X-Git-Url: http://www.git.cypherpunks.ru/?a=blobdiff_plain;f=news.texi;h=ed7795dc2fdd3a9ca6fb2d46c626b9ece153de29;hb=42674836008fc0a17aeb7756e25f6e7f1019af2f;hp=ac5b730ccb2ea950afeede76059e6d64c3060e34;hpb=82af8726ef5d5e2752089a45750e56c9910398c7;p=pygost.git diff --git a/news.texi b/news.texi index ac5b730..ed7795d 100644 --- a/news.texi +++ b/news.texi @@ -3,11 +3,82 @@ @table @strong +@anchor{Release 5.11} +@item 5.11 +@code{gost34112012}'s @code{update()}/@code{digest()} methods are +streaming now -- they do not store the whole data in memory. + +@anchor{Release 5.10} +@item 5.10 +Added ISO 10126 @code{pygost.gost3413.(un)pad_iso10126} padding support. + +@anchor{Release 5.9} +@item 5.9 +Fixed @code{wrap.wrap_cryptopro}, that ignored Sbox for key diversification. + +@anchor{Release 5.8} +@item 5.8 +Added human-readable name of the curve in @code{GOST3410Curve.name}. + +@anchor{Release 5.7} +@item 5.7 +Fixed MGM ignoring of the set tag size. + +@anchor{Release 5.6} +@item 5.6 +Fixed lint errors for previous release. + +@anchor{Release 5.5} +@item 5.5 +More 34.10 curve parameters aliases: +@verbatim +id-tc26-gost-3410-2012-256-paramSetA -> id-tc26-gost-3410-12-256-paramSetA +id-tc26-gost-3410-2012-256-paramSetB -> id-tc26-gost-3410-12-256-paramSetB +id-tc26-gost-3410-2012-256-paramSetC -> id-tc26-gost-3410-12-256-paramSetC +id-tc26-gost-3410-2012-256-paramSetD -> id-tc26-gost-3410-12-256-paramSetD +id-tc26-gost-3410-2012-512-paramSetTest -> id-tc26-gost-3410-12-512-paramSetTest +id-tc26-gost-3410-2012-512-paramSetA -> id-tc26-gost-3410-12-512-paramSetA +id-tc26-gost-3410-2012-512-paramSetB -> id-tc26-gost-3410-12-512-paramSetB +id-tc26-gost-3410-2012-512-paramSetC -> id-tc26-gost-3410-12-512-paramSetC +@end verbatim + +@anchor{Release 5.4} +@item 5.4 +@code{gost3410.prv_marshal} helper can make private keys that are +in curve's Q field, for better compatibility with some implementations. + +@anchor{Release 5.3} +@item 5.3 + @itemize + @item More than 4 times speed increase of @code{gost34112012}. + @item @command{asn1schemas/cert-selfsigned-example.py} optionally + can issue CA signed child certificate. + @end itemize + +@anchor{Release 5.2} +@item 5.2 + @itemize + @item @code{GOST3410Curve} has @code{.contains(point)} method for + checking if point is on the curve. + @item @code{gost3410_vko} functions check if remote peer's public + key is on the curve. + @item Small typing stubs fixes. + @end itemize + +@anchor{Release 5.1} +@item 5.1 +Small typing stubs fixes. + @anchor{Release 5.0} @item 5.0 -Backward incompatible removing of misleading and excess @option{mode} -keyword argument from all @code{gost3410*} related functions. Point/key -sizes are determined by looking at curve's parameters size. + @itemize + @item Backward incompatible removing of misleading and excess + @option{mode} keyword argument from all @code{gost3410*} related + functions. Point/key sizes are determined by looking at curve's + parameters size. + @item @command{asn1schemas/cert-selfsigned-example.py} optionally + can create CA certificate. + @end itemize @anchor{Release 4.9} @item 4.9