Releases: open-quantum-safe/boringssl
OQS-BoringSSL snapshot 2024-10
OQS-BoringSSL snapshot 2024-10
About
The Open Quantum Safe (OQS) project has the goal of developing and prototyping quantum-resistant cryptography. More information on OQS can be found on our website: https://openquantumsafe.org/ and on Github at https://github.com/open-quantum-safe/.
liboqs is an open source C library for quantum-resistant cryptographic algorithms.
open-quantum-safe/boringssl is an integration of liboqs into (a fork of) BoringSSL. The goal of this integration is to provide easy prototyping of quantum-resistant cryptography in HTTP/3. The integration should not be considered "production quality".
Release notes
This is the 2024-10 snapshot release of OQS-BoringSSL, released on October 10, 2024. This release is intended to be used with liboqs v0.11.0.
What's New
This is the eighth snapshot release of OQS-BoringSSL. It is based on BoringSSL commit f10c1dc37174843c504a80e94c252e35b7b1eb61.
- Adds support for hybrid signature algorithms
- Adds support for X25519 hybrid key exchange algorithms
- Adds support for ML-KEM
- Adds support for ML-DSA-ipd
- Updates HQC
- Updates Falcon
- Adds support for MAYO from Round 1 of NIST’s Post-Quantum Signature On-Ramp process
- Adds support for CROSS from Round 1 of NIST’s Post-Quantum Signature On-Ramp process
- Upstream update
Previous release notes
- OQS-BoringSSL snapshot 2023-06 aligned with liboqs 0.8.0 (July 4, 2023)
- OQS-BoringSSL snapshot 2022-08 aligned with liboqs 0.7.2 (August 24, 2022)
- OQS-BoringSSL snapshot 2021-08 aligned with liboqs 0.7.0 (August 11, 2021)
- OQS-BoringSSL snapshot 2021-03 aligned with liboqs 0.5.0 (March 26, 2021)
- OQS-BoringSSL snapshot 2020-08 aligned with liboqs 0.4.0 (August 11, 2020)
- OQS-BoringSSL snapshot 2020-07 aligned with liboqs 0.3.0 (July 10, 2020)
What's Changed
- Update for Chromium 117.0.5863.0 by @Raytonne in #103
- Update to upstream 4df6f97 by @pi-314159 in #105
- HQC Update 20230430 by @pi-314159 in #106
- Update oqs_template by @pi-314159 in #107
- Update to upstream df3b58e by @pi-314159 in #109
- Add X25519 hybrid key exchange algorithms support by @pi-314159 in #110
- Add Module-Lattice-Based Algorithms (ML-*) Support by @pi-314159 in #112
- Allow libpki to verify quantum safe signatures by @pi-314159 in #113
- Falcon Update April 2024 by @pi-314159 in #114
- Update to upstream 783ae72 by @pi-314159 in #115
- Update to upstream 369fe28 by @pi-314159 in #116
- Fix CI & Add MAYO by @pi-314159 in #117
- Add support for hybrid signature algorithms by @pi-314159 in #118
- Drop CircleCI and switch to GitHub Actions by @pi-314159 in #120
- Trigger CI on repository_dispatch event by @SWilson4 in #121
- Update to upstream f10c1dc by @pi-314159 in #122
- Update README.md by @pi-314159 in #123
- Sync algs with liboqs and oqs-provider by @pi-314159 in #124
- Generate
oqs_headers
by @pi-314159 in #126
New Contributors
- @pi-314159 made their first contribution in #105
- @SWilson4 made their first contribution in #121
Full Changelog: OQS-BoringSSL-snapshot-2023-06...OQS-BoringSSL-snapshot-2024-10
OQS-BoringSSL snapshot 2023-06
OQS-BoringSSL snapshot 2023-06
About
The Open Quantum Safe (OQS) project has the goal of developing and prototyping quantum-resistant cryptography. More information on OQS can be found on our website: https://openquantumsafe.org/ and on Github at https://github.com/open-quantum-safe/.
liboqs is an open source C library for quantum-resistant cryptographic algorithms.
open-quantum-safe/boringssl is an integration of liboqs into (a fork of) BoringSSL. The goal of this integration is to provide easy prototyping of quantum-resistant cryptography in TLS 1.3. The integration should not be considered "production quality".
Release notes
This is the 2023-06 snapshot release of OQS-BoringSSL, released on June 26, 2023. This release is intended to be used with liboqs version 0.8.0.
What's New
This is the seventh snapshot release of OQS-BoringSSL. It is based on BoringSSL commit ae88f198a49d77993e9c44b017d0e69c810dc668.
- Upstream update
- Update of algorithms in line with liboqs v0.8.0
Previous release notes
- OQS-BoringSSL snapshot 2022-08 aligned with liboqs 0.7.2 (August 24, 2022)
- OQS-BoringSSL snapshot 2021-08 aligned with liboqs 0.7.0 (August 11, 2021)
- OQS-BoringSSL snapshot 2021-03 aligned with liboqs 0.5.0 (March 26, 2021)
- OQS-BoringSSL snapshot 2020-08 aligned with liboqs 0.4.0 (August 11, 2020)
- OQS-BoringSSL snapshot 2020-07 aligned with liboqs 0.3.0 (July 10, 2020)
What's Changed
- removing Picnic,NTRUprime,Rainbow,Saber by @baentsch in #88
- Reverted back SSL_MAX_CERT_LIST_DEFAULT value since large algs are gone by @christianpaquin in #89
- Re-ran objects.go script after OQS alg changes by @christianpaquin in #90
- Update to upstream 5511fa8 by @christianpaquin in #91
- remove NTRU by @baentsch in #95
- Fix expired test cert failure by @christianpaquin in #94
- Syncing algorithms with liboqs. by @xvzcf in #99
- Update to upstream ae88f19 by @Raytonne in #100
New Contributors
Full Changelog: OQS-BoringSSL-snapshot-2022-08...OQS-BoringSSL-snapshot-2023-06
OQS-BoringSSL-snapshot-2022-08
OQS-BoringSSL snapshot 2022-08
About
The Open Quantum Safe (OQS) project has the goal of developing and prototyping quantum-resistant cryptography. More information on OQS can be found on our website: https://openquantumsafe.org/ and on Github at https://github.com/open-quantum-safe/.
liboqs is an open source C library for quantum-resistant cryptographic algorithms.
open-quantum-safe/boringssl is an integration of liboqs into (a fork of) BoringSSL. The goal of this integration is to provide easy prototyping of quantum-resistant cryptography in TLS 1.3. The integration should not be considered "production quality".
Release notes
This is the 2022-08 snapshot release of OQS-BoringSSL, released on August 24, 2022. This release is intended to be used with liboqs version 0.7.2.
What's New
This is the sixth snapshot release of OQS-BoringSSL. It is based on BoringSSL commit 6191cc95a1ef9a7b0a3f79ac23cbbbba85698c0f.
- Upstream update
- Removal of Rainbow level 1 and SIKE/SIDH
Previous release notes
- OQS-BoringSSL snapshot 2021-08 aligned with liboqs 0.7.0 (August 11, 2021)
- OQS-BoringSSL snapshot 2021-03 aligned with liboqs 0.5.0 (March 26, 2021)
- OQS-BoringSSL snapshot 2020-08 aligned with liboqs 0.4.0 (August 11, 2020)
- OQS-BoringSSL snapshot 2020-07 aligned with liboqs 0.3.0 (July 10, 2020)
Detailed changelog
- Update BoringSSL by @xvzcf in #80
- remove rainbowI by @baentsch in #83
- remove SIKE/SIDH by @baentsch in #84
Full Changelog: OQS-BoringSSL-snapshot-2022-01...OQS-BoringSSL-snapshot-2022-08
OQS-BoringSSL snapshot 2022-01
OQS-BoringSSL snapshot 2022-01
About
The Open Quantum Safe (OQS) project has the goal of developing and prototyping quantum-resistant cryptography. More information on OQS can be found on our website: https://openquantumsafe.org/ and on Github at https://github.com/open-quantum-safe/.
liboqs is an open source C library for quantum-resistant cryptographic algorithms.
open-quantum-safe/boringssl is an integration of liboqs into (a fork of) BoringSSL. The goal of this integration is to provide easy prototyping of quantum-resistant cryptography in TLS 1.3. The integration should not be considered "production quality".
Release notes
This is the 2022-01 snapshot release of OQS-BoringSSL, released on January 6, 2022. This release is intended to be used with liboqs version 0.7.1.
What's New
This is the fifth snapshot release of OQS-BoringSSL. It is based on BoringSSL commit 519c2986c73c23461b130ad19b93fd7d081353d5.
- Update to BoringSSL commit 519c298.
- Add NTRU and NTRU Prime Level 5 KEMs.
Previous release notes
- OQS-BoringSSL snapshot 2021-08 aligned with liboqs 0.7.0 (August 11, 2021)
- OQS-BoringSSL snapshot 2021-03 aligned with liboqs 0.5.0 (March 26, 2021)
- OQS-BoringSSL snapshot 2020-08 aligned with liboqs 0.4.0 (August 11, 2020)
- OQS-BoringSSL snapshot 2020-07 aligned with liboqs 0.3.0 (July 10, 2020)
Detailed changelog
- Update README.md by @baentsch in #69
- Upgrade to upstream 519c298 (Chromium 92 0 4515 107) by @baentsch in #68
- further README update [skip ci] by @baentsch in #70
- Search for liboqs in appropriate location on Windows by @dstebila in #76
- added s/ntrup1277 by @baentsch in #75
- s/ntrup761 hybrid code point bump by @baentsch in #78
- adding ntru_hps40961229 by @baentsch in #79
Full Changelog: OQS-BoringSSL-snapshot-2021-08...OQS-BoringSSL-snapshot-2022-01
OQS-BoringSSL snapshot 2021-08
OQS-BoringSSL snapshot 2021-08
About
The Open Quantum Safe (OQS) project has the goal of developing and prototyping quantum-resistant cryptography. More information on OQS can be found on our website: https://openquantumsafe.org/ and on Github at https://github.com/open-quantum-safe/.
liboqs is an open source C library for quantum-resistant cryptographic algorithms.
open-quantum-safe/boringssl is an integration of liboqs into (a fork of) BoringSSL. The goal of this integration is to provide easy prototyping of quantum-resistant cryptography in TLS 1.3. The integration should not be considered "production quality".
Release notes
This is the 2021-08 snapshot release of OQS-BoringSSL, released on August 11, 2021. This release is intended to be used with liboqs version 0.7.0.
What's New
This is the fourth snapshot release of OQS-BoringSSL. It is based on BoringSSL commit 78b3337a10a7f7b3495b6cb8140a74e265290898.
- Updates algorithms to those used in liboqs 0.7.0, as described in the liboqs release notes.
Previous release notes
- OQS-BoringSSL snapshot 2021-03 aligned with liboqs 0.5.0 (March 26, 2021)
- OQS-BoringSSL snapshot 2020-08 aligned with liboqs 0.4.0 (August 11, 2020)
- OQS-BoringSSL snapshot 2020-07 aligned with liboqs 0.3.0 (July 10, 2020)
OQS-BoringSSL snapshot 2021-03
OQS-BoringSSL snapshot 2021-03
About
The Open Quantum Safe (OQS) project has the goal of developing and prototyping quantum-resistant cryptography. More information on OQS can be found on our website: https://openquantumsafe.org/ and on Github at https://github.com/open-quantum-safe/.
liboqs is an open source C library for quantum-resistant cryptographic algorithms.
open-quantum-safe/boringssl is an integration of liboqs into (a fork of) BoringSSL. The goal of this integration is to provide easy prototyping of quantum-resistant cryptography in TLS 1.3. The integration should not be considered "production quality".
Release notes
This is the 2021-03 snapshot release of OQS-BoringSSL, released on March 26, 2021. Its release page on GitHub is https://github.com/open-quantum-safe/boringssl/releases/tag/OQS-BoringSSL-snapshot-2021-03. This release is intended to be used with liboqs version 0.5.0.
What's New
This is the third snapshot release of OQS-BoringSSL. It is based on BoringSSL commit 78b3337a10a7f7b3495b6cb8140a74e265290898.
- Removes algorithms from NIST PQC Round 2 that did not advance to Round 3: NewHope, ThreeBears, MQDSS, qTesla.
- Updates algorithms to those used in liboqs 0.5.0, as described in the liboqs release notes.
- Change format of hybrid key exchange in TLS 1.3 to follow https://tools.ietf.org/html/draft-ietf-tls-hybrid-design-01
Previous release notes
- OQS-BoringSSL snapshot 2020-08 aligned with liboqs 0.4.0 (August 11, 2020)
- OQS-BoringSSL snapshot 2020-07 aligned with liboqs 0.3.0 (July 10, 2020)
OQS-BoringSSL snapshot 2020-08
OQS-BoringSSL snapshot 2020-08
About
The Open Quantum Safe (OQS) project has the goal of developing and prototyping quantum-resistant cryptography. More information on OQS can be found on our website: https://openquantumsafe.org/ and on Github at https://github.com/open-quantum-safe/.
liboqs is an open source C library for quantum-resistant cryptographic algorithms.
open-quantum-safe/boringssl is an integration of liboqs into (a fork of) BoringSSL. The goal of this integration is to provide easy prototyping of quantum-resistant cryptography in TLS 1.3. The integration should not be considered "production quality".
Release notes
This is the 2020-08 snapshot release of OQS-BoringSSL, released on August 11, 2020. Its release page on GitHub is https://github.com/open-quantum-safe/boringssl/releases/tag/OQS-BoringSSL-snapshot-2020-08. This release is intended to be used with liboqs version 0.4.0.
What's New
This is the second snapshot release of OQS-BoringSSL. It is based on BoringSSL commit 78b3337a10a7f7b3495b6cb8140a74e265290898.
- Uses the updated NIST Round 2 submissions added to liboqs 0.4.0, as described in the liboqs release notes.
Deprecations
As a result of NIST's announcement of Round 3 of the Post-Quantum Cryptography Standardization Project, this is the last release of OQS-BoringSSL that contain algorithms from Round 2 that are not Round 3 finalists or alternate candidates. Those algorithms will be removed in the next release. The algorithms in question are: NewHope, ThreeBears, MQDSS, and qTesla. These algorithms are considered deprecated within OQS-BoringSSL will receive no updates after this release.
OQS-BoringSSL snapshot 2020-07
OQS-BoringSSL snapshot 2020-07
About
The Open Quantum Safe (OQS) project has the goal of developing and prototyping quantum-resistant cryptography. More information on OQS can be found on our website: https://openquantumsafe.org/ and on Github at https://github.com/open-quantum-safe/.
liboqs is an open source C library for quantum-resistant cryptographic algorithms.
open-quantum-safe/boringssl is an integration of liboqs into (a fork of) BoringSSL. The goal of this integration is to provide easy prototyping of quantum-resistant cryptography in TLS 1.3. The integration should not be considered "production quality".
Release notes
This is the 2020-07 snapshot release of OQS-OpenSSL, released on July 10, 2020. Its release page on GitHub is https://github.com/open-quantum-safe/boring/releases/tag/OQS-BoringSSL-snapshot-2020-07. This release is intended to be used with liboqs version 0.3.0.
What's New
This is the first snapshot release of OQS-BoringSSL. It is based on BoringSSL commit 78b3337a10a7f7b3495b6cb8140a74e265290898.