blob: dc5c54f8c803f22e014234ee40673b22c6bbb33c [file] [log] [blame]
Alex Gaynoraf82d5e2013-10-29 17:07:24 -07001.. hazmat::
Paul Kehrer0317b042013-10-28 17:34:27 -05002
3Hash-based Message Authentication Codes
4=======================================
5
Alex Gaynor4658ce12013-10-29 15:26:50 -07006.. currentmodule:: cryptography.hazmat.primitives.hmac
7
Paul Kehrer0317b042013-10-28 17:34:27 -05008.. testsetup::
9
10 import binascii
11 key = binascii.unhexlify(b"0" * 32)
12
13Hash-based message authentication codes (or HMACs) are a tool for calculating
14message authentication codes using a cryptographic hash function coupled with a
15secret key. You can use an HMAC to verify integrity as well as authenticate a
16message.
17
David Reidef0fcf22013-11-06 11:12:45 -080018.. class:: HMAC(key, algorithm, backend)
Paul Kehrer0317b042013-10-28 17:34:27 -050019
David Reid6753e392013-11-01 15:32:03 -070020 HMAC objects take a ``key`` and a provider of
21 :class:`~cryptography.hazmat.primitives.interfaces.HashAlgorithm`.
Paul Kehrer50a88152013-10-29 10:46:05 -050022 The ``key`` should be randomly generated bytes and is recommended to be
23 equal in length to the ``digest_size`` of the hash function chosen.
24 You must keep the ``key`` secret.
Paul Kehrer0317b042013-10-28 17:34:27 -050025
Alex Gaynor58ecc8d2013-11-03 21:21:00 -080026 This is an implementation of :rfc:`2104`.
27
Paul Kehrer0317b042013-10-28 17:34:27 -050028 .. doctest::
29
Alex Gaynorf8796b12013-12-13 20:28:55 -080030 >>> from cryptography.hazmat.backends import default_backend
Paul Kehrerbf8962a2013-10-28 17:44:42 -050031 >>> from cryptography.hazmat.primitives import hashes, hmac
David Reid63fa19a2013-11-20 10:49:13 -080032 >>> h = hmac.HMAC(key, hashes.SHA256(), backend=default_backend())
Paul Kehrer0317b042013-10-28 17:34:27 -050033 >>> h.update(b"message to hash")
David Reid6753e392013-11-01 15:32:03 -070034 >>> h.finalize()
35 '#F\xdaI\x8b"e\xc4\xf1\xbb\x9a\x8fc\xff\xf5\xdex.\xbc\xcd/+\x8a\x86\x1d\x84\'\xc3\xa6\x1d\xd8J'
Paul Kehrer0317b042013-10-28 17:34:27 -050036
Alex Stapleton447d64f2013-12-21 21:26:55 +000037 If the backend doesn't support the requested ``algorithm`` an
38 :class:`~cryptography.exceptions.UnsupportedAlgorithm` will be raised.
David Reid663295d2013-11-20 13:55:08 -080039
40 :param key: Secret key as ``bytes``.
41 :param algorithm: A
42 :class:`~cryptography.hazmat.primitives.interfaces.HashAlgorithm`
43 provider such as those described in
44 :ref:`Cryptographic Hashes <cryptographic-hash-algorithms>`.
45 :param backend: A
Alex Gaynorf8796b12013-12-13 20:28:55 -080046 :class:`~cryptography.hazmat.backends.interfaces.HMACBackend`
David Reid663295d2013-11-20 13:55:08 -080047 provider.
48
Paul Kehrer2824ab72013-10-28 11:06:55 -050049 .. method:: update(msg)
Paul Kehrer0317b042013-10-28 17:34:27 -050050
Paul Kehrer50a88152013-10-29 10:46:05 -050051 :param bytes msg: The bytes to hash and authenticate.
David Reid2cce6182013-11-13 13:49:41 -080052 :raises cryptography.exceptions.AlreadyFinalized: See :meth:`finalize`
Paul Kehrer0317b042013-10-28 17:34:27 -050053
54 .. method:: copy()
55
David Reid2cce6182013-11-13 13:49:41 -080056 Copy this :class:`HMAC` instance, usually so that we may call
57 :meth:`finalize` and get an intermediate digest value while we continue
58 to call :meth:`update` on the original.
59
60 :return: A new instance of :class:`HMAC` which can be updated
61 and finalized independently of the original instance.
62 :raises cryptography.exceptions.AlreadyFinalized: See :meth:`finalize`
Paul Kehrer0317b042013-10-28 17:34:27 -050063
David Reid6753e392013-11-01 15:32:03 -070064 .. method:: finalize()
65
66 Finalize the current context and return the message digest as bytes.
67
David Reid2cce6182013-11-13 13:49:41 -080068 Once ``finalize`` is called this object can no longer be used and
69 :meth:`update`, :meth:`copy`, and :meth:`finalize` will raise
70 :class:`~cryptography.exceptions.AlreadyFinalized`.
Paul Kehrer0317b042013-10-28 17:34:27 -050071
72 :return bytes: The message digest as bytes.
David Reid2cce6182013-11-13 13:49:41 -080073 :raises cryptography.exceptions.AlreadyFinalized:
Julian Krause2288e302013-12-17 21:26:23 -080074
Julian Krausec91fe6a2013-12-25 11:00:49 -080075 .. method:: verify(signature)
Julian Krause2288e302013-12-17 21:26:23 -080076
Alex Gaynor12252702014-01-02 11:10:35 -080077 Finalize the current context and securely compare digest to
78 ``signature``.
Julian Krause2288e302013-12-17 21:26:23 -080079
Alex Gaynor12252702014-01-02 11:10:35 -080080 :param bytes signature: The bytes to compare the current digest
81 against.
Julian Krause2288e302013-12-17 21:26:23 -080082 :raises cryptography.exceptions.AlreadyFinalized: See :meth:`finalize`
Alex Gaynor12252702014-01-02 11:10:35 -080083 :raises cryptography.exceptions.InvalidSignature: If signature does not
84 match digest