Package Release Info

libTMCG-1.3.18-bp152.3.20

Update Info: Base Release
Available in Package Hub : 15 SP2

platforms

AArch64
ppc64le
s390x
x86-64

subpackages

libTMCG-devel
libTMCG18

Change Logs

Version: 1.3.18-bp150.3.3.1
* Sun Jun 02 2019 Karol Babioch <kbabioch@suse.de>
- Update to version 1.3.18
  * This release is two-fold: first, it fixes some bugs (e.g. iterated S2K)
    of the OpenPGP interface, and second, it adds functionality for handling
    v5 keys and signatures (see RFC 4880bis-07).
- Re-freshed keyring file with current version from upstream
* Wed Jan 23 2019 Karol Babioch <kbabioch@suse.de>
- Update to version 1.3.17
  * VTMF,ASTC,DKG,VRHE,EOTP,COM,VSS: make CheckGroup() more robust
  * VSSHE: security bugfix for Verify_[non]interactive_[_publiccoin]
  * mpz_spowm: added check for correct base in fast exponentiation
  * mpz_sqrtm: remove unused parameter in tmcg_mpz_qrmn_p()
  * configure.ac: added compiler option "-Wextra"
  * mpz_sprime: added tmcg_mpz_smprime() with increased B = 80000
  * RFC4880: changed type of tmcg_openpgp_mem_alloc to unsigned long
* Mon Dec 03 2018 Karol Babioch <kbabioch@suse.de>
- Update to version 1.3.16
  * changed constant TMCG_MAX_CARDS (decreased by factor 2)
  * changed formulas for TMCG_MAX_VALUE_CHARS and TMCG_MAX_KEY_CHARS
  * RFC4880: added support of Preferred AEAD Algorithms [RFC 4880bis]
  * RFC4880: added output for key usage "timestamping" [RFC 4880bis]
  * RFC4880: changed tmcg_openpgp_byte_t: unsigned char -> uint8_t
  * RFC4880: added PacketAeadEncode() [RFC 4880bis]
  * RFC4880: added SymmetricDecryptAEAD() and SymmetricEncryptAEAD()
  * changed formula for TMCG_MAX_KEYBITS (increased by factor 2)
  * mpz_srandom: bugfix in Botan code branch of mpz_grandomb()
* Mon Nov 12 2018 Karol Babioch <kbabioch@suse.com>
- Update to version 1.3.15
    This is a maintenance release that fixes some bugs, e.g. in the Botan
    support of functions from module mpz_srandom. Moreover, some interfaces
    of the OpenPGP implemenation have been added and removed. For some
    modules of LibTMCG a basic exception handling has been introduced.
* Mon Sep 10 2018 Karol Babioch <kbabioch@suse.com>
- Update to version 1.3.14
    With this release three additional parameters for the control of secure
    memory allocation have been added to init_libTMCG(). They are explained
    in the reference manual. Moreover, the OpenPGP interface has been
    enhanced in several way, e.g., ECDH, ECDSA and EdDSA are supported now.
- Applied spec-cleaner
* Tue Jun 26 2018 antoine.belvire@opensuse.org
- Fix install-info usage.
* Mon Jun 25 2018 kbabioch@suse.com
- Update to 1.3.13
  - Lots of major improvements for undocumented OpenPGP interface
  - PRNG from Botan is used as additional source of randomness
  - SHA3 is emulated if runtime version of libgcrypt is too old
- Applied spec-cleaner
Version: 1.3.12-bp150.2.4
* Wed Mar 21 2018 kbabioch@suse.com
- Update to 1.3.12:
  * Added function mpz_lprime_prefix() for k-prefix tweak
  * Improved strength of oracle hash function g() by second algo
  * Raised the requirement of libgcrypt version to >= 1.7.0
  * Improved on RFC4880 handling
  * mpz_shash: bugfix changes the output of hash function g()
* Thu Feb 08 2018 kbabioch@suse.com
- Update to 1.3.11:
  * Improved libTMCG initialization (init_libTMCG())
  * Better handling of RFC4880 functionality
- Switched sources to https instead of http
* Sun Jan 21 2018 jengelh@inai.de
- Compact description for size. Outright trim SRPM description.
- Do not ship static libraries.
* Mon Jan 15 2018 kbabioch@suse.com
- update to 1.3.10:
  * Introduced RSA signature generation/verification for OpenPGP
  * Add function for preparing certification signatures
* Sun Jan 14 2018 astieger@suse.com
- update to 1.3.9:
  * fix two minor bugs in the OpenPGP implementation
- includes changes from 1.3.8:
  * The S2K count for OpenPGP private key encryption has been
    increased to a reasonable value
- includes changes from 1.3.7, 1.3.6, 1.3.5:
  * minor bug fixes
- includes changes from 1.3.4:
  * DKG tools removed, deparate project DKGPG
- includes changes from 1.3.3:
  * Small enhancements for DKG tools
- includes changes from 1.3.2:
  * Major improvements for distributed key generation (DKG) and
    threshold cryptography
* Fri May 26 2017 astieger@suse.com
- update to 1.3.1:
  * VSSHE: added a simple variant of SetupGenerators_publiccoin()
  * DKG: use very strong randomness from libgcrypt (long term keys)
  * RFC4880: added implementation of Partial Body Lengths
* Wed May 17 2017 astieger@suse.com
- update to 1.3.0:
  * remove some issues found by coverity scan
  * add undocumented protocols and experimental support for
    distributed key generation
  * Verifiable setup of VTMF group generator
  * For some advanced protocols (e.g. Groth's shuffle) with more
    than two parties the distributed coin flipping protocol (EDCF)
    should be used.
- includes changes from 1.2.0:
  * The default security parameters have been updated to current
    state of the art
  * The complexity of hash function g() was improved
  * Non-interactive versions of the verifiable shuffle resp.
    rotation protocol provide more efficient instantiations with
    soundness based on the well-known Fiat-Shamir heuristic
  * stengthen interactive versions of the protocols against
    malicious verifiers by coin flipping between prover and
    verifier
  * include  protocol for reliable broadcast
  * improved documentation
- includes changes from 1.1.3:
  * VRHE scheme provides an efficient HVZK argument for cyclic
    shuffle
- includes changes from 1.1.2:
  * Small bugfixes have been applied in order to compile with gcc
    4.3.x
* Sun Jan 25 2015 andreas.stieger@gmx.de
- verify source signature
* Sat Mar 31 2012 andreas.stieger@gmx.de
- update to 1.1.2
- fix most warnings and errors for current openSUSE standards
* Thu May 10 2007 toni@links2linux.de
- Initial package 1.1.1