Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/mRemoteNG/PuTTYNG.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
path: root/doc
diff options
context:
space:
mode:
authorJacob Nevins <jacobn@chiark.greenend.org.uk>2022-09-10 22:55:00 +0300
committerJacob Nevins <jacobn@chiark.greenend.org.uk>2022-09-10 23:07:30 +0300
commit1489528a1fecbcd9b308d3df0fa02028bcd89595 (patch)
tree392e8bfe42f7962027adb0747a36b37ff93bc74a /doc
parent0ef56759b8dd51d55ae3a3f94c85496783c30f52 (diff)
docs: Mention NTRU-Prime/Curve25519 kex.
Diffstat (limited to 'doc')
-rw-r--r--doc/config.but7
1 files changed, 7 insertions, 0 deletions
diff --git a/doc/config.but b/doc/config.but
index 0be4a227..1f9b5937 100644
--- a/doc/config.but
+++ b/doc/config.but
@@ -2347,6 +2347,13 @@ cipher selection (see \k{config-ssh-encryption}).
PuTTY currently supports the following key exchange methods:
+\b \q{NTRU Prime / Curve25519 hybrid}: NTRU Prime is a lattice-based
+algorithm intended to resist quantum attacks. In this key exchange
+method, it is run in parallel with a conventional Curve25519-based
+method (one of those included in \q{ECDH}), in such a way that it
+should be no \e{less} secure than that commonly-used method, and
+hopefully also resistant to a new class of attacks.
+
\b \q{ECDH}: \i{elliptic curve} \i{Diffie-Hellman key exchange},
with a variety of standard curves and hash algorithms.