Skip to content

0.5.2

Compare
Choose a tag to compare
@baentsch baentsch released this 21 Oct 06:31
· 130 commits to main since this release

oqs-provider 0.5.2

About

The Open Quantum Safe (OQS) project has the goal of developing and prototyping quantum-resistant cryptography. More information on OQS can be found on our website: https://openquantumsafe.org/ and on Github at https://github.com/open-quantum-safe/.

oqs-provider is a standalone OpenSSL 3 provider enabling liboqs-based quantum-safe and hybrid key exchange for TLS 1.3, as well as quantum-safe and hybrid X.509 certificate generation, CMS, CMP and dgst (signature) operations.

When deployed, the oqs-provider binary (shared library) thus adds support for quantum-safe cryptographic operations to any standard OpenSSL(v3) installation. The ultimate goal is that all openssl functionality shall be PQC-enabled.

In general, the oqs-provider main branch is meant to be usable in conjunction with the main branch of liboqs and the master branch of OpenSSL.

Further details on building, testing and use can be found in README.md. See in particular limitations on intended use.

Release notes

This is version 0.5.2 of oqs-provider.

Security considerations

None.

What's New

This release continues from the 0.5.1 release of oqs-provider and is fully tested to be used in conjunction with the main branch of liboqs. This release is guaranteed to be in sync with v0.9.0 of liboqs.

This release also makes available ready-to-run binaries for Windows (.dll) and MacOS (.dylib) compiled for x64 CPUs. Activation and use is documented in USAGE.md.

Additional new feature highlights

What's Changed

  • switch repo to -dev mode/unlock release by @baentsch in #225
  • add C API and cleanup PQ terminology [skip ci] by @baentsch in #226
  • Clarify install instructions by @baentsch in #232
  • sigalg config warning by @baentsch in #235
  • Fix a missing -DOQS_PROVIDER_BUILD_STATIC=ON in CircleCI build static jobs. by @thb-sb in #242
  • Fix DOQS_ALGS_ENABLED setting for cmake by @marcbrevoort-cyberhive in #238
  • Fix #224: Add a clang-format that matches the best the OpenSSL coding style. by @thb-sb in #241
  • corner case object creation added by @baentsch in #243
  • fix for runtests.sh: skip non-working OpenSSL versions by @bhess in #244
  • Add a GithubCI job to test oqs-provider against memory leaks. by @thb-sb in #246
  • Fix various memory leaks. by @thb-sb in #245
  • remove unneeded OQS context reference from CCI PRs by @baentsch in #250
  • Cross-compile to linux-aarch64 from linux-x64 in GitHub actions. by @thb-sb in #253
  • add manual approval step to use restricted CCI context by @baentsch in #254
  • Create SECURITY.md by @baentsch in #257
  • Create CODE_OF_CONDUCT.md by @baentsch in #258
  • adding contributing guideline [skip ci] by @baentsch in #259
  • CI & cmake changes by @qnfm in #263
  • fix for txt output length of plain PQ key material by @baentsch in #268
  • KEM en/decoders by @baentsch in #266
  • Remove duplicate LIBOQS_BRANCH option in CONFIGURE.md by @psschwei in #274
  • add cloudflare interop tests by @baentsch in #278
  • Add releasetest by @baentsch in #281
  • Support web proxy in external interop tests by @mouse07410 in #288
  • Get Windows CI to work again; prepare for release by @baentsch in #291

New Contributors

Full Changelog: 0.5.1...0.5.2