dalek-cryptography / x25519-dalek

X25519 elliptic curve Diffie-Hellman key exchange in pure-Rust, using curve25519-dalek.
BSD 3-Clause "New" or "Revised" License
328 stars 133 forks source link

Doc version bump to 0.5 #36

Closed DebugSteven closed 5 years ago

DebugSteven commented 5 years ago

This PR changes the installation instructions to version ^0.5 & removes some trailing whitespace in the README.