Skip to content

Releases: Legrandin/pycryptodome

v3.20.0 - Amiens (pycryptodomex)

10 Jan 10:42
Compare
Choose a tag to compare

New features

  • Added support for TurboSHAKE128 and TurboSHAKE256.
  • Added method Crypto.Hash.new() to generate a hash
    object given a hash name.
  • Added support for AES-GCM encryption of PBES2 and PKCS#8
    containers.
  • Added support for SHA-2 and SHA-3 algorithms in PBKDF2
    when creating PBES2 and PKCS#8 containers.
  • Export of RSA keys accepts the prot_params dictionary
    as parameter to control the number of iterations for PBKDF2
    and scrypt.
  • C unit tests also run on non-x86 architectures.

Resolved issues

  • GH#787: Fixed autodetect logic for GCC 14 in combination with LTO.

v3.20.0 - Amiens

10 Jan 10:39
Compare
Choose a tag to compare

New features

  • Added support for TurboSHAKE128 and TurboSHAKE256.
  • Added method Crypto.Hash.new() to generate a hash
    object given a hash name.
  • Added support for AES-GCM encryption of PBES2 and PKCS#8
    containers.
  • Added support for SHA-2 and SHA-3 algorithms in PBKDF2
    when creating PBES2 and PKCS#8 containers.
  • Export of RSA keys accepts the prot_params dictionary
    as parameter to control the number of iterations for PBKDF2
    and scrypt.
  • C unit tests also run on non-x86 architectures.

Resolved issues

  • GH#787: Fixed autodetect logic for GCC 14 in combination with LTO.

v3.19.1 - Zeil (pycryptodomex)

28 Dec 07:36
Compare
Choose a tag to compare

Resolved issues

  • Fixed a side-channel leakage with OAEP decryption that could be
    exploited to carry out a Manger attack. Thanks to Hubert Kario.

v3.19.1 - Zeil

28 Dec 07:35
Compare
Choose a tag to compare

Resolved issues

  • Fixed a side-channel leakage with OAEP decryption that could be
    exploited to carry out a Manger attack. Thanks to Hubert Kario.

v3.19.0 - Ulm (pycryptodomex)

16 Sep 08:33
Compare
Choose a tag to compare

New features

  • The update() methods of TupleHash128 and TupleHash256 objects
    can now hash multiple items (byte strings) at once.
    Thanks to Sylvain Pelissier.
  • Added support for ECDH, with Crypto.Protocol.DH.

Resolved issues

  • GH#754: due to a bug in cffi, do not use it on Windows with Python 3.12+.

v3.19.0 - Ulm

16 Sep 08:29
Compare
Choose a tag to compare

New features

  • The update() methods of TupleHash128 and TupleHash256 objects
    can now hash multiple items (byte strings) at once.
    Thanks to Sylvain Pelissier.
  • Added support for ECDH, with Crypto.Protocol.DH.

Resolved issues

  • GH#754: due to a bug in cffi, do not use it on Windows with Python 3.12+.

v3.18.0 - Trier (pycryptodomex)

17 May 21:03
Compare
Choose a tag to compare

New features

  • Added support for DER BOOLEAN encodings.

  • The library now compiles on Windows ARM64. Thanks to Niyas Sait.

    Resolved issues


  • GH#722: nonce attribute was not correctly set for XChaCha20_Poly1305 ciphers. Thanks to Liam Haber.
  • GH#728: Workaround for a possible x86 emulator bug in Windows for ARM64.
  • GH#739: OID encoding for arc 2 didn't accept children larger than 39. Thanks to James.
  • Correctly check that the scalar matches the point when importing an ECC private key.

v3.18.0 - Trier

17 May 21:01
Compare
Choose a tag to compare

New features

  • Added support for DER BOOLEAN encodings.

  • The library now compiles on Windows ARM64. Thanks to Niyas Sait.

    Resolved issues


  • GH#722: nonce attribute was not correctly set for XChaCha20_Poly1305 ciphers. Thanks to Liam Haber.
  • GH#728: Workaround for a possible x86 emulator bug in Windows for ARM64.
  • GH#739: OID encoding for arc 2 didn't accept children larger than 39. Thanks to James.
  • Correctly check that the scalar matches the point when importing an ECC private key.

v3.17.0 - Stuttgart (pycryptodomex)

28 Jan 00:19
Compare
Choose a tag to compare
v3.17.0x

Build pycryptodomex

v3.17.0 - Stuttgart

28 Jan 00:18
Compare
Choose a tag to compare
Bump version and fix Changelog