Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[Snyk] Upgrade @noble/curves from 1.2.0 to 1.5.0 #3

Open
wants to merge 1 commit into
base: master
Choose a base branch
from

Conversation

Graysonbarton
Copy link
Owner

snyk-top-banner

Snyk has created this PR to upgrade @noble/curves from 1.2.0 to 1.5.0.

ℹ️ Keep your dependencies up-to-date. This makes it easier to fix existing vulnerabilities and to more quickly identify and fix newly disclosed vulnerabilities when they affect your project.


  • The recommended version is 5 versions ahead of your current version.

  • The recommended version was released on 23 days ago.

Release notes
Package name: @noble/curves
  • 1.5.0 - 2024-08-07
    • Implement bn254 (aka alt_bn128) pairings, compatible with EVM and ZEC
      • Point serialization is not implemented (but can be added in user-space), because there is no standard way of doing it. Check out README
    • Refactor range checks for private keys and signatures, simplify them
    • Add memoization for toAffine and assertValidity, to speed-up BLS
    • Make all points immutable and frozen to improve security

    Full Changelog: 1.4.2...1.5.0

  • 1.4.2 - 2024-07-01
    • Typescript build: revert target from ES2022 to ES2020 due to compat issues

    Full Changelog: 1.4.1...1.4.2

  • 1.4.1 - 2024-07-01
    • bls12-381: Add mapToCurve; fix typescript types
    • ed25519, utils: Improve tree-shaking
    • Typescript build: emit separate type declarations for ESM, to improve compatibility
    • Typescript build: change target from ES2020 to ES2022

    New Contributors

    Full Changelog: 1.4.0...1.4.1

  • 1.4.0 - 2024-03-14
    • Fix verification of BLS short signatures when using hex
    • Fix types in hash-to-field and weierstrass Entropy
    • Update noble-hashes to v1.4, adding support for Big-Endian platforms
    • Small utilities refactor to reduce code duplication
    • tsconfig improvements

    New Contributors

    Full Changelog: 1.3.0...1.4.0

  • 1.3.0 - 2023-12-11
    • BLS:
      • Add support for short signatures. Short sigs allow using G1 as sig and G2 as pubkeys, instead of wise-versa.
      • Contributed by @ randombit in #74
      • Refactor mask-bit settings, improve encoding resiliency
    • ed25519, ed448: implement Group interface for DecafPoint and RistrettoPoint by @ sublimator in #85
    • ed448: Fix x448 private keys, to be 56 bytes, not 57
    • weierstrass: fix weierstrassPoints missing CURVE object by @ secure12 in #92
    • utils:
      • hexToBytes: speed-up 6x, improve error formatting by @ arobsn in #83
      • isBytes: improve reliability in bad environments such as jsdom
      • concatBytes: improve safety by early-checking the type
      • equalBytes: make constant-time
    • Bump noble-hashes to 1.3.3
    • Bump typescript version used to build the package to 5.3.2

    New Contributors

    Full Changelog: 1.2.0...1.3.0

  • 1.2.0 - 2023-08-23
    • ed448: add decaf448 support
    • weierstrass: improve security of random private keys
      by decreasing bias from 2^-64 to 2^-curve_security_level
    • weierstrass: allow extraEntropy to take any amount of bytes
    • poseidon: improve security, make sboxPower mandatory and prohibit values other than 3, 5, 7; prohibit odd roundsFull
    • hash-to-curve: allow string and Uint8Array DSTs
    • tree-shaking improvements: add sideEffects: false to package.json,
      add pure annotations to ed25519
    • update noble-hashes to 1.3.2

    New Contributors

    Full Changelog: 1.1.0...1.2.0

from @noble/curves GitHub release notes

Important

  • Check the changes in this PR to ensure they won't cause issues with your project.
  • This PR was automatically created by Snyk using the credentials of a real user.

Note: You are seeing this because you or someone else with access to this repository has authorized Snyk to open upgrade PRs.

For more information:

Snyk has created this PR to upgrade @noble/curves from 1.2.0 to 1.5.0.

See this package in npm:
@noble/curves

See this project in Snyk:
https://app.snyk.io/org/graysonbarton/project/d2509d5d-ecd6-4c57-9e06-198fe7a343f6?utm_source=github&utm_medium=referral&page=upgrade-pr
Copy link

@sourcery-ai sourcery-ai bot left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

We have skipped reviewing this pull request. Here's why:

  • It seems to have been created by a bot ('[Snyk]' found in title). We assume it knows what it's doing!
  • We don't review packaging changes - Let us know if you'd like us to change this.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

2 participants