Skip to content

Releases: damaki/libkeccak

v3.0.0

05 Jun 13:19
Compare
Choose a tag to compare

Summary of changes since v2.0.0:

  • Added Alire support.
  • Refactoring to bring the code up-to-date with the latest versions of GNAT and GNATprove tools (#17), including numerous style and compile check fixes.
  • Moved from Travis CI to GitHub Actions.
  • Bug fixes:
    • Fixed incorrect parallel hash outputs when building using SSE2 instructions (#19).
    • Fixed a precondition for Keccak.Generic_MonkeyWrap.Init that was too restrictive.

v2.0.0

01 Aug 21:00
ecec595
Compare
Choose a tag to compare

New features since v1.0.0:

  • Implemented cSHAKE, KMAC, TupleHash, and ParallelHash.
  • Implemented KangarooTwelve and MarsupilamiFourteen.
  • Added support for SSE2 and AVX2 instruction sets (for parallel hashes).
  • Performance improvements (optimized implementations of Keccak-p).

Breaking changes since v1.0.0:

  • Some generic formal parameters of low-level packages (e.g. Keccak.Generic_Keccakf) and constants have been renamed to have more descriptive names, which may break code that reference the old names.

Known bugs:

  • Parallel hashes may crash on Windows when built with AVX2 instructions enabled, due to a bug in GCC (see #12). The recommended workaround on Windows is to build the library with SIMD=SSE2 or SIMD=none instead. The bug does not occur on Linux platforms.

First official release!

09 Nov 15:14
Compare
Choose a tag to compare

This first release of libkeccak implements the SHA-3 algorithms (SHA3-224, SHA3-256, SHA3-384, and SHA3-512). The underlying primitives (e.g. the Sponge construction, the Keccak permutation) are highly customizable and can also be used to build customized hash functions (e.g. reduced rounds, smaller Keccak state size, etc...).