ParagonIE_Sodium_Compat::crypto_aead_chacha20poly1305_ietf_keygen

Advertisement

Summery Summery

Return a secure random key for use with the ChaCha20-Poly1305 symmetric AEAD interface. (IETF version)

Syntax Syntax

ParagonIE_Sodium_Compat::crypto_aead_chacha20poly1305_ietf_keygen()

Return Return

(string)

Source Source

File: wp-includes/sodium_compat/src/Compat.php

    public static function crypto_aead_chacha20poly1305_ietf_keygen()
    {
        return random_bytes(self::CRYPTO_AEAD_CHACHA20POLY1305_IETF_KEYBYTES);
    }

Advertisement

Advertisement

Leave a Reply