aboutsummaryrefslogtreecommitdiffstats
path: root/docs/development/test-vectors.rst
diff options
context:
space:
mode:
authorJared Messenger <jamessenger@gmail.com>2016-03-14 14:27:09 -0700
committerJared Messenger <jamessenger@gmail.com>2016-03-14 14:27:09 -0700
commitfac4d649fe47290e403a6172bf4daded5d7d568c (patch)
treebbef4bf32ded44dc39029391217d279e4934f79d /docs/development/test-vectors.rst
parent54035d3e82898752775dd8a15a52563a46489eef (diff)
downloadcryptography-fac4d649fe47290e403a6172bf4daded5d7d568c.tar.gz
cryptography-fac4d649fe47290e403a6172bf4daded5d7d568c.tar.bz2
cryptography-fac4d649fe47290e403a6172bf4daded5d7d568c.zip
Fixing line > 79 characters, PEP8
Diffstat (limited to 'docs/development/test-vectors.rst')
-rw-r--r--docs/development/test-vectors.rst3
1 files changed, 2 insertions, 1 deletions
diff --git a/docs/development/test-vectors.rst b/docs/development/test-vectors.rst
index 5be02616..e09f0a0c 100644
--- a/docs/development/test-vectors.rst
+++ b/docs/development/test-vectors.rst
@@ -344,7 +344,8 @@ Key derivation functions
* PBKDF2 (HMAC-SHA1) from :rfc:`6070`.
* scrypt from the `draft RFC`_.
* X9.63 KDF from `NIST CAVP`_.
-* SP 800-108 Counter Mode KDF (HMAC-SHA1, HMAC-SHA224, HMAC-SHA256, HMAC-SHA512) from `NIST CAVP`_.
+* SP 800-108 Counter Mode KDF (HMAC-SHA1, HMAC-SHA224, HMAC-SHA256,
+ HMAC-SHA384, HMAC-SHA512) from `NIST CAVP`_.
Key wrapping
~~~~~~~~~~~~