summaryrefslogtreecommitdiff
path: root/Doc
Commit message (Collapse)AuthorAgeFilesLines
* Release v2.7a1v2.7a1Dwayne Litzenberger2013-10-211-1/+1
|
* Add support for SIV (Synthetic IV) modeLegrandin2013-10-201-18/+55
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | This patch add supports for SIV, an AEAD block cipher mode defined in RFC5297. SIV is only valid for AES. The PRF of SIV (S2V) is factored out in the Protocol.KDF module. See the following example to get a feeling of the API (slightly different than other AEAD mode, during decryption). Encryption (Python 2): >>> from Crypto.Cipher import AES >>> key = b'0'*32 >>> siv = AES.new(key, AES.MODE_SIV) >>> ct = siv.encrypt(b'Message') >>> mac = siv.digest() Decryption (Python 2): >>> from Crypto.Cipher import AES, MacMismatchError >>> key = b'0'*32 >>> siv = AES.new(key, AES.MODE_SIV) >>> pt = siv.decrypt(ct + mac) >>> try: >>> siv.verify(mac) >>> print "Plaintext", pt >>> except MacMismatchError: >>> print "Error" This change also fixes the description/design of AEAD API. With SIV (RFC5297), decryption can only start when the MAC is known. The original AEAD API did not support that. For SIV the MAC is now exceptionally passed together with the ciphertext to the decrypt() method. [dlitz@dlitz.net: Included changes from the following commits from the author's pull request:] - [9c13f9c] Rename 'IV' parameter to 'nonce' for AEAD modes. - [d7727fb] Fix description/design of AEAD API. - [fb62fae] ApiUsageError becomes TypeError [whitespace] - [4ec64d8] Removed last references to ApiUsageError [whitespace] - [ee46922] Removed most 'import *' statements - [ca460a7] Made blockalgo.py more PEP-8 compliant; The second parameter of the _GHASH constructor is now the length of the block (block_size) and not the full module. [dlitz@dlitz.net: A conflict that was not resolved in the previous commit was originally resolved here. Moved the resolution to the previous commit.] [dlitz@dlitz.net: Replaced MacMismatchError with ValueError] [dlitz@dlitz.net: Replaced ApiUsageError with TypeError] [dlitz@dlitz.net: Whitespace fixed with "git rebase --whitespace=fix"]
* Add support for CCM mode (AES only).Legrandin2013-10-201-0/+267
| | | | | | | | | | | | | | [dlitz@dlitz.net: Included changes from the following commits from the author's pull request:] - [5306cf3] Added support for CCM mode (AES cipher only) - [9abe301] Added CCM tests - [f0c1395] Add MacMismatchError and ApiUsageError - [fb62fae] ApiUsageError becomes TypeError - [9c13f9c] Rename 'IV' parameter to 'nonce' for AEAD modes. - [4ec64d8] Removed last references to ApiUsageError - [80bfd35] Corrected AES-CCM examples [dlitz@dlitz.net: Removed unrelated documentation change] [dlitz@dlitz.net: Renamed 'targs' back to 'args'] [dlitz@dlitz.net: Whitespace fixed with "git rebase --whitespace=fix"]
* Merge tag 'v2.6.1' (fix CVE-2013-1445)Dwayne Litzenberger2013-10-201-1/+1
|\ | | | | | | | | | | | | | | | | | | This is the PyCrypto 2.6.1 release. Dwayne Litzenberger (4): Random: Make Crypto.Random.atfork() set last_reseed=None (CVE-2013-1445) Fortuna: Add comments for reseed_interval and min_pool_size to FortunaAccumulator Update the ChangeLog Release v2.6.1
| * Release v2.6.1v2.6.1Dwayne Litzenberger2013-10-141-1/+1
| | | | | | | | | | | | This release is identical to PyCrypto v2.6, except it fixes the Crypto.Random race condition (CVE-2013-1445) and adds a few related comments.
* | Hash: Rename SHA->SHA1 and RIPEMD->RIPEMD160 (1/2)Dwayne Litzenberger2013-02-161-3/+3
| | | | | | | | | | | | | | | | | | These algorithm names were confusing, because there are actually algorithms called "SHA" (a.k.a. SHA-0) and "RIPEMD" (the original version). This commit just renames the modules, with no backward-compatibility support.
* | Fix exclude-introspect.Sebastian Ramacher2012-05-281-2/+1
|/ | | | Only the last exclude-introspect setting is considered.
* Release v2.6v2.6Dwayne C. Litzenberger2012-05-241-1/+1
|
* Remove qNEW signature algorithmDwayne C. Litzenberger2012-05-241-1/+0
| | | | I doubt anyone uses it anyway, and we have no test suite for it.
* Removed PGP mode from block ciphersLegrandin2012-05-141-3/+1
|
* Refreshed documentation for RSA. epydoc does not generate documentation for ↵Legrandin2012-04-101-0/+7
| | | | private methods, and inherited ones are made more explicit.
* Release v2.5v2.5Dwayne C. Litzenberger2012-01-131-1/+1
|
* Merge from upstreamLegrandin2011-12-221-2/+2
|\
| * Don't suggest the use of 384-bit RSA keys (!) in the docs.Dwayne C. Litzenberger2011-12-041-1/+1
| |
| * Release v2.4.1v2.4.1Dwayne C. Litzenberger2011-11-041-1/+1
| |
| * Bump to v2.4Dwayne C. Litzenberger2011-10-221-1/+1
| |
| * Remove SelfTest from documentation.Legrandin2011-10-171-0/+1
| | | | | | | | | | | | Conflicts: Doc/epydoc-config
* | Further fixed for python 3Legrandin2011-10-191-4/+1
| |
* | Merged from upstream (py3k support) and modified so that all unit tests pass.Legrandin2011-10-182-97/+149
|\ \ | |/
| * Add a note to the documentation about not using .encrypt() and .decrypt() on ↵Dwayne C. Litzenberger2011-10-111-0/+8
| | | | | | | | the same object
| * update the exclude-introspect field in epydoc to the new module locationsSebastian Ramacher2011-10-101-1/+1
| | | | | | | | | | Applied patch from Debian python-crypto 2.3-3: debian/patches/epydoc-exclude-introspect.patch
| * Documentation updateDwayne C. Litzenberger2011-05-211-48/+10
| | | | | | | | | | | | | | | | - Removed references to IDEA and RC5, which have been removed from PyCrypto. - Updated credits for re-implemented cipher modules - Removed an erroneous note that RC4 is patented (RC5 was patented, but RC4 never was; it was originally kept as a trade secret, until it was leaked. See: http://marc.info/?l=cryptography&m=96472454830010&w=2)
| * Additional random unit tests; fix a random unit testThorsten Behrens2011-01-041-1/+1
| | | | | | | | Patch as per Lorenz on the mailing list.
| * Add unit test for AllOrNothingThorsten Behrens2011-01-031-9/+48
| | | | | | | | | | Note that AllOrNothing fails occasionally. This has always been the case; the unit test merely forces the flaw to be exposed.
| * Update documentation with current state of security of hash and cipherThorsten Behrens2011-01-021-58/+92
| | | | | | | | | | functions. Update documentation with Python 3.x notes.
| * Add Ron Rivet TestThorsten Behrens2010-12-301-9/+14
| | | | | | | | | | o Add Ron Rivet DES test to test_DES.py o Started on API documentation for 3.x
* | Remove SelfTest from documentation.Legrandin2011-09-221-0/+1
| |
* | Allow RSA to be generated with an arbitary public exponent e.Legrandin2011-01-181-1/+7
| | | | | | | | | | | | | | | | Small fix to importKey documentation (ASN.1 structure names were incorrect for public keys). Factors of an RSA private key are computed from private exponent d (both slowmath and fastmath).
* | Added documention for RSA key import and export.Legrandin2011-01-161-1/+41
|/ | | | Fixed examples to generate 1024 bit keys (that is, what RSA.generate() wants nowadays).
* Bump to version 2.3v2.3Dwayne C. Litzenberger2010-08-271-1/+1
|
* Bump to version 2.2v2.2Dwayne C. Litzenberger2010-08-021-1/+1
|
* getRandomNumber API compatibility:Dwayne C. Litzenberger2010-08-021-1/+26
| | | | | | | | | | | | | Legrandin's getStrongPrime() patch changed the behaviour of Crypto.Util.number.getRandomNumber() to something that is more like what people would expect, but different from what we did before. This change modifies Crypto.Util.number in the following ways: - Rename getRandomNBitNumber -> getRandomNBitInteger and getRandomNumber -> getRandomInteger - Preserve old behaviour by making getRandomNumber work the same as getRandomNBitInteger. - Emit a DeprecationWarning when the old getRandomNumber is used.
* Update pycrypt.rst to clarify RNG usageLegrandin2009-12-281-110/+32
| | | | | | | | | | Update the documentation, so that: 1) The only example about RSA key shows how the randomness generator should be created and used. 2) The description of Crypto.Util.randpool is replaced with the more robust Crypto.Random. Committer: Legrandin <gooksankoo@hoiptorrow.mailexpire.com>
* Release version 2.1.0v2.1.0Dwayne C. Litzenberger2009-12-131-1/+1
|
* Doc/pycrypt.rst: Credit myself for the new RIPEMD-160 codeDwayne C. Litzenberger2009-10-101-7/+6
|
* Doc/pycrypt.rst: Bump version to 2.1.0 (prerelease)Dwayne C. Litzenberger2009-08-021-1/+1
| | | | There will probably be no 2.0.2 release.
* Documentation: Add "(prerelease)" to version numberDwayne C. Litzenberger2008-09-121-1/+1
|
* Add epydoc configurationDwayne C. Litzenberger2008-09-121-0/+18
|
* [project @ amk@amk.ca-20080102150826-02fmrui0m05jg1eh]A.M. Kuchling2008-01-021-1188/+0
| | | | Remove TeX file
* [project @ amk@amk.ca-20080102014821-v4glscqcnwav6e60]A.M. Kuchling2008-01-011-5/+5
| | | | Fix \samp markup; grammar fix
* [project @ amk@amk.ca-20080102013721-3o6enw57pqbhjpcv]A.M. Kuchling2008-01-011-81/+84
| | | | More reST conversion work. I think all of the LaTeX markup is now gone
* [project @ amk@amk.ca-20071231214712-yz0kkn8hgc7xeck8]A.M. Kuchling2007-12-311-105/+101
| | | | More conversion work
* [project @ amk@amk.ca-20070603001740-01m2kgm18t5k0op5]A.M. Kuchling2007-06-021-296/+261
| | | | More conversion work
* [project @ amk@amk.ca-20070602233046-cnoz0362tk9b4chd]A.M. Kuchling2007-06-021-143/+142
| | | | Perform some conversion
* [project @ amk@amk.ca-20070602232239-rv1h03agq7acp1iz]A.M. Kuchling2007-06-021-0/+1188
| | | | Make copy for conversion to reST
* [project @ akuchling-20051130002452-972149cb8c255ffe]akuchling2005-11-291-1/+1
| | | | | [project @ 2005-11-29 16:24:52 by akuchling] Bump version
* [project @ akuchling-20050614082022-004c9256310dcdf6]akuchling2005-06-141-3/+3
| | | | | [project @ 2005-06-14 01:20:22 by akuchling] Bump version to 2.0.1
* [project @ akuchling-20050509212057-55ab47f8ceaba662]akuchling2005-05-091-96/+0
| | | | | [project @ 2005-05-09 14:20:54 by akuchling] Remove Demo/ directory -- the code is old and possibly misleading, and no one is going to modernize it
* [project @ akuchling-20040814064547-83a6d4811505b355]akuchling2004-08-131-1/+1
| | | | | [project @ 2004-08-13 23:44:46 by akuchling] Bump version to 2.0
* [project @ akuchling-20031219223049-bf90798eb5c70ac5]akuchling2003-12-191-11/+16
| | | | | [project @ 2003-12-19 14:30:49 by akuchling] Document SHA256; rename SHA to SHA1 in the text