package chacha20poly1305
Import Path
vendor/golang.org/x/crypto/chacha20poly1305 (on golang.org and go.dev)
Dependency Relation
imports 7 packages, and imported by one package
Involved Source Files
d-> chacha20poly1305.go
chacha20poly1305_amd64.go
chacha20poly1305_generic.go
xchacha20poly1305.go
chacha20poly1305_amd64.s
Exported Type Names
(none)
Exported Values
const KeySize = 32
KeySize is the size of the key used by this AEAD, in bytes.
func New(key []byte) (cipher.AEAD, error)
New returns a ChaCha20-Poly1305 AEAD that uses the given 256-bit key.
func NewX(key []byte) (cipher.AEAD, error)
NewX returns a XChaCha20-Poly1305 AEAD that uses the given 256-bit key.
XChaCha20-Poly1305 is a ChaCha20-Poly1305 variant that takes a longer nonce,
suitable to be generated randomly without risk of collisions. It should be
preferred when nonce uniqueness cannot be trivially ensured, or whenever
nonces are randomly generated.
const NonceSize = 12
NonceSize is the size of the nonce used with the standard variant of this
AEAD, in bytes.
Note that this is too short to be safely generated at random if the same
key is reused more than 2³² times.
const NonceSizeX = 24
NonceSizeX is the size of the nonce used with the XChaCha20-Poly1305
variant of this AEAD, in bytes.
![]() |
The pages are generated with Golds v0.1.6. (GOOS=darwin GOARCH=amd64) Golds is a Go 101 project and developed by Tapir Liu. PR and bug reports are welcome and can be submitted to the issue list. Please follow @Go100and1 (reachable from the left QR code) to get the latest news of Golds. |