README.md in x25519-1.0.8 vs README.md in x25519-1.0.9
- old
+ new
@@ -1,19 +1,15 @@
-# x25519.rb [![Latest Version][gem-shield]][gem-link] [![Build Status][build-image]][build-link] [![Appveyor CI Status][appveyor-image]][appveyor-link] [![Yard Docs][docs-image]][docs-link] [![License: BSD 3-Clause][license-image]][license-link] [![Gitter Chat][gitter-image]][gitter-link]
+# x25519.rb [![Latest Version][gem-shield]][gem-link] [![Yard Docs][docs-image]][docs-link] [![License: BSD 3-Clause][license-image]][license-link] [![Build Status][build-image]][build-link]
-[gem-shield]: https://badge.fury.io/rb/x25519.svg
+[gem-shield]: https://img.shields.io/gem/v/x25519?logo=ruby
[gem-link]: https://rubygems.org/gems/x25519
-[build-image]: https://travis-ci.org/crypto-rb/x25519.svg?branch=master
-[build-link]: https://travis-ci.org/crypto-rb/x25519
-[appveyor-image]: https://ci.appveyor.com/api/projects/status/4s05bcae0mow85v1?svg=true
-[appveyor-link]: https://ci.appveyor.com/project/tarcieri/x25519
[docs-image]: https://img.shields.io/badge/yard-docs-blue.svg
[docs-link]: http://www.rubydoc.info/gems/x25519/1.0.6
[license-image]: https://img.shields.io/badge/License-BSD%203--Clause-blue.svg
[license-link]: https://spdx.org/licenses/BSD-3-Clause.html
-[gitter-image]: https://badges.gitter.im/badge.svg
-[gitter-link]: https://gitter.im/crypto-rb/Lobby
+[build-image]: https://github.com/RubyCrypto/x25519/actions/workflows/ci.yml/badge.svg
+[build-link]: https://github.com/RubyCrypto/x25519/actions/workflows/ci.yml
An efficient public key cryptography library for Ruby providing key
exchange/agreement.
This gem implements X25519 (a.k.a. Curve25519) Elliptic Curve Diffie-Hellman
@@ -28,11 +24,11 @@
Curve25519.
[RFC7748]: https://tools.ietf.org/html/rfc7748
[How to (pre-)compute a ladder]: https://eprint.iacr.org/2017/264
[rfc7748_precomputed]: https://github.com/armfazh/rfc7748_precomputed
-[ed25519 gem]: https://github.com/crypto-rb/ed25519
+[ed25519 gem]: https://github.com/RubyCrypto/ed25519
### Is it any good?
[Yes.](http://news.ycombinator.com/item?id=3067434)
@@ -41,34 +37,21 @@
X25519 is a key exchange/agreement algorithm generally used as a low-level
building block in cryptographic protocols.
### Can I use X25519 to encrypt things?
-Please use [RbNaCl::Box] or the (experimental) [XSTREAM] library if you would
-like to use X25519 for public-key encryption. Otherwise, the X25519 algorithm
-is not directly useful for encryption without a higher-level encryption protocol
-built on top of it.
+Please use [RbNaCl::Box] if you would like a high-level construction which uses
+X25519 for public-key encryption. Otherwise, the X25519 algorithm is not directly
+useful for encryption without a higher-level encryption protocol built on top of it.
-[RbNaCl::Box]: https://github.com/crypto-rb/rbnacl/wiki/Public-Key-Encryption
-[XSTREAM]: https://github.com/miscreant/xstream
+[RbNaCl::Box]: https://github.com/RubyCrypto/rbnacl/wiki/Public-Key-Encryption
-## Help and Discussion
-
-Have questions? Want to suggest a feature or change? Join a discussion group:
-
-* [Crypto.rb Gitter]: web-based chat about Ruby crypto projects including **x25519**.
-* [Crypto.rb Google Group]: join via web or email ([crypto-rb+subscribe@googlegroups.com])
-
-[Crypto.rb Gitter]: https://gitter.im/crypto-rb/Lobby
-[Crypto.rb Google Group]: https://groups.google.com/forum/#!forum/crypto-rb
-[crypto-rb+subscribe@googlegroups.com]: mailto:crypto-rb+subscribe@googlegroups.com?subject=subscribe
-
## Requirements
**x25519.rb** is supported on and tested against the following platforms:
-* MRI 2.2, 2.3, 2.4, 2.5
+- MRI 2.5, 2.6, 2.7, 3.0
## Installation
Add this line to your application's Gemfile:
@@ -244,11 +227,11 @@
Returns a `String` containing a 32-byte compressed Montgomery-u coordinate
## Contributing
-Bug reports and pull requests are welcome on GitHub at https://github.com/crypto-rb/x25519.
+Bug reports and pull requests are welcome on GitHub at https://github.com/RubyCrypto/x25519.
This project is intended to be a safe, welcoming space for collaboration,
and contributors are expected to adhere to the [Contributor Covenant](https://contributor-covenant.org)
code of conduct.
## Implementation Details
@@ -286,16 +269,17 @@
* Armando Faz-Hernández, University of Campinas, Brazil.
* Francisco Rodríguez-Henríquez, Computer Science Department, Cinvestav-IPN, Mexico.
## License
-Copyright (c) 2017-2018 Armando Faz, Tony Arcieri
+Copyright (c) 2017-2018 Armando Faz
+Copyright (c) 2017-2021 Tony Arcieri
This gem is available as open source under the terms of the
BSD-3 Clause License ([LICENSE](./LICENSE))
## Code of Conduct
Everyone interacting in the x25519.rb project’s codebases, issue trackers, chat
rooms and mailing lists is expected to follow the [code of conduct].
-[code of conduct]: https://github.com/crypto-rb/x25519/blob/master/CODE_OF_CONDUCT.md
+[code of conduct]: https://github.com/RubyCrypto/x25519/blob/main/CODE_OF_CONDUCT.md