Skip to content

Latest commit

 

History

History
49 lines (34 loc) · 3.23 KB

RELEASE.md

File metadata and controls

49 lines (34 loc) · 3.23 KB

OQS-BoringSSL snapshot 2023-06

About

The Open Quantum Safe (OQS) project has the goal of developing and prototyping quantum-resistant cryptography. More information on OQS can be found on our website: https://openquantumsafe.org/ and on Github at https://github.com/open-quantum-safe/.

liboqs is an open source C library for quantum-resistant cryptographic algorithms.

open-quantum-safe/boringssl is an integration of liboqs into (a fork of) BoringSSL. The goal of this integration is to provide easy prototyping of quantum-resistant cryptography in TLS 1.3. The integration should not be considered "production quality".

Release notes

This is the 2023-06 snapshot release of OQS-BoringSSL, released on June 26, 2023. This release is intended to be used with liboqs version 0.8.0.

What's New

This is the seventh snapshot release of OQS-BoringSSL. It is based on BoringSSL commit ae88f198a49d77993e9c44b017d0e69c810dc668.

  • Upstream update
  • Update of algorithms in line with liboqs v0.8.0

Previous release notes

What's Changed

  • removing Picnic,NTRUprime,Rainbow,Saber by @baentsch in #88
  • Reverted back SSL_MAX_CERT_LIST_DEFAULT value since large algs are gone by @christianpaquin in #89
  • Re-ran objects.go script after OQS alg changes by @christianpaquin in #90
  • Update to upstream 5511fa8 by @christianpaquin in #91
  • remove NTRU by @baentsch in #95
  • Fix expired test cert failure by @christianpaquin in #94
  • Syncing algorithms with liboqs. by @xvzcf in #99
  • Update to upstream ae88f19 by @Raytonne in #100

New Contributors

  • @Raytonne made their first contribution in #100

Full Changelog: https://github.com/open-quantum-safe/boringssl/compare/OQS-BoringSSL-snapshot-2022-08...OQS-BoringSSL-snapshot-2023-06