hmacSha256

actual fun hmacSha256(key: ByteString): ByteString

Returns the 256-bit SHA-256 HMAC of this byte string.

expect fun hmacSha256(key: ByteString): ByteString

Returns the 256-bit SHA-256 HMAC of this byte string.

actual open fun hmacSha256(key: ByteString): ByteString

Returns the 256-bit SHA-256 HMAC of this byte string.

actual fun hmacSha256(key: ByteString): ByteString

Returns the 256-bit SHA-256 HMAC of this byte string.