Noble Bls12 381 Versions Save

DEPRECATED. Use noble-curves instead. Fastest JS implementation of BLS12-381.

1.4.0

1 year ago
  • hashToCurve now works with both G1/G2
  • fromBytes and toBytes have been added to Fp2, Fp6, Fp12
  • Test coverage has been greatly increased with new deterministic test vectors

Full Changelog: https://github.com/paulmillr/noble-bls12-381/compare/1.3.0...1.4.0

1.3.0

1 year ago

Full Changelog: https://github.com/paulmillr/noble-bls12-381/compare/1.2.0...1.3.0

1.2.0

2 years ago
  • Important: removed string (hex) return type from public methods. Uint8Array is now always returned
  • 20% speedup due to https://eprint.iacr.org/2021/1130
  • Improve hex parsing security
  • Fix ESM/typescript

1.1.0

2 years ago
  • ECMAScript Modules (ESM) support
  • Deno support

1.0.1

2 years ago

Fixes default DST label

1.0.0

2 years ago
  • Security improvement: moved npm package to @noble/bls12-381 (from noble-bls12-381). Namespaces cannot be used by other people, so by using @noble you can be sure it's authentic

0.15.0

2 years ago

Added utils.hashToField. Thanks @iancoleman

0.14.1

2 years ago
  • Fp#sqrt can now return undefined values when the Fp item itself is not square
  • PointG1.isOnCurve() got its implementation fixed by employing sigma endomorphism instead of hEff multiplication

Thanks to @guidovranken for reporting both bugs

0.14.0

2 years ago
  • Add G1.clearCofactor()
  • Fix aggregateSignatures() return type
  • Improve utils.randomPrivateKey() to be uniform
  • Disallow all Point.multiply() values higher than CURVE.r

0.13.1

3 years ago
  • Fixed an issue reported by @guidovranken that allowed invalid points to be added to aggregate() signatures/publickeys
  • Added support for service workers