aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorPaul Kehrer <paul.l.kehrer@gmail.com>2014-02-13 12:33:34 -0600
committerPaul Kehrer <paul.l.kehrer@gmail.com>2014-02-13 12:33:34 -0600
commita5011ec2863d1a698780153a5f2498bd69add56f (patch)
treebc5b59f6d28c0e1001b42ce3e64c80906d5d2ddd
parent849da1988a3e410432f62c2e5bfa8009e827891a (diff)
downloadcryptography-a5011ec2863d1a698780153a5f2498bd69add56f.tar.gz
cryptography-a5011ec2863d1a698780153a5f2498bd69add56f.tar.bz2
cryptography-a5011ec2863d1a698780153a5f2498bd69add56f.zip
add versionadded to cast5
-rw-r--r--docs/hazmat/primitives/symmetric-encryption.rst2
1 files changed, 2 insertions, 0 deletions
diff --git a/docs/hazmat/primitives/symmetric-encryption.rst b/docs/hazmat/primitives/symmetric-encryption.rst
index 210e6567..d91dde9d 100644
--- a/docs/hazmat/primitives/symmetric-encryption.rst
+++ b/docs/hazmat/primitives/symmetric-encryption.rst
@@ -117,6 +117,8 @@ Algorithms
.. class:: CAST5(key)
+ .. versionadded:: 0.2
+
CAST5 (also known as CAST-128) is a block cipher approved for use in the
Canadian government by the `Communications Security Establishment`_. It is
a variable key length cipher and supports keys from 40-128 bits in length.