aboutsummaryrefslogtreecommitdiffstats
path: root/docs/hazmat/primitives/key-derivation-functions.rst
diff options
context:
space:
mode:
authorAlex Gaynor <alex.gaynor@gmail.com>2016-08-29 21:40:19 -0400
committerPaul Kehrer <paul.l.kehrer@gmail.com>2016-08-30 09:40:19 +0800
commit2e8725d805ae4df7d44d54432b8c610723d8c7f9 (patch)
tree13097e41c8965843fe8bc93fe5558e1a166acf00 /docs/hazmat/primitives/key-derivation-functions.rst
parent3c35ef1ea77acc45aa71b6ad08ebe032e40e2c22 (diff)
downloadcryptography-2e8725d805ae4df7d44d54432b8c610723d8c7f9.tar.gz
cryptography-2e8725d805ae4df7d44d54432b8c610723d8c7f9.tar.bz2
cryptography-2e8725d805ae4df7d44d54432b8c610723d8c7f9.zip
some docs cleanups + changelog (#3122)
Diffstat (limited to 'docs/hazmat/primitives/key-derivation-functions.rst')
-rw-r--r--docs/hazmat/primitives/key-derivation-functions.rst5
1 files changed, 2 insertions, 3 deletions
diff --git a/docs/hazmat/primitives/key-derivation-functions.rst b/docs/hazmat/primitives/key-derivation-functions.rst
index 558c9d16..873e0ff8 100644
--- a/docs/hazmat/primitives/key-derivation-functions.rst
+++ b/docs/hazmat/primitives/key-derivation-functions.rst
@@ -178,7 +178,7 @@ Different KDFs are suitable for different tasks such as:
long as the hash output. Worse (shorter, less entropy) salt values can
still meaningfully contribute to security. May be reused. Does not have
to be secret, but may cause stronger security guarantees if secret; see
- `RFC 5869`_ and the `HKDF paper`_ for more details. If ``None`` is
+ :rfc:`5869` and the `HKDF paper`_ for more details. If ``None`` is
explicitly passed a default salt of ``algorithm.digest_size // 8`` null
bytes will be used.
@@ -793,6 +793,5 @@ Interface
.. _`PBKDF2`: https://en.wikipedia.org/wiki/PBKDF2
.. _`scrypt`: https://en.wikipedia.org/wiki/Scrypt
.. _`key stretching`: https://en.wikipedia.org/wiki/Key_stretching
-.. _`HKDF`:
-.. _`RFC 5869`: https://tools.ietf.org/html/rfc5869
+.. _`HKDF`: https://en.wikipedia.org/wiki/HKDF
.. _`HKDF paper`: https://eprint.iacr.org/2010/264