cryptonite-0.27: Cryptography Primitives sink

Index - S

Scalar 
1 (Type/Class)Crypto.PubKey.ECC.P256
2 (Type/Class)Crypto.ECC.Edwards25519
3 (Type/Class)Crypto.ECC
scalarAdd 
1 (Function)Crypto.PubKey.ECC.P256
2 (Function)Crypto.ECC.Edwards25519
3 (Function)Crypto.ECC
scalarCmpCrypto.PubKey.ECC.P256
scalarDecodeLongCrypto.ECC.Edwards25519
scalarEncodeCrypto.ECC.Edwards25519
scalarFromBinaryCrypto.PubKey.ECC.P256
scalarFromInteger 
1 (Function)Crypto.PubKey.ECC.P256
2 (Function)Crypto.ECC
scalarGenerate 
1 (Function)Crypto.PubKey.ECC.P256
2 (Function)Crypto.ECC.Edwards25519
3 (Function)Crypto.PubKey.ECC.Prim
scalarInv 
1 (Function)Crypto.PubKey.ECC.P256
2 (Function)Crypto.PubKey.ECDSA
scalarInvSafeCrypto.PubKey.ECC.P256
scalarIsValidCrypto.PubKey.ECDSA
scalarIsZero 
1 (Function)Crypto.PubKey.ECC.P256
2 (Function)Crypto.PubKey.ECDSA
scalarMul 
1 (Function)Crypto.PubKey.ECC.P256
2 (Function)Crypto.ECC.Edwards25519
3 (Function)Crypto.ECC
scalarNCrypto.PubKey.ECC.P256
scalarSubCrypto.PubKey.ECC.P256
scalarToBinaryCrypto.PubKey.ECC.P256
scalarToInteger 
1 (Function)Crypto.PubKey.ECC.P256
2 (Function)Crypto.ECC
scalarZeroCrypto.PubKey.ECC.P256
SecretKey 
1 (Type/Class)Crypto.PubKey.Ed448
2 (Type/Class)Crypto.PubKey.Ed25519
3 (Type/Class)Crypto.PubKey.Curve448
4 (Type/Class)Crypto.PubKey.Curve25519
secretKey 
1 (Function)Crypto.PubKey.Ed448
2 (Function)Crypto.PubKey.Ed25519
3 (Function)Crypto.PubKey.Curve448
4 (Function)Crypto.PubKey.Curve25519
secretKeySize 
1 (Function)Crypto.PubKey.Ed448
2 (Function)Crypto.PubKey.Ed25519
SEC_p112r1Crypto.PubKey.ECC.Types
SEC_p112r2Crypto.PubKey.ECC.Types
SEC_p128r1Crypto.PubKey.ECC.Types
SEC_p128r2Crypto.PubKey.ECC.Types
SEC_p160k1Crypto.PubKey.ECC.Types
SEC_p160r1Crypto.PubKey.ECC.Types
SEC_p160r2Crypto.PubKey.ECC.Types
SEC_p192k1Crypto.PubKey.ECC.Types
SEC_p192r1Crypto.PubKey.ECC.Types
SEC_p224k1Crypto.PubKey.ECC.Types
SEC_p224r1Crypto.PubKey.ECC.Types
SEC_p256k1Crypto.PubKey.ECC.Types
SEC_p256r1Crypto.PubKey.ECC.Types
SEC_p384r1Crypto.PubKey.ECC.Types
SEC_p521r1Crypto.PubKey.ECC.Types
SEC_t113r1Crypto.PubKey.ECC.Types
SEC_t113r2Crypto.PubKey.ECC.Types
SEC_t131r1Crypto.PubKey.ECC.Types
SEC_t131r2Crypto.PubKey.ECC.Types
SEC_t163k1Crypto.PubKey.ECC.Types
SEC_t163r1Crypto.PubKey.ECC.Types
SEC_t163r2Crypto.PubKey.ECC.Types
SEC_t193r1Crypto.PubKey.ECC.Types
SEC_t193r2Crypto.PubKey.ECC.Types
SEC_t233k1Crypto.PubKey.ECC.Types
SEC_t233r1Crypto.PubKey.ECC.Types
SEC_t239k1Crypto.PubKey.ECC.Types
SEC_t283k1Crypto.PubKey.ECC.Types
SEC_t283r1Crypto.PubKey.ECC.Types
SEC_t409k1Crypto.PubKey.ECC.Types
SEC_t409r1Crypto.PubKey.ECC.Types
SEC_t571k1Crypto.PubKey.ECC.Types
SEC_t571r1Crypto.PubKey.ECC.Types
SeedCrypto.Random
seedFromBinaryCrypto.Random
seedFromIntegerCrypto.Random
seedNewCrypto.Random
seedToIntegerCrypto.Random
SetHighestCrypto.Number.Generate
SetTwoHighestCrypto.Number.Generate
SHA1 
1 (Type/Class)Crypto.Hash.Algorithms, Crypto.Hash
2 (Data Constructor)Crypto.Hash.Algorithms, Crypto.Hash
SHA224 
1 (Type/Class)Crypto.Hash.Algorithms, Crypto.Hash
2 (Data Constructor)Crypto.Hash.Algorithms, Crypto.Hash
SHA256 
1 (Type/Class)Crypto.Hash.Algorithms, Crypto.Hash
2 (Data Constructor)Crypto.Hash.Algorithms, Crypto.Hash
SHA384 
1 (Type/Class)Crypto.Hash.Algorithms, Crypto.Hash
2 (Data Constructor)Crypto.Hash.Algorithms, Crypto.Hash
SHA3_224 
1 (Type/Class)Crypto.Hash.Algorithms, Crypto.Hash
2 (Data Constructor)Crypto.Hash.Algorithms, Crypto.Hash
SHA3_256 
1 (Type/Class)Crypto.Hash.Algorithms, Crypto.Hash
2 (Data Constructor)Crypto.Hash.Algorithms, Crypto.Hash
SHA3_384 
1 (Type/Class)Crypto.Hash.Algorithms, Crypto.Hash
2 (Data Constructor)Crypto.Hash.Algorithms, Crypto.Hash
SHA3_512 
1 (Type/Class)Crypto.Hash.Algorithms, Crypto.Hash
2 (Data Constructor)Crypto.Hash.Algorithms, Crypto.Hash
SHA512 
1 (Type/Class)Crypto.Hash.Algorithms, Crypto.Hash
2 (Data Constructor)Crypto.Hash.Algorithms, Crypto.Hash
SHA512t_224 
1 (Type/Class)Crypto.Hash.Algorithms, Crypto.Hash
2 (Data Constructor)Crypto.Hash.Algorithms, Crypto.Hash
SHA512t_256 
1 (Type/Class)Crypto.Hash.Algorithms, Crypto.Hash
2 (Data Constructor)Crypto.Hash.Algorithms, Crypto.Hash
SHAKE128 
1 (Type/Class)Crypto.Hash.Algorithms, Crypto.Hash
2 (Data Constructor)Crypto.Hash.Algorithms, Crypto.Hash
SHAKE256 
1 (Type/Class)Crypto.Hash.Algorithms, Crypto.Hash
2 (Data Constructor)Crypto.Hash.Algorithms, Crypto.Hash
SharedKey 
1 (Type/Class)Crypto.PubKey.DH, Crypto.PubKey.ECC.DH
2 (Data Constructor)Crypto.PubKey.DH, Crypto.PubKey.ECC.DH
SharedSecret 
1 (Type/Class)Crypto.ECC
2 (Data Constructor)Crypto.ECC
sign 
1 (Function)Crypto.PubKey.Ed448
2 (Function)Crypto.PubKey.Ed25519
3 (Function)Crypto.PubKey.ECC.ECDSA
4 (Function)Crypto.PubKey.DSA
5 (Function)Crypto.PubKey.Rabin.RW
6 (Function)Crypto.PubKey.Rabin.Modified
7 (Function)Crypto.PubKey.Rabin.Basic
8 (Function)Crypto.PubKey.RSA.PSS
9 (Function)Crypto.PubKey.RSA.PKCS15
10 (Function)Crypto.PubKey.ECDSA
Signature 
1 (Type/Class)Crypto.PubKey.Ed448
2 (Type/Class)Crypto.PubKey.Ed25519
3 (Type/Class)Crypto.PubKey.ECC.ECDSA
4 (Data Constructor)Crypto.PubKey.ECC.ECDSA
5 (Type/Class)Crypto.PubKey.DSA
6 (Data Constructor)Crypto.PubKey.DSA
7 (Type/Class)Crypto.PubKey.Rabin.Basic
8 (Data Constructor)Crypto.PubKey.Rabin.Basic
9 (Type/Class)Crypto.PubKey.ECDSA
10 (Data Constructor)Crypto.PubKey.ECDSA
signature 
1 (Function)Crypto.PubKey.Ed448
2 (Function)Crypto.PubKey.Ed25519
signatureFromIntegersCrypto.PubKey.ECDSA
signatureSize 
1 (Function)Crypto.PubKey.Ed448
2 (Function)Crypto.PubKey.Ed25519
signatureToIntegersCrypto.PubKey.ECDSA
SignatureTooLongCrypto.PubKey.RSA.Types, Crypto.PubKey.RSA
signDigest 
1 (Function)Crypto.PubKey.ECC.ECDSA
2 (Function)Crypto.PubKey.RSA.PSS
3 (Function)Crypto.PubKey.ECDSA
signDigestSaferCrypto.PubKey.RSA.PSS
signDigestWith 
1 (Function)Crypto.PubKey.ECC.ECDSA
2 (Function)Crypto.PubKey.ECDSA
signDigestWithSaltCrypto.PubKey.RSA.PSS
signSafer 
1 (Function)Crypto.PubKey.RSA.PSS
2 (Function)Crypto.PubKey.RSA.PKCS15
signWith 
1 (Function)Crypto.PubKey.ECC.ECDSA
2 (Function)Crypto.PubKey.DSA
3 (Function)Crypto.PubKey.Rabin.Basic
4 (Function)Crypto.PubKey.ECDSA
signWithSaltCrypto.PubKey.RSA.PSS
sign_r 
1 (Function)Crypto.PubKey.ECC.ECDSA
2 (Function)Crypto.PubKey.DSA
3 (Function)Crypto.PubKey.ECDSA
sign_s 
1 (Function)Crypto.PubKey.ECC.ECDSA
2 (Function)Crypto.PubKey.DSA
3 (Function)Crypto.PubKey.ECDSA
Skein256_224 
1 (Type/Class)Crypto.Hash.Algorithms, Crypto.Hash
2 (Data Constructor)Crypto.Hash.Algorithms, Crypto.Hash
Skein256_256 
1 (Type/Class)Crypto.Hash.Algorithms, Crypto.Hash
2 (Data Constructor)Crypto.Hash.Algorithms, Crypto.Hash
Skein512_224 
1 (Type/Class)Crypto.Hash.Algorithms, Crypto.Hash
2 (Data Constructor)Crypto.Hash.Algorithms, Crypto.Hash
Skein512_256 
1 (Type/Class)Crypto.Hash.Algorithms, Crypto.Hash
2 (Data Constructor)Crypto.Hash.Algorithms, Crypto.Hash
Skein512_384 
1 (Type/Class)Crypto.Hash.Algorithms, Crypto.Hash
2 (Data Constructor)Crypto.Hash.Algorithms, Crypto.Hash
Skein512_512 
1 (Type/Class)Crypto.Hash.Algorithms, Crypto.Hash
2 (Data Constructor)Crypto.Hash.Algorithms, Crypto.Hash
splitCrypto.Data.AFIS
sqrtF2mCrypto.Number.F2m
sqrtiCrypto.Number.Basic
squareF2mCrypto.Number.F2m
squareF2m'Crypto.Number.F2m
squareRootCrypto.Number.ModArithmetic
State 
1 (Type/Class)Crypto.Cipher.Salsa, Crypto.Cipher.XSalsa
2 (Data Constructor)Crypto.Cipher.Salsa
3 (Type/Class)Crypto.Cipher.RC4
4 (Type/Class)Crypto.Cipher.ChaCha
5 (Type/Class)Crypto.MAC.Poly1305
6 (Type/Class)Crypto.Cipher.ChaChaPoly1305
StateSimpleCrypto.Cipher.ChaCha
StreamCipherCrypto.Cipher.Types
streamCombineCrypto.Cipher.Types
subKeysCrypto.MAC.CMAC
supportedBackendsCrypto.Random.Entropy.Unsafe
SystemDRGCrypto.Random