Browse Source

Updated to Microsoft SEAL 3.2.0

Kim Laine 5 years ago
parent
commit
496779990d
3 changed files with 4 additions and 4 deletions
  1. 1 1
      CMakeLists.txt
  2. 2 2
      README.md
  3. 1 1
      pir.cpp

+ 1 - 1
CMakeLists.txt

@@ -11,7 +11,7 @@ add_executable(sealpir
 	pir_server.cpp
 )
 
-find_package(SEAL 3.1.0 EXACT REQUIRED)
+find_package(SEAL 3.2.0 EXACT REQUIRED)
 
 target_link_libraries(sealpir SEAL::seal
 )

+ 2 - 2
README.md

@@ -5,11 +5,11 @@ SealPIR is a (research) library and should not be used in production systems. Se
 
 # Compiling SEAL
 
-SealPIR depends on Microsoft SEAL version 3.1.0 ([link](https://www.microsoft.com/en-us/research/project/simple-encrypted-arithmetic-library/)). Download Microsoft SEAL from [GitHub](https://GitHub.com/Microsoft/SEAL), and follow the instructions in README.md to install it system-wide.
+SealPIR depends on Microsoft SEAL version 3.2.0 ([link](https://www.microsoft.com/en-us/research/project/microsoft-seal)). Download Microsoft SEAL from [GitHub](https://GitHub.com/Microsoft/SEAL), and follow the instructions in README.md to install it system-wide.
 
 # Compiling SealPIR
 
-Once Microsoft SEAL 3.1.0 is installed, to build SealPIR simply run:
+Once Microsoft SEAL 3.2.0 is installed, to build SealPIR simply run:
 
 	cmake .
 	make

+ 1 - 1
pir.cpp

@@ -52,7 +52,7 @@ void gen_params(uint64_t ele_num, uint64_t ele_size, uint32_t N, uint32_t logt,
 
     for (uint32_t i = 0; i < 1; i++) {
         coeff_mod_array.emplace_back(SmallModulus());
-        coeff_mod_array[i] = small_mods_60bit(i);
+        coeff_mod_array[i] = DefaultParams::small_mods_60bit(i);
         logq += coeff_mod_array[i].bit_count();
     }