ParagonIE_Sodium_Compat::crypto_aead_xchacha20poly1305_ietf_keygen

Advertisement

Summery Summery

Return a secure random key for use with the XChaCha20-Poly1305 symmetric AEAD interface.

Syntax Syntax

ParagonIE_Sodium_Compat::crypto_aead_xchacha20poly1305_ietf_keygen()

Return Return

(string)

Source Source

File: wp-includes/sodium_compat/src/Compat.php

    public static function crypto_aead_xchacha20poly1305_ietf_keygen()
    {
        return random_bytes(self::CRYPTO_AEAD_XCHACHA20POLY1305_IETF_KEYBYTES);
    }

Advertisement

Advertisement

Leave a Reply