Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Update @noble/curves 1.1.0 → 1.3.0 (minor) #3029

Merged
merged 2 commits into from
Feb 9, 2024

Conversation

depfu[bot]
Copy link
Contributor

@depfu depfu bot commented Feb 8, 2024

Here is everything you need to know about this update. Please take a good look at what changed and the test results before merging this pull request.

What changed?

✳️ @​noble/curves (1.1.0 → 1.3.0) · Repo

Release Notes

1.3.0

  • BLS:
    • Add support for short signatures. Short sigs allow using G1 as sig and G2 as pubkeys, instead of wise-versa.
    • Contributed by @randombit in #74
    • Refactor mask-bit settings, improve encoding resiliency
  • ed25519, ed448: implement Group interface for DecafPoint and RistrettoPoint by @sublimator in #85
  • ed448: Fix x448 private keys, to be 56 bytes, not 57
  • weierstrass: fix weierstrassPoints missing CURVE object by @secure12 in #92
  • utils:
    • hexToBytes: speed-up 6x, improve error formatting by @arobsn in #83
    • isBytes: improve reliability in bad environments such as jsdom
    • concatBytes: improve safety by early-checking the type
    • equalBytes: make constant-time
  • Bump noble-hashes to 1.3.3
  • Bump typescript version used to build the package to 5.3.2

New Contributors

Full Changelog: 1.2.0...1.3.0

1.2.0

  • ed448: add decaf448 support
  • weierstrass: improve security of random private keys
    by decreasing bias from 2^-64 to 2^-curve_security_level
  • weierstrass: allow extraEntropy to take any amount of bytes
  • poseidon: improve security, make sboxPower mandatory and prohibit values other than 3, 5, 7; prohibit odd roundsFull
  • hash-to-curve: allow string and Uint8Array DSTs
  • tree-shaking improvements: add sideEffects: false to package.json,
    add pure annotations to ed25519
  • update noble-hashes to 1.3.2

New Contributors

Full Changelog: 1.1.0...1.2.0

Does any of this look wrong? Please let us know.

Commits

See the full diff on Github. The new version differs by more commits than we can show here.


Depfu Status

Depfu will automatically keep this PR conflict-free, as long as you don't add any commits to this branch yourself. You can also trigger a rebase manually by commenting with @depfu rebase.

All Depfu comment commands
@​depfu rebase
Rebases against your default branch and redoes this update
@​depfu recreate
Recreates this PR, overwriting any edits that you've made to it
@​depfu merge
Merges this PR once your tests are passing and conflicts are resolved
@​depfu cancel merge
Cancels automatic merging of this PR
@​depfu close
Closes this PR and deletes the branch
@​depfu reopen
Restores the branch and reopens this PR (if it's closed)
@​depfu pause
Ignores all future updates for this dependency and closes this PR
@​depfu pause [minor|major]
Ignores all future minor/major updates for this dependency and closes this PR
@​depfu resume
Future versions of this dependency will create PRs again (leaves this PR as is)

@depfu depfu bot added the dependencies Pull requests that update a dependency file label Feb 8, 2024
@pavanjoshi914 pavanjoshi914 merged commit 227062f into master Feb 9, 2024
6 of 7 checks passed
@pavanjoshi914 pavanjoshi914 deleted the depfu/update/yarn/@noble/curves-1.3.0 branch February 9, 2024 02:39
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
dependencies Pull requests that update a dependency file
Projects
None yet
Development

Successfully merging this pull request may close these issues.

1 participant