Skip to content

Releases: open-quantum-safe/boringssl

OQS-BoringSSL snapshot 2023-06

04 Jul 05:14
Compare
Choose a tag to compare

OQS-BoringSSL snapshot 2023-06

About

The Open Quantum Safe (OQS) project has the goal of developing and prototyping quantum-resistant cryptography. More information on OQS can be found on our website: https://openquantumsafe.org/ and on Github at https://github.com/open-quantum-safe/.

liboqs is an open source C library for quantum-resistant cryptographic algorithms.

open-quantum-safe/boringssl is an integration of liboqs into (a fork of) BoringSSL. The goal of this integration is to provide easy prototyping of quantum-resistant cryptography in TLS 1.3. The integration should not be considered "production quality".

Release notes

This is the 2023-06 snapshot release of OQS-BoringSSL, released on June 26, 2023. This release is intended to be used with liboqs version 0.8.0.

What's New

This is the seventh snapshot release of OQS-BoringSSL. It is based on BoringSSL commit ae88f198a49d77993e9c44b017d0e69c810dc668.

  • Upstream update
  • Update of algorithms in line with liboqs v0.8.0

Previous release notes

What's Changed

New Contributors

Full Changelog: OQS-BoringSSL-snapshot-2022-08...OQS-BoringSSL-snapshot-2023-06

OQS-BoringSSL-snapshot-2022-08

25 Aug 16:22
340ae13
Compare
Choose a tag to compare

OQS-BoringSSL snapshot 2022-08

About

The Open Quantum Safe (OQS) project has the goal of developing and prototyping quantum-resistant cryptography. More information on OQS can be found on our website: https://openquantumsafe.org/ and on Github at https://github.com/open-quantum-safe/.

liboqs is an open source C library for quantum-resistant cryptographic algorithms.

open-quantum-safe/boringssl is an integration of liboqs into (a fork of) BoringSSL. The goal of this integration is to provide easy prototyping of quantum-resistant cryptography in TLS 1.3. The integration should not be considered "production quality".

Release notes

This is the 2022-08 snapshot release of OQS-BoringSSL, released on August 24, 2022. This release is intended to be used with liboqs version 0.7.2.

What's New

This is the sixth snapshot release of OQS-BoringSSL. It is based on BoringSSL commit 6191cc95a1ef9a7b0a3f79ac23cbbbba85698c0f.

  • Upstream update
  • Removal of Rainbow level 1 and SIKE/SIDH

Previous release notes


Detailed changelog

Full Changelog: OQS-BoringSSL-snapshot-2022-01...OQS-BoringSSL-snapshot-2022-08

OQS-BoringSSL snapshot 2022-01

06 Jan 18:07
Compare
Choose a tag to compare

OQS-BoringSSL snapshot 2022-01

About

The Open Quantum Safe (OQS) project has the goal of developing and prototyping quantum-resistant cryptography. More information on OQS can be found on our website: https://openquantumsafe.org/ and on Github at https://github.com/open-quantum-safe/.

liboqs is an open source C library for quantum-resistant cryptographic algorithms.

open-quantum-safe/boringssl is an integration of liboqs into (a fork of) BoringSSL. The goal of this integration is to provide easy prototyping of quantum-resistant cryptography in TLS 1.3. The integration should not be considered "production quality".

Release notes

This is the 2022-01 snapshot release of OQS-BoringSSL, released on January 6, 2022. This release is intended to be used with liboqs version 0.7.1.

What's New

This is the fifth snapshot release of OQS-BoringSSL. It is based on BoringSSL commit 519c2986c73c23461b130ad19b93fd7d081353d5.

  • Update to BoringSSL commit 519c298.
  • Add NTRU and NTRU Prime Level 5 KEMs.

Previous release notes


Detailed changelog

Full Changelog: OQS-BoringSSL-snapshot-2021-08...OQS-BoringSSL-snapshot-2022-01

OQS-BoringSSL snapshot 2021-08

11 Aug 21:29
Compare
Choose a tag to compare

OQS-BoringSSL snapshot 2021-08

About

The Open Quantum Safe (OQS) project has the goal of developing and prototyping quantum-resistant cryptography. More information on OQS can be found on our website: https://openquantumsafe.org/ and on Github at https://github.com/open-quantum-safe/.

liboqs is an open source C library for quantum-resistant cryptographic algorithms.

open-quantum-safe/boringssl is an integration of liboqs into (a fork of) BoringSSL. The goal of this integration is to provide easy prototyping of quantum-resistant cryptography in TLS 1.3. The integration should not be considered "production quality".

Release notes

This is the 2021-08 snapshot release of OQS-BoringSSL, released on August 11, 2021. This release is intended to be used with liboqs version 0.7.0.

What's New

This is the fourth snapshot release of OQS-BoringSSL. It is based on BoringSSL commit 78b3337a10a7f7b3495b6cb8140a74e265290898.

Previous release notes

OQS-BoringSSL snapshot 2021-03

26 Mar 14:37
369c0b0
Compare
Choose a tag to compare

OQS-BoringSSL snapshot 2021-03

About

The Open Quantum Safe (OQS) project has the goal of developing and prototyping quantum-resistant cryptography. More information on OQS can be found on our website: https://openquantumsafe.org/ and on Github at https://github.com/open-quantum-safe/.

liboqs is an open source C library for quantum-resistant cryptographic algorithms.

open-quantum-safe/boringssl is an integration of liboqs into (a fork of) BoringSSL. The goal of this integration is to provide easy prototyping of quantum-resistant cryptography in TLS 1.3. The integration should not be considered "production quality".

Release notes

This is the 2021-03 snapshot release of OQS-BoringSSL, released on March 26, 2021. Its release page on GitHub is https://github.com/open-quantum-safe/boringssl/releases/tag/OQS-BoringSSL-snapshot-2021-03. This release is intended to be used with liboqs version 0.5.0.

What's New

This is the third snapshot release of OQS-BoringSSL. It is based on BoringSSL commit 78b3337a10a7f7b3495b6cb8140a74e265290898.

Previous release notes

OQS-BoringSSL snapshot 2020-08

12 Aug 00:38
Compare
Choose a tag to compare

OQS-BoringSSL snapshot 2020-08

About

The Open Quantum Safe (OQS) project has the goal of developing and prototyping quantum-resistant cryptography. More information on OQS can be found on our website: https://openquantumsafe.org/ and on Github at https://github.com/open-quantum-safe/.

liboqs is an open source C library for quantum-resistant cryptographic algorithms.

open-quantum-safe/boringssl is an integration of liboqs into (a fork of) BoringSSL. The goal of this integration is to provide easy prototyping of quantum-resistant cryptography in TLS 1.3. The integration should not be considered "production quality".

Release notes

This is the 2020-08 snapshot release of OQS-BoringSSL, released on August 11, 2020. Its release page on GitHub is https://github.com/open-quantum-safe/boringssl/releases/tag/OQS-BoringSSL-snapshot-2020-08. This release is intended to be used with liboqs version 0.4.0.

What's New

This is the second snapshot release of OQS-BoringSSL. It is based on BoringSSL commit 78b3337a10a7f7b3495b6cb8140a74e265290898.

  • Uses the updated NIST Round 2 submissions added to liboqs 0.4.0, as described in the liboqs release notes.

Deprecations

As a result of NIST's announcement of Round 3 of the Post-Quantum Cryptography Standardization Project, this is the last release of OQS-BoringSSL that contain algorithms from Round 2 that are not Round 3 finalists or alternate candidates. Those algorithms will be removed in the next release. The algorithms in question are: NewHope, ThreeBears, MQDSS, and qTesla. These algorithms are considered deprecated within OQS-BoringSSL will receive no updates after this release.

OQS-BoringSSL snapshot 2020-07

10 Jul 19:43
Compare
Choose a tag to compare

OQS-BoringSSL snapshot 2020-07

About

The Open Quantum Safe (OQS) project has the goal of developing and prototyping quantum-resistant cryptography. More information on OQS can be found on our website: https://openquantumsafe.org/ and on Github at https://github.com/open-quantum-safe/.

liboqs is an open source C library for quantum-resistant cryptographic algorithms.

open-quantum-safe/boringssl is an integration of liboqs into (a fork of) BoringSSL. The goal of this integration is to provide easy prototyping of quantum-resistant cryptography in TLS 1.3. The integration should not be considered "production quality".

Release notes

This is the 2020-07 snapshot release of OQS-OpenSSL, released on July 10, 2020. Its release page on GitHub is https://github.com/open-quantum-safe/boring/releases/tag/OQS-BoringSSL-snapshot-2020-07. This release is intended to be used with liboqs version 0.3.0.

What's New

This is the first snapshot release of OQS-BoringSSL. It is based on BoringSSL commit 78b3337a10a7f7b3495b6cb8140a74e265290898.