Skip to content

Commit

Permalink
readme
Browse files Browse the repository at this point in the history
  • Loading branch information
paulmillr committed Mar 5, 2024
1 parent 0bbce04 commit 70deecf
Showing 1 changed file with 3 additions and 2 deletions.
5 changes: 3 additions & 2 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -9,8 +9,9 @@ Fastest 4KB JS implementation of ed25519 signatures.
- 📦 Pure ESM, can be imported without transpilers
- 🪶 4KB gzipped, 350 lines of code

Use [noble-curves](https://github.com/paulmillr/noble-curves) instead, if you need additional features such as
common.js support, ristretto255, X25519, curve25519, ed25519ph, ed25519ctx. To upgrade from v1 to v2, see [Upgrading](#upgrading). [Online demo](https://paulmillr.com/noble/).
Use larger drop-in replacement [noble-curves](https://github.com/paulmillr/noble-curves) instead,
if you need additional features such as common.js support, ristretto255, X25519, curve25519, ed25519ph, ed25519ctx.
To upgrade from v1 to v2, see [Upgrading](#upgrading). [Online demo](https://paulmillr.com/noble/).

### This library belongs to _noble_ cryptography

Expand Down

0 comments on commit 70deecf

Please sign in to comment.