From 3bef500f2b925f150815a360b90081021e082939 Mon Sep 17 00:00:00 2001 From: armfazh Date: Tue, 2 May 2023 03:29:02 -0700 Subject: [PATCH] Releasing CIRCL v1.3.3 --- CITATION.cff | 4 ++-- README.md | 4 ++-- 2 files changed, 4 insertions(+), 4 deletions(-) diff --git a/CITATION.cff b/CITATION.cff index 3ae279cf5..4080d3a99 100644 --- a/CITATION.cff +++ b/CITATION.cff @@ -1,6 +1,6 @@ --- cff-version: 1.2.0 -version: 1.3.2 +version: 1.3.3 title: "Introducing CIRCL: An Advanced Cryptographic Library" license: BSD-3-Clause abstract: > @@ -25,6 +25,6 @@ keywords: - golang repository-code: "https://github.com/cloudflare/circl/" type: software -message: "Available at https://github.com/cloudflare/circl. v1.3.2 Accessed Jan, 2023." +message: "Available at https://github.com/cloudflare/circl. v1.3.3 Accessed May, 2023." contact: - name: "Cloudflare, Inc." diff --git a/README.md b/README.md index f5db92e83..ece67cf5c 100644 --- a/README.md +++ b/README.md @@ -104,7 +104,7 @@ APA Style ``` Faz-Hernández, A. and Kwiatkowski, K. (2019). Introducing CIRCL: An Advanced Cryptographic Library. Cloudflare. Available at -https://github.com/cloudflare/circl. v1.3.2 Accessed Jan, 2023. +https://github.com/cloudflare/circl. v1.3.3 Accessed May, 2023. ``` Bibtex Source @@ -119,7 +119,7 @@ Bibtex Source of this library is to be used as a tool for experimental deployment of cryptographic algorithms targeting Post-Quantum (PQ) and Elliptic Curve Cryptography (ECC).}}, - note = {Available at \url{https://github.com/cloudflare/circl}. v1.3.2 Accessed Jan, 2023}, + note = {Available at \url{https://github.com/cloudflare/circl}. v1.3.3 Accessed May, 2023}, month = jun, year = {2019} }