@@ -7,8 +7,7 @@ discard block |
||
7 | 7 | /** |
8 | 8 | * Class ParagonIE_Sodium_Core_Ed25519 |
9 | 9 | */ |
10 | -abstract class ParagonIE_Sodium_Core_Ed25519 extends ParagonIE_Sodium_Core_Curve25519 |
|
11 | -{ |
|
10 | +abstract class ParagonIE_Sodium_Core_Ed25519 extends ParagonIE_Sodium_Core_Curve25519 { |
|
12 | 11 | const KEYPAIR_BYTES = 96; |
13 | 12 | const SEED_BYTES = 32; |
14 | 13 | const SCALAR_BYTES = 32; |
@@ -21,8 +20,7 @@ discard block |
||
21 | 20 | * @throws SodiumException |
22 | 21 | * @throws TypeError |
23 | 22 | */ |
24 | - public static function keypair() |
|
25 | - { |
|
23 | + public static function keypair() { |
|
26 | 24 | $seed = random_bytes(self::SEED_BYTES); |
27 | 25 | $pk = ''; |
28 | 26 | $sk = ''; |
@@ -40,8 +38,7 @@ discard block |
||
40 | 38 | * @throws SodiumException |
41 | 39 | * @throws TypeError |
42 | 40 | */ |
43 | - public static function seed_keypair(&$pk, &$sk, $seed) |
|
44 | - { |
|
41 | + public static function seed_keypair(&$pk, &$sk, $seed) { |
|
45 | 42 | if (self::strlen($seed) !== self::SEED_BYTES) { |
46 | 43 | throw new RangeException('crypto_sign keypair seed must be 32 bytes long'); |
47 | 44 | } |
@@ -59,8 +56,7 @@ discard block |
||
59 | 56 | * @return string |
60 | 57 | * @throws TypeError |
61 | 58 | */ |
62 | - public static function secretkey($keypair) |
|
63 | - { |
|
59 | + public static function secretkey($keypair) { |
|
64 | 60 | if (self::strlen($keypair) !== self::KEYPAIR_BYTES) { |
65 | 61 | throw new RangeException('crypto_sign keypair must be 96 bytes long'); |
66 | 62 | } |
@@ -74,8 +70,7 @@ discard block |
||
74 | 70 | * @return string |
75 | 71 | * @throws TypeError |
76 | 72 | */ |
77 | - public static function publickey($keypair) |
|
78 | - { |
|
73 | + public static function publickey($keypair) { |
|
79 | 74 | if (self::strlen($keypair) !== self::KEYPAIR_BYTES) { |
80 | 75 | throw new RangeException('crypto_sign keypair must be 96 bytes long'); |
81 | 76 | } |
@@ -90,8 +85,7 @@ discard block |
||
90 | 85 | * @throws SodiumException |
91 | 86 | * @throws TypeError |
92 | 87 | */ |
93 | - public static function publickey_from_secretkey($sk) |
|
94 | - { |
|
88 | + public static function publickey_from_secretkey($sk) { |
|
95 | 89 | /** @var string $sk */ |
96 | 90 | $sk = hash('sha512', self::substr($sk, 0, 32), true); |
97 | 91 | $sk[0] = self::intToChr( |
@@ -109,8 +103,7 @@ discard block |
||
109 | 103 | * @throws SodiumException |
110 | 104 | * @throws TypeError |
111 | 105 | */ |
112 | - public static function pk_to_curve25519($pk) |
|
113 | - { |
|
106 | + public static function pk_to_curve25519($pk) { |
|
114 | 107 | if (self::small_order($pk)) { |
115 | 108 | throw new SodiumException('Public key is on a small order'); |
116 | 109 | } |
@@ -150,8 +143,7 @@ discard block |
||
150 | 143 | * @throws SodiumException |
151 | 144 | * @throws TypeError |
152 | 145 | */ |
153 | - public static function sk_to_pk($sk) |
|
154 | - { |
|
146 | + public static function sk_to_pk($sk) { |
|
155 | 147 | return self::ge_p3_tobytes( |
156 | 148 | self::ge_scalarmult_base( |
157 | 149 | self::substr($sk, 0, 32) |
@@ -168,8 +160,7 @@ discard block |
||
168 | 160 | * @throws SodiumException |
169 | 161 | * @throws TypeError |
170 | 162 | */ |
171 | - public static function sign($message, $sk) |
|
172 | - { |
|
163 | + public static function sign($message, $sk) { |
|
173 | 164 | /** @var string $signature */ |
174 | 165 | $signature = self::sign_detached($message, $sk); |
175 | 166 | return $signature . $message; |
@@ -184,8 +175,7 @@ discard block |
||
184 | 175 | * @throws SodiumException |
185 | 176 | * @throws TypeError |
186 | 177 | */ |
187 | - public static function sign_open($message, $pk) |
|
188 | - { |
|
178 | + public static function sign_open($message, $pk) { |
|
189 | 179 | /** @var string $signature */ |
190 | 180 | $signature = self::substr($message, 0, 64); |
191 | 181 | |
@@ -207,8 +197,7 @@ discard block |
||
207 | 197 | * @throws SodiumException |
208 | 198 | * @throws TypeError |
209 | 199 | */ |
210 | - public static function sign_detached($message, $sk) |
|
211 | - { |
|
200 | + public static function sign_detached($message, $sk) { |
|
212 | 201 | # crypto_hash_sha512(az, sk, 32); |
213 | 202 | $az = hash('sha512', self::substr($sk, 0, 32), true); |
214 | 203 | |
@@ -272,8 +261,7 @@ discard block |
||
272 | 261 | * @throws SodiumException |
273 | 262 | * @throws TypeError |
274 | 263 | */ |
275 | - public static function verify_detached($sig, $message, $pk) |
|
276 | - { |
|
264 | + public static function verify_detached($sig, $message, $pk) { |
|
277 | 265 | if (self::strlen($sig) < 64) { |
278 | 266 | throw new SodiumException('Signature is too short'); |
279 | 267 | } |
@@ -339,8 +327,7 @@ discard block |
||
339 | 327 | * @throws SodiumException |
340 | 328 | * @throws TypeError |
341 | 329 | */ |
342 | - public static function check_S_lt_L($S) |
|
343 | - { |
|
330 | + public static function check_S_lt_L($S) { |
|
344 | 331 | if (self::strlen($S) < 32) { |
345 | 332 | throw new SodiumException('Signature must be 32 bytes'); |
346 | 333 | } |
@@ -375,8 +362,7 @@ discard block |
||
375 | 362 | * @throws SodiumException |
376 | 363 | * @throws TypeError |
377 | 364 | */ |
378 | - public static function small_order($R) |
|
379 | - { |
|
365 | + public static function small_order($R) { |
|
380 | 366 | /** @var array<int, array<int, int>> $blocklist */ |
381 | 367 | $blocklist = array( |
382 | 368 | /* 0 (order 4) */ |
@@ -484,8 +470,7 @@ discard block |
||
484 | 470 | * @return string |
485 | 471 | * @throws SodiumException |
486 | 472 | */ |
487 | - public static function scalar_complement($s) |
|
488 | - { |
|
473 | + public static function scalar_complement($s) { |
|
489 | 474 | $t_ = self::L . str_repeat("\x00", 32); |
490 | 475 | sodium_increment($t_); |
491 | 476 | $s_ = $s . str_repeat("\x00", 32); |
@@ -497,8 +482,7 @@ discard block |
||
497 | 482 | * @return string |
498 | 483 | * @throws SodiumException |
499 | 484 | */ |
500 | - public static function scalar_random() |
|
501 | - { |
|
485 | + public static function scalar_random() { |
|
502 | 486 | do { |
503 | 487 | $r = ParagonIE_Sodium_Compat::randombytes_buf(self::SCALAR_BYTES); |
504 | 488 | $r[self::SCALAR_BYTES - 1] = self::intToChr( |
@@ -515,8 +499,7 @@ discard block |
||
515 | 499 | * @return string |
516 | 500 | * @throws SodiumException |
517 | 501 | */ |
518 | - public static function scalar_negate($s) |
|
519 | - { |
|
502 | + public static function scalar_negate($s) { |
|
520 | 503 | $t_ = self::L . str_repeat("\x00", 32) ; |
521 | 504 | $s_ = $s . str_repeat("\x00", 32) ; |
522 | 505 | ParagonIE_Sodium_Compat::sub($t_, $s_); |
@@ -529,8 +512,7 @@ discard block |
||
529 | 512 | * @return string |
530 | 513 | * @throws SodiumException |
531 | 514 | */ |
532 | - public static function scalar_add($a, $b) |
|
533 | - { |
|
515 | + public static function scalar_add($a, $b) { |
|
534 | 516 | $a_ = $a . str_repeat("\x00", 32); |
535 | 517 | $b_ = $b . str_repeat("\x00", 32); |
536 | 518 | ParagonIE_Sodium_Compat::add($a_, $b_); |
@@ -543,8 +525,7 @@ discard block |
||
543 | 525 | * @return string |
544 | 526 | * @throws SodiumException |
545 | 527 | */ |
546 | - public static function scalar_sub($x, $y) |
|
547 | - { |
|
528 | + public static function scalar_sub($x, $y) { |
|
548 | 529 | $yn = self::scalar_negate($y); |
549 | 530 | return self::scalar_add($x, $yn); |
550 | 531 | } |
@@ -9,8 +9,7 @@ discard block |
||
9 | 9 | * |
10 | 10 | * Only uses 32-bit arithmetic, while the original SipHash used 64-bit integers |
11 | 11 | */ |
12 | -class ParagonIE_Sodium_Core_SipHash extends ParagonIE_Sodium_Core_Util |
|
13 | -{ |
|
12 | +class ParagonIE_Sodium_Core_SipHash extends ParagonIE_Sodium_Core_Util { |
|
14 | 13 | /** |
15 | 14 | * @internal You should not use this directly from another application |
16 | 15 | * |
@@ -18,8 +17,7 @@ discard block |
||
18 | 17 | * @return int[] |
19 | 18 | * |
20 | 19 | */ |
21 | - public static function sipRound(array $v) |
|
22 | - { |
|
20 | + public static function sipRound(array $v) { |
|
23 | 21 | # v0 += v1; |
24 | 22 | list($v[0], $v[1]) = self::add( |
25 | 23 | array($v[0], $v[1]), |
@@ -90,8 +88,7 @@ discard block |
||
90 | 88 | * @param int[] $b |
91 | 89 | * @return array<int, mixed> |
92 | 90 | */ |
93 | - public static function add(array $a, array $b) |
|
94 | - { |
|
91 | + public static function add(array $a, array $b) { |
|
95 | 92 | /** @var int $x1 */ |
96 | 93 | $x1 = $a[1] + $b[1]; |
97 | 94 | /** @var int $c */ |
@@ -112,8 +109,7 @@ discard block |
||
112 | 109 | * @param int $c |
113 | 110 | * @return array<int, mixed> |
114 | 111 | */ |
115 | - public static function rotl_64($int0, $int1, $c) |
|
116 | - { |
|
112 | + public static function rotl_64($int0, $int1, $c) { |
|
117 | 113 | $int0 &= 0xffffffff; |
118 | 114 | $int1 &= 0xffffffff; |
119 | 115 | $c &= 63; |
@@ -160,8 +156,7 @@ discard block |
||
160 | 156 | * @throws SodiumException |
161 | 157 | * @throws TypeError |
162 | 158 | */ |
163 | - public static function sipHash24($in, $key) |
|
164 | - { |
|
159 | + public static function sipHash24($in, $key) { |
|
165 | 160 | $inlen = self::strlen($in); |
166 | 161 | |
167 | 162 | # /* "somepseudorandomlygeneratedbytes" */ |
@@ -7,8 +7,7 @@ discard block |
||
7 | 7 | /** |
8 | 8 | * Class ParagonIE_Sodium_Core_XChaCha20 |
9 | 9 | */ |
10 | -class ParagonIE_Sodium_Core_XChaCha20 extends ParagonIE_Sodium_Core_HChaCha20 |
|
11 | -{ |
|
10 | +class ParagonIE_Sodium_Core_XChaCha20 extends ParagonIE_Sodium_Core_HChaCha20 { |
|
12 | 11 | /** |
13 | 12 | * @internal You should not use this directly from another application |
14 | 13 | * |
@@ -19,8 +18,7 @@ discard block |
||
19 | 18 | * @throws SodiumException |
20 | 19 | * @throws TypeError |
21 | 20 | */ |
22 | - public static function stream($len = 64, $nonce = '', $key = '') |
|
23 | - { |
|
21 | + public static function stream($len = 64, $nonce = '', $key = '') { |
|
24 | 22 | if (self::strlen($nonce) !== 24) { |
25 | 23 | throw new SodiumException('Nonce must be 24 bytes long'); |
26 | 24 | } |
@@ -46,8 +44,7 @@ discard block |
||
46 | 44 | * @throws SodiumException |
47 | 45 | * @throws TypeError |
48 | 46 | */ |
49 | - public static function ietfStream($len = 64, $nonce = '', $key = '') |
|
50 | - { |
|
47 | + public static function ietfStream($len = 64, $nonce = '', $key = '') { |
|
51 | 48 | if (self::strlen($nonce) !== 24) { |
52 | 49 | throw new SodiumException('Nonce must be 24 bytes long'); |
53 | 50 | } |
@@ -74,8 +71,7 @@ discard block |
||
74 | 71 | * @throws SodiumException |
75 | 72 | * @throws TypeError |
76 | 73 | */ |
77 | - public static function streamXorIc($message, $nonce = '', $key = '', $ic = '') |
|
78 | - { |
|
74 | + public static function streamXorIc($message, $nonce = '', $key = '', $ic = '') { |
|
79 | 75 | if (self::strlen($nonce) !== 24) { |
80 | 76 | throw new SodiumException('Nonce must be 24 bytes long'); |
81 | 77 | } |
@@ -100,8 +96,7 @@ discard block |
||
100 | 96 | * @throws SodiumException |
101 | 97 | * @throws TypeError |
102 | 98 | */ |
103 | - public static function ietfStreamXorIc($message, $nonce = '', $key = '', $ic = '') |
|
104 | - { |
|
99 | + public static function ietfStreamXorIc($message, $nonce = '', $key = '', $ic = '') { |
|
105 | 100 | if (self::strlen($nonce) !== 24) { |
106 | 101 | throw new SodiumException('Nonce must be 24 bytes long'); |
107 | 102 | } |
@@ -7,8 +7,7 @@ discard block |
||
7 | 7 | /** |
8 | 8 | * Class ParagonIE_Sodium_Core_X25519 |
9 | 9 | */ |
10 | -abstract class ParagonIE_Sodium_Core_X25519 extends ParagonIE_Sodium_Core_Curve25519 |
|
11 | -{ |
|
10 | +abstract class ParagonIE_Sodium_Core_X25519 extends ParagonIE_Sodium_Core_Curve25519 { |
|
12 | 11 | /** |
13 | 12 | * Alters the objects passed to this method in place. |
14 | 13 | * |
@@ -84,8 +83,7 @@ discard block |
||
84 | 83 | * @param ParagonIE_Sodium_Core_Curve25519_Fe $f |
85 | 84 | * @return ParagonIE_Sodium_Core_Curve25519_Fe |
86 | 85 | */ |
87 | - public static function fe_mul121666(ParagonIE_Sodium_Core_Curve25519_Fe $f) |
|
88 | - { |
|
86 | + public static function fe_mul121666(ParagonIE_Sodium_Core_Curve25519_Fe $f) { |
|
89 | 87 | $h = array( |
90 | 88 | self::mul((int) $f[0], 121666, 17), |
91 | 89 | self::mul((int) $f[1], 121666, 17), |
@@ -158,8 +156,7 @@ discard block |
||
158 | 156 | * @throws SodiumException |
159 | 157 | * @throws TypeError |
160 | 158 | */ |
161 | - public static function crypto_scalarmult_curve25519_ref10($n, $p) |
|
162 | - { |
|
159 | + public static function crypto_scalarmult_curve25519_ref10($n, $p) { |
|
163 | 160 | # for (i = 0;i < 32;++i) e[i] = n[i]; |
164 | 161 | $e = '' . $n; |
165 | 162 | # e[0] &= 248; |
@@ -297,8 +294,7 @@ discard block |
||
297 | 294 | * @throws SodiumException |
298 | 295 | * @throws TypeError |
299 | 296 | */ |
300 | - public static function crypto_scalarmult_curve25519_ref10_base($n) |
|
301 | - { |
|
297 | + public static function crypto_scalarmult_curve25519_ref10_base($n) { |
|
302 | 298 | # for (i = 0;i < 32;++i) e[i] = n[i]; |
303 | 299 | $e = '' . $n; |
304 | 300 |
@@ -7,8 +7,7 @@ discard block |
||
7 | 7 | /** |
8 | 8 | * Class ParagonIE_Sodium_Core_Poly1305 |
9 | 9 | */ |
10 | -abstract class ParagonIE_Sodium_Core_Poly1305 extends ParagonIE_Sodium_Core_Util |
|
11 | -{ |
|
10 | +abstract class ParagonIE_Sodium_Core_Poly1305 extends ParagonIE_Sodium_Core_Util { |
|
12 | 11 | const BLOCK_SIZE = 16; |
13 | 12 | |
14 | 13 | /** |
@@ -20,8 +19,7 @@ discard block |
||
20 | 19 | * @throws SodiumException |
21 | 20 | * @throws TypeError |
22 | 21 | */ |
23 | - public static function onetimeauth($m, $key) |
|
24 | - { |
|
22 | + public static function onetimeauth($m, $key) { |
|
25 | 23 | if (self::strlen($key) < 32) { |
26 | 24 | throw new InvalidArgumentException( |
27 | 25 | 'Key must be 32 bytes long.' |
@@ -45,8 +43,7 @@ discard block |
||
45 | 43 | * @throws SodiumException |
46 | 44 | * @throws TypeError |
47 | 45 | */ |
48 | - public static function onetimeauth_verify($mac, $m, $key) |
|
49 | - { |
|
46 | + public static function onetimeauth_verify($mac, $m, $key) { |
|
50 | 47 | if (self::strlen($key) < 32) { |
51 | 48 | throw new InvalidArgumentException( |
52 | 49 | 'Key must be 32 bytes long.' |
@@ -7,8 +7,7 @@ discard block |
||
7 | 7 | /** |
8 | 8 | * Class ParagonIE_Sodium_Core_XSalsa20 |
9 | 9 | */ |
10 | -abstract class ParagonIE_Sodium_Core_XSalsa20 extends ParagonIE_Sodium_Core_HSalsa20 |
|
11 | -{ |
|
10 | +abstract class ParagonIE_Sodium_Core_XSalsa20 extends ParagonIE_Sodium_Core_HSalsa20 { |
|
12 | 11 | /** |
13 | 12 | * Expand a key and nonce into an xsalsa20 keystream. |
14 | 13 | * |
@@ -21,8 +20,7 @@ discard block |
||
21 | 20 | * @throws SodiumException |
22 | 21 | * @throws TypeError |
23 | 22 | */ |
24 | - public static function xsalsa20($len, $nonce, $key) |
|
25 | - { |
|
23 | + public static function xsalsa20($len, $nonce, $key) { |
|
26 | 24 | $ret = self::salsa20( |
27 | 25 | $len, |
28 | 26 | self::substr($nonce, 16, 8), |
@@ -43,8 +41,7 @@ discard block |
||
43 | 41 | * @throws SodiumException |
44 | 42 | * @throws TypeError |
45 | 43 | */ |
46 | - public static function xsalsa20_xor($message, $nonce, $key) |
|
47 | - { |
|
44 | + public static function xsalsa20_xor($message, $nonce, $key) { |
|
48 | 45 | return self::xorStrings( |
49 | 46 | $message, |
50 | 47 | self::xsalsa20( |
@@ -7,8 +7,7 @@ discard block |
||
7 | 7 | /** |
8 | 8 | * Class ParagonIE_Sodium_Core_ChaCha20 |
9 | 9 | */ |
10 | -class ParagonIE_Sodium_Core_ChaCha20 extends ParagonIE_Sodium_Core_Util |
|
11 | -{ |
|
10 | +class ParagonIE_Sodium_Core_ChaCha20 extends ParagonIE_Sodium_Core_Util { |
|
12 | 11 | /** |
13 | 12 | * Bitwise left rotation |
14 | 13 | * |
@@ -18,8 +17,7 @@ discard block |
||
18 | 17 | * @param int $n |
19 | 18 | * @return int |
20 | 19 | */ |
21 | - public static function rotate($v, $n) |
|
22 | - { |
|
20 | + public static function rotate($v, $n) { |
|
23 | 21 | $v &= 0xffffffff; |
24 | 22 | $n &= 31; |
25 | 23 | return (int) ( |
@@ -42,8 +40,7 @@ discard block |
||
42 | 40 | * @param int $d |
43 | 41 | * @return array<int, int> |
44 | 42 | */ |
45 | - protected static function quarterRound($a, $b, $c, $d) |
|
46 | - { |
|
43 | + protected static function quarterRound($a, $b, $c, $d) { |
|
47 | 44 | # a = PLUS(a,b); d = ROTATE(XOR(d,a),16); |
48 | 45 | /** @var int $a */ |
49 | 46 | $a = ($a + $b) & 0xffffffff; |
@@ -329,8 +326,7 @@ discard block |
||
329 | 326 | * @throws SodiumException |
330 | 327 | * @throws TypeError |
331 | 328 | */ |
332 | - public static function stream($len = 64, $nonce = '', $key = '') |
|
333 | - { |
|
329 | + public static function stream($len = 64, $nonce = '', $key = '') { |
|
334 | 330 | return self::encryptBytes( |
335 | 331 | new ParagonIE_Sodium_Core_ChaCha20_Ctx($key, $nonce), |
336 | 332 | str_repeat("\x00", $len) |
@@ -347,8 +343,7 @@ discard block |
||
347 | 343 | * @throws SodiumException |
348 | 344 | * @throws TypeError |
349 | 345 | */ |
350 | - public static function ietfStream($len, $nonce = '', $key = '') |
|
351 | - { |
|
346 | + public static function ietfStream($len, $nonce = '', $key = '') { |
|
352 | 347 | return self::encryptBytes( |
353 | 348 | new ParagonIE_Sodium_Core_ChaCha20_IetfCtx($key, $nonce), |
354 | 349 | str_repeat("\x00", $len) |
@@ -366,8 +361,7 @@ discard block |
||
366 | 361 | * @throws SodiumException |
367 | 362 | * @throws TypeError |
368 | 363 | */ |
369 | - public static function ietfStreamXorIc($message, $nonce = '', $key = '', $ic = '') |
|
370 | - { |
|
364 | + public static function ietfStreamXorIc($message, $nonce = '', $key = '', $ic = '') { |
|
371 | 365 | return self::encryptBytes( |
372 | 366 | new ParagonIE_Sodium_Core_ChaCha20_IetfCtx($key, $nonce, $ic), |
373 | 367 | $message |
@@ -385,8 +379,7 @@ discard block |
||
385 | 379 | * @throws SodiumException |
386 | 380 | * @throws TypeError |
387 | 381 | */ |
388 | - public static function streamXorIc($message, $nonce = '', $key = '', $ic = '') |
|
389 | - { |
|
382 | + public static function streamXorIc($message, $nonce = '', $key = '', $ic = '') { |
|
390 | 383 | return self::encryptBytes( |
391 | 384 | new ParagonIE_Sodium_Core_ChaCha20_Ctx($key, $nonce, $ic), |
392 | 385 | $message |
@@ -7,8 +7,7 @@ discard block |
||
7 | 7 | /** |
8 | 8 | * Class ParagonIE_Sodium_Core_HChaCha20 |
9 | 9 | */ |
10 | -class ParagonIE_Sodium_Core_HChaCha20 extends ParagonIE_Sodium_Core_ChaCha20 |
|
11 | -{ |
|
10 | +class ParagonIE_Sodium_Core_HChaCha20 extends ParagonIE_Sodium_Core_ChaCha20 { |
|
12 | 11 | /** |
13 | 12 | * @param string $in |
14 | 13 | * @param string $key |
@@ -16,8 +15,7 @@ discard block |
||
16 | 15 | * @return string |
17 | 16 | * @throws TypeError |
18 | 17 | */ |
19 | - public static function hChaCha20($in = '', $key = '', $c = null) |
|
20 | - { |
|
18 | + public static function hChaCha20($in = '', $key = '', $c = null) { |
|
21 | 19 | $ctx = array(); |
22 | 20 | |
23 | 21 | if ($c === null) { |
@@ -51,8 +49,7 @@ discard block |
||
51 | 49 | * @return string |
52 | 50 | * @throws TypeError |
53 | 51 | */ |
54 | - protected static function hChaCha20Bytes(array $ctx) |
|
55 | - { |
|
52 | + protected static function hChaCha20Bytes(array $ctx) { |
|
56 | 53 | $x0 = (int) $ctx[0]; |
57 | 54 | $x1 = (int) $ctx[1]; |
58 | 55 | $x2 = (int) $ctx[2]; |
@@ -7,8 +7,7 @@ discard block |
||
7 | 7 | /** |
8 | 8 | * Class ParagonIE_Sodium_Core_HSalsa20 |
9 | 9 | */ |
10 | -abstract class ParagonIE_Sodium_Core_HSalsa20 extends ParagonIE_Sodium_Core_Salsa20 |
|
11 | -{ |
|
10 | +abstract class ParagonIE_Sodium_Core_HSalsa20 extends ParagonIE_Sodium_Core_Salsa20 { |
|
12 | 11 | /** |
13 | 12 | * Calculate an hsalsa20 hash of a single block |
14 | 13 | * |
@@ -23,8 +22,7 @@ discard block |
||
23 | 22 | * @return string |
24 | 23 | * @throws TypeError |
25 | 24 | */ |
26 | - public static function hsalsa20($in, $k, $c = null) |
|
27 | - { |
|
25 | + public static function hsalsa20($in, $k, $c = null) { |
|
28 | 26 | if ($c === null) { |
29 | 27 | $x0 = 0x61707865; |
30 | 28 | $x5 = 0x3320646e; |