var searchIndex = {}; searchIndex["sodiumoxide"] = {"doc":"Rust bindings to the [sodium library](https://github.com/jedisct1/libsodium).","items":[[5,"init","sodiumoxide","`init()` initializes the sodium library and chooses faster versions of\nthe primitives if possible. `init()` also makes the random number generation\nfunctions (`gen_key`, `gen_keypair`, `gen_nonce`, `randombytes`, `randombytes_into`)\nthread-safe",null,{"inputs":[],"output":{"name":"bool"}}],[0,"randombytes","","Cryptographic random number generation.",null,null],[5,"randombytes","sodiumoxide::randombytes","`randombytes()` randomly generates size bytes of data.",null,{"inputs":[{"name":"usize"}],"output":{"name":"vec"}}],[5,"randombytes_into","","`randombytes_into()` fills a buffer `buf` with random data.",null,null],[0,"crypto","sodiumoxide","Cryptographic functions",null,null],[0,"box_","sodiumoxide::crypto","Public-key authenticated encryption",null,null],[0,"curve25519xsalsa20poly1305","sodiumoxide::crypto::box_","`crypto_box_curve25519xsalsa20poly1305` , a particular\ncombination of Curve25519, Salsa20, and Poly1305 specified in\n[Cryptography in NaCl](http://nacl.cr.yp.to/valid.html).",null,null],[3,"PublicKey","sodiumoxide::crypto::box_::curve25519xsalsa20poly1305","`PublicKey` for asymmetric authenticated encryption",null,null],[12,"0","","",0,null],[3,"SecretKey","","`SecretKey` for asymmetric authenticated encryption",null,null],[12,"0","","",1,null],[3,"Nonce","","`Nonce` for asymmetric authenticated encryption",null,null],[12,"0","","",2,null],[3,"PrecomputedKey","","Applications that send several messages to the same receiver can gain speed by\nsplitting `seal()` into two steps, `precompute()` and `seal_precomputed()`.\nSimilarly, applications that receive several messages from the same sender can gain\nspeed by splitting `open()` into two steps, `precompute()` and `open_precomputed()`.",null,null],[5,"gen_keypair","","`gen_keypair()` randomly generates a secret key and a corresponding public key.",null,null],[5,"gen_nonce","","`gen_nonce()` randomly generates a nonce",null,{"inputs":[],"output":{"name":"nonce"}}],[5,"seal","","`seal()` encrypts and authenticates a message `m` using the senders secret key `sk`,\nthe receivers public key `pk` and a nonce `n`. It returns a ciphertext `c`.",null,null],[5,"open","","`open()` verifies and decrypts a ciphertext `c` using the receiver's secret key `sk`,\nthe senders public key `pk`, and a nonce `n`. It returns a plaintext `Ok(m)`.\nIf the ciphertext fails verification, `open()` returns `Err(())`.",null,null],[5,"precompute","","`precompute()` computes an intermediate key that can be used by `seal_precomputed()`\nand `open_precomputed()`",null,{"inputs":[{"name":"publickey"},{"name":"secretkey"}],"output":{"name":"precomputedkey"}}],[5,"seal_precomputed","","`seal_precomputed()` encrypts and authenticates a message `m` using a precomputed key `k`,\nand a nonce `n`. It returns a ciphertext `c`.",null,null],[5,"open_precomputed","","`open_precomputed()` verifies and decrypts a ciphertext `c` using a precomputed\nkey `k` and a nonce `n`. It returns a plaintext `Ok(m)`.\nIf the ciphertext fails verification, `open_precomputed()` returns `Err(())`.",null,null],[17,"PUBLICKEYBYTES","","Number of bytes in a `PublicKey`.",null,null],[17,"SECRETKEYBYTES","","Number of bytes in a `SecretKey`.",null,null],[17,"NONCEBYTES","","Number of bytes in a `Nonce`.",null,null],[17,"PRECOMPUTEDKEYBYTES","","Number of bytes in a `PrecomputedKey`.",null,null],[11,"clone","","",0,null],[11,"from_slice","","`from_slice()` creates an object from a byte slice",0,null],[11,"eq","","",0,null],[11,"encode","","",0,null],[11,"decode","","",0,{"inputs":[{"name":"d"}],"output":{"name":"result"}}],[11,"index","","",0,null],[11,"index","","",0,null],[11,"index","","",0,null],[11,"index","","",0,null],[11,"fmt","","",0,null],[11,"as_ref","","",0,null],[11,"partial_cmp","","",0,null],[11,"lt","","",0,null],[11,"le","","",0,null],[11,"ge","","",0,null],[11,"gt","","",0,null],[11,"cmp","","",0,null],[11,"hash","","",0,null],[11,"drop","","",1,null],[11,"clone","","",1,null],[11,"from_slice","","`from_slice()` creates an object from a byte slice",1,null],[11,"eq","","",1,null],[11,"encode","","",1,null],[11,"decode","","",1,{"inputs":[{"name":"d"}],"output":{"name":"result"}}],[11,"index","","",1,null],[11,"index","","",1,null],[11,"index","","",1,null],[11,"index","","",1,null],[11,"fmt","","",1,null],[11,"clone","","",2,null],[11,"from_slice","","`from_slice()` creates an object from a byte slice",2,null],[11,"eq","","",2,null],[11,"encode","","",2,null],[11,"decode","","",2,{"inputs":[{"name":"d"}],"output":{"name":"result"}}],[11,"index","","",2,null],[11,"index","","",2,null],[11,"index","","",2,null],[11,"index","","",2,null],[11,"fmt","","",2,null],[11,"drop","","",3,null],[11,"clone","","",3,null],[11,"from_slice","","`from_slice()` creates an object from a byte slice",3,null],[11,"eq","","",3,null],[11,"encode","","",3,null],[11,"decode","","",3,{"inputs":[{"name":"d"}],"output":{"name":"result"}}],[11,"index","","",3,null],[11,"index","","",3,null],[11,"index","","",3,null],[11,"index","","",3,null],[11,"fmt","","",3,null],[0,"sign","sodiumoxide::crypto","Public-key signatures",null,null],[0,"ed25519","sodiumoxide::crypto::sign","`ed25519`, a signature scheme specified in\n[Ed25519](http://ed25519.cr.yp.to/). This function is conjectured to meet the\nstandard notion of unforgeability for a public-key signature scheme under\nchosen-message attacks.",null,null],[3,"Seed","sodiumoxide::crypto::sign::ed25519","`Seed` that can be used for keypair generation",null,null],[12,"0","","",4,null],[3,"SecretKey","","`SecretKey` for signatures",null,null],[12,"0","","",5,null],[3,"PublicKey","","`PublicKey` for signatures",null,null],[12,"0","","",6,null],[3,"Signature","","Detached signature",null,null],[12,"0","","",7,null],[5,"gen_keypair","","`gen_keypair()` randomly generates a secret key and a corresponding public\nkey.",null,null],[5,"keypair_from_seed","","`keypair_from_seed()` computes a secret key and a corresponding public key\nfrom a `Seed`.",null,null],[5,"sign","","`sign()` signs a message `m` using the signer's secret key `sk`.\n`sign()` returns the resulting signed message `sm`.",null,null],[5,"verify","","`verify()` verifies the signature in `sm` using the signer's public key `pk`.\n`verify()` returns the message `Ok(m)`.\nIf the signature fails verification, `verify()` returns `Err(())`.",null,null],[5,"sign_detached","","`sign_detached()` signs a message `m` using the signer's secret key `sk`.\n`sign_detached()` returns the resulting signature `sig`.",null,null],[5,"verify_detached","","`verify_detached()` verifies the signature in `sig` against the message `m`\nand the signer's public key `pk`.\n`verify_detached()` returns true if the signature is valid, false otherwise.",null,null],[17,"SEEDBYTES","","Number of bytes in a `Seed`.",null,null],[17,"SECRETKEYBYTES","","Number of bytes in a `SecretKey`.",null,null],[17,"PUBLICKEYBYTES","","Number of bytes in a `PublicKey`.",null,null],[17,"SIGNATUREBYTES","","Number of bytes in a `Signature`.",null,null],[11,"drop","","",4,null],[11,"clone","","",4,null],[11,"from_slice","","`from_slice()` creates an object from a byte slice",4,null],[11,"eq","","",4,null],[11,"encode","","",4,null],[11,"decode","","",4,{"inputs":[{"name":"d"}],"output":{"name":"result"}}],[11,"index","","",4,null],[11,"index","","",4,null],[11,"index","","",4,null],[11,"index","","",4,null],[11,"fmt","","",4,null],[11,"drop","","",5,null],[11,"clone","","",5,null],[11,"from_slice","","`from_slice()` creates an object from a byte slice",5,null],[11,"eq","","",5,null],[11,"encode","","",5,null],[11,"decode","","",5,{"inputs":[{"name":"d"}],"output":{"name":"result"}}],[11,"index","","",5,null],[11,"index","","",5,null],[11,"index","","",5,null],[11,"index","","",5,null],[11,"fmt","","",5,null],[11,"clone","","",6,null],[11,"from_slice","","`from_slice()` creates an object from a byte slice",6,null],[11,"eq","","",6,null],[11,"encode","","",6,null],[11,"decode","","",6,{"inputs":[{"name":"d"}],"output":{"name":"result"}}],[11,"index","","",6,null],[11,"index","","",6,null],[11,"index","","",6,null],[11,"index","","",6,null],[11,"fmt","","",6,null],[11,"as_ref","","",6,null],[11,"partial_cmp","","",6,null],[11,"lt","","",6,null],[11,"le","","",6,null],[11,"ge","","",6,null],[11,"gt","","",6,null],[11,"cmp","","",6,null],[11,"hash","","",6,null],[11,"clone","","",7,null],[11,"from_slice","","`from_slice()` creates an object from a byte slice",7,null],[11,"eq","","",7,null],[11,"encode","","",7,null],[11,"decode","","",7,{"inputs":[{"name":"d"}],"output":{"name":"result"}}],[11,"index","","",7,null],[11,"index","","",7,null],[11,"index","","",7,null],[11,"index","","",7,null],[11,"fmt","","",7,null],[11,"as_ref","","",7,null],[11,"partial_cmp","","",7,null],[11,"lt","","",7,null],[11,"le","","",7,null],[11,"ge","","",7,null],[11,"gt","","",7,null],[11,"cmp","","",7,null],[11,"hash","","",7,null],[0,"edwards25519sha512batch","sodiumoxide::crypto::sign","WARNING: This signature software is a prototype. It has been replaced by the final system\n[Ed25519](http://ed25519.cr.yp.to/). It is only kept here for compatibility reasons.",null,null],[3,"SecretKey","sodiumoxide::crypto::sign::edwards25519sha512batch","`SecretKey` for signatures",null,null],[12,"0","","",8,null],[3,"PublicKey","","`PublicKey` for signatures",null,null],[12,"0","","",9,null],[5,"gen_keypair","","`gen_keypair()` randomly generates a secret key and a corresponding public\nkey.",null,null],[5,"sign","","`sign()` signs a message `m` using the signer's secret key `sk`.\n`sign()` returns the resulting signed message `sm`.",null,null],[5,"verify","","`verify()` verifies the signature in `sm` using the signer's public key `pk`.\n`verify()` returns the message `Ok(m)`.\nIf the signature fails verification, `verify()` returns `Err(())`.",null,null],[17,"SECRETKEYBYTES","","Number of bytes in a `SecretKey`.",null,null],[17,"PUBLICKEYBYTES","","Number of bytes in a `PublicKey`.",null,null],[17,"SIGNATUREBYTES","","Number of bytes in a `Signature`.",null,null],[11,"drop","","",8,null],[11,"clone","","",8,null],[11,"from_slice","","`from_slice()` creates an object from a byte slice",8,null],[11,"eq","","",8,null],[11,"encode","","",8,null],[11,"decode","","",8,{"inputs":[{"name":"d"}],"output":{"name":"result"}}],[11,"index","","",8,null],[11,"index","","",8,null],[11,"index","","",8,null],[11,"index","","",8,null],[11,"fmt","","",8,null],[11,"clone","","",9,null],[11,"from_slice","","`from_slice()` creates an object from a byte slice",9,null],[11,"eq","","",9,null],[11,"encode","","",9,null],[11,"decode","","",9,{"inputs":[{"name":"d"}],"output":{"name":"result"}}],[11,"index","","",9,null],[11,"index","","",9,null],[11,"index","","",9,null],[11,"index","","",9,null],[11,"fmt","","",9,null],[11,"as_ref","","",9,null],[11,"partial_cmp","","",9,null],[11,"lt","","",9,null],[11,"le","","",9,null],[11,"ge","","",9,null],[11,"gt","","",9,null],[11,"cmp","","",9,null],[11,"hash","","",9,null],[0,"scalarmult","sodiumoxide::crypto","Scalar multiplication",null,null],[0,"curve25519","sodiumoxide::crypto::scalarmult","`crypto_scalarmult_curve25519` specified in\n[Cryptography in NaCl](http://nacl.cr.yp.to/valid.html), Sections 2, 3, and 4.\nThis function is conjectured to be strong. For background see Bernstein,\n"Curve25519: new Diffie-Hellman speed records," Lecture Notes in Computer\nScience 3958 (2006), 207–228, http://cr.yp.to/papers.html#curve25519.",null,null],[3,"Scalar","sodiumoxide::crypto::scalarmult::curve25519","`Scalar` value (integer in byte representation)",null,null],[12,"0","","",10,null],[3,"GroupElement","","`GroupElement`",null,null],[12,"0","","",11,null],[5,"scalarmult","","`scalarmult()` multiplies a group element `p`\nby an integer `n`. It returns the resulting group element\n`q`.",null,{"inputs":[{"name":"scalar"},{"name":"groupelement"}],"output":{"name":"groupelement"}}],[5,"scalarmult_base","","`scalarmult_base()` computes the scalar product of a standard\ngroup element and an integer `n`. It returns the resulting\ngroup element `q`/",null,{"inputs":[{"name":"scalar"}],"output":{"name":"groupelement"}}],[17,"GROUPELEMENTBYTES","","Number of bytes in a `GroupElement`.",null,null],[17,"SCALARBYTES","","Number of bytes in a `Scalar`.",null,null],[11,"drop","","",10,null],[11,"clone","","",10,null],[11,"from_slice","","`from_slice()` creates an object from a byte slice",10,null],[11,"eq","","",10,null],[11,"encode","","",10,null],[11,"decode","","",10,{"inputs":[{"name":"d"}],"output":{"name":"result"}}],[11,"index","","",10,null],[11,"index","","",10,null],[11,"index","","",10,null],[11,"index","","",10,null],[11,"fmt","","",10,null],[11,"clone","","",11,null],[11,"from_slice","","`from_slice()` creates an object from a byte slice",11,null],[11,"eq","","",11,null],[11,"encode","","",11,null],[11,"decode","","",11,{"inputs":[{"name":"d"}],"output":{"name":"result"}}],[11,"index","","",11,null],[11,"index","","",11,null],[11,"index","","",11,null],[11,"index","","",11,null],[11,"fmt","","",11,null],[0,"auth","sodiumoxide::crypto","Secret-key authentication",null,null],[0,"hmacsha512","sodiumoxide::crypto::auth","`HMAC-SHA-512` `HMAC-SHA-512` is conjectured to meet the standard notion of\nunforgeability.",null,null],[3,"Key","sodiumoxide::crypto::auth::hmacsha512","Authentication `Key`",null,null],[12,"0","","",12,null],[3,"Tag","","Authentication `Tag`",null,null],[12,"0","","",13,null],[3,"State","","Authentication `State`",null,null],[5,"gen_key","","`gen_key()` randomly generates a key for authentication",null,{"inputs":[],"output":{"name":"key"}}],[5,"authenticate","","`authenticate()` authenticates a message `m` using a secret key `k`.\nThe function returns an authenticator tag.",null,null],[5,"verify","","`verify()` returns `true` if `tag` is a correct authenticator of message `m`\nunder a secret key `k`. Otherwise it returns false.",null,null],[17,"KEYBYTES","","Number of bytes in a `Key`.",null,null],[17,"TAGBYTES","","Number of bytes in a `Tag`.",null,null],[11,"drop","","",12,null],[11,"clone","","",12,null],[11,"from_slice","","`from_slice()` creates an object from a byte slice",12,null],[11,"eq","","",12,null],[11,"encode","","",12,null],[11,"decode","","",12,{"inputs":[{"name":"d"}],"output":{"name":"result"}}],[11,"index","","",12,null],[11,"index","","",12,null],[11,"index","","",12,null],[11,"index","","",12,null],[11,"fmt","","",12,null],[11,"clone","","",13,null],[11,"from_slice","","`from_slice()` creates an object from a byte slice",13,null],[11,"eq","","",13,null],[11,"encode","","",13,null],[11,"decode","","",13,{"inputs":[{"name":"d"}],"output":{"name":"result"}}],[11,"index","","",13,null],[11,"index","","",13,null],[11,"index","","",13,null],[11,"index","","",13,null],[11,"fmt","","",13,null],[11,"as_ref","","",13,null],[11,"partial_cmp","","",13,null],[11,"lt","","",13,null],[11,"le","","",13,null],[11,"ge","","",13,null],[11,"gt","","",13,null],[11,"cmp","","",13,null],[11,"hash","","",13,null],[11,"drop","","",14,null],[11,"init","","`init()` initializes an authentication structure using a secret key 'k'.",14,null],[11,"update","","`update()` can be called more than once in order to compute the authenticator\nfrom sequential chunks of the message.",14,null],[11,"finalize","","`finalize()` finalizes the authenticator computation and returns a `Tag`.",14,null],[0,"hmacsha512256","sodiumoxide::crypto::auth","`HMAC-SHA-512-256`, i.e., the first 256 bits of\n`HMAC-SHA-512`. `HMAC-SHA-512-256` is conjectured to meet the standard notion\nof unforgeability.",null,null],[3,"Key","sodiumoxide::crypto::auth::hmacsha512256","Authentication `Key`",null,null],[12,"0","","",15,null],[3,"Tag","","Authentication `Tag`",null,null],[12,"0","","",16,null],[3,"State","","Authentication `State`",null,null],[5,"gen_key","","`gen_key()` randomly generates a key for authentication",null,{"inputs":[],"output":{"name":"key"}}],[5,"authenticate","","`authenticate()` authenticates a message `m` using a secret key `k`.\nThe function returns an authenticator tag.",null,null],[5,"verify","","`verify()` returns `true` if `tag` is a correct authenticator of message `m`\nunder a secret key `k`. Otherwise it returns false.",null,null],[17,"KEYBYTES","","Number of bytes in a `Key`.",null,null],[17,"TAGBYTES","","Number of bytes in a `Tag`.",null,null],[11,"drop","","",15,null],[11,"clone","","",15,null],[11,"from_slice","","`from_slice()` creates an object from a byte slice",15,null],[11,"eq","","",15,null],[11,"encode","","",15,null],[11,"decode","","",15,{"inputs":[{"name":"d"}],"output":{"name":"result"}}],[11,"index","","",15,null],[11,"index","","",15,null],[11,"index","","",15,null],[11,"index","","",15,null],[11,"fmt","","",15,null],[11,"clone","","",16,null],[11,"from_slice","","`from_slice()` creates an object from a byte slice",16,null],[11,"eq","","",16,null],[11,"encode","","",16,null],[11,"decode","","",16,{"inputs":[{"name":"d"}],"output":{"name":"result"}}],[11,"index","","",16,null],[11,"index","","",16,null],[11,"index","","",16,null],[11,"index","","",16,null],[11,"fmt","","",16,null],[11,"as_ref","","",16,null],[11,"partial_cmp","","",16,null],[11,"lt","","",16,null],[11,"le","","",16,null],[11,"ge","","",16,null],[11,"gt","","",16,null],[11,"cmp","","",16,null],[11,"hash","","",16,null],[11,"drop","","",17,null],[11,"init","","`init()` initializes an authentication structure using a secret key 'k'.",17,null],[11,"update","","`update()` can be called more than once in order to compute the authenticator\nfrom sequential chunks of the message.",17,null],[11,"finalize","","`finalize()` finalizes the authenticator computation and returns a `Tag`.",17,null],[0,"hmacsha256","sodiumoxide::crypto::auth","`HMAC-SHA-256` `HMAC-SHA-256` is conjectured to meet the standard notion of\nunforgeability.",null,null],[3,"Key","sodiumoxide::crypto::auth::hmacsha256","Authentication `Key`",null,null],[12,"0","","",18,null],[3,"Tag","","Authentication `Tag`",null,null],[12,"0","","",19,null],[3,"State","","Authentication `State`",null,null],[5,"gen_key","","`gen_key()` randomly generates a key for authentication",null,{"inputs":[],"output":{"name":"key"}}],[5,"authenticate","","`authenticate()` authenticates a message `m` using a secret key `k`.\nThe function returns an authenticator tag.",null,null],[5,"verify","","`verify()` returns `true` if `tag` is a correct authenticator of message `m`\nunder a secret key `k`. Otherwise it returns false.",null,null],[17,"KEYBYTES","","Number of bytes in a `Key`.",null,null],[17,"TAGBYTES","","Number of bytes in a `Tag`.",null,null],[11,"drop","","",18,null],[11,"clone","","",18,null],[11,"from_slice","","`from_slice()` creates an object from a byte slice",18,null],[11,"eq","","",18,null],[11,"encode","","",18,null],[11,"decode","","",18,{"inputs":[{"name":"d"}],"output":{"name":"result"}}],[11,"index","","",18,null],[11,"index","","",18,null],[11,"index","","",18,null],[11,"index","","",18,null],[11,"fmt","","",18,null],[11,"clone","","",19,null],[11,"from_slice","","`from_slice()` creates an object from a byte slice",19,null],[11,"eq","","",19,null],[11,"encode","","",19,null],[11,"decode","","",19,{"inputs":[{"name":"d"}],"output":{"name":"result"}}],[11,"index","","",19,null],[11,"index","","",19,null],[11,"index","","",19,null],[11,"index","","",19,null],[11,"fmt","","",19,null],[11,"as_ref","","",19,null],[11,"partial_cmp","","",19,null],[11,"lt","","",19,null],[11,"le","","",19,null],[11,"ge","","",19,null],[11,"gt","","",19,null],[11,"cmp","","",19,null],[11,"hash","","",19,null],[11,"drop","","",20,null],[11,"init","","`init()` initializes an authentication structure using a secret key 'k'.",20,null],[11,"update","","`update()` can be called more than once in order to compute the authenticator\nfrom sequential chunks of the message.",20,null],[11,"finalize","","`finalize()` finalizes the authenticator computation and returns a `Tag`.",20,null],[0,"hash","sodiumoxide::crypto","Hashing",null,null],[0,"sha512","sodiumoxide::crypto::hash","`SHA-512`.",null,null],[3,"Digest","sodiumoxide::crypto::hash::sha512","Digest-structure",null,null],[12,"0","","",21,null],[5,"hash","","`hash` hashes a message `m`. It returns a hash `h`.",null,null],[17,"DIGESTBYTES","","Number of bytes in a `Digest`.",null,null],[17,"BLOCKBYTES","","Block size of the hash function.",null,null],[11,"clone","","",21,null],[11,"from_slice","","`from_slice()` creates an object from a byte slice",21,null],[11,"eq","","",21,null],[11,"encode","","",21,null],[11,"decode","","",21,{"inputs":[{"name":"d"}],"output":{"name":"result"}}],[11,"index","","",21,null],[11,"index","","",21,null],[11,"index","","",21,null],[11,"index","","",21,null],[11,"fmt","","",21,null],[11,"as_ref","","",21,null],[11,"partial_cmp","","",21,null],[11,"lt","","",21,null],[11,"le","","",21,null],[11,"ge","","",21,null],[11,"gt","","",21,null],[11,"cmp","","",21,null],[11,"hash","","",21,null],[0,"sha256","sodiumoxide::crypto::hash","`SHA-256`.",null,null],[3,"Digest","sodiumoxide::crypto::hash::sha256","Digest-structure",null,null],[12,"0","","",22,null],[5,"hash","","`hash` hashes a message `m`. It returns a hash `h`.",null,null],[17,"DIGESTBYTES","","Number of bytes in a `Digest`.",null,null],[17,"BLOCKBYTES","","Block size of the hash function.",null,null],[11,"clone","","",22,null],[11,"from_slice","","`from_slice()` creates an object from a byte slice",22,null],[11,"eq","","",22,null],[11,"encode","","",22,null],[11,"decode","","",22,{"inputs":[{"name":"d"}],"output":{"name":"result"}}],[11,"index","","",22,null],[11,"index","","",22,null],[11,"index","","",22,null],[11,"index","","",22,null],[11,"fmt","","",22,null],[11,"as_ref","","",22,null],[11,"partial_cmp","","",22,null],[11,"lt","","",22,null],[11,"le","","",22,null],[11,"ge","","",22,null],[11,"gt","","",22,null],[11,"cmp","","",22,null],[11,"hash","","",22,null],[0,"secretbox","sodiumoxide::crypto","Secret-key authenticated encryption",null,null],[0,"xsalsa20poly1305","sodiumoxide::crypto::secretbox","`crypto_secretbox_xsalsa20poly1305`, a particular\ncombination of Salsa20 and Poly1305 specified in\n[Cryptography in NaCl](http://nacl.cr.yp.to/valid.html).",null,null],[3,"Key","sodiumoxide::crypto::secretbox::xsalsa20poly1305","`Key` for symmetric authenticated encryption",null,null],[12,"0","","",23,null],[3,"Nonce","","`Nonce` for symmetric authenticated encryption",null,null],[12,"0","","",24,null],[5,"gen_key","","`gen_key()` randomly generates a secret key",null,{"inputs":[],"output":{"name":"key"}}],[5,"gen_nonce","","`gen_nonce()` randomly generates a nonce",null,{"inputs":[],"output":{"name":"nonce"}}],[5,"seal","","`seal()` encrypts and authenticates a message `m` using a secret key `k` and a\nnonce `n`. It returns a ciphertext `c`.",null,null],[5,"open","","`open()` verifies and decrypts a ciphertext `c` using a secret key `k` and a nonce `n`.\nIt returns a plaintext `Ok(m)`.\nIf the ciphertext fails verification, `open()` returns `Err(())`.",null,null],[17,"KEYBYTES","","Number of bytes in `Key`.",null,null],[17,"NONCEBYTES","","Number of bytes in a `Nonce`.",null,null],[11,"drop","","",23,null],[11,"clone","","",23,null],[11,"from_slice","","`from_slice()` creates an object from a byte slice",23,null],[11,"eq","","",23,null],[11,"encode","","",23,null],[11,"decode","","",23,{"inputs":[{"name":"d"}],"output":{"name":"result"}}],[11,"index","","",23,null],[11,"index","","",23,null],[11,"index","","",23,null],[11,"index","","",23,null],[11,"fmt","","",23,null],[11,"clone","","",24,null],[11,"from_slice","","`from_slice()` creates an object from a byte slice",24,null],[11,"eq","","",24,null],[11,"encode","","",24,null],[11,"decode","","",24,{"inputs":[{"name":"d"}],"output":{"name":"result"}}],[11,"index","","",24,null],[11,"index","","",24,null],[11,"index","","",24,null],[11,"index","","",24,null],[11,"fmt","","",24,null],[0,"onetimeauth","sodiumoxide::crypto","Secret-key One-time authentication",null,null],[0,"poly1305","sodiumoxide::crypto::onetimeauth","`crypto_onetimeauth_poly1305`, an authenticator specified\nin [Cryptography in NaCl](http://nacl.cr.yp.to/valid.html), Section 9. This\nauthenticator is proven to meet the standard notion of unforgeability after a\nsingle message.",null,null],[3,"Key","sodiumoxide::crypto::onetimeauth::poly1305","Authentication `Key`",null,null],[12,"0","","",25,null],[3,"Tag","","Authentication `Tag`",null,null],[12,"0","","",26,null],[5,"gen_key","","`gen_key()` randomly generates a key for authentication",null,{"inputs":[],"output":{"name":"key"}}],[5,"authenticate","","`authenticate()` authenticates a message `m` using a secret key `k`.\nThe function returns an authenticator tag.",null,null],[5,"verify","","`verify()` returns `true` if `tag` is a correct authenticator of message `m`\nunder a secret key `k`. Otherwise it returns false.",null,null],[17,"KEYBYTES","","Number of bytes in a `Key`.",null,null],[17,"TAGBYTES","","Number of bytes in a `Tag`.",null,null],[11,"drop","","",25,null],[11,"clone","","",25,null],[11,"from_slice","","`from_slice()` creates an object from a byte slice",25,null],[11,"eq","","",25,null],[11,"encode","","",25,null],[11,"decode","","",25,{"inputs":[{"name":"d"}],"output":{"name":"result"}}],[11,"index","","",25,null],[11,"index","","",25,null],[11,"index","","",25,null],[11,"index","","",25,null],[11,"fmt","","",25,null],[11,"clone","","",26,null],[11,"from_slice","","`from_slice()` creates an object from a byte slice",26,null],[11,"eq","","",26,null],[11,"encode","","",26,null],[11,"decode","","",26,{"inputs":[{"name":"d"}],"output":{"name":"result"}}],[11,"index","","",26,null],[11,"index","","",26,null],[11,"index","","",26,null],[11,"index","","",26,null],[11,"fmt","","",26,null],[11,"as_ref","","",26,null],[11,"partial_cmp","","",26,null],[11,"lt","","",26,null],[11,"le","","",26,null],[11,"ge","","",26,null],[11,"gt","","",26,null],[11,"cmp","","",26,null],[11,"hash","","",26,null],[0,"pwhash","sodiumoxide::crypto","Password Hashing",null,null],[0,"scryptsalsa208sha256","sodiumoxide::crypto::pwhash","`crypto_pwhash_scryptsalsa208sha256`, a particular combination of Scrypt, Salsa20/8\nand SHA-256",null,null],[3,"OpsLimit","sodiumoxide::crypto::pwhash::scryptsalsa208sha256","`OpsLimit` represents the maximum number of computations to perform when\nusing the functions in this module.",null,null],[12,"0","","",27,null],[3,"MemLimit","","`MemLimit` represents the maximum amount of RAM that the functions in this\nmodule will use, in bytes.",null,null],[12,"0","","",28,null],[3,"Salt","","`Salt` used for password hashing",null,null],[12,"0","","",29,null],[3,"HashedPassword","","`HashedPassword`is a password verifier generated from a password",null,null],[12,"0","","",30,null],[5,"gen_salt","","`gen_salt()` randombly generates a new `Salt` for key derivation",null,{"inputs":[],"output":{"name":"salt"}}],[5,"derive_key","","The `derive_key()` function derives a key from a password and a `Salt`",null,null],[5,"pwhash","","The `pwhash()` returns a `HashedPassword` which\nincludes:",null,null],[5,"pwhash_verify","","`pwhash_verify()` verifies that the password `str_` is a valid password\nverification string (as generated by `pwhash()`) for `passwd`",null,null],[17,"SALTBYTES","","Number of bytes in a `Salt`.",null,null],[17,"HASHEDPASSWORDBYTES","","Number of bytes in a `HashedPassword`.",null,null],[17,"STRPREFIX","","All `HashedPasswords` start with this string.",null,null],[17,"OPSLIMIT_INTERACTIVE","","Safe base line for `OpsLimit` for interactive password hashing.",null,null],[17,"MEMLIMIT_INTERACTIVE","","Safe base line for `MemLimit` for interactive password hashing.",null,null],[17,"OPSLIMIT_SENSITIVE","","`OpsLimit` for highly sensitive data.",null,null],[17,"MEMLIMIT_SENSITIVE","","`MemLimit` for highly sensitive data.",null,null],[11,"clone","","",27,null],[11,"clone","","",28,null],[11,"clone","","",29,null],[11,"from_slice","","`from_slice()` creates an object from a byte slice",29,null],[11,"eq","","",29,null],[11,"encode","","",29,null],[11,"decode","","",29,{"inputs":[{"name":"d"}],"output":{"name":"result"}}],[11,"index","","",29,null],[11,"index","","",29,null],[11,"index","","",29,null],[11,"index","","",29,null],[11,"fmt","","",29,null],[11,"clone","","",30,null],[11,"from_slice","","`from_slice()` creates an object from a byte slice",30,null],[11,"eq","","",30,null],[11,"encode","","",30,null],[11,"decode","","",30,{"inputs":[{"name":"d"}],"output":{"name":"result"}}],[11,"index","","",30,null],[11,"index","","",30,null],[11,"index","","",30,null],[11,"index","","",30,null],[11,"fmt","","",30,null],[0,"stream","sodiumoxide::crypto","Secret-key encryption",null,null],[0,"xsalsa20","sodiumoxide::crypto::stream","`crypto_stream_xsalsa20`, a particular cipher specified in\n[Cryptography in NaCl](http://nacl.cr.yp.to/valid.html), Section 7.\nThis cipher is conjectured to meet the standard notion of\nunpredictability.",null,null],[3,"Key","sodiumoxide::crypto::stream::xsalsa20","`Key` for symmetric encryption",null,null],[12,"0","","",31,null],[3,"Nonce","","`Nonce` for symmetric encryption",null,null],[12,"0","","",32,null],[5,"gen_key","","`gen_key()` randomly generates a key for symmetric encryption",null,{"inputs":[],"output":{"name":"key"}}],[5,"gen_nonce","","`gen_nonce()` randomly generates a nonce for symmetric encryption",null,{"inputs":[],"output":{"name":"nonce"}}],[5,"stream","","`stream()` produces a `len`-byte stream `c` as a function of a\nsecret key `k` and a nonce `n`.",null,{"inputs":[{"name":"usize"},{"name":"nonce"},{"name":"key"}],"output":{"name":"vec"}}],[5,"stream_xor","","`stream_xor()` encrypts a message `m` using a secret key `k` and a nonce `n`.\nThe `stream_xor()` function returns the ciphertext `c`.",null,null],[5,"stream_xor_inplace","","`stream_xor_inplace` encrypts a message `m` using a secret key `k` and a nonce `n`.\nThe `stream_xor_inplace()` function encrypts the message in place.",null,null],[17,"KEYBYTES","","Number of bytes in a `Key`.",null,null],[17,"NONCEBYTES","","Number of bytes in a `Nonce`.",null,null],[11,"drop","","",31,null],[11,"clone","","",31,null],[11,"from_slice","","`from_slice()` creates an object from a byte slice",31,null],[11,"eq","","",31,null],[11,"encode","","",31,null],[11,"decode","","",31,{"inputs":[{"name":"d"}],"output":{"name":"result"}}],[11,"index","","",31,null],[11,"index","","",31,null],[11,"index","","",31,null],[11,"index","","",31,null],[11,"fmt","","",31,null],[11,"clone","","",32,null],[11,"from_slice","","`from_slice()` creates an object from a byte slice",32,null],[11,"eq","","",32,null],[11,"encode","","",32,null],[11,"decode","","",32,{"inputs":[{"name":"d"}],"output":{"name":"result"}}],[11,"index","","",32,null],[11,"index","","",32,null],[11,"index","","",32,null],[11,"index","","",32,null],[11,"fmt","","",32,null],[0,"aes128ctr","sodiumoxide::crypto::stream","`AES 128` in `CTR`-mode\nThis cipher is conjectured to meet the standard notion of\nunpredictability.",null,null],[3,"Key","sodiumoxide::crypto::stream::aes128ctr","`Key` for symmetric encryption",null,null],[12,"0","","",33,null],[3,"Nonce","","`Nonce` for symmetric encryption",null,null],[12,"0","","",34,null],[5,"gen_key","","`gen_key()` randomly generates a key for symmetric encryption",null,{"inputs":[],"output":{"name":"key"}}],[5,"gen_nonce","","`gen_nonce()` randomly generates a nonce for symmetric encryption",null,{"inputs":[],"output":{"name":"nonce"}}],[5,"stream","","`stream()` produces a `len`-byte stream `c` as a function of a\nsecret key `k` and a nonce `n`.",null,{"inputs":[{"name":"usize"},{"name":"nonce"},{"name":"key"}],"output":{"name":"vec"}}],[5,"stream_xor","","`stream_xor()` encrypts a message `m` using a secret key `k` and a nonce `n`.\nThe `stream_xor()` function returns the ciphertext `c`.",null,null],[5,"stream_xor_inplace","","`stream_xor_inplace` encrypts a message `m` using a secret key `k` and a nonce `n`.\nThe `stream_xor_inplace()` function encrypts the message in place.",null,null],[17,"KEYBYTES","","Number of bytes in a `Key`.",null,null],[17,"NONCEBYTES","","Number of bytes in a `Nonce`.",null,null],[11,"drop","","",33,null],[11,"clone","","",33,null],[11,"from_slice","","`from_slice()` creates an object from a byte slice",33,null],[11,"eq","","",33,null],[11,"encode","","",33,null],[11,"decode","","",33,{"inputs":[{"name":"d"}],"output":{"name":"result"}}],[11,"index","","",33,null],[11,"index","","",33,null],[11,"index","","",33,null],[11,"index","","",33,null],[11,"fmt","","",33,null],[11,"clone","","",34,null],[11,"from_slice","","`from_slice()` creates an object from a byte slice",34,null],[11,"eq","","",34,null],[11,"encode","","",34,null],[11,"decode","","",34,{"inputs":[{"name":"d"}],"output":{"name":"result"}}],[11,"index","","",34,null],[11,"index","","",34,null],[11,"index","","",34,null],[11,"index","","",34,null],[11,"fmt","","",34,null],[0,"salsa208","sodiumoxide::crypto::stream","`crypto_stream_salsa208` (Salsa20/8), a particular cipher specified in\n[Cryptography in NaCl](http://nacl.cr.yp.to/valid.html), Section 7. This\ncipher is conjectured to meet the standard notion of unpredictability.",null,null],[3,"Key","sodiumoxide::crypto::stream::salsa208","`Key` for symmetric encryption",null,null],[12,"0","","",35,null],[3,"Nonce","","`Nonce` for symmetric encryption",null,null],[12,"0","","",36,null],[5,"gen_key","","`gen_key()` randomly generates a key for symmetric encryption",null,{"inputs":[],"output":{"name":"key"}}],[5,"gen_nonce","","`gen_nonce()` randomly generates a nonce for symmetric encryption",null,{"inputs":[],"output":{"name":"nonce"}}],[5,"stream","","`stream()` produces a `len`-byte stream `c` as a function of a\nsecret key `k` and a nonce `n`.",null,{"inputs":[{"name":"usize"},{"name":"nonce"},{"name":"key"}],"output":{"name":"vec"}}],[5,"stream_xor","","`stream_xor()` encrypts a message `m` using a secret key `k` and a nonce `n`.\nThe `stream_xor()` function returns the ciphertext `c`.",null,null],[5,"stream_xor_inplace","","`stream_xor_inplace` encrypts a message `m` using a secret key `k` and a nonce `n`.\nThe `stream_xor_inplace()` function encrypts the message in place.",null,null],[17,"KEYBYTES","","Number of bytes in a `Key`.",null,null],[17,"NONCEBYTES","","Number of bytes in a `Nonce`.",null,null],[11,"drop","","",35,null],[11,"clone","","",35,null],[11,"from_slice","","`from_slice()` creates an object from a byte slice",35,null],[11,"eq","","",35,null],[11,"encode","","",35,null],[11,"decode","","",35,{"inputs":[{"name":"d"}],"output":{"name":"result"}}],[11,"index","","",35,null],[11,"index","","",35,null],[11,"index","","",35,null],[11,"index","","",35,null],[11,"fmt","","",35,null],[11,"clone","","",36,null],[11,"from_slice","","`from_slice()` creates an object from a byte slice",36,null],[11,"eq","","",36,null],[11,"encode","","",36,null],[11,"decode","","",36,{"inputs":[{"name":"d"}],"output":{"name":"result"}}],[11,"index","","",36,null],[11,"index","","",36,null],[11,"index","","",36,null],[11,"index","","",36,null],[11,"fmt","","",36,null],[0,"salsa2012","sodiumoxide::crypto::stream","`crypto_stream_salsa2012` (Salsa20/12), a particular cipher specified in\n[Cryptography in NaCl](http://nacl.cr.yp.to/valid.html), Section 7. This\ncipher is conjectured to meet the standard notion of unpredictability.",null,null],[3,"Key","sodiumoxide::crypto::stream::salsa2012","`Key` for symmetric encryption",null,null],[12,"0","","",37,null],[3,"Nonce","","`Nonce` for symmetric encryption",null,null],[12,"0","","",38,null],[5,"gen_key","","`gen_key()` randomly generates a key for symmetric encryption",null,{"inputs":[],"output":{"name":"key"}}],[5,"gen_nonce","","`gen_nonce()` randomly generates a nonce for symmetric encryption",null,{"inputs":[],"output":{"name":"nonce"}}],[5,"stream","","`stream()` produces a `len`-byte stream `c` as a function of a\nsecret key `k` and a nonce `n`.",null,{"inputs":[{"name":"usize"},{"name":"nonce"},{"name":"key"}],"output":{"name":"vec"}}],[5,"stream_xor","","`stream_xor()` encrypts a message `m` using a secret key `k` and a nonce `n`.\nThe `stream_xor()` function returns the ciphertext `c`.",null,null],[5,"stream_xor_inplace","","`stream_xor_inplace` encrypts a message `m` using a secret key `k` and a nonce `n`.\nThe `stream_xor_inplace()` function encrypts the message in place.",null,null],[17,"KEYBYTES","","Number of bytes in a `Key`.",null,null],[17,"NONCEBYTES","","Number of bytes in a `Nonce`.",null,null],[11,"drop","","",37,null],[11,"clone","","",37,null],[11,"from_slice","","`from_slice()` creates an object from a byte slice",37,null],[11,"eq","","",37,null],[11,"encode","","",37,null],[11,"decode","","",37,{"inputs":[{"name":"d"}],"output":{"name":"result"}}],[11,"index","","",37,null],[11,"index","","",37,null],[11,"index","","",37,null],[11,"index","","",37,null],[11,"fmt","","",37,null],[11,"clone","","",38,null],[11,"from_slice","","`from_slice()` creates an object from a byte slice",38,null],[11,"eq","","",38,null],[11,"encode","","",38,null],[11,"decode","","",38,{"inputs":[{"name":"d"}],"output":{"name":"result"}}],[11,"index","","",38,null],[11,"index","","",38,null],[11,"index","","",38,null],[11,"index","","",38,null],[11,"fmt","","",38,null],[0,"salsa20","sodiumoxide::crypto::stream","`crypto_stream_salsa20` (Salsa20/20), a particular cipher specified in\n[Cryptography in NaCl](http://nacl.cr.yp.to/valid.html), Section 7. This\ncipher is conjectured to meet the standard notion of unpredictability.",null,null],[3,"Key","sodiumoxide::crypto::stream::salsa20","`Key` for symmetric encryption",null,null],[12,"0","","",39,null],[3,"Nonce","","`Nonce` for symmetric encryption",null,null],[12,"0","","",40,null],[5,"gen_key","","`gen_key()` randomly generates a key for symmetric encryption",null,{"inputs":[],"output":{"name":"key"}}],[5,"gen_nonce","","`gen_nonce()` randomly generates a nonce for symmetric encryption",null,{"inputs":[],"output":{"name":"nonce"}}],[5,"stream","","`stream()` produces a `len`-byte stream `c` as a function of a\nsecret key `k` and a nonce `n`.",null,{"inputs":[{"name":"usize"},{"name":"nonce"},{"name":"key"}],"output":{"name":"vec"}}],[5,"stream_xor","","`stream_xor()` encrypts a message `m` using a secret key `k` and a nonce `n`.\nThe `stream_xor()` function returns the ciphertext `c`.",null,null],[5,"stream_xor_inplace","","`stream_xor_inplace` encrypts a message `m` using a secret key `k` and a nonce `n`.\nThe `stream_xor_inplace()` function encrypts the message in place.",null,null],[17,"KEYBYTES","","Number of bytes in a `Key`.",null,null],[17,"NONCEBYTES","","Number of bytes in a `Nonce`.",null,null],[11,"drop","","",39,null],[11,"clone","","",39,null],[11,"from_slice","","`from_slice()` creates an object from a byte slice",39,null],[11,"eq","","",39,null],[11,"encode","","",39,null],[11,"decode","","",39,{"inputs":[{"name":"d"}],"output":{"name":"result"}}],[11,"index","","",39,null],[11,"index","","",39,null],[11,"index","","",39,null],[11,"index","","",39,null],[11,"fmt","","",39,null],[11,"clone","","",40,null],[11,"from_slice","","`from_slice()` creates an object from a byte slice",40,null],[11,"eq","","",40,null],[11,"encode","","",40,null],[11,"decode","","",40,{"inputs":[{"name":"d"}],"output":{"name":"result"}}],[11,"index","","",40,null],[11,"index","","",40,null],[11,"index","","",40,null],[11,"index","","",40,null],[11,"fmt","","",40,null],[0,"chacha20","sodiumoxide::crypto::stream","`crypto_stream_chacha20` (Chacha20)",null,null],[3,"Key","sodiumoxide::crypto::stream::chacha20","`Key` for symmetric encryption",null,null],[12,"0","","",41,null],[3,"Nonce","","`Nonce` for symmetric encryption",null,null],[12,"0","","",42,null],[5,"gen_key","","`gen_key()` randomly generates a key for symmetric encryption",null,{"inputs":[],"output":{"name":"key"}}],[5,"gen_nonce","","`gen_nonce()` randomly generates a nonce for symmetric encryption",null,{"inputs":[],"output":{"name":"nonce"}}],[5,"stream","","`stream()` produces a `len`-byte stream `c` as a function of a\nsecret key `k` and a nonce `n`.",null,{"inputs":[{"name":"usize"},{"name":"nonce"},{"name":"key"}],"output":{"name":"vec"}}],[5,"stream_xor","","`stream_xor()` encrypts a message `m` using a secret key `k` and a nonce `n`.\nThe `stream_xor()` function returns the ciphertext `c`.",null,null],[5,"stream_xor_inplace","","`stream_xor_inplace` encrypts a message `m` using a secret key `k` and a nonce `n`.\nThe `stream_xor_inplace()` function encrypts the message in place.",null,null],[17,"KEYBYTES","","Number of bytes in a `Key`.",null,null],[17,"NONCEBYTES","","Number of bytes in a `Nonce`.",null,null],[11,"drop","","",41,null],[11,"clone","","",41,null],[11,"from_slice","","`from_slice()` creates an object from a byte slice",41,null],[11,"eq","","",41,null],[11,"encode","","",41,null],[11,"decode","","",41,{"inputs":[{"name":"d"}],"output":{"name":"result"}}],[11,"index","","",41,null],[11,"index","","",41,null],[11,"index","","",41,null],[11,"index","","",41,null],[11,"fmt","","",41,null],[11,"clone","","",42,null],[11,"from_slice","","`from_slice()` creates an object from a byte slice",42,null],[11,"eq","","",42,null],[11,"encode","","",42,null],[11,"decode","","",42,{"inputs":[{"name":"d"}],"output":{"name":"result"}}],[11,"index","","",42,null],[11,"index","","",42,null],[11,"index","","",42,null],[11,"index","","",42,null],[11,"fmt","","",42,null],[0,"shorthash","sodiumoxide::crypto","A lot of applications and programming language implementations have been\nrecently found to be vulnerable to denial-of-service attacks when a hash\nfunction with weak security guarantees, like Murmurhash 3, was used to\nconstruct a hash table.",null,null],[0,"siphash24","sodiumoxide::crypto::shorthash","`SipHash-2-4`",null,null],[3,"Digest","sodiumoxide::crypto::shorthash::siphash24","Digest-structure",null,null],[12,"0","","",43,null],[3,"Key","","Key",null,null],[12,"0","","",44,null],[5,"gen_key","","`gen_key()` randomly generates a key for shorthash",null,{"inputs":[],"output":{"name":"key"}}],[5,"shorthash","","`shorthash` hashes a message `m` under a key `k`. It\nreturns a hash `h`.",null,null],[17,"DIGESTBYTES","","Number of bytes in a `Digest`.",null,null],[17,"KEYBYTES","","Number of bytes in a `Key`.",null,null],[11,"clone","","",43,null],[11,"from_slice","","`from_slice()` creates an object from a byte slice",43,null],[11,"eq","","",43,null],[11,"encode","","",43,null],[11,"decode","","",43,{"inputs":[{"name":"d"}],"output":{"name":"result"}}],[11,"index","","",43,null],[11,"index","","",43,null],[11,"index","","",43,null],[11,"index","","",43,null],[11,"fmt","","",43,null],[11,"as_ref","","",43,null],[11,"partial_cmp","","",43,null],[11,"lt","","",43,null],[11,"le","","",43,null],[11,"ge","","",43,null],[11,"gt","","",43,null],[11,"cmp","","",43,null],[11,"hash","","",43,null],[11,"drop","","",44,null],[11,"clone","","",44,null],[11,"from_slice","","`from_slice()` creates an object from a byte slice",44,null],[11,"eq","","",44,null],[11,"encode","","",44,null],[11,"decode","","",44,{"inputs":[{"name":"d"}],"output":{"name":"result"}}],[11,"index","","",44,null],[11,"index","","",44,null],[11,"index","","",44,null],[11,"index","","",44,null],[11,"fmt","","",44,null],[0,"verify","sodiumoxide::crypto","Constant-time comparison of fixed-size vecs",null,null],[5,"verify_16","sodiumoxide::crypto::verify","`verify_16()` returns `true` if `x[0]`, `x[1]`, ..., `x[15]` are the\nsame as `y[0]`, `y[1]`, ..., `y[15]`. Otherwise it returns `false`.",null,null],[5,"verify_32","","`verify_32()` returns true if `x[0]`, `x[1]`, ..., `x[31]` are the\nsame as `y[0]`, `y[1]`, ..., `y[31]`. Otherwise it returns `false`.",null,null],[5,"verify_64","","`verify_64()` returns true if `x[0]`, `x[1]`, ..., `x[63]` are the\nsame as `y[0]`, `y[1]`, ..., `y[63]`. Otherwise it returns `false`.",null,null],[5,"safe_memcmp","","`safe_memcmp()` returns true if `x[0]`, `x[1]`, ..., `x[len-1]` are the\nsame as `y[0]`, `y[1]`, ..., `y[len-1]`. Otherwise it returns `false`.",null,null]],"paths":[[3,"PublicKey"],[3,"SecretKey"],[3,"Nonce"],[3,"PrecomputedKey"],[3,"Seed"],[3,"SecretKey"],[3,"PublicKey"],[3,"Signature"],[3,"SecretKey"],[3,"PublicKey"],[3,"Scalar"],[3,"GroupElement"],[3,"Key"],[3,"Tag"],[3,"State"],[3,"Key"],[3,"Tag"],[3,"State"],[3,"Key"],[3,"Tag"],[3,"State"],[3,"Digest"],[3,"Digest"],[3,"Key"],[3,"Nonce"],[3,"Key"],[3,"Tag"],[3,"OpsLimit"],[3,"MemLimit"],[3,"Salt"],[3,"HashedPassword"],[3,"Key"],[3,"Nonce"],[3,"Key"],[3,"Nonce"],[3,"Key"],[3,"Nonce"],[3,"Key"],[3,"Nonce"],[3,"Key"],[3,"Nonce"],[3,"Key"],[3,"Nonce"],[3,"Digest"],[3,"Key"]]}; initSearch(searchIndex);