Skip to content

Commit ca1ef19

Browse files
committed
Aligned to dependencies.
1 parent c0349ce commit ca1ef19

File tree

3 files changed

+31
-31
lines changed

3 files changed

+31
-31
lines changed

Cargo.toml

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -1,18 +1,18 @@
11
[package]
22
name = "bc-crypto"
3-
version = "0.6.0"
3+
version = "0.7.0"
44
edition = "2021"
55
description = "A uniform API for cryptographic primitives used in Blockchain Commons projects"
66
authors = ["Blockchain Commons"]
77
repository = "https://github.com/BlockchainCommons/bc-crypto-rust"
88
readme = "README.md"
99
license = "BSD-2-Clause-Patent"
1010
documentation = "https://docs.rs/bc-crypto"
11-
keywords = ["cryptography"] # Up to five
12-
categories = ["cryptography"] # https://crates.io/category_slugs
11+
keywords = ["cryptography"] # Up to five
12+
categories = ["cryptography"] # https://crates.io/category_slugs
1313

1414
[dependencies]
15-
bc-rand = "^0.2.0"
15+
bc-rand = "^0.3.0"
1616
rand = "^0.8.5"
1717
sha2 = "^0.10.6"
1818
hmac = "^0.12.1"
@@ -21,11 +21,11 @@ hkdf = "^0.12.3"
2121
crc32fast = "^1.3.2"
2222
chacha20poly1305 = "^0.10.1"
2323
secp256k1 = "^0.30.0"
24-
x25519-dalek = {version = "2.0.0-rc.2", features = ["static_secrets"]}
24+
x25519-dalek = { version = "2.0.0-rc.2", features = ["static_secrets"] }
2525
thiserror = "^1.0.48"
2626
anyhow = "^1.0.0"
2727
hex = "^0.4.3"
28-
ed25519-dalek = {version = "2.1.1", features = ["rand_core"]}
28+
ed25519-dalek = { version = "2.1.1", features = ["rand_core"] }
2929

3030
[dev-dependencies]
3131
hex-literal = "^0.4.1"

README.md

Lines changed: 23 additions & 23 deletions
Original file line numberDiff line numberDiff line change
@@ -10,24 +10,24 @@
1010

1111
`bc-crypto` exposes a uniform API for the cryptographic primitives used in higher-level [Blockchain Commons](https://blockchaincommons.com) projects such as [Gordian Envelope](https://crates.io/crates/bc-envelope). The various providers listed below may change, but the API this package provides should be stable.
1212

13-
| Category | Algorithm | Provider
14-
|---|---|---
15-
| Cryptographic digest | SHA-256 | [sha2](https://crates.io/crates/sha2)
16-
| Cryptographic digest | SHA-512 | [sha2](https://crates.io/crates/sha2)
17-
| Hashed Message Authentication Codes | HMAC-SHA-256 | [hmac](https://crates.io/crates/hmac)
18-
| Hashed Message Authentication Codes | HMAC-SHA-512 | [hmac](https://crates.io/crates/hmac)
19-
| Password Expansion | PBKDF2-HMAC-SHA-256 | [pbkdf2](https://crates.io/crates/pbkdf2)
20-
| Key Derivation | HKDF-HMAC-SHA-256 | [hkdf](https://crates.io/crates/hkdf)
21-
| Symmetric Encryption | IETF-ChaCha20-Poly1305 | [chacha20poly1305](https://crates.io/crates/chacha20poly1305)
22-
| Key Agreement | X25519 | [x25519-dalek](https://crates.io/crates/x25519-dalek)
23-
| Signing/Verification | ECDSA | [secp256k1](https://crates.io/crates/secp256k1)
24-
| Signing/Verification | Schnorr | [secp256k1](https://crates.io/crates/secp256k1)
13+
| Category | Algorithm | Provider |
14+
| ----------------------------------- | ---------------------- | ------------------------------------------------------------- |
15+
| Cryptographic digest | SHA-256 | [sha2](https://crates.io/crates/sha2) |
16+
| Cryptographic digest | SHA-512 | [sha2](https://crates.io/crates/sha2) |
17+
| Hashed Message Authentication Codes | HMAC-SHA-256 | [hmac](https://crates.io/crates/hmac) |
18+
| Hashed Message Authentication Codes | HMAC-SHA-512 | [hmac](https://crates.io/crates/hmac) |
19+
| Password Expansion | PBKDF2-HMAC-SHA-256 | [pbkdf2](https://crates.io/crates/pbkdf2) |
20+
| Key Derivation | HKDF-HMAC-SHA-256 | [hkdf](https://crates.io/crates/hkdf) |
21+
| Symmetric Encryption | IETF-ChaCha20-Poly1305 | [chacha20poly1305](https://crates.io/crates/chacha20poly1305) |
22+
| Key Agreement | X25519 | [x25519-dalek](https://crates.io/crates/x25519-dalek) |
23+
| Signing/Verification | ECDSA | [secp256k1](https://crates.io/crates/secp256k1) |
24+
| Signing/Verification | Schnorr | [secp256k1](https://crates.io/crates/secp256k1) |
2525

2626
## Getting Started
2727

2828
```toml
2929
[dependencies]
30-
bc-crypto = "0.6.0"
30+
bc-crypto = "0.7.0"
3131
```
3232

3333
## Version History
@@ -40,9 +40,9 @@ bc-crypto = "0.6.0"
4040

4141
Higher-level Blockchain Commons projects that use this crate include:
4242

43-
* [SSKR](https://crates.io/crates/sskr)
44-
* [Secure Components](https://crates.io/crates/bc-components)
45-
* [Gordian Envelope](https://crates.io/crates/bc-envelope)
43+
- [SSKR](https://crates.io/crates/sskr)
44+
- [Secure Components](https://crates.io/crates/bc-components)
45+
- [Gordian Envelope](https://crates.io/crates/bc-envelope)
4646

4747
## Status - Community Review
4848

@@ -83,10 +83,10 @@ If your company requires support to use our projects, please feel free to contac
8383

8484
The following people directly contributed to this repository. You can add your name here by getting involved. The first step is learning how to contribute from our [CONTRIBUTING.md](./CONTRIBUTING.md) documentation.
8585

86-
| Name | Role | Github | Email | GPG Fingerprint |
87-
| ----------------- | ------------------- | ------------------------------------------------- | ------------------------------------- | -------------------------------------------------- |
88-
| Christopher Allen | Principal Architect | [@ChristopherA](https://github.com/ChristopherA) | \<[email protected]\> | FDFE 14A5 4ECB 30FC 5D22 74EF F8D3 6C91 3574 05ED |
89-
| Wolf McNally | Lead Researcher/Engineer | [@WolfMcNally](https://github.com/wolfmcnally) | \<[email protected]\> | 9436 52EE 3844 1760 C3DC  3536 4B6C 2FCF 8947 80AE |
86+
| Name | Role | Github | Email | GPG Fingerprint |
87+
| ----------------- | ------------------------ | ------------------------------------------------ | ------------------------------------- | -------------------------------------------------- |
88+
| Christopher Allen | Principal Architect | [@ChristopherA](https://github.com/ChristopherA) | \<[email protected]\> | FDFE 14A5 4ECB 30FC 5D22 74EF F8D3 6C91 3574 05ED |
89+
| Wolf McNally | Lead Researcher/Engineer | [@WolfMcNally](https://github.com/wolfmcnally) | \<[email protected]\> | 9436 52EE 3844 1760 C3DC  3536 4B6C 2FCF 8947 80AE |
9090

9191
## Responsible Disclosure
9292

@@ -100,8 +100,8 @@ Please report suspected security vulnerabilities in private via email to Christo
100100

101101
The following keys may be used to communicate sensitive information to developers:
102102

103-
| Name | Fingerprint |
104-
| ----------------- | -------------------------------------------------- |
105-
| Christopher Allen | FDFE 14A5 4ECB 30FC 5D22 74EF F8D3 6C91 3574 05ED |
103+
| Name | Fingerprint |
104+
| ----------------- | ------------------------------------------------- |
105+
| Christopher Allen | FDFE 14A5 4ECB 30FC 5D22 74EF F8D3 6C91 3574 05ED |
106106

107107
You can import a key by running the following command with that individual’s fingerprint: `gpg --recv-keys "<fingerprint>"` Ensure that you put quotes around fingerprints that contain spaces.

src/lib.rs

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,4 +1,4 @@
1-
#![doc(html_root_url = "https://docs.rs/bc-crypto/0.6.0")]
1+
#![doc(html_root_url = "https://docs.rs/bc-crypto/0.7.0")]
22
#![warn(rust_2018_idioms)]
33

44
//! # Introduction
@@ -24,7 +24,7 @@
2424
//!
2525
//! ```toml
2626
//! [dependencies]
27-
//! bc-crypto = "0.6.0"
27+
//! bc-crypto = "0.7.0"
2828
//! ```
2929
3030
/// The `hash` module contains functions for hashing data.

0 commit comments

Comments
 (0)