Revisions of libsodium

buildservice-autocommit accepted request 481258 from Factory Maintainer's avatar Factory Maintainer (factory-maintainer) (revision 56)
baserev update by copy to link target
Ismail Dönmez's avatar Ismail Dönmez (namtrac) committed (revision 55)
- Update to version 1.0.12
  * Ed25519ph was implemented, adding a multi-part signature API
    (crypto_sign_init(), crypto_sign_update(), crypto_sign_final_*()).
  * New constants and related accessors have been added for Scrypt
    and Argon2.
  * XChaCha20 has been implemented. Like XSalsa20, this construction
    extends the ChaCha20 cipher to accept a 192-bit nonce. This
    makes it safe to use ChaCha20 with random nonces.
  * crypto_secretbox, crypto_box and crypto_aead now offer variants
    leveraging XChaCha20.
  * SHA-2 is about 20% faster, which also gives a speed boost to
    signature and signature verification.
  * AVX2 implementations of Salsa20 and ChaCha20 have been added.
    They are twice as fast as the SSE2 implementations. The speed
    gain is even more significant on Windows, that previously
    didn't use vectorized implementations.
  * New high-level API: crypto_kdf, to easily derive one or more
    subkeys from a master key.
  * Siphash with a 128-bit output has been implemented, and is
    available as crypto_shorthash_siphashx_*.
  * New *_keygen() helpers functions have been added to create
    secret keys for all constructions. This improves code clarity
    and can prevent keys from being partially initialized.
  * A new randombytes_buf_deterministic() function was added to
    deterministically fill a memory region with pseudorandom data.
    This function can especially be useful to write reproducible tests.
  * A preliminary crypto_kx_*() API was added to compute shared
    session keys.
  * AVX2 detection is more reliable.
buildservice-autocommit accepted request 417345 from Dirk Mueller's avatar Dirk Mueller (dirkmueller) (revision 54)
baserev update by copy to link target
buildservice-autocommit accepted request 384516 from Ismail Dönmez's avatar Ismail Dönmez (namtrac) (revision 52)
baserev update by copy to link target
Ismail Dönmez's avatar Ismail Dönmez (namtrac) committed (revision 51)
- Update to version 1.0.10
  * Compile fix update for older GCCs
buildservice-autocommit accepted request 383238 from Ismail Dönmez's avatar Ismail Dönmez (namtrac) (revision 50)
baserev update by copy to link target
Ismail Dönmez's avatar Ismail Dönmez (namtrac) committed (revision 49)
- Update to version 1.0.9
  * A detached API was added to the ChaCha20-Poly1305 and AES256-GCM
    implementations.
  * The Argon2i password hashing function was added, and is accessible
    directly and through a new, high-level crypto_pwhash API.
    The scrypt function remains available as well.
  * A speed-record AVX2 implementation of BLAKE2b was added.
  * Countermeasures for Ed25519 signatures malleability have been
    added to match the irtf-cfrg-eddsa draft.
  * The HChaCha20 core function was implemented (crypto_core_hchacha20()).
  * No-op stubs were added for all AES256-GCM public functions even
    when compiled on non-Intel platforms.
  * crypt_generichash_blake2b_statebytes() was added.
  * New macros were added for the IETF variant of the ChaCha20-Poly1305
    construction.
buildservice-autocommit accepted request 350786 from Ismail Dönmez's avatar Ismail Dönmez (namtrac) (revision 48)
baserev update by copy to link target
Ismail Dönmez's avatar Ismail Dönmez (namtrac) committed (revision 47)
- Update to version 1.0.8
  * Handle the case where the CPU supports AVX, but we are running
    on an hypervisor with AVX disabled/not supported.
  * Faster (2x) scalarmult_base() when using the ref10 implementation.
buildservice-autocommit accepted request 347947 from Ismail Dönmez's avatar Ismail Dönmez (namtrac) (revision 46)
baserev update by copy to link target
Ismail Dönmez's avatar Ismail Dönmez (namtrac) committed (revision 45)
- Update to version 1.0.7
  * Sandy2x, the fastest Curve25519 implementation ever,
    has been merged in, and is automatically used on CPUs
    supporting the AVX instructions set.
  * An SSE2 optimized implementation of Poly1305 was added,
    and is twice as fast as the portable one.
  * An SSSE3 optimized implementation of ChaCha20 was added,
    and is twice as fast as the portable one.
  * Faster sodium_increment() for common nonce sizes.
  * New helper functions have been added: sodium_is_zero()
    and sodium_add().
Ismail Dönmez's avatar Ismail Dönmez (namtrac) committed (revision 44)
- Follow upstream's lead and compile with -flto for > 13.2 on x86
  and x86-64.
Ismail Dönmez's avatar Ismail Dönmez (namtrac) committed (revision 43)
Ismail Dönmez's avatar Ismail Dönmez (namtrac) committed (revision 42)
Ismail Dönmez's avatar Ismail Dönmez (namtrac) committed (revision 41)
Ismail Dönmez's avatar Ismail Dönmez (namtrac) committed (revision 40)
-
Ismail Dönmez's avatar Ismail Dönmez (namtrac) committed (revision 39)
-
Ismail Dönmez's avatar Ismail Dönmez (namtrac) committed (revision 38)
-
Ismail Dönmez's avatar Ismail Dönmez (namtrac) committed (revision 37)
- Follow upstream's lead and compile with -flto
Displaying revisions 21 - 40 of 76
openSUSE Build Service is sponsored by