-rw-r--r-- 1049 lib25519-20220726/api raw
crypto_verify/32 #define crypto_verify_BYTES 32 int crypto_verify(const unsigned char *,const unsigned char *); crypto_hashblocks/sha512 #define crypto_hashblocks_STATEBYTES 64 #define crypto_hashblocks_BLOCKBYTES 128 int crypto_hashblocks(unsigned char *,const unsigned char *,long long); crypto_hash/sha512 #define crypto_hash_BYTES 64 void crypto_hash(unsigned char *,const unsigned char *,long long); crypto_dh/x25519 #define crypto_dh_SECRETKEYBYTES 32 #define crypto_dh_PUBLICKEYBYTES 32 #define crypto_dh_BYTES 32 void crypto_dh_keypair(unsigned char *,unsigned char *); void crypto_dh(unsigned char *,const unsigned char *,const unsigned char *); crypto_sign/ed25519 #define crypto_sign_SECRETKEYBYTES 64 #define crypto_sign_PUBLICKEYBYTES 32 #define crypto_sign_BYTES 64 void crypto_sign_keypair(unsigned char *,unsigned char *); void crypto_sign(unsigned char *,long long *,const unsigned char *,long long,const unsigned char *); int crypto_sign_open(unsigned char *,long long *,const unsigned char *,long long,const unsigned char *);