All Versions
10
Latest Version
Avg Release Cycle
132 days
Latest Release
2857 days ago
Changelog History
Changelog History
-
v0.10.0
January 07, 2017 -
v0.9.0 Changes
December 10, 2015- 🚀 libsodium v1.0.7
- Added support for
crypto_aead_aes256gcm_encrypt
&crypto_aead_aes256gcm_decrypt
. - ➕ Added support for
randombytes_uniform
. - Added support for
crypto_sign_ed25519_sk_to_seed
. - Added support for
crypto_sign_ed25519_sk_to_pk
. - ➕ Added support for
sodium_increment
. - ➕ Added support for
sodium_compare
. - ➕ Added
PasswordHash.Strength.MediumSlow
- memory hardness ofStrength.Medium
, processing hardness ofStrength.Sensitive
. Useful for memory limited systems. PasswordHash.Strength.Moderate
is now obsolete; useStrength.Medium
instead.libsodium
now has a dependency on the Visual C++ Redistributable for Visual Studio 2015.
🚀 Special thanks to @bitbeans for his work on this release.
📦 Also available via NuGet
-
v0.8.0 Changes
May 20, 2015- 🚀 libsodium v1.0.3
- Added support for
crypto_box_seal
andcrypto_box_seal_open
- see here for details.
📦 Also available via NuGet
-
v0.7.0 Changes
May 05, 2015- libsodium v1.0.2
- 🆕 New documentation (h/t @bitbeans)
- ➕ Added support for streaming BLAKE2b hashing (h/t @deckar01)
- ⚡️ Updated
HashSaltPersonal
to support variable length output (h/t @bitbeans) - 🛠 Fixes and test for thread safety (h/t @deckar01)
- 👍 Better handling for unit test with unusual memory requirements (h/t @deckar01)
📦 Also available via NuGet
-
v0.6.0 Changes
October 09, 2014- ➕ Added support for:
crypto_stream_chacha20_xor
crypto_aead_chacha20poly1305_encrypt
crypto_aead_chacha20poly1305_decrypt
crypto_sign_detached
crypto_sign_verify_detached
- libsodium v1.0.0
- 🏁 DPAPI protect
KeyPair.PrivateKey
(Windows only) - 👍 Better Mono compatibility for binaries compiled on Windows
- 👌 Improved documentation
- 🆕 New, more specific exception types
- ➕ Added
GenerateSalt
\GenerateNonce
where appropriate - 👌 Improved unit tests, and other internal improvements.
🚀 Special thanks to @bitbeans for all of his help on this release.
- ➕ Added support for:
-
v0.5.0 Changes
September 09, 2014- ➕ Added support for:
crypto_pwhash_scryptxsalsa208sha256
crypto_sign_ed25519_pk_to_curve25519
crypto_sign_ed25519_sk_to_curve25519
crypto_box_detached
crypto_box_open_detached
crypto_secretbox_detached
crypto_box_open_detached
sodium_hex2bin
sodium_bin2hex
- ➕ Added simplified interface for
ScryptHashString
andScryptHashBinary
, using predefined values; seePasswordHash.Strength
- ➕ Added new overloads to Scrypt operations in
PasswordHash
- ➕ Added new formatting options to
BinaryToHex
- 🛠 Fix NuGet package
ScryptHashBinary
now enforces a 32 byte salt- 📇 Renamed
HashSalsa208Sha256String
toScryptHashString
- 📇 Renamed
HashSalsa208Sha256StringVerify
toScryptHashStringVerify
- 📇 Renamed
HashSalsa208Sha256
toScryptHashBinary
- 📇 Renamed
CryptoHash.SHA512
toCryptoHash.Sha512
- 📇 Renamed
CryptoHash.SHA256
toCryptoHash.Sha256
- ➕ Added support for:
-
v0.4.0 Changes
August 26, 2014- ➕ Added support for:
crypto_scalarmult
crypto_generichash_blake2b_salt_personal
crypto_pwhash_scryptxsalsa208sha256_str
crypto_pwhash_scryptxsalsa208sha256_str_verify
- 📦 NuGet Package
- Signed Binaries
- 👍 Better Cross-Platform Support
- 🛠 Fixed padding bug with
crypto_box
- left 16 null-bytes prepended to the returned ciphertext.
- ➕ Added support for:
-
v0.3.0 Changes
November 03, 2013 -
v0.2.0 Changes
October 07, 2013- ➕ Added
Sodium.SodiumCore.GetRandomBytes()
- Also added methods to get keys and/or nonces where needed. - 🛠 Fixed
Sodium.SodiumCore.SodiumVersionString()
- Unit test no longer shows a false failure.
- ➕ Added
-
v0.1.0
October 06, 2013