arkworks-rs / ripp

Argument systems for inner pairing products
https://eprint.iacr.org/2019/1177
Apache License 2.0
41 stars 15 forks source link

Update ark-serialize requirement from 0.2 to 0.3 #28

Closed dependabot[bot] closed 3 years ago

dependabot[bot] commented 3 years ago

Updates the requirements on ark-serialize to permit the latest version.

Changelog

Sourced from ark-serialize's changelog.

v0.3.0

Breaking changes

  • #285 (ark-ec) Remove ATE_LOOP_COUNT_IS_NEGATIVE from BN curve parameter trait.
  • #292 (ark-ec) Remove CycleEngine.
  • #293 (ark-ff) Remove ark_ff::test_rng.

Features

  • #230 (ark-ec) Add wnaf_mul implementation for ProjectiveCurve.
  • #245 (ark-poly) Speedup the sequential and parallel radix-2 FFT and IFFT significantly by making the method in which it accesses roots more cache-friendly.
  • #258 (ark-poly) Add Mul<F> implementation for DensePolynomial.
  • #259 (ark-poly) Add Mul<F> implementation for SparsePolynomial and Add<SparsePolynomial<F>>/Sub<SparsePolynomial<F>> for DensePolynomial.
  • #261 (ark-ff) Add support for 448-bit integers and fields.
  • #263 (ark-ff) Add From<iXXX> implementations to fields.
  • #265 (ark-serialize) Add hashing as an extension trait of CanonicalSerialize.
  • #280 (ark-ff) Add Into<BigUint> and From<BigUint> implementations to BigInteger and PrimeField.
  • #289 (ark-ec) Add Sum implementation for all AffineCurve.

Improvements

  • #279 (ark-ec) Parallelize miller loop operations for BLS12.

Bug fixes

  • #252 (ark-ff) Fix prime field sampling when REPR_SHIFT_BITS is 64.
  • #284 (ark-poly-benches) Fix the panic subgroup_fft_in_place benchmark for MNT6-753's Fr.

v0.2.0

The main features of this release are:

  • Adding the ability to define fields with integer parameters
  • Multi-variate polynomial support
  • Multilinear polynomial support
  • Many speedups to operations involving polynomials
  • Some speedups to sqrt
  • Small speedups to MSMs
  • Big speedups to radix-2 FFTs
  • Fix in the assembly arithmetic backend
  • Adding new traits for basic curve cycles and pairing based curve cycles

Breaking changes

  • #20 (ark-poly) Move univariate DensePolynomial and SparsePolynomial into a univariate sub-crate. Make this change by: find w/ regex ark_poly::(Dense|Sparse)Polynomial, and replace with ark_poly::univariate::$1Polynomial.
  • #36 (ark-ec) In Short-Weierstrass curves, include an infinity bit in ToConstraintField.
  • #37 (ark-poly) In the Polynomial trait, add Hash trait bound to Point.

... (truncated)

Commits


Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR: - `@dependabot rebase` will rebase this PR - `@dependabot recreate` will recreate this PR, overwriting any edits that have been made to it - `@dependabot merge` will merge this PR after your CI passes on it - `@dependabot squash and merge` will squash and merge this PR after your CI passes on it - `@dependabot cancel merge` will cancel a previously requested merge and block automerging - `@dependabot reopen` will reopen this PR if it is closed - `@dependabot close` will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually - `@dependabot ignore this major version` will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this minor version` will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this dependency` will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
dependabot[bot] commented 3 years ago

Looks like ark-serialize is up-to-date now, so this is no longer needed.