X-Git-Url: http://www.git.cypherpunks.ru/?a=blobdiff_plain;f=www.texi;h=7f3c0f20d6820ddadc0d6cdfa3d7efb80deca809;hb=312c6b813adbf8a04253e3b1da28e02780c61d07;hp=43092e2a762749496bd13871bd0acb93fd00b349;hpb=d7ddc1e040f48d6b67ec55a9242a9aaa2853c569;p=pygost.git diff --git a/www.texi b/www.texi index 43092e2..7f3c0f2 100644 --- a/www.texi +++ b/www.texi @@ -3,7 +3,7 @@ @settitle PyGOST @copying -Copyright @copyright{} 2015-2018 @email{stargrave@@stargrave.org, Sergey Matveev} +Copyright @copyright{} 2015-2019 @email{stargrave@@stargrave.org, Sergey Matveev} @end copying @node Top @@ -38,13 +38,15 @@ Currently supported algorithms are: (@url{https://tools.ietf.org/html/rfc7091.html, RFC 7091}) public key signature function @item various 34.10 curve parameters included +@item Coordinates conversion from twisted Edwards to Weierstrass + form and vice versa @item VKO GOST R 34.10-2001 key agreement function (@url{https://tools.ietf.org/html/rfc4357.html, RFC 4357}) @item VKO GOST R 34.10-2012 key agreement function (@url{https://tools.ietf.org/html/rfc7836.html, RFC 7836}) @item 28147-89 and CryptoPro key wrapping (@url{https://tools.ietf.org/html/rfc4357.html, RFC 4357}) -@item 28147-89 CryptoPro key meshing for CFB mode +@item 28147-89 CryptoPro key meshing for CFB and CBC modes (@url{https://tools.ietf.org/html/rfc4357.html, RFC 4357}) @item @url{https://tools.ietf.org/html/rfc4491.html, RFC 4491} (using GOST algorithms with X.509) compatibility helpers @@ -59,9 +61,8 @@ Currently supported algorithms are: Example 34.10-2012 keypair generation, signing and verifying: @verbatim ->>> from pygost.gost3410 import CURVE_PARAMS ->>> from pygost.gost3410 import GOST3410Curve ->>> curve = GOST3410Curve(*CURVE_PARAMS["GostR3410_2012_TC26_ParamSetA"]) +>>> from pygost.gost3410 import CURVES +>>> curve = CURVES["id-tc26-gost-3410-12-512-paramSetA"] >>> from os import urandom >>> prv_raw = urandom(32) >>> from pygost.gost3410 import prv_unmarshal