Skip to content

Commit

Permalink
Add reference to functions to import X25519 raw keys
Browse files Browse the repository at this point in the history
  • Loading branch information
Legrandin committed Jun 24, 2024
1 parent 8dcbf9b commit 2ec9e7c
Showing 1 changed file with 7 additions and 0 deletions.
7 changes: 7 additions & 0 deletions lib/Crypto/PublicKey/ECC.py
Original file line number Diff line number Diff line change
Expand Up @@ -2045,6 +2045,13 @@ def import_key(encoded, passphrase=None, curve_name=None):
* :func:`Crypto.Signature.eddsa.import_public_key`, or
* :func:`Crypto.Signature.eddsa.import_private_key`.
.. note::
To import X25519 private and public keys, when encoded as raw ``bytes``, use:
* :func:`Crypto.Protocol.DH.import_x25519_public_key`, or
* :func:`Crypto.Signature.DH.import_x25519_private_key`.
Returns:
:class:`EccKey` : a new ECC key object
Expand Down

0 comments on commit 2ec9e7c

Please sign in to comment.