sodium_crypto_aead_chacha20poly1305_ietf_encrypt

PHP 7 >= 7.2.0, PHP 8
sodium_crypto_aead_chacha20poly1305_ietf_encrypt - Encrypt a message
Manual

sodium_crypto_aead_chacha20poly1305_ietf_encrypt(
     string$message,
     string$additional_data,
     string$nonce,
     string$key
): string

Encrypt then authenticate with ChaCha20-Poly1305 (IETF variant).

The IETF variant uses 96-bit nonces and 32-bit internal counters, instead of 64-bit for both.

Parameters

message

The plaintext message to encrypt.

additional_data

Additional, authenticated data. This is used in the verification of the authentication tag appended to the ciphertext, but it is not encrypted or stored in the ciphertext.

nonce

A number that must be only used once, per message. 12 bytes long.

key

Encryption key (256-bit).

Return Values

Returns the ciphertext and tag on success, or false on failure.

Function sodium_crypto_aead_chacha20poly1305_ietf_encrypt:

  • Manual

Sodium Functions

Most used PHP functions