sodium_crypto_aead_xchacha20poly1305_ietf_decrypt

(PHP 7 >= 7.2.0, PHP 8)

sodium_crypto_aead_xchacha20poly1305_ietf_decrypt(Preferred) Verify then decrypt with XChaCha20-Poly1305

Beschreibung

sodium_crypto_aead_xchacha20poly1305_ietf_decrypt ( string $ciphertext , string $additional_data , string $nonce , string $key ) : string|false

Verify then decrypt with ChaCha20-Poly1305 (eXtended-nonce variant).

Generally, XChaCha20-Poly1305 is the best of the provided AEAD modes to use.

Parameter-Liste

ciphertext

Must be in the format provided by sodium_crypto_aead_chacha20poly1305_ietf_encrypt() (ciphertext and tag, concatenated).

additional_data

Additional, authenticated data. This is used in the verification of the authentication tag appended to the ciphertext, but it is not encrypted or stored in the ciphertext.

nonce

A number that must be only used once, per message. 24 bytes long. This is a large enough bound to generate randomly (i.e. random_bytes()).

key

Encryption key (256-bit).

Rückgabewerte

Returns the plaintext on success, Im Fehlerfall wird false zurückgegeben..

add a note add a note

User Contributed Notes

There are no user contributed notes for this page.
To Top