aboutsummaryrefslogtreecommitdiffstats
path: root/docs/primitives/cryptographic-hashes.rst
diff options
context:
space:
mode:
authorPaul Kehrer <paul.l.kehrer@gmail.com>2013-10-22 20:22:34 -0500
committerPaul Kehrer <paul.l.kehrer@gmail.com>2013-10-22 20:22:34 -0500
commit360e2d53190fa612eccd3ae43c7cd3c240282a7a (patch)
tree60f69803f3921406b173afe3d307eafcdb50c896 /docs/primitives/cryptographic-hashes.rst
parent2c4873f6255c70257a5a35efbad84e24fc2be63f (diff)
parent68e5de708d623a03ea4cbd4d3a4297b5722950eb (diff)
downloadcryptography-360e2d53190fa612eccd3ae43c7cd3c240282a7a.tar.gz
cryptography-360e2d53190fa612eccd3ae43c7cd3c240282a7a.tar.bz2
cryptography-360e2d53190fa612eccd3ae43c7cd3c240282a7a.zip
Merge branch 'master' into api-to-backend-in-one-easy-step
* master: Make use of currentmodule to maybe reduce redundant module definitions and also get source links. Enable the new read the docs theme, it's pretty. use is for identical object comparison add gcm constants and EVP_CIPHER_CTX_ctrl macro md5 is 128-bit. The person responsible for this mistake has been shot add test to verify api is being copied in hash When copying a hash, pass the api through to the new object
Diffstat (limited to 'docs/primitives/cryptographic-hashes.rst')
-rw-r--r--docs/primitives/cryptographic-hashes.rst22
1 files changed, 12 insertions, 10 deletions
diff --git a/docs/primitives/cryptographic-hashes.rst b/docs/primitives/cryptographic-hashes.rst
index aeb30f40..dcf21250 100644
--- a/docs/primitives/cryptographic-hashes.rst
+++ b/docs/primitives/cryptographic-hashes.rst
@@ -1,7 +1,9 @@
Message Digests
===============
-.. class:: cryptography.primitives.hashes.BaseHash(data=None)
+.. currentmodule:: cryptography.primitives.hashes
+
+.. class:: BaseHash(data=None)
Abstract base class that implements a common interface for all hash
algorithms that follow here.
@@ -32,7 +34,7 @@ SHA-1
NIST has deprecated SHA-1 in favor of the SHA-2 variants. New applications
are strongly suggested to use SHA-2 over SHA-1.
-.. class:: cryptography.primitives.hashes.SHA1()
+.. class:: SHA1()
SHA-1 is a cryptographic hash function standardized by NIST. It has a
160-bit message digest.
@@ -40,22 +42,22 @@ SHA-1
SHA-2 Family
~~~~~~~~~~~~
-.. class:: cryptography.primitives.hashes.SHA224()
+.. class:: SHA224()
SHA-224 is a cryptographic hash function from the SHA-2 family and
standardized by NIST. It has a 224-bit message digest.
-.. class:: cryptography.primitives.hashes.SHA256()
+.. class:: SHA256()
SHA-256 is a cryptographic hash function from the SHA-2 family and
standardized by NIST. It has a 256-bit message digest.
-.. class:: cryptography.primitives.hashes.SHA384()
+.. class:: SHA384()
SHA-384 is a cryptographic hash function from the SHA-2 family and
standardized by NIST. It has a 384-bit message digest.
-.. class:: cryptography.primitives.hashes.SHA512()
+.. class:: SHA512()
SHA-512 is a cryptographic hash function from the SHA-2 family and
standardized by NIST. It has a 512-bit message digest.
@@ -63,7 +65,7 @@ SHA-2 Family
RIPEMD160
~~~~~~~~~
-.. class:: cryptography.primitives.hashes.RIPEMD160()
+.. class:: RIPEMD160()
RIPEMD160 is a cryptographic hash function that is part of ISO/IEC
10118-3:2004. It has a 160-bit message digest.
@@ -71,7 +73,7 @@ RIPEMD160
Whirlpool
~~~~~~~~~
-.. class:: cryptography.primitives.hashes.Whirlpool()
+.. class:: Whirlpool()
Whirlpool is a cryptographic hash function that is part of ISO/IEC
10118-3:2004. It has a 512-bit message digest.
@@ -84,7 +86,7 @@ MD5
MD5 is a deprecated hash algorithm that has practical known collision
attacks. You are strongly discouraged from using it.
-.. class:: cryptography.primitives.hashes.MD5()
+.. class:: MD5()
- MD5 is a deprecated cryptographic hash function. It has a 160-bit message
+ MD5 is a deprecated cryptographic hash function. It has a 128-bit message
digest and has practical known collision attacks.