Include="src\crypto\operators\Asn1Signature.cs" />
-    <Compile Include="src\crypto\paddings\BlockCipherPadding.cs" />
-    <Compile Include="src\crypto\paddings\ISO10126d2Padding.cs" />
-    <Compile Include="src\crypto\paddings\ISO7816d4Padding.cs" />
-    <Compile Include="src\crypto\paddings\PaddedBufferedBlockCipher.cs" />
-    <Compile Include="src\crypto\paddings\Pkcs7Padding.cs" />
-    <Compile Include="src\crypto\paddings\TbcPadding.cs" />
-    <Compile Include="src\crypto\paddings\X923Padding.cs" />
-    <Compile Include="src\crypto\paddings\ZeroBytePadding.cs" />
-    <Compile Include="src\crypto\parameters\AEADParameters.cs" />
-    <Compile Include="src\crypto\parameters\CcmParameters.cs" />
-    <Compile Include="src\crypto\parameters\DHKeyGenerationParameters.cs" />
-    <Compile Include="src\crypto\parameters\DHKeyParameters.cs" />
-    <Compile Include="src\crypto\parameters\DHParameters.cs" />
-    <Compile Include="src\crypto\parameters\DHPrivateKeyParameters.cs" />
-    <Compile Include="src\crypto\parameters\DHPublicKeyParameters.cs" />
-    <Compile Include="src\crypto\parameters\DHValidationParameters.cs" />
-    <Compile Include="src\crypto\parameters\DSAParameterGenerationParameters.cs" />
-    <Compile Include="src\crypto\parameters\DesEdeParameters.cs" />
-    <Compile Include="src\crypto\parameters\DesParameters.cs" />
-    <Compile Include="src\crypto\parameters\DsaKeyGenerationParameters.cs" />
-    <Compile Include="src\crypto\parameters\DsaKeyParameters.cs" />
-    <Compile Include="src\crypto\parameters\DsaParameters.cs" />
-    <Compile Include="src\crypto\parameters\DsaPrivateKeyParameters.cs" />
-    <Compile Include="src\crypto\parameters\DsaPublicKeyParameters.cs" />
-    <Compile Include="src\crypto\parameters\DsaValidationParameters.cs" />
-    <Compile Include="src\crypto\parameters\ECDomainParameters.cs" />
-    <Compile Include="src\crypto\parameters\ECKeyGenerationParameters.cs" />
-    <Compile Include="src\crypto\parameters\ECKeyParameters.cs" />
-    <Compile Include="src\crypto\parameters\ECPrivateKeyParameters.cs" />
-    <Compile Include="src\crypto\parameters\ECPublicKeyParameters.cs" />
-    <Compile Include="src\crypto\parameters\ElGamalKeyGenerationParameters.cs" />
-    <Compile Include="src\crypto\parameters\ElGamalKeyParameters.cs" />
-    <Compile Include="src\crypto\parameters\ElGamalParameters.cs" />
-    <Compile Include="src\crypto\parameters\ElGamalPrivateKeyParameters.cs" />
-    <Compile Include="src\crypto\parameters\ElGamalPublicKeyParameters.cs" />
-    <Compile Include="src\crypto\parameters\GOST3410KeyGenerationParameters.cs" />
-    <Compile Include="src\crypto\parameters\GOST3410KeyParameters.cs" />
-    <Compile Include="src\crypto\parameters\GOST3410Parameters.cs" />
-    <Compile Include="src\crypto\parameters\GOST3410PrivateKeyParameters.cs" />
-    <Compile Include="src\crypto\parameters\GOST3410PublicKeyParameters.cs" />
-    <Compile Include="src\crypto\parameters\GOST3410ValidationParameters.cs" />
-    <Compile Include="src\crypto\parameters\ISO18033KDFParameters.cs" />
-    <Compile Include="src\crypto\parameters\IesParameters.cs" />
-    <Compile Include="src\crypto\parameters\IesWithCipherParameters.cs" />
-    <Compile Include="src\crypto\parameters\KdfParameters.cs" />
-    <Compile Include="src\crypto\parameters\KeyParameter.cs" />
-    <Compile Include="src\crypto\parameters\MgfParameters.cs" />
-    <Compile Include="src\crypto\parameters\MqvPrivateParameters.cs" />
-    <Compile Include="src\crypto\parameters\MqvPublicParameters.cs" />
-    <Compile Include="src\crypto\parameters\NaccacheSternKeyGenerationParameters.cs" />
-    <Compile Include="src\crypto\parameters\NaccacheSternKeyParameters.cs" />
-    <Compile Include="src\crypto\parameters\NaccacheSternPrivateKeyParameters.cs" />
-    <Compile Include="src\crypto\parameters\ParametersWithIV.cs" />
-    <Compile Include="src\crypto\parameters\ParametersWithRandom.cs" />
-    <Compile Include="src\crypto\parameters\ParametersWithSBox.cs" />
-    <Compile Include="src\crypto\parameters\ParametersWithSalt.cs" />
-    <Compile Include="src\crypto\parameters\RC2Parameters.cs" />
-    <Compile Include="src\crypto\parameters\RC5Parameters.cs" />
-    <Compile Include="src\crypto\parameters\RSABlindingParameters.cs" />
-    <Compile Include="src\crypto\parameters\RsaKeyGenerationParameters.cs" />
-    <Compile Include="src\crypto\parameters\RsaKeyParameters.cs" />
-    <Compile Include="src\crypto\parameters\RsaPrivateCrtKeyParameters.cs" />
-    <Compile Include="src\crypto\parameters\SkeinParameters.cs" />
-    <Compile Include="src\crypto\parameters\Srp6GroupParameters.cs" />
-    <Compile Include="src\crypto\parameters\TweakableBlockCipherParameters.cs" />
-    <Compile Include="src\crypto\prng\CryptoApiRandomGenerator.cs" />
-    <Compile Include="src\crypto\prng\DigestRandomGenerator.cs" />
-    <Compile Include="src\crypto\prng\IRandomGenerator.cs" />
-    <Compile Include="src\crypto\prng\ReversedWindowGenerator.cs" />
-    <Compile Include="src\crypto\prng\ThreadedSeedGenerator.cs" />
-    <Compile Include="src\crypto\prng\VMPCRandomGenerator.cs" />
-    <Compile Include="src\crypto\signers\DsaDigestSigner.cs" />
-    <Compile Include="src\crypto\signers\DsaSigner.cs" />
-    <Compile Include="src\crypto\signers\ECDsaSigner.cs" />
-    <Compile Include="src\crypto\signers\ECGOST3410Signer.cs" />
-    <Compile Include="src\crypto\signers\ECNRSigner.cs" />
-    <Compile Include="src\crypto\signers\GOST3410DigestSigner.cs" />
-    <Compile Include="src\crypto\signers\GOST3410Signer.cs" />
-    <Compile Include="src\crypto\signers\GenericSigner.cs" />
-    <Compile Include="src\crypto\signers\HMacDsaKCalculator.cs" />
-    <Compile Include="src\crypto\signers\IDsaKCalculator.cs" />
-    <Compile Include="src\crypto\signers\Iso9796d2PssSigner.cs" />
-    <Compile Include="src\crypto\signers\Iso9796d2Signer.cs" />
-    <Compile Include="src\crypto\signers\IsoTrailers.cs" />
-    <Compile Include="src\crypto\signers\PssSigner.cs" />
-    <Compile Include="src\crypto\signers\RandomDsaKCalculator.cs" />
-    <Compile Include="src\crypto\signers\RsaDigestSigner.cs" />
-    <Compile Include="src\crypto\signers\X931Signer.cs" />
-    <Compile Include="src\crypto\tls\AbstractTlsAgreementCredentials.cs" />
-    <Compile Include="src\crypto\tls\AbstractTlsCipherFactory.cs" />
-    <Compile Include="src\crypto\tls\AbstractTlsClient.cs" />
-    <Compile Include="src\crypto\tls\AbstractTlsContext.cs" />
-    <Compile Include="src\crypto\tls\AbstractTlsCredentials.cs" />
-    <Compile Include="src\crypto\tls\AbstractTlsEncryptionCredentials.cs" />
-    <Compile Include="src\crypto\tls\AbstractTlsKeyExchange.cs" />
-    <Compile Include="src\crypto\tls\AbstractTlsPeer.cs" />
-    <Compile Include="src\crypto\tls\AbstractTlsServer.cs" />
-    <Compile Include="src\crypto\tls\AbstractTlsSigner.cs" />
-    <Compile Include="src\crypto\tls\AbstractTlsSignerCredentials.cs" />
-    <Compile Include="src\crypto\tls\AlertDescription.cs" />
-    <Compile Include="src\crypto\tls\AlertLevel.cs" />
-    <Compile Include="src\crypto\tls\BasicTlsPskIdentity.cs" />
-    <Compile Include="src\crypto\tls\BulkCipherAlgorithm.cs" />
-    <Compile Include="src\crypto\tls\ByteQueue.cs" />
-    <Compile Include="src\crypto\tls\ByteQueueStream.cs" />
-    <Compile Include="src\crypto\tls\CertChainType.cs" />
-    <Compile Include="src\crypto\tls\Certificate.cs" />
-    <Compile Include="src\crypto\tls\CertificateRequest.cs" />
-    <Compile Include="src\crypto\tls\CertificateStatus.cs" />
-    <Compile Include="src\crypto\tls\CertificateStatusRequest.cs" />
-    <Compile Include="src\crypto\tls\CertificateStatusType.cs" />
-    <Compile Include="src\crypto\tls\CertificateType.cs" />
-    <Compile Include="src\crypto\tls\CertificateUrl.cs" />
-    <Compile Include="src\crypto\tls\Chacha20Poly1305.cs" />
-    <Compile Include="src\crypto\tls\ChangeCipherSpec.cs" />
-    <Compile Include="src\crypto\tls\CipherSuite.cs" />
-    <Compile Include="src\crypto\tls\CipherType.cs" />
-    <Compile Include="src\crypto\tls\ClientAuthenticationType.cs" />
-    <Compile Include="src\crypto\tls\ClientCertificateType.cs" />
-    <Compile Include="src\crypto\tls\CombinedHash.cs" />
-    <Compile Include="src\crypto\tls\CompressionMethod.cs" />
-    <Compile Include="src\crypto\tls\ConnectionEnd.cs" />
-    <Compile Include="src\crypto\tls\ContentType.cs" />
-    <Compile Include="src\crypto\tls\DatagramTransport.cs" />
-    <Compile Include="src\crypto\tls\DefaultTlsAgreementCredentials.cs" />
-    <Compile Include="src\crypto\tls\DefaultTlsCipherFactory.cs" />
-    <Compile Include="src\crypto\tls\DefaultTlsClient.cs" />
-    <Compile Include="src\crypto\tls\DefaultTlsEncryptionCredentials.cs" />
-    <Compile Include="src\crypto\tls\DefaultTlsServer.cs" />
-    <Compile Include="src\crypto\tls\DefaultTlsSignerCredentials.cs" />
-    <Compile Include="src\crypto\tls\DefaultTlsSrpGroupVerifier.cs" />
-    <Compile Include="src\crypto\tls\DeferredHash.cs" />
-    <Compile Include="src\crypto\tls\DigestInputBuffer.cs" />
-    <Compile Include="src\crypto\tls\DigitallySigned.cs" />
-    <Compile Include="src\crypto\tls\DtlsClientProtocol.cs" />
-    <Compile Include="src\crypto\tls\DtlsEpoch.cs" />
-    <Compile Include="src\crypto\tls\DtlsHandshakeRetransmit.cs" />
-    <Compile Include="src\crypto\tls\DtlsProtocol.cs" />
-    <Compile Include="src\crypto\tls\DtlsReassembler.cs" />
-    <Compile Include="src\crypto\tls\DtlsRecordLayer.cs" />
-    <Compile Include="src\crypto\tls\DtlsReliableHandshake.cs" />
-    <Compile Include="src\crypto\tls\DtlsReplayWindow.cs" />
-    <Compile Include="src\crypto\tls\DtlsServerProtocol.cs" />
-    <Compile Include="src\crypto\tls\DtlsTransport.cs" />
-    <Compile Include="src\crypto\tls\ECBasisType.cs" />
-    <Compile Include="src\crypto\tls\ECCurveType.cs" />
-    <Compile Include="src\crypto\tls\ECPointFormat.cs" />
-    <Compile Include="src\crypto\tls\EncryptionAlgorithm.cs" />
-    <Compile Include="src\crypto\tls\ExporterLabel.cs" />
-    <Compile Include="src\crypto\tls\ExtensionType.cs" />
-    <Compile Include="src\crypto\tls\FiniteFieldDheGroup.cs" />
-    <Compile Include="src\crypto\tls\HandshakeType.cs" />
-    <Compile Include="src\crypto\tls\HashAlgorithm.cs" />
-    <Compile Include="src\crypto\tls\HeartbeatExtension.cs" />
-    <Compile Include="src\crypto\tls\HeartbeatMessage.cs" />
-    <Compile Include="src\crypto\tls\HeartbeatMessageType.cs" />
-    <Compile Include="src\crypto\tls\HeartbeatMode.cs" />
-    <Compile Include="src\crypto\tls\KeyExchangeAlgorithm.cs" />
-    <Compile Include="src\crypto\tls\MacAlgorithm.cs" />
-    <Compile Include="src\crypto\tls\MaxFragmentLength.cs" />
-    <Compile Include="src\crypto\tls\NameType.cs" />
-    <Compile Include="src\crypto\tls\NamedCurve.cs" />
-    <Compile Include="src\crypto\tls\NewSessionTicket.cs" />
-    <Compile Include="src\crypto\tls\OcspStatusRequest.cs" />
-    <Compile Include="src\crypto\tls\PrfAlgorithm.cs" />
-    <Compile Include="src\crypto\tls\ProtocolVersion.cs" />
-    <Compile Include="src\crypto\tls\PskTlsClient.cs" />
-    <Compile Include="src\crypto\tls\PskTlsServer.cs" />
-    <Compile Include="src\crypto\tls\RecordStream.cs" />
-    <Compile Include="src\crypto\tls\SecurityParameters.cs" />
-    <Compile Include="src\crypto\tls\ServerDHParams.cs" />
-    <Compile Include="src\crypto\tls\ServerName.cs" />
-    <Compile Include="src\crypto\tls\ServerNameList.cs" />
-    <Compile Include="src\crypto\tls\ServerOnlyTlsAuthentication.cs" />
-    <Compile Include="src\crypto\tls\ServerSrpParams.cs" />
-    <Compile Include="src\crypto\tls\SessionParameters.cs" />
-    <Compile Include="src\crypto\tls\SignatureAlgorithm.cs" />
-    <Compile Include="src\crypto\tls\SignatureAndHashAlgorithm.cs" />
-    <Compile Include="src\crypto\tls\SignerInputBuffer.cs" />
-    <Compile Include="src\crypto\tls\SimulatedTlsSrpIdentityManager.cs" />
-    <Compile Include="src\crypto\tls\SrpTlsClient.cs" />
-    <Compile Include="src\crypto\tls\SrpTlsServer.cs" />
-    <Compile Include="src\crypto\tls\SrtpProtectionProfile.cs" />
-    <Compile Include="src\crypto\tls\Ssl3Mac.cs" />
-    <Compile Include="src\crypto\tls\SupplementalDataEntry.cs" />
-    <Compile Include="src\crypto\tls\SupplementalDataType.cs" />
-    <Compile Include="src\crypto\tls\TlsAeadCipher.cs" />
-    <Compile Include="src\crypto\tls\TlsAgreementCredentials.cs" />
-    <Compile Include="src\crypto\tls\TlsAuthentication.cs" />
-    <Compile Include="src\crypto\tls\TlsBlockCipher.cs" />
-    <Compile Include="src\crypto\tls\TlsCipher.cs" />
-    <Compile Include="src\crypto\tls\TlsCipherFactory.cs" />
-    <Compile Include="src\crypto\tls\TlsClient.cs" />
-    <Compile Include="src\crypto\tls\TlsClientContext.cs" />
-    <Compile Include="src\crypto\tls\TlsClientContextImpl.cs" />
-    <Compile Include="src\crypto\tls\TlsClientProtocol.cs" />
-    <Compile Include="src\crypto\tls\TlsCompression.cs" />
-    <Compile Include="src\crypto\tls\TlsContext.cs" />
-    <Compile Include="src\crypto\tls\TlsCredentials.cs" />
-    <Compile Include="src\crypto\tls\TlsDHKeyExchange.cs" />
-    <Compile Include="src\crypto\tls\TlsDHUtilities.cs" />
-    <Compile Include="src\crypto\tls\TlsDeflateCompression.cs" />
-    <Compile Include="src\crypto\tls\TlsDheKeyExchange.cs" />
-    <Compile Include="src\crypto\tls\TlsDsaSigner.cs" />
-    <Compile Include="src\crypto\tls\TlsDssSigner.cs" />
-    <Compile Include="src\crypto\tls\TlsECDHKeyExchange.cs" />
-    <Compile Include="src\crypto\tls\TlsECDheKeyExchange.cs" />
-    <Compile Include="src\crypto\tls\TlsECDsaSigner.cs" />
-    <Compile Include="src\crypto\tls\TlsEccUtilities.cs" />
-    <Compile Include="src\crypto\tls\TlsEncryptionCredentials.cs" />
-    <Compile Include="src\crypto\tls\TlsExtensionsUtilities.cs" />
-    <Compile Include="src\crypto\tls\TlsFatalAlert.cs" />
-    <Compile Include="src\crypto\tls\TlsHandshakeHash.cs" />
-    <Compile Include="src\crypto\tls\TlsKeyExchange.cs" />
-    <Compile Include="src\crypto\tls\TlsMac.cs" />
-    <Compile Include="src\crypto\tls\TlsNullCipher.cs" />
-    <Compile Include="src\crypto\tls\TlsNullCompression.cs" />
-    <Compile Include="src\crypto\tls\TlsPeer.cs" />
-    <Compile Include="src\crypto\tls\TlsProtocol.cs" />
-    <Compile Include="src\crypto\tls\TlsProtocolHandler.cs" />
-    <Compile Include="src\crypto\tls\TlsPskIdentity.cs" />
-    <Compile Include="src\crypto\tls\TlsPskIdentityManager.cs" />
-    <Compile Include="src\crypto\tls\TlsPskKeyExchange.cs" />
-    <Compile Include="src\crypto\tls\TlsRsaKeyExchange.cs" />
-    <Compile Include="src\crypto\tls\TlsRsaSigner.cs" />
-    <Compile Include="src\crypto\tls\TlsRsaUtilities.cs" />
-    <Compile Include="src\crypto\tls\TlsServer.cs" />
-    <Compile Include="src\crypto\tls\TlsServerContext.cs" />
-    <Compile Include="src\crypto\tls\TlsServerContextImpl.cs" />
-    <Compile Include="src\crypto\tls\TlsServerProtocol.cs" />
-    <Compile Include="src\crypto\tls\TlsSession.cs" />
-    <Compile Include="src\crypto\tls\TlsSessionImpl.cs" />
-    <Compile Include="src\crypto\tls\TlsSigner.cs" />
-    <Compile Include="src\crypto\tls\TlsSignerCredentials.cs" />
-    <Compile Include="src\crypto\tls\TlsSrpGroupVerifier.cs" />
-    <Compile Include="src\crypto\tls\TlsSrpIdentityManager.cs" />
-    <Compile Include="src\crypto\tls\TlsSrpKeyExchange.cs" />
-    <Compile Include="src\crypto\tls\TlsSrpLoginParameters.cs" />
-    <Compile Include="src\crypto\tls\TlsSrpUtilities.cs" />
-    <Compile Include="src\crypto\tls\TlsSrtpUtilities.cs" />
-    <Compile Include="src\crypto\tls\TlsStream.cs" />
-    <Compile Include="src\crypto\tls\TlsStreamCipher.cs" />
-    <Compile Include="src\crypto\tls\TlsUtilities.cs" />
-    <Compile Include="src\crypto\tls\UrlAndHash.cs" />
-    <Compile Include="src\crypto\tls\UseSrtpData.cs" />
-    <Compile Include="src\crypto\tls\UserMappingType.cs" />
-    <Compile Include="src\crypto\util\Pack.cs" />
-    <Compile Include="src\math\BigInteger.cs" />
-    <Compile Include="src\math\Primes.cs" />
-    <Compile Include="src\math\ec\ECAlgorithms.cs" />
-    <Compile Include="src\math\ec\ECCurve.cs" />
-    <Compile Include="src\math\ec\ECFieldElement.cs" />
-    <Compile Include="src\math\ec\ECPoint.cs" />
-    <Compile Include="src\math\ec\ECPointMap.cs" />
-    <Compile Include="src\math\ec\LongArray.cs" />
-    <Compile Include="src\math\ec\ScaleXPointMap.cs" />
-    <Compile Include="src\math\ec\ScaleYPointMap.cs" />
-    <Compile Include="src\math\ec\abc\SimpleBigDecimal.cs" />
-    <Compile Include="src\math\ec\abc\Tnaf.cs" />
-    <Compile Include="src\math\ec\abc\ZTauElement.cs" />
-    <Compile Include="src\math\ec\custom\djb\Curve25519.cs" />
-    <Compile Include="src\math\ec\custom\djb\Curve25519Field.cs" />
-    <Compile Include="src\math\ec\custom\djb\Curve25519FieldElement.cs" />
-    <Compile Include="src\math\ec\custom\djb\Curve25519Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP128R1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP128R1Field.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP128R1FieldElement.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP128R1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP160K1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP160K1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP160R1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP160R1Field.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP160R1FieldElement.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP160R1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP160R2Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP160R2Field.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP160R2FieldElement.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP160R2Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP192K1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP192K1Field.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP192K1FieldElement.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP192K1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP192R1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP192R1Field.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP192R1FieldElement.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP192R1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP224K1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP224K1Field.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP224K1FieldElement.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP224K1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP224R1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP224R1Field.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP224R1FieldElement.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP224R1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP256K1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP256K1Field.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP256K1FieldElement.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP256K1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP256R1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP256R1Field.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP256R1FieldElement.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP256R1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP384R1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP384R1Field.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP384R1FieldElement.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP384R1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP521R1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP521R1Field.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP521R1FieldElement.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP521R1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT113Field.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT113FieldElement.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT113R1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT113R1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT113R2Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT113R2Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT131Field.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT131FieldElement.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT131R1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT131R1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT131R2Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT131R2Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT163Field.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT163FieldElement.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT163K1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT163K1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT163R1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT163R1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT163R2Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT163R2Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT193Field.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT193FieldElement.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT193R1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT193R1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT193R2Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT193R2Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT233Field.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT233FieldElement.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT233K1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT233K1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT233R1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT233R1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT239Field.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT239FieldElement.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT239K1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT239K1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT283Field.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT283FieldElement.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT283K1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT283K1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT283R1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT283R1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT409Field.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT409FieldElement.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT409K1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT409K1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT409R1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT409R1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT571Field.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT571FieldElement.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT571K1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT571K1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT571R1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT571R1Point.cs" />
-    <Compile Include="src\math\ec\endo\ECEndomorphism.cs" />
-    <Compile Include="src\math\ec\endo\GlvEndomorphism.cs" />
-    <Compile Include="src\math\ec\endo\GlvTypeBEndomorphism.cs" />
-    <Compile Include="src\math\ec\endo\GlvTypeBParameters.cs" />
-    <Compile Include="src\math\ec\multiplier\AbstractECMultiplier.cs" />
-    <Compile Include="src\math\ec\multiplier\DoubleAddMultiplier.cs" />
-    <Compile Include="src\math\ec\multiplier\ECMultiplier.cs" />
-    <Compile Include="src\math\ec\multiplier\FixedPointCombMultiplier.cs" />
-    <Compile Include="src\math\ec\multiplier\FixedPointPreCompInfo.cs" />
-    <Compile Include="src\math\ec\multiplier\FixedPointUtilities.cs" />
-    <Compile Include="src\math\ec\multiplier\GlvMultiplier.cs" />
-    <Compile Include="src\math\ec\multiplier\MixedNafR2LMultiplier.cs" />
-    <Compile Include="src\math\ec\multiplier\MontgomeryLadderMultiplier.cs" />
-    <Compile Include="src\math\ec\multiplier\NafL2RMultiplier.cs" />
-    <Compile Include="src\math\ec\multiplier\NafR2LMultiplier.cs" />
-    <Compile Include="src\math\ec\multiplier\PreCompInfo.cs" />
-    <Compile Include="src\math\ec\multiplier\ReferenceMultiplier.cs" />
-    <Compile Include="src\math\ec\multiplier\WNafL2RMultiplier.cs" />
-    <Compile Include="src\math\ec\multiplier\WNafPreCompInfo.cs" />
-    <Compile Include="src\math\ec\multiplier\WNafUtilities.cs" />
-    <Compile Include="src\math\ec\multiplier\WTauNafMultiplier.cs" />
-    <Compile Include="src\math\ec\multiplier\WTauNafPreCompInfo.cs" />
-    <Compile Include="src\math\ec\multiplier\ZSignedDigitL2RMultiplier.cs" />
-    <Compile Include="src\math\ec\multiplier\ZSignedDigitR2LMultiplier.cs" />
-    <Compile Include="src\math\field\FiniteFields.cs" />
-    <Compile Include="src\math\field\GF2Polynomial.cs" />
-    <Compile Include="src\math\field\GenericPolynomialExtensionField.cs" />
-    <Compile Include="src\math\field\IExtensionField.cs" />
-    <Compile Include="src\math\field\IFiniteField.cs" />
-    <Compile Include="src\math\field\IPolynomial.cs" />
-    <Compile Include="src\math\field\IPolynomialExtensionField.cs" />
-    <Compile Include="src\math\field\PrimeField.cs" />
-    <Compile Include="src\math\raw\Interleave.cs" />
-    <Compile Include="src\math\raw\Mod.cs" />
-    <Compile Include="src\math\raw\Nat.cs" />
-    <Compile Include="src\math\raw\Nat128.cs" />
-    <Compile Include="src\math\raw\Nat160.cs" />
-    <Compile Include="src\math\raw\Nat192.cs" />
-    <Compile Include="src\math\raw\Nat224.cs" />
-    <Compile Include="src\math\raw\Nat256.cs" />
-    <Compile Include="src\math\raw\Nat320.cs" />
-    <Compile Include="src\math\raw\Nat384.cs" />
-    <Compile Include="src\math\raw\Nat448.cs" />
-    <Compile Include="src\math\raw\Nat512.cs" />
-    <Compile Include="src\math\raw\Nat576.cs" />
-    <Compile Include="src\ocsp\BasicOCSPResp.cs" />
-    <Compile Include="src\ocsp\BasicOCSPRespGenerator.cs" />
-    <Compile Include="src\ocsp\CertificateID.cs" />
-    <Compile Include="src\ocsp\CertificateStatus.cs" />
-    <Compile Include="src\ocsp\OCSPException.cs" />
-    <Compile Include="src\ocsp\OCSPReq.cs" />
-    <Compile Include="src\ocsp\OCSPReqGenerator.cs" />
-    <Compile Include="src\ocsp\OCSPResp.cs" />
-    <Compile Include="src\ocsp\OCSPRespGenerator.cs" />
-    <Compile Include="src\ocsp\OCSPRespStatus.cs" />
-    <Compile Include="src\ocsp\OCSPUtil.cs" />
-    <Compile Include="src\ocsp\Req.cs" />
-    <Compile Include="src\ocsp\RespData.cs" />
-    <Compile Include="src\ocsp\RespID.cs" />
-    <Compile Include="src\ocsp\RevokedStatus.cs" />
-    <Compile Include="src\ocsp\SingleResp.cs" />
-    <Compile Include="src\ocsp\UnknownStatus.cs" />
-    <Compile Include="src\openpgp\IStreamGenerator.cs" />
-    <Compile Include="src\openpgp\PGPKeyRing.cs" />
-    <Compile Include="src\openpgp\PGPObject.cs" />
-    <Compile Include="src\openpgp\PGPUserAttributeSubpacketVectorGenerator.cs" />
-    <Compile Include="src\openpgp\PgpCompressedData.cs" />
-    <Compile Include="src\openpgp\PgpCompressedDataGenerator.cs" />
-    <Compile Include="src\openpgp\PgpDataValidationException.cs" />
-    <Compile Include="src\openpgp\PgpEncryptedData.cs" />
-    <Compile Include="src\openpgp\PgpEncryptedDataGenerator.cs" />
-    <Compile Include="src\openpgp\PgpEncryptedDataList.cs" />
-    <Compile Include="src\openpgp\PgpException.cs" />
-    <Compile Include="src\openpgp\PgpExperimental.cs" />
-    <Compile Include="src\openpgp\PgpKeyFlags.cs" />
-    <Compile Include="src\openpgp\PgpKeyPair.cs" />
-    <Compile Include="src\openpgp\PgpKeyRingGenerator.cs" />
-    <Compile Include="src\openpgp\PgpKeyValidationException.cs" />
-    <Compile Include="src\openpgp\PgpLiteralData.cs" />
-    <Compile Include="src\openpgp\PgpLiteralDataGenerator.cs" />
-    <Compile Include="src\openpgp\PgpMarker.cs" />
-    <Compile Include="src\openpgp\PgpObjectFactory.cs" />
-    <Compile Include="src\openpgp\PgpOnePassSignature.cs" />
-    <Compile Include="src\openpgp\PgpOnePassSignatureList.cs" />
-    <Compile Include="src\openpgp\PgpPad.cs" />
-    <Compile Include="src\openpgp\PgpPbeEncryptedData.cs" />
-    <Compile Include="src\openpgp\PgpPrivateKey.cs" />
-    <Compile Include="src\openpgp\PgpPublicKey.cs" />
-    <Compile Include="src\openpgp\PgpPublicKeyEncryptedData.cs" />
-    <Compile Include="src\openpgp\PgpPublicKeyRing.cs" />
-    <Compile Include="src\openpgp\PgpPublicKeyRingBundle.cs" />
-    <Compile Include="src\openpgp\PgpSecretKey.cs" />
-    <Compile Include="src\openpgp\PgpSecretKeyRing.cs" />
-    <Compile Include="src\openpgp\PgpSecretKeyRingBundle.cs" />
-    <Compile Include="src\openpgp\PgpSignature.cs" />
-    <Compile Include="src\openpgp\PgpSignatureGenerator.cs" />
-    <Compile Include="src\openpgp\PgpSignatureList.cs" />
-    <Compile Include="src\openpgp\PgpSignatureSubpacketGenerator.cs" />
-    <Compile Include="src\openpgp\PgpSignatureSubpacketVector.cs" />
-    <Compile Include="src\openpgp\PgpUserAttributeSubpacketVector.cs" />
-    <Compile Include="src\openpgp\PgpUtilities.cs" />
-    <Compile Include="src\openpgp\PgpV3SignatureGenerator.cs" />
-    <Compile Include="src\openpgp\Rfc6637Utilities.cs" />
-    <Compile Include="src\openpgp\SXprUtilities.cs" />
-    <Compile Include="src\openpgp\WrappedGeneratorStream.cs" />
-    <Compile Include="src\openssl\EncryptionException.cs" />
-    <Compile Include="src\openssl\IPasswordFinder.cs" />
-    <Compile Include="src\openssl\MiscPemGenerator.cs" />
-    <Compile Include="src\openssl\PEMException.cs" />
-    <Compile Include="src\openssl\PEMReader.cs" />
-    <Compile Include="src\openssl\PEMUtilities.cs" />
-    <Compile Include="src\openssl\PEMWriter.cs" />
-    <Compile Include="src\openssl\PasswordException.cs" />
-    <Compile Include="src\openssl\Pkcs8Generator.cs" />
-    <Compile Include="src\pkcs\AsymmetricKeyEntry.cs" />
-    <Compile Include="src\pkcs\EncryptedPrivateKeyInfoFactory.cs" />
-    <Compile Include="src\pkcs\PKCS12StoreBuilder.cs" />
-    <Compile Include="src\pkcs\Pkcs10CertificationRequest.cs" />
-    <Compile Include="src\pkcs\Pkcs10CertificationRequestDelaySigned.cs" />
-    <Compile Include="src\pkcs\Pkcs12Entry.cs" />
-    <Compile Include="src\pkcs\Pkcs12Store.cs" />
-    <Compile Include="src\pkcs\Pkcs12Utilities.cs" />
-    <Compile Include="src\pkcs\PrivateKeyInfoFactory.cs" />
-    <Compile Include="src\pkcs\X509CertificateEntry.cs" />
-    <Compile Include="src\pkix\CertStatus.cs" />
-    <Compile Include="src\pkix\PkixAttrCertChecker.cs" />
-    <Compile Include="src\pkix\PkixAttrCertPathBuilder.cs" />
-    <Compile Include="src\pkix\PkixAttrCertPathValidator.cs" />
-    <Compile Include="src\pkix\PkixBuilderParameters.cs" />
-    <Compile Include="src\pkix\PkixCertPath.cs" />
-    <Compile Include="src\pkix\PkixCertPathBuilder.cs" />
-    <Compile Include="src\pkix\PkixCertPathBuilderException.cs" />
-    <Compile Include="src\pkix\PkixCertPathBuilderResult.cs" />
-    <Compile Include="src\pkix\PkixCertPathChecker.cs" />
-    <Compile Include="src\pkix\PkixCertPathValidator.cs" />
-    <Compile Include="src\pkix\PkixCertPathValidatorException.cs" />
-    <Compile Include="src\pkix\PkixCertPathValidatorResult.cs" />
-    <Compile Include="src\pkix\PkixCertPathValidatorUtilities.cs" />
-    <Compile Include="src\pkix\PkixCrlUtilities.cs" />
-    <Compile Include="src\pkix\PkixNameConstraintValidator.cs" />
-    <Compile Include="src\pkix\PkixNameConstraintValidatorException.cs" />
-    <Compile Include="src\pkix\PkixParameters.cs" />
-    <Compile Include="src\pkix\PkixPolicyNode.cs" />
-    <Compile Include="src\pkix\ReasonsMask.cs" />
-    <Compile Include="src\pkix\Rfc3280CertPathUtilities.cs" />
-    <Compile Include="src\pkix\Rfc3281CertPathUtilities.cs" />
-    <Compile Include="src\pkix\TrustAnchor.cs" />
-    <Compile Include="src\security\AgreementUtilities.cs" />
-    <Compile Include="src\security\CipherUtilities.cs" />
-    <Compile Include="src\security\DigestUtilities.cs" />
-    <Compile Include="src\security\DotNetUtilities.cs" />
-    <Compile Include="src\security\GeneralSecurityException.cs" />
-    <Compile Include="src\security\GeneratorUtilities.cs" />
-    <Compile Include="src\security\InvalidKeyException.cs" />
-    <Compile Include="src\security\InvalidParameterException.cs" />
-    <Compile Include="src\security\KeyException.cs" />
-    <Compile Include="src\security\MacUtilities.cs" />
-    <Compile Include="src\security\NoSuchAlgorithmException.cs" />
-    <Compile Include="src\security\ParameterUtilities.cs" />
-    <Compile Include="src\security\PbeUtilities.cs" />
-    <Compile Include="src\security\PrivateKeyFactory.cs" />
-    <Compile Include="src\security\PublicKeyFactory.cs" />
-    <Compile Include="src\security\SecureRandom.cs" />
-    <Compile Include="src\security\SecurityUtilityException.cs" />
-    <Compile Include="src\security\SignatureException.cs" />
-    <Compile Include="src\security\SignerUtilities.cs" />
-    <Compile Include="src\security\WrapperUtilities.cs" />
-    <Compile Include="src\security\cert\CertificateEncodingException.cs" />
-    <Compile Include="src\security\cert\CertificateException.cs" />
-    <Compile Include="src\security\cert\CertificateExpiredException.cs" />
-    <Compile Include="src\security\cert\CertificateNotYetValidException.cs" />
-    <Compile Include="src\security\cert\CertificateParsingException.cs" />
-    <Compile Include="src\security\cert\CrlException.cs" />
-    <Compile Include="src\tsp\GenTimeAccuracy.cs" />
-    <Compile Include="src\tsp\TSPAlgorithms.cs" />
-    <Compile Include="src\tsp\TSPException.cs" />
-    <Compile Include="src\tsp\TSPUtil.cs" />
-    <Compile Include="src\tsp\TSPValidationException.cs" />
-    <Compile Include="src\tsp\TimeStampRequest.cs" />
-    <Compile Include="src\tsp\TimeStampRequestGenerator.cs" />
-    <Compile Include="src\tsp\TimeStampResponse.cs" />
-    <Compile Include="src\tsp\TimeStampResponseGenerator.cs" />
-    <Compile Include="src\tsp\TimeStampToken.cs" />
-    <Compile Include="src\tsp\TimeStampTokenGenerator.cs" />
-    <Compile Include="src\tsp\TimeStampTokenInfo.cs" />
-    <Compile Include="src\util\Arrays.cs" />
-    <Compile Include="src\util\BigIntegers.cs" />
-    <Compile Include="src\util\Enums.cs" />
-    <Compile Include="src\util\IMemoable.cs" />
-    <Compile Include="src\util\Integers.cs" />
-    <Compile Include="src\util\MemoableResetException.cs" />
-    <Compile Include="src\util\Platform.cs" />
-    <Compile Include="src\util\Strings.cs" />
-    <Compile Include="src\util\Times.cs" />
-    <Compile Include="src\util\collections\CollectionUtilities.cs" />
-    <Compile Include="src\util\collections\EmptyEnumerable.cs" />
-    <Compile Include="src\util\collections\EnumerableProxy.cs" />
-    <Compile Include="src\util\collections\HashSet.cs" />
-    <Compile Include="src\util\collections\ISet.cs" />
-    <Compile Include="src\util\collections\LinkedDictionary.cs" />
-    <Compile Include="src\util\collections\UnmodifiableDictionary.cs" />
-    <Compile Include="src\util\collections\UnmodifiableDictionaryProxy.cs" />
-    <Compile Include="src\util\collections\UnmodifiableList.cs" />
-    <Compile Include="src\util\collections\UnmodifiableListProxy.cs" />
-    <Compile Include="src\util\collections\UnmodifiableSet.cs" />
-    <Compile Include="src\util\collections\UnmodifiableSetProxy.cs" />
-    <Compile Include="src\util\date\DateTimeObject.cs" />
-    <Compile Include="src\util\date\DateTimeUtilities.cs" />
-    <Compile Include="src\util\encoders\Base64.cs" />
-    <Compile Include="src\util\encoders\Base64Encoder.cs" />
-    <Compile Include="src\util\encoders\BufferedDecoder.cs" />
-    <Compile Include="src\util\encoders\BufferedEncoder.cs" />
-    <Compile Include="src\util\encoders\Hex.cs" />
-    <Compile Include="src\util\encoders\HexEncoder.cs" />
-    <Compile Include="src\util\encoders\HexTranslator.cs" />
-    <Compile Include="src\util\encoders\IEncoder.cs" />
-    <Compile Include="src\util\encoders\Translator.cs" />
-    <Compile Include="src\util\encoders\UrlBase64.cs" />
-    <Compile Include="src\util\encoders\UrlBase64Encoder.cs" />
-    <Compile Include="src\util\io\BaseInputStream.cs" />
-    <Compile Include="src\util\io\BaseOutputStream.cs" />
-    <Compile Include="src\util\io\FilterStream.cs" />
-    <Compile Include="src\util\io\NullOutputStream.cs" />
-    <Compile Include="src\util\io\PushbackStream.cs" />
-    <Compile Include="src\util\io\StreamOverflowException.cs" />
-    <Compile Include="src\util\io\Streams.cs" />
-    <Compile Include="src\util\io\TeeInputStream.cs" />
-    <Compile Include="src\util\io\TeeOutputStream.cs" />
-    <Compile Include="src\util\io\pem\PemGenerationException.cs" />
-    <Compile Include="src\util\io\pem\PemHeader.cs" />
-    <Compile Include="src\util\io\pem\PemObject.cs" />
-    <Compile Include="src\util\io\pem\PemObjectGenerator.cs" />
-    <Compile Include="src\util\io\pem\PemObjectParser.cs" />
-    <Compile Include="src\util\io\pem\PemReader.cs" />
-    <Compile Include="src\util\io\pem\PemWriter.cs" />
-    <Compile Include="src\util\net\IPAddress.cs" />
-    <Compile Include="src\util\TypeExtensions.cs" />
-    <Compile Include="src\util\zlib\Adler32.cs" />
-    <Compile Include="src\util\zlib\Deflate.cs" />
-    <Compile Include="src\util\zlib\InfBlocks.cs" />
-    <Compile Include="src\util\zlib\InfCodes.cs" />
-    <Compile Include="src\util\zlib\InfTree.cs" />
-    <Compile Include="src\util\zlib\Inflate.cs" />
-    <Compile Include="src\util\zlib\JZlib.cs" />
-    <Compile Include="src\util\zlib\StaticTree.cs" />
-    <Compile Include="src\util\zlib\Tree.cs" />
-    <Compile Include="src\util\zlib\ZDeflaterOutputStream.cs" />
-    <Compile Include="src\util\zlib\ZInflaterInputStream.cs" />
-    <Compile Include="src\util\zlib\ZInputStream.cs" />
-    <Compile Include="src\util\zlib\ZOutputStream.cs" />
-    <Compile Include="src\util\zlib\ZStream.cs" />
-    <Compile Include="src\x509\AttributeCertificateHolder.cs" />
-    <Compile Include="src\x509\AttributeCertificateIssuer.cs" />
-    <Compile Include="src\x509\IX509AttributeCertificate.cs" />
-    <Compile Include="src\x509\IX509Extension.cs" />
-    <Compile Include="src\x509\PEMParser.cs" />
-    <Compile Include="src\x509\PrincipalUtil.cs" />
-    <Compile Include="src\x509\SubjectPublicKeyInfoFactory.cs" />
-    <Compile Include="src\x509\X509AttrCertParser.cs" />
-    <Compile Include="src\x509\X509Attribute.cs" />
-    <Compile Include="src\x509\X509CertPairParser.cs" />
-    <Compile Include="src\x509\X509Certificate.cs" />
-    <Compile Include="src\x509\X509CertificatePair.cs" />
-    <Compile Include="src\x509\X509CertificateParser.cs" />
-    <Compile Include="src\x509\X509Crl.cs" />
-    <Compile Include="src\x509\X509CrlEntry.cs" />
-    <Compile Include="src\x509\X509CrlParser.cs" />
-    <Compile Include="src\x509\X509ExtensionBase.cs" />
-    <Compile Include="src\x509\X509KeyUsage.cs" />
-    <Compile Include="src\x509\X509SignatureUtil.cs" />
-    <Compile Include="src\x509\X509Utilities.cs" />
-    <Compile Include="src\x509\X509V1CertificateGenerator.cs" />
-    <Compile Include="src\x509\X509V2AttributeCertificate.cs" />
-    <Compile Include="src\x509\X509V2AttributeCertificateGenerator.cs" />
-    <Compile Include="src\x509\X509V2CRLGenerator.cs" />
-    <Compile Include="src\x509\X509V3CertificateGenerator.cs" />
-    <Compile Include="src\x509\extension\AuthorityKeyIdentifierStructure.cs" />
-    <Compile Include="src\x509\extension\SubjectKeyIdentifierStructure.cs" />
-    <Compile Include="src\x509\extension\X509ExtensionUtil.cs" />
-    <Compile Include="src\x509\store\IX509Selector.cs" />
-    <Compile Include="src\x509\store\IX509Store.cs" />
-    <Compile Include="src\x509\store\IX509StoreParameters.cs" />
-    <Compile Include="src\x509\store\NoSuchStoreException.cs" />
-    <Compile Include="src\x509\store\X509AttrCertStoreSelector.cs" />
-    <Compile Include="src\x509\store\X509CertPairStoreSelector.cs" />
-    <Compile Include="src\x509\store\X509CertStoreSelector.cs" />
-    <Compile Include="src\x509\store\X509CollectionStore.cs" />
-    <Compile Include="src\x509\store\X509CollectionStoreParameters.cs" />
-    <Compile Include="src\x509\store\X509CrlStoreSelector.cs" />
-    <Compile Include="src\x509\store\X509StoreException.cs" />
-    <Compile Include="src\x509\store\X509StoreFactory.cs" />
-  </ItemGroup>
-  <ItemGroup>
-    <None Include="Contributors.html" />
-    <None Include="License.html" />
-    <None Include="Readme.html" />
-    <None Include="checklist.txt" />
-  </ItemGroup>
-  <Import Project="$(MSBuildBinPath)\Microsoft.CSharp.targets" />
-</Project>
\ No newline at end of file
diff --git a/crypto/BouncyCastle.iOS.csproj b/crypto/BouncyCastle.iOS.csproj
deleted file mode 100644
index b3bf7b4fa..000000000
--- a/crypto/BouncyCastle.iOS.csproj
+++ /dev/null
@@ -1,1513 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<Project DefaultTargets="Build" ToolsVersion="4.0" xmlns="http://schemas.microsoft.com/developer/msbuild/2003">
-  <PropertyGroup>
-    <Configuration Condition=" '$(Configuration)' == '' ">Debug</Configuration>
-    <Platform Condition=" '$(Platform)' == 'Any CPU' ">AnyCPU</Platform>
-    <Platform Condition=" '$(Platform)' == '' ">AnyCPU</Platform>
-    <ProductVersion>8.0.30703</ProductVersion>
-    <SchemaVersion>2.0</SchemaVersion>
-    <ProjectGuid>{0249241C-205E-4AC0-828B-90F822359B9E}</ProjectGuid>
-    <ProjectTypeGuids>{FEACFBD2-3405-455C-9665-78FE426C6842};{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}</ProjectTypeGuids>
-    <OutputType>Library</OutputType>
-    <RootNamespace>Org.BouncyCastle</RootNamespace>
-    <IPhoneResourcePrefix>Resources</IPhoneResourcePrefix>
-    <AssemblyName>BouncyCastle</AssemblyName>
-    <TargetFrameworkIdentifier>Xamarin.iOS</TargetFrameworkIdentifier>
-  </PropertyGroup>
-  <PropertyGroup Condition=" '$(Configuration)|$(Platform)' == 'Debug|AnyCPU' ">
-    <DebugSymbols>true</DebugSymbols>
-    <DebugType>full</DebugType>
-    <Optimize>false</Optimize>
-    <OutputPath>bin\Debug\lib\Xamarin.iOS</OutputPath>
-    <IntermediateOutputPath>obj\Debug\lib\Xamarin.iOS</IntermediateOutputPath>
-    <DefineConstants>DEBUG;TRACE;INCLUDE_IDEA;__MOBILE__;__IOS__;</DefineConstants>
-    <ErrorReport>prompt</ErrorReport>
-    <WarningLevel>4</WarningLevel>
-    <ConsolePause>false</ConsolePause>
-  </PropertyGroup>
-  <PropertyGroup Condition=" '$(Configuration)|$(Platform)' == 'Release|AnyCPU' ">
-    <Optimize>true</Optimize>
-    <OutputPath>bin\Release\lib\Xamarin.iOS</OutputPath>
-    <IntermediateOutputPath>obj\Release\lib\Xamarin.iOS</IntermediateOutputPath>
-    <DefineConstants>TRACE;INCLUDE_IDEA;__MOBILE__;__IOS__;</DefineConstants>
-    <ErrorReport>prompt</ErrorReport>
-    <WarningLevel>4</WarningLevel>
-    <ConsolePause>false</ConsolePause>
-  </PropertyGroup>
-  <PropertyGroup>
-    <SignAssembly>true</SignAssembly>
-  </PropertyGroup>
-  <PropertyGroup>
-    <AssemblyOriginatorKeyFile>..\BouncyCastle.snk</AssemblyOriginatorKeyFile>
-  </PropertyGroup>
-  <ItemGroup>
-    <Reference Include="System" />
-    <Reference Include="System.Xml" />
-    <Reference Include="System.Core" />
-    <Reference Include="Xamarin.iOS" />
-  </ItemGroup>
-  <ItemGroup>
-    <Compile Include="bzip2\src\BZip2Constants.cs" />
-    <Compile Include="bzip2\src\CBZip2InputStream.cs" />
-    <Compile Include="bzip2\src\CBZip2OutputStream.cs" />
-    <Compile Include="bzip2\src\CRC.cs" />
-    <Compile Include="src\asn1\BERBitString.cs" />
-    <Compile Include="src\AssemblyInfo.cs" />
-    <Compile Include="src\asn1\ASN1Generator.cs" />
-    <Compile Include="src\asn1\ASN1OctetStringParser.cs" />
-    <Compile Include="src\asn1\ASN1SequenceParser.cs" />
-    <Compile Include="src\asn1\ASN1SetParser.cs" />
-    <Compile Include="src\asn1\ASN1StreamParser.cs" />
-    <Compile Include="src\asn1\ASN1TaggedObjectParser.cs" />
-    <Compile Include="src\asn1\Asn1Encodable.cs" />
-    <Compile Include="src\asn1\Asn1EncodableVector.cs" />
-    <Compile Include="src\asn1\Asn1Exception.cs" />
-    <Compile Include="src\asn1\Asn1InputStream.cs" />
-    <Compile Include="src\asn1\Asn1Null.cs" />
-    <Compile Include="src\asn1\Asn1Object.cs" />
-    <Compile Include="src\asn1\Asn1OctetString.cs" />
-    <Compile Include="src\asn1\Asn1OutputStream.cs" />
-    <Compile Include="src\asn1\Asn1ParsingException.cs" />
-    <Compile Include="src\asn1\Asn1Sequence.cs" />
-    <Compile Include="src\asn1\Asn1Set.cs" />
-    <Compile Include="src\asn1\Asn1TaggedObject.cs" />
-    <Compile Include="src\asn1\Asn1Tags.cs" />
-    <Compile Include="src\asn1\BERGenerator.cs" />
-    <Compile Include="src\asn1\BEROctetStringGenerator.cs" />
-    <Compile Include="src\asn1\BEROctetStringParser.cs" />
-    <Compile Include="src\asn1\BERSequenceGenerator.cs" />
-    <Compile Include="src\asn1\BERSequenceParser.cs" />
-    <Compile Include="src\asn1\BERSetGenerator.cs" />
-    <Compile Include="src\asn1\BERSetParser.cs" />
-    <Compile Include="src\asn1\BERTaggedObjectParser.cs" />
-    <Compile Include="src\asn1\BerApplicationSpecific.cs" />
-    <Compile Include="src\asn1\BerApplicationSpecificParser.cs" />
-    <Compile Include="src\asn1\BerNull.cs" />
-    <Compile Include="src\asn1\BerOctetString.cs" />
-    <Compile Include="src\asn1\BerOutputStream.cs" />
-    <Compile Include="src\asn1\BerSequence.cs" />
-    <Compile Include="src\asn1\BerSet.cs" />
-    <Compile Include="src\asn1\BerTaggedObject.cs" />
-    <Compile Include="src\asn1\ConstructedOctetStream.cs" />
-    <Compile Include="src\asn1\DERExternal.cs" />
-    <Compile Include="src\asn1\DERExternalParser.cs" />
-    <Compile Include="src\asn1\DERGenerator.cs" />
-    <Compile Include="src\asn1\DEROctetStringParser.cs" />
-    <Compile Include="src\asn1\DERSequenceGenerator.cs" />
-    <Compile Include="src\asn1\DERSequenceParser.cs" />
-    <Compile Include="src\asn1\DERSetGenerator.cs" />
-    <Compile Include="src\asn1\DERSetParser.cs" />
-    <Compile Include="src\asn1\DefiniteLengthInputStream.cs" />
-    <Compile Include="src\asn1\DerApplicationSpecific.cs" />
-    <Compile Include="src\asn1\DerBMPString.cs" />
-    <Compile Include="src\asn1\DerBitString.cs" />
-    <Compile Include="src\asn1\DerBoolean.cs" />
-    <Compile Include="src\asn1\DerEnumerated.cs" />
-    <Compile Include="src\asn1\DerGeneralString.cs" />
-    <Compile Include="src\asn1\DerGeneralizedTime.cs" />
-    <Compile Include="src\asn1\DerGraphicString.cs" />
-    <Compile Include="src\asn1\DerIA5String.cs" />
-    <Compile Include="src\asn1\DerInteger.cs" />
-    <Compile Include="src\asn1\DerNull.cs" />
-    <Compile Include="src\asn1\DerNumericString.cs" />
-    <Compile Include="src\asn1\DerObjectIdentifier.cs" />
-    <Compile Include="src\asn1\DerOctetString.cs" />
-    <Compile Include="src\asn1\DerOutputStream.cs" />
-    <Compile Include="src\asn1\DerPrintableString.cs" />
-    <Compile Include="src\asn1\DerSequence.cs" />
-    <Compile Include="src\asn1\DerSet.cs" />
-    <Compile Include="src\asn1\DerStringBase.cs" />
-    <Compile Include="src\asn1\DerT61String.cs" />
-    <Compile Include="src\asn1\DerTaggedObject.cs" />
-    <Compile Include="src\asn1\DerUTCTime.cs" />
-    <Compile Include="src\asn1\DerUTF8String.cs" />
-    <Compile Include="src\asn1\DerUniversalString.cs" />
-    <Compile Include="src\asn1\DerVideotexString.cs" />
-    <Compile Include="src\asn1\DerVisibleString.cs" />
-    <Compile Include="src\asn1\IAsn1ApplicationSpecificParser.cs" />
-    <Compile Include="src\asn1\IAsn1Choice.cs" />
-    <Compile Include="src\asn1\IAsn1Convertible.cs" />
-    <Compile Include="src\asn1\IAsn1String.cs" />
-    <Compile Include="src\asn1\IndefiniteLengthInputStream.cs" />
-    <Compile Include="src\asn1\LazyASN1InputStream.cs" />
-    <Compile Include="src\asn1\LazyDERSequence.cs" />
-    <Compile Include="src\asn1\LazyDERSet.cs" />
-    <Compile Include="src\asn1\LimitedInputStream.cs" />
-    <Compile Include="src\asn1\OidTokenizer.cs" />
-    <Compile Include="src\asn1\anssi\ANSSINamedCurves.cs" />
-    <Compile Include="src\asn1\anssi\ANSSIObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\bc\BCObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\cmp\CAKeyUpdAnnContent.cs" />
-    <Compile Include="src\asn1\cmp\CertConfirmContent.cs" />
-    <Compile Include="src\asn1\cmp\CertOrEncCert.cs" />
-    <Compile Include="src\asn1\cmp\CertRepMessage.cs" />
-    <Compile Include="src\asn1\cmp\CertResponse.cs" />
-    <Compile Include="src\asn1\cmp\CertStatus.cs" />
-    <Compile Include="src\asn1\cmp\CertifiedKeyPair.cs" />
-    <Compile Include="src\asn1\cmp\Challenge.cs" />
-    <Compile Include="src\asn1\cmp\CmpCertificate.cs" />
-    <Compile Include="src\asn1\cmp\CmpObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\cmp\CrlAnnContent.cs" />
-    <Compile Include="src\asn1\cmp\ErrorMsgContent.cs" />
-    <Compile Include="src\asn1\cmp\GenMsgContent.cs" />
-    <Compile Include="src\asn1\cmp\GenRepContent.cs" />
-    <Compile Include="src\asn1\cmp\InfoTypeAndValue.cs" />
-    <Compile Include="src\asn1\cmp\KeyRecRepContent.cs" />
-    <Compile Include="src\asn1\cmp\OobCertHash.cs" />
-    <Compile Include="src\asn1\cmp\PKIBody.cs" />
-    <Compile Include="src\asn1\cmp\PKIConfirmContent.cs" />
-    <Compile Include="src\asn1\cmp\PKIFailureInfo.cs" />
-    <Compile Include="src\asn1\cmp\PKIFreeText.cs" />
-    <Compile Include="src\asn1\cmp\PKIHeader.cs" />
-    <Compile Include="src\asn1\cmp\PKIHeaderBuilder.cs" />
-    <Compile Include="src\asn1\cmp\PKIMessage.cs" />
-    <Compile Include="src\asn1\cmp\PKIMessages.cs" />
-    <Compile Include="src\asn1\cmp\PKIStatus.cs" />
-    <Compile Include="src\asn1\cmp\PKIStatusInfo.cs" />
-    <Compile Include="src\asn1\cmp\PbmParameter.cs" />
-    <Compile Include="src\asn1\cmp\PollRepContent.cs" />
-    <Compile Include="src\asn1\cmp\PollReqContent.cs" />
-    <Compile Include="src\asn1\cmp\PopoDecKeyChallContent.cs" />
-    <Compile Include="src\asn1\cmp\PopoDecKeyRespContent.cs" />
-    <Compile Include="src\asn1\cmp\ProtectedPart.cs" />
-    <Compile Include="src\asn1\cmp\RevAnnContent.cs" />
-    <Compile Include="src\asn1\cmp\RevDetails.cs" />
-    <Compile Include="src\asn1\cmp\RevRepContent.cs" />
-    <Compile Include="src\asn1\cmp\RevRepContentBuilder.cs" />
-    <Compile Include="src\asn1\cmp\RevReqContent.cs" />
-    <Compile Include="src\asn1\cms\Attribute.cs" />
-    <Compile Include="src\asn1\cms\AttributeTable.cs" />
-    <Compile Include="src\asn1\cms\Attributes.cs" />
-    <Compile Include="src\asn1\cms\AuthEnvelopedData.cs" />
-    <Compile Include="src\asn1\cms\AuthEnvelopedDataParser.cs" />
-    <Compile Include="src\asn1\cms\AuthenticatedData.cs" />
-    <Compile Include="src\asn1\cms\AuthenticatedDataParser.cs" />
-    <Compile Include="src\asn1\cms\CMSAttributes.cs" />
-    <Compile Include="src\asn1\cms\CMSObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\cms\CompressedData.cs" />
-    <Compile Include="src\asn1\cms\CompressedDataParser.cs" />
-    <Compile Include="src\asn1\cms\ContentInfo.cs" />
-    <Compile Include="src\asn1\cms\ContentInfoParser.cs" />
-    <Compile Include="src\asn1\cms\EncryptedContentInfo.cs" />
-    <Compile Include="src\asn1\cms\EncryptedContentInfoParser.cs" />
-    <Compile Include="src\asn1\cms\EncryptedData.cs" />
-    <Compile Include="src\asn1\cms\EnvelopedData.cs" />
-    <Compile Include="src\asn1\cms\EnvelopedDataParser.cs" />
-    <Compile Include="src\asn1\cms\Evidence.cs" />
-    <Compile Include="src\asn1\cms\IssuerAndSerialNumber.cs" />
-    <Compile Include="src\asn1\cms\KEKIdentifier.cs" />
-    <Compile Include="src\asn1\cms\KEKRecipientInfo.cs" />
-    <Compile Include="src\asn1\cms\KeyAgreeRecipientIdentifier.cs" />
-    <Compile Include="src\asn1\cms\KeyAgreeRecipientInfo.cs" />
-    <Compile Include="src\asn1\cms\KeyTransRecipientInfo.cs" />
-    <Compile Include="src\asn1\cms\MetaData.cs" />
-    <Compile Include="src\asn1\cms\OriginatorIdentifierOrKey.cs" />
-    <Compile Include="src\asn1\cms\OriginatorInfo.cs" />
-    <Compile Include="src\asn1\cms\OriginatorPublicKey.cs" />
-    <Compile Include="src\asn1\cms\OtherKeyAttribute.cs" />
-    <Compile Include="src\asn1\cms\OtherRecipientInfo.cs" />
-    <Compile Include="src\asn1\cms\OtherRevocationInfoFormat.cs" />
-    <Compile Include="src\asn1\cms\PasswordRecipientInfo.cs" />
-    <Compile Include="src\asn1\cms\RecipientEncryptedKey.cs" />
-    <Compile Include="src\asn1\cms\RecipientIdentifier.cs" />
-    <Compile Include="src\asn1\cms\RecipientInfo.cs" />
-    <Compile Include="src\asn1\cms\RecipientKeyIdentifier.cs" />
-    <Compile Include="src\asn1\cms\SCVPReqRes.cs" />
-    <Compile Include="src\asn1\cms\SignedData.cs" />
-    <Compile Include="src\asn1\cms\SignedDataParser.cs" />
-    <Compile Include="src\asn1\cms\SignerIdentifier.cs" />
-    <Compile Include="src\asn1\cms\SignerInfo.cs" />
-    <Compile Include="src\asn1\cms\Time.cs" />
-    <Compile Include="src\asn1\cms\TimeStampAndCRL.cs" />
-    <Compile Include="src\asn1\cms\TimeStampTokenEvidence.cs" />
-    <Compile Include="src\asn1\cms\TimeStampedData.cs" />
-    <Compile Include="src\asn1\cms\TimeStampedDataParser.cs" />
-    <Compile Include="src\asn1\cms\ecc\MQVuserKeyingMaterial.cs" />
-    <Compile Include="src\asn1\crmf\AttributeTypeAndValue.cs" />
-    <Compile Include="src\asn1\crmf\CertId.cs" />
-    <Compile Include="src\asn1\crmf\CertReqMessages.cs" />
-    <Compile Include="src\asn1\crmf\CertReqMsg.cs" />
-    <Compile Include="src\asn1\crmf\CertRequest.cs" />
-    <Compile Include="src\asn1\crmf\CertTemplate.cs" />
-    <Compile Include="src\asn1\crmf\CertTemplateBuilder.cs" />
-    <Compile Include="src\asn1\crmf\Controls.cs" />
-    <Compile Include="src\asn1\crmf\CrmfObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\crmf\EncKeyWithID.cs" />
-    <Compile Include="src\asn1\crmf\EncryptedKey.cs" />
-    <Compile Include="src\asn1\crmf\EncryptedValue.cs" />
-    <Compile Include="src\asn1\crmf\OptionalValidity.cs" />
-    <Compile Include="src\asn1\crmf\PKIArchiveOptions.cs" />
-    <Compile Include="src\asn1\crmf\PKIPublicationInfo.cs" />
-    <Compile Include="src\asn1\crmf\PKMacValue.cs" />
-    <Compile Include="src\asn1\crmf\PopoPrivKey.cs" />
-    <Compile Include="src\asn1\crmf\PopoSigningKey.cs" />
-    <Compile Include="src\asn1\crmf\PopoSigningKeyInput.cs" />
-    <Compile Include="src\asn1\crmf\ProofOfPossession.cs" />
-    <Compile Include="src\asn1\crmf\SinglePubInfo.cs" />
-    <Compile Include="src\asn1\crmf\SubsequentMessage.cs" />
-    <Compile Include="src\asn1\cryptopro\CryptoProObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\cryptopro\ECGOST3410NamedCurves.cs" />
-    <Compile Include="src\asn1\cryptopro\ECGOST3410ParamSetParameters.cs" />
-    <Compile Include="src\asn1\cryptopro\GOST28147Parameters.cs" />
-    <Compile Include="src\asn1\cryptopro\GOST3410NamedParameters.cs" />
-    <Compile Include="src\asn1\cryptopro\GOST3410ParamSetParameters.cs" />
-    <Compile Include="src\asn1\cryptopro\GOST3410PublicKeyAlgParameters.cs" />
-    <Compile Include="src\asn1\eac\EACObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\esf\CertificateValues.cs" />
-    <Compile Include="src\asn1\esf\CommitmentTypeIdentifier.cs" />
-    <Compile Include="src\asn1\esf\CommitmentTypeIndication.cs" />
-    <Compile Include="src\asn1\esf\CommitmentTypeQualifier.cs" />
-    <Compile Include="src\asn1\esf\CompleteCertificateRefs.cs" />
-    <Compile Include="src\asn1\esf\CompleteRevocationRefs.cs" />
-    <Compile Include="src\asn1\esf\CrlIdentifier.cs" />
-    <Compile Include="src\asn1\esf\CrlListID.cs" />
-    <Compile Include="src\asn1\esf\CrlOcspRef.cs" />
-    <Compile Include="src\asn1\esf\CrlValidatedID.cs" />
-    <Compile Include="src\asn1\esf\ESFAttributes.cs" />
-    <Compile Include="src\asn1\esf\OcspIdentifier.cs" />
-    <Compile Include="src\asn1\esf\OcspListID.cs" />
-    <Compile Include="src\asn1\esf\OcspResponsesID.cs" />
-    <Compile Include="src\asn1\esf\OtherCertID.cs" />
-    <Compile Include="src\asn1\esf\OtherHash.cs" />
-    <Compile Include="src\asn1\esf\OtherHashAlgAndValue.cs" />
-    <Compile Include="src\asn1\esf\OtherRevRefs.cs" />
-    <Compile Include="src\asn1\esf\OtherRevVals.cs" />
-    <Compile Include="src\asn1\esf\OtherSigningCertificate.cs" />
-    <Compile Include="src\asn1\esf\RevocationValues.cs" />
-    <Compile Include="src\asn1\esf\SigPolicyQualifierInfo.cs" />
-    <Compile Include="src\asn1\esf\SignaturePolicyId.cs" />
-    <Compile Include="src\asn1\esf\SignaturePolicyIdentifier.cs" />
-    <Compile Include="src\asn1\esf\SignerAttribute.cs" />
-    <Compile Include="src\asn1\esf\SignerLocation.cs" />
-    <Compile Include="src\asn1\ess\ContentHints.cs" />
-    <Compile Include="src\asn1\ess\ContentIdentifier.cs" />
-    <Compile Include="src\asn1\ess\ESSCertID.cs" />
-    <Compile Include="src\asn1\ess\ESSCertIDv2.cs" />
-    <Compile Include="src\asn1\ess\OtherCertID.cs" />
-    <Compile Include="src\asn1\ess\OtherSigningCertificate.cs" />
-    <Compile Include="src\asn1\ess\SigningCertificate.cs" />
-    <Compile Include="src\asn1\ess\SigningCertificateV2.cs" />
-    <Compile Include="src\asn1\gnu\GNUObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\iana\IANAObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\icao\CscaMasterList.cs" />
-    <Compile Include="src\asn1\icao\DataGroupHash.cs" />
-    <Compile Include="src\asn1\icao\ICAOObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\icao\LDSSecurityObject.cs" />
-    <Compile Include="src\asn1\icao\LDSVersionInfo.cs" />
-    <Compile Include="src\asn1\isismtt\ISISMTTObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\isismtt\ocsp\CertHash.cs" />
-    <Compile Include="src\asn1\isismtt\ocsp\RequestedCertificate.cs" />
-    <Compile Include="src\asn1\isismtt\x509\AdditionalInformationSyntax.cs" />
-    <Compile Include="src\asn1\isismtt\x509\AdmissionSyntax.cs" />
-    <Compile Include="src\asn1\isismtt\x509\Admissions.cs" />
-    <Compile Include="src\asn1\isismtt\x509\DeclarationOfMajority.cs" />
-    <Compile Include="src\asn1\isismtt\x509\MonetaryLimit.cs" />
-    <Compile Include="src\asn1\isismtt\x509\NamingAuthority.cs" />
-    <Compile Include="src\asn1\isismtt\x509\ProcurationSyntax.cs" />
-    <Compile Include="src\asn1\isismtt\x509\ProfessionInfo.cs" />
-    <Compile Include="src\asn1\isismtt\x509\Restriction.cs" />
-    <Compile Include="src\asn1\kisa\KISAObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\microsoft\MicrosoftObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\misc\CAST5CBCParameters.cs" />
-    <Compile Include="src\asn1\misc\IDEACBCPar.cs" />
-    <Compile Include="src\asn1\misc\MiscObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\misc\NetscapeCertType.cs" />
-    <Compile Include="src\asn1\misc\NetscapeRevocationURL.cs" />
-    <Compile Include="src\asn1\misc\VerisignCzagExtension.cs" />
-    <Compile Include="src\asn1\mozilla\PublicKeyAndChallenge.cs" />
-    <Compile Include="src\asn1\nist\NISTNamedCurves.cs" />
-    <Compile Include="src\asn1\nist\NISTObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\ntt\NTTObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\ocsp\BasicOCSPResponse.cs" />
-    <Compile Include="src\asn1\ocsp\CertID.cs" />
-    <Compile Include="src\asn1\ocsp\CertStatus.cs" />
-    <Compile Include="src\asn1\ocsp\CrlID.cs" />
-    <Compile Include="src\asn1\ocsp\OCSPObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\ocsp\OCSPRequest.cs" />
-    <Compile Include="src\asn1\ocsp\OCSPResponse.cs" />
-    <Compile Include="src\asn1\ocsp\OCSPResponseStatus.cs" />
-    <Compile Include="src\asn1\ocsp\Request.cs" />
-    <Compile Include="src\asn1\ocsp\ResponderID.cs" />
-    <Compile Include="src\asn1\ocsp\ResponseBytes.cs" />
-    <Compile Include="src\asn1\ocsp\ResponseData.cs" />
-    <Compile Include="src\asn1\ocsp\RevokedInfo.cs" />
-    <Compile Include="src\asn1\ocsp\ServiceLocator.cs" />
-    <Compile Include="src\asn1\ocsp\Signature.cs" />
-    <Compile Include="src\asn1\ocsp\SingleResponse.cs" />
-    <Compile Include="src\asn1\ocsp\TBSRequest.cs" />
-    <Compile Include="src\asn1\oiw\ElGamalParameter.cs" />
-    <Compile Include="src\asn1\oiw\OIWObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\pkcs\Attribute.cs" />
-    <Compile Include="src\asn1\pkcs\AuthenticatedSafe.cs" />
-    <Compile Include="src\asn1\pkcs\CertBag.cs" />
-    <Compile Include="src\asn1\pkcs\CertificationRequest.cs" />
-    <Compile Include="src\asn1\pkcs\CertificationRequestInfo.cs" />
-    <Compile Include="src\asn1\pkcs\ContentInfo.cs" />
-    <Compile Include="src\asn1\pkcs\DHParameter.cs" />
-    <Compile Include="src\asn1\pkcs\EncryptedData.cs" />
-    <Compile Include="src\asn1\pkcs\EncryptedPrivateKeyInfo.cs" />
-    <Compile Include="src\asn1\pkcs\EncryptionScheme.cs" />
-    <Compile Include="src\asn1\pkcs\IssuerAndSerialNumber.cs" />
-    <Compile Include="src\asn1\pkcs\KeyDerivationFunc.cs" />
-    <Compile Include="src\asn1\pkcs\MacData.cs" />
-    <Compile Include="src\asn1\pkcs\PBEParameter.cs" />
-    <Compile Include="src\asn1\pkcs\PBES2Parameters.cs" />
-    <Compile Include="src\asn1\pkcs\PBKDF2Params.cs" />
-    <Compile Include="src\asn1\pkcs\PKCS12PBEParams.cs" />
-    <Compile Include="src\asn1\pkcs\PKCSObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\pkcs\Pfx.cs" />
-    <Compile Include="src\asn1\pkcs\PrivateKeyInfo.cs" />
-    <Compile Include="src\asn1\pkcs\RC2CBCParameter.cs" />
-    <Compile Include="src\asn1\pkcs\RSAESOAEPparams.cs" />
-    <Compile Include="src\asn1\pkcs\RSAPrivateKeyStructure.cs" />
-    <Compile Include="src\asn1\pkcs\RSASSAPSSparams.cs" />
-    <Compile Include="src\asn1\pkcs\SafeBag.cs" />
-    <Compile Include="src\asn1\pkcs\SignedData.cs" />
-    <Compile Include="src\asn1\pkcs\SignerInfo.cs" />
-    <Compile Include="src\asn1\sec\ECPrivateKeyStructure.cs" />
-    <Compile Include="src\asn1\sec\SECNamedCurves.cs" />
-    <Compile Include="src\asn1\sec\SECObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\smime\SMIMEAttributes.cs" />
-    <Compile Include="src\asn1\smime\SMIMECapabilities.cs" />
-    <Compile Include="src\asn1\smime\SMIMECapabilitiesAttribute.cs" />
-    <Compile Include="src\asn1\smime\SMIMECapability.cs" />
-    <Compile Include="src\asn1\smime\SMIMECapabilityVector.cs" />
-    <Compile Include="src\asn1\smime\SMIMEEncryptionKeyPreferenceAttribute.cs" />
-    <Compile Include="src\asn1\teletrust\TeleTrusTNamedCurves.cs" />
-    <Compile Include="src\asn1\teletrust\TeleTrusTObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\tsp\Accuracy.cs" />
-    <Compile Include="src\asn1\tsp\MessageImprint.cs" />
-    <Compile Include="src\asn1\tsp\TSTInfo.cs" />
-    <Compile Include="src\asn1\tsp\TimeStampReq.cs" />
-    <Compile Include="src\asn1\tsp\TimeStampResp.cs" />
-    <Compile Include="src\asn1\util\Asn1Dump.cs" />
-    <Compile Include="src\asn1\util\Dump.cs" />
-    <Compile Include="src\asn1\util\FilterStream.cs" />
-    <Compile Include="src\asn1\x500\DirectoryString.cs" />
-    <Compile Include="src\asn1\x509\AccessDescription.cs" />
-    <Compile Include="src\asn1\x509\AlgorithmIdentifier.cs" />
-    <Compile Include="src\asn1\x509\AttCertIssuer.cs" />
-    <Compile Include="src\asn1\x509\AttCertValidityPeriod.cs" />
-    <Compile Include="src\asn1\x509\Attribute.cs" />
-    <Compile Include="src\asn1\x509\AttributeCertificate.cs" />
-    <Compile Include="src\asn1\x509\AttributeCertificateInfo.cs" />
-    <Compile Include="src\asn1\x509\AttributeTable.cs" />
-    <Compile Include="src\asn1\x509\AuthorityInformationAccess.cs" />
-    <Compile Include="src\asn1\x509\AuthorityKeyIdentifier.cs" />
-    <Compile Include="src\asn1\x509\BasicConstraints.cs" />
-    <Compile Include="src\asn1\x509\CRLDistPoint.cs" />
-    <Compile Include="src\asn1\x509\CRLNumber.cs" />
-    <Compile Include="src\asn1\x509\CRLReason.cs" />
-    <Compile Include="src\asn1\x509\CertPolicyId.cs" />
-    <Compile Include="src\asn1\x509\CertificateList.cs" />
-    <Compile Include="src\asn1\x509\CertificatePair.cs" />
-    <Compile Include="src\asn1\x509\CertificatePolicies.cs" />
-    <Compile Include="src\asn1\x509\DSAParameter.cs" />
-    <Compile Include="src\asn1\x509\DigestInfo.cs" />
-    <Compile Include="src\asn1\x509\DisplayText.cs" />
-    <Compile Include="src\asn1\x509\DistributionPoint.cs" />
-    <Compile Include="src\asn1\x509\DistributionPointName.cs" />
-    <Compile Include="src\asn1\x509\ExtendedKeyUsage.cs" />
-    <Compile Include="src\asn1\x509\GeneralName.cs" />
-    <Compile Include="src\asn1\x509\GeneralNames.cs" />
-    <Compile Include="src\asn1\x509\GeneralSubtree.cs" />
-    <Compile Include="src\asn1\x509\Holder.cs" />
-    <Compile Include="src\asn1\x509\IetfAttrSyntax.cs" />
-    <Compile Include="src\asn1\x509\IssuerSerial.cs" />
-    <Compile Include="src\asn1\x509\IssuingDistributionPoint.cs" />
-    <Compile Include="src\asn1\x509\KeyPurposeId.cs" />
-    <Compile Include="src\asn1\x509\KeyUsage.cs" />
-    <Compile Include="src\asn1\x509\NameConstraints.cs" />
-    <Compile Include="src\asn1\x509\NoticeReference.cs" />
-    <Compile Include="src\asn1\x509\ObjectDigestInfo.cs" />
-    <Compile Include="src\asn1\x509\PolicyInformation.cs" />
-    <Compile Include="src\asn1\x509\PolicyMappings.cs" />
-    <Compile Include="src\asn1\x509\PolicyQualifierId.cs" />
-    <Compile Include="src\asn1\x509\PolicyQualifierInfo.cs" />
-    <Compile Include="src\asn1\x509\PrivateKeyUsagePeriod.cs" />
-    <Compile Include="src\asn1\x509\RSAPublicKeyStructure.cs" />
-    <Compile Include="src\asn1\x509\ReasonFlags.cs" />
-    <Compile Include="src\asn1\x509\RoleSyntax.cs" />
-    <Compile Include="src\asn1\x509\SubjectDirectoryAttributes.cs" />
-    <Compile Include="src\asn1\x509\SubjectKeyIdentifier.cs" />
-    <Compile Include="src\asn1\x509\SubjectPublicKeyInfo.cs" />
-    <Compile Include="src\asn1\x509\TBSCertList.cs" />
-    <Compile Include="src\asn1\x509\TBSCertificateStructure.cs" />
-    <Compile Include="src\asn1\x509\Target.cs" />
-    <Compile Include="src\asn1\x509\TargetInformation.cs" />
-    <Compile Include="src\asn1\x509\Targets.cs" />
-    <Compile Include="src\asn1\x509\Time.cs" />
-    <Compile Include="src\asn1\x509\UserNotice.cs" />
-    <Compile Include="src\asn1\x509\V1TBSCertificateGenerator.cs" />
-    <Compile Include="src\asn1\x509\V2AttributeCertificateInfoGenerator.cs" />
-    <Compile Include="src\asn1\x509\V2Form.cs" />
-    <Compile Include="src\asn1\x509\V2TBSCertListGenerator.cs" />
-    <Compile Include="src\asn1\x509\V3TBSCertificateGenerator.cs" />
-    <Compile Include="src\asn1\x509\X509Attributes.cs" />
-    <Compile Include="src\asn1\x509\X509CertificateStructure.cs" />
-    <Compile Include="src\asn1\x509\X509DefaultEntryConverter.cs" />
-    <Compile Include="src\asn1\x509\X509Extension.cs" />
-    <Compile Include="src\asn1\x509\X509Extensions.cs" />
-    <Compile Include="src\asn1\x509\X509ExtensionsGenerator.cs" />
-    <Compile Include="src\asn1\x509\X509Name.cs" />
-    <Compile Include="src\asn1\x509\X509NameEntryConverter.cs" />
-    <Compile Include="src\asn1\x509\X509NameTokenizer.cs" />
-    <Compile Include="src\asn1\x509\X509ObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\x509\qualified\BiometricData.cs" />
-    <Compile Include="src\asn1\x509\qualified\ETSIQCObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\x509\qualified\Iso4217CurrencyCode.cs" />
-    <Compile Include="src\asn1\x509\qualified\MonetaryValue.cs" />
-    <Compile Include="src\asn1\x509\qualified\QCStatement.cs" />
-    <Compile Include="src\asn1\x509\qualified\RFC3739QCObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\x509\qualified\SemanticsInformation.cs" />
-    <Compile Include="src\asn1\x509\qualified\TypeOfBiometricData.cs" />
-    <Compile Include="src\asn1\x509\sigi\NameOrPseudonym.cs" />
-    <Compile Include="src\asn1\x509\sigi\PersonalData.cs" />
-    <Compile Include="src\asn1\x509\sigi\SigIObjectIdentifiers.cs" />
-    <Compile Include="src\asn1\x9\DHDomainParameters.cs" />
-    <Compile Include="src\asn1\x9\DHPublicKey.cs" />
-    <Compile Include="src\asn1\x9\DHValidationParms.cs" />
-    <Compile Include="src\asn1\x9\ECNamedCurveTable.cs" />
-    <Compile Include="src\asn1\x9\KeySpecificInfo.cs" />
-    <Compile Include="src\asn1\x9\OtherInfo.cs" />
-    <Compile Include="src\asn1\x9\X962NamedCurves.cs" />
-    <Compile Include="src\asn1\x9\X962Parameters.cs" />
-    <Compile Include="src\asn1\x9\X9Curve.cs" />
-    <Compile Include="src\asn1\x9\X9ECParameters.cs" />
-    <Compile Include="src\asn1\x9\X9ECParametersHolder.cs" />
-    <Compile Include="src\asn1\x9\X9ECPoint.cs" />
-    <Compile Include="src\asn1\x9\X9FieldElement.cs" />
-    <Compile Include="src\asn1\x9\X9FieldID.cs" />
-    <Compile Include="src\asn1\x9\X9IntegerConverter.cs" />
-    <Compile Include="src\asn1\x9\X9ObjectIdentifiers.cs" />
-    <Compile Include="src\bcpg\ArmoredInputStream.cs" />
-    <Compile Include="src\bcpg\ArmoredOutputStream.cs" />
-    <Compile Include="src\bcpg\BcpgInputStream.cs" />
-    <Compile Include="src\bcpg\BcpgObject.cs" />
-    <Compile Include="src\bcpg\BcpgOutputStream.cs" />
-    <Compile Include="src\bcpg\CompressedDataPacket.cs" />
-    <Compile Include="src\bcpg\CompressionAlgorithmTags.cs" />
-    <Compile Include="src\bcpg\ContainedPacket.cs" />
-    <Compile Include="src\bcpg\Crc24.cs" />
-    <Compile Include="src\bcpg\DsaPublicBcpgKey.cs" />
-    <Compile Include="src\bcpg\DsaSecretBcpgKey.cs" />
-    <Compile Include="src\bcpg\ECDHPublicBCPGKey.cs" />
-    <Compile Include="src\bcpg\ECDsaPublicBCPGKey.cs" />
-    <Compile Include="src\bcpg\ECPublicBCPGKey.cs" />
-    <Compile Include="src\bcpg\ECSecretBCPGKey.cs" />
-    <Compile Include="src\bcpg\ElGamalPublicBcpgKey.cs" />
-    <Compile Include="src\bcpg\ElGamalSecretBcpgKey.cs" />
-    <Compile Include="src\bcpg\ExperimentalPacket.cs" />
-    <Compile Include="src\bcpg\HashAlgorithmTags.cs" />
-    <Compile Include="src\bcpg\IBcpgKey.cs" />
-    <Compile Include="src\bcpg\InputStreamPacket.cs" />
-    <Compile Include="src\bcpg\LiteralDataPacket.cs" />
-    <Compile Include="src\bcpg\MPInteger.cs" />
-    <Compile Include="src\bcpg\MarkerPacket.cs" />
-    <Compile Include="src\bcpg\ModDetectionCodePacket.cs" />
-    <Compile Include="src\bcpg\OnePassSignaturePacket.cs" />
-    <Compile Include="src\bcpg\OutputStreamPacket.cs" />
-    <Compile Include="src\bcpg\Packet.cs" />
-    <Compile Include="src\bcpg\PacketTags.cs" />
-    <Compile Include="src\bcpg\PublicKeyAlgorithmTags.cs" />
-    <Compile Include="src\bcpg\PublicKeyEncSessionPacket.cs" />
-    <Compile Include="src\bcpg\PublicKeyPacket.cs" />
-    <Compile Include="src\bcpg\PublicSubkeyPacket.cs" />
-    <Compile Include="src\bcpg\RsaPublicBcpgKey.cs" />
-    <Compile Include="src\bcpg\RsaSecretBcpgKey.cs" />
-    <Compile Include="src\bcpg\S2k.cs" />
-    <Compile Include="src\bcpg\SecretKeyPacket.cs" />
-    <Compile Include="src\bcpg\SecretSubkeyPacket.cs" />
-    <Compile Include="src\bcpg\SignaturePacket.cs" />
-    <Compile Include="src\bcpg\SignatureSubpacket.cs" />
-    <Compile Include="src\bcpg\SignatureSubpacketTags.cs" />
-    <Compile Include="src\bcpg\SignatureSubpacketsReader.cs" />
-    <Compile Include="src\bcpg\SymmetricEncDataPacket.cs" />
-    <Compile Include="src\bcpg\SymmetricEncIntegrityPacket.cs" />
-    <Compile Include="src\bcpg\SymmetricKeyAlgorithmTags.cs" />
-    <Compile Include="src\bcpg\SymmetricKeyEncSessionPacket.cs" />
-    <Compile Include="src\bcpg\TrustPacket.cs" />
-    <Compile Include="src\bcpg\UserAttributePacket.cs" />
-    <Compile Include="src\bcpg\UserAttributeSubpacket.cs" />
-    <Compile Include="src\bcpg\UserAttributeSubpacketTags.cs" />
-    <Compile Include="src\bcpg\UserAttributeSubpacketsReader.cs" />
-    <Compile Include="src\bcpg\UserIdPacket.cs" />
-    <Compile Include="src\bcpg\attr\ImageAttrib.cs" />
-    <Compile Include="src\bcpg\sig\EmbeddedSignature.cs" />
-    <Compile Include="src\bcpg\sig\Exportable.cs" />
-    <Compile Include="src\bcpg\sig\Features.cs" />
-    <Compile Include="src\bcpg\sig\IssuerKeyId.cs" />
-    <Compile Include="src\bcpg\sig\KeyExpirationTime.cs" />
-    <Compile Include="src\bcpg\sig\KeyFlags.cs" />
-    <Compile Include="src\bcpg\sig\NotationData.cs" />
-    <Compile Include="src\bcpg\sig\PreferredAlgorithms.cs" />
-    <Compile Include="src\bcpg\sig\PrimaryUserId.cs" />
-    <Compile Include="src\bcpg\sig\Revocable.cs" />
-    <Compile Include="src\bcpg\sig\RevocationKey.cs" />
-    <Compile Include="src\bcpg\sig\RevocationKeyTags.cs" />
-    <Compile Include="src\bcpg\sig\RevocationReason.cs" />
-    <Compile Include="src\bcpg\sig\RevocationReasonTags.cs" />
-    <Compile Include="src\bcpg\sig\SignatureCreationTime.cs" />
-    <Compile Include="src\bcpg\sig\SignatureExpirationTime.cs" />
-    <Compile Include="src\bcpg\sig\SignerUserId.cs" />
-    <Compile Include="src\bcpg\sig\TrustSignature.cs" />
-    <Compile Include="src\cms\BaseDigestCalculator.cs" />
-    <Compile Include="src\cms\CMSAttributeTableGenerationException.cs" />
-    <Compile Include="src\cms\CMSAttributeTableGenerator.cs" />
-    <Compile Include="src\cms\CMSAuthEnvelopedData.cs" />
-    <Compile Include="src\cms\CMSAuthEnvelopedGenerator.cs" />
-    <Compile Include="src\cms\CMSAuthenticatedData.cs" />
-    <Compile Include="src\cms\CMSAuthenticatedDataGenerator.cs" />
-    <Compile Include="src\cms\CMSAuthenticatedDataParser.cs" />
-    <Compile Include="src\cms\CMSAuthenticatedDataStreamGenerator.cs" />
-    <Compile Include="src\cms\CMSAuthenticatedGenerator.cs" />
-    <Compile Include="src\cms\CMSCompressedData.cs" />
-    <Compile Include="src\cms\CMSCompressedDataGenerator.cs" />
-    <Compile Include="src\cms\CMSCompressedDataParser.cs" />
-    <Compile Include="src\cms\CMSCompressedDataStreamGenerator.cs" />
-    <Compile Include="src\cms\CMSContentInfoParser.cs" />
-    <Compile Include="src\cms\CMSEnvelopedData.cs" />
-    <Compile Include="src\cms\CMSEnvelopedDataGenerator.cs" />
-    <Compile Include="src\cms\CMSEnvelopedDataParser.cs" />
-    <Compile Include="src\cms\CMSEnvelopedDataStreamGenerator.cs" />
-    <Compile Include="src\cms\CMSEnvelopedGenerator.cs" />
-    <Compile Include="src\cms\CMSEnvelopedHelper.cs" />
-    <Compile Include="src\cms\CMSException.cs" />
-    <Compile Include="src\cms\CMSPBEKey.cs" />
-    <Compile Include="src\cms\CMSProcessable.cs" />
-    <Compile Include="src\cms\CMSProcessableByteArray.cs" />
-    <Compile Include="src\cms\CMSProcessableFile.cs" />
-    <Compile Include="src\cms\CMSProcessableInputStream.cs" />
-    <Compile Include="src\cms\CMSReadable.cs" />
-    <Compile Include="src\cms\CMSSecureReadable.cs" />
-    <Compile Include="src\cms\CMSSignedData.cs" />
-    <Compile Include="src\cms\CMSSignedDataGenerator.cs" />
-    <Compile Include="src\cms\CMSSignedDataParser.cs" />
-    <Compile Include="src\cms\CMSSignedDataStreamGenerator.cs" />
-    <Compile Include="src\cms\CMSSignedGenerator.cs" />
-    <Compile Include="src\cms\CMSSignedHelper.cs" />
-    <Compile Include="src\cms\CMSStreamException.cs" />
-    <Compile Include="src\cms\CMSTypedStream.cs" />
-    <Compile Include="src\cms\CMSUtils.cs" />
-    <Compile Include="src\cms\CounterSignatureDigestCalculator.cs" />
-    <Compile Include="src\cms\DefaultAuthenticatedAttributeTableGenerator.cs" />
-    <Compile Include="src\cms\DefaultSignedAttributeTableGenerator.cs" />
-    <Compile Include="src\cms\DigOutputStream.cs" />
-    <Compile Include="src\cms\IDigestCalculator.cs" />
-    <Compile Include="src\cms\KEKRecipientInfoGenerator.cs" />
-    <Compile Include="src\cms\KEKRecipientInformation.cs" />
-    <Compile Include="src\cms\KeyAgreeRecipientInfoGenerator.cs" />
-    <Compile Include="src\cms\KeyAgreeRecipientInformation.cs" />
-    <Compile Include="src\cms\KeyTransRecipientInfoGenerator.cs" />
-    <Compile Include="src\cms\KeyTransRecipientInformation.cs" />
-    <Compile Include="src\cms\MacOutputStream.cs" />
-    <Compile Include="src\cms\OriginatorId.cs" />
-    <Compile Include="src\cms\OriginatorInfoGenerator.cs" />
-    <Compile Include="src\cms\OriginatorInformation.cs" />
-    <Compile Include="src\cms\PKCS5Scheme2PBEKey.cs" />
-    <Compile Include="src\cms\PKCS5Scheme2UTF8PBEKey.cs" />
-    <Compile Include="src\cms\PasswordRecipientInfoGenerator.cs" />
-    <Compile Include="src\cms\PasswordRecipientInformation.cs" />
-    <Compile Include="src\cms\RecipientId.cs" />
-    <Compile Include="src\cms\RecipientInfoGenerator.cs" />
-    <Compile Include="src\cms\RecipientInformation.cs" />
-    <Compile Include="src\cms\RecipientInformationStore.cs" />
-    <Compile Include="src\cms\SigOutputStream.cs" />
-    <Compile Include="src\cms\SignerId.cs" />
-    <Compile Include="src\cms\SignerInfoGenerator.cs" />
-    <Compile Include="src\cms\SignerInformation.cs" />
-    <Compile Include="src\cms\SignerInformationStore.cs" />
-    <Compile Include="src\cms\SimpleAttributeTableGenerator.cs" />
-    <Compile Include="src\crypto\AsymmetricCipherKeyPair.cs" />
-    <Compile Include="src\crypto\AsymmetricKeyParameter.cs" />
-    <Compile Include="src\crypto\BufferedAeadBlockCipher.cs" />
-    <Compile Include="src\crypto\BufferedAsymmetricBlockCipher.cs" />
-    <Compile Include="src\crypto\BufferedBlockCipher.cs" />
-    <Compile Include="src\crypto\BufferedCipherBase.cs" />
-    <Compile Include="src\crypto\BufferedIesCipher.cs" />
-    <Compile Include="src\crypto\BufferedStreamCipher.cs" />
-    <Compile Include="src\crypto\Check.cs" />
-    <Compile Include="src\crypto\CipherKeyGenerator.cs" />
-    <Compile Include="src\crypto\CryptoException.cs" />
-    <Compile Include="src\crypto\DataLengthException.cs" />
-    <Compile Include="src\crypto\digests\NonMemoableDigest.cs" />
-    <Compile Include="src\crypto\engines\SerpentEngineBase.cs" />
-    <Compile Include="src\crypto\engines\TnepresEngine.cs" />
-    <Compile Include="src\crypto\generators\BCrypt.cs" />
-    <Compile Include="src\crypto\generators\HKDFBytesGenerator.cs" />
-    <Compile Include="src\crypto\generators\OpenBsdBCrypt.cs" />
-    <Compile Include="src\crypto\IAsymmetricBlockCipher.cs" />
-    <Compile Include="src\crypto\IAsymmetricCipherKeyPairGenerator.cs" />
-    <Compile Include="src\crypto\IBasicAgreement.cs" />
-    <Compile Include="src\crypto\IBlockCipher.cs" />
-    <Compile Include="src\crypto\IBlockResult.cs" />
-    <Compile Include="src\crypto\IBufferedCipher.cs" />
-    <Compile Include="src\crypto\ICipherParameters.cs" />
-    <Compile Include="src\crypto\IDSA.cs" />
-    <Compile Include="src\crypto\IDerivationFunction.cs" />
-    <Compile Include="src\crypto\IDerivationParameters.cs" />
-    <Compile Include="src\crypto\IDigest.cs" />
-    <Compile Include="src\crypto\IEntropySource.cs" />
-    <Compile Include="src\crypto\IEntropySourceProvider.cs" />
-    <Compile Include="src\crypto\IMac.cs" />
-    <Compile Include="src\crypto\ISignatureFactory.cs" />
-    <Compile Include="src\crypto\IStreamCalculator.cs" />
-    <Compile Include="src\crypto\ISigner.cs" />
-    <Compile Include="src\crypto\ISignerWithRecovery.cs" />
-    <Compile Include="src\crypto\IStreamCipher.cs" />
-    <Compile Include="src\crypto\IVerifier.cs" />
-    <Compile Include="src\crypto\IVerifierFactory.cs" />
-    <Compile Include="src\crypto\IVerifierFactoryProvider.cs" />
-    <Compile Include="src\crypto\IWrapper.cs" />
-    <Compile Include="src\crypto\IXof.cs" />
-    <Compile Include="src\crypto\InvalidCipherTextException.cs" />
-    <Compile Include="src\crypto\KeyGenerationParameters.cs" />
-    <Compile Include="src\crypto\MaxBytesExceededException.cs" />
-    <Compile Include="src\crypto\OutputLengthException.cs" />
-    <Compile Include="src\crypto\parameters\HKDFParameters.cs" />
-    <Compile Include="src\crypto\PbeParametersGenerator.cs" />
-    <Compile Include="src\crypto\prng\BasicEntropySourceProvider.cs" />
-    <Compile Include="src\crypto\prng\CryptoApiEntropySourceProvider.cs" />
-    <Compile Include="src\crypto\prng\drbg\CtrSP800Drbg.cs" />
-    <Compile Include="src\crypto\prng\drbg\DrbgUtilities.cs" />
-    <Compile Include="src\crypto\prng\drbg\HashSP800Drbg.cs" />
-    <Compile Include="src\crypto\prng\drbg\HMacSP800Drbg.cs" />
-    <Compile Include="src\crypto\prng\drbg\ISP80090Drbg.cs" />
-    <Compile Include="src\crypto\prng\EntropyUtilities.cs" />
-    <Compile Include="src\crypto\prng\IDrbgProvider.cs" />
-    <Compile Include="src\crypto\prng\SP800SecureRandom.cs" />
-    <Compile Include="src\crypto\prng\SP800SecureRandomBuilder.cs" />
-    <Compile Include="src\crypto\prng\X931Rng.cs" />
-    <Compile Include="src\crypto\prng\X931SecureRandom.cs" />
-    <Compile Include="src\crypto\prng\X931SecureRandomBuilder.cs" />
-    <Compile Include="src\crypto\StreamBlockCipher.cs" />
-    <Compile Include="src\crypto\agreement\DHAgreement.cs" />
-    <Compile Include="src\crypto\agreement\DHBasicAgreement.cs" />
-    <Compile Include="src\crypto\agreement\DHStandardGroups.cs" />
-    <Compile Include="src\crypto\agreement\ECDHBasicAgreement.cs" />
-    <Compile Include="src\crypto\agreement\ECDHCBasicAgreement.cs" />
-    <Compile Include="src\crypto\agreement\ECDHWithKdfBasicAgreement.cs" />
-    <Compile Include="src\crypto\agreement\ECMqvBasicAgreement.cs" />
-    <Compile Include="src\crypto\agreement\ECMqvWithKdfBasicAgreement.cs" />
-    <Compile Include="src\crypto\agreement\jpake\JPakeParticipant.cs" />
-    <Compile Include="src\crypto\agreement\jpake\JPakePrimeOrderGroup.cs" />
-    <Compile Include="src\crypto\agreement\jpake\JPakePrimeOrderGroups.cs" />
-    <Compile Include="src\crypto\agreement\jpake\JPakeRound1Payload.cs" />
-    <Compile Include="src\crypto\agreement\jpake\JPakeRound2Payload.cs" />
-    <Compile Include="src\crypto\agreement\jpake\JPakeRound3Payload.cs" />
-    <Compile Include="src\crypto\agreement\jpake\JPakeUtilities.cs" />
-    <Compile Include="src\crypto\agreement\kdf\DHKdfParameters.cs" />
-    <Compile Include="src\crypto\agreement\kdf\DHKekGenerator.cs" />
-    <Compile Include="src\crypto\agreement\kdf\ECDHKekGenerator.cs" />
-    <Compile Include="src\crypto\agreement\srp\SRP6Client.cs" />
-    <Compile Include="src\crypto\agreement\srp\SRP6Server.cs" />
-    <Compile Include="src\crypto\agreement\srp\SRP6StandardGroups.cs" />
-    <Compile Include="src\crypto\agreement\srp\SRP6Utilities.cs" />
-    <Compile Include="src\crypto\agreement\srp\SRP6VerifierGenerator.cs" />
-    <Compile Include="src\crypto\digests\GOST3411Digest.cs" />
-    <Compile Include="src\crypto\digests\GeneralDigest.cs" />
-    <Compile Include="src\crypto\digests\KeccakDigest.cs" />
-    <Compile Include="src\crypto\digests\LongDigest.cs" />
-    <Compile Include="src\crypto\digests\MD2Digest.cs" />
-    <Compile Include="src\crypto\digests\MD4Digest.cs" />
-    <Compile Include="src\crypto\digests\MD5Digest.cs" />
-    <Compile Include="src\crypto\digests\NullDigest.cs" />
-    <Compile Include="src\crypto\digests\RipeMD128Digest.cs" />
-    <Compile Include="src\crypto\digests\RipeMD160Digest.cs" />
-    <Compile Include="src\crypto\digests\RipeMD256Digest.cs" />
-    <Compile Include="src\crypto\digests\RipeMD320Digest.cs" />
-    <Compile Include="src\crypto\digests\SHA3Digest.cs" />
-    <Compile Include="src\crypto\digests\SM3Digest.cs" />
-    <Compile Include="src\crypto\digests\Sha1Digest.cs" />
-    <Compile Include="src\crypto\digests\Sha224Digest.cs" />
-    <Compile Include="src\crypto\digests\Sha256Digest.cs" />
-    <Compile Include="src\crypto\digests\Sha384Digest.cs" />
-    <Compile Include="src\crypto\digests\Sha512Digest.cs" />
-    <Compile Include="src\crypto\digests\Sha512tDigest.cs" />
-    <Compile Include="src\crypto\digests\ShakeDigest.cs" />
-    <Compile Include="src\crypto\digests\ShortenedDigest.cs" />
-    <Compile Include="src\crypto\digests\SkeinDigest.cs" />
-    <Compile Include="src\crypto\digests\SkeinEngine.cs" />
-    <Compile Include="src\crypto\digests\TigerDigest.cs" />
-    <Compile Include="src\crypto\digests\WhirlpoolDigest.cs" />
-    <Compile Include="src\crypto\ec\CustomNamedCurves.cs" />
-    <Compile Include="src\crypto\encodings\ISO9796d1Encoding.cs" />
-    <Compile Include="src\crypto\encodings\OaepEncoding.cs" />
-    <Compile Include="src\crypto\encodings\Pkcs1Encoding.cs" />
-    <Compile Include="src\crypto\engines\AesEngine.cs" />
-    <Compile Include="src\crypto\engines\AesFastEngine.cs" />
-    <Compile Include="src\crypto\engines\AesLightEngine.cs" />
-    <Compile Include="src\crypto\engines\AesWrapEngine.cs" />
-    <Compile Include="src\crypto\engines\BlowfishEngine.cs" />
-    <Compile Include="src\crypto\engines\CamelliaEngine.cs" />
-    <Compile Include="src\crypto\engines\CamelliaLightEngine.cs" />
-    <Compile Include="src\crypto\engines\CamelliaWrapEngine.cs" />
-    <Compile Include="src\crypto\engines\Cast5Engine.cs" />
-    <Compile Include="src\crypto\engines\Cast6Engine.cs" />
-    <Compile Include="src\crypto\engines\ChaChaEngine.cs" />
-    <Compile Include="src\crypto\engines\ChaCha7539Engine.cs" />
-    <Compile Include="src\crypto\engines\DesEdeEngine.cs" />
-    <Compile Include="src\crypto\engines\DesEdeWrapEngine.cs" />
-    <Compile Include="src\crypto\engines\DesEngine.cs" />
-    <Compile Include="src\crypto\engines\ElGamalEngine.cs" />
-    <Compile Include="src\crypto\engines\GOST28147Engine.cs" />
-    <Compile Include="src\crypto\engines\HC128Engine.cs" />
-    <Compile Include="src\crypto\engines\HC256Engine.cs" />
-    <Compile Include="src\crypto\engines\ISAACEngine.cs" />
-    <Compile Include="src\crypto\engines\IdeaEngine.cs" />
-    <Compile Include="src\crypto\engines\IesEngine.cs" />
-    <Compile Include="src\crypto\engines\NaccacheSternEngine.cs" />
-    <Compile Include="src\crypto\engines\NoekeonEngine.cs" />
-    <Compile Include="src\crypto\engines\NullEngine.cs" />
-    <Compile Include="src\crypto\engines\RC2Engine.cs" />
-    <Compile Include="src\crypto\engines\RC2WrapEngine.cs" />
-    <Compile Include="src\crypto\engines\RC4Engine.cs" />
-    <Compile Include="src\crypto\engines\RC532Engine.cs" />
-    <Compile Include="src\crypto\engines\RC564Engine.cs" />
-    <Compile Include="src\crypto\engines\RC6Engine.cs" />
-    <Compile Include="src\crypto\engines\RFC3211WrapEngine.cs" />
-    <Compile Include="src\crypto\engines\RFC3394WrapEngine.cs" />
-    <Compile Include="src\crypto\engines\RSABlindedEngine.cs" />
-    <Compile Include="src\crypto\engines\RSABlindingEngine.cs" />
-    <Compile Include="src\crypto\engines\RSACoreEngine.cs" />
-    <Compile Include="src\crypto\engines\RijndaelEngine.cs" />
-    <Compile Include="src\crypto\engines\RsaEngine.cs" />
-    <Compile Include="src\crypto\engines\SEEDEngine.cs" />
-    <Compile Include="src\crypto\engines\SEEDWrapEngine.cs" />
-    <Compile Include="src\crypto\engines\Salsa20Engine.cs" />
-    <Compile Include="src\crypto\engines\SerpentEngine.cs" />
-    <Compile Include="src\crypto\engines\SkipjackEngine.cs" />
-    <Compile Include="src\crypto\engines\TEAEngine.cs" />
-    <Compile Include="src\crypto\engines\ThreefishEngine.cs" />
-    <Compile Include="src\crypto\engines\TwofishEngine.cs" />
-    <Compile Include="src\crypto\engines\VMPCEngine.cs" />
-    <Compile Include="src\crypto\engines\VMPCKSA3Engine.cs" />
-    <Compile Include="src\crypto\engines\XSalsa20Engine.cs" />
-    <Compile Include="src\crypto\engines\XTEAEngine.cs" />
-    <Compile Include="src\crypto\generators\BaseKdfBytesGenerator.cs" />
-    <Compile Include="src\crypto\generators\DHBasicKeyPairGenerator.cs" />
-    <Compile Include="src\crypto\generators\DHKeyGeneratorHelper.cs" />
-    <Compile Include="src\crypto\generators\DHKeyPairGenerator.cs" />
-    <Compile Include="src\crypto\generators\DHParametersGenerator.cs" />
-    <Compile Include="src\crypto\generators\DHParametersHelper.cs" />
-    <Compile Include="src\crypto\generators\DesEdeKeyGenerator.cs" />
-    <Compile Include="src\crypto\generators\DesKeyGenerator.cs" />
-    <Compile Include="src\crypto\generators\DsaKeyPairGenerator.cs" />
-    <Compile Include="src\crypto\generators\DsaParametersGenerator.cs" />
-    <Compile Include="src\crypto\generators\ECKeyPairGenerator.cs" />
-    <Compile Include="src\crypto\generators\ElGamalKeyPairGenerator.cs" />
-    <Compile Include="src\crypto\generators\ElGamalParametersGenerator.cs" />
-    <Compile Include="src\crypto\generators\GOST3410KeyPairGenerator.cs" />
-    <Compile Include="src\crypto\generators\GOST3410ParametersGenerator.cs" />
-    <Compile Include="src\crypto\generators\Kdf1BytesGenerator.cs" />
-    <Compile Include="src\crypto\generators\Kdf2BytesGenerator.cs" />
-    <Compile Include="src\crypto\generators\Mgf1BytesGenerator.cs" />
-    <Compile Include="src\crypto\generators\NaccacheSternKeyPairGenerator.cs" />
-    <Compile Include="src\crypto\generators\OpenSSLPBEParametersGenerator.cs" />
-    <Compile Include="src\crypto\generators\Pkcs12ParametersGenerator.cs" />
-    <Compile Include="src\crypto\generators\Pkcs5S1ParametersGenerator.cs" />
-    <Compile Include="src\crypto\generators\Pkcs5S2ParametersGenerator.cs" />
-    <Compile Include="src\crypto\generators\Poly1305KeyGenerator.cs" />
-    <Compile Include="src\crypto\generators\RSABlindingFactorGenerator.cs" />
-    <Compile Include="src\crypto\generators\RsaKeyPairGenerator.cs" />
-    <Compile Include="src\crypto\generators\SCrypt.cs" />
-    <Compile Include="src\crypto\io\CipherStream.cs" />
-    <Compile Include="src\crypto\io\DigestStream.cs" />
-    <Compile Include="src\crypto\io\MacStream.cs" />
-    <Compile Include="src\crypto\io\SignerStream.cs" />
-    <Compile Include="src\crypto\macs\CMac.cs" />
-    <Compile Include="src\crypto\macs\CbcBlockCipherMac.cs" />
-    <Compile Include="src\crypto\macs\CfbBlockCipherMac.cs" />
-    <Compile Include="src\crypto\macs\GMac.cs" />
-    <Compile Include="src\crypto\macs\GOST28147Mac.cs" />
-    <Compile Include="src\crypto\macs\HMac.cs" />
-    <Compile Include="src\crypto\macs\ISO9797Alg3Mac.cs" />
-    <Compile Include="src\crypto\macs\Poly1305.cs" />
-    <Compile Include="src\crypto\macs\SipHash.cs" />
-    <Compile Include="src\crypto\macs\SkeinMac.cs" />
-    <Compile Include="src\crypto\macs\VMPCMac.cs" />
-    <Compile Include="src\crypto\modes\CbcBlockCipher.cs" />
-    <Compile Include="src\crypto\modes\CcmBlockCipher.cs" />
-    <Compile Include="src\crypto\modes\CfbBlockCipher.cs" />
-    <Compile Include="src\crypto\modes\CtsBlockCipher.cs" />
-    <Compile Include="src\crypto\modes\EAXBlockCipher.cs" />
-    <Compile Include="src\crypto\modes\GCMBlockCipher.cs" />
-    <Compile Include="src\crypto\modes\GOFBBlockCipher.cs" />
-    <Compile Include="src\crypto\modes\IAeadBlockCipher.cs" />
-    <Compile Include="src\crypto\modes\OCBBlockCipher.cs" />
-    <Compile Include="src\crypto\modes\OfbBlockCipher.cs" />
-    <Compile Include="src\crypto\modes\OpenPgpCfbBlockCipher.cs" />
-    <Compile Include="src\crypto\modes\SicBlockCipher.cs" />
-    <Compile Include="src\crypto\modes\gcm\BasicGcmExponentiator.cs" />
-    <Compile Include="src\crypto\modes\gcm\BasicGcmMultiplier.cs" />
-    <Compile Include="src\crypto\modes\gcm\GcmUtilities.cs" />
-    <Compile Include="src\crypto\modes\gcm\IGcmExponentiator.cs" />
-    <Compile Include="src\crypto\modes\gcm\IGcmMultiplier.cs" />
-    <Compile Include="src\crypto\modes\gcm\Tables1kGcmExponentiator.cs" />
-    <Compile Include="src\crypto\modes\gcm\Tables64kGcmMultiplier.cs" />
-    <Compile Include="src\crypto\modes\gcm\Tables8kGcmMultiplier.cs" />
-    <Compile Include="src\crypto\operators\Asn1Signature.cs" />
-    <Compile Include="src\crypto\paddings\BlockCipherPadding.cs" />
-    <Compile Include="src\crypto\paddings\ISO10126d2Padding.cs" />
-    <Compile Include="src\crypto\paddings\ISO7816d4Padding.cs" />
-    <Compile Include="src\crypto\paddings\PaddedBufferedBlockCipher.cs" />
-    <Compile Include="src\crypto\paddings\Pkcs7Padding.cs" />
-    <Compile Include="src\crypto\paddings\TbcPadding.cs" />
-    <Compile Include="src\crypto\paddings\X923Padding.cs" />
-    <Compile Include="src\crypto\paddings\ZeroBytePadding.cs" />
-    <Compile Include="src\crypto\parameters\AEADParameters.cs" />
-    <Compile Include="src\crypto\parameters\CcmParameters.cs" />
-    <Compile Include="src\crypto\parameters\DHKeyGenerationParameters.cs" />
-    <Compile Include="src\crypto\parameters\DHKeyParameters.cs" />
-    <Compile Include="src\crypto\parameters\DHParameters.cs" />
-    <Compile Include="src\crypto\parameters\DHPrivateKeyParameters.cs" />
-    <Compile Include="src\crypto\parameters\DHPublicKeyParameters.cs" />
-    <Compile Include="src\crypto\parameters\DHValidationParameters.cs" />
-    <Compile Include="src\crypto\parameters\DSAParameterGenerationParameters.cs" />
-    <Compile Include="src\crypto\parameters\DesEdeParameters.cs" />
-    <Compile Include="src\crypto\parameters\DesParameters.cs" />
-    <Compile Include="src\crypto\parameters\DsaKeyGenerationParameters.cs" />
-    <Compile Include="src\crypto\parameters\DsaKeyParameters.cs" />
-    <Compile Include="src\crypto\parameters\DsaParameters.cs" />
-    <Compile Include="src\crypto\parameters\DsaPrivateKeyParameters.cs" />
-    <Compile Include="src\crypto\parameters\DsaPublicKeyParameters.cs" />
-    <Compile Include="src\crypto\parameters\DsaValidationParameters.cs" />
-    <Compile Include="src\crypto\parameters\ECDomainParameters.cs" />
-    <Compile Include="src\crypto\parameters\ECKeyGenerationParameters.cs" />
-    <Compile Include="src\crypto\parameters\ECKeyParameters.cs" />
-    <Compile Include="src\crypto\parameters\ECPrivateKeyParameters.cs" />
-    <Compile Include="src\crypto\parameters\ECPublicKeyParameters.cs" />
-    <Compile Include="src\crypto\parameters\ElGamalKeyGenerationParameters.cs" />
-    <Compile Include="src\crypto\parameters\ElGamalKeyParameters.cs" />
-    <Compile Include="src\crypto\parameters\ElGamalParameters.cs" />
-    <Compile Include="src\crypto\parameters\ElGamalPrivateKeyParameters.cs" />
-    <Compile Include="src\crypto\parameters\ElGamalPublicKeyParameters.cs" />
-    <Compile Include="src\crypto\parameters\GOST3410KeyGenerationParameters.cs" />
-    <Compile Include="src\crypto\parameters\GOST3410KeyParameters.cs" />
-    <Compile Include="src\crypto\parameters\GOST3410Parameters.cs" />
-    <Compile Include="src\crypto\parameters\GOST3410PrivateKeyParameters.cs" />
-    <Compile Include="src\crypto\parameters\GOST3410PublicKeyParameters.cs" />
-    <Compile Include="src\crypto\parameters\GOST3410ValidationParameters.cs" />
-    <Compile Include="src\crypto\parameters\ISO18033KDFParameters.cs" />
-    <Compile Include="src\crypto\parameters\IesParameters.cs" />
-    <Compile Include="src\crypto\parameters\IesWithCipherParameters.cs" />
-    <Compile Include="src\crypto\parameters\KdfParameters.cs" />
-    <Compile Include="src\crypto\parameters\KeyParameter.cs" />
-    <Compile Include="src\crypto\parameters\MgfParameters.cs" />
-    <Compile Include="src\crypto\parameters\MqvPrivateParameters.cs" />
-    <Compile Include="src\crypto\parameters\MqvPublicParameters.cs" />
-    <Compile Include="src\crypto\parameters\NaccacheSternKeyGenerationParameters.cs" />
-    <Compile Include="src\crypto\parameters\NaccacheSternKeyParameters.cs" />
-    <Compile Include="src\crypto\parameters\NaccacheSternPrivateKeyParameters.cs" />
-    <Compile Include="src\crypto\parameters\ParametersWithIV.cs" />
-    <Compile Include="src\crypto\parameters\ParametersWithRandom.cs" />
-    <Compile Include="src\crypto\parameters\ParametersWithSBox.cs" />
-    <Compile Include="src\crypto\parameters\ParametersWithSalt.cs" />
-    <Compile Include="src\crypto\parameters\RC2Parameters.cs" />
-    <Compile Include="src\crypto\parameters\RC5Parameters.cs" />
-    <Compile Include="src\crypto\parameters\RSABlindingParameters.cs" />
-    <Compile Include="src\crypto\parameters\RsaKeyGenerationParameters.cs" />
-    <Compile Include="src\crypto\parameters\RsaKeyParameters.cs" />
-    <Compile Include="src\crypto\parameters\RsaPrivateCrtKeyParameters.cs" />
-    <Compile Include="src\crypto\parameters\SkeinParameters.cs" />
-    <Compile Include="src\crypto\parameters\Srp6GroupParameters.cs" />
-    <Compile Include="src\crypto\parameters\TweakableBlockCipherParameters.cs" />
-    <Compile Include="src\crypto\prng\CryptoApiRandomGenerator.cs" />
-    <Compile Include="src\crypto\prng\DigestRandomGenerator.cs" />
-    <Compile Include="src\crypto\prng\IRandomGenerator.cs" />
-    <Compile Include="src\crypto\prng\ReversedWindowGenerator.cs" />
-    <Compile Include="src\crypto\prng\ThreadedSeedGenerator.cs" />
-    <Compile Include="src\crypto\prng\VMPCRandomGenerator.cs" />
-    <Compile Include="src\crypto\signers\DsaDigestSigner.cs" />
-    <Compile Include="src\crypto\signers\DsaSigner.cs" />
-    <Compile Include="src\crypto\signers\ECDsaSigner.cs" />
-    <Compile Include="src\crypto\signers\ECGOST3410Signer.cs" />
-    <Compile Include="src\crypto\signers\ECNRSigner.cs" />
-    <Compile Include="src\crypto\signers\GOST3410DigestSigner.cs" />
-    <Compile Include="src\crypto\signers\GOST3410Signer.cs" />
-    <Compile Include="src\crypto\signers\GenericSigner.cs" />
-    <Compile Include="src\crypto\signers\HMacDsaKCalculator.cs" />
-    <Compile Include="src\crypto\signers\IDsaKCalculator.cs" />
-    <Compile Include="src\crypto\signers\Iso9796d2PssSigner.cs" />
-    <Compile Include="src\crypto\signers\Iso9796d2Signer.cs" />
-    <Compile Include="src\crypto\signers\IsoTrailers.cs" />
-    <Compile Include="src\crypto\signers\PssSigner.cs" />
-    <Compile Include="src\crypto\signers\RandomDsaKCalculator.cs" />
-    <Compile Include="src\crypto\signers\RsaDigestSigner.cs" />
-    <Compile Include="src\crypto\signers\X931Signer.cs" />
-    <Compile Include="src\crypto\tls\AbstractTlsAgreementCredentials.cs" />
-    <Compile Include="src\crypto\tls\AbstractTlsCipherFactory.cs" />
-    <Compile Include="src\crypto\tls\AbstractTlsClient.cs" />
-    <Compile Include="src\crypto\tls\AbstractTlsContext.cs" />
-    <Compile Include="src\crypto\tls\AbstractTlsCredentials.cs" />
-    <Compile Include="src\crypto\tls\AbstractTlsEncryptionCredentials.cs" />
-    <Compile Include="src\crypto\tls\AbstractTlsKeyExchange.cs" />
-    <Compile Include="src\crypto\tls\AbstractTlsPeer.cs" />
-    <Compile Include="src\crypto\tls\AbstractTlsServer.cs" />
-    <Compile Include="src\crypto\tls\AbstractTlsSigner.cs" />
-    <Compile Include="src\crypto\tls\AbstractTlsSignerCredentials.cs" />
-    <Compile Include="src\crypto\tls\AlertDescription.cs" />
-    <Compile Include="src\crypto\tls\AlertLevel.cs" />
-    <Compile Include="src\crypto\tls\BasicTlsPskIdentity.cs" />
-    <Compile Include="src\crypto\tls\BulkCipherAlgorithm.cs" />
-    <Compile Include="src\crypto\tls\ByteQueue.cs" />
-    <Compile Include="src\crypto\tls\ByteQueueStream.cs" />
-    <Compile Include="src\crypto\tls\CertChainType.cs" />
-    <Compile Include="src\crypto\tls\Certificate.cs" />
-    <Compile Include="src\crypto\tls\CertificateRequest.cs" />
-    <Compile Include="src\crypto\tls\CertificateStatus.cs" />
-    <Compile Include="src\crypto\tls\CertificateStatusRequest.cs" />
-    <Compile Include="src\crypto\tls\CertificateStatusType.cs" />
-    <Compile Include="src\crypto\tls\CertificateType.cs" />
-    <Compile Include="src\crypto\tls\CertificateUrl.cs" />
-    <Compile Include="src\crypto\tls\Chacha20Poly1305.cs" />
-    <Compile Include="src\crypto\tls\ChangeCipherSpec.cs" />
-    <Compile Include="src\crypto\tls\CipherSuite.cs" />
-    <Compile Include="src\crypto\tls\CipherType.cs" />
-    <Compile Include="src\crypto\tls\ClientAuthenticationType.cs" />
-    <Compile Include="src\crypto\tls\ClientCertificateType.cs" />
-    <Compile Include="src\crypto\tls\CombinedHash.cs" />
-    <Compile Include="src\crypto\tls\CompressionMethod.cs" />
-    <Compile Include="src\crypto\tls\ConnectionEnd.cs" />
-    <Compile Include="src\crypto\tls\ContentType.cs" />
-    <Compile Include="src\crypto\tls\DatagramTransport.cs" />
-    <Compile Include="src\crypto\tls\DefaultTlsAgreementCredentials.cs" />
-    <Compile Include="src\crypto\tls\DefaultTlsCipherFactory.cs" />
-    <Compile Include="src\crypto\tls\DefaultTlsClient.cs" />
-    <Compile Include="src\crypto\tls\DefaultTlsEncryptionCredentials.cs" />
-    <Compile Include="src\crypto\tls\DefaultTlsServer.cs" />
-    <Compile Include="src\crypto\tls\DefaultTlsSignerCredentials.cs" />
-    <Compile Include="src\crypto\tls\DefaultTlsSrpGroupVerifier.cs" />
-    <Compile Include="src\crypto\tls\DeferredHash.cs" />
-    <Compile Include="src\crypto\tls\DigestInputBuffer.cs" />
-    <Compile Include="src\crypto\tls\DigitallySigned.cs" />
-    <Compile Include="src\crypto\tls\DtlsClientProtocol.cs" />
-    <Compile Include="src\crypto\tls\DtlsEpoch.cs" />
-    <Compile Include="src\crypto\tls\DtlsHandshakeRetransmit.cs" />
-    <Compile Include="src\crypto\tls\DtlsProtocol.cs" />
-    <Compile Include="src\crypto\tls\DtlsReassembler.cs" />
-    <Compile Include="src\crypto\tls\DtlsRecordLayer.cs" />
-    <Compile Include="src\crypto\tls\DtlsReliableHandshake.cs" />
-    <Compile Include="src\crypto\tls\DtlsReplayWindow.cs" />
-    <Compile Include="src\crypto\tls\DtlsServerProtocol.cs" />
-    <Compile Include="src\crypto\tls\DtlsTransport.cs" />
-    <Compile Include="src\crypto\tls\ECBasisType.cs" />
-    <Compile Include="src\crypto\tls\ECCurveType.cs" />
-    <Compile Include="src\crypto\tls\ECPointFormat.cs" />
-    <Compile Include="src\crypto\tls\EncryptionAlgorithm.cs" />
-    <Compile Include="src\crypto\tls\ExporterLabel.cs" />
-    <Compile Include="src\crypto\tls\ExtensionType.cs" />
-    <Compile Include="src\crypto\tls\FiniteFieldDheGroup.cs" />
-    <Compile Include="src\crypto\tls\HandshakeType.cs" />
-    <Compile Include="src\crypto\tls\HashAlgorithm.cs" />
-    <Compile Include="src\crypto\tls\HeartbeatExtension.cs" />
-    <Compile Include="src\crypto\tls\HeartbeatMessage.cs" />
-    <Compile Include="src\crypto\tls\HeartbeatMessageType.cs" />
-    <Compile Include="src\crypto\tls\HeartbeatMode.cs" />
-    <Compile Include="src\crypto\tls\KeyExchangeAlgorithm.cs" />
-    <Compile Include="src\crypto\tls\MacAlgorithm.cs" />
-    <Compile Include="src\crypto\tls\MaxFragmentLength.cs" />
-    <Compile Include="src\crypto\tls\NameType.cs" />
-    <Compile Include="src\crypto\tls\NamedCurve.cs" />
-    <Compile Include="src\crypto\tls\NewSessionTicket.cs" />
-    <Compile Include="src\crypto\tls\OcspStatusRequest.cs" />
-    <Compile Include="src\crypto\tls\PrfAlgorithm.cs" />
-    <Compile Include="src\crypto\tls\ProtocolVersion.cs" />
-    <Compile Include="src\crypto\tls\PskTlsClient.cs" />
-    <Compile Include="src\crypto\tls\PskTlsServer.cs" />
-    <Compile Include="src\crypto\tls\RecordStream.cs" />
-    <Compile Include="src\crypto\tls\SecurityParameters.cs" />
-    <Compile Include="src\crypto\tls\ServerDHParams.cs" />
-    <Compile Include="src\crypto\tls\ServerName.cs" />
-    <Compile Include="src\crypto\tls\ServerNameList.cs" />
-    <Compile Include="src\crypto\tls\ServerOnlyTlsAuthentication.cs" />
-    <Compile Include="src\crypto\tls\ServerSrpParams.cs" />
-    <Compile Include="src\crypto\tls\SessionParameters.cs" />
-    <Compile Include="src\crypto\tls\SignatureAlgorithm.cs" />
-    <Compile Include="src\crypto\tls\SignatureAndHashAlgorithm.cs" />
-    <Compile Include="src\crypto\tls\SignerInputBuffer.cs" />
-    <Compile Include="src\crypto\tls\SimulatedTlsSrpIdentityManager.cs" />
-    <Compile Include="src\crypto\tls\SrpTlsClient.cs" />
-    <Compile Include="src\crypto\tls\SrpTlsServer.cs" />
-    <Compile Include="src\crypto\tls\SrtpProtectionProfile.cs" />
-    <Compile Include="src\crypto\tls\Ssl3Mac.cs" />
-    <Compile Include="src\crypto\tls\SupplementalDataEntry.cs" />
-    <Compile Include="src\crypto\tls\SupplementalDataType.cs" />
-    <Compile Include="src\crypto\tls\TlsAeadCipher.cs" />
-    <Compile Include="src\crypto\tls\TlsAgreementCredentials.cs" />
-    <Compile Include="src\crypto\tls\TlsAuthentication.cs" />
-    <Compile Include="src\crypto\tls\TlsBlockCipher.cs" />
-    <Compile Include="src\crypto\tls\TlsCipher.cs" />
-    <Compile Include="src\crypto\tls\TlsCipherFactory.cs" />
-    <Compile Include="src\crypto\tls\TlsClient.cs" />
-    <Compile Include="src\crypto\tls\TlsClientContext.cs" />
-    <Compile Include="src\crypto\tls\TlsClientContextImpl.cs" />
-    <Compile Include="src\crypto\tls\TlsClientProtocol.cs" />
-    <Compile Include="src\crypto\tls\TlsCompression.cs" />
-    <Compile Include="src\crypto\tls\TlsContext.cs" />
-    <Compile Include="src\crypto\tls\TlsCredentials.cs" />
-    <Compile Include="src\crypto\tls\TlsDHKeyExchange.cs" />
-    <Compile Include="src\crypto\tls\TlsDHUtilities.cs" />
-    <Compile Include="src\crypto\tls\TlsDeflateCompression.cs" />
-    <Compile Include="src\crypto\tls\TlsDheKeyExchange.cs" />
-    <Compile Include="src\crypto\tls\TlsDsaSigner.cs" />
-    <Compile Include="src\crypto\tls\TlsDssSigner.cs" />
-    <Compile Include="src\crypto\tls\TlsECDHKeyExchange.cs" />
-    <Compile Include="src\crypto\tls\TlsECDheKeyExchange.cs" />
-    <Compile Include="src\crypto\tls\TlsECDsaSigner.cs" />
-    <Compile Include="src\crypto\tls\TlsEccUtilities.cs" />
-    <Compile Include="src\crypto\tls\TlsEncryptionCredentials.cs" />
-    <Compile Include="src\crypto\tls\TlsExtensionsUtilities.cs" />
-    <Compile Include="src\crypto\tls\TlsFatalAlert.cs" />
-    <Compile Include="src\crypto\tls\TlsHandshakeHash.cs" />
-    <Compile Include="src\crypto\tls\TlsKeyExchange.cs" />
-    <Compile Include="src\crypto\tls\TlsMac.cs" />
-    <Compile Include="src\crypto\tls\TlsNullCipher.cs" />
-    <Compile Include="src\crypto\tls\TlsNullCompression.cs" />
-    <Compile Include="src\crypto\tls\TlsPeer.cs" />
-    <Compile Include="src\crypto\tls\TlsProtocol.cs" />
-    <Compile Include="src\crypto\tls\TlsProtocolHandler.cs" />
-    <Compile Include="src\crypto\tls\TlsPskIdentity.cs" />
-    <Compile Include="src\crypto\tls\TlsPskIdentityManager.cs" />
-    <Compile Include="src\crypto\tls\TlsPskKeyExchange.cs" />
-    <Compile Include="src\crypto\tls\TlsRsaKeyExchange.cs" />
-    <Compile Include="src\crypto\tls\TlsRsaSigner.cs" />
-    <Compile Include="src\crypto\tls\TlsRsaUtilities.cs" />
-    <Compile Include="src\crypto\tls\TlsServer.cs" />
-    <Compile Include="src\crypto\tls\TlsServerContext.cs" />
-    <Compile Include="src\crypto\tls\TlsServerContextImpl.cs" />
-    <Compile Include="src\crypto\tls\TlsServerProtocol.cs" />
-    <Compile Include="src\crypto\tls\TlsSession.cs" />
-    <Compile Include="src\crypto\tls\TlsSessionImpl.cs" />
-    <Compile Include="src\crypto\tls\TlsSigner.cs" />
-    <Compile Include="src\crypto\tls\TlsSignerCredentials.cs" />
-    <Compile Include="src\crypto\tls\TlsSrpGroupVerifier.cs" />
-    <Compile Include="src\crypto\tls\TlsSrpIdentityManager.cs" />
-    <Compile Include="src\crypto\tls\TlsSrpKeyExchange.cs" />
-    <Compile Include="src\crypto\tls\TlsSrpLoginParameters.cs" />
-    <Compile Include="src\crypto\tls\TlsSrpUtilities.cs" />
-    <Compile Include="src\crypto\tls\TlsSrtpUtilities.cs" />
-    <Compile Include="src\crypto\tls\TlsStream.cs" />
-    <Compile Include="src\crypto\tls\TlsStreamCipher.cs" />
-    <Compile Include="src\crypto\tls\TlsUtilities.cs" />
-    <Compile Include="src\crypto\tls\UrlAndHash.cs" />
-    <Compile Include="src\crypto\tls\UseSrtpData.cs" />
-    <Compile Include="src\crypto\tls\UserMappingType.cs" />
-    <Compile Include="src\crypto\util\Pack.cs" />
-    <Compile Include="src\math\BigInteger.cs" />
-    <Compile Include="src\math\Primes.cs" />
-    <Compile Include="src\math\ec\ECAlgorithms.cs" />
-    <Compile Include="src\math\ec\ECCurve.cs" />
-    <Compile Include="src\math\ec\ECFieldElement.cs" />
-    <Compile Include="src\math\ec\ECPoint.cs" />
-    <Compile Include="src\math\ec\ECPointMap.cs" />
-    <Compile Include="src\math\ec\LongArray.cs" />
-    <Compile Include="src\math\ec\ScaleXPointMap.cs" />
-    <Compile Include="src\math\ec\ScaleYPointMap.cs" />
-    <Compile Include="src\math\ec\abc\SimpleBigDecimal.cs" />
-    <Compile Include="src\math\ec\abc\Tnaf.cs" />
-    <Compile Include="src\math\ec\abc\ZTauElement.cs" />
-    <Compile Include="src\math\ec\custom\djb\Curve25519.cs" />
-    <Compile Include="src\math\ec\custom\djb\Curve25519Field.cs" />
-    <Compile Include="src\math\ec\custom\djb\Curve25519FieldElement.cs" />
-    <Compile Include="src\math\ec\custom\djb\Curve25519Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP128R1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP128R1Field.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP128R1FieldElement.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP128R1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP160K1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP160K1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP160R1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP160R1Field.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP160R1FieldElement.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP160R1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP160R2Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP160R2Field.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP160R2FieldElement.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP160R2Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP192K1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP192K1Field.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP192K1FieldElement.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP192K1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP192R1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP192R1Field.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP192R1FieldElement.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP192R1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP224K1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP224K1Field.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP224K1FieldElement.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP224K1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP224R1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP224R1Field.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP224R1FieldElement.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP224R1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP256K1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP256K1Field.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP256K1FieldElement.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP256K1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP256R1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP256R1Field.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP256R1FieldElement.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP256R1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP384R1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP384R1Field.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP384R1FieldElement.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP384R1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP521R1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP521R1Field.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP521R1FieldElement.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecP521R1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT113Field.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT113FieldElement.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT113R1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT113R1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT113R2Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT113R2Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT131Field.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT131FieldElement.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT131R1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT131R1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT131R2Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT131R2Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT163Field.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT163FieldElement.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT163K1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT163K1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT163R1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT163R1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT163R2Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT163R2Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT193Field.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT193FieldElement.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT193R1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT193R1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT193R2Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT193R2Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT233Field.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT233FieldElement.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT233K1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT233K1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT233R1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT233R1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT239Field.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT239FieldElement.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT239K1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT239K1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT283Field.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT283FieldElement.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT283K1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT283K1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT283R1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT283R1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT409Field.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT409FieldElement.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT409K1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT409K1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT409R1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT409R1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT571Field.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT571FieldElement.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT571K1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT571K1Point.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT571R1Curve.cs" />
-    <Compile Include="src\math\ec\custom\sec\SecT571R1Point.cs" />
-    <Compile Include="src\math\ec\endo\ECEndomorphism.cs" />
-    <Compile Include="src\math\ec\endo\GlvEndomorphism.cs" />
-    <Compile Include="src\math\ec\endo\GlvTypeBEndomorphism.cs" />
-    <Compile Include="src\math\ec\endo\GlvTypeBParameters.cs" />
-    <Compile Include="src\math\ec\multiplier\AbstractECMultiplier.cs" />
-    <Compile Include="src\math\ec\multiplier\DoubleAddMultiplier.cs" />
-    <Compile Include="src\math\ec\multiplier\ECMultiplier.cs" />
-    <Compile Include="src\math\ec\multiplier\FixedPointCombMultiplier.cs" />
-    <Compile Include="src\math\ec\multiplier\FixedPointPreCompInfo.cs" />
-    <Compile Include="src\math\ec\multiplier\FixedPointUtilities.cs" />
-    <Compile Include="src\math\ec\multiplier\GlvMultiplier.cs" />
-    <Compile Include="src\math\ec\multiplier\MixedNafR2LMultiplier.cs" />
-    <Compile Include="src\math\ec\multiplier\MontgomeryLadderMultiplier.cs" />
-    <Compile Include="src\math\ec\multiplier\NafL2RMultiplier.cs" />
-    <Compile Include="src\math\ec\multiplier\NafR2LMultiplier.cs" />
-    <Compile Include="src\math\ec\multiplier\PreCompInfo.cs" />
-    <Compile Include="src\math\ec\multiplier\ReferenceMultiplier.cs" />
-    <Compile Include="src\math\ec\multiplier\WNafL2RMultiplier.cs" />
-    <Compile Include="src\math\ec\multiplier\WNafPreCompInfo.cs" />
-    <Compile Include="src\math\ec\multiplier\WNafUtilities.cs" />
-    <Compile Include="src\math\ec\multiplier\WTauNafMultiplier.cs" />
-    <Compile Include="src\math\ec\multiplier\WTauNafPreCompInfo.cs" />
-    <Compile Include="src\math\ec\multiplier\ZSignedDigitL2RMultiplier.cs" />
-    <Compile Include="src\math\ec\multiplier\ZSignedDigitR2LMultiplier.cs" />
-    <Compile Include="src\math\field\FiniteFields.cs" />
-    <Compile Include="src\math\field\GF2Polynomial.cs" />
-    <Compile Include="src\math\field\GenericPolynomialExtensionField.cs" />
-    <Compile Include="src\math\field\IExtensionField.cs" />
-    <Compile Include="src\math\field\IFiniteField.cs" />
-    <Compile Include="src\math\field\IPolynomial.cs" />
-    <Compile Include="src\math\field\IPolynomialExtensionField.cs" />
-    <Compile Include="src\math\field\PrimeField.cs" />
-    <Compile Include="src\math\raw\Interleave.cs" />
-    <Compile Include="src\math\raw\Mod.cs" />
-    <Compile Include="src\math\raw\Nat.cs" />
-    <Compile Include="src\math\raw\Nat128.cs" />
-    <Compile Include="src\math\raw\Nat160.cs" />
-    <Compile Include="src\math\raw\Nat192.cs" />
-    <Compile Include="src\math\raw\Nat224.cs" />
-    <Compile Include="src\math\raw\Nat256.cs" />
-    <Compile Include="src\math\raw\Nat320.cs" />
-    <Compile Include="src\math\raw\Nat384.cs" />
-    <Compile Include="src\math\raw\Nat448.cs" />
-    <Compile Include="src\math\raw\Nat512.cs" />
-    <Compile Include="src\math\raw\Nat576.cs" />
-    <Compile Include="src\ocsp\BasicOCSPResp.cs" />
-    <Compile Include="src\ocsp\BasicOCSPRespGenerator.cs" />
-    <Compile Include="src\ocsp\CertificateID.cs" />
-    <Compile Include="src\ocsp\CertificateStatus.cs" />
-    <Compile Include="src\ocsp\OCSPException.cs" />
-    <Compile Include="src\ocsp\OCSPReq.cs" />
-    <Compile Include="src\ocsp\OCSPReqGenerator.cs" />
-    <Compile Include="src\ocsp\OCSPResp.cs" />
-    <Compile Include="src\ocsp\OCSPRespGenerator.cs" />
-    <Compile Include="src\ocsp\OCSPRespStatus.cs" />
-    <Compile Include="src\ocsp\OCSPUtil.cs" />
-    <Compile Include="src\ocsp\Req.cs" />
-    <Compile Include="src\ocsp\RespData.cs" />
-    <Compile Include="src\ocsp\RespID.cs" />
-    <Compile Include="src\ocsp\RevokedStatus.cs" />
-    <Compile Include="src\ocsp\SingleResp.cs" />
-    <Compile Include="src\ocsp\UnknownStatus.cs" />
-    <Compile Include="src\openpgp\IStreamGenerator.cs" />
-    <Compile Include="src\openpgp\PGPKeyRing.cs" />
-    <Compile Include="src\openpgp\PGPObject.cs" />
-    <Compile Include="src\openpgp\PGPUserAttributeSubpacketVectorGenerator.cs" />
-    <Compile Include="src\openpgp\PgpCompressedData.cs" />
-    <Compile Include="src\openpgp\PgpCompressedDataGenerator.cs" />
-    <Compile Include="src\openpgp\PgpDataValidationException.cs" />
-    <Compile Include="src\openpgp\PgpEncryptedData.cs" />
-    <Compile Include="src\openpgp\PgpEncryptedDataGenerator.cs" />
-    <Compile Include="src\openpgp\PgpEncryptedDataList.cs" />
-    <Compile Include="src\openpgp\PgpException.cs" />
-    <Compile Include="src\openpgp\PgpExperimental.cs" />
-    <Compile Include="src\openpgp\PgpKeyFlags.cs" />
-    <Compile Include="src\openpgp\PgpKeyPair.cs" />
-    <Compile Include="src\openpgp\PgpKeyRingGenerator.cs" />
-    <Compile Include="src\openpgp\PgpKeyValidationException.cs" />
-    <Compile Include="src\openpgp\PgpLiteralData.cs" />
-    <Compile Include="src\openpgp\PgpLiteralDataGenerator.cs" />
-    <Compile Include="src\openpgp\PgpMarker.cs" />
-    <Compile Include="src\openpgp\PgpObjectFactory.cs" />
-    <Compile Include="src\openpgp\PgpOnePassSignature.cs" />
-    <Compile Include="src\openpgp\PgpOnePassSignatureList.cs" />
-    <Compile Include="src\openpgp\PgpPad.cs" />
-    <Compile Include="src\openpgp\PgpPbeEncryptedData.cs" />
-    <Compile Include="src\openpgp\PgpPrivateKey.cs" />
-    <Compile Include="src\openpgp\PgpPublicKey.cs" />
-    <Compile Include="src\openpgp\PgpPublicKeyEncryptedData.cs" />
-    <Compile Include="src\openpgp\PgpPublicKeyRing.cs" />
-    <Compile Include="src\openpgp\PgpPublicKeyRingBundle.cs" />
-    <Compile Include="src\openpgp\PgpSecretKey.cs" />
-    <Compile Include="src\openpgp\PgpSecretKeyRing.cs" />
-    <Compile Include="src\openpgp\PgpSecretKeyRingBundle.cs" />
-    <Compile Include="src\openpgp\PgpSignature.cs" />
-    <Compile Include="src\openpgp\PgpSignatureGenerator.cs" />
-    <Compile Include="src\openpgp\PgpSignatureList.cs" />
-    <Compile Include="src\openpgp\PgpSignatureSubpacketGenerator.cs" />
-    <Compile Include="src\openpgp\PgpSignatureSubpacketVector.cs" />
-    <Compile Include="src\openpgp\PgpUserAttributeSubpacketVector.cs" />
-    <Compile Include="src\openpgp\PgpUtilities.cs" />
-    <Compile Include="src\openpgp\PgpV3SignatureGenerator.cs" />
-    <Compile Include="src\openpgp\Rfc6637Utilities.cs" />
-    <Compile Include="src\openpgp\SXprUtilities.cs" />
-    <Compile Include="src\openpgp\WrappedGeneratorStream.cs" />
-    <Compile Include="src\openssl\EncryptionException.cs" />
-    <Compile Include="src\openssl\IPasswordFinder.cs" />
-    <Compile Include="src\openssl\MiscPemGenerator.cs" />
-    <Compile Include="src\openssl\PEMException.cs" />
-    <Compile Include="src\openssl\PEMReader.cs" />
-    <Compile Include="src\openssl\PEMUtilities.cs" />
-    <Compile Include="src\openssl\PEMWriter.cs" />
-    <Compile Include="src\openssl\PasswordException.cs" />
-    <Compile Include="src\openssl\Pkcs8Generator.cs" />
-    <Compile Include="src\pkcs\AsymmetricKeyEntry.cs" />
-    <Compile Include="src\pkcs\EncryptedPrivateKeyInfoFactory.cs" />
-    <Compile Include="src\pkcs\PKCS12StoreBuilder.cs" />
-    <Compile Include="src\pkcs\Pkcs10CertificationRequest.cs" />
-    <Compile Include="src\pkcs\Pkcs10CertificationRequestDelaySigned.cs" />
-    <Compile Include="src\pkcs\Pkcs12Entry.cs" />
-    <Compile Include="src\pkcs\Pkcs12Store.cs" />
-    <Compile Include="src\pkcs\Pkcs12Utilities.cs" />
-    <Compile Include="src\pkcs\PrivateKeyInfoFactory.cs" />
-    <Compile Include="src\pkcs\X509CertificateEntry.cs" />
-    <Compile Include="src\pkix\CertStatus.cs" />
-    <Compile Include="src\pkix\PkixAttrCertChecker.cs" />
-    <Compile Include="src\pkix\PkixAttrCertPathBuilder.cs" />
-    <Compile Include="src\pkix\PkixAttrCertPathValidator.cs" />
-    <Compile Include="src\pkix\PkixBuilderParameters.cs" />
-    <Compile Include="src\pkix\PkixCertPath.cs" />
-    <Compile Include="src\pkix\PkixCertPathBuilder.cs" />
-    <Compile Include="src\pkix\PkixCertPathBuilderException.cs" />
-    <Compile Include="src\pkix\PkixCertPathBuilderResult.cs" />
-    <Compile Include="src\pkix\PkixCertPathChecker.cs" />
-    <Compile Include="src\pkix\PkixCertPathValidator.cs" />
-    <Compile Include="src\pkix\PkixCertPathValidatorException.cs" />
-    <Compile Include="src\pkix\PkixCertPathValidatorResult.cs" />
-    <Compile Include="src\pkix\PkixCertPathValidatorUtilities.cs" />
-    <Compile Include="src\pkix\PkixCrlUtilities.cs" />
-    <Compile Include="src\pkix\PkixNameConstraintValidator.cs" />
-    <Compile Include="src\pkix\PkixNameConstraintValidatorException.cs" />
-    <Compile Include="src\pkix\PkixParameters.cs" />
-    <Compile Include="src\pkix\PkixPolicyNode.cs" />
-    <Compile Include="src\pkix\ReasonsMask.cs" />
-    <Compile Include="src\pkix\Rfc3280CertPathUtilities.cs" />
-    <Compile Include="src\pkix\Rfc3281CertPathUtilities.cs" />
-    <Compile Include="src\pkix\TrustAnchor.cs" />
-    <Compile Include="src\security\AgreementUtilities.cs" />
-    <Compile Include="src\security\CipherUtilities.cs" />
-    <Compile Include="src\security\DigestUtilities.cs" />
-    <Compile Include="src\security\DotNetUtilities.cs" />
-    <Compile Include="src\security\GeneralSecurityException.cs" />
-    <Compile Include="src\security\GeneratorUtilities.cs" />
-    <Compile Include="src\security\InvalidKeyException.cs" />
-    <Compile Include="src\security\InvalidParameterException.cs" />
-    <Compile Include="src\security\KeyException.cs" />
-    <Compile Include="src\security\MacUtilities.cs" />
-    <Compile Include="src\security\NoSuchAlgorithmException.cs" />
-    <Compile Include="src\security\ParameterUtilities.cs" />
-    <Compile Include="src\security\PbeUtilities.cs" />
-    <Compile Include="src\security\PrivateKeyFactory.cs" />
-    <Compile Include="src\security\PublicKeyFactory.cs" />
-    <Compile Include="src\security\SecureRandom.cs" />
-    <Compile Include="src\security\SecurityUtilityException.cs" />
-    <Compile Include="src\security\SignatureException.cs" />
-    <Compile Include="src\security\SignerUtilities.cs" />
-    <Compile Include="src\security\WrapperUtilities.cs" />
-    <Compile Include="src\security\cert\CertificateEncodingException.cs" />
-    <Compile Include="src\security\cert\CertificateException.cs" />
-    <Compile Include="src\security\cert\CertificateExpiredException.cs" />
-    <Compile Include="src\security\cert\CertificateNotYetValidException.cs" />
-    <Compile Include="src\security\cert\CertificateParsingException.cs" />
-    <Compile Include="src\security\cert\CrlException.cs" />
-    <Compile Include="src\tsp\GenTimeAccuracy.cs" />
-    <Compile Include="src\tsp\TSPAlgorithms.cs" />
-    <Compile Include="src\tsp\TSPException.cs" />
-    <Compile Include="src\tsp\TSPUtil.cs" />
-    <Compile Include="src\tsp\TSPValidationException.cs" />
-    <Compile Include="src\tsp\TimeStampRequest.cs" />
-    <Compile Include="src\tsp\TimeStampRequestGenerator.cs" />
-    <Compile Include="src\tsp\TimeStampResponse.cs" />
-    <Compile Include="src\tsp\TimeStampResponseGenerator.cs" />
-    <Compile Include="src\tsp\TimeStampToken.cs" />
-    <Compile Include="src\tsp\TimeStampTokenGenerator.cs" />
-    <Compile Include="src\tsp\TimeStampTokenInfo.cs" />
-    <Compile Include="src\util\Arrays.cs" />
-    <Compile Include="src\util\BigIntegers.cs" />
-    <Compile Include="src\util\Enums.cs" />
-    <Compile Include="src\util\IMemoable.cs" />
-    <Compile Include="src\util\Integers.cs" />
-    <Compile Include="src\util\MemoableResetException.cs" />
-    <Compile Include="src\util\Platform.cs" />
-    <Compile Include="src\util\Strings.cs" />
-    <Compile Include="src\util\Times.cs" />
-    <Compile Include="src\util\collections\CollectionUtilities.cs" />
-    <Compile Include="src\util\collections\EmptyEnumerable.cs" />
-    <Compile Include="src\util\collections\EnumerableProxy.cs" />
-    <Compile Include="src\util\collections\HashSet.cs" />
-    <Compile Include="src\util\collections\ISet.cs" />
-    <Compile Include="src\util\collections\LinkedDictionary.cs" />
-    <Compile Include="src\util\collections\UnmodifiableDictionary.cs" />
-    <Compile Include="src\util\collections\UnmodifiableDictionaryProxy.cs" />
-    <Compile Include="src\util\collections\UnmodifiableList.cs" />
-    <Compile Include="src\util\collections\UnmodifiableListProxy.cs" />
-    <Compile Include="src\util\collections\UnmodifiableSet.cs" />
-    <Compile Include="src\util\collections\UnmodifiableSetProxy.cs" />
-    <Compile Include="src\util\date\DateTimeObject.cs" />
-    <Compile Include="src\util\date\DateTimeUtilities.cs" />
-    <Compile Include="src\util\encoders\Base64.cs" />
-    <Compile Include="src\util\encoders\Base64Encoder.cs" />
-    <Compile Include="src\util\encoders\BufferedDecoder.cs" />
-    <Compile Include="src\util\encoders\BufferedEncoder.cs" />
-    <Compile Include="src\util\encoders\Hex.cs" />
-    <Compile Include="src\util\encoders\HexEncoder.cs" />
-    <Compile Include="src\util\encoders\HexTranslator.cs" />
-    <Compile Include="src\util\encoders\IEncoder.cs" />
-    <Compile Include="src\util\encoders\Translator.cs" />
-    <Compile Include="src\util\encoders\UrlBase64.cs" />
-    <Compile Include="src\util\encoders\UrlBase64Encoder.cs" />
-    <Compile Include="src\util\io\BaseInputStream.cs" />
-    <Compile Include="src\util\io\BaseOutputStream.cs" />
-    <Compile Include="src\util\io\FilterStream.cs" />
-    <Compile Include="src\util\io\NullOutputStream.cs" />
-    <Compile Include="src\util\io\PushbackStream.cs" />
-    <Compile Include="src\util\io\StreamOverflowException.cs" />
-    <Compile Include="src\util\io\Streams.cs" />
-    <Compile Include="src\util\io\TeeInputStream.cs" />
-    <Compile Include="src\util\io\TeeOutputStream.cs" />
-    <Compile Include="src\util\io\pem\PemGenerationException.cs" />
-    <Compile Include="src\util\io\pem\PemHeader.cs" />
-    <Compile Include="src\util\io\pem\PemObject.cs" />
-    <Compile Include="src\util\io\pem\PemObjectGenerator.cs" />
-    <Compile Include="src\util\io\pem\PemObjectParser.cs" />
-    <Compile Include="src\util\io\pem\PemReader.cs" />
-    <Compile Include="src\util\io\pem\PemWriter.cs" />
-    <Compile Include="src\util\net\IPAddress.cs" />
-    <Compile Include="src\util\TypeExtensions.cs" />
-    <Compile Include="src\util\zlib\Adler32.cs" />
-    <Compile Include="src\util\zlib\Deflate.cs" />
-    <Compile Include="src\util\zlib\InfBlocks.cs" />
-    <Compile Include="src\util\zlib\InfCodes.cs" />
-    <Compile Include="src\util\zlib\InfTree.cs" />
-    <Compile Include="src\util\zlib\Inflate.cs" />
-    <Compile Include="src\util\zlib\JZlib.cs" />
-    <Compile Include="src\util\zlib\StaticTree.cs" />
-    <Compile Include="src\util\zlib\Tree.cs" />
-    <Compile Include="src\util\zlib\ZDeflaterOutputStream.cs" />
-    <Compile Include="src\util\zlib\ZInflaterInputStream.cs" />
-    <Compile Include="src\util\zlib\ZInputStream.cs" />
-    <Compile Include="src\util\zlib\ZOutputStream.cs" />
-    <Compile Include="src\util\zlib\ZStream.cs" />
-    <Compile Include="src\x509\AttributeCertificateHolder.cs" />
-    <Compile Include="src\x509\AttributeCertificateIssuer.cs" />
-    <Compile Include="src\x509\IX509AttributeCertificate.cs" />
-    <Compile Include="src\x509\IX509Extension.cs" />
-    <Compile Include="src\x509\PEMParser.cs" />
-    <Compile Include="src\x509\PrincipalUtil.cs" />
-    <Compile Include="src\x509\SubjectPublicKeyInfoFactory.cs" />
-    <Compile Include="src\x509\X509AttrCertParser.cs" />
-    <Compile Include="src\x509\X509Attribute.cs" />
-    <Compile Include="src\x509\X509CertPairParser.cs" />
-    <Compile Include="src\x509\X509Certificate.cs" />
-    <Compile Include="src\x509\X509CertificatePair.cs" />
-    <Compile Include="src\x509\X509CertificateParser.cs" />
-    <Compile Include="src\x509\X509Crl.cs" />
-    <Compile Include="src\x509\X509CrlEntry.cs" />
-    <Compile Include="src\x509\X509CrlParser.cs" />
-    <Compile Include="src\x509\X509ExtensionBase.cs" />
-    <Compile Include="src\x509\X509KeyUsage.cs" />
-    <Compile Include="src\x509\X509SignatureUtil.cs" />
-    <Compile Include="src\x509\X509Utilities.cs" />
-    <Compile Include="src\x509\X509V1CertificateGenerator.cs" />
-    <Compile Include="src\x509\X509V2AttributeCertificate.cs" />
-    <Compile Include="src\x509\X509V2AttributeCertificateGenerator.cs" />
-    <Compile Include="src\x509\X509V2CRLGenerator.cs" />
-    <Compile Include="src\x509\X509V3CertificateGenerator.cs" />
-    <Compile Include="src\x509\extension\AuthorityKeyIdentifierStructure.cs" />
-    <Compile Include="src\x509\extension\SubjectKeyIdentifierStructure.cs" />
-    <Compile Include="src\x509\extension\X509ExtensionUtil.cs" />
-    <Compile Include="src\x509\store\IX509Selector.cs" />
-    <Compile Include="src\x509\store\IX509Store.cs" />
-    <Compile Include="src\x509\store\IX509StoreParameters.cs" />
-    <Compile Include="src\x509\store\NoSuchStoreException.cs" />
-    <Compile Include="src\x509\store\X509AttrCertStoreSelector.cs" />
-    <Compile Include="src\x509\store\X509CertPairStoreSelector.cs" />
-    <Compile Include="src\x509\store\X509CertStoreSelector.cs" />
-    <Compile Include="src\x509\store\X509CollectionStore.cs" />
-    <Compile Include="src\x509\store\X509CollectionStoreParameters.cs" />
-    <Compile Include="src\x509\store\X509CrlStoreSelector.cs" />
-    <Compile Include="src\x509\store\X509StoreException.cs" />
-    <Compile Include="src\x509\store\X509StoreFactory.cs" />
-  </ItemGroup>
-  <ItemGroup>
-    <None Include="Contributors.html" />
-    <None Include="License.html" />
-    <None Include="Readme.html" />
-    <None Include="checklist.txt" />
-  </ItemGroup>
-  <Import Project="$(MSBuildExtensionsPath)\Xamarin\iOS\Xamarin.iOS.CSharp.targets" />
-</Project>
\ No newline at end of file
diff --git a/crypto/crypto.Net45.csproj b/crypto/crypto.Net45.csproj
deleted file mode 100644
index 14b3581f5..000000000
--- a/crypto/crypto.Net45.csproj
+++ /dev/null
@@ -1,54 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<Project ToolsVersion="12.0" DefaultTargets="Build" xmlns="http://schemas.microsoft.com/developer/msbuild/2003">
-  <Import Project="$(MSBuildExtensionsPath)\$(MSBuildToolsVersion)\Microsoft.Common.props" Condition="Exists('$(MSBuildExtensionsPath)\$(MSBuildToolsVersion)\Microsoft.Common.props')" />
-  <PropertyGroup>
-    <Configuration Condition=" '$(Configuration)' == '' ">Debug</Configuration>
-    <Platform Condition=" '$(Platform)' == '' ">AnyCPU</Platform>
-    <ProjectGuid>{45473847-8AF8-4BAF-B768-442C6875B8CF}</ProjectGuid>
-    <OutputType>Library</OutputType>
-    <AppDesignerFolder>Properties</AppDesignerFolder>
-    <RootNamespace>crypto</RootNamespace>
-    <AssemblyName>crypto</AssemblyName>
-    <TargetFrameworkVersion>v2.0</TargetFrameworkVersion>
-    <FileAlignment>512</FileAlignment>
-    <TargetFrameworkProfile />
-  </PropertyGroup>
-  <PropertyGroup Condition=" '$(Configuration)|$(Platform)' == 'Debug|AnyCPU' ">
-    <DebugSymbols>true</DebugSymbols>
-    <DebugType>full</DebugType>
-    <Optimize>false</Optimize>
-    <OutputPath>bin\Debug\</OutputPath>
-    <DefineConstants>TRACE;DEBUG;LIB;PCL;SILVERLIGHT</DefineConstants>
-    <ErrorReport>prompt</ErrorReport>
-    <WarningLevel>4</WarningLevel>
-  </PropertyGroup>
-  <PropertyGroup Condition=" '$(Configuration)|$(Platform)' == 'Release|AnyCPU' ">
-    <DebugType>pdbonly</DebugType>
-    <Optimize>true</Optimize>
-    <OutputPath>bin\Release\</OutputPath>
-    <DefineConstants>TRACE;LIB;PCL;SILVERLIGHT</DefineConstants>
-    <ErrorReport>prompt</ErrorReport>
-    <WarningLevel>4</WarningLevel>
-  </PropertyGroup>
-  <ItemGroup>
-    <Reference Include="System" />
-    <Reference Include="System.Core" />
-    <Reference Include="System.Xml.Linq" />
-    <Reference Include="System.Data.DataSetExtensions" />
-    <Reference Include="Microsoft.CSharp" />
-    <Reference Include="System.Data" />
-    <Reference Include="System.Xml" />
-  </ItemGroup>
-  <ItemGroup>
-    <Compile Include="src\**\*.cs" />
-    <Compile Include="bzip2\**\*.cs" />
-  </ItemGroup>
-  <Import Project="$(MSBuildToolsPath)\Microsoft.CSharp.targets" />
-  <!-- To modify your build process, add your task inside one of the targets below and uncomment it. 
-       Other similar extension points exist, see Microsoft.Common.targets.
-  <Target Name="BeforeBuild">
-  </Target>
-  <Target Name="AfterBuild">
-  </Target>
-  -->
-</Project>
\ No newline at end of file
diff --git a/crypto/crypto.dotnet.csproj b/crypto/crypto.dotnet.csproj
deleted file mode 100644
index d9ae0db87..000000000
--- a/crypto/crypto.dotnet.csproj
+++ /dev/null
@@ -1,98 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<Project ToolsVersion="12.0" xmlns="http://schemas.microsoft.com/developer/msbuild/2003" DefaultTargets="Build">
-  <PropertyGroup>
-    <ProjectType>Local</ProjectType>
-    <ProductVersion>7.10.3077</ProductVersion>
-    <SchemaVersion>2.0</SchemaVersion>
-    <ProjectGuid>{38872A5F-E87E-4FAD-B109-8EB7B2E6A4A2}</ProjectGuid>
-    <Configuration Condition=" '$(Configuration)' == '' ">Debug</Configuration>
-    <Platform Condition=" '$(Platform)' == '' ">AnyCPU</Platform>
-    <ApplicationIcon />
-    <AssemblyKeyContainerName />
-    <AssemblyName>crypto</AssemblyName>
-    <AssemblyOriginatorKeyFile>..\BouncyCastle.snk</AssemblyOriginatorKeyFile>
-    <DefaultClientScript>JScript</DefaultClientScript>
-    <DefaultHTMLPageLayout>Grid</DefaultHTMLPageLayout>
-    <DefaultTargetSchema>IE50</DefaultTargetSchema>
-    <DelaySign>false</DelaySign>
-    <OutputType>Library</OutputType>
-    <RootNamespace>crypto</RootNamespace>
-    <RunPostBuildEvent>OnBuildSuccess</RunPostBuildEvent>
-    <StartupObject />
-    <TargetFrameworkVersion>v5.0</TargetFrameworkVersion>
-    <ProjectTypeGuids>{786C830F-07A1-408B-BD7F-6EE04809D6DB};{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}</ProjectTypeGuids>
-    <TargetFrameworkProfile>
-    </TargetFrameworkProfile>
-    <MinimumVisualStudioVersion>14.0</MinimumVisualStudioVersion>
-    <NuGetPackageImportStamp>
-    </NuGetPackageImportStamp>
-  </PropertyGroup>
-  <PropertyGroup Condition=" '$(Configuration)|$(Platform)' == 'Debug|AnyCPU' ">
-    <OutputPath>bin\dotnet\Debug\</OutputPath>
-    <IntermediateOutputPath>obj\dotnet\Debug\</IntermediateOutputPath>
-    <AllowUnsafeBlocks>false</AllowUnsafeBlocks>
-    <BaseAddress>285212672</BaseAddress>
-    <CheckForOverflowUnderflow>false</CheckForOverflowUnderflow>
-    <ConfigurationOverrideFile />
-    <DefineConstants>TRACE;DEBUG;PORTABLE;NO_THREADS;NEW_REFLECTION;SYS_RUNTIME;DOTNET</DefineConstants>
-    <DocumentationFile>doc\dotnet\crypto.xml</DocumentationFile>
-    <DebugSymbols>true</DebugSymbols>
-    <FileAlignment>4096</FileAlignment>
-    <NoStdLib>false</NoStdLib>
-    <NoWarn>1591</NoWarn>
-    <Optimize>false</Optimize>
-    <RegisterForComInterop>false</RegisterForComInterop>
-    <RemoveIntegerChecks>false</RemoveIntegerChecks>
-    <TreatWarningsAsErrors>false</TreatWarningsAsErrors>
-    <WarningLevel>4</WarningLevel>
-    <DebugType>full</DebugType>
-    <ErrorReport>prompt</ErrorReport>
-  </PropertyGroup>
-  <PropertyGroup Condition=" '$(Configuration)|$(Platform)' == 'Release|AnyCPU' ">
-    <OutputPath>bin\dotnet\Release\</OutputPath>
-    <IntermediateOutputPath>obj\dotnet\Release\</IntermediateOutputPath>
-    <AllowUnsafeBlocks>false</AllowUnsafeBlocks>
-    <BaseAddress>285212672</BaseAddress>
-    <CheckForOverflowUnderflow>false</CheckForOverflowUnderflow>
-    <ConfigurationOverrideFile />
-    <DefineConstants>TRACE;PORTABLE;NO_THREADS;NEW_REFLECTION;SYS_RUNTIME;DOTNET</DefineConstants>
-    <DocumentationFile>doc\dotnet\crypto.xml</DocumentationFile>
-    <DebugSymbols>true</DebugSymbols>
-    <FileAlignment>4096</FileAlignment>
-    <NoStdLib>false</NoStdLib>
-    <NoWarn>1591</NoWarn>
-    <Optimize>true</Optimize>
-    <RegisterForComInterop>false</RegisterForComInterop>
-    <RemoveIntegerChecks>false</RemoveIntegerChecks>
-    <TreatWarningsAsErrors>false</TreatWarningsAsErrors>
-    <WarningLevel>4</WarningLevel>
-    <DebugType>pdbonly</DebugType>
-    <ErrorReport>prompt</ErrorReport>
-  </PropertyGroup>
-  <PropertyGroup>
-    <SignAssembly>true</SignAssembly>
-  </PropertyGroup>
-  <ItemGroup>
-    <!-- NuSpec file must be specified as name does not match dll name -->
-    <NuSpecFile Include="$(SolutionDir)Portable.BouncyCastle.nuspec" />
-  </ItemGroup>
-  <PropertyGroup>
-    <!-- dotnet, uap10.0 & net46 tfms -->
-    <NuSpecTfm>dotnet;uap10.0;net46</NuSpecTfm>
-  </PropertyGroup>
-  <ItemGroup>
-    <None Include="..\BouncyCastle.snk">
-      <Link>BouncyCastle.snk</Link>
-    </None>
-    <None Include="crypto.dotnet.project.json" />
-  </ItemGroup>
-  <ItemGroup>
-    <Compile Include="src\**\*.cs" />
-    <Compile Include="bzip2\**\*.cs" />
-  </ItemGroup>
-  <Import Project="$(MSBuildExtensionsPath32)\Microsoft\Portable\$(TargetFrameworkVersion)\Microsoft.Portable.CSharp.targets" />
-  <PropertyGroup>
-    <PreBuildEvent />
-    <PostBuildEvent />
-  </PropertyGroup>
-</Project>
\ No newline at end of file
diff --git a/crypto/crypto.dotnet.project.json b/crypto/crypto.dotnet.project.json
deleted file mode 100644
index e80002612..000000000
--- a/crypto/crypto.dotnet.project.json
+++ /dev/null
@@ -1,17 +0,0 @@
-{
-  "supports": {
-    "net46.app": {},
-    "uwp.10.0.app": {},
-    "dnxcore50.app": {}
-  },
-  "dependencies": {
-    "Microsoft.NETCore": "5.0.0",
-    "Microsoft.NETCore.Portable.Compatibility": "1.0.0",
-    "NuSpec.ReferenceGenerator": "1.3.4"
-  },
-  "frameworks": {
-    "dotnet": {
-      "imports": "portable-net452+win81"
-    }
-  }
-}
\ No newline at end of file
diff --git a/crypto/crypto.pcl.csproj b/crypto/crypto.pcl.csproj
deleted file mode 100644
index 1c3735177..000000000
--- a/crypto/crypto.pcl.csproj
+++ /dev/null
@@ -1,106 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<Project ToolsVersion="12.0" xmlns="http://schemas.microsoft.com/developer/msbuild/2003" DefaultTargets="Build">
-  <PropertyGroup>
-    <ProjectType>Local</ProjectType>
-    <ProductVersion>7.10.3077</ProductVersion>
-    <SchemaVersion>2.0</SchemaVersion>
-    <ProjectGuid>{38872A5F-E87E-4FAD-B109-8EB7B2E6A4A0}</ProjectGuid>
-    <Configuration Condition=" '$(Configuration)' == '' ">Debug</Configuration>
-    <Platform Condition=" '$(Platform)' == '' ">AnyCPU</Platform>
-    <ApplicationIcon />
-    <AssemblyKeyContainerName />
-    <AssemblyName>crypto</AssemblyName>
-    <AssemblyOriginatorKeyFile>..\BouncyCastle.snk</AssemblyOriginatorKeyFile>
-    <DefaultClientScript>JScript</DefaultClientScript>
-    <DefaultHTMLPageLayout>Grid</DefaultHTMLPageLayout>
-    <DefaultTargetSchema>IE50</DefaultTargetSchema>
-    <DelaySign>false</DelaySign>
-    <OutputType>Library</OutputType>
-    <RootNamespace>crypto</RootNamespace>
-    <RunPostBuildEvent>OnBuildSuccess</RunPostBuildEvent>
-    <StartupObject />
-    <FileUpgradeFlags>
-    </FileUpgradeFlags>
-    <TargetFrameworkVersion>v4.0</TargetFrameworkVersion>
-    <UpgradeBackupLocation>
-    </UpgradeBackupLocation>
-    <OldToolsVersion>12.0</OldToolsVersion>
-    <ProjectTypeGuids>{786C830F-07A1-408B-BD7F-6EE04809D6DB};{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}</ProjectTypeGuids>
-    <TargetFrameworkProfile>Profile328</TargetFrameworkProfile>
-    <IsWebBootstrapper>false</IsWebBootstrapper>
-    <MinimumVisualStudioVersion>10.0</MinimumVisualStudioVersion>
-    <PublishUrl>publish\</PublishUrl>
-    <Install>true</Install>
-    <InstallFrom>Disk</InstallFrom>
-    <UpdateEnabled>false</UpdateEnabled>
-    <UpdateMode>Foreground</UpdateMode>
-    <UpdateInterval>7</UpdateInterval>
-    <UpdateIntervalUnits>Days</UpdateIntervalUnits>
-    <UpdatePeriodically>false</UpdatePeriodically>
-    <UpdateRequired>false</UpdateRequired>
-    <MapFileExtensions>true</MapFileExtensions>
-    <ApplicationRevision>0</ApplicationRevision>
-    <ApplicationVersion>1.0.0.%2a</ApplicationVersion>
-    <UseApplicationTrust>false</UseApplicationTrust>
-    <BootstrapperEnabled>true</BootstrapperEnabled>
-  </PropertyGroup>
-  <PropertyGroup Condition=" '$(Configuration)|$(Platform)' == 'Debug|AnyCPU' ">
-    <OutputPath>bin\pcl\Debug\</OutputPath>
-    <IntermediateOutputPath>obj\pcl\Debug\</IntermediateOutputPath>
-    <AllowUnsafeBlocks>false</AllowUnsafeBlocks>
-    <BaseAddress>285212672</BaseAddress>
-    <CheckForOverflowUnderflow>false</CheckForOverflowUnderflow>
-    <ConfigurationOverrideFile />
-    <DefineConstants>TRACE;DEBUG;PORTABLE;NO_THREADS</DefineConstants>
-    <DocumentationFile>doc\pcl\crypto.xml</DocumentationFile>
-    <DebugSymbols>true</DebugSymbols>
-    <FileAlignment>4096</FileAlignment>
-    <NoStdLib>false</NoStdLib>
-    <NoWarn>1591</NoWarn>
-    <Optimize>false</Optimize>
-    <RegisterForComInterop>false</RegisterForComInterop>
-    <RemoveIntegerChecks>false</RemoveIntegerChecks>
-    <TreatWarningsAsErrors>false</TreatWarningsAsErrors>
-    <WarningLevel>4</WarningLevel>
-    <DebugType>full</DebugType>
-    <ErrorReport>prompt</ErrorReport>
-  </PropertyGroup>
-  <PropertyGroup Condition=" '$(Configuration)|$(Platform)' == 'Release|AnyCPU' ">
-    <OutputPath>bin\pcl\Release\</OutputPath>
-    <IntermediateOutputPath>obj\pcl\Release\</IntermediateOutputPath>
-    <AllowUnsafeBlocks>false</AllowUnsafeBlocks>
-    <BaseAddress>285212672</BaseAddress>
-    <CheckForOverflowUnderflow>false</CheckForOverflowUnderflow>
-    <ConfigurationOverrideFile />
-    <DefineConstants>TRACE;PORTABLE;NO_THREADS</DefineConstants>
-    <DocumentationFile>doc\pcl\crypto.xml</DocumentationFile>
-    <DebugSymbols>true</DebugSymbols>
-    <FileAlignment>4096</FileAlignment>
-    <NoStdLib>false</NoStdLib>
-    <NoWarn>1591</NoWarn>
-    <Optimize>true</Optimize>
-    <RegisterForComInterop>false</RegisterForComInterop>
-    <RemoveIntegerChecks>false</RemoveIntegerChecks>
-    <TreatWarningsAsErrors>false</TreatWarningsAsErrors>
-    <WarningLevel>4</WarningLevel>
-    <DebugType>pdbonly</DebugType>
-    <ErrorReport>prompt</ErrorReport>
-  </PropertyGroup>
-  <PropertyGroup>
-    <SignAssembly>true</SignAssembly>
-  </PropertyGroup>
-  <ItemGroup>
-    <Compile Include="src\**\*.cs" />
-    <Compile Include="bzip2\**\*.cs" />
-  </ItemGroup>
-  <ItemGroup>
-    <None Include="..\BouncyCastle.snk">
-      <Link>BouncyCastle.snk</Link>
-    </None>
-  </ItemGroup>
-  <Import Project="$(MSBuildExtensionsPath32)\Microsoft\Portable\$(TargetFrameworkVersion)\Microsoft.Portable.CSharp.targets" />
-  <PropertyGroup>
-    <PreBuildEvent />
-    <PostBuildEvent />
-  </PropertyGroup>
-</Project>
\ No newline at end of file
diff --git a/crypto/crypto.pcl2.csproj b/crypto/crypto.pcl2.csproj
deleted file mode 100644
index 4edf1139e..000000000
--- a/crypto/crypto.pcl2.csproj
+++ /dev/null
@@ -1,92 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<Project ToolsVersion="12.0" xmlns="http://schemas.microsoft.com/developer/msbuild/2003" DefaultTargets="Build">
-  <PropertyGroup>
-    <ProjectType>Local</ProjectType>
-    <ProductVersion>7.10.3077</ProductVersion>
-    <SchemaVersion>2.0</SchemaVersion>
-    <ProjectGuid>{38872A5F-E87E-4FAD-B109-8EB7B2E6A4A1}</ProjectGuid>
-    <Configuration Condition=" '$(Configuration)' == '' ">Debug</Configuration>
-    <Platform Condition=" '$(Platform)' == '' ">AnyCPU</Platform>
-    <ApplicationIcon />
-    <AssemblyKeyContainerName />
-    <AssemblyName>crypto</AssemblyName>
-    <AssemblyOriginatorKeyFile>..\BouncyCastle.snk</AssemblyOriginatorKeyFile>
-    <DefaultClientScript>JScript</DefaultClientScript>
-    <DefaultHTMLPageLayout>Grid</DefaultHTMLPageLayout>
-    <DefaultTargetSchema>IE50</DefaultTargetSchema>
-    <DelaySign>false</DelaySign>
-    <OutputType>Library</OutputType>
-    <RootNamespace>crypto</RootNamespace>
-    <RunPostBuildEvent>OnBuildSuccess</RunPostBuildEvent>
-    <StartupObject />
-    <TargetFrameworkVersion>v4.5</TargetFrameworkVersion>
-    <ProjectTypeGuids>{786C830F-07A1-408B-BD7F-6EE04809D6DB};{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}</ProjectTypeGuids>
-    <TargetFrameworkProfile>Profile259</TargetFrameworkProfile>
-    <MinimumVisualStudioVersion>10.0</MinimumVisualStudioVersion>
-    <NuGetPackageImportStamp>
-    </NuGetPackageImportStamp>
-  </PropertyGroup>
-  <PropertyGroup Condition=" '$(Configuration)|$(Platform)' == 'Debug|AnyCPU' ">
-    <OutputPath>bin\pcl2\Debug\</OutputPath>
-    <IntermediateOutputPath>obj\pcl2\Debug\</IntermediateOutputPath>
-    <AllowUnsafeBlocks>false</AllowUnsafeBlocks>
-    <BaseAddress>285212672</BaseAddress>
-    <CheckForOverflowUnderflow>false</CheckForOverflowUnderflow>
-    <ConfigurationOverrideFile />
-    <DefineConstants>TRACE;DEBUG;PORTABLE;NO_THREADS;NEW_REFLECTION;SYS_RUNTIME</DefineConstants>
-    <DocumentationFile>doc\pcl2\crypto.xml</DocumentationFile>
-    <DebugSymbols>true</DebugSymbols>
-    <FileAlignment>4096</FileAlignment>
-    <NoStdLib>false</NoStdLib>
-    <NoWarn>1591</NoWarn>
-    <Optimize>false</Optimize>
-    <RegisterForComInterop>false</RegisterForComInterop>
-    <RemoveIntegerChecks>false</RemoveIntegerChecks>
-    <TreatWarningsAsErrors>false</TreatWarningsAsErrors>
-    <WarningLevel>4</WarningLevel>
-    <DebugType>full</DebugType>
-    <ErrorReport>prompt</ErrorReport>
-  </PropertyGroup>
-  <PropertyGroup Condition=" '$(Configuration)|$(Platform)' == 'Release|AnyCPU' ">
-    <OutputPath>bin\pcl2\Release\</OutputPath>
-    <IntermediateOutputPath>obj\pcl2\Release\</IntermediateOutputPath>
-    <AllowUnsafeBlocks>false</AllowUnsafeBlocks>
-    <BaseAddress>285212672</BaseAddress>
-    <CheckForOverflowUnderflow>false</CheckForOverflowUnderflow>
-    <ConfigurationOverrideFile />
-    <DefineConstants>TRACE;PORTABLE;NO_THREADS;NEW_REFLECTION;SYS_RUNTIME</DefineConstants>
-    <DocumentationFile>doc\pcl2\crypto.xml</DocumentationFile>
-    <DebugSymbols>true</DebugSymbols>
-    <FileAlignment>4096</FileAlignment>
-    <NoStdLib>false</NoStdLib>
-    <NoWarn>1591</NoWarn>
-    <Optimize>true</Optimize>
-    <RegisterForComInterop>false</RegisterForComInterop>
-    <RemoveIntegerChecks>false</RemoveIntegerChecks>
-    <TreatWarningsAsErrors>false</TreatWarningsAsErrors>
-    <WarningLevel>4</WarningLevel>
-    <DebugType>pdbonly</DebugType>
-    <ErrorReport>prompt</ErrorReport>
-  </PropertyGroup>
-  <PropertyGroup>
-    <SignAssembly>true</SignAssembly>
-  </PropertyGroup>
-  <ItemGroup>
-    <!-- NuSpec file must be specified as name does not match dll name -->
-    <NuSpecFile Include="$(SolutionDir)Portable.BouncyCastle.nuspec" />
-  </ItemGroup>
-  <ItemGroup>
-    <Compile Include="src\**\*.cs" />
-    <Compile Include="bzip2\**\*.cs" />
-  </ItemGroup>
-  <ItemGroup>
-    <None Include="..\BouncyCastle.snk">
-      <Link>BouncyCastle.snk</Link>
-    </None>
-  </ItemGroup>
-  <Import Project="$(MSBuildExtensionsPath32)\Microsoft\Portable\$(TargetFrameworkVersion)\Microsoft.Portable.CSharp.targets" />
-  <PropertyGroup>
-    <PreBuildEvent />
-    <PostBuildEvent />
-  </PropertyGroup>
-</Project>
\ No newline at end of file
diff --git a/crypto/src/asn1/DerUTCTime.cs b/crypto/src/asn1/DerUTCTime.cs
index 99af8bf6b..5d058619d 100644
--- a/crypto/src/asn1/DerUTCTime.cs
+++ b/crypto/src/asn1/DerUTCTime.cs
@@ -93,7 +93,7 @@ namespace Org.BouncyCastle.Asn1
 #endif
         }
 
-        internal DerUtcTime(
+		internal DerUtcTime(
             byte[] bytes)
         {
             //
diff --git a/crypto/src/asn1/util/Dump.cs b/crypto/src/asn1/util/Dump.cs
index e313fe879..acae5f1dc 100644
--- a/crypto/src/asn1/util/Dump.cs
+++ b/crypto/src/asn1/util/Dump.cs
@@ -12,7 +12,7 @@ namespace Org.BouncyCastle.Asn1.Utilities
         {
         }
 
-        public static void Main(string[] args)
+        public static void MainOld(string[] args)
         {
             FileStream fIn = File.OpenRead(args[0]);
             Asn1InputStream bIn = new Asn1InputStream(fIn);
diff --git a/crypto/src/cms/CMSEnvelopedDataStreamGenerator.cs b/crypto/src/cms/CMSEnvelopedDataStreamGenerator.cs
index 8e6d2729b..e0822aa8b 100644
--- a/crypto/src/cms/CMSEnvelopedDataStreamGenerator.cs
+++ b/crypto/src/cms/CMSEnvelopedDataStreamGenerator.cs
@@ -287,7 +287,7 @@ namespace Org.BouncyCastle.Cms
 
                 // TODO Parent context(s) should really be closed explicitly
 
-				_eiGen.Close();
+                _eiGen.Close();
 
                 if (_outer.unprotectedAttributeGenerator != null)
                 {
diff --git a/crypto/src/cms/CMSProcessableFile.cs b/crypto/src/cms/CMSProcessableFile.cs
index c74d2a846..1b2d8fc49 100644
--- a/crypto/src/cms/CMSProcessableFile.cs
+++ b/crypto/src/cms/CMSProcessableFile.cs
@@ -1,4 +1,4 @@
-#if !PORTABLE || DOTNET
+#if !PORTABLE || NETSTANDARD1_3
 using System;
 using System.IO;
 
@@ -15,7 +15,7 @@ namespace Org.BouncyCastle.Cms
 	{
 		private const int DefaultBufSize = 32 * 1024;
 
-        private readonly FileInfo	_file;
+		private readonly FileInfo	_file;
 		private readonly int		_bufSize;
 
         public CmsProcessableFile(FileInfo file)
@@ -29,7 +29,7 @@ namespace Org.BouncyCastle.Cms
 			_bufSize = bufSize;
 		}
 
-        public virtual Stream GetInputStream()
+		public virtual Stream GetInputStream()
 		{
 			return new FileStream(_file.FullName, FileMode.Open, FileAccess.Read, FileShare.Read, _bufSize);
 		}
@@ -41,7 +41,7 @@ namespace Org.BouncyCastle.Cms
             Platform.Dispose(inStr);
 		}
 
-        /// <returns>The file handle</returns>
+		/// <returns>The file handle</returns>
 		[Obsolete]
 		public virtual object GetContent()
 		{
diff --git a/crypto/src/cms/CMSSignedDataStreamGenerator.cs b/crypto/src/cms/CMSSignedDataStreamGenerator.cs
index d0ab7428a..55fde90df 100644
--- a/crypto/src/cms/CMSSignedDataStreamGenerator.cs
+++ b/crypto/src/cms/CMSSignedDataStreamGenerator.cs
@@ -834,61 +834,61 @@ namespace Org.BouncyCastle.Cms
 
                 _eiGen.Close();
 
-				outer._digests.Clear();    // clear the current preserved digest state
+                outer._digests.Clear();    // clear the current preserved digest state
 
-				if (outer._certs.Count > 0)
-				{
-					Asn1Set certs = CmsUtilities.CreateBerSetFromList(outer._certs);
+                if (outer._certs.Count > 0)
+                {
+                    Asn1Set certs = CmsUtilities.CreateBerSetFromList(outer._certs);
 
-					WriteToGenerator(_sigGen, new BerTaggedObject(false, 0, certs));
-				}
+                    WriteToGenerator(_sigGen, new BerTaggedObject(false, 0, certs));
+                }
 
-				if (outer._crls.Count > 0)
-				{
-					Asn1Set crls = CmsUtilities.CreateBerSetFromList(outer._crls);
+                if (outer._crls.Count > 0)
+                {
+                    Asn1Set crls = CmsUtilities.CreateBerSetFromList(outer._crls);
 
-					WriteToGenerator(_sigGen, new BerTaggedObject(false, 1, crls));
-				}
+                    WriteToGenerator(_sigGen, new BerTaggedObject(false, 1, crls));
+                }
 
-				//
-				// Calculate the digest hashes
-				//
-				foreach (DictionaryEntry de in outer._messageDigests)
-				{
-					outer._messageHashes.Add(de.Key, DigestUtilities.DoFinal((IDigest)de.Value));
-				}
+                //
+                // Calculate the digest hashes
+                //
+                foreach (DictionaryEntry de in outer._messageDigests)
+                {
+                    outer._messageHashes.Add(de.Key, DigestUtilities.DoFinal((IDigest)de.Value));
+                }
 
-				// TODO If the digest OIDs for precalculated signers weren't mixed in with
-				// the others, we could fill in outer._digests here, instead of SignerInfoGenerator.Generate
+                // TODO If the digest OIDs for precalculated signers weren't mixed in with
+                // the others, we could fill in outer._digests here, instead of SignerInfoGenerator.Generate
 
-				//
-				// collect all the SignerInfo objects
-				//
+                //
+                // collect all the SignerInfo objects
+                //
                 Asn1EncodableVector signerInfos = new Asn1EncodableVector();
 
-				//
+                //
                 // add the generated SignerInfo objects
                 //
-				{
-					foreach (DigestAndSignerInfoGeneratorHolder holder in outer._signerInfs)
-					{
-						AlgorithmIdentifier digestAlgorithm = holder.DigestAlgorithm;
+                {
+                    foreach (DigestAndSignerInfoGeneratorHolder holder in outer._signerInfs)
+                    {
+                        AlgorithmIdentifier digestAlgorithm = holder.DigestAlgorithm;
 
-						byte[] calculatedDigest = (byte[])outer._messageHashes[
-							Helper.GetDigestAlgName(holder.digestOID)];
-						outer._digests[holder.digestOID] = calculatedDigest.Clone();
+                        byte[] calculatedDigest = (byte[])outer._messageHashes[
+                            Helper.GetDigestAlgName(holder.digestOID)];
+                        outer._digests[holder.digestOID] = calculatedDigest.Clone();
 
-						signerInfos.Add(holder.signerInf.Generate(_contentOID, digestAlgorithm, calculatedDigest));
-	                }
-				}
+                        signerInfos.Add(holder.signerInf.Generate(_contentOID, digestAlgorithm, calculatedDigest));
+                    }
+                }
 
-				//
+                //
                 // add the precalculated SignerInfo objects.
                 //
-				{
-					foreach (SignerInformation signer in outer._signers)
-					{
-						// TODO Verify the content type and calculated digest match the precalculated SignerInfo
+                {
+                    foreach (SignerInformation signer in outer._signers)
+                    {
+                        // TODO Verify the content type and calculated digest match the precalculated SignerInfo
 //						if (!signer.ContentType.Equals(_contentOID))
 //						{
 //							// TODO The precalculated content type did not match - error?
@@ -907,11 +907,11 @@ namespace Org.BouncyCastle.Cms
 //							}
 //						}
 
-						signerInfos.Add(signer.ToSignerInfo());
-	                }
-				}
+                        signerInfos.Add(signer.ToSignerInfo());
+                    }
+                }
 
-				WriteToGenerator(_sigGen, new DerSet(signerInfos));
+                WriteToGenerator(_sigGen, new DerSet(signerInfos));
 
 				_sigGen.Close();
                 _sGen.Close();
diff --git a/crypto/src/crypto.csproj b/crypto/src/crypto.csproj
new file mode 100644
index 000000000..30d331468
--- /dev/null
+++ b/crypto/src/crypto.csproj
@@ -0,0 +1,73 @@
+<Project ToolsVersion="15.0" xmlns="http://schemas.microsoft.com/developer/msbuild/2003">
+  <Import Project="$(MSBuildExtensionsPath)\$(MSBuildToolsVersion)\Microsoft.Common.props" />
+  <PropertyGroup>
+    <TargetFrameworks>netstandard1.3;netstandard1.0;portable-net4+sl5+wp8+win8+wpa81;net4</TargetFrameworks>
+    <AssemblyName>BouncyCastle.Crypto</AssemblyName>
+    <RootNamespace>crypto</RootNamespace>
+    <AssemblyOriginatorKeyFile>..\..\BouncyCastle.snk</AssemblyOriginatorKeyFile>
+    <SignAssembly>true</SignAssembly>
+    <GenerateAssemblyTitleAttribute>false</GenerateAssemblyTitleAttribute>
+    <GenerateAssemblyDescriptionAttribute>false</GenerateAssemblyDescriptionAttribute>
+    <GenerateAssemblyCompanyAttribute>false</GenerateAssemblyCompanyAttribute>
+    <GenerateAssemblyConfigurationAttribute>false</GenerateAssemblyConfigurationAttribute>
+    <GenerateAssemblyProductAttribute>false</GenerateAssemblyProductAttribute>
+    <GenerateAssemblyCopyrightAttribute>false</GenerateAssemblyCopyrightAttribute>
+    <GenerateAssemblyTrademarkAttribute>false</GenerateAssemblyTrademarkAttribute>
+    <GenerateAssemblyCultureAttribute>false</GenerateAssemblyCultureAttribute>
+    <GenerateAssemblyVersionAttribute>false</GenerateAssemblyVersionAttribute>
+    <GenerateAssemblyFileVersionAttribute>false</GenerateAssemblyFileVersionAttribute>
+    <GenerateAssemblyInformationalVersionAttribute>false</GenerateAssemblyInformationalVersionAttribute>
+  </PropertyGroup>
+  <PropertyGroup Condition="'$(TargetFramework)' == 'portable-net4+sl5+wp8+win8+wpa81'">
+    <TargetFrameworkIdentifier>.NETPortable</TargetFrameworkIdentifier>
+    <TargetFrameworkVersion>v4.0</TargetFrameworkVersion>
+    <TargetFrameworkProfile>Profile328</TargetFrameworkProfile>
+  </PropertyGroup>
+  <PropertyGroup Condition=" '$(Configuration)' == 'Release' ">
+    <GenerateDocumentationFile>true</GenerateDocumentationFile>
+    <NoWarn>1591;618;672</NoWarn>
+  </PropertyGroup>
+  <PropertyGroup Condition=" '$(TargetFramework)' == 'netstandard1.0' ">
+    <DefineConstants>$(DefineConstants);PORTABLE;NO_THREADS;NEW_REFLECTION;SYS_RUNTIME</DefineConstants>
+  </PropertyGroup>
+  <PropertyGroup Condition=" '$(TargetFramework)' == 'netstandard1.3' ">
+    <DefineConstants>$(DefineConstants);PORTABLE;NO_THREADS;NEW_REFLECTION;SYS_RUNTIME;DOTNET</DefineConstants>
+  </PropertyGroup>
+  <PropertyGroup Condition=" '$(TargetFramework)' == 'net45' or '$(TargetFramework)' == 'net4' ">
+    <DefineConstants>$(DefineConstants);LIB</DefineConstants>
+  </PropertyGroup>
+  <PropertyGroup Condition=" '$(TargetFramework)' == 'portable-net4+sl5+wp8+win8+wpa81' ">
+    <DefineConstants>$(DefineConstants);PORTABLE;NO_THREADS</DefineConstants>
+  </PropertyGroup>
+  <ItemGroup>
+    <Compile Include="**\*.cs" />
+    <Compile Include="..\bzip2\src\**\*.cs" />
+    <None Include="..\..\BouncyCastle.snk">
+      <Link>BouncyCastle.snk</Link>
+    </None>
+  </ItemGroup>
+  <ItemGroup>
+    <PackageReference Include="Microsoft.NET.Sdk">
+      <Version>1.0.0-alpha-20161104-2</Version>
+      <PrivateAssets>All</PrivateAssets>
+    </PackageReference>
+  </ItemGroup>
+  <ItemGroup Condition=" '$(TargetFramework)' == 'netstandard1.3' or '$(TargetFramework)' == 'netstandard1.0' ">
+    <PackageReference Include="NETStandard.Library">
+      <Version>1.6.0</Version>
+    </PackageReference>
+  </ItemGroup>
+  <ItemGroup Condition=" '$(TargetFramework)' == 'net45' or '$(TargetFramework)' == 'net4' ">
+    <Reference Include="System" />
+    <Reference Include="System.Core" />
+    <Reference Include="System.Xml.Linq" />
+    <Reference Include="Microsoft.CSharp" />
+    <Reference Include="System.Xml" />
+  </ItemGroup>
+  <ItemGroup Condition=" '$(TargetFramework)' == 'portable-net4+sl5+wp8+win8+wpa81' ">
+    <Reference Include="System" />
+    <Reference Include="System.Core" />
+    <Reference Include="System.Xml" />
+  </ItemGroup>
+  <Import Project="$(MSBuildToolsPath)\Microsoft.CSharp.targets" />
+</Project>
\ No newline at end of file
diff --git a/crypto/src/crypto/engines/NaccacheSternEngine.cs b/crypto/src/crypto/engines/NaccacheSternEngine.cs
index 64665c1d4..fe2d78da6 100644
--- a/crypto/src/crypto/engines/NaccacheSternEngine.cs
+++ b/crypto/src/crypto/engines/NaccacheSternEngine.cs
@@ -20,7 +20,7 @@ namespace Org.BouncyCastle.Crypto.Engines
 
 		private IList[] lookup = null;
 
-        public string AlgorithmName
+		public string AlgorithmName
 		{
 			get { return "NaccacheStern"; }
 		}
@@ -78,7 +78,7 @@ namespace Org.BouncyCastle.Crypto.Engines
 			set {}
 		}
 
-        /**
+		/**
 		* Returns the input block size of this algorithm.
 		*
 		* @see org.bouncycastle.crypto.AsymmetricBlockCipher#GetInputBlockSize()
@@ -261,7 +261,7 @@ namespace Org.BouncyCastle.Crypto.Engines
 			BigInteger m1m2Crypt = m1Crypt.Multiply(m2Crypt);
 			m1m2Crypt = m1m2Crypt.Mod(key.Modulus);
 
-            //byte[] output = key.Modulus.ToByteArray();
+			//byte[] output = key.Modulus.ToByteArray();
 			//Array.Clear(output, 0, output.Length);
 			byte[] output = new byte[key.Modulus.BitLength / 8 + 1];
 
diff --git a/crypto/src/crypto/generators/NaccacheSternKeyPairGenerator.cs b/crypto/src/crypto/generators/NaccacheSternKeyPairGenerator.cs
index 618ca9a1c..d68106844 100644
--- a/crypto/src/crypto/generators/NaccacheSternKeyPairGenerator.cs
+++ b/crypto/src/crypto/generators/NaccacheSternKeyPairGenerator.cs
@@ -52,7 +52,7 @@ namespace Org.BouncyCastle.Crypto.Generators
 			SecureRandom rand = param.Random;
 			int certainty = param.Certainty;
 
-            IList smallPrimes = findFirstPrimes(param.CountSmallPrimes);
+			IList smallPrimes = findFirstPrimes(param.CountSmallPrimes);
 
 			smallPrimes = permuteList(smallPrimes, rand);
 
@@ -87,7 +87,7 @@ namespace Org.BouncyCastle.Crypto.Generators
 
 			long tries = 0;
 
-            BigInteger _2au = a.Multiply(u).ShiftLeft(1);
+			BigInteger _2au = a.Multiply(u).ShiftLeft(1);
 			BigInteger _2bv = b.Multiply(v).ShiftLeft(1);
 
 			for (;;)
@@ -132,7 +132,7 @@ namespace Org.BouncyCastle.Crypto.Generators
 			BigInteger g;
 			tries = 0;
 
-            for (;;)
+			for (;;)
 			{
 				// TODO After the first loop, just regenerate one randomly-selected gPart each time?
 				IList gParts = Platform.CreateArrayList();
@@ -205,7 +205,7 @@ namespace Org.BouncyCastle.Crypto.Generators
 				break;
 			}
 
-            return new AsymmetricCipherKeyPair(new NaccacheSternKeyParameters(false, g, n, sigma.BitLength),
+			return new AsymmetricCipherKeyPair(new NaccacheSternKeyParameters(false, g, n, sigma.BitLength),
 				new NaccacheSternPrivateKeyParameters(g, n, sigma.BitLength, smallPrimes, phi_n));
 		}
 
diff --git a/crypto/src/crypto/prng/ThreadedSeedGenerator.cs b/crypto/src/crypto/prng/ThreadedSeedGenerator.cs
index 0a38e5f5a..499aab267 100644
--- a/crypto/src/crypto/prng/ThreadedSeedGenerator.cs
+++ b/crypto/src/crypto/prng/ThreadedSeedGenerator.cs
@@ -7,16 +7,16 @@ using System.Threading.Tasks;
 
 namespace Org.BouncyCastle.Crypto.Prng
 {
-    /**
-     * A thread based seed generator - one source of randomness.
-     * <p>
-     * Based on an idea from Marcus Lippert.
-     * </p>
-     */
-    public class ThreadedSeedGenerator
-    {
-        private class SeedGenerator
-        {
+	/**
+	 * A thread based seed generator - one source of randomness.
+	 * <p>
+	 * Based on an idea from Marcus Lippert.
+	 * </p>
+	 */
+	public class ThreadedSeedGenerator
+	{
+		private class SeedGenerator
+		{
 #if NETCF_1_0
 			// No volatile keyword, but all fields implicitly volatile anyway
 			private int		counter = 0;
@@ -26,18 +26,18 @@ namespace Org.BouncyCastle.Crypto.Prng
             private volatile bool stop = false;
 #endif
 
-            private void Run(object ignored)
-            {
-                while (!this.stop)
-                {
-                    this.counter++;
-                }
-            }
+			private void Run(object ignored)
+			{
+				while (!this.stop)
+				{
+					this.counter++;
+				}
+			}
 
-            public byte[] GenerateSeed(
+			public byte[] GenerateSeed(
                 int numBytes,
                 bool fast)
-            {
+			{
 #if SILVERLIGHT || PORTABLE
                 return DoGenerateSeed(numBytes, fast);
 #else
@@ -59,71 +59,71 @@ namespace Org.BouncyCastle.Crypto.Prng
                 bool fast)
             {
                 this.counter = 0;
-                this.stop = false;
+				this.stop = false;
 
-                byte[] result = new byte[numBytes];
-                int last = 0;
-                int end = fast ? numBytes : numBytes * 8;
+				byte[] result = new byte[numBytes];
+				int last = 0;
+				int end = fast ? numBytes : numBytes * 8;
 
 #if NO_THREADS
                 Task.Factory.StartNew(() => Run(null), TaskCreationOptions.None);
 #else
-                ThreadPool.QueueUserWorkItem(new WaitCallback(Run));
+				ThreadPool.QueueUserWorkItem(new WaitCallback(Run));
 #endif
 
-                for (int i = 0; i < end; i++)
-                {
-                    while (this.counter == last)
-                    {
-                        try
-                        {
+				for (int i = 0; i < end; i++)
+				{
+					while (this.counter == last)
+					{
+						try
+						{
 #if PORTABLE
                             new AutoResetEvent(false).WaitOne(1);
 #else
-                            Thread.Sleep(1);
+ 							Thread.Sleep(1);
 #endif
-                        }
-                        catch (Exception)
-                        {
-                            // ignore
-                        }
-                    }
+						}
+						catch (Exception)
+						{
+							// ignore
+						}
+					}
 
-                    last = this.counter;
+					last = this.counter;
 
-                    if (fast)
-                    {
+					if (fast)
+					{
                         result[i] = (byte)last;
-                    }
-                    else
-                    {
-                        int bytepos = i / 8;
+					}
+					else
+					{
+						int bytepos = i / 8;
                         result[bytepos] = (byte)((result[bytepos] << 1) | (last & 1));
-                    }
-                }
+					}
+				}
 
-                this.stop = true;
+				this.stop = true;
 
-                return result;
-            }
-        }
+				return result;
+			}
+		}
 
-        /**
-         * Generate seed bytes. Set fast to false for best quality.
-         * <p>
-         * If fast is set to true, the code should be round about 8 times faster when
-         * generating a long sequence of random bytes. 20 bytes of random values using
-         * the fast mode take less than half a second on a Nokia e70. If fast is set to false,
-         * it takes round about 2500 ms.
-         * </p>
-         * @param numBytes the number of bytes to generate
-         * @param fast true if fast mode should be used
-         */
-        public byte[] GenerateSeed(
+		/**
+		 * Generate seed bytes. Set fast to false for best quality.
+		 * <p>
+		 * If fast is set to true, the code should be round about 8 times faster when
+		 * generating a long sequence of random bytes. 20 bytes of random values using
+		 * the fast mode take less than half a second on a Nokia e70. If fast is set to false,
+		 * it takes round about 2500 ms.
+		 * </p>
+		 * @param numBytes the number of bytes to generate
+		 * @param fast true if fast mode should be used
+		 */
+		public byte[] GenerateSeed(
             int numBytes,
             bool fast)
-        {
-            return new SeedGenerator().GenerateSeed(numBytes, fast);
-        }
-    }
+		{
+			return new SeedGenerator().GenerateSeed(numBytes, fast);
+		}
+	}
 }
diff --git a/crypto/src/openpgp/PgpLiteralDataGenerator.cs b/crypto/src/openpgp/PgpLiteralDataGenerator.cs
index 7672659ca..217d7149e 100644
--- a/crypto/src/openpgp/PgpLiteralDataGenerator.cs
+++ b/crypto/src/openpgp/PgpLiteralDataGenerator.cs
@@ -141,7 +141,7 @@ namespace Org.BouncyCastle.Bcpg.OpenPgp
 			return new WrappedGeneratorStream(this, pkOut);
 		}
 
-#if !PORTABLE || DOTNET
+#if !PORTABLE || NETSTANDARD1_3
         /// <summary>
 		/// <p>
 		/// Open a literal data packet for the passed in <c>FileInfo</c> object, returning
diff --git a/crypto/src/openpgp/PgpUtilities.cs b/crypto/src/openpgp/PgpUtilities.cs
index 055f99636..d9e7882fa 100644
--- a/crypto/src/openpgp/PgpUtilities.cs
+++ b/crypto/src/openpgp/PgpUtilities.cs
@@ -347,7 +347,7 @@ namespace Org.BouncyCastle.Bcpg.OpenPgp
             return MakeKey(algorithm, keyBytes);
         }
 
-#if !PORTABLE || DOTNET
+#if !PORTABLE || NETSTANDARD1_3
         /// <summary>Write out the passed in file as a literal data packet.</summary>
         public static void WriteFileToLiteralData(
             Stream		output,
diff --git a/crypto/src/pkcs/Pkcs12Store.cs b/crypto/src/pkcs/Pkcs12Store.cs
index e65788733..52760f89b 100644
--- a/crypto/src/pkcs/Pkcs12Store.cs
+++ b/crypto/src/pkcs/Pkcs12Store.cs
@@ -113,88 +113,88 @@ namespace Org.BouncyCastle.Pkcs
         {
             AsymmetricKeyParameter privKey = PrivateKeyFactory.CreateKey(privKeyInfo);
 
-            IDictionary attributes = Platform.CreateHashtable();
+                                IDictionary attributes = Platform.CreateHashtable();
             AsymmetricKeyEntry keyEntry = new AsymmetricKeyEntry(privKey, attributes);
 
-            string alias = null;
-            Asn1OctetString localId = null;
+                                string alias = null;
+                                Asn1OctetString localId = null;
 
             if (bagAttributes != null)
-            {
+                                {
                 foreach (Asn1Sequence sq in bagAttributes)
-                {
+                                    {
                     DerObjectIdentifier aOid = DerObjectIdentifier.GetInstance(sq[0]);
                     Asn1Set attrSet = Asn1Set.GetInstance(sq[1]);
-                    Asn1Encodable attr = null;
-
-                    if (attrSet.Count > 0)
-                    {
-                        // TODO We should be adding all attributes in the set
-                        attr = attrSet[0];
-
-                        // TODO We might want to "merge" attribute sets with
-                        // the same OID - currently, differing values give an error
-                        if (attributes.Contains(aOid.Id))
-                        {
-                            // OK, but the value has to be the same
-                            if (!attributes[aOid.Id].Equals(attr))
-                                throw new IOException("attempt to add existing attribute with different value");
-                        }
-                        else
-                        {
-                            attributes.Add(aOid.Id, attr);
-                        }
-
-                        if (aOid.Equals(PkcsObjectIdentifiers.Pkcs9AtFriendlyName))
-                        {
-                            alias = ((DerBmpString)attr).GetString();
-                            // TODO Do these in a separate loop, just collect aliases here
+                                        Asn1Encodable attr = null;
+
+                                        if (attrSet.Count > 0)
+                                        {
+                                            // TODO We should be adding all attributes in the set
+                                            attr = attrSet[0];
+
+                                            // TODO We might want to "merge" attribute sets with
+                                            // the same OID - currently, differing values give an error
+                                            if (attributes.Contains(aOid.Id))
+                                            {
+                                                // OK, but the value has to be the same
+                                                if (!attributes[aOid.Id].Equals(attr))
+                                                    throw new IOException("attempt to add existing attribute with different value");
+                                                }
+                                            else
+                                            {
+                                                attributes.Add(aOid.Id, attr);
+                                            }
+
+                                            if (aOid.Equals(PkcsObjectIdentifiers.Pkcs9AtFriendlyName))
+                                            {
+                                                alias = ((DerBmpString)attr).GetString();
+                                                // TODO Do these in a separate loop, just collect aliases here
                             keys[alias] = keyEntry;
-                        }
-                        else if (aOid.Equals(PkcsObjectIdentifiers.Pkcs9AtLocalKeyID))
-                        {
-                            localId = (Asn1OctetString)attr;
-                        }
-                    }
-                }
-            }
+                                            }
+                                            else if (aOid.Equals(PkcsObjectIdentifiers.Pkcs9AtLocalKeyID))
+                                            {
+                                                localId = (Asn1OctetString)attr;
+                                            }
+                                        }
+                                    }
+                                }
 
-            if (localId != null)
-            {
-                string name = Hex.ToHexString(localId.GetOctets());
+                                if (localId != null)
+                                {
+                                    string name = Hex.ToHexString(localId.GetOctets());
 
-                if (alias == null)
-                {
+                                    if (alias == null)
+                                    {
                     keys[name] = keyEntry;
-                }
-                else
-                {
-                    // TODO There may have been more than one alias
-                    localIds[alias] = name;
-                }
-            }
-            else
-            {
+                                    }
+                                    else
+                                    {
+                                        // TODO There may have been more than one alias
+                                        localIds[alias] = name;
+                                    }
+                                }
+                                else
+                                {
                 unmarkedKeyEntry = keyEntry;
-            }
-        }
+                                }
+                            }
 
         protected virtual void LoadPkcs8ShroudedKeyBag(EncryptedPrivateKeyInfo encPrivKeyInfo, Asn1Set bagAttributes,
             char[] password, bool wrongPkcs12Zero)
-        {
+                            {
             if (password != null)
-            {
+                            {
                 PrivateKeyInfo privInfo = PrivateKeyInfoFactory.CreatePrivateKeyInfo(
                     password, wrongPkcs12Zero, encPrivKeyInfo);
 
                 LoadKeyBag(privInfo, bagAttributes);
-            }
-        }
+                            }
+                        }
 
         public void Load(
             Stream	input,
             char[]	password)
-        {
+                        {
             if (input == null)
                 throw new ArgumentNullException("input");
 
@@ -204,7 +204,7 @@ namespace Org.BouncyCastle.Pkcs
             bool wrongPkcs12Zero = false;
 
             if (password != null && bag.MacData != null) // check the mac code
-            {
+                            {
                 MacData mData = bag.MacData;
                 DigestInfo dInfo = mData.Mac;
                 AlgorithmIdentifier algId = dInfo.AlgorithmID;
@@ -217,7 +217,7 @@ namespace Org.BouncyCastle.Pkcs
                 byte[] dig = dInfo.GetDigest();
 
                 if (!Arrays.ConstantTimeAreEqual(mac, dig))
-                {
+                                    {
                     if (password.Length > 0)
                         throw new IOException("PKCS12 key store MAC invalid - wrong password or corrupted file.");
 
@@ -228,8 +228,8 @@ namespace Org.BouncyCastle.Pkcs
                         throw new IOException("PKCS12 key store MAC invalid - wrong password or corrupted file.");
 
                     wrongPkcs12Zero = true;
-                }
-            }
+                                        }
+                                        }
 
             keys.Clear();
             localIds.Clear();
@@ -238,37 +238,37 @@ namespace Org.BouncyCastle.Pkcs
             IList certBags = Platform.CreateArrayList();
 
             if (info.ContentType.Equals(PkcsObjectIdentifiers.Data))
-            {
+                            {
                 byte[] octs = ((Asn1OctetString)info.Content).GetOctets();
                 AuthenticatedSafe authSafe = new AuthenticatedSafe(
                     (Asn1Sequence) Asn1OctetString.FromByteArray(octs));
                 ContentInfo[] cis = authSafe.GetContentInfo();
 
                 foreach (ContentInfo ci in cis)
-                {
+                                {
                     DerObjectIdentifier oid = ci.ContentType;
 
                     byte[] octets = null;
                     if (oid.Equals(PkcsObjectIdentifiers.Data))
-                    {
+                                    {
                         octets = ((Asn1OctetString)ci.Content).GetOctets();
                     }
                     else if (oid.Equals(PkcsObjectIdentifiers.EncryptedData))
-                    {
+                                        {
                         if (password != null)
-                        {
+                                            {
                             EncryptedData d = EncryptedData.GetInstance(ci.Content);
                             octets = CryptPbeData(false, d.EncryptionAlgorithm,
                                 password, wrongPkcs12Zero, d.Content.GetOctets());
-                        }
-                    }
-                    else
-                    {
+                                            }
+                                        }
+                                        else
+                                        {
                         // TODO Other data types
-                    }
+                                        }
 
                     if (octets != null)
-                    {
+                                        {
                         Asn1Sequence seq = (Asn1Sequence)Asn1Object.FromByteArray(octets);
 
                         foreach (Asn1Sequence subSeq in seq)
@@ -276,14 +276,14 @@ namespace Org.BouncyCastle.Pkcs
                             SafeBag b = new SafeBag(subSeq);
 
                             if (b.BagID.Equals(PkcsObjectIdentifiers.CertBag))
-                            {
+                                {
                                 certBags.Add(b);
-                            }
+                                }
                             else if (b.BagID.Equals(PkcsObjectIdentifiers.Pkcs8ShroudedKeyBag))
-                            {
+                                {
                                 LoadPkcs8ShroudedKeyBag(EncryptedPrivateKeyInfo.GetInstance(b.BagValue),
                                     b.BagAttributes, password, wrongPkcs12Zero);
-                            }
+                                }
                             else if (b.BagID.Equals(PkcsObjectIdentifiers.KeyBag))
                             {
                                 LoadKeyBag(PrivateKeyInfo.GetInstance(b.BagValue), b.BagAttributes);
@@ -291,9 +291,9 @@ namespace Org.BouncyCastle.Pkcs
                             else
                             {
                                 // TODO Other bag types
-                            }
                         }
                     }
+                    }
                 }
             }
 
@@ -732,7 +732,7 @@ namespace Org.BouncyCastle.Pkcs
                 {
                     bagOid = PkcsObjectIdentifiers.Pkcs8ShroudedKeyBag;
                     bagData = EncryptedPrivateKeyInfoFactory.CreateEncryptedPrivateKeyInfo(
-                        keyAlgorithm, password, kSalt, MinIterations, privKey.Key);
+                    keyAlgorithm, password, kSalt, MinIterations, privKey.Key);
                 }
 
                 Asn1EncodableVector kName = new Asn1EncodableVector();
@@ -942,7 +942,7 @@ namespace Org.BouncyCastle.Pkcs
             else
             {
                 byte[] certBytes = CryptPbeData(true, cAlgId, password, false, certBagsEncoding);
-                EncryptedData cInfo = new EncryptedData(PkcsObjectIdentifiers.Data, cAlgId, new BerOctetString(certBytes));
+            EncryptedData cInfo = new EncryptedData(PkcsObjectIdentifiers.Data, cAlgId, new BerOctetString(certBytes));
                 certsInfo = new ContentInfo(PkcsObjectIdentifiers.EncryptedData, cInfo.ToAsn1Object());
             }
 
@@ -959,15 +959,15 @@ namespace Org.BouncyCastle.Pkcs
             MacData macData = null;
             if (password != null)
             {
-                byte[] mSalt = new byte[20];
-                random.NextBytes(mSalt);
+            byte[] mSalt = new byte[20];
+            random.NextBytes(mSalt);
 
-                byte[] mac = CalculatePbeMac(OiwObjectIdentifiers.IdSha1,
-                    mSalt, MinIterations, password, false, data);
+            byte[] mac = CalculatePbeMac(OiwObjectIdentifiers.IdSha1,
+                mSalt, MinIterations, password, false, data);
 
-                AlgorithmIdentifier algId = new AlgorithmIdentifier(
-                    OiwObjectIdentifiers.IdSha1, DerNull.Instance);
-                DigestInfo dInfo = new DigestInfo(algId, mac);
+            AlgorithmIdentifier algId = new AlgorithmIdentifier(
+                OiwObjectIdentifiers.IdSha1, DerNull.Instance);
+            DigestInfo dInfo = new DigestInfo(algId, mac);
 
                 macData = new MacData(dInfo, mSalt, MinIterations);
             }
diff --git a/crypto/src/util/zlib/ZDeflaterOutputStream.cs b/crypto/src/util/zlib/ZDeflaterOutputStream.cs
index d0f0bcb8d..d0978942a 100644
--- a/crypto/src/util/zlib/ZDeflaterOutputStream.cs
+++ b/crypto/src/util/zlib/ZDeflaterOutputStream.cs
@@ -135,7 +135,7 @@ namespace Org.BouncyCastle.Utilities.Zlib {
             z.free();
             z=null;
         }
-        
+
 #if PORTABLE
         protected override void Dispose(bool disposing)
         {
diff --git a/crypto/test/UnitTests.csproj b/crypto/test/UnitTests.csproj
deleted file mode 100644
index b4c53092b..000000000
--- a/crypto/test/UnitTests.csproj
+++ /dev/null
@@ -1,1285 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<Project DefaultTargets="Build" ToolsVersion="4.0" xmlns="http://schemas.microsoft.com/developer/msbuild/2003">
-  <PropertyGroup>
-    <Configuration Condition=" '$(Configuration)' == '' ">Debug</Configuration>
-    <Platform Condition=" '$(Platform)' == '' ">AnyCPU</Platform>
-    <ProductVersion>9.0.21022</ProductVersion>
-    <SchemaVersion>2.0</SchemaVersion>
-    <ProjectGuid>{D4EB669D-7C88-48C0-A480-C5CC73A7369B}</ProjectGuid>
-    <OutputType>Library</OutputType>
-    <RootNamespace>UnitTests</RootNamespace>
-    <AssemblyName>UnitTests</AssemblyName>
-    <TargetFrameworkVersion>v2.0</TargetFrameworkVersion>
-  </PropertyGroup>
-  <PropertyGroup Condition=" '$(Configuration)|$(Platform)' == 'Debug|AnyCPU' ">
-    <DebugSymbols>true</DebugSymbols>
-    <DebugType>full</DebugType>
-    <Optimize>false</Optimize>
-    <OutputPath>bin\Debug</OutputPath>
-    <DefineConstants>DEBUG;SEPARATE_UNIT_TESTS</DefineConstants>
-    <ErrorReport>prompt</ErrorReport>
-    <WarningLevel>4</WarningLevel>
-    <ConsolePause>false</ConsolePause>
-    <NoWarn>219</NoWarn>
-  </PropertyGroup>
-  <PropertyGroup Condition=" '$(Configuration)|$(Platform)' == 'Release|AnyCPU' ">
-    <DebugType>full</DebugType>
-    <Optimize>true</Optimize>
-    <OutputPath>bin\Release</OutputPath>
-    <ErrorReport>prompt</ErrorReport>
-    <WarningLevel>4</WarningLevel>
-    <ConsolePause>false</ConsolePause>
-    <NoWarn>219</NoWarn>
-  </PropertyGroup>
-  <ItemGroup>
-    <Reference Include="System" />
-    <Reference Include="nunit.framework">
-      <HintPath>lib\nunit.framework.dll</HintPath>
-    </Reference>
-    <Reference Include="nunit.core.interfaces">
-      <HintPath>lib\nunit.core.interfaces.dll</HintPath>
-    </Reference>
-    <Reference Include="nunit.core">
-      <HintPath>lib\nunit.core.dll</HintPath>
-    </Reference>
-  </ItemGroup>
-  <Import Project="$(MSBuildBinPath)\Microsoft.CSharp.targets" />
-  <ItemGroup>
-    <ProjectReference Include="..\BouncyCastle.csproj">
-      <Project>{4C235092-820C-4DEB-9074-D356FB797D8B}</Project>
-      <Name>BouncyCastle</Name>
-    </ProjectReference>
-  </ItemGroup>
-  <ItemGroup>
-    <Compile Include="src\asn1\test\ASN1SequenceParserTest.cs" />
-    <Compile Include="src\asn1\test\ASN1UnitTest.cs" />
-    <Compile Include="src\asn1\test\AdditionalInformationSyntaxUnitTest.cs" />
-    <Compile Include="src\asn1\test\AdmissionSyntaxUnitTest.cs" />
-    <Compile Include="src\asn1\test\AdmissionsUnitTest.cs" />
-    <Compile Include="src\asn1\test\AllTests.cs" />
-    <Compile Include="src\asn1\test\AttributeTableUnitTest.cs" />
-    <Compile Include="src\asn1\test\BiometricDataUnitTest.cs" />
-    <Compile Include="src\asn1\test\BitStringConstantTester.cs" />
-    <Compile Include="src\asn1\test\BitStringTest.cs" />
-    <Compile Include="src\asn1\test\CMSTest.cs" />
-    <Compile Include="src\asn1\test\CertHashUnitTest.cs" />
-    <Compile Include="src\asn1\test\CertificateTest.cs" />
-    <Compile Include="src\asn1\test\CommitmentTypeIndicationUnitTest.cs" />
-    <Compile Include="src\asn1\test\CommitmentTypeQualifierUnitTest.cs" />
-    <Compile Include="src\asn1\test\ContentHintsUnitTest.cs" />
-    <Compile Include="src\asn1\test\CscaMasterListTest.cs" />
-    <Compile Include="src\asn1\test\DERApplicationSpecificTest.cs" />
-    <Compile Include="src\asn1\test\DERUTF8StringTest.cs" />
-    <Compile Include="src\asn1\test\DataGroupHashUnitTest.cs" />
-    <Compile Include="src\asn1\test\DeclarationOfMajorityUnitTest.cs" />
-    <Compile Include="src\asn1\test\EncryptedPrivateKeyInfoTest.cs" />
-    <Compile Include="src\asn1\test\EnumeratedTest.cs" />
-    <Compile Include="src\asn1\test\EqualsAndHashCodeTest.cs" />
-    <Compile Include="src\asn1\test\EssCertIDv2UnitTest.cs" />
-    <Compile Include="src\asn1\test\GeneralNameTest.cs" />
-    <Compile Include="src\asn1\test\GeneralizedTimeTest.cs" />
-    <Compile Include="src\asn1\test\GenerationTest.cs" />
-    <Compile Include="src\asn1\test\InputStreamTest.cs" />
-    <Compile Include="src\asn1\test\Iso4217CurrencyCodeUnitTest.cs" />
-    <Compile Include="src\asn1\test\IssuingDistributionPointTest.cs" />
-    <Compile Include="src\asn1\test\KeyUsageTest.cs" />
-    <Compile Include="src\asn1\test\LDSSecurityObjectUnitTest.cs" />
-    <Compile Include="src\asn1\test\MiscTest.cs" />
-    <Compile Include="src\asn1\test\MonetaryLimitUnitTest.cs" />
-    <Compile Include="src\asn1\test\MonetaryValueUnitTest.cs" />
-    <Compile Include="src\asn1\test\NameOrPseudonymUnitTest.cs" />
-    <Compile Include="src\asn1\test\NamingAuthorityUnitTest.cs" />
-    <Compile Include="src\asn1\test\NetscapeCertTypeTest.cs" />
-    <Compile Include="src\asn1\test\OCSPTest.cs" />
-    <Compile Include="src\asn1\test\OIDTest.cs" />
-    <Compile Include="src\asn1\test\OctetStringTest.cs" />
-    <Compile Include="src\asn1\test\OtherCertIDUnitTest.cs" />
-    <Compile Include="src\asn1\test\OtherSigningCertificateUnitTest.cs" />
-    <Compile Include="src\asn1\test\PKCS10Test.cs" />
-    <Compile Include="src\asn1\test\PKCS12Test.cs" />
-    <Compile Include="src\asn1\test\PKIFailureInfoTest.cs" />
-    <Compile Include="src\asn1\test\ParseTest.cs" />
-    <Compile Include="src\asn1\test\ParsingTest.cs" />
-    <Compile Include="src\asn1\test\PersonalDataUnitTest.cs" />
-    <Compile Include="src\asn1\test\ProcurationSyntaxUnitTest.cs" />
-    <Compile Include="src\asn1\test\ProfessionInfoUnitTest.cs" />
-    <Compile Include="src\asn1\test\QCStatementUnitTest.cs" />
-    <Compile Include="src\asn1\test\ReasonFlagsTest.cs" />
-    <Compile Include="src\asn1\test\RegressionTest.cs" />
-    <Compile Include="src\asn1\test\RequestedCertificateUnitTest.cs" />
-    <Compile Include="src\asn1\test\RestrictionUnitTest.cs" />
-    <Compile Include="src\asn1\test\SMIMETest.cs" />
-    <Compile Include="src\asn1\test\SemanticsInformationUnitTest.cs" />
-    <Compile Include="src\asn1\test\SetTest.cs" />
-    <Compile Include="src\asn1\test\SignerLocationUnitTest.cs" />
-    <Compile Include="src\asn1\test\StringTest.cs" />
-    <Compile Include="src\asn1\test\SubjectKeyIdentifierTest.cs" />
-    <Compile Include="src\asn1\test\TagTest.cs" />
-    <Compile Include="src\asn1\test\TargetInformationTest.cs" />
-    <Compile Include="src\asn1\test\TimeTest.cs" />
-    <Compile Include="src\asn1\test\TypeOfBiometricDataUnitTest.cs" />
-    <Compile Include="src\asn1\test\UTCTimeTest.cs" />
-    <Compile Include="src\asn1\test\X509ExtensionsTest.cs" />
-    <Compile Include="src\asn1\test\X509NameTest.cs" />
-    <Compile Include="src\asn1\test\X9Test.cs" />
-    <Compile Include="src\cms\test\AllTests.cs" />
-    <Compile Include="src\cms\test\AuthenticatedDataStreamTest.cs" />
-    <Compile Include="src\cms\test\AuthenticatedDataTest.cs" />
-    <Compile Include="src\cms\test\CMSSampleMessages.cs" />
-    <Compile Include="src\cms\test\CMSTestUtil.cs" />
-    <Compile Include="src\cms\test\CompressedDataStreamTest.cs" />
-    <Compile Include="src\cms\test\CompressedDataTest.cs" />
-    <Compile Include="src\cms\test\EnvelopedDataStreamTest.cs" />
-    <Compile Include="src\cms\test\EnvelopedDataTest.cs" />
-    <Compile Include="src\cms\test\MiscDataStreamTest.cs" />
-    <Compile Include="src\cms\test\Rfc4134Test.cs" />
-    <Compile Include="src\cms\test\SignedDataStreamTest.cs" />
-    <Compile Include="src\cms\test\SignedDataTest.cs" />
-    <Compile Include="src\crypto\examples\DESExample.cs" />
-    <Compile Include="src\crypto\io\test\AllTests.cs" />
-    <Compile Include="src\crypto\io\test\CipherStreamTest.cs" />
-    <Compile Include="src\crypto\agreement\test\AllTests.cs" />
-    <Compile Include="src\crypto\agreement\test\JPakeParticipantTest.cs" />
-    <Compile Include="src\crypto\agreement\test\JPakePrimeOrderGroupTest.cs" />
-    <Compile Include="src\crypto\agreement\test\JPakeUtilitiesTest.cs" />
-    <Compile Include="src\crypto\prng\test\CtrDrbgTest.cs" />
-    <Compile Include="src\crypto\prng\test\DrbgTestVector.cs" />
-    <Compile Include="src\crypto\prng\test\HashDrbgTest.cs" />
-    <Compile Include="src\crypto\prng\test\HMacDrbgTest.cs" />
-    <Compile Include="src\crypto\prng\test\TestEntropySourceProvider.cs" />
-    <Compile Include="src\crypto\prng\test\X931Test.cs" />
-    <Compile Include="src\crypto\prng\test\X931TestVector.cs" />
-    <Compile Include="src\crypto\test\AeadTestUtilities.cs" />
-    <Compile Include="src\crypto\test\AESFastTest.cs" />
-    <Compile Include="src\crypto\test\AESLightTest.cs" />
-    <Compile Include="src\crypto\test\AESTest.cs" />
-    <Compile Include="src\crypto\test\AESWrapTest.cs" />
-    <Compile Include="src\crypto\test\AllTests.cs" />
-    <Compile Include="src\crypto\test\BCryptTest.cs" />
-    <Compile Include="src\crypto\test\BlockCipherMonteCarloTest.cs" />
-    <Compile Include="src\crypto\test\BlockCipherVectorTest.cs" />
-    <Compile Include="src\crypto\test\BlowfishTest.cs" />
-    <Compile Include="src\crypto\test\CAST6Test.cs" />
-    <Compile Include="src\crypto\test\CCMTest.cs" />
-    <Compile Include="src\crypto\test\ChaChaTest.cs" />
-    <Compile Include="src\crypto\test\CMacTest.cs" />
-    <Compile Include="src\crypto\test\CTSTest.cs" />
-    <Compile Include="src\crypto\test\CamelliaLightTest.cs" />
-    <Compile Include="src\crypto\test\CamelliaTest.cs" />
-    <Compile Include="src\crypto\test\Cast5Test.cs" />
-    <Compile Include="src\crypto\test\CipherTest.cs" />
-    <Compile Include="src\crypto\test\DESTest.cs" />
-    <Compile Include="src\crypto\test\DESedeTest.cs" />
-    <Compile Include="src\crypto\test\DeterministicDSATest.cs" />
-    <Compile Include="src\crypto\test\DHKEKGeneratorTest.cs" />
-    <Compile Include="src\crypto\test\DHTest.cs" />
-    <Compile Include="src\crypto\test\DSATest.cs" />
-    <Compile Include="src\crypto\test\DigestRandomNumberTest.cs" />
-    <Compile Include="src\crypto\test\DigestTest.cs" />
-    <Compile Include="src\crypto\test\EAXTest.cs" />
-    <Compile Include="src\crypto\test\ECDHKEKGeneratorTest.cs" />
-    <Compile Include="src\crypto\test\ECGOST3410Test.cs" />
-    <Compile Include="src\crypto\test\ECIESTest.cs" />
-    <Compile Include="src\crypto\test\ECNRTest.cs" />
-    <Compile Include="src\crypto\test\ECTest.cs" />
-    <Compile Include="src\crypto\test\ElGamalTest.cs" />
-    <Compile Include="src\crypto\test\EqualsHashCodeTest.cs" />
-    <Compile Include="src\crypto\test\GCMTest.cs" />
-    <Compile Include="src\crypto\test\GMacTest.cs" />
-    <Compile Include="src\crypto\test\GOST28147MacTest.cs" />
-    <Compile Include="src\crypto\test\GOST28147Test.cs" />
-    <Compile Include="src\crypto\test\GOST3410Test.cs" />
-    <Compile Include="src\crypto\test\GOST3411DigestTest.cs" />
-    <Compile Include="src\crypto\test\GcmReorderTest.cs" />
-    <Compile Include="src\crypto\test\HCFamilyTest.cs" />
-    <Compile Include="src\crypto\test\HCFamilyVecTest.cs" />
-    <Compile Include="src\crypto\test\HKDFGeneratorTest.cs" />
-    <Compile Include="src\crypto\test\IDEATest.cs" />
-    <Compile Include="src\crypto\test\ISAACTest.cs" />
-    <Compile Include="src\crypto\test\ISO9796Test.cs" />
-    <Compile Include="src\crypto\test\ISO9797Alg3MacTest.cs" />
-    <Compile Include="src\crypto\test\KDF1GeneratorTest.cs" />
-    <Compile Include="src\crypto\test\KDF2GeneratorTest.cs" />
-    <Compile Include="src\crypto\test\KeccakDigestTest.cs" />
-    <Compile Include="src\crypto\test\MD2DigestTest.cs" />
-    <Compile Include="src\crypto\test\MD4DigestTest.cs" />
-    <Compile Include="src\crypto\test\MD5DigestTest.cs" />
-    <Compile Include="src\crypto\test\MD5HMacTest.cs" />
-    <Compile Include="src\crypto\test\MGF1GeneratorTest.cs" />
-    <Compile Include="src\crypto\test\MacTest.cs" />
-    <Compile Include="src\crypto\test\ModeTest.cs" />
-    <Compile Include="src\crypto\test\NaccacheSternTest.cs" />
-    <Compile Include="src\crypto\test\NoekeonTest.cs" />
-    <Compile Include="src\crypto\test\NonMemoableDigestTest.cs" />
-    <Compile Include="src\crypto\test\NullTest.cs" />
-    <Compile Include="src\crypto\test\OAEPTest.cs" />
-    <Compile Include="src\crypto\test\OCBTest.cs" />
-    <Compile Include="src\crypto\test\OpenBsdBCryptTest.cs" />
-    <Compile Include="src\crypto\test\PSSBlindTest.cs" />
-    <Compile Include="src\crypto\test\PSSTest.cs" />
-    <Compile Include="src\crypto\test\PaddingTest.cs" />
-    <Compile Include="src\crypto\test\Pkcs12Test.cs" />
-    <Compile Include="src\crypto\test\Pkcs5Test.cs" />
-    <Compile Include="src\crypto\test\Poly1305Test.cs" />
-    <Compile Include="src\crypto\test\RC2Test.cs" />
-    <Compile Include="src\crypto\test\RC2WrapTest.cs" />
-    <Compile Include="src\crypto\test\RC4Test.cs" />
-    <Compile Include="src\crypto\test\RC5Test.cs" />
-    <Compile Include="src\crypto\test\RC6Test.cs" />
-    <Compile Include="src\crypto\test\RFC3211WrapTest.cs" />
-    <Compile Include="src\crypto\test\RSABlindedTest.cs" />
-    <Compile Include="src\crypto\test\RegressionTest.cs" />
-    <Compile Include="src\crypto\test\RijndaelTest.cs" />
-    <Compile Include="src\crypto\test\RipeMD128DigestTest.cs" />
-    <Compile Include="src\crypto\test\RipeMD128HMacTest.cs" />
-    <Compile Include="src\crypto\test\RipeMD160DigestTest.cs" />
-    <Compile Include="src\crypto\test\RipeMD160HMacTest.cs" />
-    <Compile Include="src\crypto\test\RipeMD256DigestTest.cs" />
-    <Compile Include="src\crypto\test\RipeMD320DigestTest.cs" />
-    <Compile Include="src\crypto\test\RsaTest.cs" />
-    <Compile Include="src\crypto\test\SCryptTest.cs" />
-    <Compile Include="src\crypto\test\SEEDTest.cs" />
-    <Compile Include="src\crypto\test\SHA1DigestTest.cs" />
-    <Compile Include="src\crypto\test\SHA1HMacTest.cs" />
-    <Compile Include="src\crypto\test\SHA224DigestTest.cs" />
-    <Compile Include="src\crypto\test\SHA224HMacTest.cs" />
-    <Compile Include="src\crypto\test\SHA256DigestTest.cs" />
-    <Compile Include="src\crypto\test\SHA256HMacTest.cs" />
-    <Compile Include="src\crypto\test\SHA384DigestTest.cs" />
-    <Compile Include="src\crypto\test\SHA384HMacTest.cs" />
-    <Compile Include="src\crypto\test\SHA3DigestTest.cs" />
-    <Compile Include="src\crypto\test\SHA512DigestTest.cs" />
-    <Compile Include="src\crypto\test\SHA512HMacTest.cs" />
-    <Compile Include="src\crypto\test\SHA512t224DigestTest.cs" />
-    <Compile Include="src\crypto\test\SHA512t256DigestTest.cs" />
-    <Compile Include="src\crypto\test\SM3DigestTest.cs" />
-    <Compile Include="src\crypto\test\SkeinDigestTest.cs" />
-    <Compile Include="src\crypto\test\SkeinMacTest.cs" />
-    <Compile Include="src\crypto\test\StreamCipherResetTest.cs" />
-    <Compile Include="src\crypto\test\Threefish1024Test.cs" />
-    <Compile Include="src\crypto\test\Threefish256Test.cs" />
-    <Compile Include="src\crypto\test\Threefish512Test.cs" />
-    <Compile Include="src\crypto\test\SRP6Test.cs" />
-    <Compile Include="src\crypto\test\Salsa20Test.cs" />
-    <Compile Include="src\crypto\test\SerpentTest.cs" />
-    <Compile Include="src\crypto\test\ShakeDigestTest.cs" />
-    <Compile Include="src\crypto\test\ShortenedDigestTest.cs" />
-    <Compile Include="src\crypto\test\SipHashTest.cs" />
-    <Compile Include="src\crypto\test\SkipjackTest.cs" />
-    <Compile Include="src\crypto\test\StreamCipherVectorTest.cs" />
-    <Compile Include="src\crypto\test\TEATest.cs" />
-    <Compile Include="src\crypto\test\TigerDigestTest.cs" />
-    <Compile Include="src\crypto\test\TnepresTest.cs" />
-    <Compile Include="src\crypto\test\TwofishTest.cs" />
-    <Compile Include="src\crypto\test\VMPCKSA3Test.cs" />
-    <Compile Include="src\crypto\test\VMPCMacTest.cs" />
-    <Compile Include="src\crypto\test\VMPCTest.cs" />
-    <Compile Include="src\crypto\test\WhirlpoolDigestTest.cs" />
-    <Compile Include="src\crypto\test\X931SignerTest.cs" />
-    <Compile Include="src\crypto\test\XSalsa20Test.cs" />
-    <Compile Include="src\crypto\test\XTEATest.cs" />
-    <Compile Include="src\crypto\tls\test\ByteQueueStreamTest.cs" />
-    <Compile Include="src\crypto\tls\test\DtlsProtocolTest.cs" />
-    <Compile Include="src\crypto\tls\test\DtlsTestCase.cs" />
-    <Compile Include="src\crypto\tls\test\DtlsTestClientProtocol.cs" />
-    <Compile Include="src\crypto\tls\test\DtlsTestServerProtocol.cs" />
-    <Compile Include="src\crypto\tls\test\DtlsTestSuite.cs" />
-    <Compile Include="src\crypto\tls\test\LoggingDatagramTransport.cs" />
-    <Compile Include="src\crypto\tls\test\MockDatagramAssociation.cs" />
-    <Compile Include="src\crypto\tls\test\MockDtlsClient.cs" />
-    <Compile Include="src\crypto\tls\test\MockDtlsServer.cs" />
-    <Compile Include="src\crypto\tls\test\MockPskTlsClient.cs" />
-    <Compile Include="src\crypto\tls\test\MockPskTlsServer.cs" />
-    <Compile Include="src\crypto\tls\test\MockSrpTlsClient.cs" />
-    <Compile Include="src\crypto\tls\test\MockSrpTlsServer.cs" />
-    <Compile Include="src\crypto\tls\test\MockTlsClient.cs" />
-    <Compile Include="src\crypto\tls\test\MockTlsServer.cs" />
-    <Compile Include="src\crypto\tls\test\NetworkStream.cs" />
-    <Compile Include="src\crypto\tls\test\PipedStream.cs" />
-    <Compile Include="src\crypto\tls\test\PskTlsClientTest.cs" />
-    <Compile Include="src\crypto\tls\test\TlsClientTest.cs" />
-    <Compile Include="src\crypto\tls\test\TlsProtocolTest.cs" />
-    <Compile Include="src\crypto\tls\test\TlsProtocolNonBlockingTest.cs" />
-    <Compile Include="src\crypto\tls\test\TlsPskProtocolTest.cs" />
-    <Compile Include="src\crypto\tls\test\TlsServerTest.cs" />
-    <Compile Include="src\crypto\tls\test\TlsSrpProtocolTest.cs" />
-    <Compile Include="src\crypto\tls\test\TlsTestCase.cs" />
-    <Compile Include="src\crypto\tls\test\TlsTestClientImpl.cs" />
-    <Compile Include="src\crypto\tls\test\TlsTestClientProtocol.cs" />
-    <Compile Include="src\crypto\tls\test\TlsTestConfig.cs" />
-    <Compile Include="src\crypto\tls\test\TlsTestServerImpl.cs" />
-    <Compile Include="src\crypto\tls\test\TlsTestServerProtocol.cs" />
-    <Compile Include="src\crypto\tls\test\TlsTestSuite.cs" />
-    <Compile Include="src\crypto\tls\test\TlsTestUtilities.cs" />
-    <Compile Include="src\crypto\tls\test\UnreliableDatagramTransport.cs" />
-    <Compile Include="src\math\ec\test\AllTests.cs" />
-    <Compile Include="src\math\ec\test\ECAlgorithmsTest.cs" />
-    <Compile Include="src\math\ec\test\ECPointPerformanceTest.cs" />
-    <Compile Include="src\math\ec\test\ECPointTest.cs" />
-    <Compile Include="src\math\ec\test\F2mProofer.cs" />
-    <Compile Include="src\math\ec\test\TnafTest.cs" />
-    <Compile Include="src\math\test\AllTests.cs" />
-    <Compile Include="src\math\test\BigIntegerTest.cs" />
-    <Compile Include="src\math\test\PrimesTest.cs" />
-    <Compile Include="src\ocsp\test\AllTests.cs" />
-    <Compile Include="src\ocsp\test\OCSPTest.cs" />
-    <Compile Include="src\ocsp\test\OCSPTestUtil.cs" />
-    <Compile Include="src\openpgp\examples\ByteArrayHandler.cs" />
-    <Compile Include="src\openpgp\examples\ClearSignedFileProcessor.cs" />
-    <Compile Include="src\openpgp\examples\DetachedSignatureProcessor.cs" />
-    <Compile Include="src\openpgp\examples\DirectKeySignature.cs" />
-    <Compile Include="src\openpgp\examples\DsaElGamalKeyRingGenerator.cs" />
-    <Compile Include="src\openpgp\examples\KeyBasedFileProcessor.cs" />
-    <Compile Include="src\openpgp\examples\KeyBasedLargeFileProcessor.cs" />
-    <Compile Include="src\openpgp\examples\PbeFileProcessor.cs" />
-    <Compile Include="src\openpgp\examples\PgpExampleUtilities.cs" />
-    <Compile Include="src\openpgp\examples\PublicKeyRingDump.cs" />
-    <Compile Include="src\openpgp\examples\RsaKeyRingGenerator.cs" />
-    <Compile Include="src\openpgp\examples\SignedFileProcessor.cs" />
-    <Compile Include="src\openpgp\examples\test\AllTests.cs" />
-    <Compile Include="src\openpgp\test\DSA2Test.cs" />
-    <Compile Include="src\openpgp\test\PGPArmoredTest.cs" />
-    <Compile Include="src\openpgp\test\PGPClearSignedSignatureTest.cs" />
-    <Compile Include="src\openpgp\test\PGPCompressionTest.cs" />
-    <Compile Include="src\openpgp\test\PGPDSAElGamalTest.cs" />
-    <Compile Include="src\openpgp\test\PGPDSATest.cs" />
-    <Compile Include="src\openpgp\test\PGPNoPrivateKeyTest.cs" />
-    <Compile Include="src\openpgp\test\PGPPBETest.cs" />
-    <Compile Include="src\openpgp\test\PGPPacketTest.cs" />
-    <Compile Include="src\openpgp\test\PGPRSATest.cs" />
-    <Compile Include="src\openpgp\test\PGPSignatureTest.cs" />
-    <Compile Include="src\openpgp\test\PgpECDHTest.cs" />
-    <Compile Include="src\openpgp\test\PgpECDsaTest.cs" />
-    <Compile Include="src\openpgp\test\PgpECMessageTest.cs" />
-    <Compile Include="src\openpgp\test\PgpKeyRingTest.cs" />
-    <Compile Include="src\openpgp\test\PgpMarkerTest.cs" />
-    <Compile Include="src\openpgp\test\PgpParsingTest.cs" />
-    <Compile Include="src\openpgp\test\PgpUnicodeTest.cs" />
-    <Compile Include="src\openpgp\test\RegressionTest.cs" />
-    <Compile Include="src\openssl\test\AllTests.cs" />
-    <Compile Include="src\openssl\test\ReaderTest.cs" />
-    <Compile Include="src\openssl\test\WriterTest.cs" />
-    <Compile Include="src\pkcs\examples\PKCS12Example.cs" />
-    <Compile Include="src\pkcs\test\EncryptedPrivateKeyInfoTest.cs" />
-    <Compile Include="src\pkcs\test\PKCS10Test.cs" />
-    <Compile Include="src\pkcs\test\PKCS12StoreTest.cs" />
-    <Compile Include="src\security\test\SecureRandomTest.cs" />
-    <Compile Include="src\security\test\TestDigestUtil.cs" />
-    <Compile Include="src\security\test\TestDotNetUtil.cs" />
-    <Compile Include="src\security\test\TestEncodings.cs" />
-    <Compile Include="src\security\test\TestParameterUtil.cs" />
-    <Compile Include="src\security\test\TestSignerUtil.cs" />
-    <Compile Include="src\test\AESSICTest.cs" />
-    <Compile Include="src\test\AESTest.cs" />
-    <Compile Include="src\test\AttrCertSelectorTest.cs" />
-    <Compile Include="src\test\AttrCertTest.cs" />
-    <Compile Include="src\test\BaseBlockCipherTest.cs" />
-    <Compile Include="src\test\BlockCipherTest.cs" />
-    <Compile Include="src\test\CMacTest.cs" />
-    <Compile Include="src\test\CRL5Test.cs" />
-    <Compile Include="src\test\CamelliaTest.cs" />
-    <Compile Include="src\test\CertPathBuilderTest.cs" />
-    <Compile Include="src\test\CertPathTest.cs" />
-    <Compile Include="src\test\CertPathValidatorTest.cs" />
-    <Compile Include="src\test\CertTest.cs" />
-    <Compile Include="src\test\CipherStreamTest.cs" />
-    <Compile Include="src\test\DESedeTest.cs" />
-    <Compile Include="src\test\DHTest.cs" />
-    <Compile Include="src\test\DSATest.cs" />
-    <Compile Include="src\test\DigestTest.cs" />
-    <Compile Include="src\test\ECDSA5Test.cs" />
-    <Compile Include="src\test\ECEncodingTest.cs" />
-    <Compile Include="src\test\ECNRTest.cs" />
-    <Compile Include="src\test\ElGamalTest.cs" />
-    <Compile Include="src\test\EncryptedPrivateKeyInfoTest.cs" />
-    <Compile Include="src\test\FIPSDESTest.cs" />
-    <Compile Include="src\test\GOST28147Test.cs" />
-    <Compile Include="src\test\GOST3410Test.cs" />
-    <Compile Include="src\test\HMacTest.cs" />
-    <Compile Include="src\test\IESTest.cs" />
-    <Compile Include="src\test\MacTest.cs" />
-    <Compile Include="src\test\MqvTest.cs" />
-    <Compile Include="src\test\NamedCurveTest.cs" />
-    <Compile Include="src\test\NistCertPathTest.cs" />
-    <Compile Include="src\test\NoekeonTest.cs" />
-    <Compile Include="src\test\PBETest.cs" />
-    <Compile Include="src\test\PEMData.cs" />
-    <Compile Include="src\test\PKCS10CertRequestTest.cs" />
-    <Compile Include="src\test\PSSTest.cs" />
-    <Compile Include="src\test\PkixNameConstraintsTest.cs" />
-    <Compile Include="src\test\PkixPolicyMappingTest.cs" />
-    <Compile Include="src\test\PkixTest.cs" />
-    <Compile Include="src\test\RSATest.cs" />
-    <Compile Include="src\test\RegressionTest.cs" />
-    <Compile Include="src\test\SEEDTest.cs" />
-    <Compile Include="src\test\SigTest.cs" />
-    <Compile Include="src\test\TestUtilities.cs" />
-    <Compile Include="src\test\WrapTest.cs" />
-    <Compile Include="src\test\X509CertificatePairTest.cs" />
-    <Compile Include="src\test\X509StoreTest.cs" />
-    <Compile Include="src\test\nist\NistCertPathTest.cs" />
-    <Compile Include="src\test\rsa3\RSA3CertTest.cs" />
-    <Compile Include="src\tsp\test\AllTests.cs" />
-    <Compile Include="src\tsp\test\GenTimeAccuracyTest.cs" />
-    <Compile Include="src\tsp\test\ParseTest.cs" />
-    <Compile Include="src\tsp\test\TSPTest.cs" />
-    <Compile Include="src\tsp\test\TSPTestUtil.cs" />
-    <Compile Include="src\tsp\test\TimeStampTokenInfoTest.cs" />
-    <Compile Include="src\util\io\pem\test\AllTests.cs" />
-    <Compile Include="src\util\net\test\IPAddressTest.cs" />
-    <Compile Include="src\util\test\FixedSecureRandom.cs" />
-    <Compile Include="src\util\test\ITest.cs" />
-    <Compile Include="src\util\test\ITestResult.cs" />
-    <Compile Include="src\util\test\NumberParsing.cs" />
-    <Compile Include="src\util\test\SimpleTest.cs" />
-    <Compile Include="src\util\test\SimpleTestResult.cs" />
-    <Compile Include="src\util\test\TestFailedException.cs" />
-    <Compile Include="src\util\test\UncloseableStream.cs" />
-    <Compile Include="src\x509\test\TestCertificateGen.cs" />
-  </ItemGroup>
-  <ItemGroup>
-    <EmbeddedResource Include="data\crypto\SHA3TestVectors.txt" />
-    <EmbeddedResource Include="data\crypto\SHAKETestVectors.txt" />
-    <EmbeddedResource Include="data\PKITS\README.txt" />
-    <EmbeddedResource Include="data\PKITS\certs\AllCertificatesNoPoliciesTest2EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\AllCertificatesSamePoliciesTest10EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\AllCertificatesSamePoliciesTest13EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\AllCertificatesanyPolicyTest11EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\AnyPolicyTest14EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\BadCRLIssuerNameCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\BadCRLSignatureCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\BadSignedCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\BadnotAfterDateCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\BadnotBeforeDateCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\BasicSelfIssuedCRLSigningKeyCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\BasicSelfIssuedCRLSigningKeyCRLCert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\BasicSelfIssuedNewKeyCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\BasicSelfIssuedNewKeyOldWithNewCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\BasicSelfIssuedOldKeyCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\BasicSelfIssuedOldKeyNewWithOldCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\CPSPointerQualifierTest20EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\DSACACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\DSAParametersInheritedCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\DifferentPoliciesTest12EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\DifferentPoliciesTest3EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\DifferentPoliciesTest4EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\DifferentPoliciesTest5EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\DifferentPoliciesTest7EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\DifferentPoliciesTest8EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\DifferentPoliciesTest9EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\GeneralizedTimeCRLnextUpdateCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\GoodCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\GoodsubCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\GoodsubCAPanyPolicyMapping1to2CACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidBadCRLIssuerNameTest5EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidBadCRLSignatureTest4EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidBasicSelfIssuedCRLSigningKeyTest7EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidBasicSelfIssuedCRLSigningKeyTest8EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidBasicSelfIssuedNewWithOldTest5EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidBasicSelfIssuedOldWithNewTest2EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidCASignatureTest2EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidCAnotAfterDateTest5EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidCAnotBeforeDateTest1EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidDNSnameConstraintsTest31EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidDNSnameConstraintsTest33EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidDNSnameConstraintsTest38EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidDNandRFC822nameConstraintsTest28EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidDNandRFC822nameConstraintsTest29EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidDNnameConstraintsTest10EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidDNnameConstraintsTest12EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidDNnameConstraintsTest13EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidDNnameConstraintsTest15EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidDNnameConstraintsTest16EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidDNnameConstraintsTest17EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidDNnameConstraintsTest20EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidDNnameConstraintsTest2EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidDNnameConstraintsTest3EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidDNnameConstraintsTest7EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidDNnameConstraintsTest8EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidDNnameConstraintsTest9EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidDSASignatureTest6EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidEESignatureTest3EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidEEnotAfterDateTest6EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidEEnotBeforeDateTest2EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidIDPwithindirectCRLTest23EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidIDPwithindirectCRLTest26EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidLongSerialNumberTest18EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidMappingFromanyPolicyTest7EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidMappingToanyPolicyTest8EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidMissingCRLTest1EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidMissingbasicConstraintsTest1EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidNameChainingOrderTest2EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidNameChainingTest1EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidNegativeSerialNumberTest15EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidOldCRLnextUpdateTest11EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidPolicyMappingTest10EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidPolicyMappingTest2EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidPolicyMappingTest4EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidRFC822nameConstraintsTest22EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidRFC822nameConstraintsTest24EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidRFC822nameConstraintsTest26EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidRevokedCATest2EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidRevokedEETest3EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidSelfIssuedinhibitAnyPolicyTest10EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidSelfIssuedinhibitAnyPolicyTest8EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidSelfIssuedinhibitPolicyMappingTest10EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidSelfIssuedinhibitPolicyMappingTest11EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidSelfIssuedinhibitPolicyMappingTest8EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidSelfIssuedinhibitPolicyMappingTest9EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidSelfIssuedpathLenConstraintTest16EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidSelfIssuedrequireExplicitPolicyTest7EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidSelfIssuedrequireExplicitPolicyTest8EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidSeparateCertificateandCRLKeysTest20EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidSeparateCertificateandCRLKeysTest21EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidURInameConstraintsTest35EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidURInameConstraintsTest37EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidUnknownCRLEntryExtensionTest8EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidUnknownCRLExtensionTest10EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidUnknownCRLExtensionTest9EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidUnknownCriticalCertificateExtensionTest2EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidWrongCRLTest6EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidcAFalseTest2EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidcAFalseTest3EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidcRLIssuerTest27EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidcRLIssuerTest31EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidcRLIssuerTest32EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidcRLIssuerTest34EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidcRLIssuerTest35EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvaliddeltaCRLIndicatorNoBaseTest1EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvaliddeltaCRLTest10EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvaliddeltaCRLTest3EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvaliddeltaCRLTest4EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvaliddeltaCRLTest6EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvaliddeltaCRLTest9EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvaliddistributionPointTest2EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvaliddistributionPointTest3EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvaliddistributionPointTest6EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvaliddistributionPointTest8EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvaliddistributionPointTest9EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidinhibitAnyPolicyTest1EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidinhibitAnyPolicyTest4EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidinhibitAnyPolicyTest5EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidinhibitAnyPolicyTest6EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidinhibitPolicyMappingTest1EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidinhibitPolicyMappingTest3EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidinhibitPolicyMappingTest5EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidinhibitPolicyMappingTest6EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidkeyUsageCriticalcRLSignFalseTest4EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidkeyUsageCriticalkeyCertSignFalseTest1EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidkeyUsageNotCriticalcRLSignFalseTest5EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidkeyUsageNotCriticalkeyCertSignFalseTest2EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidonlyContainsAttributeCertsTest14EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidonlyContainsCACertsTest12EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidonlyContainsUserCertsTest11EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidonlySomeReasonsTest15EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidonlySomeReasonsTest16EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidonlySomeReasonsTest17EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidonlySomeReasonsTest20EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidonlySomeReasonsTest21EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidpathLenConstraintTest10EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidpathLenConstraintTest11EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidpathLenConstraintTest12EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidpathLenConstraintTest5EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidpathLenConstraintTest6EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidpathLenConstraintTest9EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\Invalidpre2000CRLnextUpdateTest12EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\Invalidpre2000UTCEEnotAfterDateTest7EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidrequireExplicitPolicyTest3EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\InvalidrequireExplicitPolicyTest5EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\LongSerialNumberCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\Mapping1to2CACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\MappingFromanyPolicyCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\MappingToanyPolicyCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\MissingbasicConstraintsCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\NameOrderingCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\NegativeSerialNumberCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\NoCRLCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\NoPoliciesCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\NoissuingDistributionPointCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\OldCRLnextUpdateCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\OverlappingPoliciesTest6EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\P12Mapping1to3CACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\P12Mapping1to3subCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\P12Mapping1to3subsubCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\P1Mapping1to234CACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\P1Mapping1to234subCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\P1anyPolicyMapping1to2CACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\PanyPolicyMapping1to2CACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\PoliciesP1234CACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\PoliciesP1234subCAP123Cert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\PoliciesP1234subsubCAP123P12Cert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\PoliciesP123CACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\PoliciesP123subCAP12Cert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\PoliciesP123subsubCAP12P1Cert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\PoliciesP123subsubCAP12P2Cert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\PoliciesP123subsubsubCAP12P2P1Cert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\PoliciesP12CACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\PoliciesP12subCAP1Cert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\PoliciesP12subsubCAP1P2Cert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\PoliciesP2subCA2Cert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\PoliciesP2subCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\PoliciesP3CACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\RFC3280MandatoryAttributeTypesCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\RFC3280OptionalAttributeTypesCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\RevokedsubCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\RolloverfromPrintableStringtoUTF8StringCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\SeparateCertificateandCRLKeysCA2CRLSigningCert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\SeparateCertificateandCRLKeysCA2CertificateSigningCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\SeparateCertificateandCRLKeysCRLSigningCert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\SeparateCertificateandCRLKeysCertificateSigningCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\TrustAnchorRootCertificate.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\TwoCRLsCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\UIDCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\UTF8StringCaseInsensitiveMatchCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\UTF8StringEncodedNamesCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\UnknownCRLEntryExtensionCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\UnknownCRLExtensionCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\UserNoticeQualifierTest15EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\UserNoticeQualifierTest16EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\UserNoticeQualifierTest17EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\UserNoticeQualifierTest18EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\UserNoticeQualifierTest19EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidBasicSelfIssuedCRLSigningKeyTest6EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidBasicSelfIssuedNewWithOldTest3EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidBasicSelfIssuedNewWithOldTest4EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidBasicSelfIssuedOldWithNewTest1EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidCertificatePathTest1EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidDNSnameConstraintsTest30EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidDNSnameConstraintsTest32EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidDNandRFC822nameConstraintsTest27EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidDNnameConstraintsTest11EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidDNnameConstraintsTest14EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidDNnameConstraintsTest18EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidDNnameConstraintsTest19EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidDNnameConstraintsTest1EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidDNnameConstraintsTest4EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidDNnameConstraintsTest5EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidDNnameConstraintsTest6EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidDSAParameterInheritanceTest5EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidDSASignaturesTest4EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidGeneralizedTimeCRLnextUpdateTest13EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidGeneralizedTimenotAfterDateTest8EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidGeneralizedTimenotBeforeDateTest4EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidIDPwithindirectCRLTest22EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidIDPwithindirectCRLTest24EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidIDPwithindirectCRLTest25EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidLongSerialNumberTest16EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidLongSerialNumberTest17EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidNameChainingCapitalizationTest5EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidNameChainingWhitespaceTest3EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidNameChainingWhitespaceTest4EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidNameUIDsTest6EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidNegativeSerialNumberTest14EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidNoissuingDistributionPointTest10EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidPolicyMappingTest11EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidPolicyMappingTest12EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidPolicyMappingTest13EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidPolicyMappingTest14EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidPolicyMappingTest1EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidPolicyMappingTest3EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidPolicyMappingTest5EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidPolicyMappingTest6EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidPolicyMappingTest9EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidRFC3280MandatoryAttributeTypesTest7EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidRFC3280OptionalAttributeTypesTest8EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidRFC822nameConstraintsTest21EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidRFC822nameConstraintsTest23EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidRFC822nameConstraintsTest25EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidRolloverfromPrintableStringtoUTF8StringTest10EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidSelfIssuedinhibitAnyPolicyTest7EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidSelfIssuedinhibitAnyPolicyTest9EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidSelfIssuedinhibitPolicyMappingTest7EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidSelfIssuedpathLenConstraintTest15EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidSelfIssuedpathLenConstraintTest17EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidSelfIssuedrequireExplicitPolicyTest6EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidSeparateCertificateandCRLKeysTest19EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidTwoCRLsTest7EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidURInameConstraintsTest34EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidURInameConstraintsTest36EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidUTF8StringCaseInsensitiveMatchTest11EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidUTF8StringEncodedNamesTest9EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidUnknownNotCriticalCertificateExtensionTest1EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidbasicConstraintsNotCriticalTest4EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidcRLIssuerTest28EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidcRLIssuerTest29EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidcRLIssuerTest30EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidcRLIssuerTest33EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValiddeltaCRLTest2EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValiddeltaCRLTest5EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValiddeltaCRLTest7EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValiddeltaCRLTest8EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValiddistributionPointTest1EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValiddistributionPointTest4EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValiddistributionPointTest5EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValiddistributionPointTest7EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidinhibitAnyPolicyTest2EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidinhibitPolicyMappingTest2EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidinhibitPolicyMappingTest4EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidkeyUsageNotCriticalTest3EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidonlyContainsCACertsTest13EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidonlySomeReasonsTest18EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidonlySomeReasonsTest19EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidpathLenConstraintTest13EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidpathLenConstraintTest14EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidpathLenConstraintTest7EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidpathLenConstraintTest8EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\Validpre2000UTCnotBeforeDateTest3EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidrequireExplicitPolicyTest1EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidrequireExplicitPolicyTest2EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\ValidrequireExplicitPolicyTest4EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\WrongCRLCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\anyPolicyCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\basicConstraintsCriticalcAFalseCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\basicConstraintsNotCriticalCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\basicConstraintsNotCriticalcAFalseCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\deltaCRLCA1Cert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\deltaCRLCA2Cert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\deltaCRLCA3Cert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\deltaCRLIndicatorNoBaseCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\distributionPoint1CACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\distributionPoint2CACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\indirectCRLCA1Cert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\indirectCRLCA2Cert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\indirectCRLCA3Cert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\indirectCRLCA3cRLIssuerCert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\indirectCRLCA4Cert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\indirectCRLCA4cRLIssuerCert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\indirectCRLCA5Cert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\indirectCRLCA6Cert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\inhibitAnyPolicy0CACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\inhibitAnyPolicy1CACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\inhibitAnyPolicy1SelfIssuedCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\inhibitAnyPolicy1SelfIssuedsubCA2Cert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\inhibitAnyPolicy1subCA1Cert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\inhibitAnyPolicy1subCA2Cert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\inhibitAnyPolicy1subCAIAP5Cert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\inhibitAnyPolicy1subsubCA2Cert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\inhibitAnyPolicy5CACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\inhibitAnyPolicy5subCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\inhibitAnyPolicy5subsubCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\inhibitAnyPolicyTest3EE.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\inhibitPolicyMapping0CACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\inhibitPolicyMapping0subCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\inhibitPolicyMapping1P12CACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\inhibitPolicyMapping1P12subCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\inhibitPolicyMapping1P12subCAIPM5Cert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\inhibitPolicyMapping1P12subsubCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\inhibitPolicyMapping1P12subsubCAIPM5Cert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\inhibitPolicyMapping1P1CACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\inhibitPolicyMapping1P1SelfIssuedCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\inhibitPolicyMapping1P1SelfIssuedsubCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\inhibitPolicyMapping1P1subCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\inhibitPolicyMapping1P1subsubCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\inhibitPolicyMapping5CACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\inhibitPolicyMapping5subCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\inhibitPolicyMapping5subsubCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\inhibitPolicyMapping5subsubsubCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\keyUsageCriticalcRLSignFalseCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\keyUsageCriticalkeyCertSignFalseCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\keyUsageNotCriticalCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\keyUsageNotCriticalcRLSignFalseCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\keyUsageNotCriticalkeyCertSignFalseCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\nameConstraintsDN1CACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\nameConstraintsDN1SelfIssuedCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\nameConstraintsDN1subCA1Cert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\nameConstraintsDN1subCA2Cert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\nameConstraintsDN1subCA3Cert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\nameConstraintsDN2CACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\nameConstraintsDN3CACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\nameConstraintsDN3subCA1Cert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\nameConstraintsDN3subCA2Cert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\nameConstraintsDN4CACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\nameConstraintsDN5CACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\nameConstraintsDNS1CACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\nameConstraintsDNS2CACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\nameConstraintsRFC822CA1Cert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\nameConstraintsRFC822CA2Cert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\nameConstraintsRFC822CA3Cert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\nameConstraintsURI1CACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\nameConstraintsURI2CACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\onlyContainsAttributeCertsCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\onlyContainsCACertsCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\onlyContainsUserCertsCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\onlySomeReasonsCA1Cert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\onlySomeReasonsCA2Cert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\onlySomeReasonsCA3Cert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\onlySomeReasonsCA4Cert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\pathLenConstraint0CACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\pathLenConstraint0SelfIssuedCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\pathLenConstraint0subCA2Cert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\pathLenConstraint0subCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\pathLenConstraint1CACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\pathLenConstraint1SelfIssuedCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\pathLenConstraint1SelfIssuedsubCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\pathLenConstraint1subCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\pathLenConstraint6CACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\pathLenConstraint6subCA0Cert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\pathLenConstraint6subCA1Cert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\pathLenConstraint6subCA4Cert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\pathLenConstraint6subsubCA00Cert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\pathLenConstraint6subsubCA11Cert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\pathLenConstraint6subsubCA41Cert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\pathLenConstraint6subsubsubCA11XCert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\pathLenConstraint6subsubsubCA41XCert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\pre2000CRLnextUpdateCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\requireExplicitPolicy0CACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\requireExplicitPolicy0subCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\requireExplicitPolicy0subsubCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\requireExplicitPolicy0subsubsubCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\requireExplicitPolicy10CACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\requireExplicitPolicy10subCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\requireExplicitPolicy10subsubCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\requireExplicitPolicy10subsubsubCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\requireExplicitPolicy2CACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\requireExplicitPolicy2SelfIssuedCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\requireExplicitPolicy2SelfIssuedsubCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\requireExplicitPolicy2subCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\requireExplicitPolicy4CACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\requireExplicitPolicy4subCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\requireExplicitPolicy4subsubCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\requireExplicitPolicy4subsubsubCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\requireExplicitPolicy5CACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\requireExplicitPolicy5subCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\requireExplicitPolicy5subsubCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\requireExplicitPolicy5subsubsubCACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\requireExplicitPolicy7CACert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\requireExplicitPolicy7subCARE2Cert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\requireExplicitPolicy7subsubCARE2RE4Cert.crt" />
-    <EmbeddedResource Include="data\PKITS\certs\requireExplicitPolicy7subsubsubCARE2RE4Cert.crt" />
-    <EmbeddedResource Include="data\PKITS\crls\BadCRLIssuerNameCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\BadCRLSignatureCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\BadSignedCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\BadnotAfterDateCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\BadnotBeforeDateCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\BasicSelfIssuedCRLSigningKeyCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\BasicSelfIssuedCRLSigningKeyCRLCertCRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\BasicSelfIssuedNewKeyCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\BasicSelfIssuedOldKeyCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\BasicSelfIssuedOldKeySelfIssuedCertCRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\DSACACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\DSAParametersInheritedCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\GeneralizedTimeCRLnextUpdateCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\GoodCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\GoodsubCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\GoodsubCAPanyPolicyMapping1to2CACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\LongSerialNumberCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\Mapping1to2CACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\MappingFromanyPolicyCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\MappingToanyPolicyCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\MissingbasicConstraintsCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\NameOrderCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\NegativeSerialNumberCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\NoPoliciesCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\NoissuingDistributionPointCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\OldCRLnextUpdateCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\P12Mapping1to3CACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\P12Mapping1to3subCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\P12Mapping1to3subsubCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\P1Mapping1to234CACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\P1Mapping1to234subCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\P1anyPolicyMapping1to2CACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\PanyPolicyMapping1to2CACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\PoliciesP1234CACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\PoliciesP1234subCAP123CRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\PoliciesP1234subsubCAP123P12CRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\PoliciesP123CACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\PoliciesP123subCAP12CRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\PoliciesP123subsubCAP12P1CRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\PoliciesP123subsubCAP2P2CRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\PoliciesP123subsubsubCAP12P2P1CRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\PoliciesP12CACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\PoliciesP12subCAP1CRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\PoliciesP12subsubCAP1P2CRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\PoliciesP2subCA2CRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\PoliciesP2subCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\PoliciesP3CACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\RFC3280MandatoryAttributeTypesCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\RFC3280OptionalAttributeTypesCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\RevokedsubCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\RolloverfromPrintableStringtoUTF8StringCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\SeparateCertificateandCRLKeysCA2CRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\SeparateCertificateandCRLKeysCRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\TrustAnchorRootCRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\TwoCRLsCABadCRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\TwoCRLsCAGoodCRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\UIDCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\UTF8StringCaseInsensitiveMatchCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\UTF8StringEncodedNamesCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\UnknownCRLEntryExtensionCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\UnknownCRLExtensionCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\WrongCRLCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\anyPolicyCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\basicConstraintsCriticalcAFalseCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\basicConstraintsNotCriticalCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\basicConstraintsNotCriticalcAFalseCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\deltaCRLCA1CRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\deltaCRLCA1deltaCRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\deltaCRLCA2CRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\deltaCRLCA2deltaCRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\deltaCRLCA3CRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\deltaCRLCA3deltaCRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\deltaCRLIndicatorNoBaseCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\distributionPoint1CACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\distributionPoint2CACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\indirectCRLCA1CRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\indirectCRLCA3CRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\indirectCRLCA3cRLIssuerCRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\indirectCRLCA4cRLIssuerCRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\indirectCRLCA5CRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\inhibitAnyPolicy0CACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\inhibitAnyPolicy1CACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\inhibitAnyPolicy1subCA1CRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\inhibitAnyPolicy1subCA2CRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\inhibitAnyPolicy1subCAIAP5CRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\inhibitAnyPolicy1subsubCA2CRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\inhibitAnyPolicy5CACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\inhibitAnyPolicy5subCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\inhibitAnyPolicy5subsubCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\inhibitPolicyMapping0CACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\inhibitPolicyMapping0subCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\inhibitPolicyMapping1P12CACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\inhibitPolicyMapping1P12subCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\inhibitPolicyMapping1P12subCAIPM5CRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\inhibitPolicyMapping1P12subsubCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\inhibitPolicyMapping1P12subsubCAIPM5CRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\inhibitPolicyMapping1P1CACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\inhibitPolicyMapping1P1subCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\inhibitPolicyMapping1P1subsubCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\inhibitPolicyMapping5CACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\inhibitPolicyMapping5subCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\inhibitPolicyMapping5subsubCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\inhibitPolicyMapping5subsubsubCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\keyUsageCriticalcRLSignFalseCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\keyUsageCriticalkeyCertSignFalseCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\keyUsageNotCriticalCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\keyUsageNotCriticalcRLSignFalseCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\keyUsageNotCriticalkeyCertSignFalseCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\nameConstraintsDN1CACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\nameConstraintsDN1subCA1CRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\nameConstraintsDN1subCA2CRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\nameConstraintsDN1subCA3CRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\nameConstraintsDN2CACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\nameConstraintsDN3CACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\nameConstraintsDN3subCA1CRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\nameConstraintsDN3subCA2CRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\nameConstraintsDN4CACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\nameConstraintsDN5CACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\nameConstraintsDNS1CACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\nameConstraintsDNS2CACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\nameConstraintsRFC822CA1CRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\nameConstraintsRFC822CA2CRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\nameConstraintsRFC822CA3CRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\nameConstraintsURI1CACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\nameConstraintsURI2CACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\onlyContainsAttributeCertsCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\onlyContainsCACertsCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\onlyContainsUserCertsCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\onlySomeReasonsCA1compromiseCRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\onlySomeReasonsCA1otherreasonsCRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\onlySomeReasonsCA2CRL1.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\onlySomeReasonsCA2CRL2.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\onlySomeReasonsCA3compromiseCRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\onlySomeReasonsCA3otherreasonsCRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\onlySomeReasonsCA4compromiseCRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\onlySomeReasonsCA4otherreasonsCRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\pathLenConstraint0CACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\pathLenConstraint0subCA2CRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\pathLenConstraint0subCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\pathLenConstraint1CACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\pathLenConstraint1subCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\pathLenConstraint6CACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\pathLenConstraint6subCA0CRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\pathLenConstraint6subCA1CRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\pathLenConstraint6subCA4CRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\pathLenConstraint6subsubCA00CRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\pathLenConstraint6subsubCA11CRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\pathLenConstraint6subsubCA41CRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\pathLenConstraint6subsubsubCA11XCRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\pathLenConstraint6subsubsubCA41XCRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\pre2000CRLnextUpdateCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\requireExplicitPolicy0CACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\requireExplicitPolicy0subCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\requireExplicitPolicy0subsubCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\requireExplicitPolicy0subsubsubCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\requireExplicitPolicy10CACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\requireExplicitPolicy10subCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\requireExplicitPolicy10subsubCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\requireExplicitPolicy10subsubsubCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\requireExplicitPolicy2CACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\requireExplicitPolicy2subCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\requireExplicitPolicy4CACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\requireExplicitPolicy4subCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\requireExplicitPolicy4subsubCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\requireExplicitPolicy4subsubsubCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\requireExplicitPolicy5CACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\requireExplicitPolicy5subCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\requireExplicitPolicy5subsubCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\requireExplicitPolicy5subsubsubCACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\requireExplicitPolicy7CACRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\requireExplicitPolicy7subCARE2CRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\requireExplicitPolicy7subsubCARE2RE4CRL.crl" />
-    <EmbeddedResource Include="data\PKITS\crls\requireExplicitPolicy7subsubsubCARE2RE4CRL.crl" />
-    <EmbeddedResource Include="data\asn1\masterlist-content.data" />
-    <EmbeddedResource Include="data\cms\sigs\PSSSignData.data" />
-    <EmbeddedResource Include="data\cms\sigs\PSSSignDataSHA1.sig" />
-    <EmbeddedResource Include="data\cms\sigs\PSSSignDataSHA1Enc.sig" />
-    <EmbeddedResource Include="data\cms\sigs\PSSSignDataSHA256.sig" />
-    <EmbeddedResource Include="data\cms\sigs\PSSSignDataSHA256Enc.sig" />
-    <EmbeddedResource Include="data\cms\sigs\PSSSignDataSHA512.sig" />
-    <EmbeddedResource Include="data\cms\sigs\PSSSignDataSHA512Enc.sig" />
-    <EmbeddedResource Include="data\cms\sigs\counterSig.p7m" />
-    <EmbeddedResource Include="data\hc256\hc128\ecrypt_HC-128.txt" />
-    <EmbeddedResource Include="data\hc256\hc256\ecrypt_HC-256_128K_128IV.txt" />
-    <EmbeddedResource Include="data\hc256\hc256\ecrypt_HC-256_128K_256IV.txt" />
-    <EmbeddedResource Include="data\hc256\hc256\ecrypt_HC-256_256K_128IV.txt" />
-    <EmbeddedResource Include="data\hc256\hc256\ecrypt_HC-256_256K_256IV.txt" />
-    <EmbeddedResource Include="data\keys\README.txt" />
-    <EmbeddedResource Include="data\keys\pbes1\pbeWithMD2AndDES_CBC.key" />
-    <EmbeddedResource Include="data\keys\pbes1\pbeWithMD2AndRC2_CBC.key" />
-    <EmbeddedResource Include="data\keys\pbes1\pbeWithMD5AndDES_CBC.key" />
-    <EmbeddedResource Include="data\keys\pbes1\pbeWithMD5AndRC2_CBC.key" />
-    <EmbeddedResource Include="data\keys\pbes1\pbeWithSHA1AndDES_CBC.key" />
-    <EmbeddedResource Include="data\keys\pbes1\pbeWithSHA1AndRC2_CBC.key" />
-    <EmbeddedResource Include="data\keys\pbes1\pbe_WithSHA1And128BitRC2_CBC.key" />
-    <EmbeddedResource Include="data\keys\pbes1\pbe_WithSHA1And128BitRC4.key" />
-    <EmbeddedResource Include="data\keys\pbes1\pbe_WithSHA1And2_Key_TripleDES_CBC.key" />
-    <EmbeddedResource Include="data\keys\pbes1\pbe_WithSHA1And3_Key_TripleDES_CBC.key" />
-    <EmbeddedResource Include="data\keys\pbes1\pbe_WithSHA1And40BitRC2_CBC.key" />
-    <EmbeddedResource Include="data\keys\pbes1\pbe_WithSHA1And40BitRC4.key" />
-    <EmbeddedResource Include="data\keys\pbes2\pbes2.aes-128-cbc.key" />
-    <EmbeddedResource Include="data\keys\pbes2\pbes2.aes-128-cfb.key" />
-    <EmbeddedResource Include="data\keys\pbes2\pbes2.aes-128-cfb1.key" />
-    <EmbeddedResource Include="data\keys\pbes2\pbes2.aes-128-cfb8.key" />
-    <EmbeddedResource Include="data\keys\pbes2\pbes2.aes-128-ecb.key" />
-    <EmbeddedResource Include="data\keys\pbes2\pbes2.aes-128-ofb.key" />
-    <EmbeddedResource Include="data\keys\pbes2\pbes2.aes-192-cbc.key" />
-    <EmbeddedResource Include="data\keys\pbes2\pbes2.aes-192-cfb.key" />
-    <EmbeddedResource Include="data\keys\pbes2\pbes2.aes-192-cfb1.key" />
-    <EmbeddedResource Include="data\keys\pbes2\pbes2.aes-192-cfb8.key" />
-    <EmbeddedResource Include="data\keys\pbes2\pbes2.aes-192-ecb.key" />
-    <EmbeddedResource Include="data\keys\pbes2\pbes2.aes-192-ofb.key" />
-    <EmbeddedResource Include="data\keys\pbes2\pbes2.aes-256-cbc.key" />
-    <EmbeddedResource Include="data\keys\pbes2\pbes2.aes-256-cfb.key" />
-    <EmbeddedResource Include="data\keys\pbes2\pbes2.aes-256-cfb1.key" />
-    <EmbeddedResource Include="data\keys\pbes2\pbes2.aes-256-cfb8.key" />
-    <EmbeddedResource Include="data\keys\pbes2\pbes2.aes-256-ecb.key" />
-    <EmbeddedResource Include="data\keys\pbes2\pbes2.aes-256-ofb.key" />
-    <EmbeddedResource Include="data\keys\pbes2\pbes2.aes128.key" />
-    <EmbeddedResource Include="data\keys\pbes2\pbes2.aes192.key" />
-    <EmbeddedResource Include="data\keys\pbes2\pbes2.aes256.key" />
-    <EmbeddedResource Include="data\keys\pbes2\pbes2.bf-cbc.key" />
-    <EmbeddedResource Include="data\keys\pbes2\pbes2.bf.key" />
-    <EmbeddedResource Include="data\keys\pbes2\pbes2.blowfish.key" />
-    <EmbeddedResource Include="data\keys\pbes2\pbes2.cast-cbc.key" />
-    <EmbeddedResource Include="data\keys\pbes2\pbes2.cast.key" />
-    <EmbeddedResource Include="data\keys\pbes2\pbes2.cast5-cbc.key" />
-    <EmbeddedResource Include="data\keys\pbes2\pbes2.des-cbc.key" />
-    <EmbeddedResource Include="data\keys\pbes2\pbes2.des-cfb.key" />
-    <EmbeddedResource Include="data\keys\pbes2\pbes2.des-cfb1.key" />
-    <EmbeddedResource Include="data\keys\pbes2\pbes2.des-cfb8.key" />
-    <EmbeddedResource Include="data\keys\pbes2\pbes2.des-ecb.key" />
-    <EmbeddedResource Include="data\keys\pbes2\pbes2.des-ede.key" />
-    <EmbeddedResource Include="data\keys\pbes2\pbes2.des-ede3-cbc.key" />
-    <EmbeddedResource Include="data\keys\pbes2\pbes2.des-ofb.key" />
-    <EmbeddedResource Include="data\keys\pbes2\pbes2.des.key" />
-    <EmbeddedResource Include="data\keys\pbes2\pbes2.des3.key" />
-    <EmbeddedResource Include="data\keys\pbes2\pbes2.rc2-40-cbc.key" />
-    <EmbeddedResource Include="data\keys\pbes2\pbes2.rc2-64-cbc.key" />
-    <EmbeddedResource Include="data\keys\pbes2\pbes2.rc2-cbc.key" />
-    <EmbeddedResource Include="data\keys\pbes2\pbes2.rc2.key" />
-    <EmbeddedResource Include="data\openpgp\bigpub.asc" />
-    <EmbeddedResource Include="data\openpgp\longSigSubPack.asc" />
-    <EmbeddedResource Include="data\openpgp\dsa\README.txt" />
-    <EmbeddedResource Include="data\openpgp\dsa\keys\DSA-1024-160.pub" />
-    <EmbeddedResource Include="data\openpgp\dsa\keys\DSA-1024-160.sec" />
-    <EmbeddedResource Include="data\openpgp\dsa\keys\DSA-15360-512.pub" />
-    <EmbeddedResource Include="data\openpgp\dsa\keys\DSA-15360-512.sec" />
-    <EmbeddedResource Include="data\openpgp\dsa\keys\DSA-2048-224.pub" />
-    <EmbeddedResource Include="data\openpgp\dsa\keys\DSA-2048-224.sec" />
-    <EmbeddedResource Include="data\openpgp\dsa\keys\DSA-3072-256.pub" />
-    <EmbeddedResource Include="data\openpgp\dsa\keys\DSA-3072-256.sec" />
-    <EmbeddedResource Include="data\openpgp\dsa\keys\DSA-7680-384.pub" />
-    <EmbeddedResource Include="data\openpgp\dsa\keys\DSA-7680-384.sec" />
-    <EmbeddedResource Include="data\openpgp\dsa\sigs\dsa-1024-160-sign.gpg" />
-    <EmbeddedResource Include="data\openpgp\dsa\sigs\dsa-1024-224-sign.gpg" />
-    <EmbeddedResource Include="data\openpgp\dsa\sigs\dsa-1024-256-sign.gpg" />
-    <EmbeddedResource Include="data\openpgp\dsa\sigs\dsa-1024-384-sign.gpg" />
-    <EmbeddedResource Include="data\openpgp\dsa\sigs\dsa-1024-512-sign.gpg" />
-    <EmbeddedResource Include="data\openpgp\dsa\sigs\dsa-15360-512-sign.gpg" />
-    <EmbeddedResource Include="data\openpgp\dsa\sigs\dsa-2048-224-sign.gpg" />
-    <EmbeddedResource Include="data\openpgp\dsa\sigs\dsa-3072-256-sign.gpg" />
-    <EmbeddedResource Include="data\openpgp\dsa\sigs\dsa-7680-384-sign.gpg" />
-    <EmbeddedResource Include="data\openpgp\unicode\passphrase_cyr.txt" />
-    <EmbeddedResource Include="data\openpgp\unicode\passphrase_for_test.txt" />
-    <EmbeddedResource Include="data\openpgp\unicode\secring.gpg" />
-    <EmbeddedResource Include="data\openpgp\unicode\test.asc" />
-    <EmbeddedResource Include="data\openssl\README.txt" />
-    <EmbeddedResource Include="data\openssl\eckey.pem" />
-    <EmbeddedResource Include="data\openssl\enckey.pem" />
-    <EmbeddedResource Include="data\openssl\pkcs7.pem" />
-    <EmbeddedResource Include="data\openssl\pkcs8test.pem" />
-    <EmbeddedResource Include="data\openssl\test.pem" />
-    <EmbeddedResource Include="data\openssl\dsa\openssl_dsa_aes128_cbc.pem" />
-    <EmbeddedResource Include="data\openssl\dsa\openssl_dsa_aes128_cfb.pem" />
-    <EmbeddedResource Include="data\openssl\dsa\openssl_dsa_aes128_ecb.pem" />
-    <EmbeddedResource Include="data\openssl\dsa\openssl_dsa_aes128_ofb.pem" />
-    <EmbeddedResource Include="data\openssl\dsa\openssl_dsa_aes192_cbc.pem" />
-    <EmbeddedResource Include="data\openssl\dsa\openssl_dsa_aes192_cfb.pem" />
-    <EmbeddedResource Include="data\openssl\dsa\openssl_dsa_aes192_ecb.pem" />
-    <EmbeddedResource Include="data\openssl\dsa\openssl_dsa_aes192_ofb.pem" />
-    <EmbeddedResource Include="data\openssl\dsa\openssl_dsa_aes256_cbc.pem" />
-    <EmbeddedResource Include="data\openssl\dsa\openssl_dsa_aes256_cfb.pem" />
-    <EmbeddedResource Include="data\openssl\dsa\openssl_dsa_aes256_ecb.pem" />
-    <EmbeddedResource Include="data\openssl\dsa\openssl_dsa_aes256_ofb.pem" />
-    <EmbeddedResource Include="data\openssl\dsa\openssl_dsa_blowfish_cbc.pem" />
-    <EmbeddedResource Include="data\openssl\dsa\openssl_dsa_blowfish_cfb.pem" />
-    <EmbeddedResource Include="data\openssl\dsa\openssl_dsa_blowfish_ecb.pem" />
-    <EmbeddedResource Include="data\openssl\dsa\openssl_dsa_blowfish_ofb.pem" />
-    <EmbeddedResource Include="data\openssl\dsa\openssl_dsa_des1_cbc.pem" />
-    <EmbeddedResource Include="data\openssl\dsa\openssl_dsa_des1_cfb.pem" />
-    <EmbeddedResource Include="data\openssl\dsa\openssl_dsa_des1_ecb.pem" />
-    <EmbeddedResource Include="data\openssl\dsa\openssl_dsa_des1_ofb.pem" />
-    <EmbeddedResource Include="data\openssl\dsa\openssl_dsa_des2_cbc.pem" />
-    <EmbeddedResource Include="data\openssl\dsa\openssl_dsa_des2_cfb.pem" />
-    <EmbeddedResource Include="data\openssl\dsa\openssl_dsa_des2_ecb.pem" />
-    <EmbeddedResource Include="data\openssl\dsa\openssl_dsa_des2_ofb.pem" />
-    <EmbeddedResource Include="data\openssl\dsa\openssl_dsa_des3_cbc.pem" />
-    <EmbeddedResource Include="data\openssl\dsa\openssl_dsa_des3_cfb.pem" />
-    <EmbeddedResource Include="data\openssl\dsa\openssl_dsa_des3_ecb.pem" />
-    <EmbeddedResource Include="data\openssl\dsa\openssl_dsa_des3_ofb.pem" />
-    <EmbeddedResource Include="data\openssl\dsa\openssl_dsa_rc2_128_cbc.pem" />
-    <EmbeddedResource Include="data\openssl\dsa\openssl_dsa_rc2_128_cfb.pem" />
-    <EmbeddedResource Include="data\openssl\dsa\openssl_dsa_rc2_128_ecb.pem" />
-    <EmbeddedResource Include="data\openssl\dsa\openssl_dsa_rc2_128_ofb.pem" />
-    <EmbeddedResource Include="data\openssl\dsa\openssl_dsa_rc2_40_cbc.pem" />
-    <EmbeddedResource Include="data\openssl\dsa\openssl_dsa_rc2_64_cbc.pem" />
-    <EmbeddedResource Include="data\openssl\dsa\openssl_dsa_unencrypted.pem" />
-    <EmbeddedResource Include="data\openssl\pkcs8\openssl_pkcs8_rsa.pem" />
-    <EmbeddedResource Include="data\openssl\pkcs8\openssl_pkcs8_rsa_enc.pem" />
-    <EmbeddedResource Include="data\openssl\rsa\openssl_rsa_aes128_cbc.pem" />
-    <EmbeddedResource Include="data\openssl\rsa\openssl_rsa_aes128_cfb.pem" />
-    <EmbeddedResource Include="data\openssl\rsa\openssl_rsa_aes128_ecb.pem" />
-    <EmbeddedResource Include="data\openssl\rsa\openssl_rsa_aes128_ofb.pem" />
-    <EmbeddedResource Include="data\openssl\rsa\openssl_rsa_aes192_cbc.pem" />
-    <EmbeddedResource Include="data\openssl\rsa\openssl_rsa_aes192_cfb.pem" />
-    <EmbeddedResource Include="data\openssl\rsa\openssl_rsa_aes192_ecb.pem" />
-    <EmbeddedResource Include="data\openssl\rsa\openssl_rsa_aes192_ofb.pem" />
-    <EmbeddedResource Include="data\openssl\rsa\openssl_rsa_aes256_cbc.pem" />
-    <EmbeddedResource Include="data\openssl\rsa\openssl_rsa_aes256_cfb.pem" />
-    <EmbeddedResource Include="data\openssl\rsa\openssl_rsa_aes256_ecb.pem" />
-    <EmbeddedResource Include="data\openssl\rsa\openssl_rsa_aes256_ofb.pem" />
-    <EmbeddedResource Include="data\openssl\rsa\openssl_rsa_blowfish_cbc.pem" />
-    <EmbeddedResource Include="data\openssl\rsa\openssl_rsa_blowfish_cfb.pem" />
-    <EmbeddedResource Include="data\openssl\rsa\openssl_rsa_blowfish_ecb.pem" />
-    <EmbeddedResource Include="data\openssl\rsa\openssl_rsa_blowfish_ofb.pem" />
-    <EmbeddedResource Include="data\openssl\rsa\openssl_rsa_des1_cbc.pem" />
-    <EmbeddedResource Include="data\openssl\rsa\openssl_rsa_des1_cfb.pem" />
-    <EmbeddedResource Include="data\openssl\rsa\openssl_rsa_des1_ecb.pem" />
-    <EmbeddedResource Include="data\openssl\rsa\openssl_rsa_des1_ofb.pem" />
-    <EmbeddedResource Include="data\openssl\rsa\openssl_rsa_des2_cbc.pem" />
-    <EmbeddedResource Include="data\openssl\rsa\openssl_rsa_des2_cfb.pem" />
-    <EmbeddedResource Include="data\openssl\rsa\openssl_rsa_des2_ecb.pem" />
-    <EmbeddedResource Include="data\openssl\rsa\openssl_rsa_des2_ofb.pem" />
-    <EmbeddedResource Include="data\openssl\rsa\openssl_rsa_des3_cbc.pem" />
-    <EmbeddedResource Include="data\openssl\rsa\openssl_rsa_des3_cfb.pem" />
-    <EmbeddedResource Include="data\openssl\rsa\openssl_rsa_des3_ecb.pem" />
-    <EmbeddedResource Include="data\openssl\rsa\openssl_rsa_des3_ofb.pem" />
-    <EmbeddedResource Include="data\openssl\rsa\openssl_rsa_rc2_128_cbc.pem" />
-    <EmbeddedResource Include="data\openssl\rsa\openssl_rsa_rc2_128_cfb.pem" />
-    <EmbeddedResource Include="data\openssl\rsa\openssl_rsa_rc2_128_ecb.pem" />
-    <EmbeddedResource Include="data\openssl\rsa\openssl_rsa_rc2_128_ofb.pem" />
-    <EmbeddedResource Include="data\openssl\rsa\openssl_rsa_rc2_40_cbc.pem" />
-    <EmbeddedResource Include="data\openssl\rsa\openssl_rsa_rc2_64_cbc.pem" />
-    <EmbeddedResource Include="data\openssl\rsa\openssl_rsa_unencrypted.pem" />
-    <EmbeddedResource Include="data\rfc4134\3.1.bin" />
-    <EmbeddedResource Include="data\rfc4134\3.2.bin" />
-    <EmbeddedResource Include="data\rfc4134\4.1.bin" />
-    <EmbeddedResource Include="data\rfc4134\4.10.bin" />
-    <EmbeddedResource Include="data\rfc4134\4.11.bin" />
-    <EmbeddedResource Include="data\rfc4134\4.2.bin" />
-    <EmbeddedResource Include="data\rfc4134\4.3.bin" />
-    <EmbeddedResource Include="data\rfc4134\4.4.bin" />
-    <EmbeddedResource Include="data\rfc4134\4.5.bin" />
-    <EmbeddedResource Include="data\rfc4134\4.6.bin" />
-    <EmbeddedResource Include="data\rfc4134\4.7.bin" />
-    <EmbeddedResource Include="data\rfc4134\4.8.eml" />
-    <EmbeddedResource Include="data\rfc4134\4.9.eml" />
-    <EmbeddedResource Include="data\rfc4134\5.1.bin" />
-    <EmbeddedResource Include="data\rfc4134\5.2.bin" />
-    <EmbeddedResource Include="data\rfc4134\5.3.eml" />
-    <EmbeddedResource Include="data\rfc4134\6.0.bin" />
-    <EmbeddedResource Include="data\rfc4134\7.1.bin" />
-    <EmbeddedResource Include="data\rfc4134\7.2.bin" />
-    <EmbeddedResource Include="data\rfc4134\AliceDSSSignByCarlNoInherit.cer" />
-    <EmbeddedResource Include="data\rfc4134\AlicePrivDSSSign.pri" />
-    <EmbeddedResource Include="data\rfc4134\AlicePrivRSASign.pri" />
-    <EmbeddedResource Include="data\rfc4134\AliceRSASignByCarl.cer" />
-    <EmbeddedResource Include="data\rfc4134\BobPrivRSAEncrypt.pri" />
-    <EmbeddedResource Include="data\rfc4134\BobRSASignByCarl.cer" />
-    <EmbeddedResource Include="data\rfc4134\CarlDSSCRLEmpty.crl" />
-    <EmbeddedResource Include="data\rfc4134\CarlDSSCRLForAll.crl" />
-    <EmbeddedResource Include="data\rfc4134\CarlDSSCRLForCarl.crl" />
-    <EmbeddedResource Include="data\rfc4134\CarlDSSSelf.cer" />
-    <EmbeddedResource Include="data\rfc4134\CarlPrivDSSSign.pri" />
-    <EmbeddedResource Include="data\rfc4134\CarlPrivRSASign.pri" />
-    <EmbeddedResource Include="data\rfc4134\CarlRSACRLEmpty.crl" />
-    <EmbeddedResource Include="data\rfc4134\CarlRSACRLForAll.crl" />
-    <EmbeddedResource Include="data\rfc4134\CarlRSACRLForCarl.crl" />
-    <EmbeddedResource Include="data\rfc4134\CarlRSASelf.cer" />
-    <EmbeddedResource Include="data\rfc4134\DianeDSSSignByCarlInherit.cer" />
-    <EmbeddedResource Include="data\rfc4134\DianePrivDSSSign.pri" />
-    <EmbeddedResource Include="data\rfc4134\DianePrivRSASignEncrypt.pri" />
-    <EmbeddedResource Include="data\rfc4134\DianeRSASignByCarl.cer" />
-    <EmbeddedResource Include="data\rfc4134\ExContent.bin" />
-    <EmbeddedResource Include="data\rfc4134\rfc4134.txt" />
-    <EmbeddedResource Include="data\rsa3\self-testcase-A.p12" />
-    <EmbeddedResource Include="data\rsa3\self-testcase-A.pem" />
-    <EmbeddedResource Include="data\rsa3\self-testcase-B.p12" />
-    <EmbeddedResource Include="data\rsa3\self-testcase-B.pem" />
-    <EmbeddedResource Include="data\rsa3\self-testcase-C.p12" />
-    <EmbeddedResource Include="data\rsa3\self-testcase-C.pem" />
-    <EmbeddedResource Include="data\rsa3\self-testcase-D.p12" />
-    <EmbeddedResource Include="data\rsa3\self-testcase-D.pem" />
-    <EmbeddedResource Include="data\rsa3\self-testcase-E.p12" />
-    <EmbeddedResource Include="data\rsa3\self-testcase-E.pem" />
-    <EmbeddedResource Include="data\rsa3\self-testcase-F.p12" />
-    <EmbeddedResource Include="data\rsa3\self-testcase-F.pem" />
-    <EmbeddedResource Include="data\rsa3\self-testcase-G.p12" />
-    <EmbeddedResource Include="data\rsa3\self-testcase-G.pem" />
-    <EmbeddedResource Include="data\rsa3\self-testcase-H.p12" />
-    <EmbeddedResource Include="data\rsa3\self-testcase-H.pem" />
-    <EmbeddedResource Include="data\rsa3\self-testcase-I.p12" />
-    <EmbeddedResource Include="data\rsa3\self-testcase-I.pem" />
-    <EmbeddedResource Include="data\rsa3\self-testcase-J.p12" />
-    <EmbeddedResource Include="data\rsa3\self-testcase-J.pem" />
-    <EmbeddedResource Include="data\rsa3\self-testcase-L.p12" />
-    <EmbeddedResource Include="data\rsa3\self-testcase-L.pem" />
-    <EmbeddedResource Include="data\rsa3\testcases.README" />
-    <EmbeddedResource Include="data\scrypt\TestVectors.txt" />
-    <EmbeddedResource Include="data\tls\README.txt" />
-    <EmbeddedResource Include="data\tls\ca.tmpl" />
-    <EmbeddedResource Include="data\tls\client.tmpl" />
-    <EmbeddedResource Include="data\tls\server.tmpl" />
-    <EmbeddedResource Include="data\tls\x509-ca-key.pem" />
-    <EmbeddedResource Include="data\tls\x509-ca.pem" />
-    <EmbeddedResource Include="data\tls\x509-client-dsa.pem" />
-    <EmbeddedResource Include="data\tls\x509-client-ecdsa.pem" />
-    <EmbeddedResource Include="data\tls\x509-client-key.pem" />
-    <EmbeddedResource Include="data\tls\x509-client-key-dsa.pem" />
-    <EmbeddedResource Include="data\tls\x509-client-key-ecdsa.pem" />
-    <EmbeddedResource Include="data\tls\x509-client.pem" />
-    <EmbeddedResource Include="data\tls\x509-server-dsa.pem" />
-    <EmbeddedResource Include="data\tls\x509-server-ecdsa.pem" />
-    <EmbeddedResource Include="data\tls\x509-server-key.pem" />
-    <EmbeddedResource Include="data\tls\x509-server-key-dsa.pem" />
-    <EmbeddedResource Include="data\tls\x509-server-key-ecdsa.pem" />
-    <EmbeddedResource Include="data\tls\x509-server.pem" />
-    <EmbeddedResource Include="data\tls\keystores\client_store.dsa" />
-    <EmbeddedResource Include="data\tls\keystores\client_store.rsa" />
-    <EmbeddedResource Include="data\tls\keystores\server_store.dsa" />
-    <EmbeddedResource Include="data\tls\keystores\server_store.rsa" />
-  </ItemGroup>
-  <ItemGroup>
-    <Service Include="{82A7F48D-3B50-4B1E-B82E-3ADA8210C358}" />
-  </ItemGroup>
-</Project>
\ No newline at end of file
diff --git a/crypto/test/crypto.test.csproj b/crypto/test/crypto.test.csproj
new file mode 100644
index 000000000..9984f3ac8
--- /dev/null
+++ b/crypto/test/crypto.test.csproj
@@ -0,0 +1,45 @@
+<Project ToolsVersion="15.0" xmlns="http://schemas.microsoft.com/developer/msbuild/2003">
+  <Import Project="$(MSBuildExtensionsPath)\$(MSBuildToolsVersion)\Microsoft.Common.props" />
+  <PropertyGroup>
+    <TargetFrameworks>net462;netcoreapp1.1</TargetFrameworks>
+    <DefineConstants>$(DefineConstants);LIB</DefineConstants>
+  </PropertyGroup>
+  <PropertyGroup Condition=" '$(TargetFramework)' == 'netcoreapp1.1' ">
+    <OutputType>Exe</OutputType>
+    <PackageTargetFallback>$(PackageTargetFallback);dotnet5.6;portable-net45+win8</PackageTargetFallback>
+    <DefineConstants>$(DefineConstants);PORTABLE</DefineConstants>
+  </PropertyGroup>
+  <ItemGroup>
+    <Compile Include="src\**\*.cs" Exclude="**\examples\**\*.cs" />
+    <EmbeddedResource Include="data\**\*.*" Exclude="**\README.txt" />
+  </ItemGroup>
+  <ItemGroup>
+    <PackageReference Include="Microsoft.NET.Sdk">
+      <Version>1.0.0-alpha-20161104-2</Version>
+      <PrivateAssets>All</PrivateAssets>
+    </PackageReference>
+    <PackageReference Include="Microsoft.NET.Test.Sdk">
+      <Version>15.0.0-preview-20161123-03</Version>
+    </PackageReference>
+    <PackageReference Include="NUnit">
+      <Version>3.5.0</Version>
+    </PackageReference>
+    <PackageReference Include="NUnit3TestAdapter">
+      <Version>3.6.0</Version>
+    </PackageReference>
+  </ItemGroup>
+  <ItemGroup Condition=" '$(TargetFramework)' == 'net462' ">
+    <Reference Include="System" />
+    <Reference Include="System.Net" />
+    <Reference Include="System.Core" />
+    <Reference Include="System.Xml.Linq" />
+    <Reference Include="System.Data.DataSetExtensions" />
+    <Reference Include="Microsoft.CSharp" />
+    <Reference Include="System.Data" />
+    <Reference Include="System.Xml" />
+  </ItemGroup>
+  <ItemGroup>
+    <ProjectReference Include="..\src\crypto.csproj" />
+  </ItemGroup>
+  <Import Project="$(MSBuildToolsPath)\Microsoft.CSharp.targets" />
+</Project>
\ No newline at end of file
diff --git a/crypto/test/lib/nunit.core.dll b/crypto/test/lib/nunit.core.dll
deleted file mode 100644
index 8d99c637d..000000000
--- a/crypto/test/lib/nunit.core.dll
+++ /dev/null
Binary files differdiff --git a/crypto/test/lib/nunit.core.interfaces.dll b/crypto/test/lib/nunit.core.interfaces.dll
deleted file mode 100644
index 70a76b21c..000000000
--- a/crypto/test/lib/nunit.core.interfaces.dll
+++ /dev/null
Binary files differdiff --git a/crypto/test/lib/nunit.framework.dll b/crypto/test/lib/nunit.framework.dll
deleted file mode 100644
index ba484ba8c..000000000
--- a/crypto/test/lib/nunit.framework.dll
+++ /dev/null
Binary files differ