Back to module index

Go to module by name

cryptography.hazmat.primitives.asymmetric

cryptography.hazmat.primitives

cryptography.hazmat

cryptography

cryptography.hazmat.primitives.asymmetric.ec

This module has no docstring.

Classes

AsymmetricSignatureContext

finalize(self)


          Returns the signature as bytes.
        
update(self, data)


          Processes the provided bytes and returns nothing.
        

AsymmetricVerificationContext

update(self, data)


          Processes the provided bytes and returns nothing.
        
verify(self)


          Raises an exception if the bytes provided to update do not match the
          signature or the signature does not match the public key.
        

BrainpoolP256R1

key_size = 256
name = 'brainpoolP256r1'

BrainpoolP384R1

key_size = 384
name = 'brainpoolP384r1'

BrainpoolP512R1

key_size = 512
name = 'brainpoolP512r1'

ECDH

ECDSA

algorithm = <property object at 0x7f02271ff2c0>

EllipticCurve

key_size = <abc.abstractproperty object at 0x7f02271f3ac0>

          Bit size of a secret scalar for the curve.
        
name = <abc.abstractproperty object at 0x7f02271f3a60>

          The name of the curve. e.g. secp256r1.
        

EllipticCurveOID

BRAINPOOLP256R1 = <ObjectIdentifier(oid=1.3.36.3.3.2.8.1.1.7, name=Unknown OID)>
BRAINPOOLP384R1 = <ObjectIdentifier(oid=1.3.36.3.3.2.8.1.1.11, name=Unknown OID)>
BRAINPOOLP512R1 = <ObjectIdentifier(oid=1.3.36.3.3.2.8.1.1.13, name=Unknown OID)>
SECP192R1 = <ObjectIdentifier(oid=1.2.840.10045.3.1.1, name=Unknown OID)>
SECP224R1 = <ObjectIdentifier(oid=1.3.132.0.33, name=Unknown OID)>
SECP256K1 = <ObjectIdentifier(oid=1.3.132.0.10, name=Unknown OID)>
SECP256R1 = <ObjectIdentifier(oid=1.2.840.10045.3.1.7, name=Unknown OID)>
SECP384R1 = <ObjectIdentifier(oid=1.3.132.0.34, name=Unknown OID)>
SECP521R1 = <ObjectIdentifier(oid=1.3.132.0.35, name=Unknown OID)>
SECT163K1 = <ObjectIdentifier(oid=1.3.132.0.1, name=Unknown OID)>
SECT163R2 = <ObjectIdentifier(oid=1.3.132.0.15, name=Unknown OID)>
SECT233K1 = <ObjectIdentifier(oid=1.3.132.0.26, name=Unknown OID)>
SECT233R1 = <ObjectIdentifier(oid=1.3.132.0.27, name=Unknown OID)>
SECT283K1 = <ObjectIdentifier(oid=1.3.132.0.16, name=Unknown OID)>
SECT283R1 = <ObjectIdentifier(oid=1.3.132.0.17, name=Unknown OID)>
SECT409K1 = <ObjectIdentifier(oid=1.3.132.0.36, name=Unknown OID)>
SECT409R1 = <ObjectIdentifier(oid=1.3.132.0.37, name=Unknown OID)>
SECT571K1 = <ObjectIdentifier(oid=1.3.132.0.38, name=Unknown OID)>
SECT571R1 = <ObjectIdentifier(oid=1.3.132.0.39, name=Unknown OID)>

EllipticCurvePrivateKey

exchange(self, algorithm: 'ECDH', peer_public_key: 'EllipticCurvePublicKey') -> bytes


          Performs a key exchange operation using the provided algorithm with the
          provided peer's public key.
        
private_bytes(self, encoding: cryptography.hazmat.primitives._serialization.Encoding, format: cryptography.hazmat.primitives._serialization.PrivateFormat, encryption_algorithm: cryptography.hazmat.primitives._serialization.KeySerializationEncryption) -> bytes


          Returns the key serialized as bytes.
        
private_numbers(self) -> 'EllipticCurvePrivateNumbers'


          Returns an EllipticCurvePrivateNumbers.
        
public_key(self) -> 'EllipticCurvePublicKey'


          The EllipticCurvePublicKey for this private key.
        
sign(self, data, signature_algorithm: cryptography.hazmat.primitives.asymmetric.ec.EllipticCurveSignatureAlgorithm) -> bytes


          Signs the data
        
signer(self, signature_algorithm: cryptography.hazmat.primitives.asymmetric.ec.EllipticCurveSignatureAlgorithm) -> cryptography.hazmat.primitives.asymmetric.AsymmetricSignatureContext


          Returns an AsymmetricSignatureContext used for signing data.
        
curve = <abc.abstractproperty object at 0x7f02271f3b80>

          The EllipticCurve that this key is on.
        
key_size = <abc.abstractproperty object at 0x7f02271f3be0>

          Bit size of a secret scalar for the curve.
        

EllipticCurvePrivateKey

exchange(self, algorithm: 'ECDH', peer_public_key: 'EllipticCurvePublicKey') -> bytes


          Performs a key exchange operation using the provided algorithm with the
          provided peer's public key.
        
private_bytes(self, encoding: cryptography.hazmat.primitives._serialization.Encoding, format: cryptography.hazmat.primitives._serialization.PrivateFormat, encryption_algorithm: cryptography.hazmat.primitives._serialization.KeySerializationEncryption) -> bytes


          Returns the key serialized as bytes.
        
private_numbers(self) -> 'EllipticCurvePrivateNumbers'


          Returns an EllipticCurvePrivateNumbers.
        
public_key(self) -> 'EllipticCurvePublicKey'


          The EllipticCurvePublicKey for this private key.
        
sign(self, data, signature_algorithm: cryptography.hazmat.primitives.asymmetric.ec.EllipticCurveSignatureAlgorithm) -> bytes


          Signs the data
        
signer(self, signature_algorithm: cryptography.hazmat.primitives.asymmetric.ec.EllipticCurveSignatureAlgorithm) -> cryptography.hazmat.primitives.asymmetric.AsymmetricSignatureContext


          Returns an AsymmetricSignatureContext used for signing data.
        
curve = <abc.abstractproperty object at 0x7f02271f3b80>

          The EllipticCurve that this key is on.
        
key_size = <abc.abstractproperty object at 0x7f02271f3be0>

          Bit size of a secret scalar for the curve.
        

EllipticCurvePrivateNumbers

private_key(self, backend=None) -> cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey
private_value = <property object at 0x7f02271ff4a0>
public_numbers = <property object at 0x7f02271ff4f0>

EllipticCurvePublicKey

from_encoded_point(curve: cryptography.hazmat.primitives.asymmetric.ec.EllipticCurve, data: bytes) -> 'EllipticCurvePublicKey'
public_bytes(self, encoding: cryptography.hazmat.primitives._serialization.Encoding, format: cryptography.hazmat.primitives._serialization.PublicFormat) -> bytes


          Returns the key serialized as bytes.
        
public_numbers(self) -> 'EllipticCurvePublicNumbers'


          Returns an EllipticCurvePublicNumbers.
        
verifier(self, signature: bytes, signature_algorithm: cryptography.hazmat.primitives.asymmetric.ec.EllipticCurveSignatureAlgorithm) -> cryptography.hazmat.primitives.asymmetric.AsymmetricVerificationContext


          Returns an AsymmetricVerificationContext used for signing data.
        
verify(self, signature: bytes, data: bytes, signature_algorithm: cryptography.hazmat.primitives.asymmetric.ec.EllipticCurveSignatureAlgorithm) -> None


          Verifies the signature of the data.
        
curve = <abc.abstractproperty object at 0x7f02271f3c40>

          The EllipticCurve that this key is on.
        
key_size = <abc.abstractproperty object at 0x7f02271f3ca0>

          Bit size of a secret scalar for the curve.
        

EllipticCurvePublicKey

from_encoded_point(curve: cryptography.hazmat.primitives.asymmetric.ec.EllipticCurve, data: bytes) -> 'EllipticCurvePublicKey'
public_bytes(self, encoding: cryptography.hazmat.primitives._serialization.Encoding, format: cryptography.hazmat.primitives._serialization.PublicFormat) -> bytes


          Returns the key serialized as bytes.
        
public_numbers(self) -> 'EllipticCurvePublicNumbers'


          Returns an EllipticCurvePublicNumbers.
        
verifier(self, signature: bytes, signature_algorithm: cryptography.hazmat.primitives.asymmetric.ec.EllipticCurveSignatureAlgorithm) -> cryptography.hazmat.primitives.asymmetric.AsymmetricVerificationContext


          Returns an AsymmetricVerificationContext used for signing data.
        
verify(self, signature: bytes, data: bytes, signature_algorithm: cryptography.hazmat.primitives.asymmetric.ec.EllipticCurveSignatureAlgorithm) -> None


          Verifies the signature of the data.
        
curve = <abc.abstractproperty object at 0x7f02271f3c40>

          The EllipticCurve that this key is on.
        
key_size = <abc.abstractproperty object at 0x7f02271f3ca0>

          Bit size of a secret scalar for the curve.
        

EllipticCurvePublicNumbers

encode_point(self) -> bytes
from_encoded_point(curve: cryptography.hazmat.primitives.asymmetric.ec.EllipticCurve, data: bytes) -> 'EllipticCurvePublicNumbers'
public_key(self, backend=None) -> cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey
curve = <property object at 0x7f02271ff360>
x = <property object at 0x7f02271ff3b0>
y = <property object at 0x7f02271ff400>

EllipticCurveSignatureAlgorithm

algorithm = <abc.abstractproperty object at 0x7f02271f3b20>

          The digest algorithm used with this signature.
        

ObjectIdentifier

dotted_string = <property object at 0x7f02271f0ae0>

SECP192R1

key_size = 192
name = 'secp192r1'

SECP224R1

key_size = 224
name = 'secp224r1'

SECP256K1

key_size = 256
name = 'secp256k1'

SECP256R1

key_size = 256
name = 'secp256r1'

SECP384R1

key_size = 384
name = 'secp384r1'

SECP521R1

key_size = 521
name = 'secp521r1'

SECT163K1

key_size = 163
name = 'sect163k1'

SECT163R2

key_size = 163
name = 'sect163r2'

SECT233K1

key_size = 233
name = 'sect233k1'

SECT233R1

key_size = 233
name = 'sect233r1'

SECT283K1

key_size = 283
name = 'sect283k1'

SECT283R1

key_size = 283
name = 'sect283r1'

SECT409K1

key_size = 409
name = 'sect409k1'

SECT409R1

key_size = 409
name = 'sect409r1'

SECT571K1

key_size = 571
name = 'sect571k1'

SECT571R1

key_size = 570
name = 'sect571r1'

Functions

derive_private_key

derive_private_key(private_value: int, curve: cryptography.hazmat.primitives.asymmetric.ec.EllipticCurve, backend=None) -> cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey

generate_private_key

generate_private_key(curve: cryptography.hazmat.primitives.asymmetric.ec.EllipticCurve, backend=None) -> cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey

get_curve_for_oid

get_curve_for_oid(oid: cryptography.hazmat._oid.ObjectIdentifier) -> Type[cryptography.hazmat.primitives.asymmetric.ec.EllipticCurve]

Other members

utils = <cryptography.utils._ModuleWithDeprecations object at 0x7f0227231bb0>

Modules

abc

asym_utils

hashes

typing

warnings