dalek-cryptography / x25519-dalek

X25519 elliptic curve Diffie-Hellman key exchange in pure-Rust, using curve25519-dalek.
BSD 3-Clause "New" or "Revised" License
326 stars 132 forks source link

rand_core version=0.6, zeroize version=1.5 #97

Closed SergeStrashko closed 1 year ago

SergeStrashko commented 1 year ago

Motivation: dependency version conflicts with most of crates from RustCrypto

SergeStrashko commented 1 year ago

test run as cargo test --release all pass.

enterprisey commented 1 year ago

Can this PR be reopened? I would find this change helpful too.

enterprisey commented 1 year ago

Nevermind, I see #92 covers this.