aboutsummaryrefslogtreecommitdiffstatshomepage
path: root/tunnel/src/main/java/com/wireguard/crypto/Ed25519.java
diff options
context:
space:
mode:
Diffstat (limited to '')
-rw-r--r--tunnel/src/main/java/com/wireguard/crypto/Ed25519.java4
1 files changed, 3 insertions, 1 deletions
diff --git a/tunnel/src/main/java/com/wireguard/crypto/Ed25519.java b/tunnel/src/main/java/com/wireguard/crypto/Ed25519.java
index 9eccca19..a60babfb 100644
--- a/tunnel/src/main/java/com/wireguard/crypto/Ed25519.java
+++ b/tunnel/src/main/java/com/wireguard/crypto/Ed25519.java
@@ -13,7 +13,9 @@ import java.security.MessageDigest;
import java.util.Arrays;
/**
- * This implementation is based on the ed25519/ref10 implementation in NaCl.
+ * Implementation of Ed25519 signature verification.
+ *
+ * <p>This implementation is based on the ed25519/ref10 implementation in NaCl.</p>
*
* <p>It implements this twisted Edwards curve:
*