Name | jwcrypto JSON |
Version |
1.5.5
JSON |
| download |
home_page | https://github.com/latchset/jwcrypto |
Summary | Implementation of JOSE Web standards |
upload_time | 2024-03-05 19:52:15 |
maintainer | JWCrypto Project Contributors |
docs_url | None |
author | |
requires_python | >= 3.8 |
license | LGPLv3+ |
keywords |
|
VCS |
|
bugtrack_url |
|
requirements |
No requirements were recorded.
|
Travis-CI |
No Travis.
|
coveralls test coverage |
|
[![PyPI](https://img.shields.io/pypi/v/jwcrypto.svg)](https://pypi.org/project/jwcrypto/)
[![Changelog](https://img.shields.io/github/v/release/latchset/jwcrypto?label=changelog)](https://github.com/latchset/jwcrypto/releases)
[![Build Status](https://github.com/latchset/jwcrypto/actions/workflows/build.yml/badge.svg)](https://github.com/latchset/jwcrypto/actions/workflows/build.yml)
[![ppc64le Build](https://github.com/latchset/jwcrypto/actions/workflows/ppc64le.yml/badge.svg)](https://github.com/latchset/jwcrypto/actions/workflows/ppc64le.yml)
[![Code Scan](https://github.com/latchset/jwcrypto/actions/workflows/codeql-analysis.yml/badge.svg)](https://github.com/latchset/jwcrypto/actions/workflows/codeql-analysis.yml)
[![Documentation Status](https://readthedocs.org/projects/jwcrypto/badge/?version=latest)](https://jwcrypto.readthedocs.io/en/latest/?badge=latest)
JWCrypto
========
An implementation of the JOSE Working Group documents:
- RFC 7515 - JSON Web Signature (JWS)
- RFC 7516 - JSON Web Encryption (JWE)
- RFC 7517 - JSON Web Key (JWK)
- RFC 7518 - JSON Web Algorithms (JWA)
- RFC 7519 - JSON Web Token (JWT)
- RFC 7520 - Examples of Protecting Content Using JSON Object Signing and
Encryption (JOSE)
Installation
============
pip install jwcrypto
Documentation
=============
http://jwcrypto.readthedocs.org
Deprecation Notices
===================
2020.12.11: The RSA1_5 algorithm is now considered deprecated due to numerous
implementation issues that make it a very problematic tool to use safely.
The algorithm can still be used but requires explicitly allowing it on object
instantiation. If your application depends on it there are examples of how to
re-enable RSA1_5 usage in the tests files.
Note: if you enable support for `RSA1_5` and the attacker can send you chosen
ciphertext and is able to measure the processing times of your application,
then your application will be vulnerable to a Bleichenbacher RSA padding
oracle, allowing the so-called "Million messages attack". That attack allows
to decrypt intercepted messages (even if they were encrypted with RSA-OAEP) or
forge signatures (both RSA-PKCS#1 v1.5 and RSASSA-PSS).
Given JWT is generally used in tokens to sign authorization assertions or to
encrypt private key material, this is a particularly severe issue, and must
not be underestimated.
Raw data
{
"_id": null,
"home_page": "https://github.com/latchset/jwcrypto",
"name": "jwcrypto",
"maintainer": "JWCrypto Project Contributors",
"docs_url": null,
"requires_python": ">= 3.8",
"maintainer_email": "simo@redhat.com",
"keywords": "",
"author": "",
"author_email": "",
"download_url": "https://files.pythonhosted.org/packages/28/b5/c29f5bc037d1ae498815f68c180cdd6b7bdfd7b8f42d7536b2c255af3a95/jwcrypto-1.5.5.tar.gz",
"platform": null,
"description": "[![PyPI](https://img.shields.io/pypi/v/jwcrypto.svg)](https://pypi.org/project/jwcrypto/)\n[![Changelog](https://img.shields.io/github/v/release/latchset/jwcrypto?label=changelog)](https://github.com/latchset/jwcrypto/releases)\n[![Build Status](https://github.com/latchset/jwcrypto/actions/workflows/build.yml/badge.svg)](https://github.com/latchset/jwcrypto/actions/workflows/build.yml)\n[![ppc64le Build](https://github.com/latchset/jwcrypto/actions/workflows/ppc64le.yml/badge.svg)](https://github.com/latchset/jwcrypto/actions/workflows/ppc64le.yml)\n[![Code Scan](https://github.com/latchset/jwcrypto/actions/workflows/codeql-analysis.yml/badge.svg)](https://github.com/latchset/jwcrypto/actions/workflows/codeql-analysis.yml)\n[![Documentation Status](https://readthedocs.org/projects/jwcrypto/badge/?version=latest)](https://jwcrypto.readthedocs.io/en/latest/?badge=latest)\n\nJWCrypto\n========\n\nAn implementation of the JOSE Working Group documents:\n- RFC 7515 - JSON Web Signature (JWS)\n- RFC 7516 - JSON Web Encryption (JWE)\n- RFC 7517 - JSON Web Key (JWK)\n- RFC 7518 - JSON Web Algorithms (JWA)\n- RFC 7519 - JSON Web Token (JWT)\n- RFC 7520 - Examples of Protecting Content Using JSON Object Signing and\n Encryption (JOSE)\n\nInstallation\n============\n\n pip install jwcrypto\n\nDocumentation\n=============\n\nhttp://jwcrypto.readthedocs.org\n\nDeprecation Notices\n===================\n\n2020.12.11: The RSA1_5 algorithm is now considered deprecated due to numerous\nimplementation issues that make it a very problematic tool to use safely.\nThe algorithm can still be used but requires explicitly allowing it on object\ninstantiation. If your application depends on it there are examples of how to\nre-enable RSA1_5 usage in the tests files.\n\nNote: if you enable support for `RSA1_5` and the attacker can send you chosen\nciphertext and is able to measure the processing times of your application,\nthen your application will be vulnerable to a Bleichenbacher RSA padding\noracle, allowing the so-called \"Million messages attack\". That attack allows\nto decrypt intercepted messages (even if they were encrypted with RSA-OAEP) or\nforge signatures (both RSA-PKCS#1 v1.5 and RSASSA-PSS).\n\nGiven JWT is generally used in tokens to sign authorization assertions or to\nencrypt private key material, this is a particularly severe issue, and must\nnot be underestimated.\n",
"bugtrack_url": null,
"license": "LGPLv3+",
"summary": "Implementation of JOSE Web standards",
"version": "1.5.5",
"project_urls": {
"Homepage": "https://github.com/latchset/jwcrypto"
},
"split_keywords": [],
"urls": [
{
"comment_text": "",
"digests": {
"blake2b_256": "6fc3a39c4eb859b9e3730e8ec9a76c50a2ac5ec4e3527cc50008431a02d9d299",
"md5": "fbd532348e098b3dcdc430c86e9c9b5c",
"sha256": "c18b10b2049603bef3ae7b77ad14bded431a9077d113447d62bebd8550b0d5bd"
},
"downloads": -1,
"filename": "jwcrypto-1.5.5-py3-none-any.whl",
"has_sig": false,
"md5_digest": "fbd532348e098b3dcdc430c86e9c9b5c",
"packagetype": "bdist_wheel",
"python_version": "py3",
"requires_python": ">= 3.8",
"size": 92224,
"upload_time": "2024-03-05T19:52:14",
"upload_time_iso_8601": "2024-03-05T19:52:14.054741Z",
"url": "https://files.pythonhosted.org/packages/6f/c3/a39c4eb859b9e3730e8ec9a76c50a2ac5ec4e3527cc50008431a02d9d299/jwcrypto-1.5.5-py3-none-any.whl",
"yanked": false,
"yanked_reason": null
},
{
"comment_text": "",
"digests": {
"blake2b_256": "28b5c29f5bc037d1ae498815f68c180cdd6b7bdfd7b8f42d7536b2c255af3a95",
"md5": "a3c62043886ab93a36ff0e83279a6ffc",
"sha256": "59e7d5e4589d1b07170f368e20c32eb32a023911806a9723b1f43a0d8b3028d6"
},
"downloads": -1,
"filename": "jwcrypto-1.5.5.tar.gz",
"has_sig": false,
"md5_digest": "a3c62043886ab93a36ff0e83279a6ffc",
"packagetype": "sdist",
"python_version": "source",
"requires_python": ">= 3.8",
"size": 86886,
"upload_time": "2024-03-05T19:52:15",
"upload_time_iso_8601": "2024-03-05T19:52:15.348539Z",
"url": "https://files.pythonhosted.org/packages/28/b5/c29f5bc037d1ae498815f68c180cdd6b7bdfd7b8f42d7536b2c255af3a95/jwcrypto-1.5.5.tar.gz",
"yanked": false,
"yanked_reason": null
}
],
"upload_time": "2024-03-05 19:52:15",
"github": true,
"gitlab": false,
"bitbucket": false,
"codeberg": false,
"github_user": "latchset",
"github_project": "jwcrypto",
"travis_ci": false,
"coveralls": true,
"github_actions": true,
"tox": true,
"lcname": "jwcrypto"
}