Skip to content

Releases: polhenarejos/pico-openpgp

v2.2

15 Jul 13:29
v2.2
6a10405
Compare
Choose a tag to compare

Enhancements

  • MbedTLS 3.6
  • Added PHY for dynamic VID/PID and WCID.
  • Pico Keys SDK 6.0
  • Extend number of pages

Bug fixes

  • Fix potential infinite ASN.1 loop
  • Fix EF.DIR selection
  • Fix Windows compatibility
  • Fix potential overflow
  • Fix placeholders for Pico Patcher

What's Changed

  • Fix conditional error resetting has_pw1 variable by @imkuang in #17

New Contributors

Full Changelog: v2.0...v2.2

Version 2.0

23 May 17:39
v2.0
a2c0086
Compare
Choose a tag to compare

This version adds a major feature: PIV support.

With PIV support, your Pico device can be an OpenPGP card and PIV simultaneously.

This release also fixes:

  • Fixed #12 when importing large keys.

Full Changelog: v1.12...v2.0

Version 1.12

06 Feb 13:21
v1.12
21e3ba1
Compare
Choose a tag to compare

This version is a maintenance version which includes some bug fixes:

  • Upgraded to Pico Keys SDK 5.0.
  • Updated dockerfile.
  • Fixed Curve25519 key import.
  • Fixed DEK initialization for pw3.
  • Fixed pw1 test status.

Full Changelog: v1.10...v1.12

Version 1.10

05 Feb 23:12
73c1bf7
Compare
Choose a tag to compare

This version includes a test suite taken from Gnuk and ported to Pico 2040. Thanks to it, many bugs have been fixed:

  • Upgraded to version 3.4 of HSM SDK.
  • Fix importing large keys.
  • Fix TERMINATE check.
  • Fix signature counter storage.
  • Added test suite, ported from Gnuk.
  • Fix sex default value.
  • Fix return DO data.
  • Fix size of some DO.
  • Fix public key generation on key import.
  • Fix RC CHANGE.
  • Added emulation support.
  • Fix DEK loading when RC is used (RESET RETRIES).
  • Fix signature counter call.
  • Fix returning ECDSA response.
  • Fix computing public point on key import.
  • Fix returning ECDSA response for keys >= 512 bits.
  • Fix returning signature in some cases.
  • Fix computing length of algorithm attributes.
  • Fix algorithm attributes for authentication key.
  • Fix length check for ECDH.

Full Changelog: v1.8...v1.10

Version 1.8

25 Nov 13:35
bcefdb3
Compare
Choose a tag to compare

This is a maintenance release to fix some bugs:

  • Upgraded to Pico SDK 1.4
  • Fixed VID/PID patcher.
  • Built for new boards.
  • Upgraded to Pico HSM SDK v3.0 with lots of enhancements.
  • Bugfix when multiple cardPowerOff are sent (#2)

Full Changelog: v1.6...v1.8

Version 1.6

06 Jun 12:47
35fb97c
Compare
Choose a tag to compare

This version contains the following enhancements:

  • Added support for key import.
  • Added PSO:DECIPHER for RSA and ECDSA.
  • Added AES key generation when DEC generation is called.
  • Added AES encrypt and decrypt to PSO:DECIPHER and PSO:ENCIPHER.
  • Added cardholder certificate support (DO 7F21).
  • Added support for GET NEXT DATA INS.
  • Added INS F1 to retrieve software version.

Full Changelog: v1.4...v1.6

Version 1.4

09 May 17:01
v1.4
1491b9d
Compare
Choose a tag to compare

This version contains the following enhancements:

  • Press-to-confirm button
  • User Interaction Flag
  • KDF for PIN
  • Manage Security Environment
  • DEK internal ciphering for safe storage.

Full Changelog: v1.2...v1.4

Version 1.2

29 Apr 13:55
v1.2
6ddb118
Compare
Choose a tag to compare

This release includes the following enhancements:

  • INTERNAL AUTHENTICATE
  • Access control (PW1 & PW2) (sect 5)
  • Signature counter
  • Encrypt keys in flash with DEK
  • Life status of PW1
  • Bugfixes

Full Changelog: v1.0...v1.2