From d9a021465ecff393a88b865c2b98129fe3642a2c Mon Sep 17 00:00:00 2001 From: Mark Qvist Date: Fri, 10 Jun 2022 21:44:17 +0200 Subject: [PATCH] Updated readme --- README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README.md b/README.md index 3217c87..53aeab7 100755 --- a/README.md +++ b/README.md @@ -222,7 +222,7 @@ In the default installation configuration, the `X25519`, `Ed25519` and `AES-128- - [PKCS7.py](RNS/Cryptography/PKCS7.py) -Reticulum also includes a *complete implementation* of all necessary primitives *written in pure Python*. If OpenSSL & PyCA are *not* available on the system when Reticulum is started, Reticulum will instead use the internal pure-python primitives. A trivial consequence of this is performance, with the OpenSSL backend being *much* faster. The most important consequence however, is the potential loss of security by using primitives that has not seen the same amount of scrutiny, testing and review as those from OpenSSL. +Reticulum also includes a complete implementation of all necessary primitives *written in pure Python*. If OpenSSL & PyCA are *not* available on the system when Reticulum is started, Reticulum will instead use the internal pure-python primitives. A trivial consequence of this is performance, with the OpenSSL backend being *much* faster. The most important consequence however, is the potential loss of security by using primitives that has not seen the same amount of scrutiny, testing and review as those from OpenSSL. If you want to use the internal pure-python primitives, it is **highly advisable** that you have a good understanding of the risks that this pose, and make an informed decision on whether those risks are acceptable for your.