Skip to content

Commit

Permalink
branca: v0.5.0
Browse files Browse the repository at this point in the history
  • Loading branch information
return committed Dec 29, 2018
1 parent 02894f4 commit e5e0f9d
Show file tree
Hide file tree
Showing 2 changed files with 7 additions and 7 deletions.
2 changes: 1 addition & 1 deletion Cargo.toml
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
[package]
name = "branca"
description = "Authenticated encrypted API tokens for Rust. A secure alternative to JWT."
version = "0.2.0"
version = "0.5.0"
authors = ["return"]
keywords = ["fernet", "branca", "cryptography", "aead", "xchacha20_poly1305"]
categories = ["cryptography"]
Expand Down
12 changes: 6 additions & 6 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -27,7 +27,7 @@ Add this line to your Cargo.toml under the dependencies section:

```toml
[dependencies]
branca = "^0.1.1"
branca = "^0.5.0"
```

Then you can import the crate into your project with these lines:
Expand Down Expand Up @@ -65,17 +65,17 @@ if decoded.is_err() {
}
```
## Encode/Decode arbitrary data structures with Serde.
Since Branca is able to work with any format of data in the payload, it is possible for the
payload to be anything from a JSON object, plaintext, raw bytes, protocol buffers or even
a JWT.
Since Branca is able to work with any format of data in the payload, it is possible for the payload to be anything from a JSON object, plaintext, raw bytes, protocol buffers or even a JWT.

Here is a example of using Branca to encode/decode a typical JSON object with serde_json.

Add the following into your Cargo.toml file:
```toml
[dependencies]
branca = "^0.1.1"
branca = "^0.5.0"
serde_json = "^1.0"
ring = "^0.1"
serde_derive = "1.0.83"
ring = "0.13.5"
```

```rust
Expand Down

0 comments on commit e5e0f9d

Please sign in to comment.