Skip to content

Commit

Permalink
Update release notes
Browse files Browse the repository at this point in the history
  • Loading branch information
Douglas Stebila committed May 31, 2018
1 parent 066b876 commit ad26e79
Showing 1 changed file with 3 additions and 1 deletion.
4 changes: 3 additions & 1 deletion RELEASE.md
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
liboqs nist-branch snapshot 2018-05 -- DRAFT
liboqs nist-branch snapshot 2018-05
===================================

About
Expand Down Expand Up @@ -39,6 +39,7 @@ The following KEMs have been added in the 2018-05 snapshot release:

- Can now be built with multi-threaded make (e.g., `make -j8`)
- The default pseudorandom number generator is now OpenSSL's `RAND_bytes` function for better performance; applications can choose a different PRNG at runtime
- `example_kem` matches documented example in https://github.com/open-quantum-safe/liboqs/wiki/Minimal-example-of-a-post-quantum-key-encapsulation-mechanism-(using-the-new-NIST-like)-API (contributed by Vlad Gheorghiu)

### Fixes

Expand All @@ -54,6 +55,7 @@ This snapshot release of nist-branch contains the following differences compared
- Integrations are "light touch" -- see README.md for more about integration philosophy.
- A different build process is used.
- A global `randombytes` function is available for random number generation, rather than the `OQS_RAND` object in master.
- Signature schemes are not yet supported.

Future work
-----------
Expand Down

0 comments on commit ad26e79

Please sign in to comment.