cryptography.hazmat.primitives.asymmetric
cryptography.hazmat.primitives
This module has no docstring.
finalize(self) -> bytes Returns the signature as bytes.
update(self, data: bytes) -> None Processes the provided bytes and returns nothing.
update(self, data: bytes) -> None Processes the provided bytes and returns nothing.
verify(self) -> None Raises an exception if the bytes provided to update do not match the signature or the signature does not match the public key.
key_size = 256
name = 'brainpoolP256r1'
key_size = 384
name = 'brainpoolP384r1'
key_size = 512
name = 'brainpoolP512r1'
algorithm = <property object at 0x7f92bf0d7360>
key_size = <abc.abstractproperty object at 0x7f92bf0bbca0> Bit size of a secret scalar for the curve.
name = <abc.abstractproperty object at 0x7f92bf0bbb80> The name of the curve. e.g. secp256r1.
BRAINPOOLP256R1 = <ObjectIdentifier(oid=1.3.36.3.3.2.8.1.1.7, name=Unknown OID)>
BRAINPOOLP384R1 = <ObjectIdentifier(oid=1.3.36.3.3.2.8.1.1.11, name=Unknown OID)>
BRAINPOOLP512R1 = <ObjectIdentifier(oid=1.3.36.3.3.2.8.1.1.13, name=Unknown OID)>
SECP192R1 = <ObjectIdentifier(oid=1.2.840.10045.3.1.1, name=Unknown OID)>
SECP224R1 = <ObjectIdentifier(oid=1.3.132.0.33, name=Unknown OID)>
SECP256K1 = <ObjectIdentifier(oid=1.3.132.0.10, name=Unknown OID)>
SECP256R1 = <ObjectIdentifier(oid=1.2.840.10045.3.1.7, name=Unknown OID)>
SECP384R1 = <ObjectIdentifier(oid=1.3.132.0.34, name=Unknown OID)>
SECP521R1 = <ObjectIdentifier(oid=1.3.132.0.35, name=Unknown OID)>
SECT163K1 = <ObjectIdentifier(oid=1.3.132.0.1, name=Unknown OID)>
SECT163R2 = <ObjectIdentifier(oid=1.3.132.0.15, name=Unknown OID)>
SECT233K1 = <ObjectIdentifier(oid=1.3.132.0.26, name=Unknown OID)>
SECT233R1 = <ObjectIdentifier(oid=1.3.132.0.27, name=Unknown OID)>
SECT283K1 = <ObjectIdentifier(oid=1.3.132.0.16, name=Unknown OID)>
SECT283R1 = <ObjectIdentifier(oid=1.3.132.0.17, name=Unknown OID)>
SECT409K1 = <ObjectIdentifier(oid=1.3.132.0.36, name=Unknown OID)>
SECT409R1 = <ObjectIdentifier(oid=1.3.132.0.37, name=Unknown OID)>
SECT571K1 = <ObjectIdentifier(oid=1.3.132.0.38, name=Unknown OID)>
SECT571R1 = <ObjectIdentifier(oid=1.3.132.0.39, name=Unknown OID)>
exchange(self, algorithm: 'ECDH', peer_public_key: 'EllipticCurvePublicKey') -> bytes Performs a key exchange operation using the provided algorithm with the provided peer's public key.
private_bytes(self, encoding: cryptography.hazmat.primitives._serialization.Encoding, format: cryptography.hazmat.primitives._serialization.PrivateFormat, encryption_algorithm: cryptography.hazmat.primitives._serialization.KeySerializationEncryption) -> bytes Returns the key serialized as bytes.
private_numbers(self) -> 'EllipticCurvePrivateNumbers' Returns an EllipticCurvePrivateNumbers.
public_key(self) -> 'EllipticCurvePublicKey' The EllipticCurvePublicKey for this private key.
sign(self, data: bytes, signature_algorithm: cryptography.hazmat.primitives.asymmetric.ec.EllipticCurveSignatureAlgorithm) -> bytes Signs the data
signer(self, signature_algorithm: cryptography.hazmat.primitives.asymmetric.ec.EllipticCurveSignatureAlgorithm) -> cryptography.hazmat.primitives.asymmetric.AsymmetricSignatureContext Returns an AsymmetricSignatureContext used for signing data.
curve = <abc.abstractproperty object at 0x7f92bf0bbfa0> The EllipticCurve that this key is on.
key_size = <abc.abstractproperty object at 0x7f92bf0d0040> Bit size of a secret scalar for the curve.
exchange(self, algorithm: 'ECDH', peer_public_key: 'EllipticCurvePublicKey') -> bytes Performs a key exchange operation using the provided algorithm with the provided peer's public key.
private_bytes(self, encoding: cryptography.hazmat.primitives._serialization.Encoding, format: cryptography.hazmat.primitives._serialization.PrivateFormat, encryption_algorithm: cryptography.hazmat.primitives._serialization.KeySerializationEncryption) -> bytes Returns the key serialized as bytes.
private_numbers(self) -> 'EllipticCurvePrivateNumbers' Returns an EllipticCurvePrivateNumbers.
public_key(self) -> 'EllipticCurvePublicKey' The EllipticCurvePublicKey for this private key.
sign(self, data: bytes, signature_algorithm: cryptography.hazmat.primitives.asymmetric.ec.EllipticCurveSignatureAlgorithm) -> bytes Signs the data
signer(self, signature_algorithm: cryptography.hazmat.primitives.asymmetric.ec.EllipticCurveSignatureAlgorithm) -> cryptography.hazmat.primitives.asymmetric.AsymmetricSignatureContext Returns an AsymmetricSignatureContext used for signing data.
curve = <abc.abstractproperty object at 0x7f92bf0bbfa0> The EllipticCurve that this key is on.
key_size = <abc.abstractproperty object at 0x7f92bf0d0040> Bit size of a secret scalar for the curve.
private_key(self, backend: Any = None) -> cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey
private_value = <property object at 0x7f92bf0d7540>
public_numbers = <property object at 0x7f92bf0d7590>
from_encoded_point(curve: cryptography.hazmat.primitives.asymmetric.ec.EllipticCurve, data: bytes) -> 'EllipticCurvePublicKey'
public_bytes(self, encoding: cryptography.hazmat.primitives._serialization.Encoding, format: cryptography.hazmat.primitives._serialization.PublicFormat) -> bytes Returns the key serialized as bytes.
public_numbers(self) -> 'EllipticCurvePublicNumbers' Returns an EllipticCurvePublicNumbers.
verifier(self, signature: bytes, signature_algorithm: cryptography.hazmat.primitives.asymmetric.ec.EllipticCurveSignatureAlgorithm) -> cryptography.hazmat.primitives.asymmetric.AsymmetricVerificationContext Returns an AsymmetricVerificationContext used for signing data.
verify(self, signature: bytes, data: bytes, signature_algorithm: cryptography.hazmat.primitives.asymmetric.ec.EllipticCurveSignatureAlgorithm) -> None Verifies the signature of the data.
curve = <abc.abstractproperty object at 0x7f92bf0d00a0> The EllipticCurve that this key is on.
key_size = <abc.abstractproperty object at 0x7f92bf0d0100> Bit size of a secret scalar for the curve.
from_encoded_point(curve: cryptography.hazmat.primitives.asymmetric.ec.EllipticCurve, data: bytes) -> 'EllipticCurvePublicKey'
public_bytes(self, encoding: cryptography.hazmat.primitives._serialization.Encoding, format: cryptography.hazmat.primitives._serialization.PublicFormat) -> bytes Returns the key serialized as bytes.
public_numbers(self) -> 'EllipticCurvePublicNumbers' Returns an EllipticCurvePublicNumbers.
verifier(self, signature: bytes, signature_algorithm: cryptography.hazmat.primitives.asymmetric.ec.EllipticCurveSignatureAlgorithm) -> cryptography.hazmat.primitives.asymmetric.AsymmetricVerificationContext Returns an AsymmetricVerificationContext used for signing data.
verify(self, signature: bytes, data: bytes, signature_algorithm: cryptography.hazmat.primitives.asymmetric.ec.EllipticCurveSignatureAlgorithm) -> None Verifies the signature of the data.
curve = <abc.abstractproperty object at 0x7f92bf0d00a0> The EllipticCurve that this key is on.
key_size = <abc.abstractproperty object at 0x7f92bf0d0100> Bit size of a secret scalar for the curve.
encode_point(self) -> bytes
from_encoded_point(curve: cryptography.hazmat.primitives.asymmetric.ec.EllipticCurve, data: bytes) -> 'EllipticCurvePublicNumbers'
public_key(self, backend: Any = None) -> cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey
curve = <property object at 0x7f92bf0d7400>
x = <property object at 0x7f92bf0d7450>
y = <property object at 0x7f92bf0d74a0>
algorithm = <abc.abstractproperty object at 0x7f92bf0bbf40> The digest algorithm used with this signature.
dotted_string = <property object at 0x7f92bf0c7810>
key_size = 192
name = 'secp192r1'
key_size = 224
name = 'secp224r1'
key_size = 256
name = 'secp256k1'
key_size = 256
name = 'secp256r1'
key_size = 384
name = 'secp384r1'
key_size = 521
name = 'secp521r1'
key_size = 163
name = 'sect163k1'
key_size = 163
name = 'sect163r2'
key_size = 233
name = 'sect233k1'
key_size = 233
name = 'sect233r1'
key_size = 283
name = 'sect283k1'
key_size = 283
name = 'sect283r1'
key_size = 409
name = 'sect409k1'
key_size = 409
name = 'sect409r1'
key_size = 571
name = 'sect571k1'
key_size = 570
name = 'sect571r1'
derive_private_key(private_value: int, curve: cryptography.hazmat.primitives.asymmetric.ec.EllipticCurve, backend: Any = None) -> cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey
generate_private_key(curve: cryptography.hazmat.primitives.asymmetric.ec.EllipticCurve, backend: Any = None) -> cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey
get_curve_for_oid(oid: cryptography.hazmat._oid.ObjectIdentifier) -> Type[cryptography.hazmat.primitives.asymmetric.ec.EllipticCurve]