orion v0.12.0 Release Notes

  • Date: December 29, 2018.

    🔄 Changelog:

    • [Breaking change]: All high-level functions now return a Result.
    • [Breaking change]: Password in pbkdf2, SecretKey and hmac() of hmac and extract() of hkdf in hazardous now return a Result.
    • [Breaking change]: Limit all generate() taking a length parameter, and orion::kdf calls to a length of less than u32::max_value() as maximum.
    • [Breaking change]: orion::kdf and orion::pwhash take a new Password parameter that is heap-allocated and returns a Result.
    • ✂ Removed sha2 dependency and ring dev-dependency. sha2 has been replaced with orion's own SHA512 implementation.
    • ➕ Added support for BLAKE2b and SHA512.
    • ⚡️ Updated to Rust 2018 Edition.
    • 👍 Better performance for HMAC, HKDF and PBKDF2.

    Thanks to Gabe Langlais for valuable feedback, especially on the API design.