ANNOUNCE: Nettle-1.5 - a low level cryptographic library

Niels Möller nisse@lysator.liu.se
31 Jan 2002 12:48:16 +0100


Some of the changes since the previous release, Nettle-1.0, are:

	RSA support. Key generation and signatures.
	
	Support for HMAC (RFC-2104).

	An implementation of the Yarrow-256 PRNG.

	New sections in the manual.
	
	Changed the interface for hash functions. The md5_digest
	function is now equivalent to the old sequence of md5_final,
	md5_digest, md5_init, and similarly for the other hashing
	algorithms. This makes the interface simpler.

More information, including an online manual, is available at
http://www.lysator.liu.se/~nisse/nettle. The README-file is also
included below.

The source code can be downloaded from

  http://www.lysator.liu.se/~nisse/archive/nettle-1.5.tar.gz
  ftp://ftp.lysator.liu.se/pub/security/lsh/nettle-1.5.tar.gz

/Niels

What is Nettle? A quote from the introduction in the Nettle Manual:

  Nettle is a cryptographic library that is designed to fit easily in more
  or less any context: In crypto toolkits for object-oriented languages
  (C++, Python, Pike, ...), in applications like LSH or GNUPG, or even in
  kernel space. In most contexts, you need more than the basic
  cryptographic algorithms, you also need some way to keep track of available
  algorithms, their properties and variants. You often have some algorithm
  selection process, often dictated by a protocol you want to implement.
  
  And as the requirements of applications differ in subtle and not so
  subtle ways, an API that fits one application well can be a pain to use
  in a different context. And that is why there are so many different
  cryptographic libraries around.
  
  Nettle tries to avoid this problem by doing one thing, the low-level
  crypto stuff, and providing a @emph{simple} but general interface to it.
  In particular, Nettle doesn't do algorithm selection. It doesn't do
  memory allocation. It doesn't do any I/O.
  
  The idea is that one can build several application and context specific
  interfaces on top of Nettle, and share the code, testcases, benchmarks,
  documentation, etc. For this first version, the only application using
  Nettle is LSH, and it uses an object-oriented abstraction on top of the
  library. 

Nettle is free software; you can redistribute it and/or modify it under
the terms of the GNU General Public License as published by the Free
Software Foundation. See the file COPYING for details. Most, but not
all, of Nettle can also be used under the terms of the GNU Lesser
General Public License; please read the Copyright section of the
manual if you want to exercise this option.

Build nettle with the usual ./configure && make && make check && make
install. Read the manual. Mail me if you have any questions or
suggestions.

You can also build Nettle from cvs, using

  cvs -d :pserver:anonymous@cvs.lysator.liu.se:/cvsroot/lsh login
  [ empty password ]
  cvs -d :pserver:anonymous@cvs.lysator.liu.se:/cvsroot/lsh co nettle

If you get it from cvs, you need to build it with

  ./.bootstrap && ./configure && make && make check

Happy hacking,
/Niels Möller <nisse@lysator.liu.se>