Signature

actual object Signature
expect object Signature
actual object Signature
actual object Signature
actual object Signature
actual object Signature
actual object Signature
actual object Signature
actual object Signature
actual object Signature
actual object Signature
actual object Signature
actual object Signature
actual object Signature
actual object Signature
actual object Signature

Functions

Link copied to clipboard
actual fun detached(message: UByteArray, secretKey: UByteArray): UByteArray

In detached mode, the signature is stored without attaching a copy of the original message to it. The sodiumJna.crypto_sign_detached() function signs the message m whose length is mlen bytes, using the secret key sk, and puts the signature into sig, which can be up to sodiumJna.crypto_sign_BYTES bytes long.

expect fun detached(message: UByteArray, secretKey: UByteArray): UByteArray

In detached mode, the signature is stored without attaching a copy of the original message to it. The crypto_sign_detached() function signs the message m whose length is mlen bytes, using the secret key sk, and puts the signature into sig, which can be up to crypto_sign_BYTES bytes long.

actual fun detached(message: UByteArray, secretKey: UByteArray): UByteArray

In detached mode, the signature is stored without attaching a copy of the original message to it. The crypto_sign_detached() function signs the message m whose length is mlen bytes, using the secret key sk, and puts the signature into sig, which can be up to crypto_sign_BYTES bytes long.

actual fun detached(message: UByteArray, secretKey: UByteArray): UByteArray

In detached mode, the signature is stored without attaching a copy of the original message to it. The crypto_sign_detached() function signs the message m whose length is mlen bytes, using the secret key sk, and puts the signature into sig, which can be up to crypto_sign_BYTES bytes long.

actual fun detached(message: UByteArray, secretKey: UByteArray): UByteArray

In detached mode, the signature is stored without attaching a copy of the original message to it. The crypto_sign_detached() function signs the message m whose length is mlen bytes, using the secret key sk, and puts the signature into sig, which can be up to crypto_sign_BYTES bytes long.

actual fun detached(message: UByteArray, secretKey: UByteArray): UByteArray

In detached mode, the signature is stored without attaching a copy of the original message to it. The crypto_sign_detached() function signs the message m whose length is mlen bytes, using the secret key sk, and puts the signature into sig, which can be up to crypto_sign_BYTES bytes long.

actual fun detached(message: UByteArray, secretKey: UByteArray): UByteArray

In detached mode, the signature is stored without attaching a copy of the original message to it. The sodiumJna.crypto_sign_detached() function signs the message m whose length is mlen bytes, using the secret key sk, and puts the signature into sig, which can be up to sodiumJna.crypto_sign_BYTES bytes long.

actual fun detached(message: UByteArray, secretKey: UByteArray): UByteArray

In detached mode, the signature is stored without attaching a copy of the original message to it. The crypto_sign_detached() function signs the message m whose length is mlen bytes, using the secret key sk, and puts the signature into sig, which can be up to crypto_sign_BYTES bytes long.

actual fun detached(message: UByteArray, secretKey: UByteArray): UByteArray

In detached mode, the signature is stored without attaching a copy of the original message to it. The crypto_sign_detached() function signs the message m whose length is mlen bytes, using the secret key sk, and puts the signature into sig, which can be up to crypto_sign_BYTES bytes long.

actual fun detached(message: UByteArray, secretKey: UByteArray): UByteArray

In detached mode, the signature is stored without attaching a copy of the original message to it. The crypto_sign_detached() function signs the message m whose length is mlen bytes, using the secret key sk, and puts the signature into sig, which can be up to crypto_sign_BYTES bytes long.

actual fun detached(message: UByteArray, secretKey: UByteArray): UByteArray

In detached mode, the signature is stored without attaching a copy of the original message to it. The crypto_sign_detached() function signs the message m whose length is mlen bytes, using the secret key sk, and puts the signature into sig, which can be up to crypto_sign_BYTES bytes long.

actual fun detached(message: UByteArray, secretKey: UByteArray): UByteArray

In detached mode, the signature is stored without attaching a copy of the original message to it. The crypto_sign_detached() function signs the message m whose length is mlen bytes, using the secret key sk, and puts the signature into sig, which can be up to crypto_sign_BYTES bytes long.

actual fun detached(message: UByteArray, secretKey: UByteArray): UByteArray

In detached mode, the signature is stored without attaching a copy of the original message to it. The crypto_sign_detached() function signs the message m whose length is mlen bytes, using the secret key sk, and puts the signature into sig, which can be up to crypto_sign_BYTES bytes long.

actual fun detached(message: UByteArray, secretKey: UByteArray): UByteArray

In detached mode, the signature is stored without attaching a copy of the original message to it. The crypto_sign_detached() function signs the message m whose length is mlen bytes, using the secret key sk, and puts the signature into sig, which can be up to crypto_sign_BYTES bytes long.

actual fun detached(message: UByteArray, secretKey: UByteArray): UByteArray

In detached mode, the signature is stored without attaching a copy of the original message to it. The crypto_sign_detached() function signs the message m whose length is mlen bytes, using the secret key sk, and puts the signature into sig, which can be up to crypto_sign_BYTES bytes long.

actual fun detached(message: UByteArray, secretKey: UByteArray): UByteArray

In detached mode, the signature is stored without attaching a copy of the original message to it. The crypto_sign_detached() function signs the message m whose length is mlen bytes, using the secret key sk, and puts the signature into sig, which can be up to crypto_sign_BYTES bytes long.

Link copied to clipboard
actual fun ed25519PkToCurve25519(ed25519PublicKey: UByteArray): UByteArray

The sodiumJna.crypto_sign_ed25519_pk_to_curve25519() function converts an Ed25519 public key ed25519_pk to an X25519 public key and stores it into x25519_pk.

expect fun ed25519PkToCurve25519(ed25519PublicKey: UByteArray): UByteArray

The crypto_sign_ed25519_pk_to_curve25519() function converts an Ed25519 public key ed25519_pk to an X25519 public key and stores it into x25519_pk.

actual fun ed25519PkToCurve25519(ed25519PublicKey: UByteArray): UByteArray

The crypto_sign_ed25519_pk_to_curve25519() function converts an Ed25519 public key ed25519_pk to an X25519 public key and stores it into x25519_pk.

actual fun ed25519PkToCurve25519(ed25519PublicKey: UByteArray): UByteArray

The crypto_sign_ed25519_pk_to_curve25519() function converts an Ed25519 public key ed25519_pk to an X25519 public key and stores it into x25519_pk.

actual fun ed25519PkToCurve25519(ed25519PublicKey: UByteArray): UByteArray

The crypto_sign_ed25519_pk_to_curve25519() function converts an Ed25519 public key ed25519_pk to an X25519 public key and stores it into x25519_pk.

actual fun ed25519PkToCurve25519(ed25519PublicKey: UByteArray): UByteArray

The crypto_sign_ed25519_pk_to_curve25519() function converts an Ed25519 public key ed25519_pk to an X25519 public key and stores it into x25519_pk.

actual fun ed25519PkToCurve25519(ed25519PublicKey: UByteArray): UByteArray

The sodiumJna.crypto_sign_ed25519_pk_to_curve25519() function converts an Ed25519 public key ed25519_pk to an X25519 public key and stores it into x25519_pk.

actual fun ed25519PkToCurve25519(ed25519PublicKey: UByteArray): UByteArray

The crypto_sign_ed25519_pk_to_curve25519() function converts an Ed25519 public key ed25519_pk to an X25519 public key and stores it into x25519_pk.

actual fun ed25519PkToCurve25519(ed25519PublicKey: UByteArray): UByteArray

The crypto_sign_ed25519_pk_to_curve25519() function converts an Ed25519 public key ed25519_pk to an X25519 public key and stores it into x25519_pk.

actual fun ed25519PkToCurve25519(ed25519PublicKey: UByteArray): UByteArray

The crypto_sign_ed25519_pk_to_curve25519() function converts an Ed25519 public key ed25519_pk to an X25519 public key and stores it into x25519_pk.

actual fun ed25519PkToCurve25519(ed25519PublicKey: UByteArray): UByteArray

The crypto_sign_ed25519_pk_to_curve25519() function converts an Ed25519 public key ed25519_pk to an X25519 public key and stores it into x25519_pk.

actual fun ed25519PkToCurve25519(ed25519PublicKey: UByteArray): UByteArray

The crypto_sign_ed25519_pk_to_curve25519() function converts an Ed25519 public key ed25519_pk to an X25519 public key and stores it into x25519_pk.

actual fun ed25519PkToCurve25519(ed25519PublicKey: UByteArray): UByteArray

The crypto_sign_ed25519_pk_to_curve25519() function converts an Ed25519 public key ed25519_pk to an X25519 public key and stores it into x25519_pk.

actual fun ed25519PkToCurve25519(ed25519PublicKey: UByteArray): UByteArray

The crypto_sign_ed25519_pk_to_curve25519() function converts an Ed25519 public key ed25519_pk to an X25519 public key and stores it into x25519_pk.

actual fun ed25519PkToCurve25519(ed25519PublicKey: UByteArray): UByteArray

The crypto_sign_ed25519_pk_to_curve25519() function converts an Ed25519 public key ed25519_pk to an X25519 public key and stores it into x25519_pk.

actual fun ed25519PkToCurve25519(ed25519PublicKey: UByteArray): UByteArray

The crypto_sign_ed25519_pk_to_curve25519() function converts an Ed25519 public key ed25519_pk to an X25519 public key and stores it into x25519_pk.

Link copied to clipboard
actual fun ed25519SkToCurve25519(ed25519SecretKey: UByteArray): UByteArray
expect fun ed25519SkToCurve25519(ed25519SecretKey: UByteArray): UByteArray

The crypto_sign_ed25519_sk_to_curve25519() function converts an Ed25519 secret key ed25519_sk to an X25519 secret key and stores it into x25519_sk.

actual fun ed25519SkToCurve25519(ed25519SecretKey: UByteArray): UByteArray
actual fun ed25519SkToCurve25519(ed25519SecretKey: UByteArray): UByteArray
actual fun ed25519SkToCurve25519(ed25519SecretKey: UByteArray): UByteArray
actual fun ed25519SkToCurve25519(ed25519SecretKey: UByteArray): UByteArray

The crypto_sign_ed25519_sk_to_curve25519() function converts an Ed25519 secret key ed25519_sk to an X25519 secret key and stores it into x25519_sk.

actual fun ed25519SkToCurve25519(ed25519SecretKey: UByteArray): UByteArray
actual fun ed25519SkToCurve25519(ed25519SecretKey: UByteArray): UByteArray
actual fun ed25519SkToCurve25519(ed25519SecretKey: UByteArray): UByteArray
actual fun ed25519SkToCurve25519(ed25519SecretKey: UByteArray): UByteArray
actual fun ed25519SkToCurve25519(ed25519SecretKey: UByteArray): UByteArray
actual fun ed25519SkToCurve25519(ed25519SecretKey: UByteArray): UByteArray
actual fun ed25519SkToCurve25519(ed25519SecretKey: UByteArray): UByteArray

The crypto_sign_ed25519_sk_to_curve25519() function converts an Ed25519 secret key ed25519_sk to an X25519 secret key and stores it into x25519_sk.

actual fun ed25519SkToCurve25519(ed25519SecretKey: UByteArray): UByteArray
actual fun ed25519SkToCurve25519(ed25519SecretKey: UByteArray): UByteArray
actual fun ed25519SkToCurve25519(ed25519SecretKey: UByteArray): UByteArray
Link copied to clipboard
actual fun ed25519SkToPk(secretKey: UByteArray): UByteArray

The secret key actually includes the seed (either a random seed or the one given to sodiumJna.crypto_sign_seed_keypair()) as well as the public key. While the public key can always be derived from the seed, the precomputation saves a significant amount of CPU cycles when signing.

expect fun ed25519SkToPk(secretKey: UByteArray): UByteArray

The secret key actually includes the seed (either a random seed or the one given to crypto_sign_seed_keypair()) as well as the public key. While the public key can always be derived from the seed, the precomputation saves a significant amount of CPU cycles when signing.

actual fun ed25519SkToPk(secretKey: UByteArray): UByteArray

The secret key actually includes the seed (either a random seed or the one given to crypto_sign_seed_keypair()) as well as the public key. While the public key can always be derived from the seed, the precomputation saves a significant amount of CPU cycles when signing.

actual fun ed25519SkToPk(secretKey: UByteArray): UByteArray

The secret key actually includes the seed (either a random seed or the one given to crypto_sign_seed_keypair()) as well as the public key. While the public key can always be derived from the seed, the precomputation saves a significant amount of CPU cycles when signing.

actual fun ed25519SkToPk(secretKey: UByteArray): UByteArray

The secret key actually includes the seed (either a random seed or the one given to crypto_sign_seed_keypair()) as well as the public key. While the public key can always be derived from the seed, the precomputation saves a significant amount of CPU cycles when signing.

actual fun ed25519SkToPk(secretKey: UByteArray): UByteArray

The secret key actually includes the seed (either a random seed or the one given to crypto_sign_seed_keypair()) as well as the public key. While the public key can always be derived from the seed, the precomputation saves a significant amount of CPU cycles when signing.

actual fun ed25519SkToPk(secretKey: UByteArray): UByteArray

The secret key actually includes the seed (either a random seed or the one given to sodiumJna.crypto_sign_seed_keypair()) as well as the public key. While the public key can always be derived from the seed, the precomputation saves a significant amount of CPU cycles when signing.

actual fun ed25519SkToPk(secretKey: UByteArray): UByteArray

The secret key actually includes the seed (either a random seed or the one given to crypto_sign_seed_keypair()) as well as the public key. While the public key can always be derived from the seed, the precomputation saves a significant amount of CPU cycles when signing.

actual fun ed25519SkToPk(secretKey: UByteArray): UByteArray

The secret key actually includes the seed (either a random seed or the one given to crypto_sign_seed_keypair()) as well as the public key. While the public key can always be derived from the seed, the precomputation saves a significant amount of CPU cycles when signing.

actual fun ed25519SkToPk(secretKey: UByteArray): UByteArray

The secret key actually includes the seed (either a random seed or the one given to crypto_sign_seed_keypair()) as well as the public key. While the public key can always be derived from the seed, the precomputation saves a significant amount of CPU cycles when signing.

actual fun ed25519SkToPk(secretKey: UByteArray): UByteArray

The secret key actually includes the seed (either a random seed or the one given to crypto_sign_seed_keypair()) as well as the public key. While the public key can always be derived from the seed, the precomputation saves a significant amount of CPU cycles when signing.

actual fun ed25519SkToPk(secretKey: UByteArray): UByteArray

The secret key actually includes the seed (either a random seed or the one given to crypto_sign_seed_keypair()) as well as the public key. While the public key can always be derived from the seed, the precomputation saves a significant amount of CPU cycles when signing.

actual fun ed25519SkToPk(secretKey: UByteArray): UByteArray

The secret key actually includes the seed (either a random seed or the one given to crypto_sign_seed_keypair()) as well as the public key. While the public key can always be derived from the seed, the precomputation saves a significant amount of CPU cycles when signing.

actual fun ed25519SkToPk(secretKey: UByteArray): UByteArray

The secret key actually includes the seed (either a random seed or the one given to crypto_sign_seed_keypair()) as well as the public key. While the public key can always be derived from the seed, the precomputation saves a significant amount of CPU cycles when signing.

actual fun ed25519SkToPk(secretKey: UByteArray): UByteArray

The secret key actually includes the seed (either a random seed or the one given to crypto_sign_seed_keypair()) as well as the public key. While the public key can always be derived from the seed, the precomputation saves a significant amount of CPU cycles when signing.

actual fun ed25519SkToPk(secretKey: UByteArray): UByteArray

The secret key actually includes the seed (either a random seed or the one given to crypto_sign_seed_keypair()) as well as the public key. While the public key can always be derived from the seed, the precomputation saves a significant amount of CPU cycles when signing.

Link copied to clipboard
actual fun ed25519SkToSeed(secretKey: UByteArray): UByteArray

The secret key actually includes the seed (either a random seed or the one given to sodiumJna.crypto_sign_seed_keypair()) as well as the public key. While the public key can always be derived from the seed, the precomputation saves a significant amount of CPU cycles when signing.

expect fun ed25519SkToSeed(secretKey: UByteArray): UByteArray

The secret key actually includes the seed (either a random seed or the one given to crypto_sign_seed_keypair()) as well as the public key. While the public key can always be derived from the seed, the precomputation saves a significant amount of CPU cycles when signing.

actual fun ed25519SkToSeed(secretKey: UByteArray): UByteArray

The secret key actually includes the seed (either a random seed or the one given to crypto_sign_seed_keypair()) as well as the public key. While the public key can always be derived from the seed, the precomputation saves a significant amount of CPU cycles when signing.

actual fun ed25519SkToSeed(secretKey: UByteArray): UByteArray

The secret key actually includes the seed (either a random seed or the one given to crypto_sign_seed_keypair()) as well as the public key. While the public key can always be derived from the seed, the precomputation saves a significant amount of CPU cycles when signing.

actual fun ed25519SkToSeed(secretKey: UByteArray): UByteArray

The secret key actually includes the seed (either a random seed or the one given to crypto_sign_seed_keypair()) as well as the public key. While the public key can always be derived from the seed, the precomputation saves a significant amount of CPU cycles when signing.

actual fun ed25519SkToSeed(secretKey: UByteArray): UByteArray

The secret key actually includes the seed (either a random seed or the one given to crypto_sign_seed_keypair()) as well as the public key. While the public key can always be derived from the seed, the precomputation saves a significant amount of CPU cycles when signing.

actual fun ed25519SkToSeed(secretKey: UByteArray): UByteArray

The secret key actually includes the seed (either a random seed or the one given to sodiumJna.crypto_sign_seed_keypair()) as well as the public key. While the public key can always be derived from the seed, the precomputation saves a significant amount of CPU cycles when signing.

actual fun ed25519SkToSeed(secretKey: UByteArray): UByteArray

The secret key actually includes the seed (either a random seed or the one given to crypto_sign_seed_keypair()) as well as the public key. While the public key can always be derived from the seed, the precomputation saves a significant amount of CPU cycles when signing.

actual fun ed25519SkToSeed(secretKey: UByteArray): UByteArray

The secret key actually includes the seed (either a random seed or the one given to crypto_sign_seed_keypair()) as well as the public key. While the public key can always be derived from the seed, the precomputation saves a significant amount of CPU cycles when signing.

actual fun ed25519SkToSeed(secretKey: UByteArray): UByteArray

The secret key actually includes the seed (either a random seed or the one given to crypto_sign_seed_keypair()) as well as the public key. While the public key can always be derived from the seed, the precomputation saves a significant amount of CPU cycles when signing.

actual fun ed25519SkToSeed(secretKey: UByteArray): UByteArray

The secret key actually includes the seed (either a random seed or the one given to crypto_sign_seed_keypair()) as well as the public key. While the public key can always be derived from the seed, the precomputation saves a significant amount of CPU cycles when signing.

actual fun ed25519SkToSeed(secretKey: UByteArray): UByteArray

The secret key actually includes the seed (either a random seed or the one given to crypto_sign_seed_keypair()) as well as the public key. While the public key can always be derived from the seed, the precomputation saves a significant amount of CPU cycles when signing.

actual fun ed25519SkToSeed(secretKey: UByteArray): UByteArray

The secret key actually includes the seed (either a random seed or the one given to crypto_sign_seed_keypair()) as well as the public key. While the public key can always be derived from the seed, the precomputation saves a significant amount of CPU cycles when signing.

actual fun ed25519SkToSeed(secretKey: UByteArray): UByteArray

The secret key actually includes the seed (either a random seed or the one given to crypto_sign_seed_keypair()) as well as the public key. While the public key can always be derived from the seed, the precomputation saves a significant amount of CPU cycles when signing.

actual fun ed25519SkToSeed(secretKey: UByteArray): UByteArray

The secret key actually includes the seed (either a random seed or the one given to crypto_sign_seed_keypair()) as well as the public key. While the public key can always be derived from the seed, the precomputation saves a significant amount of CPU cycles when signing.

actual fun ed25519SkToSeed(secretKey: UByteArray): UByteArray

The secret key actually includes the seed (either a random seed or the one given to crypto_sign_seed_keypair()) as well as the public key. While the public key can always be derived from the seed, the precomputation saves a significant amount of CPU cycles when signing.

Link copied to clipboard
expect fun finalCreate(state: SignatureState, secretKey: UByteArray): UByteArray
Link copied to clipboard
expect fun finalVerify(state: SignatureState, signature: UByteArray, publicKey: UByteArray)
Link copied to clipboard
actual fun init(): SignatureState
expect fun init(): SignatureState
actual fun init(): SignatureState
actual fun init(): SignatureState
actual fun init(): SignatureState
actual fun init(): SignatureState
actual fun init(): SignatureState
actual fun init(): SignatureState
actual fun init(): SignatureState
actual fun init(): SignatureState
actual fun init(): SignatureState
actual fun init(): SignatureState
actual fun init(): SignatureState
actual fun init(): SignatureState
actual fun init(): SignatureState
actual fun init(): SignatureState
Link copied to clipboard

The crypto_sign_keypair() function randomly generates a secret key and a corresponding public key. The public key is put into pk (crypto_sign_PUBLICKEYBYTES bytes) and the secret key into sk (crypto_sign_SECRETKEYBYTES bytes).

The crypto_sign_keypair() function randomly generates a secret key and a corresponding public key. The public key is put into pk (crypto_sign_PUBLICKEYBYTES bytes) and the secret key into sk (crypto_sign_SECRETKEYBYTES bytes).

The crypto_sign_keypair() function randomly generates a secret key and a corresponding public key. The public key is put into pk (crypto_sign_PUBLICKEYBYTES bytes) and the secret key into sk (crypto_sign_SECRETKEYBYTES bytes).

The crypto_sign_keypair() function randomly generates a secret key and a corresponding public key. The public key is put into pk (crypto_sign_PUBLICKEYBYTES bytes) and the secret key into sk (crypto_sign_SECRETKEYBYTES bytes).

The crypto_sign_keypair() function randomly generates a secret key and a corresponding public key. The public key is put into pk (crypto_sign_PUBLICKEYBYTES bytes) and the secret key into sk (crypto_sign_SECRETKEYBYTES bytes).

The crypto_sign_keypair() function randomly generates a secret key and a corresponding public key. The public key is put into pk (crypto_sign_PUBLICKEYBYTES bytes) and the secret key into sk (crypto_sign_SECRETKEYBYTES bytes).

The crypto_sign_keypair() function randomly generates a secret key and a corresponding public key. The public key is put into pk (crypto_sign_PUBLICKEYBYTES bytes) and the secret key into sk (crypto_sign_SECRETKEYBYTES bytes).

The crypto_sign_keypair() function randomly generates a secret key and a corresponding public key. The public key is put into pk (crypto_sign_PUBLICKEYBYTES bytes) and the secret key into sk (crypto_sign_SECRETKEYBYTES bytes).

The crypto_sign_keypair() function randomly generates a secret key and a corresponding public key. The public key is put into pk (crypto_sign_PUBLICKEYBYTES bytes) and the secret key into sk (crypto_sign_SECRETKEYBYTES bytes).

The crypto_sign_keypair() function randomly generates a secret key and a corresponding public key. The public key is put into pk (crypto_sign_PUBLICKEYBYTES bytes) and the secret key into sk (crypto_sign_SECRETKEYBYTES bytes).

The crypto_sign_keypair() function randomly generates a secret key and a corresponding public key. The public key is put into pk (crypto_sign_PUBLICKEYBYTES bytes) and the secret key into sk (crypto_sign_SECRETKEYBYTES bytes).

The crypto_sign_keypair() function randomly generates a secret key and a corresponding public key. The public key is put into pk (crypto_sign_PUBLICKEYBYTES bytes) and the secret key into sk (crypto_sign_SECRETKEYBYTES bytes).

The crypto_sign_keypair() function randomly generates a secret key and a corresponding public key. The public key is put into pk (crypto_sign_PUBLICKEYBYTES bytes) and the secret key into sk (crypto_sign_SECRETKEYBYTES bytes).

The crypto_sign_keypair() function randomly generates a secret key and a corresponding public key. The public key is put into pk (crypto_sign_PUBLICKEYBYTES bytes) and the secret key into sk (crypto_sign_SECRETKEYBYTES bytes).

The crypto_sign_keypair() function randomly generates a secret key and a corresponding public key. The public key is put into pk (crypto_sign_PUBLICKEYBYTES bytes) and the secret key into sk (crypto_sign_SECRETKEYBYTES bytes).

The crypto_sign_keypair() function randomly generates a secret key and a corresponding public key. The public key is put into pk (crypto_sign_PUBLICKEYBYTES bytes) and the secret key into sk (crypto_sign_SECRETKEYBYTES bytes).

Link copied to clipboard
actual fun open(signedMessage: UByteArray, publicKey: UByteArray): UByteArray

The sodiumJna.crypto_sign_open() function checks that the signed message sm whose length is smlen bytes has a valid signature for the public key pk. If the signature is doesn't appear to be valid, the function throws an exception

expect fun open(signedMessage: UByteArray, publicKey: UByteArray): UByteArray

The crypto_sign_open() function checks that the signed message sm whose length is smlen bytes has a valid signature for the public key pk. If the signature is doesn't appear to be valid, the function throws an exception

actual fun open(signedMessage: UByteArray, publicKey: UByteArray): UByteArray

The crypto_sign_open() function checks that the signed message sm whose length is smlen bytes has a valid signature for the public key pk. If the signature is doesn't appear to be valid, the function throws an exception

actual fun open(signedMessage: UByteArray, publicKey: UByteArray): UByteArray

The crypto_sign_open() function checks that the signed message sm whose length is smlen bytes has a valid signature for the public key pk. If the signature is doesn't appear to be valid, the function throws an exception

actual fun open(signedMessage: UByteArray, publicKey: UByteArray): UByteArray

The crypto_sign_open() function checks that the signed message sm whose length is smlen bytes has a valid signature for the public key pk. If the signature is doesn't appear to be valid, the function throws an exception

actual fun open(signedMessage: UByteArray, publicKey: UByteArray): UByteArray

The crypto_sign_open() function checks that the signed message sm whose length is smlen bytes has a valid signature for the public key pk. If the signature is doesn't appear to be valid, the function throws an exception

actual fun open(signedMessage: UByteArray, publicKey: UByteArray): UByteArray

The sodiumJna.crypto_sign_open() function checks that the signed message sm whose length is smlen bytes has a valid signature for the public key pk. If the signature is doesn't appear to be valid, the function throws an exception

actual fun open(signedMessage: UByteArray, publicKey: UByteArray): UByteArray

The crypto_sign_open() function checks that the signed message sm whose length is smlen bytes has a valid signature for the public key pk. If the signature is doesn't appear to be valid, the function throws an exception

actual fun open(signedMessage: UByteArray, publicKey: UByteArray): UByteArray

The crypto_sign_open() function checks that the signed message sm whose length is smlen bytes has a valid signature for the public key pk. If the signature is doesn't appear to be valid, the function throws an exception

actual fun open(signedMessage: UByteArray, publicKey: UByteArray): UByteArray

The crypto_sign_open() function checks that the signed message sm whose length is smlen bytes has a valid signature for the public key pk. If the signature is doesn't appear to be valid, the function throws an exception

actual fun open(signedMessage: UByteArray, publicKey: UByteArray): UByteArray

The crypto_sign_open() function checks that the signed message sm whose length is smlen bytes has a valid signature for the public key pk. If the signature is doesn't appear to be valid, the function throws an exception

actual fun open(signedMessage: UByteArray, publicKey: UByteArray): UByteArray

The crypto_sign_open() function checks that the signed message sm whose length is smlen bytes has a valid signature for the public key pk. If the signature is doesn't appear to be valid, the function throws an exception

actual fun open(signedMessage: UByteArray, publicKey: UByteArray): UByteArray

The crypto_sign_open() function checks that the signed message sm whose length is smlen bytes has a valid signature for the public key pk. If the signature is doesn't appear to be valid, the function throws an exception

actual fun open(signedMessage: UByteArray, publicKey: UByteArray): UByteArray

The crypto_sign_open() function checks that the signed message sm whose length is smlen bytes has a valid signature for the public key pk. If the signature is doesn't appear to be valid, the function throws an exception

actual fun open(signedMessage: UByteArray, publicKey: UByteArray): UByteArray

The crypto_sign_open() function checks that the signed message sm whose length is smlen bytes has a valid signature for the public key pk. If the signature is doesn't appear to be valid, the function throws an exception

actual fun open(signedMessage: UByteArray, publicKey: UByteArray): UByteArray

The crypto_sign_open() function checks that the signed message sm whose length is smlen bytes has a valid signature for the public key pk. If the signature is doesn't appear to be valid, the function throws an exception

Link copied to clipboard

The crypto_sign_keypair() function randomly generates a secret key and a corresponding public key. The public key is put into pk (crypto_sign_PUBLICKEYBYTES bytes) and the secret key into sk (crypto_sign_SECRETKEYBYTES bytes). Using crypto_sign_seed_keypair(), the key pair can also be deterministically derived from a single key seed (crypto_sign_SEEDBYTES bytes).

The crypto_sign_keypair() function randomly generates a secret key and a corresponding public key. The public key is put into pk (crypto_sign_PUBLICKEYBYTES bytes) and the secret key into sk (crypto_sign_SECRETKEYBYTES bytes). Using crypto_sign_seed_keypair(), the key pair can also be deterministically derived from a single key seed (crypto_sign_SEEDBYTES bytes).

The crypto_sign_keypair() function randomly generates a secret key and a corresponding public key. The public key is put into pk (crypto_sign_PUBLICKEYBYTES bytes) and the secret key into sk (crypto_sign_SECRETKEYBYTES bytes). Using crypto_sign_seed_keypair(), the key pair can also be deterministically derived from a single key seed (crypto_sign_SEEDBYTES bytes).

The crypto_sign_keypair() function randomly generates a secret key and a corresponding public key. The public key is put into pk (crypto_sign_PUBLICKEYBYTES bytes) and the secret key into sk (crypto_sign_SECRETKEYBYTES bytes). Using crypto_sign_seed_keypair(), the key pair can also be deterministically derived from a single key seed (crypto_sign_SEEDBYTES bytes).

The crypto_sign_keypair() function randomly generates a secret key and a corresponding public key. The public key is put into pk (crypto_sign_PUBLICKEYBYTES bytes) and the secret key into sk (crypto_sign_SECRETKEYBYTES bytes). Using crypto_sign_seed_keypair(), the key pair can also be deterministically derived from a single key seed (crypto_sign_SEEDBYTES bytes).

The crypto_sign_keypair() function randomly generates a secret key and a corresponding public key. The public key is put into pk (crypto_sign_PUBLICKEYBYTES bytes) and the secret key into sk (crypto_sign_SECRETKEYBYTES bytes). Using crypto_sign_seed_keypair(), the key pair can also be deterministically derived from a single key seed (crypto_sign_SEEDBYTES bytes).

The crypto_sign_keypair() function randomly generates a secret key and a corresponding public key. The public key is put into pk (crypto_sign_PUBLICKEYBYTES bytes) and the secret key into sk (crypto_sign_SECRETKEYBYTES bytes). Using crypto_sign_seed_keypair(), the key pair can also be deterministically derived from a single key seed (crypto_sign_SEEDBYTES bytes).

The crypto_sign_keypair() function randomly generates a secret key and a corresponding public key. The public key is put into pk (crypto_sign_PUBLICKEYBYTES bytes) and the secret key into sk (crypto_sign_SECRETKEYBYTES bytes). Using crypto_sign_seed_keypair(), the key pair can also be deterministically derived from a single key seed (crypto_sign_SEEDBYTES bytes).

The crypto_sign_keypair() function randomly generates a secret key and a corresponding public key. The public key is put into pk (crypto_sign_PUBLICKEYBYTES bytes) and the secret key into sk (crypto_sign_SECRETKEYBYTES bytes). Using crypto_sign_seed_keypair(), the key pair can also be deterministically derived from a single key seed (crypto_sign_SEEDBYTES bytes).

The crypto_sign_keypair() function randomly generates a secret key and a corresponding public key. The public key is put into pk (crypto_sign_PUBLICKEYBYTES bytes) and the secret key into sk (crypto_sign_SECRETKEYBYTES bytes). Using crypto_sign_seed_keypair(), the key pair can also be deterministically derived from a single key seed (crypto_sign_SEEDBYTES bytes).

The crypto_sign_keypair() function randomly generates a secret key and a corresponding public key. The public key is put into pk (crypto_sign_PUBLICKEYBYTES bytes) and the secret key into sk (crypto_sign_SECRETKEYBYTES bytes). Using crypto_sign_seed_keypair(), the key pair can also be deterministically derived from a single key seed (crypto_sign_SEEDBYTES bytes).

The crypto_sign_keypair() function randomly generates a secret key and a corresponding public key. The public key is put into pk (crypto_sign_PUBLICKEYBYTES bytes) and the secret key into sk (crypto_sign_SECRETKEYBYTES bytes). Using crypto_sign_seed_keypair(), the key pair can also be deterministically derived from a single key seed (crypto_sign_SEEDBYTES bytes).

The crypto_sign_keypair() function randomly generates a secret key and a corresponding public key. The public key is put into pk (crypto_sign_PUBLICKEYBYTES bytes) and the secret key into sk (crypto_sign_SECRETKEYBYTES bytes). Using crypto_sign_seed_keypair(), the key pair can also be deterministically derived from a single key seed (crypto_sign_SEEDBYTES bytes).

The crypto_sign_keypair() function randomly generates a secret key and a corresponding public key. The public key is put into pk (crypto_sign_PUBLICKEYBYTES bytes) and the secret key into sk (crypto_sign_SECRETKEYBYTES bytes). Using crypto_sign_seed_keypair(), the key pair can also be deterministically derived from a single key seed (crypto_sign_SEEDBYTES bytes).

The crypto_sign_keypair() function randomly generates a secret key and a corresponding public key. The public key is put into pk (crypto_sign_PUBLICKEYBYTES bytes) and the secret key into sk (crypto_sign_SECRETKEYBYTES bytes). Using crypto_sign_seed_keypair(), the key pair can also be deterministically derived from a single key seed (crypto_sign_SEEDBYTES bytes).

The crypto_sign_keypair() function randomly generates a secret key and a corresponding public key. The public key is put into pk (crypto_sign_PUBLICKEYBYTES bytes) and the secret key into sk (crypto_sign_SECRETKEYBYTES bytes). Using crypto_sign_seed_keypair(), the key pair can also be deterministically derived from a single key seed (crypto_sign_SEEDBYTES bytes).

Link copied to clipboard
actual fun sign(message: UByteArray, secretKey: UByteArray): UByteArray

The sodiumJna.crypto_sign() function prepends a signature to a message m whose length is mlen bytes, using the secret key sk. The signed message, which includes the signature + a plain copy of the message, is put into sm, and is sodiumJna.crypto_sign_BYTES + mlen bytes long.

expect fun sign(message: UByteArray, secretKey: UByteArray): UByteArray

The crypto_sign() function prepends a signature to a message m whose length is mlen bytes, using the secret key sk. The signed message, which includes the signature + a plain copy of the message, is put into sm, and is crypto_sign_BYTES + mlen bytes long.

actual fun sign(message: UByteArray, secretKey: UByteArray): UByteArray

The crypto_sign() function prepends a signature to a message m whose length is mlen bytes, using the secret key sk. The signed message, which includes the signature + a plain copy of the message, is put into sm, and is crypto_sign_BYTES + mlen bytes long.

actual fun sign(message: UByteArray, secretKey: UByteArray): UByteArray

The crypto_sign() function prepends a signature to a message m whose length is mlen bytes, using the secret key sk. The signed message, which includes the signature + a plain copy of the message, is put into sm, and is crypto_sign_BYTES + mlen bytes long.

actual fun sign(message: UByteArray, secretKey: UByteArray): UByteArray

The crypto_sign() function prepends a signature to a message m whose length is mlen bytes, using the secret key sk. The signed message, which includes the signature + a plain copy of the message, is put into sm, and is crypto_sign_BYTES + mlen bytes long.

actual fun sign(message: UByteArray, secretKey: UByteArray): UByteArray

The crypto_sign() function prepends a signature to a message m whose length is mlen bytes, using the secret key sk. The signed message, which includes the signature + a plain copy of the message, is put into sm, and is crypto_sign_BYTES + mlen bytes long.

actual fun sign(message: UByteArray, secretKey: UByteArray): UByteArray

The sodiumJna.crypto_sign() function prepends a signature to a message m whose length is mlen bytes, using the secret key sk. The signed message, which includes the signature + a plain copy of the message, is put into sm, and is sodiumJna.crypto_sign_BYTES + mlen bytes long.

actual fun sign(message: UByteArray, secretKey: UByteArray): UByteArray

The crypto_sign() function prepends a signature to a message m whose length is mlen bytes, using the secret key sk. The signed message, which includes the signature + a plain copy of the message, is put into sm, and is crypto_sign_BYTES + mlen bytes long.

actual fun sign(message: UByteArray, secretKey: UByteArray): UByteArray

The crypto_sign() function prepends a signature to a message m whose length is mlen bytes, using the secret key sk. The signed message, which includes the signature + a plain copy of the message, is put into sm, and is crypto_sign_BYTES + mlen bytes long.

actual fun sign(message: UByteArray, secretKey: UByteArray): UByteArray

The crypto_sign() function prepends a signature to a message m whose length is mlen bytes, using the secret key sk. The signed message, which includes the signature + a plain copy of the message, is put into sm, and is crypto_sign_BYTES + mlen bytes long.

actual fun sign(message: UByteArray, secretKey: UByteArray): UByteArray

The crypto_sign() function prepends a signature to a message m whose length is mlen bytes, using the secret key sk. The signed message, which includes the signature + a plain copy of the message, is put into sm, and is crypto_sign_BYTES + mlen bytes long.

actual fun sign(message: UByteArray, secretKey: UByteArray): UByteArray

The crypto_sign() function prepends a signature to a message m whose length is mlen bytes, using the secret key sk. The signed message, which includes the signature + a plain copy of the message, is put into sm, and is crypto_sign_BYTES + mlen bytes long.

actual fun sign(message: UByteArray, secretKey: UByteArray): UByteArray

The crypto_sign() function prepends a signature to a message m whose length is mlen bytes, using the secret key sk. The signed message, which includes the signature + a plain copy of the message, is put into sm, and is crypto_sign_BYTES + mlen bytes long.

actual fun sign(message: UByteArray, secretKey: UByteArray): UByteArray

The crypto_sign() function prepends a signature to a message m whose length is mlen bytes, using the secret key sk. The signed message, which includes the signature + a plain copy of the message, is put into sm, and is crypto_sign_BYTES + mlen bytes long.

actual fun sign(message: UByteArray, secretKey: UByteArray): UByteArray

The crypto_sign() function prepends a signature to a message m whose length is mlen bytes, using the secret key sk. The signed message, which includes the signature + a plain copy of the message, is put into sm, and is crypto_sign_BYTES + mlen bytes long.

actual fun sign(message: UByteArray, secretKey: UByteArray): UByteArray

The crypto_sign() function prepends a signature to a message m whose length is mlen bytes, using the secret key sk. The signed message, which includes the signature + a plain copy of the message, is put into sm, and is crypto_sign_BYTES + mlen bytes long.

Link copied to clipboard
expect fun update(state: SignatureState, data: UByteArray)
Link copied to clipboard
actual fun verifyDetached(signature: UByteArray, message: UByteArray, publicKey: UByteArray)

The sodiumJna.crypto_sign_verify_detached() function verifies that sig is a valid signature for the message m whose length is mlen bytes, using the signer's public key pk.

expect fun verifyDetached(signature: UByteArray, message: UByteArray, publicKey: UByteArray)

The crypto_sign_verify_detached() function verifies that sig is a valid signature for the message m whose length is mlen bytes, using the signer's public key pk.

actual fun verifyDetached(signature: UByteArray, message: UByteArray, publicKey: UByteArray)

The crypto_sign_verify_detached() function verifies that sig is a valid signature for the message m whose length is mlen bytes, using the signer's public key pk.

actual fun verifyDetached(signature: UByteArray, message: UByteArray, publicKey: UByteArray)

The crypto_sign_verify_detached() function verifies that sig is a valid signature for the message m whose length is mlen bytes, using the signer's public key pk.

actual fun verifyDetached(signature: UByteArray, message: UByteArray, publicKey: UByteArray)

The crypto_sign_verify_detached() function verifies that sig is a valid signature for the message m whose length is mlen bytes, using the signer's public key pk.

actual fun verifyDetached(signature: UByteArray, message: UByteArray, publicKey: UByteArray)

The crypto_sign_verify_detached() function verifies that sig is a valid signature for the message m whose length is mlen bytes, using the signer's public key pk.

actual fun verifyDetached(signature: UByteArray, message: UByteArray, publicKey: UByteArray)

The sodiumJna.crypto_sign_verify_detached() function verifies that sig is a valid signature for the message m whose length is mlen bytes, using the signer's public key pk.

actual fun verifyDetached(signature: UByteArray, message: UByteArray, publicKey: UByteArray)

The crypto_sign_verify_detached() function verifies that sig is a valid signature for the message m whose length is mlen bytes, using the signer's public key pk.

actual fun verifyDetached(signature: UByteArray, message: UByteArray, publicKey: UByteArray)

The crypto_sign_verify_detached() function verifies that sig is a valid signature for the message m whose length is mlen bytes, using the signer's public key pk.

actual fun verifyDetached(signature: UByteArray, message: UByteArray, publicKey: UByteArray)

The crypto_sign_verify_detached() function verifies that sig is a valid signature for the message m whose length is mlen bytes, using the signer's public key pk.

actual fun verifyDetached(signature: UByteArray, message: UByteArray, publicKey: UByteArray)

The crypto_sign_verify_detached() function verifies that sig is a valid signature for the message m whose length is mlen bytes, using the signer's public key pk.

actual fun verifyDetached(signature: UByteArray, message: UByteArray, publicKey: UByteArray)

The crypto_sign_verify_detached() function verifies that sig is a valid signature for the message m whose length is mlen bytes, using the signer's public key pk.

actual fun verifyDetached(signature: UByteArray, message: UByteArray, publicKey: UByteArray)

The crypto_sign_verify_detached() function verifies that sig is a valid signature for the message m whose length is mlen bytes, using the signer's public key pk.

actual fun verifyDetached(signature: UByteArray, message: UByteArray, publicKey: UByteArray)

The crypto_sign_verify_detached() function verifies that sig is a valid signature for the message m whose length is mlen bytes, using the signer's public key pk.

actual fun verifyDetached(signature: UByteArray, message: UByteArray, publicKey: UByteArray)

The crypto_sign_verify_detached() function verifies that sig is a valid signature for the message m whose length is mlen bytes, using the signer's public key pk.

actual fun verifyDetached(signature: UByteArray, message: UByteArray, publicKey: UByteArray)

The crypto_sign_verify_detached() function verifies that sig is a valid signature for the message m whose length is mlen bytes, using the signer's public key pk.