• hashlib —- 安全哈希与消息摘要
    • 哈希算法
    • SHAKE variable length digests
    • Key derivation
    • BLAKE2
      • Creating hash objects
      • 常数
      • 示例
        • Simple hashing
        • Using different digest sizes
        • Keyed hashing
        • Randomized hashing
        • Personalization
        • Tree mode
      • Credits

    hashlib —- 安全哈希与消息摘要

    Source code:Lib/hashlib.py


    This module implements a common interface to many different secure hash andmessage digest algorithms. Included are the FIPS secure hash algorithms SHA1,SHA224, SHA256, SHA384, and SHA512 (defined in FIPS 180-2) as well as RSA's MD5algorithm (defined in Internet RFC 1321). The terms "secure hash" and"message digest" are interchangeable. Older algorithms were called messagedigests. The modern term is secure hash.

    注解

    如果你想找到 adler32 或 crc32 哈希函数,它们在 zlib 模块中。

    警告

    有些算法已知存在哈希碰撞弱点,请参考最后的“另请参阅”段。

    哈希算法

    There is one constructor method named for each type of hash. All returna hash object with the same simple interface. For example: use sha256() tocreate a SHA-256 hash object. You can now feed this object with bytes-likeobjects (normally bytes) using the update() method.At any point you can ask it for the digest of theconcatenation of the data fed to it so far using the digest() orhexdigest() methods.

    注解

    For better multithreading performance, the Python GIL is released fordata larger than 2047 bytes at object creation or on update.

    注解

    Feeding string objects into update() is not supported, as hashes workon bytes, not on characters.

    Constructors for hash algorithms that are always present in this module aresha1(), sha224(), sha256(), sha384(),sha512(), blake2b(), and blake2s().md5() is normally available as well, though itmay be missing if you are using a rare "FIPS compliant" build of Python.Additional algorithms may also be available depending upon the OpenSSLlibrary that Python uses on your platform. On most platforms thesha3_224(), sha3_256(), sha3_384(), sha3_512(),shake_128(), shake_256() are also available.

    3.6 新版功能: SHA3 (Keccak) and SHAKE constructors sha3_224(), sha3_256(),sha3_384(), sha3_512(), shake_128(), shake_256().

    3.6 新版功能: 添加了 blake2b()blake2s()

    For example, to obtain the digest of the byte string b'Nobody inspects thespammish repetition':

    1. >>> import hashlib
    2. >>> m = hashlib.sha256()
    3. >>> m.update(b"Nobody inspects")
    4. >>> m.update(b" the spammish repetition")
    5. >>> m.digest()
    6. b'\x03\x1e\xdd}Ae\x15\x93\xc5\xfe\\\x00o\xa5u+7\xfd\xdf\xf7\xbcN\x84:\xa6\xaf\x0c\x95\x0fK\x94\x06'
    7. >>> m.digest_size
    8. 32
    9. >>> m.block_size
    10. 64

    More condensed:

    1. >>> hashlib.sha224(b"Nobody inspects the spammish repetition").hexdigest()
    2. 'a4337bc45a8fc544c03f52dc550cd6e1e87021bc896588bd79e901e2'
    • hashlib.new(name[, data])
    • Is a generic constructor that takes the string name of the desiredalgorithm as its first parameter. It also exists to allow access to theabove listed hashes as well as any other algorithms that your OpenSSLlibrary may offer. The named constructors are much faster than new()and should be preferred.

    Using new() with an algorithm provided by OpenSSL:

    1. >>> h = hashlib.new('ripemd160')
    2. >>> h.update(b"Nobody inspects the spammish repetition")
    3. >>> h.hexdigest()
    4. 'cc4a5ce1b3df48aec5d22d1f16b894a0b894eccc'

    Hashlib 提供下列常量属性:

    • hashlib.algorithms_guaranteed
    • A set containing the names of the hash algorithms guaranteed to be supportedby this module on all platforms. Note that 'md5' is in this list despitesome upstream vendors offering an odd "FIPS compliant" Python build thatexcludes it.

    3.2 新版功能.

    • hashlib.algorithms_available
    • A set containing the names of the hash algorithms that are available in therunning Python interpreter. These names will be recognized when passed tonew(). algorithms_guaranteed will always be a subset. Thesame algorithm may appear multiple times in this set under different names(thanks to OpenSSL).

    3.2 新版功能.

    The following values are provided as constant attributes of the hash objectsreturned by the constructors:

    • hash.digest_size
    • The size of the resulting hash in bytes.

    • hash.block_size

    • The internal block size of the hash algorithm in bytes.

    A hash object has the following attributes:

    • hash.name
    • The canonical name of this hash, always lowercase and always suitable as aparameter to new() to create another hash of this type.

    在 3.4 版更改: The name attribute has been present in CPython since its inception, butuntil Python 3.4 was not formally specified, so may not exist on someplatforms.

    A hash object has the following methods:

    • hash.update(data)
    • Update the hash object with the bytes-like object.Repeated calls are equivalent to a single call with theconcatenation of all the arguments: m.update(a); m.update(b) isequivalent to m.update(a+b).

    在 3.1 版更改: The Python GIL is released to allow other threads to run while hashupdates on data larger than 2047 bytes is taking place when using hashalgorithms supplied by OpenSSL.

    • hash.digest()
    • Return the digest of the data passed to the update() method so far.This is a bytes object of size digest_size which may contain bytes inthe whole range from 0 to 255.

    • hash.hexdigest()

    • Like digest() except the digest is returned as a string object ofdouble length, containing only hexadecimal digits. This may be used toexchange the value safely in email or other non-binary environments.

    • hash.copy()

    • Return a copy ("clone") of the hash object. This can be used to efficientlycompute the digests of data sharing a common initial substring.

    SHAKE variable length digests

    The shake_128() and shake_256() algorithms provide variablelength digests with length_in_bits//2 up to 128 or 256 bits of security.As such, their digest methods require a length. Maximum length is not limitedby the SHAKE algorithm.

    • shake.digest(length)
    • Return the digest of the data passed to the update() method so far.This is a bytes object of size length which may contain bytes inthe whole range from 0 to 255.

    • shake.hexdigest(length)

    • Like digest() except the digest is returned as a string object ofdouble length, containing only hexadecimal digits. This may be used toexchange the value safely in email or other non-binary environments.

    Key derivation

    Key derivation and key stretching algorithms are designed for secure passwordhashing. Naive algorithms such as sha1(password) are not resistant againstbrute-force attacks. A good password hashing function must be tunable, slow, andinclude a salt.

    • hashlib.pbkdf2hmac(_hash_name, password, salt, iterations, dklen=None)
    • The function provides PKCS#5 password-based key derivation function 2. Ituses HMAC as pseudorandom function.

    The string hash_name is the desired name of the hash digest algorithm forHMAC, e.g. 'sha1' or 'sha256'. password and salt are interpreted asbuffers of bytes. Applications and libraries should limit password toa sensible length (e.g. 1024). salt should be about 16 or more bytes froma proper source, e.g. os.urandom().

    The number of iterations should be chosen based on the hash algorithm andcomputing power. As of 2013, at least 100,000 iterations of SHA-256 aresuggested.

    dklen is the length of the derived key. If dklen is None then thedigest size of the hash algorithm hash_name is used, e.g. 64 for SHA-512.

    1. >>> import hashlib
    2. >>> dk = hashlib.pbkdf2_hmac('sha256', b'password', b'salt', 100000)
    3. >>> dk.hex()
    4. '0394a2ede332c9a13eb82e9b24631604c31df978b4e2f0fbd2c549944f9d79a5'

    3.4 新版功能.

    注解

    A fast implementation of pbkdf2_hmac is available with OpenSSL. ThePython implementation uses an inline version of hmac. It is aboutthree times slower and doesn't release the GIL.

    • hashlib.scrypt(password, *, salt, n, r, p, maxmem=0, dklen=64)
    • The function provides scrypt password-based key derivation function asdefined in RFC 7914.

    password and salt must be bytes-like objects. Applications and libraries should limit password_to a sensible length (e.g. 1024). _salt should be about 16 or morebytes from a proper source, e.g. os.urandom().

    n is the CPU/Memory cost factor, r the block size, p parallelizationfactor and maxmem limits memory (OpenSSL 1.1.0 defaults to 32 MiB).dklen is the length of the derived key.

    Availability: OpenSSL 1.1+.

    3.6 新版功能.

    BLAKE2

    BLAKE2 is a cryptographic hash function defined in RFC 7693 that comes in twoflavors:

    • BLAKE2b, optimized for 64-bit platforms and produces digests of any sizebetween 1 and 64 bytes,

    • BLAKE2s, optimized for 8- to 32-bit platforms and produces digests of anysize between 1 and 32 bytes.

    BLAKE2 supports keyed mode (a faster and simpler replacement for HMAC),salted hashing, personalization, and tree hashing.

    Hash objects from this module follow the API of standard library'shashlib objects.

    Creating hash objects

    New hash objects are created by calling constructor functions:

    • hashlib.blake2b(data=b'', *, digest_size=64, key=b'', salt=b'', person=b'', fanout=1, depth=1, leaf_size=0, node_offset=0, node_depth=0, inner_size=0, last_node=False)
    • hashlib.blake2s(data=b'', *, digest_size=32, key=b'', salt=b'', person=b'', fanout=1, depth=1, leaf_size=0, node_offset=0, node_depth=0, inner_size=0, last_node=False)
    • These functions return the corresponding hash objects for calculatingBLAKE2b or BLAKE2s. They optionally take these general parameters:

    • data: initial chunk of data to hash, which must bebytes-like object. It can be passed only as positional argument.

    • digest_size: size of output digest in bytes.

    • key: key for keyed hashing (up to 64 bytes for BLAKE2b, up to 32 bytes forBLAKE2s).

    • salt: salt for randomized hashing (up to 16 bytes for BLAKE2b, up to 8bytes for BLAKE2s).

    • person: personalization string (up to 16 bytes for BLAKE2b, up to 8 bytesfor BLAKE2s).

    下表显示了常规参数的限制(以字节为单位):

    Hash目标长度长度(键)长度(盐)长度(个人)
    BLAKE2b64641616
    BLAKE2s323288

    注解

    BLAKE2 specification defines constant lengths for salt and personalizationparameters, however, for convenience, this implementation accepts bytestrings of any size up to the specified length. If the length of theparameter is less than specified, it is padded with zeros, thus, forexample, b'salt' and b'salt\x00' is the same value. (This is notthe case for key.)

    These sizes are available as module constants described below.

    Constructor functions also accept the following tree hashing parameters:

    • fanout: fanout (0 to 255, 0 if unlimited, 1 in sequential mode).

    • depth: maximal depth of tree (1 to 255, 255 if unlimited, 1 insequential mode).

    • leaf_size: maximal byte length of leaf (0 to 2**32-1, 0 if unlimited or insequential mode).

    • node_offset: node offset (0 to 264-1 for BLAKE2b, 0 to 248-1 forBLAKE2s, 0 for the first, leftmost, leaf, or in sequential mode).

    • node_depth: node depth (0 to 255, 0 for leaves, or in sequential mode).

    • inner_size: inner digest size (0 to 64 for BLAKE2b, 0 to 32 forBLAKE2s, 0 in sequential mode).

    • last_node: boolean indicating whether the processed node is the lastone (False for sequential mode).

    Explanation of tree mode parameters.

    See section 2.10 in BLAKE2 specification for comprehensive review of treehashing.

    常数

    • blake2b.SALT_SIZE
    • blake2s.SALT_SIZE
    • Salt length (maximum length accepted by constructors).

    • blake2b.PERSON_SIZE

    • blake2s.PERSON_SIZE
    • Personalization string length (maximum length accepted by constructors).

    • blake2b.MAX_KEY_SIZE

    • blake2s.MAX_KEY_SIZE
    • Maximum key size.

    • blake2b.MAX_DIGEST_SIZE

    • blake2s.MAX_DIGEST_SIZE
    • Maximum digest size that the hash function can output.

    示例

    Simple hashing

    To calculate hash of some data, you should first construct a hash object bycalling the appropriate constructor function (blake2b() orblake2s()), then update it with the data by calling update() on theobject, and, finally, get the digest out of the object by callingdigest() (or hexdigest() for hex-encoded string).

    1. >>> from hashlib import blake2b
    2. >>> h = blake2b()
    3. >>> h.update(b'Hello world')
    4. >>> h.hexdigest()
    5. '6ff843ba685842aa82031d3f53c48b66326df7639a63d128974c5c14f31a0f33343a8c65551134ed1ae0f2b0dd2bb495dc81039e3eeb0aa1bb0388bbeac29183'

    As a shortcut, you can pass the first chunk of data to update directly to theconstructor as the positional argument:

    1. >>> from hashlib import blake2b
    2. >>> blake2b(b'Hello world').hexdigest()
    3. '6ff843ba685842aa82031d3f53c48b66326df7639a63d128974c5c14f31a0f33343a8c65551134ed1ae0f2b0dd2bb495dc81039e3eeb0aa1bb0388bbeac29183'

    You can call hash.update() as many times as you need to iterativelyupdate the hash:

    1. >>> from hashlib import blake2b
    2. >>> items = [b'Hello', b' ', b'world']
    3. >>> h = blake2b()
    4. >>> for item in items:
    5. ... h.update(item)
    6. >>> h.hexdigest()
    7. '6ff843ba685842aa82031d3f53c48b66326df7639a63d128974c5c14f31a0f33343a8c65551134ed1ae0f2b0dd2bb495dc81039e3eeb0aa1bb0388bbeac29183'

    Using different digest sizes

    BLAKE2 has configurable size of digests up to 64 bytes for BLAKE2b and up to 32bytes for BLAKE2s. For example, to replace SHA-1 with BLAKE2b without changingthe size of output, we can tell BLAKE2b to produce 20-byte digests:

    1. >>> from hashlib import blake2b
    2. >>> h = blake2b(digest_size=20)
    3. >>> h.update(b'Replacing SHA1 with the more secure function')
    4. >>> h.hexdigest()
    5. 'd24f26cf8de66472d58d4e1b1774b4c9158b1f4c'
    6. >>> h.digest_size
    7. 20
    8. >>> len(h.digest())
    9. 20

    Hash objects with different digest sizes have completely different outputs(shorter hashes are not prefixes of longer hashes); BLAKE2b and BLAKE2sproduce different outputs even if the output length is the same:

    1. >>> from hashlib import blake2b, blake2s
    2. >>> blake2b(digest_size=10).hexdigest()
    3. '6fa1d8fcfd719046d762'
    4. >>> blake2b(digest_size=11).hexdigest()
    5. 'eb6ec15daf9546254f0809'
    6. >>> blake2s(digest_size=10).hexdigest()
    7. '1bf21a98c78a1c376ae9'
    8. >>> blake2s(digest_size=11).hexdigest()
    9. '567004bf96e4a25773ebf4'

    Keyed hashing

    Keyed hashing can be used for authentication as a faster and simplerreplacement for Hash-based message authentication code (HMAC).BLAKE2 can be securely used in prefix-MAC mode thanks to theindifferentiability property inherited from BLAKE.

    This example shows how to get a (hex-encoded) 128-bit authentication code formessage b'message data' with key b'pseudorandom key':

    1. >>> from hashlib import blake2b
    2. >>> h = blake2b(key=b'pseudorandom key', digest_size=16)
    3. >>> h.update(b'message data')
    4. >>> h.hexdigest()
    5. '3d363ff7401e02026f4a4687d4863ced'

    As a practical example, a web application can symmetrically sign cookies sentto users and later verify them to make sure they weren't tampered with:

    1. >>> from hashlib import blake2b
    2. >>> from hmac import compare_digest
    3. >>>
    4. >>> SECRET_KEY = b'pseudorandomly generated server secret key'
    5. >>> AUTH_SIZE = 16
    6. >>>
    7. >>> def sign(cookie):
    8. ... h = blake2b(digest_size=AUTH_SIZE, key=SECRET_KEY)
    9. ... h.update(cookie)
    10. ... return h.hexdigest().encode('utf-8')
    11. >>>
    12. >>> def verify(cookie, sig):
    13. ... good_sig = sign(cookie)
    14. ... return compare_digest(good_sig, sig)
    15. >>>
    16. >>> cookie = b'user-alice'
    17. >>> sig = sign(cookie)
    18. >>> print("{0},{1}".format(cookie.decode('utf-8'), sig))
    19. user-alice,b'43b3c982cf697e0c5ab22172d1ca7421'
    20. >>> verify(cookie, sig)
    21. True
    22. >>> verify(b'user-bob', sig)
    23. False
    24. >>> verify(cookie, b'0102030405060708090a0b0c0d0e0f00')
    25. False

    Even though there's a native keyed hashing mode, BLAKE2 can, of course, be usedin HMAC construction with hmac module:

    1. >>> import hmac, hashlib
    2. >>> m = hmac.new(b'secret key', digestmod=hashlib.blake2s)
    3. >>> m.update(b'message')
    4. >>> m.hexdigest()
    5. 'e3c8102868d28b5ff85fc35dda07329970d1a01e273c37481326fe0c861c8142'

    Randomized hashing

    By setting salt parameter users can introduce randomization to the hashfunction. Randomized hashing is useful for protecting against collision attackson the hash function used in digital signatures.

    Randomized hashing is designed for situations where one party, the messagepreparer, generates all or part of a message to be signed by a secondparty, the message signer. If the message preparer is able to findcryptographic hash function collisions (i.e., two messages producing thesame hash value), then they might prepare meaningful versions of the messagethat would produce the same hash value and digital signature, but withdifferent results (e.g., transferring $1,000,000 to an account, rather than$10). Cryptographic hash functions have been designed with collisionresistance as a major goal, but the current concentration on attackingcryptographic hash functions may result in a given cryptographic hashfunction providing less collision resistance than expected. Randomizedhashing offers the signer additional protection by reducing the likelihoodthat a preparer can generate two or more messages that ultimately yield thesame hash value during the digital signature generation process —- even ifit is practical to find collisions for the hash function. However, the useof randomized hashing may reduce the amount of security provided by adigital signature when all portions of the message are preparedby the signer.

    (NIST SP-800-106 "Randomized Hashing for Digital Signatures")

    In BLAKE2 the salt is processed as a one-time input to the hash function duringinitialization, rather than as an input to each compression function.

    警告

    Salted hashing (or just hashing) with BLAKE2 or any other general-purposecryptographic hash function, such as SHA-256, is not suitable for hashingpasswords. See BLAKE2 FAQ for moreinformation.

    1. >>> import os
    2. >>> from hashlib import blake2b
    3. >>> msg = b'some message'
    4. >>> # Calculate the first hash with a random salt.
    5. >>> salt1 = os.urandom(blake2b.SALT_SIZE)
    6. >>> h1 = blake2b(salt=salt1)
    7. >>> h1.update(msg)
    8. >>> # Calculate the second hash with a different random salt.
    9. >>> salt2 = os.urandom(blake2b.SALT_SIZE)
    10. >>> h2 = blake2b(salt=salt2)
    11. >>> h2.update(msg)
    12. >>> # The digests are different.
    13. >>> h1.digest() != h2.digest()
    14. True

    Personalization

    Sometimes it is useful to force hash function to produce different digests forthe same input for different purposes. Quoting the authors of the Skein hashfunction:

    We recommend that all application designers seriously consider doing this;we have seen many protocols where a hash that is computed in one part ofthe protocol can be used in an entirely different part because two hashcomputations were done on similar or related data, and the attacker canforce the application to make the hash inputs the same. Personalizing eachhash function used in the protocol summarily stops this type of attack.

    (The Skein Hash Function Family,p. 21)

    BLAKE2 can be personalized by passing bytes to the person argument:

    1. >>> from hashlib import blake2b
    2. >>> FILES_HASH_PERSON = b'MyApp Files Hash'
    3. >>> BLOCK_HASH_PERSON = b'MyApp Block Hash'
    4. >>> h = blake2b(digest_size=32, person=FILES_HASH_PERSON)
    5. >>> h.update(b'the same content')
    6. >>> h.hexdigest()
    7. '20d9cd024d4fb086aae819a1432dd2466de12947831b75c5a30cf2676095d3b4'
    8. >>> h = blake2b(digest_size=32, person=BLOCK_HASH_PERSON)
    9. >>> h.update(b'the same content')
    10. >>> h.hexdigest()
    11. 'cf68fb5761b9c44e7878bfb2c4c9aea52264a80b75005e65619778de59f383a3'

    Personalization together with the keyed mode can also be used to derive differentkeys from a single one.

    1. >>> from hashlib import blake2s
    2. >>> from base64 import b64decode, b64encode
    3. >>> orig_key = b64decode(b'Rm5EPJai72qcK3RGBpW3vPNfZy5OZothY+kHY6h21KM=')
    4. >>> enc_key = blake2s(key=orig_key, person=b'kEncrypt').digest()
    5. >>> mac_key = blake2s(key=orig_key, person=b'kMAC').digest()
    6. >>> print(b64encode(enc_key).decode('utf-8'))
    7. rbPb15S/Z9t+agffno5wuhB77VbRi6F9Iv2qIxU7WHw=
    8. >>> print(b64encode(mac_key).decode('utf-8'))
    9. G9GtHFE1YluXY1zWPlYk1e/nWfu0WSEb0KRcjhDeP/o=

    Tree mode

    Here's an example of hashing a minimal tree with two leaf nodes:

    1. 10
    2. / \
    3. 00 01

    This example uses 64-byte internal digests, and returns the 32-byte finaldigest:

    1. >>> from hashlib import blake2b
    2. >>>
    3. >>> FANOUT = 2
    4. >>> DEPTH = 2
    5. >>> LEAF_SIZE = 4096
    6. >>> INNER_SIZE = 64
    7. >>>
    8. >>> buf = bytearray(6000)
    9. >>>
    10. >>> # Left leaf
    11. ... h00 = blake2b(buf[0:LEAF_SIZE], fanout=FANOUT, depth=DEPTH,
    12. ... leaf_size=LEAF_SIZE, inner_size=INNER_SIZE,
    13. ... node_offset=0, node_depth=0, last_node=False)
    14. >>> # Right leaf
    15. ... h01 = blake2b(buf[LEAF_SIZE:], fanout=FANOUT, depth=DEPTH,
    16. ... leaf_size=LEAF_SIZE, inner_size=INNER_SIZE,
    17. ... node_offset=1, node_depth=0, last_node=True)
    18. >>> # Root node
    19. ... h10 = blake2b(digest_size=32, fanout=FANOUT, depth=DEPTH,
    20. ... leaf_size=LEAF_SIZE, inner_size=INNER_SIZE,
    21. ... node_offset=0, node_depth=1, last_node=True)
    22. >>> h10.update(h00.digest())
    23. >>> h10.update(h01.digest())
    24. >>> h10.hexdigest()
    25. '3ad2a9b37c6070e374c7a8c508fe20ca86b6ed54e286e93a0318e95e881db5aa'

    Credits

    BLAKE2 was designed by Jean-Philippe Aumasson, Samuel Neves, ZookoWilcox-O'Hearn, and Christian Winnerlein based on SHA-3 finalist BLAKEcreated by Jean-Philippe Aumasson, Luca Henzen, Willi Meier, andRaphael C.-W. Phan.

    It uses core algorithm from ChaCha cipher designed by Daniel J. Bernstein.

    The stdlib implementation is based on pyblake2 module. It was written byDmitry Chestnykh based on C implementation written by Samuel Neves. Thedocumentation was copied from pyblake2 and written by Dmitry Chestnykh.

    The C code was partly rewritten for Python by Christian Heimes.

    The following public domain dedication applies for both C hash functionimplementation, extension code, and this documentation:

    To the extent possible under law, the author(s) have dedicated all copyrightand related and neighboring rights to this software to the public domainworldwide. This software is distributed without any warranty.

    You should have received a copy of the CC0 Public Domain Dedication alongwith this software. If not, seehttps://creativecommons.org/publicdomain/zero/1.0/.

    The following people have helped with development or contributed their changesto the project and the public domain according to the Creative Commons PublicDomain Dedication 1.0 Universal:

    • Alexandr Sokolovskiy

    参见

    • Module hmac
    • A module to generate message authentication codes using hashes.

    • 模块 base64

    • Another way to encode binary hashes for non-binary environments.

    • https://blake2.net

    • Official BLAKE2 website.

    • https://csrc.nist.gov/csrc/media/publications/fips/180/2/archive/2002-08-01/documents/fips180-2.pdf

    • The FIPS 180-2 publication on Secure Hash Algorithms.

    • https://en.wikipedia.org/wiki/Cryptographic_hash_function#Cryptographic_hash_algorithms

    • Wikipedia article with information on which algorithms have known issues andwhat that means regarding their use.

    • https://www.ietf.org/rfc/rfc2898.txt

    • PKCS #5: Password-Based Cryptography Specification Version 2.0