Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Simplify documentation #1

Merged
merged 1 commit into from
Oct 19, 2013
Merged
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
123 changes: 24 additions & 99 deletions docs/primitives/cryptographic-hashes.rst
Original file line number Diff line number Diff line change
@@ -1,23 +1,20 @@
Message Digests
====================

SHA-1
~~~~~~~

.. attention::

NIST has deprecated SHA-1 in favor of the SHA-2 variants. New applications
are strongly suggested to use SHA-2 over SHA-1.

.. class:: cryptography.primitives.hashes.SHA1()
.. class:: cryptography.primitives.hashes.BaseHash

SHA-1 is a cryptographic hash function standardized by NIST. It has a
160-bit message digest.
Abstract base class that implements a common interface for
all hash algorithms that follow here

.. method:: update(string)

:param bytes string: The bytes you wish to hash.

.. method:: copy()

:return: a new instance of this object with a
copied internal state.

.. method:: digest()

:return bytes: The message digest as bytes.
Expand All @@ -26,120 +23,60 @@ SHA-1

:return str: The message digest as hex.

SHA-1
~~~~~

SHA-2 Family
~~~~~~~

.. class:: cryptography.primitives.hashes.SHA224()

SHA-224 is a cryptographic hash function from the SHA-2 family and
standardized by NIST. It has a 224-bit message digest.
.. attention::

.. method:: update(string)
NIST has deprecated SHA-1 in favor of the SHA-2 variants. New applications
are strongly suggested to use SHA-2 over SHA-1.

:param bytes string: The bytes you wish to hash.
.. class:: cryptography.primitives.hashes.SHA1()

.. method:: digest()
SHA-1 is a cryptographic hash function standardized by NIST. It has a
160-bit message digest.

:return bytes: The message digest as bytes.
SHA-2 Family
~~~~~~~~~~~~

.. method:: hexdigest()
.. class:: cryptography.primitives.hashes.SHA224()

:return str: The message digest as hex.
SHA-224 is a cryptographic hash function from the SHA-2 family and
standardized by NIST. It has a 224-bit message digest.

.. class:: cryptography.primitives.hashes.SHA256()

SHA-256 is a cryptographic hash function from the SHA-2 family and
standardized by NIST. It has a 256-bit message digest.

.. method:: update(string)

:param bytes string: The bytes you wish to hash.

.. method:: digest()

:return bytes: The message digest as bytes.

.. method:: hexdigest()

:return str: The message digest as hex.

.. class:: cryptography.primitives.hashes.SHA384()

SHA-384 is a cryptographic hash function from the SHA-2 family and
standardized by NIST. It has a 384-bit message digest.

.. method:: update(string)

:param bytes string: The bytes you wish to hash.

.. method:: digest()

:return bytes: The message digest as bytes.

.. method:: hexdigest()

:return str: The message digest as hex.

.. class:: cryptography.primitives.hashes.SHA512()

SHA-512 is a cryptographic hash function from the SHA-2 family and
standardized by NIST. It has a 512-bit message digest.

.. method:: update(string)

:param bytes string: The bytes you wish to hash.

.. method:: digest()

:return bytes: The message digest as bytes.

.. method:: hexdigest()

:return str: The message digest as hex.

RIPEMD160
~~~~~~~
~~~~~~~~~

.. class:: cryptography.primitives.hashes.RIPEMD160()

RIPEMD160 is a cryptographic hash function that is part of ISO/IEC
10118-3:2004. It has a 160-bit message digest.

.. method:: update(string)

:param bytes string: The bytes you wish to hash.

.. method:: digest()

:return bytes: The message digest as bytes.

.. method:: hexdigest()

:return str: The message digest as hex.

Whirlpool
~~~~~~~
~~~~~~~~~

.. class:: cryptography.primitives.hashes.Whirlpool()

Whirlpool is a cryptographic hash function that is part of ISO/IEC
10118-3:2004. It has a 512-bit message digest.

.. method:: update(string)

:param bytes string: The bytes you wish to hash.

.. method:: digest()

:return bytes: The message digest as bytes.

.. method:: hexdigest()

:return str: The message digest as hex.

MD5
~~~~~~~
~~~

.. warning::

Expand All @@ -150,15 +87,3 @@ MD5

MD5 is a deprecated cryptographic hash function. It has a 160-bit message
digest and has practical known collision attacks.

.. method:: update(string)

:param bytes string: The bytes you wish to hash.

.. method:: digest()

:return bytes: The message digest as bytes.

.. method:: hexdigest()

:return str: The message digest as hex.