Skip to content

Releases: spaceandtimelabs/blitzar

v1.61.0

13 Jun 16:46
ee6c58a
Compare
Choose a tag to compare

1.61.0 (2024-06-13)

Features

  • add compact element support for curve bn254 (PROOF-870) (#138) (ee6c58a)

v1.60.0

12 Jun 18:11
4365c21
Compare
Choose a tag to compare

1.60.0 (2024-06-12)

Features

  • update multiexponentiation code to use compact point form for BLS12-381 (PROOF-870) (#137) (4365c21)

v1.59.0

11 Jun 18:03
98baf84
Compare
Choose a tag to compare

1.59.0 (2024-06-11)

Features

  • use a more compact point form for curve-25519's partition sum table (PROOF-870) (#136) (98baf84)

v1.58.0

10 Jun 20:00
8027172
Compare
Choose a tag to compare

1.58.0 (2024-06-10)

Features

  • support using a partition table accessor of different type than the multiexponentiation result (PROOF- 870) (#135) (8027172)

v1.57.0

06 Jun 17:39
a42e136
Compare
Choose a tag to compare

1.57.0 (2024-06-06)

Features

v1.56.0

23 May 16:33
c7e9b40
Compare
Choose a tag to compare

1.56.0 (2024-05-23)

Features

  • don't use pinned memory for cpu backend (PROOF-831) (#132) (c7e9b40)

v1.55.0

22 May 18:08
25788e0
Compare
Choose a tag to compare

1.55.0 (2024-05-22)

Features

  • add host support for multiexponentiations using precomputed partition method (PROOF-831) (#131) (25788e0)

v1.54.0

10 May 19:26
8a789ed
Compare
Choose a tag to compare

1.54.0 (2024-05-10)

Features

  • add c bindings for multiexponentiations using partition method (PROOF-831) (#130) (8a789ed)

v1.53.0

08 May 17:09
92659f4
Compare
Choose a tag to compare

1.53.0 (2024-05-08)

Features

  • extend c api to create multiexponentiation handles (PROOF-831) (#129) (92659f4)

v1.52.0

01 May 17:07
cb4e986
Compare
Choose a tag to compare

1.52.0 (2024-05-01)

Features

  • support persisting a partition table accessor (PROOF-831) (#128) (cb4e986)