aboutsummaryrefslogtreecommitdiffstats
path: root/docs
diff options
context:
space:
mode:
authorPaul Kehrer <paul.l.kehrer@gmail.com>2014-03-10 21:52:13 -0400
committerPaul Kehrer <paul.l.kehrer@gmail.com>2014-03-10 21:52:13 -0400
commitdb6fab5a02ec54edb6fe47b4f029a118b4dd26cd (patch)
tree67e4b46abf48f7ec029c929febef457048aaaeef /docs
parente654ce52985c319b84bdee1ed5325ec420c7da00 (diff)
downloadcryptography-db6fab5a02ec54edb6fe47b4f029a118b4dd26cd.tar.gz
cryptography-db6fab5a02ec54edb6fe47b4f029a118b4dd26cd.tar.bz2
cryptography-db6fab5a02ec54edb6fe47b4f029a118b4dd26cd.zip
add MGF1 class, docs, tests
Diffstat (limited to 'docs')
-rw-r--r--docs/hazmat/primitives/asymmetric/padding.rst18
1 files changed, 18 insertions, 0 deletions
diff --git a/docs/hazmat/primitives/asymmetric/padding.rst b/docs/hazmat/primitives/asymmetric/padding.rst
index 7aec3bd3..632f6985 100644
--- a/docs/hazmat/primitives/asymmetric/padding.rst
+++ b/docs/hazmat/primitives/asymmetric/padding.rst
@@ -17,4 +17,22 @@ Padding
PKCS1 v1.5 (also known as simply PKCS1) is a simple padding scheme
developed for use with RSA keys. It is defined in :rfc:`3447`.
+Mask Generation Functions
+~~~~~~~~~~~~~~~~~~~~~~~~~
+
+.. class:: MGF1(algorithm, salt_length)
+
+ .. versionadded:: 0.3
+
+ MGF1 (Mask Generation Function 1) is used as the mask generation function
+ in :class:`PSS` padding. It takes a hash algorithm and a salt length.
+
+ :param algorithm: An instance of a
+ :class:`~cryptography.hazmat.primitives.interfaces.HashAlgorithm`
+ provider.
+
+ :param int salt_length: The length of the salt. It is recommended that this
+ be set to ``MGF1.MAX_LENGTH``.
+
+
.. _`Padding is critical`: http://rdist.root.org/2009/10/06/why-rsa-encryption-padding-is-critical/