Skip to content

Commit

Permalink
Release 1.4.0.
Browse files Browse the repository at this point in the history
  • Loading branch information
paulmillr committed Mar 14, 2024
1 parent 85d194c commit a0e3984
Show file tree
Hide file tree
Showing 3 changed files with 4 additions and 4 deletions.
2 changes: 1 addition & 1 deletion README.md
Original file line number Diff line number Diff line change
Expand Up @@ -45,7 +45,7 @@ A standalone file [noble-curves.js](https://github.com/paulmillr/noble-curves/re
```js
// import * from '@noble/curves'; // Error: use sub-imports, to ensure small app size
import { secp256k1 } from '@noble/curves/secp256k1'; // ESM and Common.js
// import { secp256k1 } from 'npm:@noble/curves@1.2.0/secp256k1'; // Deno
// import { secp256k1 } from 'npm:@noble/curves@1.4.0/secp256k1'; // Deno
```

- [Implementations](#implementations)
Expand Down
4 changes: 2 additions & 2 deletions build/package-lock.json

Some generated files are not rendered by default. Learn more about how customized files appear on GitHub.

2 changes: 1 addition & 1 deletion package.json
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
{
"name": "@noble/curves",
"version": "1.3.0",
"version": "1.4.0",
"description": "Audited & minimal JS implementation of elliptic curve cryptography",
"files": [
"abstract",
Expand Down

0 comments on commit a0e3984

Please sign in to comment.