Skip to content

1.0.9

Compare
Choose a tag to compare
@jedisct1 jedisct1 released this 02 Apr 15:14
· 2170 commits to master since this release
1.0.9
  • The Javascript target now includes a --sumo option to include all the symbols of the original C library.
  • A detached API was added to the ChaCha20-Poly1305 and AES256-GCM implementations.
  • The Argon2i password hashing function was added, and is accessible directly and through a new, high-level crypto_pwhash API. The scrypt function remains available as well.
  • A speed-record AVX2 implementation of BLAKE2b was added (thanks to Samuel Neves).
  • The library can now be compiled using C++Builder (thanks to @jcolli44)
  • Countermeasures for Ed25519 signatures malleability have been added to match the irtf-cfrg-eddsa draft (note that malleability is irrelevant to the standard definition of signature security). Signatures with a small-order R point are now also rejected.
  • Some implementations are now slightly faster when using the Clang compiler.
  • The HChaCha20 core function was implemented (crypto_core_hchacha20()).
  • No-op stubs were added for all AES256-GCM public functions even when compiled on non-Intel platforms.
  • crypt_generichash_blake2b_statebytes() was added.
  • New macros were added for the IETF variant of the ChaCha20-Poly1305 construction.
  • The library can now be compiled on Minix.
  • HEASLR is now enabled on MinGW builds.