-
Notifications
You must be signed in to change notification settings - Fork 3
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
Update to v4 WIP #2
Commits on Nov 27, 2022
-
Configuration menu - View commit details
-
Copy full SHA for 03b8668 - Browse repository at this point
Copy the full SHA 03b8668View commit details
Commits on Dec 4, 2022
-
Fix all clippy warnings replay (dalek-cryptography#441)
Also fixes CI not running on all branches Co-authored-by: Anthony Ramine <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for e01bb1b - Browse repository at this point
Copy the full SHA e01bb1bView commit details
Commits on Dec 7, 2022
-
CI: only build
simd_backend
; don't run tests (dalek-cryptography#232)GitHub Actions runners are not guaranteed to have the necessary CPU features in order for these tests to work. Uses a `--target x86_64-unknown-linux-gnu` directive when compiling so the `target_feature` flags don't apply to build scripts.
Configuration menu - View commit details
-
Copy full SHA for 44512a3 - Browse repository at this point
Copy the full SHA 44512a3View commit details -
Minor documentation fixes (dalek-cryptography#444)
* Docs unlink from dalek.rs * Link katex assets to jsdelivr Co-authored-by: Michael Rosenberg <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 29466f1 - Browse repository at this point
Copy the full SHA 29466f1View commit details
Commits on Dec 8, 2022
-
Edition fixups: remove
extern crate
, add idioms lint (dalek-cryptog……raphy#231) Rust editions 2018+ do not require `extern crate` except for linking `alloc` and `std`.
Configuration menu - View commit details
-
Copy full SHA for 01ad630 - Browse repository at this point
Copy the full SHA 01ad630View commit details -
Add target u32/u64 backend override (dalek-cryptography#454)
As suggested in dalek-cryptography#453 it is sometimes feasible to select the backend bits via an override. This change provides `cfg(curve25519_dalek_bits)` to override the bits used in serial or fiat target backend.
Configuration menu - View commit details
-
Copy full SHA for 2190332 - Browse repository at this point
Copy the full SHA 2190332View commit details -
Make
rand_core
optional (dalek-cryptography#447)As proposed in dalek-cryptography#442 this makes `rand_core` an optional feature that is not covered by the SemVer public API stability guarantees. Co-authored-by: Michael Rosenberg <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 47a0c3e - Browse repository at this point
Copy the full SHA 47a0c3eView commit details -
Make
digest
optional (dalek-cryptography#446)As proposed in dalek-cryptography#442 this makes `digest` an optional feature that is not covered by the SemVer public API stability guarantees. Co-authored-by: Michael Rosenberg <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 6b56edf - Browse repository at this point
Copy the full SHA 6b56edfView commit details -
Remove
std
feature (dalek-cryptography#459)All of the existing usages of `std` can be replaced with `alloc`. They are legacy usages from before when liballoc was stabilized.
Configuration menu - View commit details
-
Copy full SHA for 1013560 - Browse repository at this point
Copy the full SHA 1013560View commit details -
Remove mocks (dalek-cryptography#460)
Gated random() construtors on cfg(test)
Configuration menu - View commit details
-
Copy full SHA for 42e93d7 - Browse repository at this point
Copy the full SHA 42e93d7View commit details -
Made Scalar::bits return an iterator rather than an array (dalek-cryp…
…tography#451) Addresses issue dalek-cryptography#448 that Scalar::bits may leave unzeroed bits on the stack
Configuration menu - View commit details
-
Copy full SHA for 0b72bb5 - Browse repository at this point
Copy the full SHA 0b72bb5View commit details
Commits on Dec 9, 2022
-
Fix
--no-default-features
test warnings; consolidate CI jobs (dalek……-cryptography#461) Previously `cargo test --no-default-features` would succeed but with warnings. This commit fixes all of those warnings and tests `--no-default-features` in CI to ensure that in perpetuity.
Configuration menu - View commit details
-
Copy full SHA for 1e490bd - Browse repository at this point
Copy the full SHA 1e490bdView commit details -
Updates to README (dalek-cryptography#453)
* Restructure README and CHANGELOG * Explain semver policy * Specify feature flags and backends more explicitly * Remove nightly from the CI bc that didn't belong there * Add @pinkforest to thankyou list Co-authored-by: pinkforest <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for f5dada3 - Browse repository at this point
Copy the full SHA f5dada3View commit details -
Use
--cfg curve25519_dalek_backend
to select backend (dalek-cryptog……raphy#455) Crate features are intended to be additive, whereas only 1-of-N possible backends can be selected. Features can also be activated by transitive dependencies, which leads to a problem of different dependences selecting conflicting backends. Using `--cfg` instead moves all backend selection control to the toplevel executable. This commit switches to the following RUSTFLAGS to enable backends: - `--cfg curve25519_dalek_backend="fiat"`: uses `fiat-crypto` - `--cfg curve25519_dalek_backend="simd"`: uses nightly-only SIMD
Configuration menu - View commit details
-
Copy full SHA for cc304c2 - Browse repository at this point
Copy the full SHA cc304c2View commit details -
Configuration menu - View commit details
-
Copy full SHA for cf56e78 - Browse repository at this point
Copy the full SHA cf56e78View commit details -
Configuration menu - View commit details
-
Copy full SHA for 50dc19b - Browse repository at this point
Copy the full SHA 50dc19bView commit details -
Configuration menu - View commit details
-
Copy full SHA for fa9e16e - Browse repository at this point
Copy the full SHA fa9e16eView commit details -
Configuration menu - View commit details
-
Copy full SHA for ce3b8d3 - Browse repository at this point
Copy the full SHA ce3b8d3View commit details
Commits on Dec 10, 2022
-
Fixes curve25519_dalek_bits defaults for cross and wasm (dalek-crypto…
…graphy#465) build.rs was using cfg(target) but it has to evaluate this from env TARGET as build.rs cfg(target) in build context is the builder host and not the target. This change fixes curve25519_dalek_bits lottery to determine the correct automatic curve25119_dalek_bits with the help of platforms crate. As discussed in dalek-cryptography#456 this also prepares for well known defaults for wasm and arm serial backend via cfg(curve25519_dalek_bits = "64") If the wasm32 or armv7 are going to be u64 serial by default these will be followed up on later.
Configuration menu - View commit details
-
Copy full SHA for cb42e87 - Browse repository at this point
Copy the full SHA cb42e87View commit details -
Cargo.toml: compatibility updates for
curve25519-dalek
anded25519
(dalek-cryptography#236) curve25519-dalek: - Enables `digest` and `rand_core` features - Removes transitive `nightly`, `simd_backend`, and `std` features ed25519: - `AsRef` impl for `Signature` has been removed; uses `to_bytes` - Uses `try_from` for `InternalSignature` conversion
Configuration menu - View commit details
-
Copy full SHA for cfcdf53 - Browse repository at this point
Copy the full SHA cfcdf53View commit details
Commits on Dec 11, 2022
-
Use
CryptoRngCore
trait (dalek-cryptography#469)This is a convenience/marker trait for types which impl `CryptoRng` + `RngCore` which makes the type signatures a little more readable. It was introduced in `rand_core` v0.6.4 (now pinned as the minimum version)
Configuration menu - View commit details
-
Copy full SHA for fa45d21 - Browse repository at this point
Copy the full SHA fa45d21View commit details -
Document
curve25519_dalek_
backend
andbits
selection (dalek-cr……yptography#467) Co-authored-by: Michael Rosenberg <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for acd7898 - Browse repository at this point
Copy the full SHA acd7898View commit details
Commits on Dec 12, 2022
-
Use inherent constants for
ZERO
,ONE
, andMINUS_ONE
(dalek-cryp……tography#470) For the field element types `FieldElement` and `Scalar`, use inherent constants instead of (non-const) functions to return these constant values. It's likely the original functions predate support for inherent constants, but now that they're available, they're a better fit for these sort of constant values.
Configuration menu - View commit details
-
Copy full SHA for 6f237a0 - Browse repository at this point
Copy the full SHA 6f237a0View commit details -
Configuration menu - View commit details
-
Copy full SHA for f38d677 - Browse repository at this point
Copy the full SHA f38d677View commit details -
Configuration menu - View commit details
-
Copy full SHA for 82a2d4c - Browse repository at this point
Copy the full SHA 82a2d4cView commit details -
Configuration menu - View commit details
-
Copy full SHA for 94a99d8 - Browse repository at this point
Copy the full SHA 94a99d8View commit details -
Change
Scalar::from_canonical_bytes
to returnCtOption
(dalek-cry……ptography#472) This is helpful for implementing `ff::PrimeField::from_repr`. Also changes `Scalar::is_canonical` to return `Choice`.
Configuration menu - View commit details
-
Copy full SHA for 274f4a7 - Browse repository at this point
Copy the full SHA 274f4a7View commit details -
Co-authored-by: str4d <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for d714014 - Browse repository at this point
Copy the full SHA d714014View commit details -
Configuration menu - View commit details
-
Copy full SHA for 87fc531 - Browse repository at this point
Copy the full SHA 87fc531View commit details -
Configuration menu - View commit details
-
Copy full SHA for 1746118 - Browse repository at this point
Copy the full SHA 1746118View commit details
Commits on Dec 13, 2022
-
Fixed docs build (dalek-cryptography#475)
Also sets code font size in docs back to normal (no longer small)
Configuration menu - View commit details
-
Copy full SHA for 1cedb37 - Browse repository at this point
Copy the full SHA 1cedb37View commit details -
Configuration menu - View commit details
-
Copy full SHA for dbe5995 - Browse repository at this point
Copy the full SHA dbe5995View commit details -
Configuration menu - View commit details
-
Copy full SHA for 42d8dbd - Browse repository at this point
Copy the full SHA 42d8dbdView commit details -
Configuration menu - View commit details
-
Copy full SHA for 91c2305 - Browse repository at this point
Copy the full SHA 91c2305View commit details -
Configuration menu - View commit details
-
Copy full SHA for 3f2da87 - Browse repository at this point
Copy the full SHA 3f2da87View commit details -
Merge pull request dalek-cryptography#477 from rozbb/fix-docsrs
Fixed docs.rs flags in Cargo.toml
Configuration menu - View commit details
-
Copy full SHA for 6a513fc - Browse repository at this point
Copy the full SHA 6a513fcView commit details -
Merge pull request dalek-cryptography#478 from pinkforest/fix-clippy-…
…is-my-bestie Fix clippy for build.rs
Configuration menu - View commit details
-
Copy full SHA for 14b04b2 - Browse repository at this point
Copy the full SHA 14b04b2View commit details -
Configuration menu - View commit details
-
Copy full SHA for b0b22de - Browse repository at this point
Copy the full SHA b0b22deView commit details -
PKCS#8 support (dalek-cryptography#224)
Adds optional integration with `ed25519::pkcs8` with support for decoding/encoding `Keypair` from/to PKCS#8-encoded documents as well as `PublicKey` from/to SPKI-encoded documents. Includes test vectors generated for the `ed25519` crate from: https://github.com/RustCrypto/signatures/tree/master/ed25519/tests/examples
Configuration menu - View commit details
-
Copy full SHA for 55620dc - Browse repository at this point
Copy the full SHA 55620dcView commit details
Commits on Dec 14, 2022
-
Configuration menu - View commit details
-
Copy full SHA for 39053b1 - Browse repository at this point
Copy the full SHA 39053b1View commit details -
Merge pull request dalek-cryptography#479 from pinkforest/doc-fix-rel…
…ease-pre5 Fix docs.rs release pre.5
Configuration menu - View commit details
-
Copy full SHA for 06186b8 - Browse repository at this point
Copy the full SHA 06186b8View commit details
Commits on Dec 18, 2022
-
Rename
Keypair
=>SigningKey
;PublicKey
=>VerifyingKey
(dale……k-cryptography#242) * Rename `signing` and `verifying` modules Renames the following modules: - `keypair` => `signing` - `public` => `verifying` Renaming these in an individual commit preserves the commit history. This is in anticipation of renaming the following per dalek-cryptography#225: - `Keypair` => `SigningKey` - `PublicKey` => `VerifyingKey` * Rename `Keypair` => `SigningKey`; `PublicKey` => `VerifyingKey` As proposed in dalek-cryptography#225, renames key types after their roles: - `SigningKey` produces signatures - `VerifyingKey` verifies signatures The `SecretKey` type is changed to a type alias for `[u8; 32]`, which matches the RFC8032 definition: https://www.rfc-editor.org/rfc/rfc8032#section-5.1.5 > The private key is 32 octets (256 bits, corresponding to b) of > cryptographically secure random data.
Configuration menu - View commit details
-
Copy full SHA for 52da735 - Browse repository at this point
Copy the full SHA 52da735View commit details -
Configuration menu - View commit details
-
Copy full SHA for 134b5e1 - Browse repository at this point
Copy the full SHA 134b5e1View commit details -
Change from_bytes methods to take fixed-size array argument
Change from_bytes methods to take `&[u8; N]` argument (with `N` appropriate for given type) rather than `&[u8]`. This harmonises the convention with SigningKey and ed25519::Signature; helps type inference; and allows users to assert bytes size to be asserted at compile time. Creating from a slice is still possible via `TryFrom<&[u8]>` trait. This is an API breaking change. The simplest way to update existing code is to replace Foo::from_bytes with Foo::try_from. This should cover majority of uses.
Configuration menu - View commit details
-
Copy full SHA for 24cd942 - Browse repository at this point
Copy the full SHA 24cd942View commit details -
Merge pull request dalek-cryptography#230 from mina86/a
Change from_bytes methods to take fixed-size array argument
Configuration menu - View commit details
-
Copy full SHA for f0b2df0 - Browse repository at this point
Copy the full SHA f0b2df0View commit details -
Merge pull request dalek-cryptography#243 from pinkforest/fix-signing…
…key-docs-coverage Fix `SigningKey` from/to_bytes docs +coverage
Configuration menu - View commit details
-
Copy full SHA for c01cab0 - Browse repository at this point
Copy the full SHA c01cab0View commit details -
Fix all Clippy warnings (dalek-cryptography#244)
- Add Clippy to CI - Rename InternalError variants without redundant Error suffix - Rename to_bytes to as_bytes on well known naming - Fix Redundant refs - Fix redundant lifetimes - Fix late declarations
Configuration menu - View commit details
-
Copy full SHA for 194b17f - Browse repository at this point
Copy the full SHA 194b17fView commit details
Commits on Dec 19, 2022
-
Configuration menu - View commit details
-
Copy full SHA for 50dbb9e - Browse repository at this point
Copy the full SHA 50dbb9eView commit details
Commits on Dec 20, 2022
-
Impl
Drop
/ZeroizeOnDrop
forSigningKey
(dalek-cryptography#247)- Zeros out `SigningKey::secret_key` on drop - Adds the `ZeroizeOnDrop` marker trait to `SigningKey`
Configuration menu - View commit details
-
Copy full SHA for a0384be - Browse repository at this point
Copy the full SHA a0384beView commit details -
Configuration menu - View commit details
-
Copy full SHA for 951d489 - Browse repository at this point
Copy the full SHA 951d489View commit details -
Use namespaced/weak features; MSRV 1.60 (dalek-cryptography#235)
This enables activating the `alloc` and `std` features without unnecessarily pulling in optional dependencies like `rand` and `serde`. It also fixes tests for `--no-default-features` (w\ `--lib` only)
Configuration menu - View commit details
-
Copy full SHA for f6a242a - Browse repository at this point
Copy the full SHA f6a242aView commit details -
Configuration menu - View commit details
-
Copy full SHA for 7374fd3 - Browse repository at this point
Copy the full SHA 7374fd3View commit details
Commits on Dec 21, 2022
-
Configuration menu - View commit details
-
Copy full SHA for 616d55c - Browse repository at this point
Copy the full SHA 616d55cView commit details
Commits on Dec 26, 2022
-
Make
zeroize
an optional dependency (dalek-cryptography#481)* Make `zeroize` an optional dependency The `zeroize` crate provides a defense against memory read oracles which typically arise from memory unsafety. Pure Rust programs may not benefit from `zeroize`, and in certain cases the unsafe code used by `zeroize` may be more concerning. This commit makes `zeroize` into an optional feature so users may elect to disable it if they so desire. * Added zeroize feature flag to README Co-authored-by: Michael Rosenberg <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 39dbaea - Browse repository at this point
Copy the full SHA 39dbaeaView commit details
Commits on Dec 27, 2022
-
Weakly activate
zeroize?/alloc
; MSRV 1.60 (dalek-cryptography#485)Previously `alloc` implicitly activated `zeroize` via `zeroize/alloc`. This commit switches to weak feature activation as added in Rust 1.60, only activating `zeroize/alloc` if the `zeroize` dependency is explicitly activated (which it is by default).
Configuration menu - View commit details
-
Copy full SHA for 7d53206 - Browse repository at this point
Copy the full SHA 7d53206View commit details -
Remove Travis CI configuration (dalek-cryptography#484)
The migration to GitHub Actions occurred quite awhile ago and Travis CI is no longer used
Configuration menu - View commit details
-
Copy full SHA for 7227c6f - Browse repository at this point
Copy the full SHA 7227c6fView commit details -
CI: add
build-nostd
job (dalek-cryptography#482)We currently don't have any checks that this crate builds on a `no_std` target. While `curve25519-dalek` itself doesn't link `std`, it uses dependencies which could potentially link `std`, so it's important to have a job to check that the crate builds on a `no_std` target to ensure feature activation doesn't accidentally flip on the `std` feature of one of those dependencies unintentionally. This adds a job which checks the crate builds on a `thumbv7em-none-eabi` target which has no `std` implementation.
Configuration menu - View commit details
-
Copy full SHA for ebcd744 - Browse repository at this point
Copy the full SHA ebcd744View commit details -
Don't set
html_root_url
(dalek-cryptography#483)The recommendation to set this has been removed from the Rust API guidelines: rust-lang/api-guidelines#230 It used to be used by docs.rs, but docs.rs now unconditionally sets the `--extern-html-root-url` parameter of rustdoc which overrides it, making it no longer needed and superfluous.
Configuration menu - View commit details
-
Copy full SHA for 0ffcb84 - Browse repository at this point
Copy the full SHA 0ffcb84View commit details -
CI: use RustCrypto/actions/cross-install (dalek-cryptography#487)
This action is located at: https://github.com/RustCrypto/actions/blob/master/cross-install/action.yml It's used across the RustCrypto project for installing `cross` in CI. Installation is performed by fetching a pinned binary release from: https://github.com/cross-rs/cross/releases/ This eliminates problems that might occur when using `cargo install` such as: https://github.com/dalek-cryptography/curve25519-dalek/actions/runs/3786735408/jobs/6437902657 It's also marginally faster.
Configuration menu - View commit details
-
Copy full SHA for 1b000d2 - Browse repository at this point
Copy the full SHA 1b000d2View commit details
Commits on Dec 28, 2022
-
Make basepoint table constants
&'static
references (dalek-cryptogra……phy#488) * Make basepoint table constants static references This ensures they have a fixed address and aren't duplicated across compilation units. Since they were already always borrowed, this changes the static values to be `&'static` addresses to ensure they're always borrowed rather than potentially copied. * rustfmt
Configuration menu - View commit details
-
Copy full SHA for 6a51f4f - Browse repository at this point
Copy the full SHA 6a51f4fView commit details
Commits on Dec 29, 2022
-
Configuration menu - View commit details
-
Copy full SHA for d95e3bd - Browse repository at this point
Copy the full SHA d95e3bdView commit details
Commits on Jan 2, 2023
-
Fix batch build (dalek-cryptography#220)
* Fixed bench when `batch` feature is not present * Added bench build regression test to CI * Fixed batch build more generally * Simplified batch cfg gates in benches * Updated criterion * Made CI batch-nondeterministic test use nostd * Fix batch_deterministic build * Removed bad compile error when batch and batch_deterministic are selected
Configuration menu - View commit details
-
Copy full SHA for e2ed313 - Browse repository at this point
Copy the full SHA e2ed313View commit details
Commits on Jan 5, 2023
-
Impl
From<&SigningKey>
forVerifyingKey
(dalek-cryptography#252)Calls the inherent `SigningKey::verifying_key` method using `From` conversions. This replaces vestigial impl for `SecretKey` which is now an alias for `[u8; 32]`.
Configuration menu - View commit details
-
Copy full SHA for 65aeda0 - Browse repository at this point
Copy the full SHA 65aeda0View commit details
Commits on Jan 6, 2023
-
Configuration menu - View commit details
-
Copy full SHA for f036eaf - Browse repository at this point
Copy the full SHA f036eafView commit details -
Expand
const fn
support (dalek-cryptography#494)Does a pass on adding `const` to methods where it's possible.
Configuration menu - View commit details
-
Copy full SHA for 8c2f545 - Browse repository at this point
Copy the full SHA 8c2f545View commit details
Commits on Jan 7, 2023
-
Configuration menu - View commit details
-
Copy full SHA for 461a2d7 - Browse repository at this point
Copy the full SHA 461a2d7View commit details -
Adding verify_prehashed_strict() (dalek-cryptography#212)
Combines `verify_prehashed` and `verify_strict` to allow strict verification with prehashed values.
Configuration menu - View commit details
-
Copy full SHA for 4f218d8 - Browse repository at this point
Copy the full SHA 4f218d8View commit details
Commits on Jan 8, 2023
-
Add
basepoint-tables
crate feature (dalek-cryptography#489)* Add `basepoint-tables` crate feature Feature-gates the inclusion of basepoint tables under a `basepoint-tables` feature, with the goal of reducing code size for e.g. embedded applications. * Add `mul_base` method to `EdwardsPoint` and `RistrettoPoint` Provides fixed-base scalar multiplication which optionally uses precomputed basepoint tables when the `basepoint-tables` feature is enabled, providing 4X better performance. Falls back on variable-base scalar multiplication in the event the feature is disabled. Co-authored-by: Michael Rosenberg <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 83f6b14 - Browse repository at this point
Copy the full SHA 83f6b14View commit details
Commits on Jan 9, 2023
-
Use
curve25519-dalek
from git; check in Cargo.lock (dalek-cryptogra……phy#260) Updates to the latest upstream changes in `curve25519-dalek`, including using the new `EdwardsPoint::mul_base` API. To keep the build deterministic, this also checks in Cargo.lock, which pins `curve25519-dalek` to a particular git commit SHA which can be updated using `cargo update -p curve25519-dalek`. We can potentially remove `Cargo.lock` again after a crate release.
Configuration menu - View commit details
-
Copy full SHA for 6ee4d1d - Browse repository at this point
Copy the full SHA 6ee4d1dView commit details -
Configuration menu - View commit details
-
Copy full SHA for 4f6b4b2 - Browse repository at this point
Copy the full SHA 4f6b4b2View commit details -
Add
Scalar::from_bits_clamped
(dalek-cryptography#498)As discussed in dalek-cryptography#497, adds a function which "clamps" a 256-bit input into a valid scalar by clearing and setting bits, as used by Ed25519 and X25519
Configuration menu - View commit details
-
Copy full SHA for fedb145 - Browse repository at this point
Copy the full SHA fedb145View commit details
Commits on Jan 15, 2023
-
Make
verify_batch
deterministic (dalek-cryptography#256)Also removed `batch_deterministic` feature
Configuration menu - View commit details
-
Copy full SHA for b5dc40b - Browse repository at this point
Copy the full SHA b5dc40bView commit details
Commits on Jan 16, 2023
-
Make
rand_core
optional (dalek-cryptography#262)* Make rand_core optional * Bench requires features rand_core
Configuration menu - View commit details
-
Copy full SHA for 8c455f5 - Browse repository at this point
Copy the full SHA 8c455f5View commit details
Commits on Jan 17, 2023
-
Configuration menu - View commit details
-
Copy full SHA for 6d9bbd3 - Browse repository at this point
Copy the full SHA 6d9bbd3View commit details -
Implement Hash trait for VerifyingKey (dalek-cryptography#265)
* Added and cleaned up some verification docs Co-authored-by: Michael Rosenberg <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for e1d4ef3 - Browse repository at this point
Copy the full SHA e1d4ef3View commit details
Commits on Jan 19, 2023
-
Make digest optional (dalek-cryptography#268)
digest isn't yet stable but we have use it in the public API. This makes the digest API optional to use in opt-in basis by feature gating this via an optional digest feature. API items now feature-gated: - `pub use ed25519_dalek::Digest` - `SigningKey::sign_prehashed(D: prehashed_message, ..)` - `SigningKey::verify_prehashed(D: prehahed_message, ..)` - `VerifyingKey::verify_prehashed(D: prehashed_message, ..)` - `VerifyingKey::verify_prehashed_strict(D: prehashed_message, ..)` Also no longer re-exporting `sha2::Sha512`
Configuration menu - View commit details
-
Copy full SHA for 431e699 - Browse repository at this point
Copy the full SHA 431e699View commit details -
Rename
basepoint-tables
toprecomputed-tables
(dalek-cryptography……#499) This is the name we adopted for a similar feature in @RustCrypto. It's a bit less jargony and also leaves the door open in the future to other types of precomputed tables.
Configuration menu - View commit details
-
Copy full SHA for 8d1bc31 - Browse repository at this point
Copy the full SHA 8d1bc31View commit details -
Make
from_slice
methods fallible; addTryFrom<&[u8]>
(dalek-crypt……ography#495) The `from_slice` methods on `CompressedEdwardsY` and `CompressedRistretto` both previously panicked if the slice was the wrong length. This changes them to be fallible, returning `TryFromSliceError` in the event the slice is the wrong length. It also adds a `TryFrom<&[u8]>` impl for each of these types which calls the corresponding `from_slice` method.
Configuration menu - View commit details
-
Copy full SHA for bfacbe7 - Browse repository at this point
Copy the full SHA bfacbe7View commit details
Commits on Jan 20, 2023
-
Feature-gated more precomputed tables (dalek-cryptography#500)
Feature-gates `AFFINE_ODD_MULTIPLES_OF_BASEPOINT` Feature-gated tables out of vector vartime aA + bB procedure
Configuration menu - View commit details
-
Copy full SHA for 3effd73 - Browse repository at this point
Copy the full SHA 3effd73View commit details -
Add on-by-default
fast
crate feature for gating basepoint tables (d……alek-cryptography#251) * Add on-by-default `fast` crate feature Disabling the feature reduces overall code size at the cost of performance, which is useful for e.g. embedded users. This feature transitively enables the `basepoint-tables` feature in `curve25519-dalek` where the basepoint tables are actually defined. * Consolidated a lot of verification code * Bump `curve25519-dalek`; use `precomputed-tables` feature The feature name changed in dalek-cryptography#499 Co-authored-by: Michael Rosenberg <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for f61e9dc - Browse repository at this point
Copy the full SHA f61e9dcView commit details
Commits on Jan 21, 2023
-
Impl
signature::Digest*
traits for Ed25519ph (dalek-cryptography#270)* Impl `signature::Digest*` traits for Ed25519ph Adds the following trait impls: - impl DigestSigner for SigningKey - impl DigestVerifier for VerifyingKey These traits can be used to create and verify Ed25519 signatures, thunking to `SigningKey::sign_prehashed` and `VerifyingKey::verify_prehashed` respectively. * Add rustdoc comments for trait impls
Configuration menu - View commit details
-
Copy full SHA for ba765a5 - Browse repository at this point
Copy the full SHA ba765a5View commit details -
CI: test
cargo doc
build (dalek-cryptography#271)* CI: test `cargo doc` build Ensure it's free of warnings * Fix rustdoc build
Configuration menu - View commit details
-
Copy full SHA for 7d255cd - Browse repository at this point
Copy the full SHA 7d255cdView commit details -
Do byte comparison in all
verify_*
functions (dalek-cryptography#269)* Made all signature R comparisons byte-wise * Use Scalar::from_bits_clamped rather than manually clamping * Added clippy lints and comments for use of unwrap() * Clarify use of unused
Configuration menu - View commit details
-
Copy full SHA for c2b8978 - Browse repository at this point
Copy the full SHA c2b8978View commit details -
Bump
ed25519
crate dependency to v2.1 (dalek-cryptography#272)The original v2.0.0 release has been yanked. This release includes a different infallible parsing API which can be used to eliminate some usages of `unwrap()`.
Configuration menu - View commit details
-
Copy full SHA for 27ba9dd - Browse repository at this point
Copy the full SHA 27ba9ddView commit details
Commits on Jan 26, 2023
-
Add
Context
type (dalek-cryptography#273)* Add `Context` type Adds a generic type which can be used with `SigningKey` and `VerifyingKey` for storing a context string value along with the key for use with `DigestSigner` and `DigestVerifier`. * Added Context tests, docs, and re-exports * Added docs about SHA-512 for prehashing; re-re-exported Sha512 Co-authored-by: Tony Arcieri <[email protected]> Co-authored-by: Michael Rosenberg <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 861784f - Browse repository at this point
Copy the full SHA 861784fView commit details
Commits on Jan 27, 2023
-
Configuration menu - View commit details
-
Copy full SHA for 928d6d1 - Browse repository at this point
Copy the full SHA 928d6d1View commit details -
Configuration menu - View commit details
-
Copy full SHA for 1a388f7 - Browse repository at this point
Copy the full SHA 1a388f7View commit details
Commits on Jan 28, 2023
-
Bump
curve25519-dalek
to v4.0.0-rc.0 (dalek-cryptography#276)Eliminates the `patch.crates-io` directive by using the latest RC release of `curve25519-dalek` on crates.io
Configuration menu - View commit details
-
Copy full SHA for 1b86ff1 - Browse repository at this point
Copy the full SHA 1b86ff1View commit details
Commits on Jan 29, 2023
-
Configuration menu - View commit details
-
Copy full SHA for 88cc32b - Browse repository at this point
Copy the full SHA 88cc32bView commit details -
Configuration menu - View commit details
-
Copy full SHA for 8330061 - Browse repository at this point
Copy the full SHA 8330061View commit details -
Merge pull request dalek-cryptography#95 from dignifiedquire/update-deps
Updates curve25519-dalek dep to use 4.0.0-rc.0 This includes several feature flag updates and some minor API changes.
Configuration menu - View commit details
-
Copy full SHA for e9fe414 - Browse repository at this point
Copy the full SHA e9fe414View commit details -
Re-export commonly used types from toplevel (dalek-cryptography#502)
Re-exports the following commonly used types from their respective modules to the toplevel of the crate, which makes them easier to access: - `EdwardsPoint` - `MontgomeryPoint` - `RistrettoPoint` - `Scalar`
Configuration menu - View commit details
-
Copy full SHA for 79bcbdc - Browse repository at this point
Copy the full SHA 79bcbdcView commit details
Commits on Jan 31, 2023
-
Fixed-based Montgomery scalar multiplication (dalek-cryptography#503)
* Fixed-based Montgomery scalar multiplication Adds `MontgomeryPoint::mul_base` as an API for fixed-base scalar multiplication which allows for potential future optimizations. As a baseline implementation, it uses the variable base scalar multiplication implementation. This follows the existing `EdwardsPoint::mul_base` and `RistrettoPoint::mul_base` APIs. * Added Montgomery mul_base bench * Switched MontgomeryPoint::mul_base to use EdwardsPoint::mul_base --------- Co-authored-by: Michael Rosenberg <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for b375b46 - Browse repository at this point
Copy the full SHA b375b46View commit details -
Impl
VerifyingKey::is_weak
(dalek-cryptography#277)* Implemented VerifyingKey::is_weak * Added unit test for VerifyingKey::is_weak
Configuration menu - View commit details
-
Copy full SHA for 5190ad6 - Browse repository at this point
Copy the full SHA 5190ad6View commit details
Commits on Feb 2, 2023
-
Fix docsrs build (dalek-cryptography#505)
* Add docsrs build to CI * Put cfg flags in both RUSTFLAGS and RUSTDOCFLAGS
Configuration menu - View commit details
-
Copy full SHA for 3b71630 - Browse repository at this point
Copy the full SHA 3b71630View commit details -
README changes for 2.0 (dalek-cryptography#275)
* Added items to changelog for 2.0 release * Removed unnecessary uses of std in doctests * Gated `Context` behind `digest` * Fixed noncompiling doctest when only `digest` is enabled * README feature flag list mostly done * Copied changelog to readme * Redid the malleability section in README * Added CONTRIBUTING.md * Bumped version number to 2.0.0-pre.0; small changes to README * Updated changelog for dalek-cryptography#277 * Added pem feature description Co-authored-by: pinkforest(she/her) <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 783b6e8 - Browse repository at this point
Copy the full SHA 783b6e8View commit details -
Configuration menu - View commit details
-
Copy full SHA for 57a8add - Browse repository at this point
Copy the full SHA 57a8addView commit details -
Configuration menu - View commit details
-
Copy full SHA for b2d0f0e - Browse repository at this point
Copy the full SHA b2d0f0eView commit details -
Merge pull request dalek-cryptography#278 from dalek-cryptography/rel…
…ease/2.0 Merge `release/2.0` into `main`
Configuration menu - View commit details
-
Copy full SHA for ce3eed8 - Browse repository at this point
Copy the full SHA ce3eed8View commit details
Commits on Feb 4, 2023
-
Configuration menu - View commit details
-
Copy full SHA for b77fa51 - Browse repository at this point
Copy the full SHA b77fa51View commit details -
Configuration menu - View commit details
-
Copy full SHA for 0b04124 - Browse repository at this point
Copy the full SHA 0b04124View commit details -
Merge pull request dalek-cryptography#279 from rozbb/main
Bump curve25519 dep to rc.1
Configuration menu - View commit details
-
Copy full SHA for 619ef68 - Browse repository at this point
Copy the full SHA 619ef68View commit details
Commits on Feb 17, 2023
-
Merge pull request dalek-cryptography#96 from dlblv/fix/add-secret-as…
…-bytes Add `.as_bytes()` method for `StaticSecret`
Configuration menu - View commit details
-
Copy full SHA for 3194759 - Browse repository at this point
Copy the full SHA 3194759View commit details
Commits on Feb 24, 2023
-
Configuration menu - View commit details
-
Copy full SHA for 327618c - Browse repository at this point
Copy the full SHA 327618cView commit details
Commits on Feb 26, 2023
-
Configuration menu - View commit details
-
Copy full SHA for 97d6d55 - Browse repository at this point
Copy the full SHA 97d6d55View commit details
Commits on Mar 7, 2023
-
Use named fields for
struct VerifyingKey
(dalek-cryptography#284)Previously it was a 2-tuple containing a `CompressedEdwardsY` serialization and a decompressed `EdwardsPoint`, however using `.0` and `.1` for these respectively makes the code hard to read. This commit changes them to `compressed` and `point`, which as it were are the names of the local variables used when constructing a `VerifyingKey`, which improves clarity.
Configuration menu - View commit details
-
Copy full SHA for 4686ade - Browse repository at this point
Copy the full SHA 4686adeView commit details -
Bump
ed25519
to v2.2;pkcs8
to v0.10 (dalek-cryptography#285)The `ed25519` v2.2.0 crate bumps the `pkcs8` dependency to v0.10. This updates `ed25519` to the latest version and updates the PKCS#8 support to use the new API.
Configuration menu - View commit details
-
Copy full SHA for e0e02cf - Browse repository at this point
Copy the full SHA e0e02cfView commit details -
Remove invalid input fields from CI action for Rust setup (dalek-cryp…
…tography#283) Neither `override` nor `profile` are valid inputs for the `dtolnay/rust-toolchain` action. It always uses the minimal profile anyways.
Configuration menu - View commit details
-
Copy full SHA for 3efde34 - Browse repository at this point
Copy the full SHA 3efde34View commit details -
Configuration menu - View commit details
-
Copy full SHA for c33b49b - Browse repository at this point
Copy the full SHA c33b49bView commit details -
Configuration menu - View commit details
-
Copy full SHA for 64b26ad - Browse repository at this point
Copy the full SHA 64b26adView commit details
Commits on Mar 10, 2023
-
Configuration menu - View commit details
-
Copy full SHA for 67b8c2e - Browse repository at this point
Copy the full SHA 67b8c2eView commit details
Commits on Mar 12, 2023
-
Configuration menu - View commit details
-
Copy full SHA for 62149c4 - Browse repository at this point
Copy the full SHA 62149c4View commit details -
Configuration menu - View commit details
-
Copy full SHA for 5cb2a49 - Browse repository at this point
Copy the full SHA 5cb2a49View commit details -
Configuration menu - View commit details
-
Copy full SHA for 8c9c94a - Browse repository at this point
Copy the full SHA 8c9c94aView commit details -
Configuration menu - View commit details
-
Copy full SHA for be8a657 - Browse repository at this point
Copy the full SHA be8a657View commit details -
Fixed doc nit from update-ci branch
Co-Authored-by: Michael Rosenberg <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for c779e21 - Browse repository at this point
Copy the full SHA c779e21View commit details -
Configuration menu - View commit details
-
Copy full SHA for 707675d - Browse repository at this point
Copy the full SHA 707675dView commit details -
Configuration menu - View commit details
-
Copy full SHA for cbd3958 - Browse repository at this point
Copy the full SHA cbd3958View commit details -
Configuration menu - View commit details
-
Copy full SHA for fdc992d - Browse repository at this point
Copy the full SHA fdc992dView commit details -
Configuration menu - View commit details
-
Copy full SHA for f3c46bc - Browse repository at this point
Copy the full SHA f3c46bcView commit details -
Configuration menu - View commit details
-
Copy full SHA for 281fab6 - Browse repository at this point
Copy the full SHA 281fab6View commit details -
Configuration menu - View commit details
-
Copy full SHA for a7769a6 - Browse repository at this point
Copy the full SHA a7769a6View commit details -
Configuration menu - View commit details
-
Copy full SHA for 4b6c61c - Browse repository at this point
Copy the full SHA 4b6c61cView commit details -
Configuration menu - View commit details
-
Copy full SHA for 0139af7 - Browse repository at this point
Copy the full SHA 0139af7View commit details -
Configuration menu - View commit details
-
Copy full SHA for 853a3df - Browse repository at this point
Copy the full SHA 853a3dfView commit details -
Configuration menu - View commit details
-
Copy full SHA for 5080b42 - Browse repository at this point
Copy the full SHA 5080b42View commit details -
Configuration menu - View commit details
-
Copy full SHA for 379e506 - Browse repository at this point
Copy the full SHA 379e506View commit details -
Configuration menu - View commit details
-
Copy full SHA for 987f7d6 - Browse repository at this point
Copy the full SHA 987f7d6View commit details
Commits on Mar 14, 2023
-
Use ok_or_else instead of ok_or in serde decoding (dalek-cryptography…
…#382) Serde errors are not simple enums; they format a full error string from their arguments. It's worth not doing that up front.
Configuration menu - View commit details
-
Copy full SHA for a63e14f - Browse repository at this point
Copy the full SHA a63e14fView commit details
Commits on Mar 18, 2023
-
Fixes cfg with target from env (dalek-cryptography#516)
* Fixes cfg with target from env * Derive cleanup * Default to curve25519_dalek_bits="32" on unknown target * Give out warning (thanks @jcape) Co-authored-by: ryan <[email protected]> Co-authored-by: James Cape <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 99c0520 - Browse repository at this point
Copy the full SHA 99c0520View commit details -
Configuration menu - View commit details
-
Copy full SHA for 7dc1bbd - Browse repository at this point
Copy the full SHA 7dc1bbdView commit details
Commits on Mar 20, 2023
-
Configuration menu - View commit details
-
Copy full SHA for d6c3cbf - Browse repository at this point
Copy the full SHA d6c3cbfView commit details -
Merge pull request dalek-cryptography#117 from dalek-cryptography/rel…
…ease/2.0 Merge `release/2.0` into `main`
Configuration menu - View commit details
-
Copy full SHA for 0e73cb8 - Browse repository at this point
Copy the full SHA 0e73cb8View commit details
Commits on Mar 21, 2023
-
Merge pull request dalek-cryptography#119 from pinkforest/fix-no_std
Fix `no std` by moving `get_random` feat dev-deps
Configuration menu - View commit details
-
Copy full SHA for 6aabb9b - Browse repository at this point
Copy the full SHA 6aabb9bView commit details -
Add
getrandom
(dalek-cryptography#118)* Add getrandom to bring convenience random init functions * Fix doc name * Rename new to random_from_rng * Deprecate new() in favor of random_from_rng() * Simplify constructors documentation Co-authored-by: Ciprian Dorin Craciun <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 02a5ce2 - Browse repository at this point
Copy the full SHA 02a5ce2View commit details -
Add no_std to CI (dalek-cryptography#289)
* Add no_std to CI * Add serde to no_std feature test * Try out cargo hack * No serde - expect success * Add build for no-default-features * Exclude default
Configuration menu - View commit details
-
Copy full SHA for 9577d1e - Browse repository at this point
Copy the full SHA 9577d1eView commit details -
Fix
serde
/no_std
incompatibilityCo-authored-by: ryan kurte <[email protected]> Co-authored-by: Vlad Semenov <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 2931c68 - Browse repository at this point
Copy the full SHA 2931c68View commit details
Commits on Mar 26, 2023
-
Configuration menu - View commit details
-
Copy full SHA for c982811 - Browse repository at this point
Copy the full SHA c982811View commit details -
Configuration menu - View commit details
-
Copy full SHA for 7901b21 - Browse repository at this point
Copy the full SHA 7901b21View commit details -
chore: Release 2.0.0-rc.2 (dalek-cryptography#295)
Co-authored-by: Michael Rosenberg <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 5014c91 - Browse repository at this point
Copy the full SHA 5014c91View commit details
Commits on Mar 28, 2023
-
Make scalars always reduced (dalek-cryptography#519)
* Removed Scalar::{from_bits, from_bytes_clamped}; all constructible scalars are now reduced mod l * Made Scalar::reduce() not pub; fixed test warning * Added benches for scalar add/sub/mul * Docs * Added EdwardsPoint::mul_base_clamped and gated Scalar::from_bits behind legacy_compatibility * Added unit test for Mul impl on unreduced Scalars * Added Montgomery::mul_base_clamped * Added BasepointTable::mul_base_clamped * Removed invalid scalar arithmetic test; this functionality is no longer supported * Made clamp_integer() const * Updated readme and changelog * Added BasepointTable::mul_base_clamped to tests * Added proper deprecation notice to Scalar::from_bits; added legacy_compatibility to Makefile and docsrs flags
Configuration menu - View commit details
-
Copy full SHA for f460ae1 - Browse repository at this point
Copy the full SHA f460ae1View commit details
Commits on Mar 30, 2023
-
Support SIMD on Rust stable (dalek-cryptography#520)
* Remove dependency on `packed_simd` * Support SIMD on stable Rust * Move `packed_simd.rs` to `vector` module * Add comment header to `packed_simd.rs` * Initialize SIMD registers using intrinsics instead of `transmute` * Use a splat inside of `unpack_pair` * Update README: the AVX2 backend now works on stable Rust * Add a CI job to also build the AVX2 SIMD backend on Rust stable * Added SIMD MSRV test
Configuration menu - View commit details
-
Copy full SHA for 4583c47 - Browse repository at this point
Copy the full SHA 4583c47View commit details -
Add
Scalar
andMontgomeryPoint
conversions (dalek-cryptography#296)* Add `Scalar` and `MontgomeryPoint` conversions - Adds `SigningKey::to_scalar` to extract the private scalar - Adds `VerifyingKey::to_montgomery` to map the verifying key's `EdwardsPoint` to a `MontgomeryPoint` - Also adds corresponding `From<&T>` impls which call the inherent methods. This is useful for systems which are keyed using Ed25519 keys which would like to use X25519 for D-H. Having inherent methods means it's possible to call these methods without having to import `Scalar` and `MontgomeryPoint` from `curve25519-dalek`. This is of course a bit circuitous: we could just multiply `Scalar` by `EdwardsPoint` and use the resulting `EdwardsPoint` as the D-H shared secret, however it seems many protocols have adopted this approach of mapping to `MontgomeryPoint` and using that for the shared secret, since X25519 is traditionally used for ECDH with Curve25519. * Add reference to eprint 2021/509 * Basic X25519 Diffie-Hellman test
Configuration menu - View commit details
-
Copy full SHA for c8c9f29 - Browse repository at this point
Copy the full SHA c8c9f29View commit details -
Configuration menu - View commit details
-
Copy full SHA for 80aac08 - Browse repository at this point
Copy the full SHA 80aac08View commit details
Commits on Mar 31, 2023
-
Make
static_secrets
optional (dalek-cryptography#122)* Make `static_secrets` optional * Added more feature combinations to CI
Configuration menu - View commit details
-
Copy full SHA for 8415833 - Browse repository at this point
Copy the full SHA 8415833View commit details -
Configuration menu - View commit details
-
Copy full SHA for cccf389 - Browse repository at this point
Copy the full SHA cccf389View commit details -
Update to new
Scalar
API (dalek-cryptography#120)* Updated to new curve25519 scalar API * Removed clamping from constructors; clamping is always done during scalar-point multiplication * Updated test to reflect new functionality * Updated changelog
Configuration menu - View commit details
-
Copy full SHA for 25fa593 - Browse repository at this point
Copy the full SHA 25fa593View commit details
Commits on Apr 11, 2023
-
Configuration menu - View commit details
-
Copy full SHA for 91e839a - Browse repository at this point
Copy the full SHA 91e839aView commit details -
Configuration menu - View commit details
-
Copy full SHA for 0db8783 - Browse repository at this point
Copy the full SHA 0db8783View commit details -
Configuration menu - View commit details
-
Copy full SHA for 219995d - Browse repository at this point
Copy the full SHA 219995dView commit details -
Configuration menu - View commit details
-
Copy full SHA for 1b6fee3 - Browse repository at this point
Copy the full SHA 1b6fee3View commit details -
Configuration menu - View commit details
-
Copy full SHA for 996b1e9 - Browse repository at this point
Copy the full SHA 996b1e9View commit details -
Configuration menu - View commit details
-
Copy full SHA for 738cfee - Browse repository at this point
Copy the full SHA 738cfeeView commit details -
Configuration menu - View commit details
-
Copy full SHA for 90f10ed - Browse repository at this point
Copy the full SHA 90f10edView commit details
Commits on May 8, 2023
-
Configuration menu - View commit details
-
Copy full SHA for d828434 - Browse repository at this point
Copy the full SHA d828434View commit details
Commits on May 9, 2023
-
Merge pull request dalek-cryptography#125 from eaon/crypto_box_url
Update `crypto_box` URL
Configuration menu - View commit details
-
Copy full SHA for f683cf4 - Browse repository at this point
Copy the full SHA f683cf4View commit details
Commits on May 15, 2023
-
Add
hazmat
module withExpandedSecretKey
,raw_sign
, `raw_sign_p……rehashed` (dalek-cryptography#299) * Added raw_sign() and raw_sign_prehashed() functions * Renamed `nonce` to `hash_prefix` in signing because it's really not a nonce * Moved raw signing to hazmat module * impl From<EdwardsPoint> for VerifyingKey * Brought back ExpandedSecretKey; made raw_* functions take it as input * Added remaining features to docs.rs feature set * Removed redundant ExpandedSecretKey def; made raw signing use a generic CtxDigest * Implemented raw_verify with generic CtxDigest * Implemented raw_verify_prehashed with generic MsgDigest and CtxDigest * Wrote hazmat tests; fixed errors; switched ordering of MsgDigest and CtxDigest * Updated changelog * ExpandedSecretKey::from_bytes takes an array and is now infallible * Add TODO comment for split_array_ref * Added from_slice and TryFrom<&[u8]> for ExpandedSecretKey --------- Co-authored-by: Tony Arcieri <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 4afbf09 - Browse repository at this point
Copy the full SHA 4afbf09View commit details
Commits on May 17, 2023
-
Configuration menu - View commit details
-
Copy full SHA for a7df9c7 - Browse repository at this point
Copy the full SHA a7df9c7View commit details -
Configuration menu - View commit details
-
Copy full SHA for c67e430 - Browse repository at this point
Copy the full SHA c67e430View commit details
Commits on May 20, 2023
-
README.md: use buildstats.info crate badge (dalek-cryptography#526)
Includes both version and download count
Configuration menu - View commit details
-
Copy full SHA for 267961b - Browse repository at this point
Copy the full SHA 267961bView commit details
Commits on May 29, 2023
-
Configuration menu - View commit details
-
Copy full SHA for 6c2233b - Browse repository at this point
Copy the full SHA 6c2233bView commit details
Commits on May 31, 2023
-
Replace
unwrap_u8
withinto
(dalek-cryptography#528)* Replace `unwrap_u8` with `into` Leverages the `From<Choice>` impl for `bool` where applicable instead, which results in clearer logic which more closely matches `bool`.
Configuration menu - View commit details
-
Copy full SHA for 618c508 - Browse repository at this point
Copy the full SHA 618c508View commit details
Commits on Jun 5, 2023
-
Revert "(work-in-progress) Partially remove
unsafe_target_feature
"This reverts commit c67e430.
Configuration menu - View commit details
-
Copy full SHA for 94247a7 - Browse repository at this point
Copy the full SHA 94247a7View commit details -
Configuration menu - View commit details
-
Copy full SHA for 5028971 - Browse repository at this point
Copy the full SHA 5028971View commit details -
Configuration menu - View commit details
-
Copy full SHA for 50aa635 - Browse repository at this point
Copy the full SHA 50aa635View commit details
Commits on Jun 11, 2023
-
Merge pull request dalek-cryptography#523 from koute/main_runtime_simd
Runtime backend autodetection
Configuration menu - View commit details
-
Copy full SHA for e111b5d - Browse repository at this point
Copy the full SHA e111b5dView commit details
Commits on Jun 12, 2023
-
Update to new
Scalar
API (dalek-cryptography#293)* Updated to new curve25519 scalar API * Made ExpandedSecretKey.scalar_bytes unclamped; clamping occurs in all scalar-point multiplication * Added legacy compat deprecation notice * Removed deprecation notice on check_scalar * Removed unnecessary unwraps
Configuration menu - View commit details
-
Copy full SHA for 9b166b7 - Browse repository at this point
Copy the full SHA 9b166b7View commit details
Commits on Jun 22, 2023
-
Clean up backend features and vendor curve25519_dalek_derive (dalek-c…
…ryptography#531) * Vendor import unsafe_target_features as curve25519-dalek-derive Co-authored-by: Jan Bujak <[email protected]> * Remove feature gates from avx2/ifma * Add buildtime compile diagnostics about backend selection * Add build script tests * Documentation changes * Disable simd related features unless simd was determined via build * Add note and test about the override warning when unsuccesful * Reduce complexity in build gating via compile_error --------- Co-authored-by: Jan Bujak <[email protected]> Co-authored-by: Michael Rosenberg <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for e429bde - Browse repository at this point
Copy the full SHA e429bdeView commit details
Commits on Jun 23, 2023
-
Configuration menu - View commit details
-
Copy full SHA for 2e3212b - Browse repository at this point
Copy the full SHA 2e3212bView commit details
Commits on Jun 24, 2023
-
chore: Release 2.0.0-rc.3 (dalek-cryptography#307)
* chore: Release 2.0.0-rc.3 * cargo update -p curve25519-dalek * Removed some old backend selection prose and env vars --------- Co-authored-by: Michael Rosenberg <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 58a967f - Browse repository at this point
Copy the full SHA 58a967fView commit details -
chore: Release 2.0.0-rc.3 (dalek-cryptography#128)
* chore: Release 2.0.0-rc.3 * cargo update -p curve25519-dalek * Added note about backends * Fixed docs broken link --------- Co-authored-by: Michael Rosenberg <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 8613b5a - Browse repository at this point
Copy the full SHA 8613b5aView commit details
Commits on Jun 27, 2023
-
Configuration menu - View commit details
-
Copy full SHA for 40cf5af - Browse repository at this point
Copy the full SHA 40cf5afView commit details -
Configuration menu - View commit details
-
Copy full SHA for 52742e7 - Browse repository at this point
Copy the full SHA 52742e7View commit details -
Configuration menu - View commit details
-
Copy full SHA for d62def9 - Browse repository at this point
Copy the full SHA d62def9View commit details -
Configuration menu - View commit details
-
Copy full SHA for e7ecb74 - Browse repository at this point
Copy the full SHA e7ecb74View commit details -
Configuration menu - View commit details
-
Copy full SHA for bf0e37d - Browse repository at this point
Copy the full SHA bf0e37dView commit details
Commits on Jun 28, 2023
-
Move CI & assets into workspace
Co-authored-by: Michael Rosenberg <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 2cc52c2 - Browse repository at this point
Copy the full SHA 2cc52c2View commit details -
Configuration menu - View commit details
-
Copy full SHA for 6e422d9 - Browse repository at this point
Copy the full SHA 6e422d9View commit details -
Co-authored-by: Michael Rosenberg <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 7db9981 - Browse repository at this point
Copy the full SHA 7db9981View commit details -
Add new workspace README and CONTRIBUTING
Co-authored-by: Michael Rosenberg <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for bf8b21c - Browse repository at this point
Copy the full SHA bf8b21cView commit details
Commits on Jun 30, 2023
-
Configuration menu - View commit details
-
Copy full SHA for 98a0a6f - Browse repository at this point
Copy the full SHA 98a0a6fView commit details -
Merge pull request dalek-cryptography#536 from pinkforest/monorepo-t1
Pulls ed25519-dalek and x25519-dalek in. We're now one happy monorepo.
Configuration menu - View commit details
-
Copy full SHA for f789810 - Browse repository at this point
Copy the full SHA f789810View commit details -
Configuration menu - View commit details
-
Copy full SHA for e17a0e7 - Browse repository at this point
Copy the full SHA e17a0e7View commit details -
Merge pull request dalek-cryptography#540 from pinkforest/bump-quote
Bump `quote` and `syn`
Configuration menu - View commit details
-
Copy full SHA for 76e1934 - Browse repository at this point
Copy the full SHA 76e1934View commit details
Commits on Jul 11, 2023
-
ed25519-dalek: remove
ExpandedSecretKey::to_bytes
(dalek-cryptograp……hy#545) * ed25519-dalek: remove `ExpandedSecretKey::to_bytes` The reason `ExpandedSecretKey` needs a private `scalar_bytes` field is to retain the canonical scalar bytes as output by SHA-512 during key expansion so they can be serialized by the `to_bytes` method. However, `ExpandedSecretKey`s should not be serialized to the wire. Removing this method allows the private field to be removed, which allows `ExpandedSecretKey` to be constructed entirely from public fields. This provides an alternative to dalek-cryptography#544 for use cases like Ed25519-BIP32 where the private scalar is derived rather than clamped from bytes. One other change is needed: `to_scalar_bytes` was changed to `to_scalar` as the canonical scalar bytes are no longer retained, however this has no impact on its main use case, X25519 Diffie-Hellman exchanges, where the `Scalar` should NOT be written to the wire anyway. * Added scalar byte comparison back to ed25519-dalek x25519 test --------- Co-authored-by: Michael Rosenberg <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 5f0d41f - Browse repository at this point
Copy the full SHA 5f0d41fView commit details
Commits on Jul 20, 2023
-
Configuration menu - View commit details
-
Copy full SHA for d671fc2 - Browse repository at this point
Copy the full SHA d671fc2View commit details
Commits on Jul 22, 2023
-
Fix CI failures (dalek-cryptography#548)
There are various small CI failures that are addressed in this PR.
Configuration menu - View commit details
-
Copy full SHA for 20d1346 - Browse repository at this point
Copy the full SHA 20d1346View commit details -
Configuration menu - View commit details
-
Copy full SHA for 0d1bc97 - Browse repository at this point
Copy the full SHA 0d1bc97View commit details -
Remove old Cargo.lock files (dalek-cryptography#549)
These are from before the members were merged into a workspace
Configuration menu - View commit details
-
Copy full SHA for 1ac254f - Browse repository at this point
Copy the full SHA 1ac254fView commit details -
Configuration menu - View commit details
-
Copy full SHA for e44d4b5 - Browse repository at this point
Copy the full SHA e44d4b5View commit details
Commits on Jul 28, 2023
-
Configuration menu - View commit details
-
Copy full SHA for 345364d - Browse repository at this point
Copy the full SHA 345364dView commit details
Commits on Aug 11, 2023
-
ed: Bump ed25519-dalek to 2.0.0 (dalek-cryptography#559)
* Made clippy happy
Configuration menu - View commit details
-
Copy full SHA for 42b55fd - Browse repository at this point
Copy the full SHA 42b55fdView commit details -
Configuration menu - View commit details
-
Copy full SHA for 6dd17b2 - Browse repository at this point
Copy the full SHA 6dd17b2View commit details
Commits on Aug 12, 2023
-
Configuration menu - View commit details
-
Copy full SHA for bf2c4ee - Browse repository at this point
Copy the full SHA bf2c4eeView commit details -
Configuration menu - View commit details
-
Copy full SHA for c66973c - Browse repository at this point
Copy the full SHA c66973cView commit details
Commits on Aug 27, 2023
-
Configuration menu - View commit details
-
Copy full SHA for b93ace8 - Browse repository at this point
Copy the full SHA b93ace8View commit details -
ed: Add
SigningKey::as_bytes
(dalek-cryptography#561)Allows to get a reference to the secret bytes without making a copy.
Configuration menu - View commit details
-
Copy full SHA for 098658d - Browse repository at this point
Copy the full SHA 098658dView commit details -
curve: implement
ff
andgroup
traits (dalek-cryptography#562)Originally authored by @str4d as dalek-cryptography#473
Configuration menu - View commit details
-
Copy full SHA for 4373695 - Browse repository at this point
Copy the full SHA 4373695View commit details
Commits on Aug 28, 2023
-
curve: Add arbitrary integer multiplication with `MontgomeryPoint::mu…
…l_bits_be` (dalek-cryptography#555) There is occasionally [a need](dalek-cryptography#519 (comment)) to multiply a non-prime-order Montgomery point by an integer. There's currently no way to do this, since our only methods are multiplication by `Scalar` (doesn't make sense in the non-prime-order case), and `MontgomeryPoint::mul_base_clamped` clamps the integer before multiplying. This defines `MontgomeryPoint::mul_bits_be`, which takes a big-endian representation of an integer and multiplies the point by that integer. Its usage is not recommended by default, but it is also not so unsafe as to be gated behind a `hazmat` feature.
Configuration menu - View commit details
-
Copy full SHA for 8e0cef5 - Browse repository at this point
Copy the full SHA 8e0cef5View commit details -
curve: Expand lints (dalek-cryptography#530)
Adds a lints section to the top of lib.rs with the following: #![warn( clippy::unwrap_used, missing_docs, rust_2018_idioms, unused_lifetimes, unused_qualifications )] `warn` is used instead of `deny` to prevent the lints from firing during local development, however we already configure `-D warnings` in CI so if any lint fails on checked-in code, it will cause a CI failure. This commit also fixes or explicitly allows any current violations of these lints. The main ones were: - `clippy::unwrap_used`: replaces usages of `unwrap` with `expect` - `rust_2018_idioms`: no implicit lifetimes, which were present on usages of `core::fmt::Formatter`
Configuration menu - View commit details
-
Copy full SHA for c058cd9 - Browse repository at this point
Copy the full SHA c058cd9View commit details -
Configuration menu - View commit details
-
Copy full SHA for 594b1f9 - Browse repository at this point
Copy the full SHA 594b1f9View commit details -
curve: add
doc(hidden)
to serial backend modules (dalek-cryptograph……y#568) We have a lot of backend types leaking via the public API, including e.g. `FieldElement51`: https://docs.rs/curve25519-dalek/latest/curve25519_dalek/backend/serial/u64/field/struct.FieldElement51.html At the very least, these types shouldn't be visible in the rustdoc. This PR hides them from the docs, but ideally we would hide them completely from the public API (which might technically be considered a breaking change, but IMO leaking them at all is a bug).
Configuration menu - View commit details
-
Copy full SHA for 60dd310 - Browse repository at this point
Copy the full SHA 60dd310View commit details -
Configuration menu - View commit details
-
Copy full SHA for c8d1d40 - Browse repository at this point
Copy the full SHA c8d1d40View commit details
Commits on Sep 4, 2023
-
Configuration menu - View commit details
-
Copy full SHA for 5c5a320 - Browse repository at this point
Copy the full SHA 5c5a320View commit details
Commits on Sep 5, 2023
-
Fix variable names in the invariant description (dalek-cryptography#573)
Previously the variable names referred to `public` and `secret` which do not exist. Update them to `verifying_key` and `secret_key`.
Configuration menu - View commit details
-
Copy full SHA for 135476c - Browse repository at this point
Copy the full SHA 135476cView commit details -
Configuration menu - View commit details
-
Copy full SHA for a3a08b0 - Browse repository at this point
Copy the full SHA a3a08b0View commit details
Commits on Sep 6, 2023
-
curve: update
repository
in Cargo.toml (dalek-cryptography#575)Point to the subdirectory which contains the crate
Configuration menu - View commit details
-
Copy full SHA for 1ec4a36 - Browse repository at this point
Copy the full SHA 1ec4a36View commit details -
Configuration menu - View commit details
-
Copy full SHA for 8ed1666 - Browse repository at this point
Copy the full SHA 8ed1666View commit details -
curve: Release 4.1.0 (dalek-cryptography#574)
Co-authored-by: Rob Ede <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 9db51a6 - Browse repository at this point
Copy the full SHA 9db51a6View commit details -
Configuration menu - View commit details
-
Copy full SHA for e94a5fe - Browse repository at this point
Copy the full SHA e94a5feView commit details
Commits on Sep 12, 2023
-
Configuration menu - View commit details
-
Copy full SHA for c157a1e - Browse repository at this point
Copy the full SHA c157a1eView commit details
Commits on Sep 18, 2023
-
Deprecate
BASEPOINT_ORDER
from pub API consts (dalek-cryptography#581)* Mark constants::BASEPOINT_ORDER_PRIVATE deprecated from pub API * Move all BASEPOINT_ORDER use private internally Co-authored-by: Tony Arcieri <[email protected]> * Fix CHANGELOG for 4.1.1 --------- Co-authored-by: Tony Arcieri <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 533b53a - Browse repository at this point
Copy the full SHA 533b53aView commit details
Commits on Sep 20, 2023
-
Add PrimeFieldBits support to Scalar (dalek-cryptography#579)
Co-authored-by: Michael Rosenberg <[email protected]> Co-authored-by: pinkforest(she/her) <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 76a8b2a - Browse repository at this point
Copy the full SHA 76a8b2aView commit details -
Configuration menu - View commit details
-
Copy full SHA for 0cd099a - Browse repository at this point
Copy the full SHA 0cd099aView commit details
Commits on Oct 3, 2023
-
Configuration menu - View commit details
-
Copy full SHA for e6675c6 - Browse repository at this point
Copy the full SHA e6675c6View commit details
Commits on Oct 27, 2023
-
ed25519: loosen
signature
crate dependency (dalek-cryptography#582)The `signature` crate contains unstable, minor version-gated functionality. The v2.1 release did not change any of that, and only added new functionality. So it's safe to relax the requirement for `signature` to `>=2.0, <2.2`.
Configuration menu - View commit details
-
Copy full SHA for 598695c - Browse repository at this point
Copy the full SHA 598695cView commit details
Commits on Oct 29, 2023
-
Configuration menu - View commit details
-
Copy full SHA for b924219 - Browse repository at this point
Copy the full SHA b924219View commit details -
Configuration menu - View commit details
-
Copy full SHA for 8a41a29 - Browse repository at this point
Copy the full SHA 8a41a29View commit details
Commits on Oct 30, 2023
-
Configuration menu - View commit details
-
Copy full SHA for cd9378e - Browse repository at this point
Copy the full SHA cd9378eView commit details -
Configuration menu - View commit details
-
Copy full SHA for 81d0756 - Browse repository at this point
Copy the full SHA 81d0756View commit details
Commits on Oct 31, 2023
-
Merge pull request dalek-cryptography#590 from dalek-cryptography/der…
…ive-license Fix licensing on -derive repo
Configuration menu - View commit details
-
Copy full SHA for f4cd43f - Browse repository at this point
Copy the full SHA f4cd43fView commit details -
ed25519-dalek: hide secret in
SigningKey
'sDebug
impl (dalek-cryp……tography#592) Uses `finish_non_exhaustive` in lieu of printing the `secret_key` component of a `SigningKey`, only showing the corresponding `verifying_key` field which can be used to identify the public key. Closes dalek-cryptography#591
Configuration menu - View commit details
-
Copy full SHA for 78a86f1 - Browse repository at this point
Copy the full SHA 78a86f1View commit details -
CI: fix minimal-versions resolution (dalek-cryptography#593)
To avoid nightly regressions breaking the build, the CI configuration has been updated to *only* use nightly for resolving Cargo.lock by using `cargo update -Z minimal-versions`. Previously, it was running `cargo check` which would attempt to compile all of the dependencies and the code, which is why the diagnostic bug was triggered. By avoiding any kind of code compilation using nightly we can avoid such regressions in the future. Additionally, the clippy job has been changed to run on the latest stable release (1.73.0) rather than nightly, which will prevent future clippy lints from breaking the build. Instead, they can be addressed when clippy is updated.
Configuration menu - View commit details
-
Copy full SHA for 3c85f77 - Browse repository at this point
Copy the full SHA 3c85f77View commit details -
derive: Bump version to 0.1.1 (dalek-cryptography#594)
* derive: Bump version to 0.1.1 * Added changelog
Configuration menu - View commit details
-
Copy full SHA for 72761ca - Browse repository at this point
Copy the full SHA 72761caView commit details
Commits on Nov 1, 2023
-
README.md: remove broken image (dalek-cryptography#595)
This image duplicates the `curve25519-dalek` table entry below. It also doesn't actually link to anything, making README.md look broken.
Configuration menu - View commit details
-
Copy full SHA for 89aabac - Browse repository at this point
Copy the full SHA 89aabacView commit details
Commits on Nov 14, 2023
-
ed25519: loosen
signature
crate dependency again (dalek-cryptograph……y#598) Like dalek-cryptography#582, there is a new release of `signature` (v2.2.0) which contains no breaking changes from ed25519-dalek's perspective. The main notable one is it bumps MSRV to 1.60, which so also happens to also be ed25519-dalek's MSRV. This commit loosens the version requirement to allow `>=2.0, <2.3` to allow the `signature` 2.2 series.
Configuration menu - View commit details
-
Copy full SHA for ac51ef6 - Browse repository at this point
Copy the full SHA ac51ef6View commit details -
ed: Add back
SigningKey::to_scalar_bytes
(dalek-cryptography#599)* Brought back SigningKey::to_scalar_bytes; added regression test * Updated SigningKey::to_scalar docs and tests
Configuration menu - View commit details
-
Copy full SHA for 04f811a - Browse repository at this point
Copy the full SHA 04f811aView commit details -
Configuration menu - View commit details
-
Copy full SHA for f08bbb7 - Browse repository at this point
Copy the full SHA f08bbb7View commit details
Commits on Nov 17, 2023
-
Configuration menu - View commit details
-
Copy full SHA for a2ff6ba - Browse repository at this point
Copy the full SHA a2ff6baView commit details
Commits on Nov 22, 2023
-
Configuration menu - View commit details
-
Copy full SHA for ba7a073 - Browse repository at this point
Copy the full SHA ba7a073View commit details
Commits on Dec 13, 2023
-
Configuration menu - View commit details
-
Copy full SHA for 55c5a33 - Browse repository at this point
Copy the full SHA 55c5a33View commit details
Commits on Jan 12, 2024
-
Configuration menu - View commit details
-
Copy full SHA for 81f9189 - Browse repository at this point
Copy the full SHA 81f9189View commit details
Commits on Feb 4, 2024
-
Configuration menu - View commit details
-
Copy full SHA for b7c3eb9 - Browse repository at this point
Copy the full SHA b7c3eb9View commit details
Commits on Feb 8, 2024
-
Configuration menu - View commit details
-
Copy full SHA for 486cd13 - Browse repository at this point
Copy the full SHA 486cd13View commit details
Commits on Feb 16, 2024
-
Configuration menu - View commit details
-
Copy full SHA for e5f5371 - Browse repository at this point
Copy the full SHA e5f5371View commit details -
Configuration menu - View commit details
-
Copy full SHA for 22a6f18 - Browse repository at this point
Copy the full SHA 22a6f18View commit details -
Configuration menu - View commit details
-
Copy full SHA for e8fdef8 - Browse repository at this point
Copy the full SHA e8fdef8View commit details
Commits on Feb 18, 2024
-
Configuration menu - View commit details
-
Copy full SHA for 7bf60e4 - Browse repository at this point
Copy the full SHA 7bf60e4View commit details -
Configuration menu - View commit details
-
Copy full SHA for d98a8b1 - Browse repository at this point
Copy the full SHA d98a8b1View commit details
Commits on Mar 1, 2024
-
Configuration menu - View commit details
-
Copy full SHA for b40ec71 - Browse repository at this point
Copy the full SHA b40ec71View commit details
Commits on Mar 2, 2024
-
Configuration menu - View commit details
-
Copy full SHA for 9b5b0c5 - Browse repository at this point
Copy the full SHA 9b5b0c5View commit details -
Configuration menu - View commit details
-
Copy full SHA for 5a9ef20 - Browse repository at this point
Copy the full SHA 5a9ef20View commit details
Commits on Mar 11, 2024
-
add zeroize dependency and remove engine25519 dependency
porting this in a manner similar to that used by the sha2 crate, removing the explicit Xous dependency link. see PR for discussion of issues
Configuration menu - View commit details
-
Copy full SHA for 96784db - Browse repository at this point
Copy the full SHA 96784dbView commit details -
Configuration menu - View commit details
-
Copy full SHA for fe0e8a2 - Browse repository at this point
Copy the full SHA fe0e8a2View commit details -
Configuration menu - View commit details
-
Copy full SHA for e53c5e5 - Browse repository at this point
Copy the full SHA e53c5e5View commit details -
Configuration menu - View commit details
-
Copy full SHA for ebcc370 - Browse repository at this point
Copy the full SHA ebcc370View commit details -
Configuration menu - View commit details
-
Copy full SHA for 4c58a51 - Browse repository at this point
Copy the full SHA 4c58a51View commit details -
add functions to allow low-level access from outside the crate
and also make the internal functions use the same conventions
Configuration menu - View commit details
-
Copy full SHA for 80fded7 - Browse repository at this point
Copy the full SHA 80fded7View commit details -
Configuration menu - View commit details
-
Copy full SHA for 4fdd15c - Browse repository at this point
Copy the full SHA 4fdd15cView commit details
Commits on Mar 21, 2024
-
fix: incorrectly prevented to_radix_2w_size_hint on u32e
This function should be able to be enabled by feature selection.
Configuration menu - View commit details
-
Copy full SHA for 0a0a972 - Browse repository at this point
Copy the full SHA 0a0a972View commit details