Skip to content

Conversation

dependabot[bot]
Copy link
Contributor

@dependabot dependabot bot commented on behalf of github Aug 19, 2025

Bumps @noble/curves from 1.9.1 to 1.9.7.

Release notes

Sourced from @​noble/curves's releases.

1.9.7

  • edwards: rename newly introduced / experimental toMontgomeryPriv => toMontgomerySecret
  • weierstrass: Add back SignatureConstructor
  • More deprecations and preparations for v2

Full Changelog: paulmillr/noble-curves@1.9.6...1.9.7

1.9.6

  • edwards: expose nBitLength, nByteLength
  • Experimental CurveLengths interface: rename secret, public to secretKey, publicKey
  • Point precomputes: initialize calculation earlier, within weierstrass() method (still lazy, waits for first call)
  • bls: new internal tower from v2
  • ed448: Ensure there are two different Fn fields with different BITS length for ed448 / decaf448

Full Changelog: paulmillr/noble-curves@1.9.5...1.9.6

1.9.5

  • Fix rollup warnings from gh-205
  • add back aliases for secp256r1 / secp384r1 / secp521r1 from gh-203
  • bring back CURVE.nByteLength from gh-202
  • More preparations and deprecations for future v2 release

Full Changelog: paulmillr/noble-curves@1.9.4...1.9.5

1.9.4

  • Fix gh-201: invalid renaming of ProjConstructor
  • Add more deprecations for the upcoming v2

Full Changelog: paulmillr/noble-curves@1.9.3...1.9.4

1.9.3

The release contains bugfixes and a few improvements which pave the way for upcoming v2.0.

There are lots of renamings and API adjustments; but all old code would work as-is. The code would visually flagged as "deprecated" (using jsdoc flag) in typescript-supported code environments, which makes it easy to upgrade to new versions.

  • Rename *privateKey to *secretKey everywhere for consistency with post-quantum and non-noble libraries
  • Add keygen method to curves which creates both secret and public keys
  • weierstrass: make endomorphism generic and work for all Koblitz curves
  • weierstrass: add fromBytes and toBytes to Signature, deprecate fromDER, fromCompact, toDERRawBytes, toCompactRawBytes
  • edwards: move edwardsToMontgomery into utils.toMontgomery
  • decaf, ristretto: new interface which makes it more similar to other Points
  • ed448: add ED448_TORSION_GROUP
  • curve: add curve.info interface to all curves for better interop.
  • curve: change public wNAF API
  • modular: add sqrt9mod16
  • hash-to-curve: move all hashers into _hasher props. E.g. secp256k1_hasher
  • test: Add ACVP test vectors

Sensitive code changes

... (truncated)

Commits
  • a0ac598 Release 1.9.7.
  • 6e85e31 utils: add deprecation notices
  • 16677e8 utils: add deprecation notices
  • cde2ae3 weierstrass: Entropy => ECDSAExtraEntropy
  • 71fd7c9 edwards: rename toMontgomeryPriv => toMontgomerySecret
  • 0b4eb63 Add back SignatureConstructor
  • 095f1cb Release 1.9.6.
  • fd9b72e Bring back nBitLength to edwards output
  • 1c07e76 CurveLengths: public, secret => publicKey, secretKey
  • 3fdc3f6 Move precomputes up to weierstrass() and edwards().
  • Additional commits viewable in compare view

Dependabot compatibility score

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options

You can trigger Dependabot actions by commenting on this PR:

  • @dependabot rebase will rebase this PR
  • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
  • @dependabot merge will merge this PR after your CI passes on it
  • @dependabot squash and merge will squash and merge this PR after your CI passes on it
  • @dependabot cancel merge will cancel a previously requested merge and block automerging
  • @dependabot reopen will reopen this PR if it is closed
  • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
  • @dependabot show <dependency name> ignore conditions will show all of the ignore conditions of the specified dependency
  • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)

Bumps [@noble/curves](https://github.com/paulmillr/noble-curves) from 1.9.1 to 1.9.7.
- [Release notes](https://github.com/paulmillr/noble-curves/releases)
- [Commits](paulmillr/noble-curves@1.9.1...1.9.7)

---
updated-dependencies:
- dependency-name: "@noble/curves"
  dependency-version: 1.9.7
  dependency-type: direct:production
  update-type: version-update:semver-patch
...

Signed-off-by: dependabot[bot] <support@github.com>
@dependabot dependabot bot added dependencies Pull requests that update a dependency file javascript Pull requests that update javascript code labels Aug 19, 2025
Copy link
Contributor Author

dependabot bot commented on behalf of github Aug 26, 2025

Superseded by #433.

@dependabot dependabot bot closed this Aug 26, 2025
@dependabot dependabot bot deleted the dependabot/npm_and_yarn/noble/curves-1.9.7 branch August 26, 2025 17:32
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment

Labels

dependencies Pull requests that update a dependency file javascript Pull requests that update javascript code

Projects

None yet

Development

Successfully merging this pull request may close these issues.

0 participants