aboutsummaryrefslogtreecommitdiffstats
path: root/docs/hazmat/primitives/interfaces.rst
diff options
context:
space:
mode:
Diffstat (limited to 'docs/hazmat/primitives/interfaces.rst')
-rw-r--r--docs/hazmat/primitives/interfaces.rst131
1 files changed, 2 insertions, 129 deletions
diff --git a/docs/hazmat/primitives/interfaces.rst b/docs/hazmat/primitives/interfaces.rst
index 2ba140bd..aae891e8 100644
--- a/docs/hazmat/primitives/interfaces.rst
+++ b/docs/hazmat/primitives/interfaces.rst
@@ -143,135 +143,8 @@ Asymmetric interfaces
RSA
~~~
-.. class:: RSAPrivateKey
-
- .. versionadded:: 0.2
-
- An `RSA`_ private key.
-
- .. method:: signer(padding, algorithm)
-
- .. versionadded:: 0.3
-
- Sign data which can be verified later by others using the public key.
-
- :param padding: An instance of a
- :class:`~cryptography.hazmat.primitives.interfaces.AsymmetricPadding`
- provider.
-
- :param algorithm: An instance of a
- :class:`~cryptography.hazmat.primitives.interfaces.HashAlgorithm`
- provider.
-
- :returns:
- :class:`~cryptography.hazmat.primitives.interfaces.AsymmetricSignatureContext`
-
- .. method:: decrypt(ciphertext, padding)
-
- .. versionadded:: 0.4
-
- Decrypt data that was encrypted with the public key.
-
- :param bytes ciphertext: The ciphertext to decrypt.
-
- :param padding: An instance of an
- :class:`~cryptography.hazmat.primitives.interfaces.AsymmetricPadding`
- provider.
-
- :return bytes: Decrypted data.
-
- .. method:: public_key()
-
- :return: :class:`~cryptography.hazmat.primitives.interfaces.RSAPublicKey`
-
- An RSA public key object corresponding to the values of the private key.
-
- .. attribute:: key_size
-
- :type: int
-
- The bit length of the modulus.
-
-.. class:: RSAPrivateKeyWithNumbers
-
- .. versionadded:: 0.5
-
- Extends :class:`RSAPrivateKey`.
-
- .. method:: private_numbers()
-
- Create a
- :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateNumbers`
- object.
-
- :returns: An
- :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateNumbers`
- instance.
-
-
-.. class:: RSAPublicKey
-
- .. versionadded:: 0.2
-
- An `RSA`_ public key.
-
- .. method:: verifier(signature, padding, algorithm)
-
- .. versionadded:: 0.3
-
- Verify data was signed by the private key associated with this public
- key.
-
- :param bytes signature: The signature to verify.
-
- :param padding: An instance of a
- :class:`~cryptography.hazmat.primitives.interfaces.AsymmetricPadding`
- provider.
-
- :param algorithm: An instance of a
- :class:`~cryptography.hazmat.primitives.interfaces.HashAlgorithm`
- provider.
-
- :returns:
- :class:`~cryptography.hazmat.primitives.interfaces.AsymmetricVerificationContext`
-
- .. method:: encrypt(plaintext, padding)
-
- .. versionadded:: 0.4
-
- Encrypt data with the public key.
-
- :param bytes plaintext: The plaintext to encrypt.
-
- :param padding: An instance of a
- :class:`~cryptography.hazmat.primitives.interfaces.AsymmetricPadding`
- provider.
-
- :return bytes: Encrypted data.
-
- .. attribute:: key_size
-
- :type: int
-
- The bit length of the modulus.
-
-
-.. class:: RSAPublicKeyWithNumbers
-
- .. versionadded:: 0.5
-
- Extends :class:`RSAPublicKey`.
-
- .. method:: public_numbers()
-
- Create a
- :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicNumbers`
- object.
-
- :returns: An
- :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicNumbers`
- instance.
-
+In 0.8 the RSA key interfaces were moved to the
+:mod:`cryptography.hazmat.primitives.asymmetric.rsa` module.
.. class:: EllipticCurve