Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

digest::multihash(3pm) [debian man page]

Digest::MultiHash(3pm)					User Contributed Perl Documentation				    Digest::MultiHash(3pm)

NAME
Digest::MultiHash - XOR based, variable width multiplexing of hashes (a generalized Digest::SV1). SYNOPSIS
use Digest::MultiHash; my $d = Digest::Multihash->new( width => 16, # bytes hashs => ["SHA-512", "Whirlpool"], # see below for arbitrary arguments ); $d->add($data); print $d->hexdigest; DESCRIPTION
This class inherits from Digest::base, and provides generalized digest multiplexing. It will multiplex all calls to "add" to all of it's sub digest objects. Likewise, when the final digest is extracted the digests will be extracted and then XOR'd over eachother according to "width". "width" will default to the width of the first hash if unspecified. "hashes" defaults to "SHA-1" for compatibility reasons. This module is useful for generating keys from passphrases, by supplying the desired width and simply making sure there is enough data from the combined hashes. METHODS
See Digest for the complete API. This module inherits from Digest::base. new This methods accepts a hash reference or an even sized list of parameters named according to the methods. add digest Compute the hash by calling "digest" on all of the subhashes, splitting the result up into "width" sized chunk, and then XORing these together. If the result is not aligned on "width" the result will not be truncated. The shorter string will still be XOR'd with the hash, even if this only affects part of the result. If there are not at least "width" bytes of data in the output of the combined hashes an error is thrown. clone Clones the hash. hashes Get the array of hashes to use. Array values in this will be dereferenced before the call to "new" in Digest to allow passing of arbitrary arguments. Blessed objects (of any class) will be used verbatim. The list of hashes cannot be changed after construction. width Get/set the byte-width to use. SEE ALSO
Digest, Digest::SV1, Digest::SHA1 perl v5.14.2 2009-10-19 Digest::MultiHash(3pm)

Check Out this Related Man Page

Digest(3pm)						 Perl Programmers Reference Guide					       Digest(3pm)

NAME
Digest:: - Modules that calculate message digests SYNOPSIS
$md2 = Digest->MD2; $md5 = Digest->MD5; $sha1 = Digest->SHA1; $sha1 = Digest->new("SHA-1"); $hmac = Digest->HMAC_MD5($key); DESCRIPTION
The "Digest::" modules calculate digests, also called "fingerprints" or "hashes", of some data, called a message. The digest is (usually) some small/fixed size string. The actual size of the digest depend of the algorithm used. The message is simply a sequence of arbitrary bytes. An important property of the digest algorithms is that the digest is likely to change if the message change in some way. Another property is that digest functions are one-way functions, i.e. it should be hard to find a message that correspond to some given digest. Algorithms differ in how "likely" and how "hard", as well as how efficient they are to compute. All "Digest::" modules provide the same programming interface. A functional interface for simple use, as well as an object oriented inter- face that can handle messages of arbitrary length and which can read files directly. The digest can be delivered in three formats: binary This is the most compact form, but it is not well suited for printing or embedding in places that can't handle arbitrary data. hex A twice as long string of (lowercase) hexadecimal digits. base64 A string of portable printable characters. This is the base64 encoded representation of the digest with any trailing padding removed. The string will be about 30% longer than the binary version. MIME::Base64 tells you more about this encoding. The functional interface is simply importable functions with the same name as the algorithm. The functions take the message as argument and return the digest. Example: use Digest::MD5 qw(md5); $digest = md5($message); There are also versions of the functions with "_hex" or "_base64" appended to the name, which returns the digest in the indicated form. OO INTERFACE
The following methods are available for all "Digest::" modules: $ctx = Digest->XXX($arg,...) $ctx = Digest->new(XXX => $arg,...) $ctx = Digest::XXX->new($arg,...) The constructor returns some object that encapsulate the state of the message-digest algorithm. You can add data to the object and finally ask for the digest. The "XXX" should of course be replaced by the proper name of the digest algorithm you want to use. The two first forms are simply syntactic sugar which automatically load the right module on first use. The second form allow you to use algorithm names which contains letters which are not legal perl identifiers, e.g. "SHA-1". If new() is called as an instance method (i.e. $ctx->new) it will just reset the state the object to the state of a newly created object. No new object is created in this case, and the return value is the reference to the object (i.e. $ctx). $ctx->reset This is just an alias for $ctx->new. $ctx->add($data,...) The $data provided as argument are appended to the message we calculate the digest for. The return value is the $ctx object itself. $ctx->addfile($io_handle) The $io_handle is read until EOF and the content is appended to the message we calculate the digest for. The return value is the $ctx object itself. $ctx->digest Return the binary digest for the message. Note that the "digest" operation is effectively a destructive, read-once operation. Once it has been performed, the $ctx object is automatically "reset" and can be used to calculate another digest value. $ctx->hexdigest Same as $ctx->digest, but will return the digest in hexadecimal form. $ctx->b64digest Same as $ctx->digest, but will return the digest as a base64 encoded string. SEE ALSO
Digest::MD5, Digest::SHA1, Digest::HMAC, Digest::MD2 MIME::Base64 AUTHOR
Gisle Aas <gisle@aas.no> The "Digest::" interface is based on the interface originally developed by Neil Winton for his "MD5" module. perl v5.8.0 2002-06-01 Digest(3pm)
Man Page