All notable changes to this repo will be documented in this file.
The format is based on Keep a Changelog and this project adheres to Semantic Versioning.
- BLS12-381 is now constant time.
- BLS signatures use new CT-based version of the BLS12-381 curve.
- Fix an issue in the serialization wrapper for DKLs18 and generalizes the choice of the hash function.
- Fix an issue inherited from a transcription error in DKLs18, in which the KOS cOT extension subprotocol was implemented incorrectly.
- Constant time K256 curve.
- Constant time P256 curve.
- New DKLs18 implementation that fixes the issues in v0.
- This also refactors OT, OT Extension, and Schnorr ZKP to their own packages.
- Furthermore, this generalizes the input curve type of the protocol.
- Bulletproof IPP Prove and Verification functions.
- nil check in
paillier.Newpubkey
. - Mark the current DKLs18 implementation as v0 and not suitable for production.
- Establish a new interface for MPC protocols and their messages.
- Fireblocks bit probe attack.
- Godropbox dependency
- Autogeneration of readmes
- Fix BBS+ error when revealing all messages
- Add Mina signing
- Add NEM signing
- Export Value in ElGamal Public Keys
- Address Alpha-Rays attack on GG20 DKG https://eprint.iacr.org/2021/1621.pdf
- Export Verifiable Encryption ECC ciphertext values
- Update to GO 1.17
- Export tBLS signature Value
- Negate the DKLs signature V value
- Add BLS12-381 curve
- Add BLS signatures
- Update to always produce DKLS low-s form
- Update accumulator implementation to use alias-ing instead of one field structs
- Update accumulator implementation marshaling implementation
- Update verifiable encryption API
- Add Accumulator
- Update for new curve abstraction
- Update verifiable encryption API
- Add Verifiable Encryption
- Add FROST DKG
- Add DKLS threshold signing
- Add curve abstraction
- Pasta Curves: Pallas and Vesta
- BBS+ signatures
- Add recovery id to output of tECDSA signatures in Round 6
- Add Neg and Bytes to EcScalar
- Add SubFieldOrder to Field struct