47 lines
1.7 KiB
Plaintext
47 lines
1.7 KiB
Plaintext
|
-------------------------------------------------------------------
|
||
|
Wed May 17 20:08:23 UTC 2017 - astieger@suse.com
|
||
|
|
||
|
- update to 1.3.0:
|
||
|
* remove some issues found by coverity scan
|
||
|
* add undocumented protocols and experimental support for
|
||
|
distributed key generation
|
||
|
* Verifiable setup of VTMF group generator
|
||
|
* For some advanced protocols (e.g. Groth's shuffle) with more
|
||
|
than two parties the distributed coin flipping protocol (EDCF)
|
||
|
should be used.
|
||
|
- includes changes from 1.2.0:
|
||
|
* The default security parameters have been updated to current
|
||
|
state of the art
|
||
|
* The complexity of hash function g() was improved
|
||
|
* Non-interactive versions of the verifiable shuffle resp.
|
||
|
rotation protocol provide more efficient instantiations with
|
||
|
soundness based on the well-known Fiat-Shamir heuristic
|
||
|
* stengthen interactive versions of the protocols against
|
||
|
malicious verifiers by coin flipping between prover and
|
||
|
verifier
|
||
|
* include protocol for reliable broadcast
|
||
|
* improved documentation
|
||
|
- includes changes from 1.1.3:
|
||
|
* VRHE scheme provides an efficient HVZK argument for cyclic
|
||
|
shuffle
|
||
|
- includes changes from 1.1.2:
|
||
|
* Small bugfixes have been applied in order to compile with gcc
|
||
|
4.3.x
|
||
|
|
||
|
-------------------------------------------------------------------
|
||
|
Sun Jan 25 16:54:43 UTC 2015 - andreas.stieger@gmx.de
|
||
|
|
||
|
- verify source signature
|
||
|
|
||
|
-------------------------------------------------------------------
|
||
|
Sat Mar 31 16:33:31 UTC 2012 - andreas.stieger@gmx.de
|
||
|
|
||
|
- update to 1.1.2
|
||
|
- fix most warnings and errors for current openSUSE standards
|
||
|
|
||
|
-------------------------------------------------------------------
|
||
|
Thu May 10 00:00:00 UTC 2007 - toni@links2linux.de
|
||
|
|
||
|
- Initial package 1.1.1
|
||
|
|