near / near-api-js

JavaScript library to interact with NEAR Protocol via RPC API
https://near.github.io/near-api-js
MIT License
388 stars 240 forks source link

chore(deps): bump @noble/curves from 1.2.0 to 1.4.0 #1321

Open dependabot[bot] opened 3 months ago

dependabot[bot] commented 3 months ago

Bumps @noble/curves from 1.2.0 to 1.4.0.

Release notes

Sourced from @​noble/curves's releases.

1.4.0

  • Fix verification of BLS short signatures when using hex
  • Fix types in hash-to-field and weierstrass Entropy
  • Update noble-hashes to v1.4, adding support for Big-Endian platforms
  • Small utilities refactor to reduce code duplication
  • tsconfig improvements

New Contributors

Full Changelog: https://github.com/paulmillr/noble-curves/compare/1.3.0...1.4.0

1.3.0

  • BLS:
    • Add support for short signatures. Short sigs allow using G1 as sig and G2 as pubkeys, instead of wise-versa.
    • Contributed by @​randombit in paulmillr/noble-curves#74
    • Refactor mask-bit settings, improve encoding resiliency
  • ed25519, ed448: implement Group interface for DecafPoint and RistrettoPoint by @​sublimator in paulmillr/noble-curves#85
  • ed448: Fix x448 private keys, to be 56 bytes, not 57
  • weierstrass: fix weierstrassPoints missing CURVE object by @​secure12 in paulmillr/noble-curves#92
  • utils:
    • hexToBytes: speed-up 6x, improve error formatting by @​arobsn in paulmillr/noble-curves#83
    • isBytes: improve reliability in bad environments such as jsdom
    • concatBytes: improve safety by early-checking the type
    • equalBytes: make constant-time
  • Bump noble-hashes to 1.3.3
  • Bump typescript version used to build the package to 5.3.2

New Contributors

Full Changelog: https://github.com/paulmillr/noble-curves/compare/1.2.0...1.3.0

Commits


Dependabot compatibility score

You can trigger a rebase of this PR by commenting @dependabot rebase.


Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR: - `@dependabot rebase` will rebase this PR - `@dependabot recreate` will recreate this PR, overwriting any edits that have been made to it - `@dependabot merge` will merge this PR after your CI passes on it - `@dependabot squash and merge` will squash and merge this PR after your CI passes on it - `@dependabot cancel merge` will cancel a previously requested merge and block automerging - `@dependabot reopen` will reopen this PR if it is closed - `@dependabot close` will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually - `@dependabot show ignore conditions` will show all of the ignore conditions of the specified dependency - `@dependabot ignore this major version` will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this minor version` will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this dependency` will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)

Note Automatic rebases have been disabled on this pull request as it has been open for over 30 days.

changeset-bot[bot] commented 3 months ago

⚠️ No Changeset found

Latest commit: 6c88cb49f33ad6266d865558330840b38b57ef9e

Merging this PR will not cause a version bump for any packages. If these changes should not result in a new version, you're good to go. If these changes should result in a version bump, you need to add a changeset.

This PR includes no changesets When changesets are added to this PR, you'll see the packages that this PR includes changesets for and the associated semver types

Click here to learn what changesets are, and how to add one.

Click here if you're a maintainer who wants to add a changeset to this PR