Releases: LoupVaillant/Monocypher
Releases · LoupVaillant/Monocypher
Monocypher 4.0.2
2023/08/24
- Fixed multiple-lanes Argon2.
- Improved Poly1305 performance.
- Improved Argon2 performance.
- Makefiles no longer override standard environment variables.
Monocypher 4.0.1
2023/03/18
- Fixed Ed25519 secret key size in function prototype.
- Fixed soname (should have been changed in 4.0.0)
- Added convenience sub-targets to makefile.
- Briefly specified wire format of Elligator and incremental AEAD.
Monocypher 4.0.0
2023/02/20
- Fixed unsafe signature API.
- Simpler, more flexible low-level signature API.
- Fully specified, consensus-friendly signatures.
- Added Argon2d and Argon2id, support multiple lanes.
- Added safe and fast streaming AEAD.
- Added HKDF-SHA-512 and documented BLAKE2b KDF.
- More consistent and memorable function names.
- POSIX makefile.
Monocypher 3.1.3
2022/04/25
- Fixed many typos in the documentation.
- Fixed buffer overflow in speed benchmarks.
- Fixed some MSVC warnings.
- Fixed a minor violation of the Elligator2 reverse map specs.
- Added
change-prefix.sh
to help changing thecrypto_
prefix. - Added the
MONOCYPHER_CPP_NAMESPACE
preprocessor definition to
support namespaces for C++. - Deprecated
crypto_key_exchange()
- Use GitHub actions to automate the regular test suite.
Monocypher 3.1.2
2020/12/27
- Addressed issues from Cure53's audit:
- MON-01-001: Clarified which CSPRNG to use on Darwin.
- MON-01-002: Won't fix (nonce handling is a core design decision).
- MON-01-004: Compared with Kleshni's implementation.
- MON-01-005: Split a dedicated "advanced" folder in the manual.
- Quality assurance for 2^255-19 arithmetic (elliptic curves):
- Documented carry propagation.
- Enforced slightly safer invariants.
- Improved the speed of EdDSA signature generation.
- Made the vectors.h header more compact and easier to modify.
- TIS-CI integration.
- Added speed benchmark for ed25519-donna.
- Documented lengths limits of
crypto_ietf_chacha20()
Monocypher 2.0.7
Changes since 2.0.6:
Fixed integer overflow that caused elliptic curves to fail on 16-bit machines.
(Only 16-bit machines are affected.)
Monocypher 1.1.2
Changes since 1.1.1:
Fixed integer overflow that broke public key encryption on 16-bit machines.
(Note: if you're using a 32-bit or 64-bit machine, you don't need this patch.)
Monocypher 3.1.1
Changes since 3.1.0:
- Various documentation fixes.
- Fixed various compiler warnings.
- Fixed some integer overflows (16-bit platforms only).
Monocypher 3.1.1-RC1
Changes since 3.1.0:
- Various documentation fixes.
- Fixed various compiler warnings.
- Fixed some integer overflows (16-bit platforms only).
Monocypher 3.1.0
Changes since 3.0.0:
Added Elligator 2 mappings (hash to curve, curve to hash).
Added OPRF support (with scalar inversion).
Added Edwards25519 -> Curve25519 conversions