Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Remove keysize requirements / recommendations #109

Merged
Merged
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Jump to
Jump to file
Failed to load files.
Diff view
Diff view
26 changes: 0 additions & 26 deletions doc/usage.rst
Expand Up @@ -90,32 +90,6 @@ generate them for you, then load them in your Python code. OpenSSL
generates a 4096-bit key in 3.5 seconds on the same machine as used
above. See :ref:`openssl` for more information.

Key size requirements
---------------------

Python-RSA version 3.0 introduced PKCS#1-style random padding. This
means that 11 bytes (88 bits) of your key are no longer usable for
encryption, so keys smaller than this are unusable. The larger the
key, the higher the security.

Creating signatures also requires a key of a certain size, depending
on the used hash method:

+-------------+-----------------------------------+
| Hash method | Suggested minimum key size (bits) |
+=============+===================================+
| MD5 | 360 |
+-------------+-----------------------------------+
| SHA-1 | 368 |
+-------------+-----------------------------------+
| SHA-256 | 496 |
+-------------+-----------------------------------+
| SHA-384 | 624 |
+-------------+-----------------------------------+
| SHA-512 | 752 |
+-------------+-----------------------------------+



Encryption and decryption
-------------------------
Expand Down