Skip to content

Releases: samuel-lucas6/ChaCha20-BLAKE2b

v2.0.1

27 Dec 21:06
Compare
Choose a tag to compare
  • Minor code improvements.
  • Updated the copyright year in anticipation of future changes.

v2.0.0

12 Dec 18:32
Compare
Choose a tag to compare
  • Now using separate key derivation contexts for each AEAD mode.
  • Switched to a custom BLAKE2b KDF construction rather than the libsodium version.
  • Added an SIV mode.
  • Removed support for 128-bit tags due to the SIV mode.
  • Added support for 384-bit tags.
  • Added public KeySize and NonceSize constants.
  • Added validation for the message and ciphertext lengths.
  • Added separate null exceptions.
  • Improved the error messages.
  • Other code improvements.

v1.1.2

18 Feb 13:59
Compare
Choose a tag to compare

Fixed a minor issue with the ciphertext parameter validation (see issue #2).

v1.1.1

16 Feb 20:22
Compare
Choose a tag to compare

Fixed a potential big-endian bug when converting array lengths into bytes (see issue #1).

v1.1.0

16 Feb 15:11
Compare
Choose a tag to compare

⚠️ IMPORTANT: You should NOT use this for anything in production yet. This is a demo implementation.

Now supports 128-bit, 256-bit, and 512-bit tags. The default and recommended tag length for most applications is 256-bit/32 bytes (TagLength.Medium).

v1.0.2

11 Feb 09:15
Compare
Choose a tag to compare

⚠️ IMPORTANT: You should NOT use this for anything in production yet. This is a demo implementation.

Switched from GPLv3 to MIT license - GPLv3 doesn't make much sense in this context. Please see the README for instructions.

v1.0.1

08 Feb 20:45
Compare
Choose a tag to compare

⚠️ IMPORTANT: You should NOT use this for anything in production yet. This is a demo implementation.

Please see the README for instructions.

v1.0.0

07 Feb 15:20
233971d
Compare
Choose a tag to compare

⚠️ IMPORTANT: You should not use this for anything in production. This is a demo implementation.

Please see the README for instructions.