Skip to content

Releases: bytemare/crypto

v0.4.3

13 Mar 01:01
515951a
Compare
Choose a tag to compare

What's Changed

Full Changelog: v0.4.2...v0.4.3

v0.4.2

11 Feb 12:13
b866f41
Compare
Choose a tag to compare

What's Changed

Full Changelog: v0.4.1...v0.4.2

v0.4.1

25 Jan 00:19
2ce2010
Compare
Choose a tag to compare

What's Changed

Full Changelog: v0.4.0...v0.4.1

v0.4.0

20 Jan 20:59
3ab1741
Compare
Choose a tag to compare

What's Changed

Full Changelog: v0.3.5...v0.3.6

v0.3.5

29 Dec 14:30
55455f7
Compare
Choose a tag to compare

What's Changed

Full Changelog: v0.3.4...v0.3.5

v0.3.4

29 Dec 12:47
39c00b2
Compare
Choose a tag to compare

What's Changed

Full Changelog: v0.3.3...v0.3.4

v0.3.3

02 Oct 21:23
33e2059
Compare
Choose a tag to compare

What's Changed

Full Changelog: v0.3.2...v0.3.3

v0.3.2

22 Aug 14:30
0f414c4
Compare
Choose a tag to compare

What's Changed

  • Fix NIST scalar and element Copy() and Set() methods by @bytemare in #19

Full Changelog: v0.3.1...v0.3.2

v0.3.1

20 Aug 15:34
19786a1
Compare
Choose a tag to compare

Major changes

  • replaced backend for NIST curves with nistec using generics
  • extracted ksf, hash, and hash-to-curve packages to their own repos
  • dropped the signature package
  • cleaned-up code
  • more coverage
  • better tests
  • better documentation
  • extended API on scalars and elements
  • dropped support of Curve25519, move to its own repo](https://github.com/bytemare/curve25519)

Full Changelog: v0.2.7...v0.3.1

v0.2.7

04 Apr 10:49
3630959
Compare
Choose a tag to compare

What's Changed

Full Changelog: v0.2.6...v0.2.7