aboutsummaryrefslogtreecommitdiffstats
path: root/docs/hazmat/primitives/asymmetric
Commit message (Collapse)AuthorAgeFilesLines
* Clarify what to pass to the sign-function (#3066)Loy2016-07-301-1/+1
| | | Sign needs an ECDSA instance and from following the link to EllipticCurveSignatureAlgorithm, that wasn't clear directly.
* Removed provider language from asymmetric primitives docs (#3052)Gabriel Orisaka2016-07-265-132/+91
| | | | | | * Removed provider language from asymmetric primitives docs * Reverted changes to some examples
* Enforce that p > q to improve OpenSSL compatibility (fixes #2990) (#3010)Dirkjan Ochtman2016-07-191-1/+3
|
* One shot sign/verification ECDSA (#3029)Aviv Palivoda2016-07-022-5/+46
| | | | | | | | | | | | | | * Add sign and verify methods to ECDSA * Documented ECDSA sign/verify methods * Added CHANGELOG entry * Skipping test verify and sign if curve is not supported * Fixed typo in documentation return type * Removed provider language from EllipticCurvePrivateKey and EllipticCurvePublicKey
* one shot verify documentation fix (#3031)Aviv Palivoda2016-06-302-4/+4
|
* One shot sign/verify DSA (#3003)Aviv Palivoda2016-06-301-0/+53
| | | | | | | | * Add sign and verify methods to DSA * Documented DSA sign/verify methods * Added CHANGELOG entry
* Fixed #3008 -- expose calculate max pss salt length (#3014)Alex Gaynor2016-06-271-4/+17
| | | | | | | | | | | | | | * Fixed #3008 -- expose calculate max pss salt length * Fixed a few mistakes in the docs * move all the code around * oops * write a unit test * versionadded + changelog
* rest syntaxAlex Gaynor2016-06-271-1/+1
|
* Fixes #2992 -- clearly link to a key dumping docs in serialization mo… (#3013)Alex Gaynor2016-06-251-0/+10
| | | | | | | | * Fixes #2992 -- clearly link to a key dumping docs in serialization module * fixed rest * guh, grammar
* Use `d` instead of `private_exponent` for consistency (#2991)Dirkjan Ochtman2016-06-221-4/+4
| | | | True story: I used `e` instead of `d` because it seemed more closely related to `e`. Should have looked it up, of course... but the docs could be better.
* Clean up some of the nonsense in our DSA docs. (#2969)Alex Gaynor2016-06-041-5/+5
| | | Fixes #1478
* Add convenience methods to sign and verify w/ RSA (#2945)Colleen Murphy2016-06-041-3/+73
| | | | | | | | | This patch adds wrapper methods to allow the user to sign and verify a single message block without having to go through the multi-step process of creating a signer or verifier, updating it with the one message, and finalizing the result. This will make signing and verifying data more user-friendly when only using small messages. Partial bug #1529
* Refs #1478 -- attempt to improve our nonsense docs for ECCurve.key_size (#2959)Alex Gaynor2016-06-031-1/+2
| | | | | | * Refs #1478 -- attempt to improve our nonsense docs for ECCurve.key_size * fix
* SSH serialization for public keys (#2957)Alex Gaynor2016-06-031-0/+13
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | * SSH serialization for public keys * name errors ahoy! * id, ego, superego * dsa support * EC support * Don't keyerror * Documentation OpenSSH * flake8 * fix * bytes bytes bytes * skip curve unsupported * bytes! * Move a function * reorganize code for coverage
* HTTPS some links, in the odd event users of a cryptographic library would ↵Alex Gaynor2016-03-062-2/+2
| | | | care about authentication, integrity, or confidentiality
* Minor doc tweak per issue #2694Phoebe Queen2016-01-291-1/+5
|
* provide a bit more detail about the underlying public key formatsPaul Kehrer2015-12-311-2/+4
|
* Better document the return type of serialization load functionsAlex Gaynor2015-12-301-5/+31
|
* Port a few cr.yp.to links to be HTTPSAlex Gaynor2015-12-281-1/+1
| | | | Because researching crypto should probably be secure.
* modify approach to use EllipticCurvePublicNumbers methodsPaul Kehrer2015-10-272-45/+32
|
* remove support for null points, improve docsPaul Kehrer2015-10-271-6/+5
|
* rst continues to be a mysteryPaul Kehrer2015-10-271-2/+1
|
* fix some docsPaul Kehrer2015-10-271-6/+12
|
* add support for encoding/decoding elliptic curve pointsPaul Kehrer2015-10-261-0/+41
| | | | Based on the work of @ronf in #2346.
* some ec key exchange doc improvementsPaul Kehrer2015-10-221-1/+4
|
* add a little bit about ECDHEPaul Kehrer2015-10-201-0/+5
|
* Merge pull request #2427 from alex/ecdhPaul Kehrer2015-10-191-0/+44
|\ | | | | ECDH take 4
| * better document hte ifaceAlex Gaynor2015-10-171-0/+19
| |
| * a refactor to the APIAlex Gaynor2015-10-171-23/+4
| |
| * Add an Elliptic Curve Key Exchange Algorithm(ECDH)Simo Sorce2015-10-171-0/+44
| | | | | | | | | | | | | | | | | | The ECDH Key Exchange algorithm as standardized in NIST publication 800-56A Revision 2 Includes tests with vectors from NIST. Signed-off-by: Simo Sorce <simo@redhat.com>
* | Merge pull request #2425 from reaperhulk/fix-encoding-der-addedAlex Gaynor2015-10-191-2/+4
|\ \ | | | | | | make it clearer when PEM and DER encoding support was added
| * | fix extra spacePaul Kehrer2015-10-171-1/+1
| | |
| * | make it clearer when PEM and DER encoding support was addedPaul Kehrer2015-10-171-2/+4
| |/
* / Fix EC's generate_private_key param namesimo52015-10-181-1/+1
|/ | | | | | The first parameter is curve, not backend Signed-off-by: Simo Sorce <simo@redhat.com>
* address review commentsPaul Kehrer2015-10-122-3/+7
|
* add some links to public key loading in the RSA/DSA verification sectionsPaul Kehrer2015-10-122-5/+13
|
* a few more fixesAlex Gaynor2015-10-021-1/+1
|
* some commas that look correctAlex Gaynor2015-09-242-2/+2
|
* Correct order of parameters in documentationMatěj Grabovský2015-09-161-1/+1
|
* line lengthAlex Gaynor2015-08-291-4/+4
|
* spellingAlex Gaynor2015-08-291-1/+1
|
* Fixed #2270 -- update citation to something that worksAlex Gaynor2015-08-291-5/+5
|
* Update the docs for the correct RFC in more placesAlex Gaynor2015-08-122-4/+4
|
* resolve incorrect docs/naming around DSA (r, s) tuple encode/decodePaul Kehrer2015-08-103-9/+11
|
* fixed this doc tooAlex Gaynor2015-07-121-2/+2
|
* docs changes based on feedbackPaul Kehrer2015-07-043-3/+3
|
* relink some thingsPaul Kehrer2015-07-041-4/+2
|
* move PublicKeyWithSerialization methods to PublicKeyPaul Kehrer2015-07-043-21/+21
|
* remove docs for WithNumbers classes that are removed in 1.0Paul Kehrer2015-07-043-93/+0
|
* add support for secp256k1Paul Kehrer2015-05-081-0/+8
|