Arduino Cryptography Library
Public Member Functions | Static Public Attributes | List of all members
SHA224 Class Reference

SHA-224 hash algorithm. More...

#include <SHA224.h>

Inheritance diagram for SHA224:
SHA256 Hash

Public Member Functions

 SHA224 ()
 Constructs a SHA-224 hash object.
 
size_t hashSize () const
 Size of the hash result from finalize(). More...
 
void reset ()
 Resets the hash ready for a new hashing process. More...
 
- Public Member Functions inherited from SHA256
 SHA256 ()
 Constructs a SHA-256 hash object.
 
virtual ~SHA256 ()
 Destroys this SHA-256 hash object after clearing sensitive information.
 
size_t hashSize () const
 Size of the hash result from finalize(). More...
 
size_t blockSize () const
 Size of the internal block used by the hash algorithm. More...
 
void reset ()
 Resets the hash ready for a new hashing process. More...
 
void update (const void *data, size_t len)
 Updates the hash with more data. More...
 
void finalize (void *hash, size_t len)
 Finalizes the hashing process and returns the hash. More...
 
void clear ()
 Clears the hash state, removing all sensitive data, and then resets the hash ready for a new hashing process. More...
 
void resetHMAC (const void *key, size_t keyLen)
 Resets the hash ready for a new HMAC hashing process. More...
 
void finalizeHMAC (const void *key, size_t keyLen, void *hash, size_t hashLen)
 Finalizes the HMAC hashing process and returns the hash. More...
 
- Public Member Functions inherited from Hash
 Hash ()
 Constructs a new hash object.
 
virtual ~Hash ()
 Destroys this hash object. More...
 

Static Public Attributes

static const size_t HASH_SIZE = 28
 Constant for the size of the hash output of SHA224.
 
- Static Public Attributes inherited from SHA256
static const size_t HASH_SIZE = 32
 Constant for the size of the hash output of SHA256.
 
static const size_t BLOCK_SIZE = 64
 Constant for the block size of SHA256.
 

Additional Inherited Members

- Protected Member Functions inherited from SHA256
void processChunk ()
 Processes a single 512-bit chunk with the core SHA-256 algorithm. More...
 
- Protected Member Functions inherited from Hash
void formatHMACKey (void *block, const void *key, size_t len, uint8_t pad)
 Formats a HMAC key into a block. More...
 
- Protected Attributes inherited from SHA256
struct {
   uint32_t   h [8]
 
   uint32_t   w [16]
 
   uint64_t   length
 
   uint8_t   chunkSize
 
state
 

Detailed Description

SHA-224 hash algorithm.

Reference: http://en.wikipedia.org/wiki/SHA-2

See also
SHA256, SHA512, SHA3_256, BLAKE2s

Definition at line 28 of file SHA224.h.

Member Function Documentation

◆ hashSize()

size_t SHA224::hashSize ( ) const
virtual

Size of the hash result from finalize().

See also
finalize(), blockSize()

Implements Hash.

Definition at line 53 of file SHA224.cpp.

◆ reset()

void SHA224::reset ( )
virtual

Resets the hash ready for a new hashing process.

See also
update(), finalize(), resetHMAC()

Implements Hash.

Definition at line 58 of file SHA224.cpp.


The documentation for this class was generated from the following files: