Skip to content

Releases: hyperledger/besu-native

0.9.2

11 Jul 01:51
3cf721c
Compare
Choose a tag to compare

Release 0.9.2

Minor release, addressing gnark-crypto EIP-196 malformed input

Binaries

altbn128-0.9.2.jar / sha e806ad0413886ec75bb1c6441b034bcb1669ad5df11b2f2fba5200244b2ff84b
arithmetic-0.9.2.jar / sha 21b0385192903068ca38b0dadf5815717e8c7cef9ce94509461bd7c6121801e5
blake2bf-0.9.2.jar / sha 45449403f4b3b3a0f889b48bd5e28d096fc5a39fbcd9aea274e2c04595a20cc3
bls12-381-0.9.2.jar / sha 65bca7983f9693f03501c3291be7837c21598f4ff381c08860a656bacf594774
gnark-0.9.2.jar / sha 37141ecfc7a196844ed85211d9bdc3da4c735b880b01f58191b55a7432596382
ipa-multipoint-0.9.2.jar / sha de5d1b22acc4ee6c2148b04c7e560f79725653f5b442f07efcb542041a92f02e
secp256k1-0.9.2.jar / sha 61d0eba0c323b6ea5f714bf5c4b168de7b4d6c55dda3b20ed7e58445bda41342
secp256r1-0.9.2.jar / sha 18fc52c18014f14b40bc9298767f1b8b0fffe4340b7f85993d02594c0e85ed8d

0.9.0

25 Jun 21:24
dcef73c
Compare
Choose a tag to compare

Release 0.9.0

This release bumps besu native to java 21. Creating a release and tag for 0.9.0, which includes accumulated changes in intervening versions since 0.6.1.

  • implement EIP-196 and EIP-2537 using gnark-crypto, bump to java 21, gradle 8.8 #168

Binaries

altbn128-0.9.0.jar / sha 0be2fed2cca08a1fec2195baa1ba3506e42427647c795651e39355c8b92bccb7
arithmetic-0.9.0.jar / sha 90b0af5d0e046b0ff912f520dfa0c7288b43c37564982b2c337d72c66cf33c7e
blake2bf-0.9.0.jar / sha c553879bac7769c6f02d0bcad8e4fc44eabbcee4d24a834da5cb1b09382c1283
bls12-381-0.9.0.jar / sha 516b7e6ede5bf043fb2b786672cf92d751e1b475f6de9e598f8c713b3a083143
gnark-0.9.0.jar / sha 2396af3f4a3bf938351c0fcae344d1ed266acb803dffb5699ca332d204e91747
ipa-multipoint-0.9.0.jar / sha 62996e282ac986c82cd6eab11f41ee4fc8dd42ca98189962f3d5cf0606b3fe99
secp256k1-0.9.0.jar / sha 8f69dabd90e345b7bacbbeda58764d80d9fdbc3704c964fc8fa54a8cb7e751e7
secp256r1-0.9.0.jar / sha 3d4c1553c907a590a668a26d17f3d23630ba456442f2812653439d70e030069d

Accumulated change from prior versions

0.6.2 - 0.8.5

  • ipa-multipoint : add verkle proof verification (#169)
  • BLS12-381: Add subgroup checks to BLS-12 mul amd multiexp precompiles (#166)
  • ipa-multipoint : Use debug-like to log the execption from the ffi::commit_to_scalars (#161)
  • ipa-multipoint : Error handling and init no-copy in JNI (#158)
  • ipa-multipoint : Removes pedersenHash method (#157)
  • ipa-multipoint : Updates rust-verkle dependency (#156)
  • ipa-multipoint : add update sparse commitment (#149)
  • ipa-multipoint : add groupToField and return uncompressed serialized commitments (#146)
  • ipa-multipoint : switch to LE bytes (#145)
  • ipa-multipoint : update to a version of rust-verkle which uses little endian ipa-multipoint (#143)
  • ipa-multipoint : Switch to ffi_interface ipa-multipoint (#139)
  • ipa-multipoint : Modify test vectors to use canonical scalars for their input (#142)
  • ipa-multipoint : fix commit for verkle trie library(#141)
  • ipa-multipoint : Fix linking error for LibIpaMultipoint(#131)
  • add support for Mimc on bls12-377 #132
  • FIX: javadoc issues #125
  • ENH: adds ipa-multipoint library with Pedersen primitives #123
  • Bump github.com/consensys/gnark-crypto in /gnark/gnark-jni #122
  • Add k1 normalize signature method to secp256k1 [#118]](#118)
  • Handle incomplete input on modExp correctly [#114]](#114)
  • Add mimc/gnark library #106
  • Change module names from native to nativelib #108
  • Use Aurora's modexp implementation in arithmetic #111
  • Add new "arithmetic" library to support basic (but expensive) arithmetic #98
  • support computing proof with n arguments #89
  • Java modules support #90
  • Add CodeQL workflow for GitHub code scanning #92

0.6.1

21 Nov 04:46
d3c7598
Compare
Choose a tag to compare
  • Update to latest jna, use separate build folders per os/arch #79
  • Add linux arm64 build of bls12-381 #81, #80
  • Restrict builds of blake2f to x86-64 #82

0.6.0

16 Aug 14:59
8cd9fc2
Compare
Choose a tag to compare
  • Add native implementation of the Blake2bf compress function for EIP152 #69

0.5.0

17 Jun 20:42
78cd81a
Compare
Choose a tag to compare
  • Add linux-arm64 native support #61
  • Add ipa-multipoint library support #56

0.4.3

27 Jan 05:23
5a7c7a0
Compare
Choose a tag to compare
  • Use non-blocking PRNG to generate secp256k1 context #51
  • Padding R and S components if smaller than 31 bytes in SECP256R1 keys #52

0.4.2

23 Aug 08:08
728c15e
Compare
Choose a tag to compare
  • Added support for secp256r1 native libraries via OpenSSL

0.3.0

29 Oct 17:42
313773f
Compare
Choose a tag to compare
  • Update secp256k1 libraries to non-endomorphic code
  • Expose Matter Labs' EIP-196/EIP-197 apis

0.2.0 release (#17)

20 May 19:15
f7534af
Compare
Choose a tag to compare
  • Added Matter Labs BLS12 precompiles. This prompted the minor version number bump.
  • Upgraded bn-plus library in altbn128.
  • Added ability to turn off secp256k1 randomization. The default is to randomize.