From 672ac00de4263f382d14d533192e83aa6d870149 Mon Sep 17 00:00:00 2001 From: Paul Miller Date: Tue, 19 Nov 2024 16:30:02 +0000 Subject: [PATCH] README --- README.md | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/README.md b/README.md index 4172c8d..8f4a17b 100644 --- a/README.md +++ b/README.md @@ -10,13 +10,13 @@ Auditable & minimal JS implementation of public-key post-quantum cryptography. - 🐈 SLH-DSA & SPHINCS+: hash-based signatures from FIPS-205 - ðŸŠķ 77KB (15KB gzipped) for everything with hashes +Take a glance at [GitHub Discussions](https://github.com/paulmillr/noble-post-quantum/discussions) for questions and support. + > [!IMPORTANT] > NIST published [IR 8547](https://nvlpubs.nist.gov/nistpubs/ir/2024/NIST.IR.8547.ipd.pdf), -> in which they want to prohibit classical, non post-quantum cryptography after 2035. +> prohibiting classical cryptography (RSA, DSA, ECDSA, ECDH) after 2035. > Take it into an account while designing a new cryptographic system. -Take a glance at [GitHub Discussions](https://github.com/paulmillr/noble-post-quantum/discussions) for questions and support. - ### This library belongs to _noble_ cryptography > **noble cryptography** — high-security, easily auditable set of contained cryptographic libraries and tools.