Skip to content

Commit f18784e

Browse files
authored
Bump to v1.2.0
1 parent e6db305 commit f18784e

File tree

1 file changed

+3
-3
lines changed

1 file changed

+3
-3
lines changed

README.md

+3-3
Original file line numberDiff line numberDiff line change
@@ -47,7 +47,7 @@ go get -u github.com/cloudflare/circl
4747
- [VOPRF](https://datatracker.ietf.org/doc/draft-irtf-cfrg-voprf/): Verifiable Oblivious Pseudorandom function.
4848

4949
#### Post-Quantum Key Encapsulation Methods
50-
- [SIDH/SIKE](https://sike.org/): Supersingular Key Encapsulation with rimes p434, p503, p751
50+
- [SIDH/SIKE](https://sike.org/): Supersingular Key Encapsulation with primes p434, p503, p751
5151
- [CSIDH](https://csidh.isogeny.org/): Post-Quantum Commutative Group Action
5252
- [Kyber](https://pq-crystals.org/kyber/) KEM: modes 512, 768, 1024
5353
- [FrodoKEM](https://frodokem.org/) KEM: modes 640-SHAKE
@@ -98,7 +98,7 @@ APA Style
9898
```
9999
Faz-Hernández, A. and Kwiatkowski, K. (2019). Introducing CIRCL:
100100
An Advanced Cryptographic Library. Cloudflare. Available at
101-
https://github.com/cloudflare/circl. v1.1.0 Accessed Oct 2021.
101+
https://github.com/cloudflare/circl. v1.2.0 Accessed Jun 2022.
102102
```
103103

104104
Bibtex Source
@@ -113,7 +113,7 @@ Bibtex Source
113113
of this library is to be used as a tool for experimental
114114
deployment of cryptographic algorithms targeting Post-Quantum (PQ)
115115
and Elliptic Curve Cryptography (ECC).}},
116-
note = {Available at \url{https://github.com/cloudflare/circl}. v1.1.0 Accessed Oct 2021},
116+
note = {Available at \url{https://github.com/cloudflare/circl}. v1.2.0 Accessed Jun 2022},
117117
month = jun,
118118
year = {2019}
119119
}

0 commit comments

Comments
 (0)