aboutsummaryrefslogtreecommitdiffstats
path: root/docs/hazmat/primitives
diff options
context:
space:
mode:
Diffstat (limited to 'docs/hazmat/primitives')
-rw-r--r--docs/hazmat/primitives/asymmetric/ec.rst5
1 files changed, 4 insertions, 1 deletions
diff --git a/docs/hazmat/primitives/asymmetric/ec.rst b/docs/hazmat/primitives/asymmetric/ec.rst
index 2fac6d71..90e73711 100644
--- a/docs/hazmat/primitives/asymmetric/ec.rst
+++ b/docs/hazmat/primitives/asymmetric/ec.rst
@@ -150,7 +150,8 @@ Elliptic Curve Key Exchange algorithm
ECDHE (or EECDH), the ephemeral form of this exchange, is **strongly
preferred** over simple ECDH and provides `forward secrecy`_ when used.
You must generate a new private key using :func:`generate_private_key` for
- each ``exchange`` when performing an ECDHE key exchange.
+ each :meth:`~EllipticCurvePrivateKey.exchange` when performing an ECDHE key
+ exchange.
Elliptic Curves
---------------
@@ -346,6 +347,8 @@ Key Interfaces
.. method:: exchange(algorithm, peer_public_key)
+ .. versionadded:: 1.1
+
Perform's a key exchange operation using the provided algorithm with
the peer's public key.