Joomla CMS  4.2.2
Documentation des API du CMS Joomla en version 4.2.2
Référence de la classe Crypto
+ Graphe d'héritage de Crypto:

Membres hérités additionnels

- Fonctions membres publiques statiques hérités de ParagonIE_Sodium_Crypto
static aead_xchacha20poly1305_ietf_decrypt ( $message='', $ad='', $nonce='', $key='')
 
static aead_xchacha20poly1305_ietf_encrypt ( $message='', $ad='', $nonce='', $key='')
 
static auth ($message, $key)
 
static auth_verify ($mac, $message, $key)
 
static box ($plaintext, $nonce, $keypair)
 
static box_beforenm ($sk, $pk)
 
static box_keypair ()
 
static box_seed_keypair ($seed)
 
static box_keypair_from_secretkey_and_publickey ($sKey, $pKey)
 
static box_secretkey ($keypair)
 
static box_publickey ($keypair)
 
static box_publickey_from_secretkey ($sKey)
 
static box_open ($ciphertext, $nonce, $keypair)
 
static keyExchange ($my_sk, $their_pk, $client_pk, $server_pk)
 
static scalarmult ($sKey, $pKey)
 
static scalarmult_base ($secret)
 
static secretstream_xchacha20poly1305_init_push ($key)
 
static secretstream_xchacha20poly1305_init_pull ($key, $header)
 
static secretstream_xchacha20poly1305_rekey (&$state)
 
static sign_detached ($message, $sk)
 
static sign ($message, $sk)
 
static sign_open ($signedMessage, $pk)
 
static sign_verify_detached ($signature, $message, $pk)
 
- Champs de données hérités de ParagonIE_Sodium_Crypto
const aead_chacha20poly1305_KEYBYTES = 32
 
const aead_chacha20poly1305_NSECBYTES = 0
 
const aead_chacha20poly1305_NPUBBYTES = 8
 
const aead_chacha20poly1305_ABYTES = 16
 
const aead_chacha20poly1305_IETF_KEYBYTES = 32
 
const aead_chacha20poly1305_IETF_NSECBYTES = 0
 
const aead_chacha20poly1305_IETF_NPUBBYTES = 12
 
const aead_chacha20poly1305_IETF_ABYTES = 16
 
const aead_xchacha20poly1305_IETF_KEYBYTES = 32
 
const aead_xchacha20poly1305_IETF_NSECBYTES = 0
 
const aead_xchacha20poly1305_IETF_NPUBBYTES = 24
 
const aead_xchacha20poly1305_IETF_ABYTES = 16
 
const box_curve25519xsalsa20poly1305_SEEDBYTES = 32
 
const box_curve25519xsalsa20poly1305_PUBLICKEYBYTES = 32
 
const box_curve25519xsalsa20poly1305_SECRETKEYBYTES = 32
 
const box_curve25519xsalsa20poly1305_BEFORENMBYTES = 32
 
const box_curve25519xsalsa20poly1305_NONCEBYTES = 24
 
const box_curve25519xsalsa20poly1305_MACBYTES = 16
 
const box_curve25519xsalsa20poly1305_BOXZEROBYTES = 16
 
const box_curve25519xsalsa20poly1305_ZEROBYTES = 32
 
const onetimeauth_poly1305_BYTES = 16
 
const onetimeauth_poly1305_KEYBYTES = 32
 
const secretbox_xsalsa20poly1305_KEYBYTES = 32
 
const secretbox_xsalsa20poly1305_NONCEBYTES = 24
 
const secretbox_xsalsa20poly1305_MACBYTES = 16
 
const secretbox_xsalsa20poly1305_BOXZEROBYTES = 16
 
const secretbox_xsalsa20poly1305_ZEROBYTES = 32
 
const secretbox_xchacha20poly1305_KEYBYTES = 32
 
const secretbox_xchacha20poly1305_NONCEBYTES = 24
 
const secretbox_xchacha20poly1305_MACBYTES = 16
 
const secretbox_xchacha20poly1305_BOXZEROBYTES = 16
 
const secretbox_xchacha20poly1305_ZEROBYTES = 32
 
const stream_salsa20_KEYBYTES = 32
 
- Fonctions membres protégées statiques hérités de ParagonIE_Sodium_Crypto
static scalarmult_throw_if_zero ($q)
 

La documentation de cette classe a été générée à partir du fichier suivant :