RPRX
|
cbade89ab1
|
VLESS Encryption: Improve server-side tickets' expiration mechanism
https://github.com/XTLS/Xray-core/pull/5067#issuecomment-3253717319
|
2025-09-04 14:03:55 +00:00 |
RPRX
|
19f8907296
|
VLESS Encryption: Randomize seconds in ticket and simplify expiration mechanism
https://github.com/XTLS/Xray-core/pull/5067#issuecomment-3246925902
|
2025-09-02 23:37:14 +00:00 |
RPRX
|
4c6fd94d97
|
VLESS Encryption: Server checks one specific zero-bit in the peer-sent X25519 public key in relays
https://github.com/XTLS/Xray-core/pull/5067#issuecomment-3240198336
|
2025-09-01 15:01:54 +00:00 |
RPRX
|
6768a22f67
|
VLESS Encryption: Switch to "probability-from-to" format for customizable 1-RTT padding parameters
See https://github.com/XTLS/Xray-core/pull/5067#issue-3361308276 for details
|
2025-08-31 11:35:38 +00:00 |
RPRX
|
e8b02cd664
|
VLESS Encryption: Add customizable 1-RTT padding parameters; Decrease memory using; Chores
Completes https://github.com/XTLS/Xray-core/pull/5067
---------
Co-authored-by: wwqgtxx <wwqgtxx@gmail.com>
|
2025-08-31 04:09:28 +00:00 |
RPRX
|
82ea7a3cc5
|
VLESS Encryption: Re-add automatically ChaCha20-Poly1305
https://github.com/XTLS/Xray-core/pull/5067#issuecomment-3234892060
Fixes https://github.com/XTLS/Xray-core/pull/4952#issuecomment-3234083367 for cheap routers
|
2025-08-29 14:05:39 +00:00 |
RPRX
|
7951a5c4bf
|
VLESS protocol: Add lightweight, Post-Quantum ML-KEM-768-based PFS 1-RTT / anti-replay 0-RTT AEAD Encryption (#5067)
https://opensea.io/collection/vless
|
2025-08-28 10:40:48 +00:00 |