aboutsummaryrefslogtreecommitdiffstats
path: root/docs/hazmat/primitives/interfaces.rst
diff options
context:
space:
mode:
Diffstat (limited to 'docs/hazmat/primitives/interfaces.rst')
-rw-r--r--docs/hazmat/primitives/interfaces.rst156
1 files changed, 0 insertions, 156 deletions
diff --git a/docs/hazmat/primitives/interfaces.rst b/docs/hazmat/primitives/interfaces.rst
index 2dea46d2..2ba140bd 100644
--- a/docs/hazmat/primitives/interfaces.rst
+++ b/docs/hazmat/primitives/interfaces.rst
@@ -273,162 +273,6 @@ RSA
instance.
-DSA
-~~~
-
-.. class:: DSAParameters
-
- .. versionadded:: 0.3
-
- `DSA`_ parameters.
-
- .. method:: generate_private_key()
-
- .. versionadded:: 0.5
-
- Generate a DSA private key. This method can be used to generate many
- new private keys from a single set of parameters.
-
- :return: A
- :class:`~cryptography.hazmat.primitives.interfaces.DSAPrivateKey`
- provider.
-
-
-.. class:: DSAParametersWithNumbers
-
- .. versionadded:: 0.5
-
- Extends :class:`DSAParameters`.
-
- .. method:: parameter_numbers()
-
- Create a
- :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAParameterNumbers`
- object.
-
- :returns: A
- :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAParameterNumbers`
- instance.
-
-
-.. class:: DSAPrivateKey
-
- .. versionadded:: 0.3
-
- A `DSA`_ private key.
-
- .. method:: public_key()
-
- :return: :class:`~cryptography.hazmat.primitives.interfaces.DSAPublicKey`
-
- An DSA public key object corresponding to the values of the private key.
-
- .. method:: parameters()
-
- :return: :class:`~cryptography.hazmat.primitives.interfaces.DSAParameters`
-
- The DSAParameters object associated with this private key.
-
- .. method:: signer(algorithm, backend)
-
- .. versionadded:: 0.4
-
- Sign data which can be verified later by others using the public key.
- The signature is formatted as DER-encoded bytes, as specified in
- :rfc:`6979`.
-
- :param algorithm: An instance of a
- :class:`~cryptography.hazmat.primitives.interfaces.HashAlgorithm`
- provider.
-
- :param backend: A
- :class:`~cryptography.hazmat.backends.interfaces.DSABackend`
- provider.
-
- :returns:
- :class:`~cryptography.hazmat.primitives.interfaces.AsymmetricSignatureContext`
-
- .. attribute:: key_size
-
- :type: int
-
- The bit length of the modulus.
-
-
-.. class:: DSAPrivateKeyWithNumbers
-
- .. versionadded:: 0.5
-
- Extends :class:`DSAPrivateKey`.
-
- .. method:: private_numbers()
-
- Create a
- :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateNumbers`
- object.
-
- :returns: A
- :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateNumbers`
- instance.
-
-
-.. class:: DSAPublicKey
-
- .. versionadded:: 0.3
-
- A `DSA`_ public key.
-
- .. attribute:: key_size
-
- :type: int
-
- The bit length of the modulus.
-
- .. method:: parameters()
-
- :return: :class:`~cryptography.hazmat.primitives.interfaces.DSAParameters`
-
- The DSAParameters object associated with this public key.
-
- .. method:: verifier(signature, algorithm, backend)
-
- .. versionadded:: 0.4
-
- Verify data was signed by the private key associated with this public
- key.
-
- :param bytes signature: The signature to verify. DER encoded as
- specified in :rfc:`6979`.
-
- :param algorithm: An instance of a
- :class:`~cryptography.hazmat.primitives.interfaces.HashAlgorithm`
- provider.
-
- :param backend: A
- :class:`~cryptography.hazmat.backends.interfaces.DSABackend`
- provider.
-
- :returns:
- :class:`~cryptography.hazmat.primitives.interfaces.AsymmetricVerificationContext`
-
-
-.. class:: DSAPublicKeyWithNumbers
-
- .. versionadded:: 0.5
-
- Extends :class:`DSAPublicKey`.
-
- .. method:: public_numbers()
-
- Create a
- :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicNumbers`
- object.
-
- :returns: A
- :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicNumbers`
- instance.
-
-
.. class:: EllipticCurve
.. versionadded:: 0.5