Skip to content

Releases: ycrypto/salty

v0.3.0

21 Oct 12:20
Compare
Choose a tag to compare

[0.3.0] - 2023-10-21

  • accept any 32 byte array as X25519 public key per RFC 7748
    • breaking as TryFrom turned to From
  • bump edition to 2021 throughout
  • cargo clippy + fmt
  • bump dependency versions
  • make dependency on RustCrypto/ed25519 a feature
  • run wycheproof on signing, not just verification (#28)
  • check more in ci.yml
  • ZeroizeOnDrop secrets (#26)
  • reorganize wycheproof

v0.1.0-alpha.2

01 Feb 12:49
Compare
Choose a tag to compare
Remove wycheproof on separate release branch to cut a release