ParagonIE_Sodium_Core32_BLAKE2b
Methods
1 to 20 of 20
- ParagonIE_Sodium_Core32_BLAKE2b::add364() –
- ParagonIE_Sodium_Core32_BLAKE2b::add64() – Adds two 64-bit integers together, returning their sum as a SplFixedArray containing two 32-bit integers (representing a 64-bit integer).
- ParagonIE_Sodium_Core32_BLAKE2b::compress() –
- ParagonIE_Sodium_Core32_BLAKE2b::context() – Returns a fresh BLAKE2 context.
- ParagonIE_Sodium_Core32_BLAKE2b::contextToString() –
- ParagonIE_Sodium_Core32_BLAKE2b::finish() –
- ParagonIE_Sodium_Core32_BLAKE2b::G() –
- ParagonIE_Sodium_Core32_BLAKE2b::increment_counter() –
- ParagonIE_Sodium_Core32_BLAKE2b::init() –
- ParagonIE_Sodium_Core32_BLAKE2b::load64() –
- ParagonIE_Sodium_Core32_BLAKE2b::new64() – Turn two 32-bit integers into a fixed array representing a 64-bit integer.
- ParagonIE_Sodium_Core32_BLAKE2b::pseudoConstructor() – This just sets the $iv static variable.
- ParagonIE_Sodium_Core32_BLAKE2b::rotr64() –
- ParagonIE_Sodium_Core32_BLAKE2b::SplFixedArrayToString() – Convert an SplFixedArray of integers into a string
- ParagonIE_Sodium_Core32_BLAKE2b::store64() –
- ParagonIE_Sodium_Core32_BLAKE2b::stringToContext() – Creates an SplFixedArray containing other SplFixedArray elements, from a string (compatible with Sodiumcrypto_generichash_{init, update, final})
- ParagonIE_Sodium_Core32_BLAKE2b::stringToSplFixedArray() – Convert a string into an SplFixedArray of integers
- ParagonIE_Sodium_Core32_BLAKE2b::to64() – Convert an arbitrary number into an SplFixedArray of two 32-bit integers that represents a 64-bit integer.
- ParagonIE_Sodium_Core32_BLAKE2b::update() –
- ParagonIE_Sodium_Core32_BLAKE2b::xor64() –