11.1Sriastrad
21.1Sriastrad* Version 1.0.16
31.1Sriastrad - Signatures computations and verifications are now way faster on
41.1Sriastrad64-bit platforms with compilers supporting 128-bit arithmetic (gcc,
51.1Sriastradclang, icc). This includes the WebAssembly target.
61.1Sriastrad - New low-level APIs for computations over edwards25519:
71.1Sriastrad`crypto_scalarmult_ed25519()`, `crypto_scalarmult_ed25519_base()`,
81.1Sriastrad`crypto_core_ed25519_is_valid_point()`, `crypto_core_ed25519_add()`,
91.1Sriastrad`crypto_core_ed25519_sub()` and `crypto_core_ed25519_from_uniform()`
101.1Sriastrad(elligator representative to point).
111.1Sriastrad - `crypto_sign_open()`, `crypto_sign_verify_detached() and
121.1Sriastrad`crypto_sign_edwards25519sha512batch_open` now reject public keys in
131.1Sriastradnon-canonical form in addition to low-order points.
141.1Sriastrad - The library can be built with `ED25519_NONDETERMINISTIC` defined in
151.1Sriastradorder to use synthetic nonces for EdDSA. This is disabled by default.
161.1Sriastrad - Webassembly: `crypto_pwhash_*()` functions are now included in
171.1Sriastradnon-sumo builds.
181.1Sriastrad - `sodium_stackzero()` was added to wipe content off the stack.
191.1Sriastrad - Android: support new SDKs where unified headers have become the
201.1Sriastraddefault.
211.1Sriastrad - The Salsa20-based PRNG example is now thread-safe on platforms with
221.1Sriastradsupport for thread-local storage, optionally mixes bits from RDRAND.
231.1Sriastrad - CMAKE: static library detection on Unix systems has been improved
241.1Sriastrad(thanks to @BurningEnlightenment, @nibua-r, @mellery451)
251.1Sriastrad - Argon2 and scrypt are slightly faster on Linux.
261.1Sriastrad
271.1Sriastrad* Version 1.0.15
281.1Sriastrad - The default password hashing algorithm is now Argon2id. The
291.1Sriastrad`pwhash_str_verify()` function can still verify Argon2i hashes
301.1Sriastradwithout any changes, and `pwhash()` can still compute Argon2i hashes
311.1Sriastradas well.
321.1Sriastrad - The aes128ctr primitive was removed. It was slow, non-standard, not
331.1Sriastradauthenticated, and didn't seem to be used by any opensource project.
341.1Sriastrad - Argon2id required at least 3 passes like Argon2i, despite a minimum
351.1Sriastradof `1` as defined by the `OPSLIMIT_MIN` constant. This has been fixed.
361.1Sriastrad - The secretstream construction was slightly changed to be consistent
371.1Sriastradwith forthcoming variants.
381.1Sriastrad - The Javascript and Webassembly versions have been merged, and the
391.1Sriastradmodule now returns a `.ready` promise that will resolve after the
401.1SriastradWebassembly code is loaded and compiled.
411.1Sriastrad - Note that due to these incompatible changes, the library version
421.1Sriastradmajor was bumped up.
431.1Sriastrad
441.1Sriastrad* Version 1.0.14
451.1Sriastrad - iOS binaries should now be compatible with WatchOS and TVOS.
461.1Sriastrad - WebAssembly is now officially supported. Special thanks to
471.1Sriastrad@facekapow and @pepyakin who helped to make it happen.
481.1Sriastrad - Internal consistency checks failing and primitives used with
491.1Sriastraddangerous/out-of-bounds/invalid parameters used to call abort(3).
501.1SriastradNow, a custom handler *that doesn't return* can be set with the
511.1Sriastrad`set_sodium_misuse()` function. It still aborts by default or if the
521.1Sriastradhandler ever returns. This is not a replacement for non-fatal,
531.1Sriastradexpected runtime errors. This handler will be only called in
541.1Sriastradunexpected situations due to potential bugs in the library or in
551.1Sriastradlanguage bindings.
561.1Sriastrad - `*_MESSAGEBYTES_MAX` macros (and the corresponding
571.1Sriastrad`_messagebytes_max()` symbols) have been added to represent the
581.1Sriastradmaximum message size that can be safely handled by a primitive.
591.1SriastradLanguage bindings are encouraged to check user inputs against these
601.1Sriastradmaximum lengths.
611.1Sriastrad - The test suite has been extended to cover more edge cases.
621.1Sriastrad - crypto_sign_ed25519_pk_to_curve25519() now rejects points that are
631.1Sriastradnot on the curve, or not in the main subgroup.
641.1Sriastrad - Further changes have been made to ensure that smart compilers will
651.1Sriastradnot optimize out code that we don't want to be optimized.
661.1Sriastrad - Visual Studio solutions are now included in distribution tarballs.
671.1Sriastrad - The `sodium_runtime_has_*` symbols for CPU features detection are
681.1Sriastradnow defined as weak symbols, i.e. they can be replaced with an
691.1Sriastradapplication-defined implementation. This can be useful to disable
701.1SriastradAVX* when temperature/power consumption is a concern.
711.1Sriastrad - `crypto_kx_*()` now aborts if called with no non-NULL pointers to
721.1Sriastradstore keys to.
731.1Sriastrad - SSE2 implementations of `crypto_verify_*()` have been added.
741.1Sriastrad - Passwords can be hashed using a specific algorithm with the new
751.1Sriastrad`crypto_pwhash_str_alg()` function.
761.1Sriastrad - Due to popular demand, base64 encoding (`sodium_bin2base64()`) and
771.1Sriastraddecoding (`sodium_base642bin()`) have been implemented.
781.1Sriastrad - A new `crypto_secretstream_*()` API was added to safely encrypt files
791.1Sriastradand multi-part messages.
801.1Sriastrad - The `sodium_pad()` and `sodium_unpad()` helper functions have been
811.1Sriastradadded in order to add & remove padding.
821.1Sriastrad - An AVX512 optimized implementation of Argon2 has been added (written
831.1Sriastradby Ondrej Mosnáček, thanks!)
841.1Sriastrad - The `crypto_pwhash_str_needs_rehash()` function was added to check if
851.1Sriastrada password hash string matches the given parameters, or if it needs an
861.1Sriastradupdate.
871.1Sriastrad - The library can now be compiled with recent versions of
881.1Sriastrademscripten/binaryen that don't allow multiple variables declarations
891.1Sriastradusing a single `var` statement.
901.1Sriastrad
911.1Sriastrad* Version 1.0.13
921.1Sriastrad - Javascript: the sumo builds now include all symbols. They were
931.1Sriastradpreviously limited to symbols defined in minimal builds.
941.1Sriastrad - The public `crypto_pwhash_argon2i_MEMLIMIT_MAX` constant was
951.1Sriastradincorrectly defined on 32-bit platforms. This has been fixed.
961.1Sriastrad - Version 1.0.12 didn't compile on OpenBSD/i386 using the base gcc
971.1Sriastradcompiler. This has been fixed.
981.1Sriastrad - The Android compilation scripts have been updated for NDK r14b.
991.1Sriastrad - armv7s-optimized code was re-added to iOS builds.
1001.1Sriastrad - An AVX2 optimized implementation of the Argon2 round function was
1011.1Sriastradadded.
1021.1Sriastrad - The Argon2id variant of Argon2 has been implemented. The
1031.1Sriastradhigh-level `crypto_pwhash_str_verify()` function automatically detects
1041.1Sriastradthe algorithm and can verify both Argon2i and Argon2id hashed passwords.
1051.1SriastradThe default algorithm for newly hashed passwords remains Argon2i in
1061.1Sriastradthis version to avoid breaking compatibility with verifiers running
1071.1Sriastradlibsodium <= 1.0.12.
1081.1Sriastrad - A `crypto_box_curve25519xchacha20poly1305_seal*()` function set was
1091.1Sriastradimplemented.
1101.1Sriastrad - scrypt was removed from minimal builds.
1111.1Sriastrad - libsodium is now available on NuGet.
1121.1Sriastrad
1131.1Sriastrad* Version 1.0.12
1141.1Sriastrad - Ed25519ph was implemented, adding a multi-part signature API
1151.1Sriastrad(`crypto_sign_init()`, `crypto_sign_update()`, `crypto_sign_final_*()`).
1161.1Sriastrad - New constants and related accessors have been added for Scrypt and
1171.1SriastradArgon2.
1181.1Sriastrad - XChaCha20 has been implemented. Like XSalsa20, this construction
1191.1Sriastradextends the ChaCha20 cipher to accept a 192-bit nonce. This makes it safe
1201.1Sriastradto use ChaCha20 with random nonces.
1211.1Sriastrad - `crypto_secretbox`, `crypto_box` and `crypto_aead` now offer
1221.1Sriastradvariants leveraging XChaCha20.
1231.1Sriastrad - SHA-2 is about 20% faster, which also gives a speed boost to
1241.1Sriastradsignature and signature verification.
1251.1Sriastrad - AVX2 implementations of Salsa20 and ChaCha20 have been added. They
1261.1Sriastradare twice as fast as the SSE2 implementations. The speed gain is
1271.1Sriastradeven more significant on Windows, that previously didn't use
1281.1Sriastradvectorized implementations.
1291.1Sriastrad - New high-level API: `crypto_kdf`, to easily derive one or more
1301.1Sriastradsubkeys from a master key.
1311.1Sriastrad - Siphash with a 128-bit output has been implemented, and is
1321.1Sriastradavailable as `crypto_shorthash_siphashx_*`.
1331.1Sriastrad - New `*_keygen()` helpers functions have been added to create secret
1341.1Sriastradkeys for all constructions. This improves code clarity and can prevent keys
1351.1Sriastradfrom being partially initialized.
1361.1Sriastrad - A new `randombytes_buf_deterministic()` function was added to
1371.1Sriastraddeterministically fill a memory region with pseudorandom data. This
1381.1Sriastradfunction can especially be useful to write reproducible tests.
1391.1Sriastrad - A preliminary `crypto_kx_*()` API was added to compute shared session
1401.1Sriastradkeys.
1411.1Sriastrad - AVX2 detection is more reliable.
1421.1Sriastrad - The pthreads library is not required any more when using MingW.
1431.1Sriastrad - `contrib/Findsodium.cmake` was added as an example to include
1441.1Sriastradlibsodium in a project using cmake.
1451.1Sriastrad - Compatibility with gcc 2.x has been restored.
1461.1Sriastrad - Minimal builds can be checked using `sodium_library_minimal()`.
1471.1Sriastrad - The `--enable-opt` compilation switch has become compatible with more
1481.1Sriastradplatforms.
1491.1Sriastrad - Android builds are now using clang on platforms where it is
1501.1Sriastradavailable.
1511.1Sriastrad
1521.1Sriastrad* Version 1.0.11
1531.1Sriastrad - `sodium_init()` is now thread-safe, and can be safely called multiple
1541.1Sriastradtimes.
1551.1Sriastrad - Android binaries now properly support 64-bit Android, targeting
1561.1Sriastradplatform 24, but without breaking compatibility with platforms 16 and
1571.1Sriastrad21.
1581.1Sriastrad - Better support for old gcc versions.
1591.1Sriastrad - On FreeBSD, core dumps are disabled on regions allocated with
1601.1Sriastradsodium allocation functions.
1611.1Sriastrad - AVX2 detection was fixed, resulting in faster Blake2b hashing on
1621.1Sriastradplatforms where it was not properly detected.
1631.1Sriastrad - The Sandy2x Curve25519 implementation was not as fast as expected
1641.1Sriastradon some platforms. This has been fixed.
1651.1Sriastrad - The NativeClient target was improved. Most notably, it now supports
1661.1Sriastradoptimized implementations, and uses pepper_49 by default.
1671.1Sriastrad - The library can be compiled with recent Emscripten versions.
1681.1SriastradChanges have been made to produce smaller code, and the default heap
1691.1Sriastradsize was reduced in the standard version.
1701.1Sriastrad - The code can now be compiled on SLES11 service pack 4.
1711.1Sriastrad - Decryption functions can now accept a NULL pointer for the output.
1721.1SriastradThis checks the MAC without writing the decrypted message.
1731.1Sriastrad - crypto_generichash_final() now returns -1 if called twice.
1741.1Sriastrad - Support for Visual Studio 2008 was improved.
1751.1Sriastrad
1761.1Sriastrad* Version 1.0.10
1771.1Sriastrad - This release only fixes a compilation issue reported with some older
1781.1Sriastradgcc versions. There are no functional changes over the previous release.
1791.1Sriastrad
1801.1Sriastrad* Version 1.0.9
1811.1Sriastrad - The Javascript target now includes a `--sumo` option to include all
1821.1Sriastradthe symbols of the original C library.
1831.1Sriastrad - A detached API was added to the ChaCha20-Poly1305 and AES256-GCM
1841.1Sriastradimplementations.
1851.1Sriastrad - The Argon2i password hashing function was added, and is accessible
1861.1Sriastraddirectly and through a new, high-level `crypto_pwhash` API. The scrypt
1871.1Sriastradfunction remains available as well.
1881.1Sriastrad - A speed-record AVX2 implementation of BLAKE2b was added (thanks to
1891.1SriastradSamuel Neves).
1901.1Sriastrad - The library can now be compiled using C++Builder (thanks to @jcolli44)
1911.1Sriastrad - Countermeasures for Ed25519 signatures malleability have been added
1921.1Sriastradto match the irtf-cfrg-eddsa draft (note that malleability is irrelevant to
1931.1Sriastradthe standard definition of signature security). Signatures with a small-order
1941.1Sriastrad`R` point are now also rejected.
1951.1Sriastrad - Some implementations are now slightly faster when using the Clang
1961.1Sriastradcompiler.
1971.1Sriastrad - The HChaCha20 core function was implemented (`crypto_core_hchacha20()`).
1981.1Sriastrad - No-op stubs were added for all AES256-GCM public functions even when
1991.1Sriastradcompiled on non-Intel platforms.
2001.1Sriastrad - `crypt_generichash_blake2b_statebytes()` was added.
2011.1Sriastrad - New macros were added for the IETF variant of the ChaCha20-Poly1305
2021.1Sriastradconstruction.
2031.1Sriastrad - The library can now be compiled on Minix.
2041.1Sriastrad - HEASLR is now enabled on MinGW builds.
2051.1Sriastrad
2061.1Sriastrad* Version 1.0.8
2071.1Sriastrad - Handle the case where the CPU supports AVX, but we are running
2081.1Sriastradon an hypervisor with AVX disabled/not supported.
2091.1Sriastrad - Faster (2x) scalarmult_base() when using the ref10 implementation.
2101.1Sriastrad
2111.1Sriastrad* Version 1.0.7
2121.1Sriastrad - More functions whose return value should be checked have been
2131.1Sriastradtagged with `__attribute__ ((warn_unused_result))`: `crypto_box_easy()`,
2141.1Sriastrad`crypto_box_detached()`, `crypto_box_beforenm()`, `crypto_box()`, and
2151.1Sriastrad`crypto_scalarmult()`.
2161.1Sriastrad - Sandy2x, the fastest Curve25519 implementation ever, has been
2171.1Sriastradmerged in, and is automatically used on CPUs supporting the AVX
2181.1Sriastradinstructions set.
2191.1Sriastrad - An SSE2 optimized implementation of Poly1305 was added, and is
2201.1Sriastradtwice as fast as the portable one.
2211.1Sriastrad - An SSSE3 optimized implementation of ChaCha20 was added, and is
2221.1Sriastradtwice as fast as the portable one.
2231.1Sriastrad - Faster `sodium_increment()` for common nonce sizes.
2241.1Sriastrad - New helper functions have been added: `sodium_is_zero()` and
2251.1Sriastrad `sodium_add()`.
2261.1Sriastrad - `sodium_runtime_has_aesni()` now properly detects the CPU flag when
2271.1Sriastrad compiled using Visual Studio.
2281.1Sriastrad
2291.1Sriastrad* Version 1.0.6
2301.1Sriastrad - Optimized implementations of Blake2 have been added for modern
2311.1SriastradIntel platforms. `crypto_generichash()` is now faster than MD5 and SHA1
2321.1Sriastradimplementations while being far more secure.
2331.1Sriastrad - Functions for which the return value should be checked have been
2341.1Sriastradtagged with `__attribute__ ((warn_unused_result))`. This will
2351.1Sriastradintentionally break code compiled with `-Werror` that didn't bother
2361.1Sriastradchecking critical return values.
2371.1Sriastrad - The `crypto_sign_edwards25519sha512batch_*()` functions have been
2381.1Sriastradtagged as deprecated.
2391.1Sriastrad - Undocumented symbols that were exported, but were only useful for
2401.1Sriastradinternal purposes have been removed or made private:
2411.1Sriastrad`sodium_runtime_get_cpu_features()`, the implementation-specific
2421.1Sriastrad`crypto_onetimeauth_poly1305_donna()` symbols,
2431.1Sriastrad`crypto_onetimeauth_poly1305_set_implementation()`,
2441.1Sriastrad`crypto_onetimeauth_poly1305_implementation_name()` and
2451.1Sriastrad`crypto_onetimeauth_pick_best_implementation()`.
2461.1Sriastrad - `sodium_compare()` now works as documented, and compares numbers
2471.1Sriastradin little-endian format instead of behaving like `memcmp()`.
2481.1Sriastrad - The previous changes should not break actual applications, but to be
2491.1Sriastradsafe, the library version major was incremented.
2501.1Sriastrad - `sodium_runtime_has_ssse3()` and `sodium_runtime_has_sse41()` have
2511.1Sriastradbeen added.
2521.1Sriastrad - The library can now be compiled with the CompCert compiler.
2531.1Sriastrad
2541.1Sriastrad* Version 1.0.5
2551.1Sriastrad - Compilation issues on some platforms were fixed: missing alignment
2561.1Sriastraddirectives were added (required at least on RHEL-6/i386), a workaround
2571.1Sriastradfor a VRP bug on gcc/armv7 was added, and the library can now be compiled
2581.1Sriastradwith the SunPro compiler.
2591.1Sriastrad - Javascript target: io.js is not supported any more. Use nodejs.
2601.1Sriastrad
2611.1Sriastrad* Version 1.0.4
2621.1Sriastrad - Support for AES256-GCM has been added. This requires
2631.1Sriastrada CPU with the aesni and pclmul extensions, and is accessible via the
2641.1Sriastradcrypto_aead_aes256gcm_*() functions.
2651.1Sriastrad - The Javascript target doesn't use eval() any more, so that the
2661.1Sriastradlibrary can be used in Chrome packaged applications.
2671.1Sriastrad - QNX and CloudABI are now supported.
2681.1Sriastrad - Support for NaCl has finally been added.
2691.1Sriastrad - ChaCha20 with an extended (96 bit) nonce and a 32-bit counter has
2701.1Sriastradbeen implemented as crypto_stream_chacha20_ietf(),
2711.1Sriastradcrypto_stream_chacha20_ietf_xor() and crypto_stream_chacha20_ietf_xor_ic().
2721.1SriastradAn IETF-compatible version of ChaCha20Poly1305 is available as
2731.1Sriastradcrypto_aead_chacha20poly1305_ietf_npubbytes(),
2741.1Sriastradcrypto_aead_chacha20poly1305_ietf_encrypt() and
2751.1Sriastradcrypto_aead_chacha20poly1305_ietf_decrypt().
2761.1Sriastrad - The sodium_increment() helper function has been added, to increment
2771.1Sriastradan arbitrary large number (such as a nonce).
2781.1Sriastrad - The sodium_compare() helper function has been added, to compare
2791.1Sriastradarbitrary large numbers (such as nonces, in order to prevent replay
2801.1Sriastradattacks).
2811.1Sriastrad
2821.1Sriastrad* Version 1.0.3
2831.1Sriastrad - In addition to sodium_bin2hex(), sodium_hex2bin() is now a
2841.1Sriastradconstant-time function.
2851.1Sriastrad - crypto_stream_xsalsa20_ic() has been added.
2861.1Sriastrad - crypto_generichash_statebytes(), crypto_auth_*_statebytes() and
2871.1Sriastradcrypto_hash_*_statebytes() have been added in order to retrieve the
2881.1Sriastradsize of structures keeping states from foreign languages.
2891.1Sriastrad - The JavaScript target doesn't require /dev/urandom or an external
2901.1Sriastradrandombytes() implementation any more. Other minor Emscripten-related
2911.1Sriastradimprovements have been made in order to support libsodium.js
2921.1Sriastrad - Custom randombytes implementations do not need to provide their own
2931.1Sriastradimplementation of randombytes_uniform() any more. randombytes_stir()
2941.1Sriastradand randombytes_close() can also be NULL pointers if they are not
2951.1Sriastradrequired.
2961.1Sriastrad - On Linux, getrandom(2) is being used instead of directly accessing
2971.1Sriastrad/dev/urandom, if the kernel supports this system call.
2981.1Sriastrad - crypto_box_seal() and crypto_box_seal_open() have been added.
2991.1Sriastrad - Visual Studio 2015 is now supported.
3001.1Sriastrad
3011.1Sriastrad* Version 1.0.2
3021.1Sriastrad - The _easy and _detached APIs now support precalculated keys;
3031.1Sriastradcrypto_box_easy_afternm(), crypto_box_open_easy_afternm(),
3041.1Sriastradcrypto_box_detached_afternm() and crypto_box_open_detached_afternm()
3051.1Sriastradhave been added as an alternative to the NaCl interface.
3061.1Sriastrad - Memory allocation functions can now be used on operating systems with
3071.1Sriastradno memory protection.
3081.1Sriastrad - crypto_sign_open() and crypto_sign_edwards25519sha512batch_open()
3091.1Sriastradnow accept a NULL pointer instead of a pointer to the message size, if
3101.1Sriastradstoring this information is not required.
3111.1Sriastrad - The close-on-exec flag is now set on the descriptor returned when
3121.1Sriastradopening /dev/urandom.
3131.1Sriastrad - A libsodium-uninstalled.pc file to use pkg-config even when
3141.1Sriastradlibsodium is not installed, has been added.
3151.1Sriastrad - The iOS target now includes armv7s and arm64 optimized code, as well
3161.1Sriastradas i386 and x86_64 code for the iOS simulator.
3171.1Sriastrad - sodium_free() can now be called on regions with PROT_NONE protection.
3181.1Sriastrad - The Javascript tests can run on Ubuntu, where the node binary was
3191.1Sriastradrenamed nodejs. io.js can also be used instead of node.
3201.1Sriastrad
3211.1Sriastrad* Version 1.0.1
3221.1Sriastrad - DLL_EXPORT was renamed SODIUM_DLL_EXPORT in order to avoid
3231.1Sriastradcollisions with similar macros defined by other libraries.
3241.1Sriastrad - sodium_bin2hex() is now constant-time.
3251.1Sriastrad - crypto_secretbox_detached() now supports overlapping input and output
3261.1Sriastradregions.
3271.1Sriastrad - NaCl's donna_c64 implementation of curve25519 was reading an extra byte
3281.1Sriastradpast the end of the buffer containing the base point. This has been
3291.1Sriastradfixed.
3301.1Sriastrad
3311.1Sriastrad* Version 1.0.0
3321.1Sriastrad - The API and ABI are now stable. New features will be added, but
3331.1Sriastradbackward-compatibility is guaranteed through all the 1.x.y releases.
3341.1Sriastrad - crypto_sign() properly works with overlapping regions again. Thanks
3351.1Sriastradto @pysiak for reporting this regression introduced in version 0.6.1.
3361.1Sriastrad - The test suite has been extended.
3371.1Sriastrad
3381.1Sriastrad* Version 0.7.1 (1.0 RC2)
3391.1Sriastrad - This is the second release candidate of Sodium 1.0. Minor
3401.1Sriastradcompilation, readability and portability changes have been made and the
3411.1Sriastradtest suite was improved, but the API is the same as the previous release
3421.1Sriastradcandidate.
3431.1Sriastrad
3441.1Sriastrad* Version 0.7.0 (1.0 RC1)
3451.1Sriastrad - Allocating memory to store sensitive data can now be done using
3461.1Sriastradsodium_malloc() and sodium_allocarray(). These functions add guard
3471.1Sriastradpages around the protected data to make it less likely to be
3481.1Sriastradaccessible in a heartbleed-like scenario. In addition, the protection
3491.1Sriastradfor memory regions allocated that way can be changed using
3501.1Sriastradsodium_mprotect_noaccess(), sodium_mprotect_readonly() and
3511.1Sriastradsodium_mprotect_readwrite().
3521.1Sriastrad - ed25519 keys can be converted to curve25519 keys with
3531.1Sriastradcrypto_sign_ed25519_pk_to_curve25519() and
3541.1Sriastradcrypto_sign_ed25519_sk_to_curve25519(). This allows using the same
3551.1Sriastradkeys for signature and encryption.
3561.1Sriastrad - The seed and the public key can be extracted from an ed25519 key
3571.1Sriastradusing crypto_sign_ed25519_sk_to_seed() and crypto_sign_ed25519_sk_to_pk().
3581.1Sriastrad - aes256 was removed. A timing-attack resistant implementation might
3591.1Sriastradbe added later, but not before version 1.0 is tagged.
3601.1Sriastrad - The crypto_pwhash_scryptxsalsa208sha256_* compatibility layer was
3611.1Sriastradremoved. Use crypto_pwhash_scryptsalsa208sha256_*.
3621.1Sriastrad - The compatibility layer for implementation-specific functions was
3631.1Sriastradremoved.
3641.1Sriastrad - Compilation issues with Mingw64 on MSYS (not MSYS2) were fixed.
3651.1Sriastrad - crypto_pwhash_scryptsalsa208sha256_STRPREFIX was added: it contains
3661.1Sriastradthe prefix produced by crypto_pwhash_scryptsalsa208sha256_str()
3671.1Sriastrad
3681.1Sriastrad* Version 0.6.1
3691.1Sriastrad - Important bug fix: when crypto_sign_open() was given a signed
3701.1Sriastradmessage too short to even contain a signature, it was putting an
3711.1Sriastradunlimited amount of zeros into the target buffer instead of
3721.1Sriastradimmediately returning -1. The bug was introduced in version 0.5.0.
3731.1Sriastrad - New API: crypto_sign_detached() and crypto_sign_verify_detached()
3741.1Sriastradto produce and verify ed25519 signatures without having to duplicate
3751.1Sriastradthe message.
3761.1Sriastrad - New ./configure switch: --enable-minimal, to create a smaller
3771.1Sriastradlibrary, with only the functions required for the high-level API.
3781.1SriastradMainly useful for the JavaScript target and embedded systems.
3791.1Sriastrad - All the symbols are now exported by the Emscripten build script.
3801.1Sriastrad - The pkg-config .pc file is now always installed even if the
3811.1Sriastradpkg-config tool is not available during the installation.
3821.1Sriastrad
3831.1Sriastrad* Version 0.6.0
3841.1Sriastrad - The ChaCha20 stream cipher has been added, as crypto_stream_chacha20_*
3851.1Sriastrad - The ChaCha20Poly1305 AEAD construction has been implemented, as
3861.1Sriastradcrypto_aead_chacha20poly1305_*
3871.1Sriastrad - The _easy API does not require any heap allocations any more and
3881.1Sriastraddoes not have any overhead over the NaCl API. With the password
3891.1Sriastradhashing function being an obvious exception, the library doesn't
3901.1Sriastradallocate and will not allocate heap memory ever.
3911.1Sriastrad - crypto_box and crypto_secretbox have a new _detached API to store
3921.1Sriastradthe authentication tag and the encrypted message separately.
3931.1Sriastrad - crypto_pwhash_scryptxsalsa208sha256*() functions have been renamed
3941.1Sriastradcrypto_pwhash_scryptsalsa208sha256*().
3951.1Sriastrad - The low-level crypto_pwhash_scryptsalsa208sha256_ll() function
3961.1Sriastradallows setting individual parameters of the scrypt function.
3971.1Sriastrad - New macros and functions for recommended crypto_pwhash_* parameters
3981.1Sriastradhave been added.
3991.1Sriastrad - Similarly to crypto_sign_seed_keypair(), crypto_box_seed_keypair()
4001.1Sriastradhas been introduced to deterministically generate a key pair from a seed.
4011.1Sriastrad - crypto_onetimeauth() now provides a streaming interface.
4021.1Sriastrad - crypto_stream_chacha20_xor_ic() and crypto_stream_salsa20_xor_ic()
4031.1Sriastradhave been added to use a non-zero initial block counter.
4041.1Sriastrad - On Windows, CryptGenRandom() was replaced by RtlGenRandom(), which
4051.1Sriastraddoesn't require the Crypt API.
4061.1Sriastrad - The high bit in curve25519 is masked instead of processing the key as
4071.1Sriastrada 256-bit value.
4081.1Sriastrad - The curve25519 ref implementation was replaced by the latest ref10
4091.1Sriastradimplementation from Supercop.
4101.1Sriastrad - sodium_mlock() now prevents memory from being included in coredumps
4111.1Sriastradon Linux 3.4+
4121.1Sriastrad
4131.1Sriastrad* Version 0.5.0
4141.1Sriastrad - sodium_mlock()/sodium_munlock() have been introduced to lock pages
4151.1Sriastradin memory before storing sensitive data, and to zero them before
4161.1Sriastradunlocking them.
4171.1Sriastrad - High-level wrappers for crypto_box and crypto_secretbox
4181.1Sriastrad(crypto_box_easy and crypto_secretbox_easy) can be used to avoid
4191.1Sriastraddealing with the specific memory layout regular functions depend on.
4201.1Sriastrad - crypto_pwhash_scryptsalsa208sha256* functions have been added
4211.1Sriastradto derive a key from a password, and for password storage.
4221.1Sriastrad - Salsa20 and ed25519 implementations now support overlapping
4231.1Sriastradinputs/keys/outputs (changes imported from supercop-20140505).
4241.1Sriastrad - New build scripts for Visual Studio, Emscripten, different Android
4251.1Sriastradarchitectures and msys2 are available.
4261.1Sriastrad - The poly1305-53 implementation has been replaced with Floodyberry's
4271.1Sriastradpoly1305-donna32 and poly1305-donna64 implementations.
4281.1Sriastrad - sodium_hex2bin() has been added to complement sodium_bin2hex().
4291.1Sriastrad - On OpenBSD and Bitrig, arc4random() is used instead of reading
4301.1Sriastrad/dev/urandom.
4311.1Sriastrad - crypto_auth_hmac_sha512() has been implemented.
4321.1Sriastrad - sha256 and sha512 now have a streaming interface.
4331.1Sriastrad - hmacsha256, hmacsha512 and hmacsha512256 now support keys of
4341.1Sriastradarbitrary length, and have a streaming interface.
4351.1Sriastrad - crypto_verify_64() has been implemented.
4361.1Sriastrad - first-class Visual Studio build system, thanks to @evoskuil
4371.1Sriastrad - CPU features are now detected at runtime.
4381.1Sriastrad
4391.1Sriastrad* Version 0.4.5
4401.1Sriastrad - Restore compatibility with OSX <= 10.6
4411.1Sriastrad
4421.1Sriastrad* Version 0.4.4
4431.1Sriastrad - Visual Studio is officially supported (VC 2010 & VC 2013)
4441.1Sriastrad - mingw64 is now supported
4451.1Sriastrad - big-endian architectures are now supported as well
4461.1Sriastrad - The donna_c64 implementation of curve25519_donna_c64 now handles
4471.1Sriastradnon-canonical points like the ref implementation
4481.1Sriastrad - Missing scalarmult_curve25519 and stream_salsa20 constants are now exported
4491.1Sriastrad - A crypto_onetimeauth_poly1305_ref() wrapper has been added
4501.1Sriastrad
4511.1Sriastrad* Version 0.4.3
4521.1Sriastrad - crypto_sign_seedbytes() and crypto_sign_SEEDBYTES were added.
4531.1Sriastrad - crypto_onetimeauth_poly1305_implementation_name() was added.
4541.1Sriastrad - poly1305-ref has been replaced by a faster implementation,
4551.1SriastradFloodyberry's poly1305-donna-unrolled.
4561.1Sriastrad - Stackmarkings have been added to assembly code, for Hardened Gentoo.
4571.1Sriastrad - pkg-config can now be used in order to retrieve compilations flags for
4581.1Sriastradusing libsodium.
4591.1Sriastrad - crypto_stream_aes256estream_*() can now deal with unaligned input
4601.1Sriastradon platforms that require word alignment.
4611.1Sriastrad - portability improvements.
4621.1Sriastrad
4631.1Sriastrad* Version 0.4.2
4641.1Sriastrad - All NaCl constants are now also exposed as functions.
4651.1Sriastrad - The Android and iOS cross-compilation script have been improved.
4661.1Sriastrad - libsodium can now be cross-compiled to Windows from Linux.
4671.1Sriastrad - libsodium can now be compiled with emscripten.
4681.1Sriastrad - New convenience function (prototyped in utils.h): sodium_bin2hex().
4691.1Sriastrad
4701.1Sriastrad* Version 0.4.1
4711.1Sriastrad - sodium_version_*() functions were not exported in version 0.4. They
4721.1Sriastradare now visible as intended.
4731.1Sriastrad - sodium_init() now calls randombytes_stir().
4741.1Sriastrad - optimized assembly version of salsa20 is now used on amd64.
4751.1Sriastrad - further cleanups and enhanced compatibility with non-C99 compilers.
4761.1Sriastrad
4771.1Sriastrad* Version 0.4
4781.1Sriastrad - Most constants and operations are now available as actual functions
4791.1Sriastradinstead of macros, making it easier to use from other languages.
4801.1Sriastrad - New operation: crypto_generichash, featuring a variable key size, a
4811.1Sriastradvariable output size, and a streaming API. Currently implemented using
4821.1SriastradBlake2b.
4831.1Sriastrad - The package can be compiled in a separate directory.
4841.1Sriastrad - aes128ctr functions are exported.
4851.1Sriastrad - Optimized versions of curve25519 (curve25519_donna_c64), poly1305
4861.1Sriastrad(poly1305_53) and ed25519 (ed25519_ref10) are available. Optionally calling
4871.1Sriastradsodium_init() once before using the library makes it pick the fastest
4881.1Sriastradimplementation.
4891.1Sriastrad - New convenience function: sodium_memzero() in order to securely
4901.1Sriastradwipe a memory area.
4911.1Sriastrad - A whole bunch of cleanups and portability enhancements.
4921.1Sriastrad - On Windows, a .REF file is generated along with the shared library,
4931.1Sriastradfor use with Visual Studio. The installation path for these has become
4941.1Sriastrad$prefix/bin as expected by MingW.
4951.1Sriastrad
4961.1Sriastrad* Version 0.3
4971.1Sriastrad - The crypto_shorthash operation has been added, implemented using
4981.1SriastradSipHash-2-4.
4991.1Sriastrad
5001.1Sriastrad* Version 0.2
5011.1Sriastrad - crypto_sign_seed_keypair() has been added
5021.1Sriastrad
5031.1Sriastrad* Version 0.1
5041.1Sriastrad - Initial release.
5051.1Sriastrad
506