Skip to content

Releases: diandsonc/cipherKey

v1.0.1

31 Aug 22:48
8f455e6
Compare
Choose a tag to compare

Release 1.0.1

This release addresses an important issue related to the decrypt function, where an error "Padding is invalid and cannot be removed" was occurring due to incorrect hash position during decryption. The issue has been resolved, ensuring the correct hash position is used for decryption.

Bug Fixes

  • Fixed the "Padding is invalid and cannot be removed" error in the decrypt function by correcting the hash position used for decryption.

For more details, please refer to the [issue #23].

Thank you for your continued support and feedback!

v1.0.0

20 Aug 22:19
7af8d5f
Compare
Choose a tag to compare

Release 1.0.0 - Enhanced Authentication and Access Control

We are thrilled to introduce the release of CipherKey 1.0.0, a comprehensive authentication and access control system designed to secure API endpoints with utmost precision and flexibility. This milestone marks a significant step towards enhancing the security and control of your API ecosystem. Let's delve into the key features and improvements included in this release:

Features and Enhancements

  1. Custom Authorization with Permission Attribute: In response to user feedback, we have introduced a powerful enhancement that allows developers to specify fine-grained permissions for controller actions using the Permission attribute. This feature enables you to easily define required permissions for different API routes, ensuring that access is granted only to authorized users.

  2. Sample Projects for Real-world Use Cases: To facilitate seamless adoption, we have crafted a collection of sample projects that showcase various aspects of the CipherKey authentication system. These samples cover API key validation, origin control, and provider-based authentication scenarios, providing hands-on experience and practical implementation insights.

  3. Comprehensive Documentation: Our commitment to clarity and usability is reinforced through updated and detailed documentation. We have meticulously curated resources that guide you through the integration process, configuration options, and advanced use cases. Whether you're new to CipherKey or an experienced user, our documentation ensures a smooth journey.

  4. Bug Fixes and Performance Improvements: With our dedication to providing a robust and reliable solution, we have addressed reported issues and refined performance across the system. This release incorporates stability enhancements to deliver a seamless experience.

Get Started with CipherKey 1.0.0

Are you excited to explore the new features and enhancements introduced in CipherKey 1.0.0? Dive into our updated documentation and utilize the sample projects to swiftly integrate the latest authentication and access control capabilities into your API infrastructure.

Thank you for choosing CipherKey. We look forward to empowering your API security efforts and providing you with a trusted and versatile authentication solution. As always, your feedback is invaluable to us as we continue to evolve CipherKey.

Stay secure,
The CipherKey Team