Joomla CMS
3.10.11 (avec JPlatform 13.1 inclus)
Documentation des API du CMS Joomla en version 3.10.11 et du framework Joomla Platform intégré
|
Fonctions membres publiques statiques | |
static | AESEncryptCtr ($plaintext, $password, $nBits) |
static | AESDecryptCtr ($ciphertext, $password, $nBits) |
static | AESDecryptCBC ($ciphertext, $password) |
static | createTheWrongIV ($password) |
static | expandKey ($password) |
static | getAdapter () |
static | getPbkdf2Algorithm () |
static | setPbkdf2Algorithm ($pbkdf2Algorithm) |
static | getPbkdf2Iterations () |
static | setPbkdf2Iterations ($pbkdf2Iterations) |
static | getPbkdf2UseStaticSalt () |
static | setPbkdf2UseStaticSalt ($pbkdf2UseStaticSalt) |
static | getPbkdf2StaticSalt () |
static | setPbkdf2StaticSalt ($pbkdf2StaticSalt) |
static | getKeyDerivationParameters () |
static | pbkdf2 ($password, $salt, $algorithm='sha1', $count=1000, $key_length=16) |
Fonctions membres protégées statiques | |
static | Cipher ($input, $w) |
static | AddRoundKey ($state, $w, $rnd, $Nb) |
static | SubBytes ($s, $Nb) |
static | ShiftRows ($s, $Nb) |
static | MixColumns ($s) |
static | KeyExpansion ($key) |
static | SubWord ($w) |
static | RotWord ($w) |
static | urs ($a, $b) |
Attributs protégés statiques | |
static | $Sbox |
static | $Rcon |
static | $passwords = array() |
Fonctions membres privées statiques | |
static | getStaticSaltExpandedKey ($password) |
Attributs privés statiques | |
static | $pbkdf2Algorithm = 'sha1' |
static | $pbkdf2Iterations = 1000 |
static | $pbkdf2UseStaticSalt = 0 |
static | $pbkdf2StaticSalt = "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0" |
AES implementation in PHP (c) Chris Veness 2005-2016. Right to use and adapt is granted for under a simple creative commons attribution licence. No warranty of any form is offered.
Heavily modified for Akeeba Backup by Nicholas K. Dionysopoulos Also added AES-128 CBC mode (with mcrypt and OpenSSL) on top of AES CTR
|
static |
AES decryption in CBC mode. This is the standard mode (the CTR methods actually use Rijndael-128 in CTR mode, which - technically - isn't AES).
It supports AES-128 only. It assumes that the last 4 bytes contain a little-endian unsigned long integer representing the unpadded data length.
string | $ciphertext | The data to encrypt |
string | $password | Encryption password |
|
static |
Decrypt a text encrypted by AES in counter mode of operation
string | $ciphertext | Source text to be decrypted |
string | $password | The password to use to generate a key |
int | $nBits | Number of bits to be used in the key (128, 192, or 256) |
|
static |
Encrypt a text using AES encryption in Counter mode of operation
Unicode multi-byte character safe
string | $plaintext | Source text to be encrypted |
string | $password | The password to use to generate a key |
int | $nBits | Number of bits to be used in the key (128, 192, or 256) |
|
staticprotected |
AES Cipher function: encrypt 'input' with Rijndael algorithm
array | $input | Message as byte-array (16 bytes) |
array | $w | key schedule as 2D byte-array (Nr+1 x Nb bytes) - generated from the cipher key by KeyExpansion() |
|
static |
|
static |
|
static |
|
static |
Get the parameters fed into PBKDF2 to expand the user password into an encryption key. These are the static parameters (key size, hashing algorithm and number of iterations). A new salt is used for each encryption block to minimize the risk of attacks against the password.
|
static |
|
static |
|
static |
|
static |
|
staticprivate |
|
staticprotected |
|
static |
PBKDF2 key derivation function as defined by RSA's PKCS #5: https://www.ietf.org/rfc/rfc2898.txt
Test vectors can be found here: https://www.ietf.org/rfc/rfc6070.txt
This implementation of PBKDF2 was originally created by https://defuse.ca With improvements by http://www.variations-of-shadow.com Modified for Akeeba Engine by Akeeba Ltd (removed unnecessary checks to make it faster)
string | $password | The password. |
string | $salt | A salt that is unique to the password. |
string | $algorithm | The hash algorithm to use. Default is sha1. |
int | $count | Iteration count. Higher is better, but slower. Default: 1000. |
int | $key_length | The length of the derived key in bytes. |
|
static |
|
static |
|
static |
|
static |
|
staticprotected |
Références $r.
|
staticprotected |
Références $r.
|
staticprotected |
Références $i.
|
staticprotected |
Références $b.
|
staticprotected |
|
staticprivate |
Référencé par setPbkdf2Algorithm().
|
staticprivate |
Référencé par setPbkdf2Iterations().
|
staticprivate |
Référencé par setPbkdf2StaticSalt().
|
staticprivate |
Référencé par setPbkdf2UseStaticSalt().
|
staticprotected |
|
staticprotected |