27 releases

new 0.11.0-pre.4 Jul 26, 2024
0.11.0-pre.3 Feb 1, 2024
0.11.0-pre.2 Jan 17, 2024
0.10.6 Sep 21, 2023
0.0.3 Nov 21, 2014

#7 in Cryptography

Download history 1061776/week @ 2024-04-05 1063637/week @ 2024-04-12 1083417/week @ 2024-04-19 1052406/week @ 2024-04-26 1023095/week @ 2024-05-03 1085414/week @ 2024-05-10 1094062/week @ 2024-05-17 1080157/week @ 2024-05-24 1164183/week @ 2024-05-31 1117854/week @ 2024-06-07 1115585/week @ 2024-06-14 1105633/week @ 2024-06-21 1039420/week @ 2024-06-28 1098110/week @ 2024-07-05 1146741/week @ 2024-07-12 974899/week @ 2024-07-19

4,461,157 downloads per month
Used in 5,658 crates (549 directly)

MIT/Apache

32KB
669 lines

RustCrypto: SHA-1

crate Docs Apache2/MIT licensed Rust Version Project Chat Build Status

Pure Rust implementation of the SHA-1 cryptographic hash algorithm.

🚨 Warning: Cryptographically Broken! 🚨

The SHA-1 hash function should be considered cryptographically broken and unsuitable for further use in any security critical capacity, as it is practically vulnerable to chosen-prefix collisions.

We provide this crate for legacy interoperability purposes only.

If possible use the sha1-checked crate, while slower it provides the ability to detect potential collisions, as well as generate alternative safe hashes.

Examples

One-shot API

use hex_literal::hex;
use sha1::{Sha1, Digest};

let result = Sha1::digest(b"hello world");
assert_eq!(result, hex!("2aae6c35c94fcfb415dbe95f408b9ce91ee846ed"));

Incremental API

use hex_literal::hex;
use sha1::{Sha1, Digest};

let mut hasher = Sha1::new();
hasher.update(b"hello world");
let hash = hasher.finalize();

assert_eq!(hash, hex!("2aae6c35c94fcfb415dbe95f408b9ce91ee846ed"));

// Hex-encode hash using https://docs.rs/base16ct
let hex_hash = base16ct::lower::encode_string(&hash);
assert_eq!(hex_hash, "2aae6c35c94fcfb415dbe95f408b9ce91ee846ed");

Also, see the examples section in the RustCrypto/hashes readme.

Minimum Supported Rust Version

Rust 1.72 or higher.

Minimum supported Rust version can be changed in the future, but it will be done with a minor version bump.

SemVer Policy

  • All on-by-default features of this library are covered by SemVer
  • MSRV is considered exempt from SemVer as noted above

License

The crate is licensed under either of:

at your option.

Contribution

Unless you explicitly state otherwise, any contribution intentionally submitted for inclusion in the work by you, as defined in the Apache-2.0 license, shall be dual licensed as above, without any additional terms or conditions.

Dependencies

~310–520KB
~12K SLoC