Skip to content

Commit

Permalink
README.md: Update and rephrase.
Browse files Browse the repository at this point in the history
  • Loading branch information
samuel-lucas6 committed Sep 30, 2023
1 parent e94c0c1 commit 416423b
Showing 1 changed file with 2 additions and 2 deletions.
4 changes: 2 additions & 2 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -6,8 +6,8 @@

[Geralt](https://www.geralt.xyz/) is a modern cryptographic library for [.NET 6+](https://dotnet.microsoft.com/en-us/download/dotnet) based on [libsodium](https://doc.libsodium.org/) and inspired by [Monocypher](https://monocypher.org/).

- **Simple**: an easy-to-learn API with descriptive naming. Only one primitive for each task is provided when possible.
- **Modern**: the latest and greatest cryptographic primitives, such as (X)ChaCha20-Poly1305, BLAKE2b, Argon2id, X25519, and Ed25519.
- **Simple**: an easy-to-learn API with descriptive naming. Only one algorithm for each task is provided when possible.
- **Modern**: the latest and greatest cryptographic algorithms, such as AEGIS-128L/AEGIS-256, (X)ChaCha20-Poly1305, BLAKE2b, Argon2id, X25519, and Ed25519.
- **Secure**: libsodium was [audited](https://www.privateinternetaccess.com/blog/libsodium-audit-results/) in 2017 and is the library of choice for [lots](https://doc.libsodium.org/libsodium_users) of projects and [even](https://doc.libsodium.org/libsodium_users#companies-using-libsodium) large companies.
- **Fast**: libsodium is [faster](https://monocypher.org/speed) than many other cryptographic libraries. Furthermore, Geralt uses [Span<T>](https://docs.microsoft.com/en-us/archive/msdn-magazine/2017/connect/csharp-all-about-span-exploring-a-new-net-mainstay) buffers to avoid memory allocations.

Expand Down

0 comments on commit 416423b

Please sign in to comment.