Skip to content

Releases: pedroalbanese/edgetk

v1.5.3-alpha

11 Nov 17:27
d6d571d
Compare
Choose a tag to compare

This version implements the update to the NIST PQC (Post-Quantum Cryptography) algorithms, including the following modules:

  1. US FIPS 203 Module-Lattice-Based Key-Encapsulation Mechanism (ML-KEM): A lattice-based algorithm for key encapsulation mechanisms (KEM), designed to ensure security against quantum attacks. It offers a secure and efficient way of key exchange for the future, when quantum computers could threaten traditional cryptographic systems.

  2. US FIPS 204 Module-Lattice-Based Digital Signature Standard (ML-DSA): A lattice-based digital signature standard, created to withstand the challenges posed by quantum computing. It provides a secure method for data authentication and integrity, even in the face of quantum computing attacks.

  3. US FIPS 205 Stateless Hash-Based Digital Signature Standard (SLH-DSA): A stateless hash-based digital signature algorithm, designed to offer long-term security against quantum computing advancements. It is one of the post-quantum-resistant solutions, leveraging the strength of hash functions to create secure signatures.

These updates are part of the effort to make cryptographic systems more resilient to the threats posed by quantum computers, offering secure and scalable alternatives for post-quantum cryptography.

Documentation
US FIPS 203: https://nvlpubs.nist.gov/nistpubs/fips/nist.fips.203.pdf
US FIPS 204: https://nvlpubs.nist.gov/nistpubs/fips/nist.fips.204.pdf
US FIPS 205: https://nvlpubs.nist.gov/nistpubs/fips/nist.fips.205.pdf

v1.5.2

21 Oct 19:48
c37c11a
Compare
Choose a tag to compare
v1.5.2

Added Functions XII

07 Oct 19:58
db5b27e
Compare
Choose a tag to compare

Pure EC-ElGamal Cryptosystem

New Functions

ANSSI (frp256v1) Elliptic Curve
BLS12-381 Elliptic Curve (strictly for EC-ElGamal)
Koblitz (secp256k1) Elliptic Curve for ECDSA, ECDH and EC-ElGamal

Documentation
ANSSI FRP256v1: https://www.alvestrand.no/objectid/1.2.250.1.223.101.256.1.html
BLS12-381: https://electriccoin.co/blog/new-snark-curve/

v1.5.2e

26 Sep 19:46
7ac6936
Compare
Choose a tag to compare
v1.5.2e

Added Functions XI

18 Sep 17:35
3fb522f
Compare
Choose a tag to compare

ГОСУДАРСТВЕННЫЙ СТАНДАРТ
РЕСПУБЛИКИ БЕЛАРУСЬ
Gosudarstveny Standart (Padrão Estatal)
Respubliki Belarus (República da Bielorrússia)

New Functions

  • Bel-T block cipher, defined in STB 34.101.31-2011
  • Bel-T hash function, defined in STB 34.101.31-2011
  • BignV1 public key algorithm, described in STB 34.101.45-2013 § 7
  • BASH hash function, STB 34.101.77-2020

Documentation
BignV1: https://mailarchive.ietf.org/arch/msg/cfrg/pI92HSRjMBg50NVEz32L5RciVBk/
BASH: https://eprint.iacr.org/2016/587.pdf

v1.5.2c

13 Sep 18:35
4d19c41
Compare
Choose a tag to compare
Bel-T Block cipher STB 34.101.31-2011

v1.5.2b

09 Sep 20:24
381eae1
Compare
Choose a tag to compare
SHACAL-2 and SAFER+ block ciphers

Added Functions X

31 Aug 18:06
5a8e7c4
Compare
Choose a tag to compare

New Functions

  • MD6 Hash Function (Ronald Rivest - SHA-3 Candidate)
  • Curupira 96-bit Block Cipher with 96/144/192-bit keys (Paulo S.L.M. Barreto)
  • EC-KCDSA Korean Digital Signature Algorithm (KISA)
  • EC-GDSA Digital Signature Scheme (Siemens AG)
  • SIV: Synthetic IV AEAD Mode of Operation for Block Ciphers (RFC 5297)

Documentation
EC-KCDSA (TTAK.KO-12.0015/R3): https://en.wikipedia.org/wiki/KCDSA
ECGDSA: https://www.teletrust.de/fileadmin/files/oid/ecgdsa_final.pdf
SIV: https://web.cs.ucdavis.edu/~rogaway/papers/siv.pdf
Curupira (SBRC 2007): https://citeseerx.ist.psu.edu/document?repid=rep1&type=pdf&doi=2cff321bfa378138088bd82d6f9d80ac1b762327

v1.5.1

15 Aug 21:14
9fff466
Compare
Choose a tag to compare
v1.5.1

v1.5.1-beta

31 Jul 18:57
48912d6
Compare
Choose a tag to compare
v1.5.1-beta