summaryrefslogtreecommitdiff
path: root/rsa/pkcs1.py
diff options
context:
space:
mode:
authorSybren A. Stüvel <sybren@stuvel.eu>2011-07-19 22:58:50 +0200
committerSybren A. Stüvel <sybren@stuvel.eu>2011-07-19 22:58:50 +0200
commit834ae62bfc0834b3cb9e987d9696793fd6f55b48 (patch)
tree831d2e644704d5096a8924d851cc396b34351d91 /rsa/pkcs1.py
parent561a2ec795b0f23709c223a01bdd1a933a96042b (diff)
downloadrsa-git-834ae62bfc0834b3cb9e987d9696793fd6f55b48.tar.gz
Renamed rsa.keygen to rsa.key
Diffstat (limited to 'rsa/pkcs1.py')
-rw-r--r--rsa/pkcs1.py8
1 files changed, 4 insertions, 4 deletions
diff --git a/rsa/pkcs1.py b/rsa/pkcs1.py
index 752a6fd..d8d9dba 100644
--- a/rsa/pkcs1.py
+++ b/rsa/pkcs1.py
@@ -134,8 +134,8 @@ def encrypt(message, pub_key):
@raise OverflowError: when the message is too large to fit in the padded
block.
- >>> from rsa import keygen, common
- >>> (pub_key, priv_key) = keygen.newkeys(256)
+ >>> from rsa import key, common
+ >>> (pub_key, priv_key) = key.newkeys(256)
>>> message = 'hello'
>>> crypto = encrypt(message, pub_key)
@@ -168,8 +168,8 @@ def decrypt(crypto, priv_key):
to why the code thinks the decryption fails, as this would leak
information about the private key.
- >>> from rsa import keygen, common
- >>> (pub_key, priv_key) = keygen.newkeys(256)
+ >>> from rsa import key, common
+ >>> (pub_key, priv_key) = key.newkeys(256)
It works with strings:
>>> decrypt(encrypt('hello', pub_key), priv_key)