App下載

詞條

大約有 4,000 項(xiàng)符合查詢結(jié)果 ,庫內(nèi)數(shù)據(jù)總量為 78,250 項(xiàng)。(搜索耗時(shí):0.0045秒)

1321.PHP8 sodium_crypto_kx_server_session_keys

PHP 7 >= 7.2.0, PHP 8)sodium_crypto_kx_server_session_keys — 計(jì)算服務(wù)器端會(huì)話密鑰。說明sodium_crypto_kx_server_session_keys(string $server_key_pair, string $client_key): array使用 X25519 + BLAKE2b 密鑰交換方法計(jì)算服務(wù)器端會(huì)話密鑰。參數(shù) server_key_paircry...

http://www.o2fo.com/phpchinese/php8-sodiumcryptokxserversessionkeys.html

1322.PHP8 sodium_crypto_pwhash_scryptsalsa208sha256_str_verify

PHP 7 >= 7.2.0, PHP 8)sodium_crypto_pwhash_scryptsalsa208sha256_str_verify — 驗(yàn)證密碼是否為有效的密碼驗(yàn)證字符串說明sodium_crypto_pwhash_scryptsalsa208sha256_str_verify(string $hash, string $password): bool本函數(shù)還未編寫文檔,僅有參數(shù)列表。參數(shù)hashpas...

http://www.o2fo.com/phpchinese/php8-sodiumcryptopwhashscryptsalsa208sha256strverify.html

1323.PHP8 sodium_crypto_pwhash_scryptsalsa208sha256_str

PHP 7 >= 7.2.0, PHP 8)sodium_crypto_pwhash_scryptsalsa208sha256_str — 獲取 ASCII 編碼的哈希值說明sodium_crypto_pwhash_scryptsalsa208sha256_str(string $password, int $opslimit, int $memlimit): string警告本函數(shù)還未編寫文檔,僅有參數(shù)列表。參數(shù) passwordopslimit...

http://www.o2fo.com/phpchinese/php8-sodiumcryptopwhashscryptsalsa208sha256str.html

1324.PHP8 sodium_crypto_pwhash_str_needs_rehash

PHP 7 >= 7.2.0, PHP 8)sodium_crypto_pwhash_str_needs_rehash — 確定是否重新散列密碼說明sodium_crypto_pwhash_str_needs_rehash(string $password, int $opslimit, int $memlimit): bool根據(jù)當(dāng)前哈希值和 確定是否重新哈希密碼。opslimitmemlimit參數(shù) password密碼哈...

http://www.o2fo.com/phpchinese/php8-sodiumcryptopwhashstrseeds-rehash.html

1325.PHP8 sodium_crypto_pwhash_str_verify

PHP 7 >= 7.2.0, PHP 8)sodium_crypto_pwhash_str_verify — 驗(yàn)證密碼是否與哈希匹配說明sodium_crypto_pwhash_str_verify(string $hash, string $password): bool檢查使用 sodium_crypto_pwhash_str() 創(chuàng)建的密碼哈希是否與給定的純文本密碼匹配。請(qǐng)注意,這...

http://www.o2fo.com/phpchinese/php8-sodiumcryptopwhashstrverify.html

1326.PHP8 sodium_crypto_scalarmult_base

(PHP 7 >= 7.2.0, PHP 8)sodium_crypto_scalarmult_base — 別名 sodium_crypto_box_publickey_from_secretkey()說明 此函數(shù)是該函數(shù)的別名: sodium_crypto_box_publickey_from_secretkey().

http://www.o2fo.com/phpchinese/php8-sodiumcryptoscalarmultbase.html

1327.PHP8 sodium_crypto_scalarmult

PHP 7 >= 7.2.0, PHP 8)sodium_crypto_scalarmult — 根據(jù)用戶的密鑰和另一個(gè)用戶的公鑰計(jì)算共享密鑰說明sodium_crypto_scalarmult(string $n, string $p): string橢圓曲線 Diffie-Hellman。在橢圓曲線上計(jì)算標(biāo)量 n 乘以 p 點(diǎn)。參數(shù) n標(biāo)量,通常是密鑰ppo...

http://www.o2fo.com/phpchinese/php8-sodiumcryptoscalarmult.html

1328.PHP8 sodium_crypto_secretstream_xchacha20poly1305_keygen

PHP 7 >= 7.2.0, PHP 8)sodium_crypto_secretstream_xchacha20poly1305_keygen — 生成一個(gè)隨機(jī)的 secretstream 密鑰。說明sodium_crypto_secretstream_xchacha20poly1305_keygen(): string生成一個(gè)隨機(jī)的 secretstream 密鑰。參數(shù) 此函數(shù)沒有參數(shù)。返回值 返回一個(gè)隨...

http://www.o2fo.com/phpchinese/php8-sodiumcryptosecretstreamxchacha20poly1305keygen.html

1329.PHP8 sodium_crypto_secretstream_xchacha20poly1305_rekey

PHP 7 >= 7.2.0, PHP 8)sodium_crypto_secretstream_xchacha20poly1305_rekey — 顯式輪換密鑰處于 secretstream 狀態(tài)說明sodium_crypto_secretstream_xchacha20poly1305_rekey(string &$state): void顯式輪換處于 secretstream 狀態(tài)的密鑰。覆蓋傳入的值。參數(shù) stateSecretst...

http://www.o2fo.com/phpchinese/php8-sodiumcryptosecretstreamxchacha20poly1305-rekey.html

1330.PHP8 sodium_crypto_shorthash_keygen

PHP 7 >= 7.2.0, PHP 8)sodium_crypto_shorthash_keygen — 獲取密鑰的隨機(jī)字節(jié)說明sodium_crypto_shorthash_keygen(): string生成用于 sodium_crypto_shorthash() 的密鑰。警告本函數(shù)還未編寫文檔,僅有參數(shù)列表。參數(shù)此函數(shù)沒有參數(shù)。

http://www.o2fo.com/phpchinese/php8-sodiumcryptoshorthashkeygen.html

抱歉,暫時(shí)沒有相關(guān)的微課

w3cschool 建議您:

  • 檢查輸入的文字是否有誤

抱歉,暫時(shí)沒有相關(guān)的視頻課程

w3cschool 建議您:

  • 檢查輸入的文字是否有誤

抱歉,暫時(shí)沒有相關(guān)的教程

w3cschool 建議您:

  • 檢查輸入的文字是否有誤

1321.PHP8 sodium_crypto_kx_server_session_keys

PHP 7 >= 7.2.0, PHP 8)sodium_crypto_kx_server_session_keys — 計(jì)算服務(wù)器端會(huì)話密鑰。說明sodium_crypto_kx_server_session_keys(string $server_key_pair, string $client_key): array使用 X25519 + BLAKE2b 密鑰交換方法計(jì)算服務(wù)器端會(huì)話密鑰。參數(shù) server_key_paircry...

http://www.o2fo.com/phpchinese/php8-sodiumcryptokxserversessionkeys.html

1322.PHP8 sodium_crypto_pwhash_scryptsalsa208sha256_str_verify

PHP 7 >= 7.2.0, PHP 8)sodium_crypto_pwhash_scryptsalsa208sha256_str_verify — 驗(yàn)證密碼是否為有效的密碼驗(yàn)證字符串說明sodium_crypto_pwhash_scryptsalsa208sha256_str_verify(string $hash, string $password): bool本函數(shù)還未編寫文檔,僅有參數(shù)列表。參數(shù)hashpas...

http://www.o2fo.com/phpchinese/php8-sodiumcryptopwhashscryptsalsa208sha256strverify.html

1323.PHP8 sodium_crypto_pwhash_scryptsalsa208sha256_str

PHP 7 >= 7.2.0, PHP 8)sodium_crypto_pwhash_scryptsalsa208sha256_str — 獲取 ASCII 編碼的哈希值說明sodium_crypto_pwhash_scryptsalsa208sha256_str(string $password, int $opslimit, int $memlimit): string警告本函數(shù)還未編寫文檔,僅有參數(shù)列表。參數(shù) passwordopslimit...

http://www.o2fo.com/phpchinese/php8-sodiumcryptopwhashscryptsalsa208sha256str.html

1324.PHP8 sodium_crypto_pwhash_str_needs_rehash

PHP 7 >= 7.2.0, PHP 8)sodium_crypto_pwhash_str_needs_rehash — 確定是否重新散列密碼說明sodium_crypto_pwhash_str_needs_rehash(string $password, int $opslimit, int $memlimit): bool根據(jù)當(dāng)前哈希值和 確定是否重新哈希密碼。opslimitmemlimit參數(shù) password密碼哈...

http://www.o2fo.com/phpchinese/php8-sodiumcryptopwhashstrseeds-rehash.html

1325.PHP8 sodium_crypto_pwhash_str_verify

PHP 7 >= 7.2.0, PHP 8)sodium_crypto_pwhash_str_verify — 驗(yàn)證密碼是否與哈希匹配說明sodium_crypto_pwhash_str_verify(string $hash, string $password): bool檢查使用 sodium_crypto_pwhash_str() 創(chuàng)建的密碼哈希是否與給定的純文本密碼匹配。請(qǐng)注意,這...

http://www.o2fo.com/phpchinese/php8-sodiumcryptopwhashstrverify.html

1326.PHP8 sodium_crypto_scalarmult_base

(PHP 7 >= 7.2.0, PHP 8)sodium_crypto_scalarmult_base — 別名 sodium_crypto_box_publickey_from_secretkey()說明 此函數(shù)是該函數(shù)的別名: sodium_crypto_box_publickey_from_secretkey().

http://www.o2fo.com/phpchinese/php8-sodiumcryptoscalarmultbase.html

1327.PHP8 sodium_crypto_scalarmult

PHP 7 >= 7.2.0, PHP 8)sodium_crypto_scalarmult — 根據(jù)用戶的密鑰和另一個(gè)用戶的公鑰計(jì)算共享密鑰說明sodium_crypto_scalarmult(string $n, string $p): string橢圓曲線 Diffie-Hellman。在橢圓曲線上計(jì)算標(biāo)量 n 乘以 p 點(diǎn)。參數(shù) n標(biāo)量,通常是密鑰ppo...

http://www.o2fo.com/phpchinese/php8-sodiumcryptoscalarmult.html

1328.PHP8 sodium_crypto_secretstream_xchacha20poly1305_keygen

PHP 7 >= 7.2.0, PHP 8)sodium_crypto_secretstream_xchacha20poly1305_keygen — 生成一個(gè)隨機(jī)的 secretstream 密鑰。說明sodium_crypto_secretstream_xchacha20poly1305_keygen(): string生成一個(gè)隨機(jī)的 secretstream 密鑰。參數(shù) 此函數(shù)沒有參數(shù)。返回值 返回一個(gè)隨...

http://www.o2fo.com/phpchinese/php8-sodiumcryptosecretstreamxchacha20poly1305keygen.html

1329.PHP8 sodium_crypto_secretstream_xchacha20poly1305_rekey

PHP 7 >= 7.2.0, PHP 8)sodium_crypto_secretstream_xchacha20poly1305_rekey — 顯式輪換密鑰處于 secretstream 狀態(tài)說明sodium_crypto_secretstream_xchacha20poly1305_rekey(string &$state): void顯式輪換處于 secretstream 狀態(tài)的密鑰。覆蓋傳入的值。參數(shù) stateSecretst...

http://www.o2fo.com/phpchinese/php8-sodiumcryptosecretstreamxchacha20poly1305-rekey.html

1330.PHP8 sodium_crypto_shorthash_keygen

PHP 7 >= 7.2.0, PHP 8)sodium_crypto_shorthash_keygen — 獲取密鑰的隨機(jī)字節(jié)說明sodium_crypto_shorthash_keygen(): string生成用于 sodium_crypto_shorthash() 的密鑰。警告本函數(shù)還未編寫文檔,僅有參數(shù)列表。參數(shù)此函數(shù)沒有參數(shù)。

http://www.o2fo.com/phpchinese/php8-sodiumcryptoshorthashkeygen.html

抱歉,暫時(shí)沒有相關(guān)的文章

w3cschool 建議您:

  • 檢查輸入的文字是否有誤

熱門課程