aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
-rw-r--r--docs/hazmat/backends/interfaces.rst4
-rw-r--r--docs/hazmat/primitives/index.rst2
-rw-r--r--docs/hazmat/primitives/key-derivation-functions.rst31
3 files changed, 23 insertions, 14 deletions
diff --git a/docs/hazmat/backends/interfaces.rst b/docs/hazmat/backends/interfaces.rst
index 14ca6880..975a7b02 100644
--- a/docs/hazmat/backends/interfaces.rst
+++ b/docs/hazmat/backends/interfaces.rst
@@ -136,6 +136,8 @@ A specific ``backend`` may provide one or more of these interfaces.
.. class:: PBKDF2Backend
+ .. versionadded:: 0.2
+
A backend with methods for using PBKDF2.
.. method:: pbkdf2_hash_supported(algorithm)
@@ -157,7 +159,7 @@ A specific ``backend`` may provide one or more of these interfaces.
provider.
:param int length: The desired length of the derived key. Maximum is
- 2\ :sup:`31` - 1.
+ 2\ :sup:`31` - 1.
:param bytes salt: A salt.
diff --git a/docs/hazmat/primitives/index.rst b/docs/hazmat/primitives/index.rst
index 2a29bd8f..bde07392 100644
--- a/docs/hazmat/primitives/index.rst
+++ b/docs/hazmat/primitives/index.rst
@@ -9,7 +9,7 @@ Primitives
cryptographic-hashes
hmac
symmetric-encryption
- key-derivation-functions
padding
+ key-derivation-functions
constant-time
interfaces
diff --git a/docs/hazmat/primitives/key-derivation-functions.rst b/docs/hazmat/primitives/key-derivation-functions.rst
index af2d910f..51d73bc2 100644
--- a/docs/hazmat/primitives/key-derivation-functions.rst
+++ b/docs/hazmat/primitives/key-derivation-functions.rst
@@ -10,8 +10,16 @@ using a pseudo-random function (PRF).
.. class:: PBKDF2(algorithm, length, salt, iterations, backend):
+ .. versionadded:: 0.2
+
+ This class conforms to the
+ :class:`~cryptography.hazmat.primitives.interfaces.KeyDerivationFunction`
+ interface.
+
.. doctest::
+ >>> import os
+ >>> from cryptography.hazmat.primitives import hashes
>>> from cryptography.hazmat.primitives.kdf.pbkdf2 import PBKDF2
>>> from cryptography.hazmat.backends import default_backend
>>> backend = default_backend()
@@ -22,19 +30,18 @@ using a pseudo-random function (PRF).
>>> # verify
>>> kdf = PBKDF2(hashes.SHA1(), 20, salt, 10000, backend)
>>> kdf.verify(b"my great password", key)
- None
-
- :param algorithm: An instance of a
- :class:`~cryptography.hazmat.primitives.interfaces.HashAlgorithm`
- provider.
- :param int length: The desired length of the derived key. Maximum is
+ :param algorithm: An instance of a
+ :class:`~cryptography.hazmat.primitives.interfaces.HashAlgorithm`
+ provider.
+ :param int length: The desired length of the derived key. Maximum is
2\ :sup:`31` - 1.
-
- :param bytes salt: A salt. `NIST SP 800-132`_ recommends 128-bits or
- longer.
-
- :param int iterations: The number of iterations to perform of the hash
- function.
+ :param bytes salt: A salt. `NIST SP 800-132`_ recommends 128-bits or
+ longer.
+ :param int iterations: The number of iterations to perform of the hash
+ function.
+ :param backend: A
+ :class:`~cryptography.hazmat.backends.interfaces.CipherBackend`
+ provider.
.. _`NIST SP 800-132`: http://csrc.nist.gov/publications/nistpubs/800-132/nist-sp800-132.pdf