Stop implementing ChunkedConverter.

This was deprecated in Dart 1.17, and its members were changed such that
we can no longer implement it and be strong-mode clean.

R=rnystrom@google.com

Review URL: https://codereview.chromium.org//2032903006 .
diff --git a/CHANGELOG.md b/CHANGELOG.md
index 8f059cd..25ac655 100644
--- a/CHANGELOG.md
+++ b/CHANGELOG.md
@@ -1,3 +1,11 @@
+## 2.0.0
+
+**Note**: There are no APIs in 2.0.0 that weren't also in 0.9.2. Packages that
+would use 2.0.0 as a lower bound should use 0.9.2 instead—for example, `crypto:
+">=0.9.2 <3.0.0"`.
+
+* `Hash` and `Hmac` no longer extend `ChunkedConverter`.
+
 ## 1.1.1
 
 * Properly close sinks passed to `Hash.startChunkedConversion()` when
diff --git a/lib/src/hash.dart b/lib/src/hash.dart
index 4049025..fad44ae 100644
--- a/lib/src/hash.dart
+++ b/lib/src/hash.dart
@@ -12,8 +12,7 @@
 /// Every hash is a converter that takes a list of ints and returns a single
 /// digest. When used in chunked mode, it will only ever add one digest to the
 /// inner [Sink].
-abstract class Hash
-    extends ChunkedConverter<List<int>, Digest, List<int>, Digest> {
+abstract class Hash extends Converter<List<int>, Digest> {
   /// The internal block size of the hash in bytes.
   ///
   /// This is exposed for use by the [Hmac] class, which needs to know the block
diff --git a/lib/src/hmac.dart b/lib/src/hmac.dart
index 2b38c1a..f5bf6bf 100644
--- a/lib/src/hmac.dart
+++ b/lib/src/hmac.dart
@@ -15,7 +15,7 @@
 ///
 /// HMAC allows messages to be cryptographically authenticated using any
 /// iterated cryptographic hash function.
-class Hmac extends ChunkedConverter<List<int>, Digest, List<int>, Digest> {
+class Hmac extends Converter<List<int>, Digest> {
   /// The hash function used to compute the authentication digest.
   final Hash _hash;
 
diff --git a/pubspec.yaml b/pubspec.yaml
index 385244c..f6f7f76 100644
--- a/pubspec.yaml
+++ b/pubspec.yaml
@@ -1,5 +1,5 @@
 name: crypto
-version: 1.1.1
+version: 2.0.0
 author: Dart Team <misc@dartlang.org>
 description: Library of cryptographic functions.
 homepage: https://www.github.com/dart-lang/crypto
@@ -7,6 +7,6 @@
   sdk: '>=1.16.0-dev.5.0 <2.0.0'
 dependencies:
   collection: '^1.0.0'
-  convert: '^1.0.0'
+  convert: '>=1.0.0 <2.0.0'
 dev_dependencies:
   test: '>=0.12.0 <0.13.0'