App下載

詞條

大約有 4,000 項(xiàng)符合查詢結(jié)果 ,庫內(nèi)數(shù)據(jù)總量為 78,250 項(xiàng)。(搜索耗時:0.0049秒)

1291.PHP8 sodium_crypto_aead_aes256gcm_encrypt

PHP 7 >= 7.2.0, PHP 8)sodium_crypto_aead_aes256gcm_encrypt — 加密然后使用 AES-256-GCM 進(jìn)行身份驗(yàn)證說明sodium_crypto_aead_aes256gcm_encrypt( string $message, string $additional_data, string $nonce, string $key ): string加密,然后使用 AES-256-GCM 進(jìn)行身份驗(yàn)證。 ...

http://www.o2fo.com/phpchinese/php8-sodiumcrypto1eaduaes256gcmencrypt.html

1292.PHP8 sodium_crypto_aead_aes256gcm_is_available

PHP 7 >= 7.2.0, PHP 8)sodium_crypto_aead_aes256gcm_is_available — 檢查硬件是否支持AES256-GCM說明sodium_crypto_aead_aes256gcm_is_available(): bool此函數(shù)的返回值取決于硬件是否支持硬件加速的 AES。參數(shù) 此函數(shù)沒有參數(shù)。返回值 如果使用 AES-256-G...

http://www.o2fo.com/phpchinese/php8-sodiumcrypto1eaduaes256gcmisavailable.html

1293.PHP8 sodium_crypto_aead_aes256gcm_keygen

PHP 7 >= 7.2.0, PHP 8)sodium_crypto_aead_aes256gcm_keygen — 生成隨機(jī)AES-256-GCM密鑰說明sodium_crypto_aead_aes256gcm_keygen(): string生成一個用于 sodium_crypto_aead_aes256gcm_encrypt() 和 sodium_crypto_aead_aes256gcm_decrypt() 的隨機(jī)密鑰。參數(shù) 此函數(shù)沒...

http://www.o2fo.com/phpchinese/php8-sodiumcrypto1eaduaes256gcmkeygen.html

1294.PHP8 sodium_crypto_aead_chacha20poly1305_decrypt

PHP 7 >= 7.2.0, PHP 8)sodium_crypto_aead_chacha20poly1305_decrypt — 驗(yàn)證然后使用 ChaCha20-Poly1305 解密說明sodium_crypto_aead_chacha20poly1305_decrypt( string $ciphertext, string $additional_data, string $nonce, string $key ): string|false驗(yàn)證然后使用 ChaCha20-Poly1305 ...

http://www.o2fo.com/phpchinese/php8-sodiumcrypto-aeadchacha20poly1305decrypt.html

1295.PHP8 sodium_crypto_aead_chacha20poly1305_encrypt

PHP 7 >= 7.2.0, PHP 8)sodium_crypto_aead_chacha20poly1305_encrypt — 加密然后使用 ChaCha20-Poly1305 進(jìn)行身份驗(yàn)證說明sodium_crypto_aead_chacha20poly1305_encrypt( string $message, string $additional_data, string $nonce, string $key ): string加密,然后使用 ChaCha20-Poly1...

http://www.o2fo.com/phpchinese/php8-sodiumcrypto-aeadchacha20poly1305encrypt.html

1296.PHP8 sodium_crypto_aead_chacha20poly1305_ietf_keygen

PHP 7 >= 7.2.0, PHP 8)sodium_crypto_aead_chacha20poly1305_ietf_keygen — 生成一個隨機(jī)的ChaCha20-Poly1305 (IETF)密鑰。說明sodium_crypto_aead_chacha20poly1305_ietf_keygen(): string生成一個用于 sodium_crypto_aead_chacha20poly1305_ietf_encrypt() 和 sodium_crypto_aea...

http://www.o2fo.com/phpchinese/php8-sodiumcrypto1eadchacha20poly1305ietfkeygen.html

1297.PHP8 sodium_crypto_aead_chacha20poly1305_keygen

PHP 7 >= 7.2.0, PHP 8)sodium_crypto_aead_chacha20poly1305_keygen — 生成一個隨機(jī)的ChaCha20-Poly1305密鑰。說明sodium_crypto_aead_chacha20poly1305_keygen(): string生成一個用于 sodium_crypto_aead_chacha20poly1305_encrypt() 和 sodium_crypto_aead_chacha20poly1305_decrypt...

http://www.o2fo.com/phpchinese/php8-sodiumcrypto1eadchacha20poly1305keygen.html

1298.PHP8 sodium_crypto_aead_xchacha20poly1305_ietf_keygen

PHP 7 >= 7.2.0, PHP 8)sodium_crypto_aead_xchacha20poly1305_ietf_keygen — 生成一個隨機(jī)的XChaCha20-Poly1305密鑰。說明sodium_crypto_aead_xchacha20poly1305_ietf_keygen(): string生成一個用于 sodium_crypto_aead_xchacha20poly1305_ietf_encrypt() 和 sodium_crypto_aead_xchac...

http://www.o2fo.com/phpchinese/php8-sodiumcrypto1eadxchacha20poly1305ietfkeygen.html

1299.PHP8 sodium_crypto_auth_keygen

PHP 7 >= 7.2.0, PHP 8)sodium_crypto_auth_keygen — 為sodium_crypto_auth生成一個隨機(jī)密鑰說明sodium_crypto_auth_keygen(): string生成用于 sodium_crypto_auth() 和 sodium_crypto_auth_verify() 的密鑰。參數(shù) 此函數(shù)沒有參數(shù)。返回值 返回一個 256 位隨...

http://www.o2fo.com/phpchinese/php8-sodiumcryptoauthkeygen.html

1300.PHP8 sodium_crypto_auth_verify

PHP 7 >= 7.2.0, PHP 8)sodium_crypto_auth_verify — 驗(yàn)證標(biāo)簽對郵件是否有效說明sodium_crypto_auth_verify(string $mac, string $message, string $key): bool驗(yàn)證身份驗(yàn)證標(biāo)記是否對給定消息和密鑰有效。與數(shù)字簽名(例如sodium_crypto_sign_verify_detached(...

http://www.o2fo.com/phpchinese/php8-sodiumcryptoauthverify.html

抱歉,暫時沒有相關(guān)的微課

w3cschool 建議您:

  • 檢查輸入的文字是否有誤

抱歉,暫時沒有相關(guān)的視頻課程

w3cschool 建議您:

  • 檢查輸入的文字是否有誤

抱歉,暫時沒有相關(guān)的教程

w3cschool 建議您:

  • 檢查輸入的文字是否有誤

1291.PHP8 sodium_crypto_aead_aes256gcm_encrypt

PHP 7 >= 7.2.0, PHP 8)sodium_crypto_aead_aes256gcm_encrypt — 加密然后使用 AES-256-GCM 進(jìn)行身份驗(yàn)證說明sodium_crypto_aead_aes256gcm_encrypt( string $message, string $additional_data, string $nonce, string $key ): string加密,然后使用 AES-256-GCM 進(jìn)行身份驗(yàn)證。 ...

http://www.o2fo.com/phpchinese/php8-sodiumcrypto1eaduaes256gcmencrypt.html

1292.PHP8 sodium_crypto_aead_aes256gcm_is_available

PHP 7 >= 7.2.0, PHP 8)sodium_crypto_aead_aes256gcm_is_available — 檢查硬件是否支持AES256-GCM說明sodium_crypto_aead_aes256gcm_is_available(): bool此函數(shù)的返回值取決于硬件是否支持硬件加速的 AES。參數(shù) 此函數(shù)沒有參數(shù)。返回值 如果使用 AES-256-G...

http://www.o2fo.com/phpchinese/php8-sodiumcrypto1eaduaes256gcmisavailable.html

1293.PHP8 sodium_crypto_aead_aes256gcm_keygen

PHP 7 >= 7.2.0, PHP 8)sodium_crypto_aead_aes256gcm_keygen — 生成隨機(jī)AES-256-GCM密鑰說明sodium_crypto_aead_aes256gcm_keygen(): string生成一個用于 sodium_crypto_aead_aes256gcm_encrypt() 和 sodium_crypto_aead_aes256gcm_decrypt() 的隨機(jī)密鑰。參數(shù) 此函數(shù)沒...

http://www.o2fo.com/phpchinese/php8-sodiumcrypto1eaduaes256gcmkeygen.html

1294.PHP8 sodium_crypto_aead_chacha20poly1305_decrypt

PHP 7 >= 7.2.0, PHP 8)sodium_crypto_aead_chacha20poly1305_decrypt — 驗(yàn)證然后使用 ChaCha20-Poly1305 解密說明sodium_crypto_aead_chacha20poly1305_decrypt( string $ciphertext, string $additional_data, string $nonce, string $key ): string|false驗(yàn)證然后使用 ChaCha20-Poly1305 ...

http://www.o2fo.com/phpchinese/php8-sodiumcrypto-aeadchacha20poly1305decrypt.html

1295.PHP8 sodium_crypto_aead_chacha20poly1305_encrypt

PHP 7 >= 7.2.0, PHP 8)sodium_crypto_aead_chacha20poly1305_encrypt — 加密然后使用 ChaCha20-Poly1305 進(jìn)行身份驗(yàn)證說明sodium_crypto_aead_chacha20poly1305_encrypt( string $message, string $additional_data, string $nonce, string $key ): string加密,然后使用 ChaCha20-Poly1...

http://www.o2fo.com/phpchinese/php8-sodiumcrypto-aeadchacha20poly1305encrypt.html

1296.PHP8 sodium_crypto_aead_chacha20poly1305_ietf_keygen

PHP 7 >= 7.2.0, PHP 8)sodium_crypto_aead_chacha20poly1305_ietf_keygen — 生成一個隨機(jī)的ChaCha20-Poly1305 (IETF)密鑰。說明sodium_crypto_aead_chacha20poly1305_ietf_keygen(): string生成一個用于 sodium_crypto_aead_chacha20poly1305_ietf_encrypt() 和 sodium_crypto_aea...

http://www.o2fo.com/phpchinese/php8-sodiumcrypto1eadchacha20poly1305ietfkeygen.html

1297.PHP8 sodium_crypto_aead_chacha20poly1305_keygen

PHP 7 >= 7.2.0, PHP 8)sodium_crypto_aead_chacha20poly1305_keygen — 生成一個隨機(jī)的ChaCha20-Poly1305密鑰。說明sodium_crypto_aead_chacha20poly1305_keygen(): string生成一個用于 sodium_crypto_aead_chacha20poly1305_encrypt() 和 sodium_crypto_aead_chacha20poly1305_decrypt...

http://www.o2fo.com/phpchinese/php8-sodiumcrypto1eadchacha20poly1305keygen.html

1298.PHP8 sodium_crypto_aead_xchacha20poly1305_ietf_keygen

PHP 7 >= 7.2.0, PHP 8)sodium_crypto_aead_xchacha20poly1305_ietf_keygen — 生成一個隨機(jī)的XChaCha20-Poly1305密鑰。說明sodium_crypto_aead_xchacha20poly1305_ietf_keygen(): string生成一個用于 sodium_crypto_aead_xchacha20poly1305_ietf_encrypt() 和 sodium_crypto_aead_xchac...

http://www.o2fo.com/phpchinese/php8-sodiumcrypto1eadxchacha20poly1305ietfkeygen.html

1299.PHP8 sodium_crypto_auth_keygen

PHP 7 >= 7.2.0, PHP 8)sodium_crypto_auth_keygen — 為sodium_crypto_auth生成一個隨機(jī)密鑰說明sodium_crypto_auth_keygen(): string生成用于 sodium_crypto_auth() 和 sodium_crypto_auth_verify() 的密鑰。參數(shù) 此函數(shù)沒有參數(shù)。返回值 返回一個 256 位隨...

http://www.o2fo.com/phpchinese/php8-sodiumcryptoauthkeygen.html

1300.PHP8 sodium_crypto_auth_verify

PHP 7 >= 7.2.0, PHP 8)sodium_crypto_auth_verify — 驗(yàn)證標(biāo)簽對郵件是否有效說明sodium_crypto_auth_verify(string $mac, string $message, string $key): bool驗(yàn)證身份驗(yàn)證標(biāo)記是否對給定消息和密鑰有效。與數(shù)字簽名(例如sodium_crypto_sign_verify_detached(...

http://www.o2fo.com/phpchinese/php8-sodiumcryptoauthverify.html

抱歉,暫時沒有相關(guān)的文章

w3cschool 建議您:

  • 檢查輸入的文字是否有誤

熱門課程