aboutsummaryrefslogtreecommitdiffstats
path: root/docs/hazmat/primitives
diff options
context:
space:
mode:
authorPaul Kehrer <paul.l.kehrer@gmail.com>2015-10-22 22:08:21 -0500
committerPaul Kehrer <paul.l.kehrer@gmail.com>2015-10-22 22:08:21 -0500
commit89c55b243ee218c0dd94c4e508bc99ccbcc0c973 (patch)
tree47e385d87601c9c263fc0c2833e17bbf40cc9e69 /docs/hazmat/primitives
parentb340767e87417620b382bb38e32355ee0028a988 (diff)
downloadcryptography-89c55b243ee218c0dd94c4e508bc99ccbcc0c973.tar.gz
cryptography-89c55b243ee218c0dd94c4e508bc99ccbcc0c973.tar.bz2
cryptography-89c55b243ee218c0dd94c4e508bc99ccbcc0c973.zip
some ec key exchange doc improvements
Diffstat (limited to 'docs/hazmat/primitives')
-rw-r--r--docs/hazmat/primitives/asymmetric/ec.rst5
1 files changed, 4 insertions, 1 deletions
diff --git a/docs/hazmat/primitives/asymmetric/ec.rst b/docs/hazmat/primitives/asymmetric/ec.rst
index 2fac6d71..90e73711 100644
--- a/docs/hazmat/primitives/asymmetric/ec.rst
+++ b/docs/hazmat/primitives/asymmetric/ec.rst
@@ -150,7 +150,8 @@ Elliptic Curve Key Exchange algorithm
ECDHE (or EECDH), the ephemeral form of this exchange, is **strongly
preferred** over simple ECDH and provides `forward secrecy`_ when used.
You must generate a new private key using :func:`generate_private_key` for
- each ``exchange`` when performing an ECDHE key exchange.
+ each :meth:`~EllipticCurvePrivateKey.exchange` when performing an ECDHE key
+ exchange.
Elliptic Curves
---------------
@@ -346,6 +347,8 @@ Key Interfaces
.. method:: exchange(algorithm, peer_public_key)
+ .. versionadded:: 1.1
+
Perform's a key exchange operation using the provided algorithm with
the peer's public key.