[][src]Function ecies_ed25519::encrypt

pub fn encrypt<R: CryptoRng + RngCore>(
    receiver_pub: &PublicKey,
    msg: &[u8],
    rng: &mut R
) -> Result<Vec<u8>, Error>

Encrypt a message using ECIES, it can only be decrypted by the receiver's SecretKey.