From 34f10d1196e8312249327a840b7053f321d3935d Mon Sep 17 00:00:00 2001 From: Mark Qvist Date: Thu, 16 Jun 2022 19:58:34 +0200 Subject: [PATCH] Updated readme --- README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README.md b/README.md index 5becbff..cc58c76 100755 --- a/README.md +++ b/README.md @@ -223,7 +223,7 @@ In the default installation configuration, the `X25519`, `Ed25519` and `AES-128- - [PKCS7.py](RNS/Cryptography/PKCS7.py) -Reticulum also includes a complete implementation of all necessary primitives *written in pure Python*. If OpenSSL & PyCA are *not* available on the system when Reticulum is started, Reticulum will instead use the internal pure-python primitives. A trivial consequence of this is performance, with the OpenSSL backend being *much* faster. The most important consequence however, is the potential loss of security by using primitives that has not seen the same amount of scrutiny, testing and review as those from OpenSSL. +Reticulum also includes a complete implementation of all necessary primitives in pure Python. If OpenSSL & PyCA are not available on the system when Reticulum is started, Reticulum will instead use the internal pure-python primitives. A trivial consequence of this is performance, with the OpenSSL backend being *much* faster. The most important consequence however, is the potential loss of security by using primitives that has not seen the same amount of scrutiny, testing and review as those from OpenSSL. If you want to use the internal pure-python primitives, it is **highly advisable** that you have a good understanding of the risks that this pose, and make an informed decision on whether those risks are acceptable to you.