- Update to 3.7.2
- Resolved issues
* GH#242: Fixed compilation problem on ARM platforms.
- Update to 3.7.1
- New features
* Added type stubs to enable static type checking with mypy.
Thanks to Michael Nix.
* New ``update_after_digest`` flag for CMAC.
- Resolved issues
* GH#232: Fixed problem with gcc 4.x when compiling
``ghash_clmul.c``.
* GH#238: Incorrect digest value produced by CMAC after cloning
the object.
* Method ``update()`` of an EAX cipher object was returning the
underlying CMAC object, instead of the EAX object itself.
* Method ``update()`` of a CMAC object was not throwing an
exception after the digest was computed (with ``digest()`` or
``verify()``).
- checked in python-pycrytodomex as separate package on request of
Dirk Müller
- fixed source url
- Update to 3.7.0
- New features
* Added support for Poly1305 MAC (with AES and ChaCha20 ciphers
for key derivation).
* Added support for ChaCha20-Poly1305 AEAD cipher.
* New parameter output for Crypto.Util.strxor.strxor,
OBS-URL: https://build.opensuse.org/request/show/652657
OBS-URL: https://build.opensuse.org/package/show/devel:languages:python/python-pycryptodome?expand=0&rev=19
- Update to 3.6.6
- Resolved issues:
* Fix vulnerability on AESNI ECB with payloads smaller than
16 bytes.
- Update to 3.5.5
- Resolved issues
* Fixed incorrect AES encryption/decryption with AES
acceleration on x86 due to gcc’s optimization and strict
aliasing rules.
* More prime number candidates than necessary where discarded
as composite due to the limited way D values were searched
in the Lucas test.
* Fixed ResouceWarnings and DeprecationWarnings.
- Update to 3.5.4
- New features:
* Build Python 3.7 wheels on Linux, Windows and Mac.
- Resolved issues:
* More meaningful exceptions in case of mismatch in IV length
(CBC/OFB/CFB modes).
- version 3.6.6
OBS-URL: https://build.opensuse.org/request/show/633280
OBS-URL: https://build.opensuse.org/package/show/devel:languages:python/python-pycryptodome?expand=0&rev=14
- Update to 3.6.3 (21 June 2018)
- Resolved issues
* GH#175: Fixed incorrect results for CTR encryption/decryption
with more than 8 blocks.
- Update to 3.6.2 (19 June 2018)
- New features
* ChaCha20 accepts 96 bit nonces (in addition to 64 bit nonces)
as defined in RFC7539.
* Accelerate AES-GCM on x86 using PCLMULQDQ instruction.
* Accelerate AES-ECB and AES-CTR on x86 by pipelining AESNI
instructions.
* As result of the two improvements above, on x86 (Broadwell):
- AES-ECB and AES-CTR are 3x faster
- AES-GCM is 9x faster
- Resolved issues
* On Windows, MPIR library was stilled pulled in if renamed to
``gmp.dll``.
- Breaks in compatibility
* In ``Crypto.Util.number``, functions ``floor_div`` and
``exact_div`` have been removed. Also, ``ceil_div`` is limited
to non-negative terms only.
- suggesting libgmp10 and python-cffi
- add license file tag
- version 3.6.3: new build derived from python-pycryptodome 3.6.3
OBS-URL: https://build.opensuse.org/request/show/620465
OBS-URL: https://build.opensuse.org/package/show/devel:languages:python/python-pycryptodome?expand=0&rev=12
- fix condition to act as drop in replacement for python-pycrypto
- Update to 3.6.1 (15 April 2018)
- New features
* Added Google Wycheproof tests (https://github.com/google/wycheproof)
for RSA, DSA, ECDSA, GCM, SIV, EAX, CMAC.
* New parameter ``mac_len`` (length of MAC tag) for CMAC.
- Resolved issues
* In certain circumstances (at counter wrapping, which happens on average after
32 GBi) AES GCM produced wrong ciphertexts.
* Method ``encrypt()`` of AES SIV cipher could be still called,
whereas only ``encrypt_and_digest()`` should be allowed.
- Update to 3.6.0 (8 April 2018)
- New features
* Introduced ``export_key`` and deprecated ``exportKey`` for DSA and RSA key
objects.
* Ciphers and hash functions accept ``memoryview`` objects in input.
* Added support for SHA-512/224 and SHA-512/256.
- Resolved issues
* Reintroduced `Crypto.__version__` variable as in PyCrypto.
* Fixed compilation problem with MinGW.
- Update to 3.5.1 (8 March 2018)
- Resolved issues
* GH#142. Fix mismatch with declaration and definition of addmul128.
- Update to 3.5.0 (7 March 2018)
- New features
* Import and export of ECC curves in compressed form.
* The initial counter for a cipher in CTR mode can be a byte string
(in addition to an integer).
* Faster PBKDF2 for HMAC-based PRFs (at least 20x for short passwords,
OBS-URL: https://build.opensuse.org/request/show/605178
OBS-URL: https://build.opensuse.org/package/show/devel:languages:python/python-pycryptodome?expand=0&rev=8