C\C++加密库,libsodium 1.0.3 发布

yn6e 9年前

libsodium 是一个先进而且易用的加密库。主要用于加密、解密、签名和生成密码哈希等等。这是一个可移植的、跨编译器支持、可安装的,基于 NaCI 开发,提供一个兼容 API。

libsodium 1.0.3 发布,此版本更新内容如下:

  • In addition to sodium_bin2hex(), sodium_hex2bin() is now a constant-time function.

  • crypto_stream_xsalsa20_ic() has been added.

  • crypto_generichash_statebytes(), crypto_auth_*_statebytes() and crypto_hash_*_statebytes() have been added in order to retrieve the size of structures keeping states from foreign languages.

  • The JavaScript target doesn't require /dev/urandom or an external randombytes() implementation any more. Other minor Emscripten-related improvements have been made in order to support libsodium.js

  • Custom randombytes implementations do not need to provide their own implementation of randombytes_uniform() any more. randombytes_stir() and randombytes_close() can also be NULL pointers if they are not required.

  • On Linux, getrandom(2) is being used instead of directly accessing /dev/urandom, if the kernel supports this system call.

  • crypto_box_seal() and crypto_box_seal_open() have been added.

  • A solutions for Visual Studio 2015 was added.

此版本现已提供下载:libsodium-1.0.3.tar.gz