From 4e525560c77476ef57e700a3514f05a021552656 Mon Sep 17 00:00:00 2001 From: Kevin Lewi Date: Wed, 18 Sep 2024 14:58:35 -0700 Subject: [PATCH] Publishing v3.0.0-pre.5 (#364) --- CHANGELOG.md | 5 +++-- Cargo.toml | 2 +- README.md | 6 +++--- src/lib.rs | 6 +++--- 4 files changed, 10 insertions(+), 9 deletions(-) diff --git a/CHANGELOG.md b/CHANGELOG.md index 7d70afe0..3c956d41 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -1,7 +1,8 @@ # Changelog -## 3.0.0-pre.5 (TBD) -* Increased MSRV to 1.70 +## 3.0.0-pre.5 (September 18, 2024) +* Increased MSRV to 1.74 +* Updated voprf dependency ## 3.0.0-pre.4 (July 25, 2023) * Updated voprf and curve25519-dalek dependencies diff --git a/Cargo.toml b/Cargo.toml index 703bfcbe..b520fd8e 100644 --- a/Cargo.toml +++ b/Cargo.toml @@ -8,7 +8,7 @@ license = "Apache-2.0 OR MIT" name = "opaque-ke" readme = "README.md" repository = "https://github.com/facebook/opaque-ke" -rust-version = "1.70" +rust-version = "1.74" version = "3.0.0-pre.5" [features] diff --git a/README.md b/README.md index 7dd402c1..a9c82ee7 100644 --- a/README.md +++ b/README.md @@ -1,4 +1,4 @@ -## The OPAQUE key exchange protocol ![Build Status](https://github.com/novifinancial/opaque-ke/workflows/Rust%20CI/badge.svg) +## The OPAQUE key exchange protocol ![Build Status](https://github.com/facebook/opaque-ke/workflows/Rust%20CI/badge.svg) [OPAQUE](https://eprint.iacr.org/2018/163.pdf) is an asymmetric password-authenticated key exchange protocol. It allows a client to authenticate to a server using a password, without ever having to expose the plaintext password to the server. @@ -22,7 +22,7 @@ Installation Add the following line to the dependencies of your `Cargo.toml`: ``` -opaque-ke = "3.0.0-pre.4" +opaque-ke = "3.0.0-pre.5" ``` ### Minimum Supported Rust Version @@ -40,7 +40,7 @@ Resources --------- - [OPAQUE academic publication](https://eprint.iacr.org/2018/163.pdf), including formal definitions and a proof of security -- [draft-irtf-cfrg-opaque-11](https://datatracker.ietf.org/doc/draft-irtf-cfrg-opaque/11/), containing a detailed (byte-level) specification for OPAQUE +- [draft-irtf-cfrg-opaque-16](https://datatracker.ietf.org/doc/draft-irtf-cfrg-opaque/16/), containing a detailed (byte-level) specification for OPAQUE - ["Let's talk about PAKE"](https://blog.cryptographyengineering.com/2018/10/19/lets-talk-about-pake/), an introductory blog post written by Matthew Green that covers OPAQUE - [@serenity-kit/opaque](https://github.com/serenity-kit/opaque), a WebAssembly package for this library - [opaque-wasm](https://github.com/marucjmar/opaque-wasm), a WebAssembly package for this library. A comparison between `@serenity-kit/opaque` and `opaque-wasm` can be found [here](https://opaque-documentation.netlify.app/docs/faq#how-does-it-compare-to-opaque-wasm) diff --git a/src/lib.rs b/src/lib.rs index e00c8ff8..890a20e9 100644 --- a/src/lib.rs +++ b/src/lib.rs @@ -9,7 +9,7 @@ //! An implementation of the OPAQUE asymmetric password authentication key //! exchange protocol //! -//! Note: This implementation is in sync with [draft-irtf-cfrg-opaque-10](https://datatracker.ietf.org/doc/draft-irtf-cfrg-opaque/10/), +//! Note: This implementation is in sync with [draft-irtf-cfrg-opaque-16](https://datatracker.ietf.org/doc/draft-irtf-cfrg-opaque/16/), //! but this specification is subject to change, until the final version //! published by the IETF. //! @@ -40,7 +40,7 @@ //! type Ksf = opaque_ke::ksf::Identity; //! } //! ``` -//! See [examples/simple_login.rs](https://github.com/novifinancial/opaque-ke/blob/main/examples/simple_login.rs) +//! See [examples/simple_login.rs](https://github.com/facebook/opaque-ke/blob/main/examples/simple_login.rs) //! for a working example of a simple password-based login using OPAQUE. //! //! Note that our choice of key stretching function in this example, `Identity`, @@ -648,7 +648,7 @@ //! which only the client should be able to process. For instance, if the server //! is expected to maintain any client-side secrets which require a password to //! access, then this export key can be used to encrypt these secrets so that -//! they remain hidden from the server (see [examples/digital_locker.rs](https://github.com/novifinancial/opaque-ke/blob/main/examples/digital_locker.rs) +//! they remain hidden from the server (see [examples/digital_locker.rs](https://github.com/facebook/opaque-ke/blob/main/examples/digital_locker.rs) //! for a working example). //! //! You can access the export key from the `export_key` field of