Skip to content

Latest commit

 

History

History
53 lines (34 loc) · 2.29 KB

CHANGES.md

File metadata and controls

53 lines (34 loc) · 2.29 KB

List of Changes

Version 0.12.0

Version 0.9.1

  • Fixed a bug with SEAL dependency.

Version 0.9.0

  • Switching to use SEAL 4.1.0.
  • Added $schema to cgmanifest.json (PR #38).
  • Fixed a mistake in README.md that caused Windows configurations with vcpkg to fail.

Version 0.8.2

Fixes the following GitHub issues:

  • #25 Force AVX when AVX2 is available
  • #31 Build fails on Mac M1
  • #32 Build fails on arm64-android
  • #33 Build fails on x86-windows
  • #34 Building arm64-windows

Version 0.8.1

Version 0.8.0

Version 0.7.0

  • The CMake system no longer builds unit tests and the CLI by default. To build these, specify -DAPSI_BUILD_CLI=ON and -DAPSI_BUILD_TESTS=ON.

Version 0.6.0

  • The function SenderDB::strip now also clears the OPRF key from held by the SenderDB instance. This can be useful in some situations, where the SenderDB should serve query requests in an untrusted environment and should have no access to the OPRF key. Note that the OPRF requests still need to be served and do require the OPRF key, but this can be done, for example, by a different isolated machine. It is essential to ensure that the OPRF key is saved before calling SenderDB::strip.
  • Removed parameters/16M-256.json; use parameters/16M-1024.json instead.
  • Added error handling code in sender/apsi/zmq/sender_dispatcher.cpp.

Version 0.5.0

  • Added flexibility to use any value for felts_per_item in PSIParams, not just a power of two.
  • Corrected parameter files to have < 2^(-40) false-positive probability per protocol execution.