You are here

11 calls to ParagonIE_Sodium_Core_Util::xorStrings() in Automatic Updates 7

ParagonIE_Sodium_Core32_Salsa20::salsa20_xor in vendor/paragonie/sodium_compat/src/Core32/Salsa20.php
@internal You should not use this directly from another application
ParagonIE_Sodium_Core32_Salsa20::salsa20_xor_ic in vendor/paragonie/sodium_compat/src/Core32/Salsa20.php
@internal You should not use this directly from another application
ParagonIE_Sodium_Core32_XSalsa20::xsalsa20_xor in vendor/paragonie/sodium_compat/src/Core32/XSalsa20.php
Encrypt a string with XSalsa20. Doesn't provide integrity.
ParagonIE_Sodium_Core_Salsa20::salsa20_xor in vendor/paragonie/sodium_compat/src/Core/Salsa20.php
@internal You should not use this directly from another application
ParagonIE_Sodium_Core_Salsa20::salsa20_xor_ic in vendor/paragonie/sodium_compat/src/Core/Salsa20.php
@internal You should not use this directly from another application
ParagonIE_Sodium_Core_SecretStream_State::xorNonce in vendor/paragonie/sodium_compat/src/Core/SecretStream/State.php
ParagonIE_Sodium_Core_XSalsa20::xsalsa20_xor in vendor/paragonie/sodium_compat/src/Core/XSalsa20.php
Encrypt a string with XSalsa20. Doesn't provide integrity.
ParagonIE_Sodium_Crypto::secretbox_open in vendor/paragonie/sodium_compat/src/Crypto.php
Decrypt a ciphertext generated via secretbox().
ParagonIE_Sodium_Crypto::secretbox_xchacha20poly1305_open in vendor/paragonie/sodium_compat/src/Crypto.php
Decrypt a ciphertext generated via secretbox_xchacha20poly1305().
ParagonIE_Sodium_File::secretbox_decrypt in vendor/paragonie/sodium_compat/src/File.php
Decrypt a file
ParagonIE_Sodium_File::secretbox_decrypt_core32 in vendor/paragonie/sodium_compat/src/File.php
Decrypt a file (32-bit)