summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorGuillaume Le Vaillant <glv@posteo.net>2020-08-23 15:52:52 +0200
committerGuillaume Le Vaillant <glv@posteo.net>2020-08-23 15:52:52 +0200
commitae2a08b8347e92080a37eb9b8f4967fd59e53a9b (patch)
tree80f129eb8cd733ee371c7c11a6f6f9b74e4e67e1
parent57122c30f20da9a02b0fc8303bc5327babe83c69 (diff)
Add secp256r1, secp384r1 and secp521r1 to documentation
-rw-r--r--NEWS3
-rw-r--r--README.org25
2 files changed, 24 insertions, 4 deletions
diff --git a/NEWS b/NEWS
index c1b9bf5..da30334 100644
--- a/NEWS
+++ b/NEWS
@@ -7,6 +7,9 @@
The prime factors (p and q) of the modulus of a RSA private key can be
retreived using the rsa-key-prime-p and rsa-key-prime-q functions.
+Added the Secp256r1, Secp384r1 and Secp521r1 elliptic curves (a.k.a. NIST
+P-256, P-384 and P-521).
+
* Version 0.50, released 2020-07-01
** bug fixes
diff --git a/README.org b/README.org
index 8157c1d..f02ce0a 100644
--- a/README.org
+++ b/README.org
@@ -1024,11 +1024,17 @@ Signature algorithms:
- Ed448
- Elgamal
- RSA
+ - Secp256r1 (a.k.a. NIST P-256)
+ - Secp384r1 (a.k.a. NIST P-384)
+ - Secp521r1 (a.k.a. NIST P-521)
Diffie-Hellman key exchange:
- Curve25519
- Curve448
- Elgamal
+ - Secp256r1 (a.k.a. NIST P-256)
+ - Secp384r1 (a.k.a. NIST P-384)
+ - Secp521r1 (a.k.a. NIST P-521)
** Key pair generation
@@ -1070,6 +1076,9 @@ methods that specialize on /kind/, below.
(make-public-key :ed448 &key y) => public-key
(make-public-key :elgamal &key p g y) => public-key
(make-public-key :rsa &key e n) => public-key
+(make-public-key :secp256r1 &key y) => public-key
+(make-public-key :secp384r1 &key y) => public-key
+(make-public-key :secp521r1 &key y) => public-key
#+END_EXAMPLE
@@ -1090,11 +1099,15 @@ specialize on /kind/, below.
(make-private-key :ed448 &key x y) => private-key
(make-private-key :elgamal &key p g y x) => private-key
(make-private-key :rsa &key d n p q) => private-key
+(make-private-key :secp256r1 &key x y) => private-key
+(make-private-key :secp384r1 &key x y) => private-key
+(make-private-key :secp521r1 &key x y) => private-key
#+END_EXAMPLE
-For Curve25519, Curve448, Ed25519 and Ed448 keys, the type of the
-parameters is ~(simple-array (unsigned-byte 8) (*))~:
+For Curve25519, Curve448, Ed25519, Ed448 keys, Secp256r1, Secp384r1 and
+Secp521r1, the type of the parameters is
+~(simple-array (unsigned-byte 8) (*))~:
- /x/, the secret key
- /y/, the public key
@@ -1201,10 +1214,14 @@ specialize on /kind/, below.
(make-signature :ed448 &key r s) => signature
(make-signature :elgamal &key r s n-bits) => signature
(make-signature :rsa &key s n-bits) => signature
+(make-signature :secp256r1 &key r s) => signature
+(make-signature :secp384r1 &key r s) => signature
+(make-signature :secp521r1 &key r s) => signature
#+END_EXAMPLE
-For Ed25519 and Ed448 signatures, the type of the parameters /r/ and
-/s/ is ~(simple-array (unsigned-byte 8) (*))~.
+For Ed25519, Ed448, Secp256r1, Secp384r1 and Secp521r1 signatures,
+the type of the parameters /r/ and /s/ is
+~(simple-array (unsigned-byte 8) (*))~.
For DSA and Elgamal signatures, the type of the parameters /r/, /s/
and /n-bits/ is ~integer~.