Skip to content

Releases: matrix-org/vodozemac

0.8.0

20 Sep 14:53
0.8.0
Compare
Choose a tag to compare

What's Changed

Features

  • Apply const keyword to many methods (#167).

  • [BREAKING] The Account::sign() method now accepts an impl AsRef<[u8]>
    for the message instead of a &str. This has been streamlined to be like
    most of our other methods accepting a message to be encrypted. This
    change is mostly backwards compatible as the method will continue to
    accept a string.
    The OlmMessage::from_parts() and OlmMessage::to_parts() methods now
    accept and return an &[u8] and Vec<u8> exclusively for the
    ciphertext. The base64_encode() and base64_decode() methods can be
    used to achieve the previous behavior (#176).

  • Add support for the libolm PkEncryption feature. This allows
    Matrix clients to implement the m.megolm_backup.v1.curve25519-aes-sha2
    room key backup algorithm. Please note that this algorithm contains a
    critical flaw and should only be used for compatibility reasons (171) (#180).

Refactor

  • Remove the pkcs7 crate from the list of dependencies (#164).

  • Remove Debug implementations for the libolm compat structs (#184).

0.7.0

17 Jul 14:34
0.7.0
Compare
Choose a tag to compare

What's Changed

Features

  • Add an Elliptic Curve Integrated Encryption Scheme. This scheme can be used to establish a secure ephemeral encrypted channel, in situations for which Olm may be unsuitable due to complexity or the unavailability of long-term identity keys. There is also support for out-of-band authentication of the receiver side. The scheme was designed primarily for purposes of implementing Matrix QR code login. (#151).

Security