From d3221bfd56be5758b5beac7a44541c06cf3d61fe Mon Sep 17 00:00:00 2001 From: Sean Bowe Date: Sun, 18 Sep 2016 11:49:10 -0600 Subject: [PATCH] Version bump. --- Cargo.toml | 2 +- README.md | 8 +++++--- 2 files changed, 6 insertions(+), 4 deletions(-) diff --git a/Cargo.toml b/Cargo.toml index 1a275a3..9a4c4be 100644 --- a/Cargo.toml +++ b/Cargo.toml @@ -1,6 +1,6 @@ [package] name = "bn" -version = "0.3.0" +version = "0.4.0" authors = ["Sean Bowe "] description = "Pairing cryptography with the Barreto-Naehrig curve" keywords = ["pairing","crypto","cryptography"] diff --git a/README.md b/README.md index ad5b3bc..be9312e 100644 --- a/README.md +++ b/README.md @@ -1,10 +1,12 @@ # bn [![Crates.io](https://img.shields.io/crates/v/bn.svg)](https://crates.io/crates/bn) [![Build status](https://api.travis-ci.org/zcash/bn.svg)](https://travis-ci.org/zcash/bn) -This is a [pairing cryptography](https://en.wikipedia.org/wiki/Pairing-based_cryptography) library written in pure Rust. It makes use of the Barreto-Naehrig (BN) curve construction from [[BCGTV13]](http://eprint.iacr.org/2013/507) to provide two cyclic groups **G1** and **G2**, with an efficient bilinear pairing: +This is a [pairing cryptography](https://en.wikipedia.org/wiki/Pairing-based_cryptography) library written in pure Rust. It makes use of the Barreto-Naehrig (BN) curve construction from [[BCTV2015]](https://eprint.iacr.org/2013/879.pdf) to provide two cyclic groups **G1** and **G2**, with an efficient bilinear pairing: *e: G1 × G2 → GT* -**This code is still in early development and should not be used in production software.** +## Security warnings + +This library, like other pairing cryptography libraries implementing this construction, is not resistant to side-channel attacks. ## Usage @@ -12,7 +14,7 @@ Add the `bn` crate to your dependencies in `Cargo.toml`... ```toml [dependencies] -bn = "0.3.0" +bn = "0.4.0" ``` ...and add an `extern crate` declaration to your crate root: