forked from pool/libsodium
441d5d23c2
* Sandy2x, the fastest Curve25519 implementation ever, has been merged in, and is automatically used on CPUs supporting the AVX instructions set. * An SSE2 optimized implementation of Poly1305 was added, and is twice as fast as the portable one. * An SSSE3 optimized implementation of ChaCha20 was added, and is twice as fast as the portable one. * Faster sodium_increment() for common nonce sizes. * New helper functions have been added: sodium_is_zero() and sodium_add(). OBS-URL: https://build.opensuse.org/package/show/devel:libraries:c_c++/libsodium?expand=0&rev=45
165 lines
6.9 KiB
Plaintext
165 lines
6.9 KiB
Plaintext
-------------------------------------------------------------------
|
|
Tue Dec 8 16:25:20 UTC 2015 - idonmez@suse.com
|
|
|
|
- Update to version 1.0.7
|
|
* Sandy2x, the fastest Curve25519 implementation ever,
|
|
has been merged in, and is automatically used on CPUs
|
|
supporting the AVX instructions set.
|
|
* An SSE2 optimized implementation of Poly1305 was added,
|
|
and is twice as fast as the portable one.
|
|
* An SSSE3 optimized implementation of ChaCha20 was added,
|
|
and is twice as fast as the portable one.
|
|
* Faster sodium_increment() for common nonce sizes.
|
|
* New helper functions have been added: sodium_is_zero()
|
|
and sodium_add().
|
|
|
|
-------------------------------------------------------------------
|
|
Tue Dec 1 14:07:54 UTC 2015 - idonmez@suse.com
|
|
|
|
- Follow upstream's lead and compile with -flto for > 13.2 on x86
|
|
and x86-64.
|
|
|
|
-------------------------------------------------------------------
|
|
Mon Nov 2 10:53:04 UTC 2015 - idonmez@suse.com
|
|
|
|
- Update to 1.0.6
|
|
* Optimized implementations of Blake2 have been added for modern
|
|
Intel platforms. crypto_generichash() is now faster than MD5 and
|
|
SHA1 implementations while being far more secure.
|
|
* The crypto_sign_edwards25519sha512batch_*() functions have been
|
|
tagged as deprecated.
|
|
* sodium_compare() now works as documented, and compares numbers
|
|
in little-endian format instead of behaving like memcmp().
|
|
* sodium_runtime_has_ssse3() and sodium_runtime_has_sse41() have
|
|
been added.
|
|
|
|
-------------------------------------------------------------------
|
|
Wed Oct 21 07:06:19 UTC 2015 - idonmez@suse.com
|
|
|
|
- Now that gcc 5.2 is available on TW, remove the ARMv7 workaround.
|
|
|
|
-------------------------------------------------------------------
|
|
Sun Oct 18 15:09:15 UTC 2015 - idonmez@suse.com
|
|
|
|
- Update to 1.0.4
|
|
* Support for AES256-GCM has been added. This requires a CPU with
|
|
the aesni and pclmul extensions, and is accessible via the
|
|
crypto_aead_aes256gcm_*() functions.
|
|
* ChaCha20 with an extended (96 bit) nonce and a 32-bit counter has
|
|
been implemented as crypto_stream_chacha20_ietf(),
|
|
crypto_stream_chacha20_ietf_xor() and crypto_stream_chacha20_ietf_xor_ic().
|
|
An IETF-compatible version of ChaCha20Poly1305 is available as
|
|
crypto_aead_chacha20poly1305_ietf_npubbytes(),
|
|
crypto_aead_chacha20poly1305_ietf_encrypt() and
|
|
crypto_aead_chacha20poly1305_ietf_decrypt().
|
|
* The sodium_increment() helper function has been added, to increment
|
|
an arbitrary large number (such as a nonce).
|
|
* The sodium_compare() helper function has been added, to compare
|
|
arbitrary large numbers (such as nonces, in order to prevent replay attacks).
|
|
|
|
-------------------------------------------------------------------
|
|
Wed May 13 15:09:50 UTC 2015 - mpluskal@suse.com
|
|
|
|
- Update to 1.0.3
|
|
* In addition to sodium_bin2hex(), sodium_hex2bin() is now a
|
|
constant-time function.
|
|
* crypto_stream_xsalsa20_ic() has been added.
|
|
* crypto_generichash_statebytes(), crypto_auth_*_statebytes()
|
|
and crypto_hash_*_statebytes() have been added in order to
|
|
retrieve the size of structures keeping states from foreign
|
|
languages.
|
|
* The JavaScript target doesn't require /dev/urandom or an
|
|
external randombytes() implementation any more. Other minor
|
|
Emscripten-related improvements have been made in order to
|
|
support libsodium.js
|
|
* Custom randombytes implementations do not need to provide
|
|
their own implementation of randombytes_uniform() any more.
|
|
randombytes_stir() and randombytes_close() can also be NULL
|
|
pointers if they are not required.
|
|
* On Linux, getrandom(2) is being used instead of directly
|
|
accessing /dev/urandom, if the kernel supports this system
|
|
call.
|
|
* crypto_box_seal() and crypto_box_seal_open() have been added.
|
|
* A solutions for Visual Studio 2015 was added.
|
|
|
|
-------------------------------------------------------------------
|
|
Fri Jan 16 10:22:39 UTC 2015 - idonmez@suse.com
|
|
|
|
- Update to version 1.0.2
|
|
* The _easy and _detached APIs now support precalculated keys
|
|
* sodium_free() can now be called on regions with PROT_NONE
|
|
protection.
|
|
* Memory allocation functions can now be used on operating systems
|
|
with no memory protection.
|
|
|
|
-------------------------------------------------------------------
|
|
Wed Sep 24 19:45:03 UTC 2014 - idonmez@suse.com
|
|
|
|
- Update to version 1.0.0
|
|
* The API and ABI are now stable.
|
|
* crypto_sign() properly works with overlapping regions again.
|
|
* The test suite has been extended.
|
|
|
|
|
|
-------------------------------------------------------------------
|
|
Thu Aug 28 15:14:29 UTC 2014 - idonmez@suse.com
|
|
|
|
- Update to version 0.7.0
|
|
* Added sodium_malloc() and sodium_allocarray() for secure memory
|
|
allocation.
|
|
* ed25519 keys can be converted to curve25519 keys with
|
|
crypto_sign_ed25519_pk_to_curve25519() and
|
|
crypto_sign_ed25519_sk_to_curve25519().
|
|
* aes256 was removed.
|
|
|
|
-------------------------------------------------------------------
|
|
Wed Jul 16 12:04:50 UTC 2014 - idonmez@suse.com
|
|
|
|
- Update to version 0.6.1
|
|
* The ChaCha20 stream cipher has been added
|
|
* The ChaCha20Poly1305 AEAD construction has been implemented
|
|
* crypto_onetimeauth() now provides a streaming interface.
|
|
* New API: crypto_sign_detached() and crypto_sign_verify_detached()
|
|
|
|
-------------------------------------------------------------------
|
|
Wed May 14 12:40:08 UTC 2014 - idonmez@suse.com
|
|
|
|
- Update to version 0.5.0
|
|
* sodium_mlock()/sodium_munlock() have been introduced.
|
|
* Added high-level wrappers for crypto_box and crypto_secretbox
|
|
* Added crypto_pwhash_scryptxsalsa208sha256* functions
|
|
* Salsa20 and ed25519 implementations now support overlapping
|
|
inputs/keys/outputs
|
|
* The poly1305-53 implementation has been replaced with Floodyberry's
|
|
poly1305-donna32 and poly1305-donna64 implementations
|
|
* sodium_hex2bin() has been added to complement sodium_bin2hex()
|
|
* crypto_auth_hmac_sha512() has been implemented
|
|
* sha256 and sha512 now have a streaming interface
|
|
* hmacsha256, hmacsha512 and hmacsha512256 now support keys of
|
|
arbitrary length, and have a streaming interface
|
|
* crypto_verify_64() has been implemented
|
|
* CPU features are now detected at runtime
|
|
|
|
-------------------------------------------------------------------
|
|
Fri May 2 11:44:43 UTC 2014 - i@marguerite.su
|
|
|
|
- Update to version 0.4.5
|
|
* Restore compatibility with OSX <= 10.6
|
|
|
|
-------------------------------------------------------------------
|
|
Tue Oct 22 08:41:03 UTC 2013 - idonmez@suse.com
|
|
|
|
- Update to version 0.4.4
|
|
* Big-endian architectures are now supported.
|
|
* The donna_c64 implementation of curve25519_donna_c64 now handles
|
|
non-canonical points like the ref implementation.
|
|
* Missing scalarmult_curve25519 and stream_salsa20 constants are
|
|
now exported.
|
|
* A crypto_onetimeauth_poly1305_ref() wrapper has been added.
|
|
|
|
-------------------------------------------------------------------
|
|
Wed Sep 11 10:58:48 UTC 2013 - idonmez@suse.com
|
|
|
|
- Initial release for build.opensuse.org
|
|
|