Skip to content

Commit

Permalink
RC1 of 2021-08 snapshot release
Browse files Browse the repository at this point in the history
  • Loading branch information
dstebila committed Aug 8, 2021
1 parent c6b83f0 commit 774cae8
Show file tree
Hide file tree
Showing 2 changed files with 7 additions and 8 deletions.
13 changes: 6 additions & 7 deletions RELEASE.md
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
OQS-BoringSSL snapshot 2021-03
==============================
OQS-BoringSSL snapshot 2021-08-rc1
==================================

About
-----
Expand All @@ -13,19 +13,18 @@ The **Open Quantum Safe (OQS) project** has the goal of developing and prototypi
Release notes
=============

This is the 2021-03 snapshot release of OQS-BoringSSL, released on March 26, 2021. Its release page on GitHub is https://github.com/open-quantum-safe/boringssl/releases/tag/OQS-BoringSSL-snapshot-2021-03. This release is intended to be used with liboqs version 0.5.0.
This is release candidate 1 for the 2021-08 snapshot release of OQS-BoringSSL, released on August 8, 2021. This release is intended to be used with liboqs version 0.7.0.

What's New
----------

This is the third snapshot release of OQS-BoringSSL. It is based on BoringSSL commit [78b3337a10a7f7b3495b6cb8140a74e265290898](https://github.com/google/boringssl/commit/78b3337).
This is the fourth snapshot release of OQS-BoringSSL. It is based on BoringSSL commit [78b3337a10a7f7b3495b6cb8140a74e265290898](https://github.com/google/boringssl/commit/78b3337).

- Removes algorithms from NIST PQC Round 2 that did not advance to Round 3: NewHope, ThreeBears, MQDSS, qTesla.
- Updates algorithms to those used in liboqs 0.5.0, as described in the [liboqs release notes](https://github.com/open-quantum-safe/liboqs/blob/main/RELEASE.md).
- Change format of hybrid key exchange in TLS 1.3 to follow https://tools.ietf.org/html/draft-ietf-tls-hybrid-design-01
- Updates algorithms to those used in liboqs 0.7.0, as described in the [liboqs release notes](https://github.com/open-quantum-safe/liboqs/blob/main/RELEASE.md).

Previous release notes
----------------------

- [OQS-BoringSSL snapshot 2021-03](https://github.com/open-quantum-safe/boringssl/releases/tag/OQS-BoringSSL-snapshot-2021-03) aligned with liboqs 0.5.0 (March 26, 2021)
- [OQS-BoringSSL snapshot 2020-08](https://github.com/open-quantum-safe/boringssl/releases/tag/OQS-BoringSSL-snapshot-2020-08) aligned with liboqs 0.4.0 (August 11, 2020)
- [OQS-BoringSSL snapshot 2020-07](https://github.com/open-quantum-safe/boringssl/releases/tag/OQS-BoringSSL-snapshot-2020-07) aligned with liboqs 0.3.0 (July 10, 2020)
2 changes: 1 addition & 1 deletion include/openssl/crypto.h
Original file line number Diff line number Diff line change
Expand Up @@ -76,7 +76,7 @@ OPENSSL_EXPORT void CRYPTO_pre_sandbox_init(void);

// OPENSSL_VERSION_TEXT contains a string the identifies the version of
// “OpenSSL”. node.js requires a version number in this text.
#define OPENSSL_VERSION_TEXT "OpenSSL 1.1.0 (compatible; BoringSSL; Open Quantum Safe snapshot 2021-03)"
#define OPENSSL_VERSION_TEXT "OpenSSL 1.1.0 (compatible; BoringSSL; Open Quantum Safe snapshot 2021-08-rc1)"

#define OPENSSL_VERSION 0
#define OPENSSL_CFLAGS 1
Expand Down

0 comments on commit 774cae8

Please sign in to comment.