You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

296 lines
14 KiB

  1. * Version 1.0.7
  2. - More functions whose return value should be checked have been
  3. tagged with `__attribute__ ((warn_unused_result))`: `crypto_box_easy()`,
  4. `crypto_box_detached()`, `crypto_box_beforenm()`, `crypto_box()`, and
  5. `crypto_scalarmult()`.
  6. - Sandy2x, the fastest Curve25519 implementation ever, has been
  7. merged in, and is automatically used on CPUs supporting the AVX
  8. instructions set.
  9. - An SSE2 optimized implementation of Poly1305 was added, and is
  10. twice as fast as the portable one.
  11. - An SSSE3 optimized implementation of ChaCha20 was added, and is
  12. twice as fast as the portable one.
  13. - Faster `sodium_increment()` for common nonce sizes.
  14. - New helper functions have been added: `sodium_is_zero()` and
  15. `sodium_add()`.
  16. - `sodium_runtime_has_aesni()` now properly detects the CPU flag when
  17. compiled using Visual Studio.
  18. * Version 1.0.6
  19. - Optimized implementations of Blake2 have been added for modern
  20. Intel platforms. `crypto_generichash()` is now faster than MD5 and SHA1
  21. implementations while being far more secure.
  22. - Functions for which the return value should be checked have been
  23. tagged with `__attribute__ ((warn_unused_result))`. This will
  24. intentionally break code compiled with `-Werror` that didn't bother
  25. checking critical return values.
  26. - The `crypto_sign_edwards25519sha512batch_*()` functions have been
  27. tagged as deprecated.
  28. - Undocumented symbols that were exported, but were only useful for
  29. internal purposes have been removed or made private:
  30. `sodium_runtime_get_cpu_features()`, the implementation-specific
  31. `crypto_onetimeauth_poly1305_donna()` symbols,
  32. `crypto_onetimeauth_poly1305_set_implementation()`,
  33. `crypto_onetimeauth_poly1305_implementation_name()` and
  34. `crypto_onetimeauth_pick_best_implementation()`.
  35. - `sodium_compare()` now works as documented, and compares numbers
  36. in little-endian format instead of behaving like `memcmp()`.
  37. - The previous changes should not break actual applications, but to be
  38. safe, the library version major was incremented.
  39. - `sodium_runtime_has_ssse3()` and `sodium_runtime_has_sse41()` have
  40. been added.
  41. - The library can now be compiled with the CompCert compiler.
  42. * Version 1.0.5
  43. - Compilation issues on some platforms were fixed: missing alignment
  44. directives were added (required at least on RHEL-6/i386), a workaround
  45. for a VRP bug on gcc/armv7 was added, and the library can now be compiled
  46. with the SunPro compiler.
  47. - Javascript target: io.js is not supported any more. Use nodejs.
  48. * Version 1.0.4
  49. - Support for AES256-GCM has been added. This requires
  50. a CPU with the aesni and pclmul extensions, and is accessible via the
  51. crypto_aead_aes256gcm_*() functions.
  52. - The Javascript target doesn't use eval() any more, so that the
  53. library can be used in Chrome packaged applications.
  54. - QNX and CloudABI are now supported.
  55. - Support for NaCl has finally been added.
  56. - ChaCha20 with an extended (96 bit) nonce and a 32-bit counter has
  57. been implemented as crypto_stream_chacha20_ietf(),
  58. crypto_stream_chacha20_ietf_xor() and crypto_stream_chacha20_ietf_xor_ic().
  59. An IETF-compatible version of ChaCha20Poly1305 is available as
  60. crypto_aead_chacha20poly1305_ietf_npubbytes(),
  61. crypto_aead_chacha20poly1305_ietf_encrypt() and
  62. crypto_aead_chacha20poly1305_ietf_decrypt().
  63. - The sodium_increment() helper function has been added, to increment
  64. an arbitrary large number (such as a nonce).
  65. - The sodium_compare() helper function has been added, to compare
  66. arbitrary large numbers (such as nonces, in order to prevent replay
  67. attacks).
  68. * Version 1.0.3
  69. - In addition to sodium_bin2hex(), sodium_hex2bin() is now a
  70. constant-time function.
  71. - crypto_stream_xsalsa20_ic() has been added.
  72. - crypto_generichash_statebytes(), crypto_auth_*_statebytes() and
  73. crypto_hash_*_statebytes() have been added in order to retrieve the
  74. size of structures keeping states from foreign languages.
  75. - The JavaScript target doesn't require /dev/urandom or an external
  76. randombytes() implementation any more. Other minor Emscripten-related
  77. improvements have been made in order to support libsodium.js
  78. - Custom randombytes implementations do not need to provide their own
  79. implementation of randombytes_uniform() any more. randombytes_stir()
  80. and randombytes_close() can also be NULL pointers if they are not
  81. required.
  82. - On Linux, getrandom(2) is being used instead of directly accessing
  83. /dev/urandom, if the kernel supports this system call.
  84. - crypto_box_seal() and crypto_box_seal_open() have been added.
  85. - A solutions for Visual Studio 2015 was added.
  86. * Version 1.0.2
  87. - The _easy and _detached APIs now support precalculated keys;
  88. crypto_box_easy_afternm(), crypto_box_open_easy_afternm(),
  89. crypto_box_detached_afternm() and crypto_box_open_detached_afternm()
  90. have been added as an alternative to the NaCl interface.
  91. - Memory allocation functions can now be used on operating systems with
  92. no memory protection.
  93. - crypto_sign_open() and crypto_sign_edwards25519sha512batch_open()
  94. now accept a NULL pointer instead of a pointer to the message size, if
  95. storing this information is not required.
  96. - The close-on-exec flag is now set on the descriptor returned when
  97. opening /dev/urandom.
  98. - A libsodium-uninstalled.pc file to use pkg-config even when
  99. libsodium is not installed, has been added.
  100. - The iOS target now includes armv7s and arm64 optimized code, as well
  101. as i386 and x86_64 code for the iOS simulator.
  102. - sodium_free() can now be called on regions with PROT_NONE protection.
  103. - The Javascript tests can run on Ubuntu, where the node binary was
  104. renamed nodejs. io.js can also be used instead of node.
  105. * Version 1.0.1
  106. - DLL_EXPORT was renamed SODIUM_DLL_EXPORT in order to avoid
  107. collisions with similar macros defined by other libraries.
  108. - sodium_bin2hex() is now constant-time.
  109. - crypto_secretbox_detached() now supports overlapping input and output
  110. regions.
  111. - NaCl's donna_c64 implementation of curve25519 was reading an extra byte
  112. past the end of the buffer containing the base point. This has been
  113. fixed.
  114. * Version 1.0.0
  115. - The API and ABI are now stable. New features will be added, but
  116. backward-compatibility is guaranteed through all the 1.x.y releases.
  117. - crypto_sign() properly works with overlapping regions again. Thanks
  118. to @pysiak for reporting this regression introduced in version 0.6.1.
  119. - The test suite has been extended.
  120. * Version 0.7.1 (1.0 RC2)
  121. - This is the second release candidate of Sodium 1.0. Minor
  122. compilation, readability and portability changes have been made and the
  123. test suite was improved, but the API is the same as the previous release
  124. candidate.
  125. * Version 0.7.0 (1.0 RC1)
  126. - Allocating memory to store sensitive data can now be done using
  127. sodium_malloc() and sodium_allocarray(). These functions add guard
  128. pages around the protected data to make it less likely to be
  129. accessible in a heartbleed-like scenario. In addition, the protection
  130. for memory regions allocated that way can be changed using
  131. sodium_mprotect_noaccess(), sodium_mprotect_readonly() and
  132. sodium_mprotect_readwrite().
  133. - ed25519 keys can be converted to curve25519 keys with
  134. crypto_sign_ed25519_pk_to_curve25519() and
  135. crypto_sign_ed25519_sk_to_curve25519(). This allows using the same
  136. keys for signature and encryption.
  137. - The seed and the public key can be extracted from an ed25519 key
  138. using crypto_sign_ed25519_sk_to_seed() and crypto_sign_ed25519_sk_to_pk().
  139. - aes256 was removed. A timing-attack resistant implementation might
  140. be added later, but not before version 1.0 is tagged.
  141. - The crypto_pwhash_scryptxsalsa208sha256_* compatibility layer was
  142. removed. Use crypto_pwhash_scryptsalsa208sha256_*.
  143. - The compatibility layer for implementation-specific functions was
  144. removed.
  145. - Compilation issues with Mingw64 on MSYS (not MSYS2) were fixed.
  146. - crypto_pwhash_scryptsalsa208sha256_STRPREFIX was added: it contains
  147. the prefix produced by crypto_pwhash_scryptsalsa208sha256_str()
  148. * Version 0.6.1
  149. - Important bug fix: when crypto_sign_open() was given a signed
  150. message too short to even contain a signature, it was putting an
  151. unlimited amount of zeros into the target buffer instead of
  152. immediately returning -1. The bug was introduced in version 0.5.0.
  153. - New API: crypto_sign_detached() and crypto_sign_verify_detached()
  154. to produce and verify ed25519 signatures without having to duplicate
  155. the message.
  156. - New ./configure switch: --enable-minimal, to create a smaller
  157. library, with only the functions required for the high-level API.
  158. Mainly useful for the JavaScript target and embedded systems.
  159. - All the symbols are now exported by the Emscripten build script.
  160. - The pkg-config .pc file is now always installed even if the
  161. pkg-config tool is not available during the installation.
  162. * Version 0.6.0
  163. - The ChaCha20 stream cipher has been added, as crypto_stream_chacha20_*
  164. - The ChaCha20Poly1305 AEAD construction has been implemented, as
  165. crypto_aead_chacha20poly1305_*
  166. - The _easy API does not require any heap allocations any more and
  167. does not have any overhead over the NaCl API. With the password
  168. hashing function being an obvious exception, the library doesn't
  169. allocate and will not allocate heap memory ever.
  170. - crypto_box and crypto_secretbox have a new _detached API to store
  171. the authentication tag and the encrypted message separately.
  172. - crypto_pwhash_scryptxsalsa208sha256*() functions have been renamed
  173. crypto_pwhash_scryptsalsa208sha256*().
  174. - The low-level crypto_pwhash_scryptsalsa208sha256_ll() function
  175. allows setting individual parameters of the scrypt function.
  176. - New macros and functions for recommended crypto_pwhash_* parameters
  177. have been added.
  178. - Similarly to crypto_sign_seed_keypair(), crypto_box_seed_keypair()
  179. has been introduced to deterministically generate a key pair from a seed.
  180. - crypto_onetimeauth() now provides a streaming interface.
  181. - crypto_stream_chacha20_xor_ic() and crypto_stream_salsa20_xor_ic()
  182. have been added to use a non-zero initial block counter.
  183. - On Windows, CryptGenRandom() was replaced by RtlGenRandom(), which
  184. doesn't require the Crypt API.
  185. - The high bit in curve25519 is masked instead of processing the key as
  186. a 256-bit value.
  187. - The curve25519 ref implementation was replaced by the latest ref10
  188. implementation from Supercop.
  189. - sodium_mlock() now prevents memory from being included in coredumps
  190. on Linux 3.4+
  191. * Version 0.5.0
  192. - sodium_mlock()/sodium_munlock() have been introduced to lock pages
  193. in memory before storing sensitive data, and to zero them before
  194. unlocking them.
  195. - High-level wrappers for crypto_box and crypto_secretbox
  196. (crypto_box_easy and crypto_secretbox_easy) can be used to avoid
  197. dealing with the specific memory layout regular functions depend on.
  198. - crypto_pwhash_scryptsalsa208sha256* functions have been added
  199. to derive a key from a password, and for password storage.
  200. - Salsa20 and ed25519 implementations now support overlapping
  201. inputs/keys/outputs (changes imported from supercop-20140505).
  202. - New build scripts for Visual Studio, Emscripten, different Android
  203. architectures and msys2 are available.
  204. - The poly1305-53 implementation has been replaced with Floodyberry's
  205. poly1305-donna32 and poly1305-donna64 implementations.
  206. - sodium_hex2bin() has been added to complement sodium_bin2hex().
  207. - On OpenBSD and Bitrig, arc4random() is used instead of reading
  208. /dev/urandom.
  209. - crypto_auth_hmac_sha512() has been implemented.
  210. - sha256 and sha512 now have a streaming interface.
  211. - hmacsha256, hmacsha512 and hmacsha512256 now support keys of
  212. arbitrary length, and have a streaming interface.
  213. - crypto_verify_64() has been implemented.
  214. - first-class Visual Studio build system, thanks to @evoskuil
  215. - CPU features are now detected at runtime.
  216. * Version 0.4.5
  217. - Restore compatibility with OSX <= 10.6
  218. * Version 0.4.4
  219. - Visual Studio is officially supported (VC 2010 & VC 2013)
  220. - mingw64 is now supported
  221. - big-endian architectures are now supported as well
  222. - The donna_c64 implementation of curve25519_donna_c64 now handles
  223. non-canonical points like the ref implementation
  224. - Missing scalarmult_curve25519 and stream_salsa20 constants are now exported
  225. - A crypto_onetimeauth_poly1305_ref() wrapper has been added
  226. * Version 0.4.3
  227. - crypto_sign_seedbytes() and crypto_sign_SEEDBYTES were added.
  228. - crypto_onetimeauth_poly1305_implementation_name() was added.
  229. - poly1305-ref has been replaced by a faster implementation,
  230. Floodyberry's poly1305-donna-unrolled.
  231. - Stackmarkings have been added to assembly code, for Hardened Gentoo.
  232. - pkg-config can now be used in order to retrieve compilations flags for
  233. using libsodium.
  234. - crypto_stream_aes256estream_*() can now deal with unaligned input
  235. on platforms that require word alignment.
  236. - portability improvements.
  237. * Version 0.4.2
  238. - All NaCl constants are now also exposed as functions.
  239. - The Android and iOS cross-compilation script have been improved.
  240. - libsodium can now be cross-compiled to Windows from Linux.
  241. - libsodium can now be compiled with emscripten.
  242. - New convenience function (prototyped in utils.h): sodium_bin2hex().
  243. * Version 0.4.1
  244. - sodium_version_*() functions were not exported in version 0.4. They
  245. are now visible as intended.
  246. - sodium_init() now calls randombytes_stir().
  247. - optimized assembly version of salsa20 is now used on amd64.
  248. - further cleanups and enhanced compatibility with non-C99 compilers.
  249. * Version 0.4
  250. - Most constants and operations are now available as actual functions
  251. instead of macros, making it easier to use from other languages.
  252. - New operation: crypto_generichash, featuring a variable key size, a
  253. variable output size, and a streaming API. Currently implemented using
  254. Blake2b.
  255. - The package can be compiled in a separate directory.
  256. - aes128ctr functions are exported.
  257. - Optimized versions of curve25519 (curve25519_donna_c64), poly1305
  258. (poly1305_53) and ed25519 (ed25519_ref10) are available. Optionally calling
  259. sodium_init() once before using the library makes it pick the fastest
  260. implementation.
  261. - New convenience function: sodium_memzero() in order to securely
  262. wipe a memory area.
  263. - A whole bunch of cleanups and portability enhancements.
  264. - On Windows, a .REF file is generated along with the shared library,
  265. for use with Visual Studio. The installation path for these has become
  266. $prefix/bin as expected by MingW.
  267. * Version 0.3
  268. - The crypto_shorthash operation has been added, implemented using
  269. SipHash-2-4.
  270. * Version 0.2
  271. - crypto_sign_seed_keypair() has been added
  272. * Version 0.1
  273. - Initial release.