WOLFCRYPT JNI AND JCE PROVIDER CHANGELOG

Below you will find the wolfCrypt JNI and JCE Provider ChangeLog documenting the changes that took place with each release since the project’s beginning in 2017.

wolfCrypt JNI Release 1.2.0

(11/16/2021)

Release 1.2.0 of wolfCrypt JNI has bug fixes and new features including:

  • Add FIPS 140-3 compatibility when using wolfCrypt FIPS or FIPS Ready
  • Increase junit version from 4.12 to 4.13 in pom.xml
  • Add local ./lib directory to java.library.path in pom.xml
  • Fix builds with WOLFCRYPT_JNI_DEBUG_ON defined
  • Fix compatibility with wolfCrypt NO_OLD_* defines
  • Fix compatibility with wolfSSL ./configure --enable-all and ECC tests

wolfCrypt JNI Release 1.1.0

(08/26/2020)

Release 1.1.0 of wolfCrypt JNI has bug fixes and new features including:

  • New JNI-level wrappers for ChaCha, Curve25519, and Ed25519
  • Maven pom.xml build file
  • Runtime detection of hash type enum values for broader wolfSSL support
  • Updated wolfSSL error codes to match native wolfSSL updates
  • Native HMAC wrapper fixes for building with wolfCrypt FIPSv2
  • Native wrapper to return HAVE_FIPS_VERSION value to Java
  • Remove Blake2b from HMAC types, to match native wolfSSL changes
  • Better native wolfSSL feature detection
  • Increase Junit version to 4.13
  • Use nativeheaderdir on supported platforms instead of javah
  • Use hamcrest-all-1.3.jar in build.xml
  • Add call to wc_ecc_set_rng() when needed

wolfCrypt JNI Release 1.0.0

(07/10/2017)

Release 1.0.0 of wolfCrypt JNI has bug fixes and new features including:

  • Bug fixes to JCE classes: Cipher, KeyAgreement (DH), Signature
  • JCE debug logging with wolfjce.debug system property
  • Additional unit tests for JCE provider
  • Conditional ant build for JNI and/or JCE
  • New ant targets with choice of debug or release builds

wolfCrypt JNI 0.3 BETA

Release 0.3 BETA of wolfCrypt JNI includes:

  • Support for ECC and DH key generation
  • Bug fixes regarding key import/export
  • Better argument sanitization at JNI level

wolfCrypt JNI 0.2 BETA

Release 0.2 BETA of wolfCrypt JNI includes:

  • Support for Android
  • Support for Oracle JDK/JVM
  • Support for code signing wolfcrypt-jni.jar file
  • Compatibility with non-FIPS wolfSSL and wolfCrypt builds
  • Bug fixes regarding releasing native resources
  • Test package changed to (com.wolfssl.provider.jce.test)

wolfCrypt JNI 0.1 BETA

Release 0.1 BETA of wolfCrypt JNI includes:

  • Initial JCE package
  • Support for OpenJDK