Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/mRemoteNG/PuTTYNG.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
path: root/doc
diff options
context:
space:
mode:
authorJacob Nevins <jacobn@chiark.greenend.org.uk>2022-10-21 19:46:38 +0300
committerJacob Nevins <jacobn@chiark.greenend.org.uk>2022-10-21 19:53:24 +0300
commitdc9ab5e0f0c52f7f41960c807ae73a4e857a3df4 (patch)
tree798374056364264c625ae7d002bd0f24dffbbe56 /doc
parent6472f7fc774e1c9255c1ed83f70ef7909858811d (diff)
Rename NTRU Prime / Curve25519 kex in UI.
The previous name, which included '(quantum-resistant)', was too long to be completely seen in the Windows config dialog's kex list (which is narrower than the Gtk one, due to the Up/Down buttons). No point including that explanation if people can't actually read it, so we'll have to rely on docs to explain it. (I did try squashing the rest of the name to "SNTRUP/X25519 hybrid", but that wasn't enough.) As some sort of compensation, index it more thoroughly in the docs, and while I'm there, tweak the indexing of other key exchange algorithms too.
Diffstat (limited to 'doc')
-rw-r--r--doc/config.but18
-rw-r--r--doc/index.but10
2 files changed, 19 insertions, 9 deletions
diff --git a/doc/config.but b/doc/config.but
index 32973ed7..21ff0bb5 100644
--- a/doc/config.but
+++ b/doc/config.but
@@ -2347,17 +2347,17 @@ cipher selection (see \k{config-ssh-encryption}).
PuTTY currently supports the following key exchange methods:
-\b \q{NTRU Prime / Curve25519 hybrid}: NTRU Prime is a lattice-based
-algorithm intended to resist quantum attacks. In this key exchange
-method, it is run in parallel with a conventional Curve25519-based
-method (one of those included in \q{ECDH}), in such a way that it
-should be no \e{less} secure than that commonly-used method, and
-hopefully also resistant to a new class of attacks.
-
-\b \q{ECDH}: \i{elliptic curve} \i{Diffie-Hellman key exchange},
+\b \q{NTRU Prime / Curve25519 hybrid}: \q{\i{Streamlined NTRU Prime}}
+is a lattice-based algorithm intended to resist \i{quantum attacks}.
+In this key exchange method, it is run in parallel with a conventional
+Curve25519-based method (one of those included in \q{ECDH}), in such
+a way that it should be no \e{less} secure than that commonly-used
+method, and hopefully also resistant to a new class of attacks.
+
+\b \q{\i{ECDH}}: elliptic curve Diffie-Hellman key exchange,
with a variety of standard curves and hash algorithms.
-\b The original form of \q{Diffie-Hellman} key exchange, with a
+\b The original form of \i{Diffie-Hellman key exchange}, with a
variety of well-known groups and hashes:
\lcont{
diff --git a/doc/index.but b/doc/index.but
index ac1a317d..187f5a1e 100644
--- a/doc/index.but
+++ b/doc/index.but
@@ -688,6 +688,16 @@ saved sessions from
\IM{group exchange} Diffie-Hellman group exchange
\IM{group exchange} group exchange, Diffie-Hellman
+\IM{ECDH} \q{ECDH} (elliptic-curve Diffie-Hellman)
+\IM{ECDH} elliptic-curve Diffie-Hellman key exchange
+\IM{ECDH} key exchange, elliptic-curve Diffie-Hellman
+\IM{ECDH} Diffie-Hellman key exchange, with elliptic curves
+
+\IM{Streamlined NTRU Prime} Streamlined NTRU Prime
+\IM{Streamlined NTRU Prime} NTRU Prime
+
+\IM{quantum attacks} quantum attacks, resistance to
+
\IM{repeat key exchange} repeat key exchange
\IM{repeat key exchange} key exchange, repeat