From 69e475c3f2da76bceb154a8326d90e2b630d0f4e Mon Sep 17 00:00:00 2001 From: Aapeli Date: Wed, 18 Dec 2019 01:55:18 +0200 Subject: [PATCH] X25519 has 251-bit private keys --- asymmetric-key-ciphers/elliptic-curve-cryptography-ecc.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/asymmetric-key-ciphers/elliptic-curve-cryptography-ecc.md b/asymmetric-key-ciphers/elliptic-curve-cryptography-ecc.md index 05d8e51..d4c97c8 100644 --- a/asymmetric-key-ciphers/elliptic-curve-cryptography-ecc.md +++ b/asymmetric-key-ciphers/elliptic-curve-cryptography-ecc.md @@ -592,7 +592,7 @@ pip install pynacl The [Python binding to the Networking and Cryptography \(NaCl\) library \(PyNaCl\)](https://pynacl.readthedocs.io) implements many modern cryptographic algorithms, including the EC point arithmetic over the **Curve25519** and **Ed25519** signatures. -Next, generate a random 252-bit **private key** and its corresponding **public key** \(EC point\) on the **Curve25519** \(both keys will be encoded internally as **256-bit integers**\): +Next, generate a random 251-bit **private key** and its corresponding **public key** \(EC point\) on the **Curve25519** \(both keys will be encoded internally as **256-bit integers**\): ```python from nacl.public import PrivateKey