Pycryptodome

Latest version: v3.20.0

Safety actively analyzes 613705 Python packages for vulnerabilities to keep your Python projects secure.

Scan your dependencies

Page 1 of 4

3.20.0

New features
---------------
* Added support for TurboSHAKE128 and TurboSHAKE256.
* Added method ``Crypto.Hash.new()`` to generate a hash
object given a hash name.
* Added support for AES-GCM encryption of PBES2 and PKCS8
containers.
* Added support for SHA-2 and SHA-3 algorithms in PBKDF2
when creating PBES2 and PKCS8 containers.
* Export of RSA keys accepts the ``prot_params`` dictionary
as parameter to control the number of iterations for PBKDF2
and scrypt.
* C unit tests also run on non-x86 architectures.

Resolved issues
---------------
* GH787: Fixed autodetect logic for GCC 14 in combination with LTO.


v3.19.1x
Resolved issues
---------------
* Fixed a side-channel leakage with OAEP decryption that could be
exploited to carry out a Manger attack. Thanks to Hubert Kario.

3.19.1

Not secure
Resolved issues
---------------
* Fixed a side-channel leakage with OAEP decryption that could be
exploited to carry out a Manger attack. Thanks to Hubert Kario.

v3.19.0x
New features
---------------
* The ``update()`` methods of TupleHash128 and TupleHash256 objects
can now hash multiple items (byte strings) at once.
Thanks to Sylvain Pelissier.
* Added support for ECDH, with ``Crypto.Protocol.DH``.

Resolved issues
---------------
* GH754: due to a bug in ``cffi``, do not use it on Windows with Python 3.12+.

3.19.0

Not secure
New features
---------------
* The ``update()`` methods of TupleHash128 and TupleHash256 objects
can now hash multiple items (byte strings) at once.
Thanks to Sylvain Pelissier.
* Added support for ECDH, with ``Crypto.Protocol.DH``.

Resolved issues
---------------
* GH754: due to a bug in ``cffi``, do not use it on Windows with Python 3.12+.

v3.18.0x

New features
---------------
* Added support for DER BOOLEAN encodings.
* The library now compiles on Windows ARM64. Thanks to Niyas Sait.

Resolved issues
---------------
* GH722: ``nonce`` attribute was not correctly set for XChaCha20_Poly1305 ciphers. Thanks to Liam Haber.
* GH728: Workaround for a possible x86 emulator bug in Windows for ARM64.
* GH739: OID encoding for arc 2 didn't accept children larger than 39. Thanks to James.
* Correctly check that the scalar matches the point when importing an ECC private key.

3.18.0

Not secure
New features
---------------
* Added support for DER BOOLEAN encodings.
* The library now compiles on Windows ARM64. Thanks to Niyas Sait.

Resolved issues
---------------
* GH722: ``nonce`` attribute was not correctly set for XChaCha20_Poly1305 ciphers. Thanks to Liam Haber.
* GH728: Workaround for a possible x86 emulator bug in Windows for ARM64.
* GH739: OID encoding for arc 2 didn't accept children larger than 39. Thanks to James.
* Correctly check that the scalar matches the point when importing an ECC private key.

v3.17.0x

3.17.0

v3.16.0x
New features
------------
* Build wheels for musl Linux. Thanks to Ben Raz.

Resolved issues
---------------
* GH639: ARC4 now also works with 'keys' as short as 8 bits.
* GH669: fix segfaults when running in a manylinux2010 i686 image.

3.16.0

Not secure
New features
------------
* Build wheels for musl Linux. Thanks to Ben Raz.

Resolved issues
---------------
* GH639: ARC4 now also works with 'keys' as short as 8 bits.
* GH669: fix segfaults when running in a manylinux2010 i686 image.

Page 1 of 4

© 2024 Safety CLI Cybersecurity Inc. All Rights Reserved.