X-Git-Url: http://www.git.cypherpunks.ru/?a=blobdiff_plain;f=www.texi;h=8077f135d867d522fbe2188ade3de0cf85a7ff07;hb=a8c40d596fbb0935e553f85c4cbce71a2bff47bc;hp=31c6bf63eb42fb82a1fd0301dfcd587813c5d777;hpb=ca148b380d86e5f1c64abcf803faceba02a834ac;p=gogost.git diff --git a/www.texi b/www.texi index 31c6bf6..8077f13 100644 --- a/www.texi +++ b/www.texi @@ -3,7 +3,7 @@ @settitle GoGOST @copying -Copyright @copyright{} 2015-2018 @email{stargrave@@stargrave.org, Sergey Matveev} +Copyright @copyright{} 2015-2019 @email{stargrave@@stargrave.org, Sergey Matveev} @end copying @node Top @@ -36,13 +36,19 @@ Currently supported algorithms are: (@url{https://tools.ietf.org/html/rfc7091.html, RFC 7091}) public key signature function @item various 34.10 curve parameters included +@item Coordinates conversion from twisted Edwards to Weierstrass + form and vice versa @item VKO GOST R 34.10-2001 key agreement function (@url{https://tools.ietf.org/html/rfc4357.html, RFC 4357}) @item VKO GOST R 34.10-2012 key agreement function (@url{https://tools.ietf.org/html/rfc7836.html, RFC 7836}) +@item @code{KDF_GOSTR3411_2012_256} KDF function + (@url{https://tools.ietf.org/html/rfc7836.html, RFC 7836}) @item GOST R 34.12-2015 128-bit block cipher Кузнечик (Kuznechik) (@url{https://tools.ietf.org/html/rfc7801.html, RFC 7801}) +@item GOST R 34.12-2015 64-bit block cipher Магма (Magma) @item GOST R 34.13-2015 padding methods +@item MGM AEAD mode for 64 and 128 bit ciphers @end itemize Please send questions, bug reports and patches to