当前位置

网站首页> 程序设计 > 程序资讯 > 软件更新资讯 > 浏览文章

libsodium 1.0.2 发布,加密库

作者:小梦 来源: 网络 时间: 2024-08-30 阅读:

libsodium 是一个先进而且易用的加密库。主要用于加密、解密、签名和生成密码哈希等等。这是一个可移植的、跨编译器支持、可安装的,基于 NaCI 开发,提供一个兼容 API。

libsodium 1.0.2 发布,此版本更新内容如下:

  • The _easy and _detached APIs now support precalculated keys; crypto_box_easy_afternm(), crypto_box_open_easy_afternm(), crypto_box_detached_afternm() and crypto_box_open_detached_afternm()have been added as an alternative to the NaCl interface.

  • Memory allocation functions can now be used on operating systems with no memory protection.

  • crypto_sign_open() and crypto_sign_edwards25519sha512batch_open() now accept a NULL pointer instead of a pointer to the message size, if storing this information is not required.

  • The close-on-exec flag is now set on the descriptor returned when opening /dev/urandom.

  • A libsodium-uninstalled.pc file to use pkg-config even when libsodium is not installed, has been added.

  • The iOS target now includes armv7s and arm64 optimized code, as well as i386 and x86_64 code for the iOS simulator.

  • sodium_free() can now be called on regions with PROT_NONE protection.

  • The Javascript tests can run on Ubuntu, where the node binary was renamed nodejs. io.js can also be used instead of node.

此版本现已提供下载:libsodium-1.0.2.tar.gz。

热点阅读

网友最爱