oqs-demos

PARTIALLY SUPPORTED Instructions for enabling the use of quantum-safe cryptography in assorted software using the OQS suite. CONTRIBUTORS WANTED.

Stars
122
Committers
20

Bot releases are hidden (Show)

oqs-demos - oqs-demos snapshot 2023-10 (0.9.0) Latest Release

Published by baentsch 12 months ago

oqs-demos snapshot 2023-10 (0.9.0)

About

The Open Quantum Safe (OQS) project has the goal of developing and prototyping quantum-resistant cryptography. More information on OQS can be found on our website: https://openquantumsafe.org/ and on Github at https://github.com/open-quantum-safe/.

liboqs is an open source C library for quantum-resistant cryptographic algorithms.

open-quantum-safe/oqs-demos is a collection of integrations of liboqs into various high-level applications requiring the use of cryptography for their core operations. The goal of this integration is to provide easy prototyping of quantum-resistant cryptography in standard applications. The integrations should not be considered "production quality".

Release notes

This is the 2023-10 release of oqs-demos, which was released on October 31, 2023. This release is intended to be used with liboqs tag/version 0.9.0, oqs-provider version 0.5.2, and oqs-openssh tag/version OQS-OpenSSH-snapshot-2023-10.

What's New

Since the 0.8.0 release (2023-06) the following key changes occurred:

  • ngtcp2 and epiphany integration updated to use OpenSSL3 & oqs-provider
  • General upgrade to Chromium and BoringSSL integration and documentation, incl. Windows support
  • Added full QSC chain to (nginx) test server logic
  • Several updates to follow upstream package changes (nginx, curl, oqs-provider, liboqs, ngtcp2)

What's Changed

New Contributors

Full Changelog: https://github.com/open-quantum-safe/oqs-demos/compare/0.8.0...0.9.0

oqs-demos - oqs-demos snapshot 2023-06 (0.8.0)

Published by baentsch over 1 year ago

oqs-demos snapshot 2023-06 (0.8.0)

About

The Open Quantum Safe (OQS) project has the goal of developing and prototyping quantum-resistant cryptography. More information on OQS can be found on our website: https://openquantumsafe.org/ and on Github at https://github.com/open-quantum-safe/.

liboqs is an open source C library for quantum-resistant cryptographic algorithms.

open-quantum-safe/oqs-demos is a collection of integrations of liboqs into various high-level applications requiring the use of cryptography for their core operations. The goal of this integration is to provide easy prototyping of quantum-resistant cryptography in standard applications. The integrations should not be considered "production quality".

Release notes

This is the 2023-06 release of oqs-demos, which was released on June 26, 2023. This release is intended to be used with liboqs tag/version 0.8.0, oqs-provider version 0.5.0, oqs-openssl tag/version OQS-OpenSSL_1_1_1-stable snapshot 2023-06, oqs-boringssl tag/version OQS-BoringSSL-snapshot-2023-06 and oqs-openssh tag/version OQS-OpenSSH-snapshot-2023-06.

This is the final release containing demos utilizing oqs-openssl111. Deprecation progress tracked in https://github.com/open-quantum-safe/oqs-demos/issues/182.

What's New

Since the 0.7.2 release (2022-08) the following key changes occurred:

  • Added envoy
  • Added OpenLiteSpeed
  • Added ngtcp2
  • Added h2load
  • Added unbound
  • Removed haproxy
  • Upgraded curl, httpd, openvpn, nginx to using OpenSSL3+oqsprovider, replacing oqs-openssl1
  • Updated algorithm list to those supported by liboqs v0.8.0

What's Changed

New Contributors

Full Changelog: https://github.com/open-quantum-safe/oqs-demos/compare/0.7.2...0.8.0

oqs-demos - oqs-demos snapshot 2022-08 / v0.7.2

Published by baentsch about 2 years ago

oqs-demos snapshot 2022-08 (0.7.2)

About

The Open Quantum Safe (OQS) project has the goal of developing and prototyping quantum-resistant cryptography. More information on OQS can be found on our website: https://openquantumsafe.org/ and on Github at https://github.com/open-quantum-safe/.

liboqs is an open source C library for quantum-resistant cryptographic algorithms.

open-quantum-safe/oqs-demos is a collection of integrations of liboqs into various high-level applications requiring the use of cryptography for their core operations. The goal of this integration is to provide easy prototyping of quantum-resistant cryptography in standard applications. The integrations should not be considered "production quality".

Release notes

This is the 2022-08 release of oqs-demos, which was released on August 25, 2022. This release is intended to be used with liboqs tag/version 0.7.2, oqs-openssl tag/version OQS-OpenSSL_1_1_1-stable snapshot 2022-08 and oqs-boringssl tag/version OQS-BoringSSL-snapshot-2022-08.

What's New

Since the 0.7.1 release (2022-01) the following key changes occurred:

  • Added Mosquitto
  • Added OpenVPN
  • Added Epiphany web browser
  • Added QUIC
  • Update OpenSSL to version 1.1.1q.
  • Remove support for Rainbow level 1 and SIKE/SIDH.
  • Adding support for setting default client KEM algorithms in all OpenSSL-based applications via the TLS_DEFAULT_GROUPS environment variable.

Detailed changes since 0.7.1

New Contributors

Running Chromium

Chromium as attached is a ready-to-run OQS-enabled binary build for x86_64 on Ubuntu 20 using liboqs at v0.7.2: Uncompress using tar xzvf chromium-ubuntu-0.7.2.tgz to a directory of your choice and start browsing with QSC by running ./chrome, e.g., accessing the OQS interop test server at https://test.openquantumsafe.org/: ./chrome https://test.openquantumsafe.org

Full Changelog: https://github.com/open-quantum-safe/oqs-demos/compare/0.7.1...0.7.2

oqs-demos - Linking to liboqs 0.7.1

Published by baentsch almost 3 years ago

This release tag refers to a code level of curl, apache httpd, nginx (incl. OQS interop test server configuration), haproxy, openssh and chromium known to build using liboqs v0.7.1. Be sure to select the proper git tag when selectively building any of the components at that liboqs level. Most notably be sure to select OQS-OpenSSL_1_1_1-stable snapshot 2022-01 for OQS-openssl and OQS-BoringSSL-snapshot-2022-01 for OQS-boringssl (chromium).

Chromium (v 94) as attached is a ready-to-run OQS-enabled binary build for x86_64 on Ubuntu 20 using liboqs at v0.7.1: Uncompress using tar xzvf chromium-ubuntu-0.7.1.tgz to a directory of your choice and start browsing with QSC by running ./chrome, e.g., accessing the OQS interop test server at https://test.openquantumsafe.org: ./chrome https://test.openquantumsafe.org.

Also linked to this tag is a docker image openquantumsafe/curl:0.7.1 which permits command-line driven interoperability testing with https://test.openquantumsafe.org.

oqs-demos - Linking to liboqs v0.7.0

Published by baentsch about 3 years ago

This release tag refers to a code level of curl, apache httpd, nginx (incl. OQS interop test server configuration), haproxy, openssh and chromium known to build using liboqs v0.7.0. Be sure to select the proper git tag when selectively building any of the components at that liboqs level. Most notably be sure to select OQS-OpenSSL_1_1_1-stable snapshot 2021-08 for OQS-openssl and OQS-BoringSSL-snapshot-2021-08 for OQS-boringssl (chromium).

Chromium as attached is a ready-to-run OQS-enabled binary build for x86_64 on Ubuntu 20 using liboqs at v0.7.0: Uncompress using tar xzvf chromium-ubuntu-0.7.0.tgz to a directory of your choice and start browsing with QSC by running ./chrome, e.g., accessing the OQS interop test server at https://test.openquantumsafe.org: ./chrome https://test.openquantumsafe.org. Also attached is an experimental release of an OQS-enabled Chromium v94.

Also linked to this tag is a docker image openquantumsafe/curl:0.7.0 which permits command-line driven interoperability testing with https://test.openquantumsafe.org.

oqs-demos - Linking to liboqs v0.5.0

Published by baentsch over 3 years ago

Most notable additions to this repository since the last tag is readily available support for OQS-enabled OpenSSH and HAproxy. Also new is build-support for oqsprovider an OpenSSL (3.0alpha) OQS-provider.

This release tag thus refers to a code level of curl, apache httpd, nginx (incl. OQS interop test server configuration), haproxy, openssh and chromium known to build using liboqs v0.5.0. Be sure to select the proper git tag when selectively building any of the components at that liboqs level. Most notably be sure to select OQS-OpenSSL_1_1_1-stable snapshot 2021-03 for OQS-openssl and OQS-BoringSSL-snapshot-2021-03 for OQS-boringssl (chromium).

Chromium as attached is a ready-to-run OQS-enabled binary build for x86_64 on Ubuntu 20 using liboqs at v0.5.0: Uncompress using tar xzvf chromium-ubuntu-0.5.0.tgz to a directory of your choice and start browsing with QSC by running ./chrome, e.g., accessing the OQS interop test server at https://test.openquantumsafe.org: ./chrome https://test.openquantumsafe.org. Also linked to this tag is a docker image "openquantumsafe/curl:0.5.0" which permits command-line driven interoperability testing with https://test.openquantumsafe.org.

oqs-demos - Linking to liboqs v0.4.0

Published by baentsch about 4 years ago

This release tag refers to a code level of curl, apache httpd, nginx (incl. OQS interop test server configuration) and chromium known to build using liboqs v0.4.0. Be sure to select the proper git tag when building any of the components at that liboqs level. Most notably be sure to select "OQS-OpenSSL_1_1_1-stable snapshot 2020-08" for OQS-openssl.

Chromium as attached is a ready-to-run binary build for x86_64 on Ubuntu 18.04 using liboqs at v0.4.0: Uncompress using tar xzvf chromium-ubuntu-0.4.0.tgz to a directory of your choice and start browsing with QSC by running ./chrome, e.g., accessing the OQS interop test server at https://test.openquantumsafe.org: ./chrome https://test.openquantumsafe.org

Package Rankings
Top 6.72% on Proxy.golang.org
Badges
Extracted from project README
GitHub actions QUIC open-quantum-safe
Related Projects