aboutsummaryrefslogtreecommitdiffstats
path: root/doc
diff options
context:
space:
mode:
Diffstat (limited to 'doc')
-rw-r--r--doc/credits.rst20
-rw-r--r--doc/license.txt1
-rw-r--r--doc/manual/srp.rst2
-rw-r--r--doc/news.rst20
4 files changed, 38 insertions, 5 deletions
diff --git a/doc/credits.rst b/doc/credits.rst
index 6d62b6380..d9d7f2c71 100644
--- a/doc/credits.rst
+++ b/doc/credits.rst
@@ -15,6 +15,13 @@ snail-mail address (S), and Bitcoin address (B).
D: documentation editing
S: Oregon, USA
+ N: Simon Cogliani
+ W: https://www.tanker.io/
+ P: EA73 D0AF 5A81 A61A 8931 C2CA C9AB F2E4 3820 4F25
+ D: Getting keystream of ChaCha
+ S: Paris, France
+
N: Martin Doering
D: GF(p) arithmetic
@@ -60,6 +67,13 @@ snail-mail address (S), and Bitcoin address (B).
D: Locking in Algo_Registry for Windows OS
S: Slovenia
+ N: René Korthaus
+ W: https://www.sirrix.com
+ P: C196 FF9D 3DDC A5E7 F98C E745 9AD0 F9FA 587E 74D6
+ D: CI, ECGDSA, ECKCDSA
+ S: Bochum, Germany
+
N: Adam Langley
D: Curve25519
@@ -104,3 +118,9 @@ snail-mail address (S), and Bitcoin address (B).
W: https://www.kullo.net
D: Build system
S: Germany
+
+ N: Philipp Weber
+ W: https://sirrix.com/
+ D: KDF1-18033, ECIES
+ S: Saarland, Germany
diff --git a/doc/license.txt b/doc/license.txt
index ef0b97ac1..fd4fd0a7b 100644
--- a/doc/license.txt
+++ b/doc/license.txt
@@ -29,6 +29,7 @@ Copyright (C) 1999-2013,2014,2015,2016 Jack Lloyd
2015,2016 Daniel Neus
2015 Uri Blumenthal
2015,2016 Kai Michaelis
+ 2016 Simon Cogliani
All rights reserved.
Redistribution and use in source and binary forms, with or without
diff --git a/doc/manual/srp.rst b/doc/manual/srp.rst
index e3aace5ff..74b67d890 100644
--- a/doc/manual/srp.rst
+++ b/doc/manual/srp.rst
@@ -10,7 +10,7 @@ This verifier is based on a password, but the password cannot be
easily derived from the verifier. Later, the client and server can
perform an SRP exchange, in which
- .. warning::
+.. warning::
While knowledge of the verifier does not easily allow an attacker
to get the raw password, they could still use the verifier to
diff --git a/doc/news.rst b/doc/news.rst
index 38c6c797b..e9069565a 100644
--- a/doc/news.rst
+++ b/doc/news.rst
@@ -1,7 +1,10 @@
Release Notes
========================================
-Version 1.11.30, Not Yet Released
+Version 1.11.31, Not Yet Released
+^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^
+
+Version 1.11.30, 2016-06-19
^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^
* In 1.11.23 a bug was introduced such that CBC-encrypted TLS packets
@@ -42,14 +45,15 @@ Version 1.11.30, Not Yet Released
* The Transform and Keyed_Transform interfaces has been removed. The
two concrete implementations of these interfaces were Cipher_Mode
- and the Compressor_tkk. The Cipher_Mode interface remains unchanged
+ and Compressor_Transform. The Cipher_Mode interface remains unchanged
as the Transform and Keyed_Transform signatures have moved to it;
no changes to Cipher_Mode usage should be necessary. Any uses of
Transform& or Keyed_Transform& to refer to a cipher should be replaced
by Cipher_Mode&. The compression algorithm interface has changed; the start
function now takes the per-message compression ratio to use. Previously the
compression level to use had to be set once, at creation time, and
- the required `secure_vector` argument to start was required to be empty.
+ the required ``secure_vector`` argument to ``start`` was required to be empty.
+ The new API is documented in `compression.rst` in the manual.
* Add IETF versions of the ChaCha20Poly1305 TLS ciphersuites from
draft-ietf-tls-chacha20-poly1305-04. The previously implemented
@@ -69,12 +73,20 @@ Version 1.11.30, Not Yet Released
* X509_CRL previously had an option to cause it to ignore unknown
critical extensions. This has been removed.
-* Added support for ChaCha stream cipher with 12 rounds.
+* Added StreamCipher::seek allowing seeking to arbitrary position
+ in the key stream. Currently only implemented for ChaCha. (GH #497)
+
+* Added support for ChaCha stream cipher with 8 or 12 rounds.
* Add ECGDSA signature algorithm (GH #479)
+* Add support for label argument to KDFs (GH #495)
+
* Add NIST SP800-108 and 56C KDFs (GH #481)
+* Support for Card Verifiable Certificates and the obsolete EMSA1_BSI
+ signature padding scheme have been removed. (GH #487)
+
* A bug in the IETF version of ChaCha20Poly1305 (with 96 bit nonces)
caused incorrect computation when the plaintext or AAD was exactly
a multiple of 16 bytes.