aesCbc abstract method

AesCbc aesCbc({
  1. required MacAlgorithm macAlgorithm,
  2. PaddingAlgorithm paddingAlgorithm = PaddingAlgorithm.pkcs7,
  3. int secretKeyLength = 32,
})

A factory used by AesCbc.

Implementation

AesCbc aesCbc({
  required MacAlgorithm macAlgorithm,
  PaddingAlgorithm paddingAlgorithm = PaddingAlgorithm.pkcs7,
  int secretKeyLength = 32,
});