Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/mono/boringssl.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorDavid Benjamin <davidben@chromium.org>2016-01-23 09:04:15 +0300
committerAdam Langley <alangley@gmail.com>2016-01-28 03:53:26 +0300
commit415564fe2c1648c305c76154c5070ad3757a6d85 (patch)
tree7e0114cf09fc03f3dc96d848f599aa25913831c5 /include
parent4f6acaf0da359e2c00d20d3553ad8ddd020368a1 (diff)
Update draft-irtf-cfrg-curves-11 references to RFC 7748.
Change-Id: I6148df93a1748754ee6be9e2b98cc8afd38746cb Reviewed-on: https://boringssl-review.googlesource.com/6960 Reviewed-by: Adam Langley <alangley@gmail.com>
Diffstat (limited to 'include')
-rw-r--r--include/openssl/curve25519.h5
1 files changed, 2 insertions, 3 deletions
diff --git a/include/openssl/curve25519.h b/include/openssl/curve25519.h
index 30c64701..c202575f 100644
--- a/include/openssl/curve25519.h
+++ b/include/openssl/curve25519.h
@@ -24,8 +24,7 @@ extern "C" {
/* Curve25519.
*
- * Curve25519 is an elliptic curve. See
- * https://tools.ietf.org/html/draft-irtf-cfrg-curves-11. */
+ * Curve25519 is an elliptic curve. See https://tools.ietf.org/html/rfc7748. */
/* X25519.
@@ -33,7 +32,7 @@ extern "C" {
* Curve25519 is an elliptic curve. The same name is also sometimes used for
* the Diffie-Hellman primitive built from it but “X25519” is a more precise
* name for that, which is the one used here. See http://cr.yp.to/ecdh.html and
- * https://tools.ietf.org/html/draft-irtf-cfrg-curves-11. */
+ * https://tools.ietf.org/html/rfc7748. */
/* X25519_keypair sets |out_public_value| and |out_private_key| to a freshly
* generated, public–private key pair. */