Hi everybody!

On behalf of the VIFF Development Team, it is my pleasure to declare
that we have reached VIFF version 1.0. The current code is useful,
flexible and unlikely to change radically. Please download it here:

  Tar/GZ:  http://viff.dk/release/viff-1.0.tar.gz
  Tar/BZ2: http://viff.dk/release/viff-1.0.tar.bz2
  Zip:     http://viff.dk/release/viff-1.0.zip
  Exe:     http://viff.dk/release/viff-1.0.win32.exe

Thanks to all contributors who have helped create this release!

The largest changes since 0.7.1 are summarized below:

Version 1.0, released on 2009-12-14
-----------------------------------

The central class named Runtime was renamed to PassiveRuntime. All
runtime classes now uses the common method names input and output for
providing data to and retrieving data from the computation. A
multiparty version of AES was added: it allows parties to encrypt a
Shamir secret shared message under a secret shared AES key to obtain a
secret shared ciphertext.

* Moved the crypto-related code from the viff.runtime.Runtime class to
  a new class called viff.passive.PassiveRuntime. This is a backwards
  incompatible change. Please update your import statements to import
  PassiveRuntime instead of Runtime.

* Introduced input method in PassiveRuntime and PaillierRuntime. This
  method should be used instead of shamir_share and share unless there
  is a particular reason to select a secret sharing strategy.

* Introduced output method in Runtime classes. This method should be
  used instead of the open method, which will go away in a future
  release.

* Renamed random seed environment variable from SEED to VIFF_SEED.

* Made viff.prss.PRF produce consistent output on both 32-bit and
  64-bit systems.

* Exponentiation of shares by square-and-multiply for public
  exponents. This means that if x is a Share, x**7 now works.

* Added multiparty AES encryption. A highly optimized version of AES
  has been added to viff.aes. It allows multiparty encryption of a
  secret shared message using a secret shared AES key.

* Introduced our own Twisted reactor. This increases throughput by
  sending data sooner, rather than later.

* Added new full-threshold actively secure runtime in viff.orlandi. It
  currently relies on a third-party proprietary library for computing
  commitments over elliptic curves, so it cannot be use with a plain
  VIFF installation.

* Issue 4: Replace the marshal module. The marshal module is not safe
  to use for malicious data, so we now use the struct module to parse
  a fixed length format instead.

* Issue 62: Proper error message when no SSL certificate present.

* Issue 75: Test without local computations. The new FakeFieldElement
  class has the interface of a FieldElement but does no computations.
  A new --fake flag for benchmark.py enables these elements.

-- 
Martin Geisler

Attachment: pgpaGrlvAgi23.pgp
Description: PGP signature

_______________________________________________
viff-devel mailing list (http://viff.dk/)
viff-devel@viff.dk
http://lists.viff.dk/listinfo.cgi/viff-devel-viff.dk

Reply via email to