* Version 1.0.0 - The API and ABI are now stable. New features will be added, but backward-compatibility is guaranteed through all the 1.x.y releases. - crypto_sign() properly works with overlapping regions again. Thanks to @pysiak for reporting this regression introduced in version 0.6.1. - The test suite has been extended. * Version 0.7.1 (1.0 RC2) - This is the second release candidate of Sodium 1.0. Minor compilation, readability and portability changes have been made and the test suite was improved, but the API is the same as the previous release candidate. * Version 0.7.0 (1.0 RC1) - Allocating memory to store sensitive data can now be done using sodium_malloc() and sodium_allocarray(). These functions add guard pages around the protected data to make it less likely to be accessible in a heartbleed-like scenario. In addition, the protection for memory regions allocated that way can be changed using sodium_mprotect_noaccess(), sodium_mprotect_readonly() and sodium_mprotect_readwrite(). - ed25519 keys can be converted to curve25519 keys with crypto_sign_ed25519_pk_to_curve25519() and crypto_sign_ed25519_sk_to_curve25519(). This allows using the same keys for signature and encryption. - The seed and the public key can be extracted from an ed25519 key using crypto_sign_ed25519_sk_to_seed() and crypto_sign_ed25519_sk_to_pk(). - aes256 was removed. A timing-attack resistant implementation might be added later, but not before version 1.0 is tagged. - The crypto_pwhash_scryptxsalsa208sha256_* compatibility layer was removed. Use crypto_pwhash_scryptsalsa208sha256_*. - The compatibility layer for implementation-specific functions was removed. - Compilation issues with Mingw64 on MSYS (not MSYS2) were fixed. - crypto_pwhash_scryptsalsa208sha256_STRPREFIX was added: it contains the prefix produced by crypto_pwhash_scryptsalsa208sha256_str() * Version 0.6.1 - Important bug fix: when crypto_sign_open() was given a signed message too short to even contain a signature, it was putting an unlimited amount of zeros into the target buffer instead of immediately returning -1. The bug was introduced in version 0.5.0. - New API: crypto_sign_detached() and crypto_sign_verify_detached() to produce and verify ed25519 signatures without having to duplicate the message. - New ./configure switch: --enable-minimal, to create a smaller library, with only the functions required for the high-level API. Mainly useful for the JavaScript target and embedded systems. - All the symbols are now exported by the Emscripten build script. - The pkg-config .pc file is now always installed even if the pkg-config tool is not available during the installation. * Version 0.6.0 - The ChaCha20 stream cipher has been added, as crypto_stream_chacha20_* - The ChaCha20Poly1305 AEAD construction has been implemented, as crypto_aead_chacha20poly1305_* - The _easy API does not require any heap allocations any more and does not have any overhead over the NaCl API. With the password hashing function being an obvious exception, the library doesn't allocate and will not allocate heap memory ever. - crypto_box and crypto_secretbox have a new _detached API to store the authentication tag and the encrypted message separately. - crypto_pwhash_scryptxsalsa208sha256*() functions have been renamed crypto_pwhash_scryptsalsa208sha256*(). - The low-level crypto_pwhash_scryptsalsa208sha256_ll() function allows setting individual parameters of the scrypt function. - New macros and functions for recommended crypto_pwhash_* parameters have been added. - Similarly to crypto_sign_seed_keypair(), crypto_box_seed_keypair() has been introduced to deterministically generate a key pair from a seed. - crypto_onetimeauth() now provides a streaming interface. - crypto_stream_chacha20_xor_ic() and crypto_stream_salsa20_xor_ic() have been added to use a non-zero initial block counter. - On Windows, CryptGenRandom() was replaced by RtlGenRandom(), which doesn't require the Crypt API. - The high bit in curve25519 is masked instead of processing the key as a 256-bit value. - The curve25519 ref implementation was replaced by the latest ref10 implementation from Supercop. - sodium_mlock() now prevents memory from being included in coredumps on Linux 3.4+ * Version 0.5.0 - sodium_mlock()/sodium_munlock() have been introduced to lock pages in memory before storing sensitive data, and to zero them before unlocking them. - High-level wrappers for crypto_box and crypto_secretbox (crypto_box_easy and crypto_secretbox_easy) can be used to avoid dealing with the specific memory layout regular functions depend on. - crypto_pwhash_scryptsalsa208sha256* functions have been added to derive a key from a password, and for password storage. - Salsa20 and ed25519 implementations now support overlapping inputs/keys/outputs (changes imported from supercop-20140505). - New build scripts for Visual Studio, Emscripten, different Android architectures and msys2 are available. - The poly1305-53 implementation has been replaced with Floodyberry's poly1305-donna32 and poly1305-donna64 implementations. - sodium_hex2bin() has been added to complement sodium_bin2hex(). - On OpenBSD and Bitrig, arc4random() is used instead of reading /dev/urandom. - crypto_auth_hmac_sha512() has been implemented. - sha256 and sha512 now have a streaming interface. - hmacsha256, hmacsha512 and hmacsha512256 now support keys of arbitrary length, and have a streaming interface. - crypto_verify_64() has been implemented. - first-class Visual Studio build system, thanks to @evoskuil - CPU features are now detected at runtime. * Version 0.4.5 - Restore compatibility with OSX <= 10.6 * Version 0.4.4 - Visual Studio is officially supported (VC 2010 & VC 2013) - mingw64 is now supported - big-endian architectures are now supported as well - The donna_c64 implementation of curve25519_donna_c64 now handles non-canonical points like the ref implementation - Missing scalarmult_curve25519 and stream_salsa20 constants are now exported - A crypto_onetimeauth_poly1305_ref() wrapper has been added * Version 0.4.3 - crypto_sign_seedbytes() and crypto_sign_SEEDBYTES were added. - crypto_onetimeauth_poly1305_implementation_name() was added. - poly1305-ref has been replaced by a faster implementation, Floodyberry's poly1305-donna-unrolled. - Stackmarkings have been added to assembly code, for Hardened Gentoo. - pkg-config can now be used in order to retrieve compilations flags for using libsodium. - crypto_stream_aes256estream_*() can now deal with unaligned input on platforms that require word alignment. - portability improvements. * Version 0.4.2 - All NaCl constants are now also exposed as functions. - The Android and iOS cross-compilation script have been improved. - libsodium can now be cross-compiled to Windows from Linux. - libsodium can now be compiled with emscripten. - New convenience function (prototyped in utils.h): sodium_bin2hex(). * Version 0.4.1 - sodium_version_*() functions were not exported in version 0.4. They are now visible as intended. - sodium_init() now calls randombytes_stir(). - optimized assembly version of salsa20 is now used on amd64. - further cleanups and enhanced compatibility with non-C99 compilers. * Version 0.4 - Most constants and operations are now available as actual functions instead of macros, making it easier to use from other languages. - New operation: crypto_generichash, featuring a variable key size, a variable output size, and a streaming API. Currently implemented using Blake2b. - The package can be compiled in a separate directory. - aes128ctr functions are exported. - Optimized versions of curve25519 (curve25519_donna_c64), poly1305 (poly1305_53) and ed25519 (ed25519_ref10) are available. Optionally calling sodium_init() once before using the library makes it pick the fastest implementation. - New convenience function: sodium_memzero() in order to securely wipe a memory area. - A whole bunch of cleanups and portability enhancements. - On Windows, a .REF file is generated along with the shared library, for use with Visual Studio. The installation path for these has become $prefix/bin as expected by MingW. * Version 0.3 - The crypto_shorthash operation has been added, implemented using SipHash-2-4. * Version 0.2 - crypto_sign_seed_keypair() has been added * Version 0.1 - Initial release.