aboutsummaryrefslogtreecommitdiffstats
path: root/docs/hazmat/primitives/asymmetric/ec.rst
Commit message (Collapse)AuthorAgeFilesLines
* add an EC OID to curve dictionary mapping (#4759)Paul Kehrer2019-02-201-0/+15
| | | | | | | | | | * add an EC OID to curve dictionary mapping * oid_to_curve function * changelog and docs fix * rename to get_curve_for_oid
* deprecate encode_point and migrate all internal callers (#4720)Paul Kehrer2019-01-201-0/+6
|
* add support for encoding compressed points (#4638)Paul Kehrer2019-01-201-4/+12
| | | | | | * add support for encoding compressed points * review feedback
* Use the contents of the ecrypt docs from the University website (#4673)Alex Gaynor2019-01-021-1/+1
|
* deprecate old from_encoded_point (#4640)Paul Kehrer2018-12-111-0/+5
|
* Compressed point support (#4629)Paul Kehrer2018-12-111-0/+21
| | | | | | | | | | | | | | | | | | | | | | | | * compressed point support * refactor to use oct2point directly * small docs change * remove deprecation for the moment and a bit of review feedback * no backend arg, implicitly import it * missed a spot * double oops * remove superfluous call * use refactored method * use vector file * one last item
* add a few more EC OIDs (#4572)Paul Kehrer2018-11-111-0/+78
| | | | | | * add a few more EC OIDs * spaces matter
* add EC OIDs (#4435)Paul Kehrer2018-10-301-0/+32
| | | | | | * add EC OIDs * move ec oid docs to bottom
* change ECDH documentation to show both classical ECDH and ECDHE (#4530)Paul Kehrer2018-10-281-6/+52
|
* reorder curves to put binary (SECT) curves down at the bottom (#4529)Paul Kehrer2018-10-281-48/+59
| | | also add a disclaimer that you shouldn't use them
* HTTPS one last URL (#4522)Alex Gaynor2018-10-251-1/+1
|
* a few docs fixes and language improvements (#4472)Paul Kehrer2018-09-141-1/+1
|
* document that an ECPublicNumbers object has some unexpected properties (#4319)Paul Kehrer2018-07-091-0/+8
| | | | | | | | | | | | | * document that an ECPublicNumbers object has some unexpected properties It is not guaranteed to be a valid point on the curve as that is not checked until you convert it to a PublicKey object. * different language * move the text, make it a warning, alter the language * new language
* switch to py3 on docs job (#4230)Paul Kehrer2018-05-121-2/+2
| | | | | | * switch to py3 on docs job * somehow unicode isn't a word
* Brainpool curves (#4129)Paul Kehrer2018-03-151-0/+22
| | | | | | | | | | | | | | | | | | * added brainpool ec-curves key_length >= 256bit * limit brainpool curves to the set that appear required + docs * oops * typos all around me * add brainpool ECDH kex tests * switch to using rfc 7027 vectors * review feedback * empty commits are the best
* Document motivation for a KDF after key-exchange (#4005) (#4124)Jeremy Lainé2018-03-051-3/+24
|
* let's talk about bits baby (#3956)Paul Kehrer2017-10-111-7/+7
|
* Switch NIST PDFs from nvlpubs to csrc which is HTTPS (#3929)Alex Gaynor2017-09-201-2/+2
|
* Update the rest of the NIST urls to their new HTTPS homes (#3928)Alex Gaynor2017-09-201-2/+2
|
* doc the relationship between PrivateKey and PrivateKeyWithSerialization (#3721)Paul Kehrer2017-06-241-2/+7
| | | | | | | | * doc the relationship between PrivateKey and PrivateKeyWithSerialization Or at least do it better. * let's talk about opaque keys
* fix typo in docs for curve name (#3705)Paul Kehrer2017-06-141-1/+1
| | | fixes #3704
* deprecate signer/verifier on asymmetric keys (#3663)Paul Kehrer2017-06-031-39/+35
| | | | | | * deprecate signer/verifier on asymmetric keys * review feedback, switch deprecated_call to work around a bug
* Modify DH/ECDH examples to be explicit for DHE/ECDHE (#3622)Paul Kehrer2017-05-271-0/+12
| | | | | | | | * Modify DH/ECDH examples to be explicit for DHE/ECDHE Also add note to DH docs that you should probably use ECDH * give a reason
* add convenience methods for key_size on EC{Public,Private}Key (#3587)Paul Kehrer2017-05-231-0/+18
|
* Fixes #3538 -- Make our OpenSSL EC verifier's implementation match the API ↵Alex Gaynor2017-05-101-14/+19
| | | | | | | | | | | | | | (#3539) * Document our real API for EC verification, not an accident * formatting consistency * fix the code itself * fixed class name * fixed a test too
* fix typo (#3442)Ofek Lev2017-03-121-1/+1
|
* add support for prehashing in ECDSA sign/verify (#3267)Paul Kehrer2016-11-201-1/+5
| | | | | | * add support for prehashing in ECDSA sign/verify * move signature_algorithm check to its own function
* change derive_elliptic_curve_public_point to return EllipticCurvePubl… (#3243)Paul Kehrer2016-11-181-3/+4
| | | | | | | | | | | | | | * change derive_elliptic_curve_public_point to return EllipticCurvePublicKey * also rename the backend interface method * review feedback * Rename to derive_elliptic_curve_private_key * Returns EllipticCurvePrivateKey * Reuses the EC_POINT in the openssl impl * Rename "secret" arg to "private_value" which is consistent with our naming for the value in ECPrivateNumbers.
* add ec.private_key_from_secret_and_curve (#3225)Ofek Lev2016-11-111-0/+16
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | * finish https://github.com/pyca/cryptography/pull/1973 * change API & add test Function will now return an instance of EllipticCurvePrivateKey, as that is the users' ultimate goal anyway. * fix test * improve coverage * complete coverage * final fix * centos fix * retry * cleanup asserts * use openssl_assert * skip unsupported platforms * change API name to derive_private_key * change version added * improve description of `secret` param * separate successful and failure test cases * simplify successful case * add docs for derive_elliptic_curve_public_point * add period
* EC samples for verifying a singature, + serialization (#3076)Alex Railean2016-09-251-0/+79
| | | | | | | | | | | | | | | | | | | | | | | | * first draft of verification and serialization * tweaks in the RST syntax * added example of deserialization * taking into account the returned value, so that doctests pass * adjusted rst syntax and indentation for code samples * removed print call * forgot to actually call splitlines * added missing argument when loading private key * added Deserialization to dictionary * made lines shorter to meet style requirements * applied requested changes in style
* Clarify what to pass to the sign-function (#3066)Loy2016-07-301-1/+1
| | | Sign needs an ECDSA instance and from following the link to EllipticCurveSignatureAlgorithm, that wasn't clear directly.
* Removed provider language from asymmetric primitives docs (#3052)Gabriel Orisaka2016-07-261-19/+13
| | | | | | * Removed provider language from asymmetric primitives docs * Reverted changes to some examples
* One shot sign/verification ECDSA (#3029)Aviv Palivoda2016-07-021-4/+45
| | | | | | | | | | | | | | * Add sign and verify methods to ECDSA * Documented ECDSA sign/verify methods * Added CHANGELOG entry * Skipping test verify and sign if curve is not supported * Fixed typo in documentation return type * Removed provider language from EllipticCurvePrivateKey and EllipticCurvePublicKey
* Refs #1478 -- attempt to improve our nonsense docs for ECCurve.key_size (#2959)Alex Gaynor2016-06-031-1/+2
| | | | | | * Refs #1478 -- attempt to improve our nonsense docs for ECCurve.key_size * fix
* HTTPS some links, in the odd event users of a cryptographic library would ↵Alex Gaynor2016-03-061-1/+1
| | | | care about authentication, integrity, or confidentiality
* Port a few cr.yp.to links to be HTTPSAlex Gaynor2015-12-281-1/+1
| | | | Because researching crypto should probably be secure.
* modify approach to use EllipticCurvePublicNumbers methodsPaul Kehrer2015-10-271-0/+32
|
* some ec key exchange doc improvementsPaul Kehrer2015-10-221-1/+4
|
* add a little bit about ECDHEPaul Kehrer2015-10-201-0/+5
|
* Merge pull request #2427 from alex/ecdhPaul Kehrer2015-10-191-0/+44
|\ | | | | ECDH take 4
| * better document hte ifaceAlex Gaynor2015-10-171-0/+19
| |
| * a refactor to the APIAlex Gaynor2015-10-171-23/+4
| |
| * Add an Elliptic Curve Key Exchange Algorithm(ECDH)Simo Sorce2015-10-171-0/+44
| | | | | | | | | | | | | | | | | | The ECDH Key Exchange algorithm as standardized in NIST publication 800-56A Revision 2 Includes tests with vectors from NIST. Signed-off-by: Simo Sorce <simo@redhat.com>
* | Fix EC's generate_private_key param namesimo52015-10-181-1/+1
|/ | | | | | The first parameter is curve, not backend Signed-off-by: Simo Sorce <simo@redhat.com>
* some commas that look correctAlex Gaynor2015-09-241-1/+1
|
* line lengthAlex Gaynor2015-08-291-4/+4
|
* spellingAlex Gaynor2015-08-291-1/+1
|
* Fixed #2270 -- update citation to something that worksAlex Gaynor2015-08-291-5/+5
|
* Update the docs for the correct RFC in more placesAlex Gaynor2015-08-121-2/+2
|
* resolve incorrect docs/naming around DSA (r, s) tuple encode/decodePaul Kehrer2015-08-101-2/+2
|