@@ -47,7 +47,7 @@ go get -u github.com/cloudflare/circl
47
47
- [ VOPRF] ( https://datatracker.ietf.org/doc/draft-irtf-cfrg-voprf/ ) : Verifiable Oblivious Pseudorandom function.
48
48
49
49
#### Post-Quantum Key Encapsulation Methods
50
- - [ SIDH/SIKE] ( https://sike.org/ ) : Supersingular Key Encapsulation with rimes p434, p503, p751
50
+ - [ SIDH/SIKE] ( https://sike.org/ ) : Supersingular Key Encapsulation with primes p434, p503, p751
51
51
- [ CSIDH] ( https://csidh.isogeny.org/ ) : Post-Quantum Commutative Group Action
52
52
- [ Kyber] ( https://pq-crystals.org/kyber/ ) KEM: modes 512, 768, 1024
53
53
- [ FrodoKEM] ( https://frodokem.org/ ) KEM: modes 640-SHAKE
@@ -98,7 +98,7 @@ APA Style
98
98
```
99
99
Faz-Hernández, A. and Kwiatkowski, K. (2019). Introducing CIRCL:
100
100
An Advanced Cryptographic Library. Cloudflare. Available at
101
- https://github.com/cloudflare/circl. v1.1 .0 Accessed Oct 2021 .
101
+ https://github.com/cloudflare/circl. v1.2 .0 Accessed Jun 2022 .
102
102
```
103
103
104
104
Bibtex Source
@@ -113,7 +113,7 @@ Bibtex Source
113
113
of this library is to be used as a tool for experimental
114
114
deployment of cryptographic algorithms targeting Post-Quantum (PQ)
115
115
and Elliptic Curve Cryptography (ECC).}},
116
- note = {Available at \url{https://github.com/cloudflare/circl}. v1.1 .0 Accessed Oct 2021 },
116
+ note = {Available at \url{https://github.com/cloudflare/circl}. v1.2 .0 Accessed Jun 2022 },
117
117
month = jun,
118
118
year = {2019}
119
119
}
0 commit comments