bls-eth-wasm
Advanced tools
Comparing version 1.3.0 to 1.4.0
{ | ||
"name": "bls-eth-wasm", | ||
"version": "1.3.0", | ||
"version": "1.4.0", | ||
"description": "BLS signature for Node.js by WebAssembly for Ethereum 2.0", | ||
@@ -5,0 +5,0 @@ "main": "src/index.js", |
@@ -9,2 +9,3 @@ [![Build Status](https://github.com/herumi/bls-eth-wasm/actions/workflows/main.yml/badge.svg)](https://github.com/herumi/bls-eth-wasm/actions/workflows/main.yml) | ||
# News | ||
- 2024/Sep/18 : About 10% performance improvement | ||
- 2022/Jul/20 : 1.1 times improved | ||
@@ -16,4 +17,2 @@ - 2021/Aug/28 : improve performance of `{G1,G2}::isValidOrder()` | ||
- 2020/Jul/06 ; `setETHmode(bls.ETH_MODE_DRAFT_07)` is default mode | ||
- 2020/May/19 : Call `bls.setETHmode(bls.ETH_MODE_DRAFT_07)` once after `bls.init()` for `BLS_ETH_MODE_DRAFT_07` defined at [BLS12381G2_XMD:SHA-256_SSWU_RO_](https://www.ietf.org/id/draft-irtf-cfrg-hash-to-curve-07.html#name-bls12381g2_xmdsha-256_sswu_). | ||
- `setETHmode()` supports hash-to-curve defined at [draft-irtf-cfrg-hash-to-curve](https://cfrg.github.io/draft-irtf-cfrg-hash-to-curve/draft-irtf-cfrg-hash-to-curve.txt) at March 2020. | ||
@@ -20,0 +19,0 @@ ## How to use |
Sorry, the diff of this file is too big to display
Sorry, the diff of this file is too big to display
License Policy Violation
LicenseThis package is not allowed per your license policy. Review the package's license to ensure compliance.
Found 1 instance in 1 package
License Policy Violation
LicenseThis package is not allowed per your license policy. Review the package's license to ensure compliance.
Found 1 instance in 1 package
4220
1367599
93