@@ -83,6 +83,7 @@ Alternatively, look at the [Cloudflare Go](https://github.com/cloudflare/go/tree
83
83
| :---:|
84
84
85
85
- [ ML-KEM] ( ./kem/mlkem ) : modes 512, 768, 1024 ([ FIPS-203] ( https://doi.org/10.6028/NIST.FIPS.203 ) ).
86
+ - [ X-Wing] ( ./kem/xwing ) ([ draft-connolly-cfrg-xwing-kem] ( https://datatracker.ietf.org/doc/draft-connolly-cfrg-xwing-kem/ ) ).
86
87
- [ Kyber KEM] ( ./kem/kyber ) : modes 512, 768, 1024 ([ KYBER] ( https://pq-crystals.org/kyber/ ) ).
87
88
- [ FrodoKEM] ( ./kem/frodo ) : modes 640-SHAKE. ([ FrodoKEM] ( https://frodokem.org/ ) )
88
89
- [ CSIDH] ( ./dh/csidh ) : Post-Quantum Commutative Group Action ([ CSIDH] ( https://csidh.isogeny.org/ ) ).
@@ -163,10 +164,10 @@ APA Style
163
164
```
164
165
Faz-Hernandez, A. and Kwiatkowski, K. (2019). Introducing CIRCL:
165
166
An Advanced Cryptographic Library. Cloudflare. Available at
166
- https://github.com/cloudflare/circl. v1.5 .0 Accessed Oct, 2024 .
167
+ https://github.com/cloudflare/circl. v1.6 .0 Accessed Jan, 2025 .
167
168
```
168
169
169
- Bibtex Source
170
+ BibTeX Source
170
171
171
172
``` bibtex
172
173
@manual{circl,
@@ -178,7 +179,7 @@ Bibtex Source
178
179
of this library is to be used as a tool for experimental
179
180
deployment of cryptographic algorithms targeting Post-Quantum (PQ)
180
181
and Elliptic Curve Cryptography (ECC).}},
181
- note = {Available at \url{https://github.com/cloudflare/circl}. v1.5 .0 Accessed Oct, 2024 },
182
+ note = {Available at \url{https://github.com/cloudflare/circl}. v1.6 .0 Accessed Jan, 2025 },
182
183
month = jun,
183
184
year = {2019}
184
185
}
0 commit comments