diff --git a/lib/Crypto/PublicKey/ECC.py b/lib/Crypto/PublicKey/ECC.py index 59e10163..840fadff 100644 --- a/lib/Crypto/PublicKey/ECC.py +++ b/lib/Crypto/PublicKey/ECC.py @@ -2045,6 +2045,13 @@ def import_key(encoded, passphrase=None, curve_name=None): * :func:`Crypto.Signature.eddsa.import_public_key`, or * :func:`Crypto.Signature.eddsa.import_private_key`. + .. note:: + + To import X25519 private and public keys, when encoded as raw ``bytes``, use: + + * :func:`Crypto.Protocol.DH.import_x25519_public_key`, or + * :func:`Crypto.Signature.DH.import_x25519_private_key`. + Returns: :class:`EccKey` : a new ECC key object