Changelog.rst 11 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324
  1. Changelog
  2. =========
  3. 3.4.7 (xx xxx 2017)
  4. +++++++++++++++++++++++
  5. New features
  6. ------------
  7. * API documentation is made with sphinx instead of epydoc.
  8. * Start using ``importlib`` instead of ``imp``` where available.
  9. Resolved issues
  10. ---------------
  11. * GH#82. Fixed PEM header for RSA/DSA public keys.
  12. 3.4.6 (18 May 2017)
  13. +++++++++++++++++++++++
  14. Resolved issues
  15. ---------------
  16. * GH#65. Keccak, SHA3, SHAKE and the seek functionality for ChaCha20 were
  17. not working on big endian machines. Fixed. Thanks to Mike Gilbert.
  18. * A few fixes in the documentation.
  19. 3.4.5 (6 February 2017)
  20. +++++++++++++++++++++++
  21. Resolved issues
  22. ---------------
  23. * The library can also be compiled using MinGW.
  24. 3.4.4 (1 February 2017)
  25. +++++++++++++++++++++++
  26. Resolved issues
  27. ---------------
  28. * Removed use of ``alloca()``.
  29. * [Security] Removed implementation of deprecated "quick check" feature of PGP block cipher mode.
  30. * Improved the performance of ``scrypt`` by converting some Python to C.
  31. 3.4.3 (17 October 2016)
  32. +++++++++++++++++++++++
  33. Resolved issues
  34. ---------------
  35. * Undefined warning was raised with libgmp version < 5
  36. * Forgot inclusion of ``alloca.h``
  37. * Fixed a warning about type mismatch raised by recent versions of cffi
  38. 3.4.2 (8 March 2016)
  39. ++++++++++++++++++++
  40. Resolved issues
  41. ---------------
  42. * Fix renaming of package for ``install`` command.
  43. 3.4.1 (21 February 2016)
  44. ++++++++++++++++++++++++
  45. New features
  46. ------------
  47. * Added option to install the library under the ``Cryptodome`` package
  48. (instead of ``Crypto``).
  49. 3.4 (7 February 2016)
  50. +++++++++++++++++++++
  51. New features
  52. ------------
  53. * Added ``Crypto.PublicKey.ECC`` module (NIST P-256 curve only), including export/import of ECC keys.
  54. * Added support for ECDSA (FIPS 186-3 and RFC6979).
  55. * For CBC/CFB/OFB/CTR cipher objects, ``encrypt()`` and ``decrypt()`` cannot be intermixed.
  56. * CBC/CFB/OFB, the cipher objects have both ``IV`` and ``iv`` attributes.
  57. ``new()`` accepts ``IV`` as well as ``iv`` as parameter.
  58. * For CFB/OPENPGP cipher object, ``encrypt()`` and ``decrypt()`` do not require the plaintext
  59. or ciphertext pieces to have length multiple of the CFB segment size.
  60. * Added dedicated tests for all cipher modes, including NIST test vectors
  61. * CTR/CCM/EAX/GCM/SIV/Salsa20/ChaCha20 objects expose the ``nonce`` attribute.
  62. * For performance reasons, CCM cipher optionally accepted a pre-declaration of
  63. the length of the associated data, but never checked if the actual data passed
  64. to the cipher really matched that length. Such check is now enforced.
  65. * CTR cipher objects accept parameter ``nonce`` and possibly ``initial_value`` in
  66. alternative to ``counter`` (which is deprecated).
  67. * All ``iv``/``IV`` and ``nonce`` parameters are optional. If not provided,
  68. they will be randomly generated (exception: ``nonce`` for CTR mode in case
  69. of block sizes smaller than 16 bytes).
  70. * Refactored ARC2 cipher.
  71. * Added ``Crypto.Cipher.DES3.adjust_key_parity()`` function.
  72. * Added ``RSA.import_key`` as an alias to the deprecated ``RSA.importKey``
  73. (same for the ``DSA`` module).
  74. * Added ``size_in_bits()`` and ``size_in_bytes()`` methods to ``RsaKey``.
  75. Resolved issues
  76. ---------------
  77. * RSA key size is now returned correctly in ``RsaKey.__repr__()`` method (kudos to *hannesv*).
  78. * CTR mode does not modify anymore ``counter`` parameter passed to ``new()`` method.
  79. * CTR raises ``OverflowError`` instead of ``ValueError`` when the counter wraps around.
  80. * PEM files with Windows newlines could not be imported.
  81. * ``Crypto.IO.PEM`` and ``Crypto.IO.PKCS8`` used to accept empty passphrases.
  82. * GH#6: NotImplementedError now raised for unsupported methods ``sign``, ``verify``,
  83. ``encrypt``, ``decrypt``, ``blind``, ``unblind`` and ``size`` in objects ``RsaKey``, ``DsaKey``,
  84. ``ElGamalKey``.
  85. Breaks in compatibility
  86. -----------------------
  87. * Parameter ``segment_size`` cannot be 0 for the CFB mode.
  88. * For OCB ciphers, a final call without parameters to ``encrypt`` must end a sequence
  89. of calls to ``encrypt`` with data (similarly for ``decrypt``).
  90. * Key size for ``ARC2``, ``ARC4`` and ``Blowfish`` must be at least 40 bits long (still very weak).
  91. * DES3 (Triple DES module) does not allow keys that degenerate to Single DES.
  92. * Removed method ``getRandomNumber`` in ``Crypto.Util.number``.
  93. * Removed module ``Crypto.pct_warnings``.
  94. * Removed attribute ``Crypto.PublicKey.RSA.algorithmIdentifier``.
  95. 3.3.1 (1 November 2015)
  96. +++++++++++++++++++++++
  97. New features
  98. ------------
  99. * Opt-in for ``update()`` after ``digest()`` for SHA-3, keccak, BLAKE2 hashes
  100. Resolved issues
  101. ---------------
  102. * Removed unused SHA-3 and keccak test vectors, therefore significantly reducing
  103. the package from 13MB to 3MB.
  104. Breaks in compatibility
  105. -----------------------
  106. * Removed method ``copy()`` from BLAKE2 hashes
  107. * Removed ability to ``update()`` a BLAKE2 hash after the first call to ``(hex)digest()``
  108. 3.3 (29 October 2015)
  109. +++++++++++++++++++++
  110. New features
  111. ------------
  112. * Windows wheels bundle the MPIR library
  113. * Detection of faults occuring during secret RSA operations
  114. * Detection of non-prime (weak) q value in DSA domain parameters
  115. * Added original Keccak hash family (b=1600 only).
  116. In the process, simplified the C code base for SHA-3.
  117. * Added SHAKE128 and SHAKE256 (of SHA-3 family)
  118. Resolved issues
  119. ---------------
  120. * GH#3: gcc 4.4.7 unhappy about double typedef
  121. Breaks in compatibility
  122. -----------------------
  123. * Removed method ``copy()`` from all SHA-3 hashes
  124. * Removed ability to ``update()`` a SHA-3 hash after the first call to ``(hex)digest()``
  125. 3.2.1 (9 September 2015)
  126. ++++++++++++++++++++++++
  127. New features
  128. ------------
  129. * Windows wheels are automatically built on Appveyor
  130. 3.2 (6 September 2015)
  131. ++++++++++++++++++++++
  132. New features
  133. ------------
  134. * Added hash functions BLAKE2b and BLAKE2s.
  135. * Added stream cipher ChaCha20.
  136. * Added OCB cipher mode.
  137. * CMAC raises an exception whenever the message length is found to be
  138. too large and the chance of collisions not negligeable.
  139. * New attribute ``oid`` for Hash objects with ASN.1 Object ID
  140. * Added ``Crypto.Signature.pss`` and ``Crypto.Signature.pkcs1_15``
  141. * Added NIST test vectors (roughly 1200) for PKCS#1 v1.5 and PSS signatures.
  142. Resolved issues
  143. ---------------
  144. * tomcrypt_macros.h asm error #1
  145. Breaks in compatibility
  146. -----------------------
  147. * Removed keyword ``verify_x509_cert`` from module method ``importKey`` (RSA and DSA).
  148. * Reverted to original PyCrypto behavior of method ``verify`` in ``PKCS1_v1_5``
  149. and ``PKCS1_PSS``.
  150. 3.1 (15 March 2015)
  151. +++++++++++++++++++
  152. New features
  153. ------------
  154. * Speed up execution of Public Key algorithms on PyPy, when backed
  155. by the Gnu Multiprecision (GMP) library.
  156. * GMP headers and static libraries are not required anymore at the time
  157. PyCryptodome is built. Instead, the code will automatically use the
  158. GMP dynamic library (.so/.DLL) if found in the system at runtime.
  159. * Reduced the amount of C code by almost 40% (4700 lines).
  160. Modularized and simplified all code (C and Python) related to block ciphers.
  161. Pycryptodome is now free of CPython extensions.
  162. * Add support for CI in Windows via Appveyor.
  163. * RSA and DSA key generation more closely follows FIPS 186-4 (though it is
  164. not 100% compliant).
  165. Resolved issues
  166. ---------------
  167. * None
  168. Breaks in compatibility
  169. -----------------------
  170. * New dependency on ctypes with Python 2.4.
  171. * The ``counter`` parameter of a CTR mode cipher must be generated via
  172. ``Crypto.Util.Counter``. It cannot be a generic callable anymore.
  173. * Removed the ``Crypto.Random.Fortuna`` package (due to lack of test vectors).
  174. * Removed the ``Crypto.Hash.new`` function.
  175. * The ``allow_wraparound`` parameter of ``Crypto.Util.Counter`` is ignored.
  176. An exception is always generated if the counter is reused.
  177. * ``DSA.generate``, ``RSA.generate`` and ``ElGamal.generate`` do not
  178. accept the ``progress_func`` parameter anymore.
  179. * Removed ``Crypto.PublicKey.RSA.RSAImplementation``.
  180. * Removed ``Crypto.PublicKey.DSA.DSAImplementation``.
  181. * Removed ambiguous method ``size()`` from RSA, DSA and ElGamal keys.
  182. 3.0 (24 June 2014)
  183. ++++++++++++++++++
  184. New features
  185. ------------
  186. * Initial support for PyPy.
  187. * SHA-3 hash family based on the April 2014 draft of FIPS 202.
  188. See modules ``Crypto.Hash.SHA3_224/256/384/512``.
  189. Initial Keccak patch by Fabrizio Tarizzo.
  190. * Salsa20 stream cipher. See module ``Crypto.Cipher.Salsa20``.
  191. Patch by Fabrizio Tarizzo.
  192. * Colin Percival's ``scrypt`` key derivation function (``Crypto.Protocol.KDF.scrypt``).
  193. * Proper interface to FIPS 186-3 DSA. See module ``Crypto.Signature.DSS``.
  194. * Deterministic DSA (RFC6979). Again, see ``Crypto.Signature.DSS``.
  195. * HMAC-based Extract-and-Expand key derivation function
  196. (``Crypto.Protocol.KDF.HKDF``, RFC5869).
  197. * Shamir's Secret Sharing protocol, compatible with *ssss* (128 bits only).
  198. See module ``Crypto.Protocol.SecretSharing``.
  199. * Ability to generate a DSA key given the domain parameters.
  200. * Ability to test installation with a simple ``python -m Crypto.SelfTest``.
  201. Resolved issues
  202. ---------------
  203. * LP#1193521: ``mpz_powm_sec()`` (and Python) crashed when modulus was odd.
  204. * Benchmarks work again (they broke when ECB stopped working if
  205. an IV was passed. Patch by Richard Mitchell.
  206. * LP#1178485: removed some catch-all exception handlers.
  207. Patch by Richard Mitchell.
  208. * LP#1209399: Removal of Python wrappers caused HMAC to silently
  209. produce the wrong data with SHA-2 algorithms.
  210. * LP#1279231: remove dead code that does nothing in SHA-2 hashes.
  211. Patch by Richard Mitchell.
  212. * LP#1327081: AESNI code accesses memory beyond buffer end.
  213. * Stricter checks on ciphertext and plaintext size for textbook RSA
  214. (kudos to sharego).
  215. Breaks in compatibility
  216. -----------------------
  217. * Removed support for Python < 2.4.
  218. * Removed the following methods from all 3 public key object types (RSA, DSA, ElGamal):
  219. - ``sign``
  220. - ``verify``
  221. - ``encrypt``
  222. - ``decrypt``
  223. - ``blind``
  224. - ``unblind``
  225. Code that uses such methods is doomed anyway. It should be fixed ASAP to
  226. use the algorithms available in ``Crypto.Signature`` and ``Crypto.Cipher``.
  227. * The 3 public key object types (RSA, DSA, ElGamal) are now unpickable.
  228. * Symmetric ciphers do not have a default mode anymore (used to be ECB).
  229. An expression like ``AES.new(key)`` will now fail. If ECB is the desired mode,
  230. one has to explicitly use ``AES.new(key, AES.MODE_ECB)``.
  231. * Unsuccessful verification of a signature will now raise an exception [reverted in 3.2].
  232. * Removed the ``Crypto.Random.OSRNG`` package.
  233. * Removed the ``Crypto.Util.winrandom`` module.
  234. * Removed the ``Crypto.Random.randpool`` module.
  235. * Removed the ``Crypto.Cipher.XOR`` module.
  236. * Removed the ``Crypto.Protocol.AllOrNothing`` module.
  237. * Removed the ``Crypto.Protocol.Chaffing`` module.
  238. * Removed the parameters ``disabled_shortcut`` and ``overflow`` from ``Crypto.Util.Counter.new``.
  239. Other changes
  240. -------------
  241. * ``Crypto.Random`` stops being a userspace CSPRNG. It is now a pure wrapper over ``os.urandom``.
  242. * Added certain resistance against side-channel attacks for GHASH (GCM) and DSA.
  243. * More test vectors for ``HMAC-RIPEMD-160``.
  244. * Update ``libtomcrypt`` headers and code to v1.17 (kudos to Richard Mitchell).
  245. * RSA and DSA keys are checked for consistency as they are imported.
  246. * Simplified build process by removing autoconf.
  247. * Speed optimization to PBKDF2.
  248. * Add support for MSVC.
  249. * Replaced HMAC code with a BSD implementation. Clarified that starting from the fork,
  250. all contributions are released under the BSD license.