ParagonIE_Sodium_Compat
Methods
1 to 30 of 119
- ParagonIE_Sodium_Compat::add() – Add two numbers (little-endian unsigned), storing the value in the first parameter.
- ParagonIE_Sodium_Compat::base642bin() –
- ParagonIE_Sodium_Compat::bin2base64() –
- ParagonIE_Sodium_Compat::bin2hex() – Cache-timing-safe implementation of bin2hex().
- ParagonIE_Sodium_Compat::compare() – Compare two strings, in constant-time.
- ParagonIE_Sodium_Compat::crypto_aead_aes256gcm_decrypt() – Authenticated Encryption with Associated Data: Decryption
- ParagonIE_Sodium_Compat::crypto_aead_aes256gcm_encrypt() – Authenticated Encryption with Associated Data: Encryption
- ParagonIE_Sodium_Compat::crypto_aead_aes256gcm_is_available() – Is AES-256-GCM even available to use?
- ParagonIE_Sodium_Compat::crypto_aead_aes256gcm_keygen() – Return a secure random key for use with the AES-256-GCM symmetric AEAD interface.
- ParagonIE_Sodium_Compat::crypto_aead_chacha20poly1305_decrypt() – Authenticated Encryption with Associated Data: Decryption
- ParagonIE_Sodium_Compat::crypto_aead_chacha20poly1305_encrypt() – Authenticated Encryption with Associated Data
- ParagonIE_Sodium_Compat::crypto_aead_chacha20poly1305_ietf_decrypt() – Authenticated Encryption with Associated Data: Decryption
- ParagonIE_Sodium_Compat::crypto_aead_chacha20poly1305_ietf_keygen() – Return a secure random key for use with the ChaCha20-Poly1305 symmetric AEAD interface. (IETF version)
- ParagonIE_Sodium_Compat::crypto_aead_chacha20poly1305_keygen() – Return a secure random key for use with the ChaCha20-Poly1305 symmetric AEAD interface.
- ParagonIE_Sodium_Compat::crypto_aead_xchacha20poly1305_ietf_decrypt() – Authenticated Encryption with Associated Data: Decryption
- ParagonIE_Sodium_Compat::crypto_aead_xchacha20poly1305_ietf_encrypt() – Authenticated Encryption with Associated Data
- ParagonIE_Sodium_Compat::crypto_aead_xchacha20poly1305_ietf_keygen() – Return a secure random key for use with the XChaCha20-Poly1305 symmetric AEAD interface.
- ParagonIE_Sodium_Compat::crypto_auth_keygen() –
- ParagonIE_Sodium_Compat::crypto_auth_verify() – Verify the MAC of a message previously authenticated with crypto_auth.
- ParagonIE_Sodium_Compat::crypto_auth() – Authenticate a message. Uses symmetric-key cryptography.
- ParagonIE_Sodium_Compat::crypto_box_keypair_from_secretkey_and_publickey() – Combine two keys into a keypair for use in library methods that expect a keypair. This doesn’t necessarily have to be the same person’s keys.
- ParagonIE_Sodium_Compat::crypto_box_keypair() – Generate a new random X25519 keypair.
- ParagonIE_Sodium_Compat::crypto_box_open() – Decrypt a message previously encrypted with crypto_box().
- ParagonIE_Sodium_Compat::crypto_box_publickey_from_secretkey() – Calculate the X25519 public key from a given X25519 secret key.
- ParagonIE_Sodium_Compat::crypto_box_publickey() – Extract the public key from a crypto_box keypair.
- ParagonIE_Sodium_Compat::crypto_box_seal_open() – Opens a message encrypted with crypto_box_seal(). Requires the recipient’s keypair (sk || pk) to decrypt successfully.
- ParagonIE_Sodium_Compat::crypto_box_seal() – Anonymous public-key encryption. Only the recipient may decrypt messages.
- ParagonIE_Sodium_Compat::crypto_box_secretkey() – Extract the secret key from a crypto_box keypair.
- ParagonIE_Sodium_Compat::crypto_box_seed_keypair() – Generate an X25519 keypair from a seed.
- ParagonIE_Sodium_Compat::crypto_box() – Authenticated asymmetric-key encryption. Both the sender and recipient may decrypt messages.