aboutsummaryrefslogtreecommitdiffstats
path: root/docs/hazmat/primitives/asymmetric/ec.rst
Commit message (Expand)AuthorAgeFilesLines
* add a few more EC OIDs (#4572)Paul Kehrer2018-11-111-0/+78
* add EC OIDs (#4435)Paul Kehrer2018-10-301-0/+32
* change ECDH documentation to show both classical ECDH and ECDHE (#4530)Paul Kehrer2018-10-281-6/+52
* reorder curves to put binary (SECT) curves down at the bottom (#4529)Paul Kehrer2018-10-281-48/+59
* HTTPS one last URL (#4522)Alex Gaynor2018-10-251-1/+1
* a few docs fixes and language improvements (#4472)Paul Kehrer2018-09-141-1/+1
* document that an ECPublicNumbers object has some unexpected properties (#4319)Paul Kehrer2018-07-091-0/+8
* switch to py3 on docs job (#4230)Paul Kehrer2018-05-121-2/+2
* Brainpool curves (#4129)Paul Kehrer2018-03-151-0/+22
* Document motivation for a KDF after key-exchange (#4005) (#4124)Jeremy Lainé2018-03-051-3/+24
* let's talk about bits baby (#3956)Paul Kehrer2017-10-111-7/+7
* Switch NIST PDFs from nvlpubs to csrc which is HTTPS (#3929)Alex Gaynor2017-09-201-2/+2
* Update the rest of the NIST urls to their new HTTPS homes (#3928)Alex Gaynor2017-09-201-2/+2
* doc the relationship between PrivateKey and PrivateKeyWithSerialization (#3721)Paul Kehrer2017-06-241-2/+7
* fix typo in docs for curve name (#3705)Paul Kehrer2017-06-141-1/+1
* deprecate signer/verifier on asymmetric keys (#3663)Paul Kehrer2017-06-031-39/+35
* Modify DH/ECDH examples to be explicit for DHE/ECDHE (#3622)Paul Kehrer2017-05-271-0/+12
* add convenience methods for key_size on EC{Public,Private}Key (#3587)Paul Kehrer2017-05-231-0/+18
* Fixes #3538 -- Make our OpenSSL EC verifier's implementation match the API (#...Alex Gaynor2017-05-101-14/+19
* fix typo (#3442)Ofek Lev2017-03-121-1/+1
* add support for prehashing in ECDSA sign/verify (#3267)Paul Kehrer2016-11-201-1/+5
* change derive_elliptic_curve_public_point to return EllipticCurvePubl… (#3243)Paul Kehrer2016-11-181-3/+4
* add ec.private_key_from_secret_and_curve (#3225)Ofek Lev2016-11-111-0/+16
* EC samples for verifying a singature, + serialization (#3076)Alex Railean2016-09-251-0/+79
* Clarify what to pass to the sign-function (#3066)Loy2016-07-301-1/+1
* Removed provider language from asymmetric primitives docs (#3052)Gabriel Orisaka2016-07-261-19/+13
* One shot sign/verification ECDSA (#3029)Aviv Palivoda2016-07-021-4/+45
* Refs #1478 -- attempt to improve our nonsense docs for ECCurve.key_size (#2959)Alex Gaynor2016-06-031-1/+2
* HTTPS some links, in the odd event users of a cryptographic library would car...Alex Gaynor2016-03-061-1/+1
* Port a few cr.yp.to links to be HTTPSAlex Gaynor2015-12-281-1/+1
* modify approach to use EllipticCurvePublicNumbers methodsPaul Kehrer2015-10-271-0/+32
* some ec key exchange doc improvementsPaul Kehrer2015-10-221-1/+4
* add a little bit about ECDHEPaul Kehrer2015-10-201-0/+5
* Merge pull request #2427 from alex/ecdhPaul Kehrer2015-10-191-0/+44
|\
| * better document hte ifaceAlex Gaynor2015-10-171-0/+19
| * a refactor to the APIAlex Gaynor2015-10-171-23/+4
| * Add an Elliptic Curve Key Exchange Algorithm(ECDH)Simo Sorce2015-10-171-0/+44
* | Fix EC's generate_private_key param namesimo52015-10-181-1/+1
|/
* some commas that look correctAlex Gaynor2015-09-241-1/+1
* line lengthAlex Gaynor2015-08-291-4/+4
* spellingAlex Gaynor2015-08-291-1/+1
* Fixed #2270 -- update citation to something that worksAlex Gaynor2015-08-291-5/+5
* Update the docs for the correct RFC in more placesAlex Gaynor2015-08-121-2/+2
* resolve incorrect docs/naming around DSA (r, s) tuple encode/decodePaul Kehrer2015-08-101-2/+2
* docs changes based on feedbackPaul Kehrer2015-07-041-1/+1
* move PublicKeyWithSerialization methods to PublicKeyPaul Kehrer2015-07-041-7/+7
* remove docs for WithNumbers classes that are removed in 1.0Paul Kehrer2015-07-041-26/+0
* add support for secp256k1Paul Kehrer2015-05-081-0/+8
* update ecrypt link in docsPaul Kehrer2015-03-301-1/+1
* serialize EC public keysPaul Kehrer2015-03-081-0/+30