lib25519 0~20230630-4 source package in Ubuntu

Changelog

lib25519 (0~20230630-4) unstable; urgency=medium

  * d/copyright: bump debian/* copyright year
  * d/gbp.conf: add [pull] track-missing = True
  * d/control: remove 'Multi-Arch: same' for the package lib25519-dev,
    lib25519-dev contains the lib25519.h header file, which is different
    across platforms.

 -- Jan Mojžíš <email address hidden>  Mon, 08 Jan 2024 09:31:53 +0100

Upload details

Uploaded by:
Jan Mojžíš
Uploaded to:
Sid
Original maintainer:
Jan Mojžíš
Architectures:
any
Section:
misc
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section
Oracular release universe misc
Noble release universe misc

Downloads

File Size SHA-256 Checksum
lib25519_0~20230630-4.dsc 2.2 KiB f0e2ef25924fa34fded71d276cd77d83160ffea53e2931ffa3a0faaa931ca06b
lib25519_0~20230630.orig.tar.gz 2.6 MiB 6bcb8dce4b3b64207992d82e8d05ab84ab3c72dbca147a369f5b7e0e67bd7033
lib25519_0~20230630-4.debian.tar.xz 6.6 KiB 7da14704b10a1bd9645862cd65118d2a084bef4e7d82b05989c389d82255918c

Available diffs

No changes file available.

Binary packages built by this source

ed25519: microlibrary X25519/Ed25519 - Ed25519 command line tools

 microlibrary for the X25519 encryption system and the Ed25519 signature system,
 both of which use the Curve25519 elliptic curve. Curve25519 is the fastest
 curve in TLS 1.3, and the only curve in Wireguard, Signal, and many other
 applications.
 .
 lib25519 has a very simple stateless API based on the SUPERCOP API, with
 wire-format inputs and outputs, providing functions that directly match the
 central cryptographic operations in X25519 and Ed25519:
 .
 lib25519_dh_keypair(pk, sk): X25519 key generation
 lib25519_dh(k, pk, sk): shared-secret generation
 lib25519_sign_keypair(pk, sk): Ed25519 key generation
 lib25519_sign(sm, &smlen, m, mlen, sk): signing
 lib25519_sign_open(m, &mlen, sm, smlen, pk): verification + message recovery
 Internally, lib25519 includes implementations designed for performance on
 various CPUs, implementations designed to work portably across CPUs, and
 automatic run-time selection of implementations.
 .
 lib25519 is intended to be called by larger multi-function libraries, including
 libraries in other languages via FFI. The idea is that lib25519 will take
 responsibility for the details of X25519/Ed25519 computation, including
 optimization, timing-attack protection, and eventually verification, freeing up
 the calling libraries to concentrate on application-specific needs such as
 protocol integration. Applications can also call lib25519 directly.
 .
 Ed25519 command line tools.

ed25519-dbgsym: debug symbols for ed25519
lib25519-1: microlibrary X25519/Ed25519 - shared library

 microlibrary for the X25519 encryption system and the Ed25519 signature system,
 both of which use the Curve25519 elliptic curve. Curve25519 is the fastest
 curve in TLS 1.3, and the only curve in Wireguard, Signal, and many other
 applications.
 .
 lib25519 has a very simple stateless API based on the SUPERCOP API, with
 wire-format inputs and outputs, providing functions that directly match the
 central cryptographic operations in X25519 and Ed25519:
 .
 lib25519_dh_keypair(pk, sk): X25519 key generation
 lib25519_dh(k, pk, sk): shared-secret generation
 lib25519_sign_keypair(pk, sk): Ed25519 key generation
 lib25519_sign(sm, &smlen, m, mlen, sk): signing
 lib25519_sign_open(m, &mlen, sm, smlen, pk): verification + message recovery
 Internally, lib25519 includes implementations designed for performance on
 various CPUs, implementations designed to work portably across CPUs, and
 automatic run-time selection of implementations.
 .
 lib25519 is intended to be called by larger multi-function libraries, including
 libraries in other languages via FFI. The idea is that lib25519 will take
 responsibility for the details of X25519/Ed25519 computation, including
 optimization, timing-attack protection, and eventually verification, freeing up
 the calling libraries to concentrate on application-specific needs such as
 protocol integration. Applications can also call lib25519 directly.
 .
 Shared library.

lib25519-1-dbgsym: debug symbols for lib25519-1
lib25519-dev: microlibrary X25519/Ed25519 - development files

 microlibrary for the X25519 encryption system and the Ed25519 signature system,
 both of which use the Curve25519 elliptic curve. Curve25519 is the fastest
 curve in TLS 1.3, and the only curve in Wireguard, Signal, and many other
 applications.
 .
 lib25519 has a very simple stateless API based on the SUPERCOP API, with
 wire-format inputs and outputs, providing functions that directly match the
 central cryptographic operations in X25519 and Ed25519:
 .
 lib25519_dh_keypair(pk, sk): X25519 key generation
 lib25519_dh(k, pk, sk): shared-secret generation
 lib25519_sign_keypair(pk, sk): Ed25519 key generation
 lib25519_sign(sm, &smlen, m, mlen, sk): signing
 lib25519_sign_open(m, &mlen, sm, smlen, pk): verification + message recovery
 Internally, lib25519 includes implementations designed for performance on
 various CPUs, implementations designed to work portably across CPUs, and
 automatic run-time selection of implementations.
 .
 lib25519 is intended to be called by larger multi-function libraries, including
 libraries in other languages via FFI. The idea is that lib25519 will take
 responsibility for the details of X25519/Ed25519 computation, including
 optimization, timing-attack protection, and eventually verification, freeing up
 the calling libraries to concentrate on application-specific needs such as
 protocol integration. Applications can also call lib25519 directly.
 .
 Development files.

x25519: microlibrary X25519/Ed25519 - X25519 command line tools

 microlibrary for the X25519 encryption system and the Ed25519 signature system,
 both of which use the Curve25519 elliptic curve. Curve25519 is the fastest
 curve in TLS 1.3, and the only curve in Wireguard, Signal, and many other
 applications.
 .
 lib25519 has a very simple stateless API based on the SUPERCOP API, with
 wire-format inputs and outputs, providing functions that directly match the
 central cryptographic operations in X25519 and Ed25519:
 .
 lib25519_dh_keypair(pk, sk): X25519 key generation
 lib25519_dh(k, pk, sk): shared-secret generation
 lib25519_sign_keypair(pk, sk): Ed25519 key generation
 lib25519_sign(sm, &smlen, m, mlen, sk): signing
 lib25519_sign_open(m, &mlen, sm, smlen, pk): verification + message recovery
 Internally, lib25519 includes implementations designed for performance on
 various CPUs, implementations designed to work portably across CPUs, and
 automatic run-time selection of implementations.
 .
 lib25519 is intended to be called by larger multi-function libraries, including
 libraries in other languages via FFI. The idea is that lib25519 will take
 responsibility for the details of X25519/Ed25519 computation, including
 optimization, timing-attack protection, and eventually verification, freeing up
 the calling libraries to concentrate on application-specific needs such as
 protocol integration. Applications can also call lib25519 directly.
 .
 X25519 command line tools.

x25519-dbgsym: debug symbols for x25519