ParagonIE_Sodium_File
Methods
1 to 16 of 16
- ParagonIE_Sodium_File::box_decrypt() –
- ParagonIE_Sodium_File::box_encrypt() –
- ParagonIE_Sodium_File::box_open() – Open a boxed file (rather than a string). Uses less memory than ParagonIE_Sodium_Compat::crypto_box_open(), but produces the same result.
- ParagonIE_Sodium_File::box_seal_open() – Open a sealed file (rather than a string). Uses less memory than ParagonIE_Sodium_Compat::crypto_box_seal_open(), but produces the same result.
- ParagonIE_Sodium_File::box_seal() – Seal a file (rather than a string). Uses less memory than ParagonIE_Sodium_Compat::crypto_box_seal(), but produces the same result.
- ParagonIE_Sodium_File::box() – Box a file (rather than a string). Uses less memory than ParagonIE_Sodium_Compat::crypto_box(), but produces the same result.
- ParagonIE_Sodium_File::ftell() –
- ParagonIE_Sodium_File::generichash() – Calculate the BLAKE2b hash of a file.
- ParagonIE_Sodium_File::onetimeauth_verify() –
- ParagonIE_Sodium_File::secretbox_decrypt_core32() – Decrypt a file (32-bit)
- ParagonIE_Sodium_File::secretbox_decrypt() – Decrypt a file
- ParagonIE_Sodium_File::secretbox_encrypt_core32() – Encrypt a file (32-bit)
- ParagonIE_Sodium_File::secretbox_encrypt() – Encrypt a file
- ParagonIE_Sodium_File::secretbox_open() – Seal a file (rather than a string). Uses less memory than ParagonIE_Sodium_Compat::crypto_secretbox_open(), but produces the same result.
- ParagonIE_Sodium_File::secretbox() – Encrypt a file (rather than a string). Uses less memory than ParagonIE_Sodium_Compat::crypto_secretbox(), but produces the same result.
- ParagonIE_Sodium_File::sign_core32() – Sign a file (rather than a string). Uses less memory than ParagonIE_Sodium_Compat::crypto_sign_detached(), but produces the same result. (32-bit)