From 550d6f6343ef5c30ec6bb878274d6ebbb2801691 Mon Sep 17 00:00:00 2001 From: Jonas Schneider-Bensch Date: Mon, 10 Jun 2024 13:40:34 +0200 Subject: [PATCH] Format --- libcrux-kem/src/kem.rs | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/libcrux-kem/src/kem.rs b/libcrux-kem/src/kem.rs index 92b6b3f6e..b566326cc 100644 --- a/libcrux-kem/src/kem.rs +++ b/libcrux-kem/src/kem.rs @@ -39,12 +39,11 @@ use rand::{CryptoRng, Rng}; // hacl::sha3, // }; use libcrux::ecdh::p256_derive; +use libcrux::ecdh::{self, p256, x25519}; use libcrux_sha3 as sha3; -use libcrux::ecdh::{self, x25519, p256}; use libcrux_ml_kem::{mlkem1024, mlkem512, mlkem768}; - // TODO: These functions are currently exposed simply in order to make NIST KAT // testing possible without an implementation of the NIST AES-CTR DRBG. Remove them // (and change the visibility of the exported functions to pub(crate)) the