Security Corner:
PHP, meet Libsodium

By Eric Mann

By the time you read this, the PHP community should have introduced the world to the newest version of our favorite language. This latest version adds better support for type annotations, allows trailing commas in lists (just like JavaScript and other dynamic languages) and introduced several security improvements. The most notable security addition, however, is the introduction of the Sodium cryptographic library as a core extension.

Read in Full

This article was originally published in the December 2017 issue of php[architect] magazine. You can read the complete article at the following links. To see the full issue, please subscribe or purchase the complete issue.

Leave a comment

Use the form below to leave a comment: