From fdc70e3a39712d0746fa13ac56ef26b932d43329 Mon Sep 17 00:00:00 2001 From: Hubert Kario Date: Sat, 23 Apr 2022 23:51:57 +0200 Subject: [PATCH] document that EdDSA is supported too --- docs/source/index.rst | 7 +++++-- 1 file changed, 5 insertions(+), 2 deletions(-) diff --git a/docs/source/index.rst b/docs/source/index.rst index f69893fc..915071ac 100644 --- a/docs/source/index.rst +++ b/docs/source/index.rst @@ -9,11 +9,12 @@ Welcome to python-ecdsa's documentation! ``ecdsa`` implements `elliptic-curve cryptography (ECC) `_, more specifically the -`Elliptic Curve Digital Signature Algorithm (ECDSA) `_ +`Elliptic Curve Digital Signature Algorithm (ECDSA) `_, +`Edwards-curve Digital Signature Algorithm (EdDSA) `_ and the `Elliptic Curve Diffie-Hellman (ECDH) `_ algorithms. -Both of those algorithms are used in many protocols in practice, like +All of those algorithms are used in many protocols in practice, like in `TLS `_ or @@ -34,6 +35,8 @@ regular (non-twisted) variants of Brainpool curves from 160 to 512 bits. The ``brainpoolP512r1``. Few of the small curves from SEC standard are also included (mainly to speed-up testing of the library), those are: ``secp112r1``, ``secp112r2``, ``secp128r1``, and ``secp160r1``. +Key generation, siging and verifying is also supported for Ed25519 and Ed448 +curves. No other curves are included, but it is not too hard to add support for more curves over prime fields.