All Versions
41
Latest Version
Avg Release Cycle
36 days
Latest Release
1262 days ago

Changelog History
Page 3

  • v0.12.3 Changes

    Date: January 29, 2019.

    ๐Ÿ”„ Changelog:

    • ๐Ÿ‘Œ Improved compilation time.
    • ๐Ÿ›  Bugfix #50.
    • ๐Ÿ— Update byteorder and serde_json dependencies (fixes build-failures related to rand_core).
  • v0.12.2 Changes

    Date: January 26, 2019.

    ๐Ÿ”„ Changelog:

    • ๐Ÿ›  Fix a bug that lead to panics when using out parameters, with seal()/open() in hazardous, with a length above a given point.
  • v0.12.1 Changes

    Date: January 16, 2019.

    ๐Ÿ”„ Changelog:

    • Switched rand dependency out with rand_os.
  • v0.12.0 Changes

    Date: December 29, 2018.

    ๐Ÿ”„ Changelog:

    • [Breaking change]: All high-level functions now return a Result.
    • [Breaking change]: Password in pbkdf2, SecretKey and hmac() of hmac and extract() of hkdf in hazardous now return a Result.
    • [Breaking change]: Limit all generate() taking a length parameter, and orion::kdf calls to a length of less than u32::max_value() as maximum.
    • [Breaking change]: orion::kdf and orion::pwhash take a new Password parameter that is heap-allocated and returns a Result.
    • โœ‚ Removed sha2 dependency and ring dev-dependency. sha2 has been replaced with orion's own SHA512 implementation.
    • โž• Added support for BLAKE2b and SHA512.
    • โšก๏ธ Updated to Rust 2018 Edition.
    • ๐Ÿ‘ Better performance for HMAC, HKDF and PBKDF2.

    Thanks to Gabe Langlais for valuable feedback, especially on the API design.

  • v0.11.2 Changes

    Date: December 22, 2018.

    ๐Ÿ”„ Changelog:

  • v0.11.0 Changes

    Date: November 24, 2018.

    ๐Ÿ”„ Changelog:

  • v0.10.0 Changes

    Date: November 23, 2018.

    ๐Ÿ”„ Changelog:

    • ๐Ÿ†• New types for secret keys, nonces, tags, etc. This greatly increases misuse-resistance, usability and safety. To read more about the types and how they are implemented, see the wiki section.
    • 0๏ธโƒฃ default API has been dropped. All high-level functionality is now accessible through these interfaces: orion::aead, orion::auth, orion::kdf and orion::pwhash.
    • 0๏ธโƒฃ AEAD interfaces in hazardous and in the high-level API (previously default::encrypt, etc.) have been renamed to seal and open to reflect the authentication and hopefully increase familiarity.
    • finalize_to_dst() has been dropped for HMAC.
    • Adaption of the #[must_use] attribute.
    • ๐Ÿ“š Documentation improvements.
    • HKDF and cSHAKE dropped from high-level API.
    • High-level PBKDF2 now uses 64 byte salts and 64 byte password hashes and the iteration count has been made available for users to control.
    • Argument info for HKDF and ad for AEADs are now Option.
    • util::gen_rand_key and util::compare_ct are now util::secure_rand_bytes and util::secure_cmp.
    • ๐Ÿšš The password length enforcement in high-level PBKDF2 API has been removed.
    • All other public types (eg. CShake, Hmac and Poly1305) now implement Debug.
    • Using clear_on_drop to wipe memory in favor of seckey.
    • New features nightly and no_std. To use orion in a no_std context, some dependency specifications are needed. Refer to the README for these.
    • Major improvements to error propagation.
  • v0.9.1 Changes

    Date: November 11, 2018.

    ๐Ÿ”„ Changelog:

    • ๐Ÿ›  Fix bug in double-HMAC verification in the default API
    • ๐Ÿ“š Documentation improvements
  • v0.9.0 Changes

    Date: November 4, 2018.

    ๐Ÿ”„ Changelog:

    • โž• Added support for HChaCha20, XChaCha20 and AEAD XChaCha20Poly1305.
    • 0๏ธโƒฃ The default API's encryption/decryption interface has been reintroduced, now offering authenticated encryption through the AEAD XChaCha20Poly1305 implementation.
    • Most of the library's structure has been revamped.
    • ๐Ÿ”’ Major additions to the project wiki detailing testing and some information regarding dependencies and security.
    • ๐Ÿ‘Œ Improved fuzzing targets and overall test suite.
    • ๐Ÿ“š Documentation improvements.
  • v0.8.0 Changes

    Date: October 7, 2018.

    ๐Ÿ”„ Changelog:

    • โž• Added AEAD ChaCha20Poly1305 from RFC 8439
    • โž• Added keystream_block() public function to retreive a keystream from chacha20
    • โž• Added Poly1305 from RFC 8439
    • ๐Ÿšš default::encrypt and default::decrypt removed until orion offers XChaCha20 with Poly1305
    • ๐Ÿ“š Documentation improvement
    • โšก๏ธ Updated sha2 dependency