-
The Semaphore verifier contract for Soroban requires zk-SNARK proof verification using BLS12-381 pairing-based cryptography. With the introduction of CAP-0059, Soroban now provides native host functio…
-
Hello, when using gnark with BLS12-381, I don't want to generate commitments and commitmentPok. What should I do?
Currently, compiling some circuits include commitments and commitmentPok, while other…
-
I noticed that the `blst_p1_mult` API can take scalar of any size. But if the scalar value is not less than `BLS12_381_r` the implementation selects the slower "w5" algorithm.
https://github.com/su…
-
#### Summary
Introduce a serde feature to execution-core that allows serde Serialize & Deserialize to be used on structs that are also used on the integration side (for example, all event structs f…
-
Hi! I've been looking for a groth16 verifier like in your implementation:
https://github.com/arnaucube/go-bellman-verifier/blob/master/verifier.go#L215
(but for BLS12-381),and I didn't find any veri…
esuwu updated
4 years ago
-
Awesome work here!
Is there any plan to support BLS12-381?
-
Is there any plan to make support BLS12-381?
Awesome work to get this working!
-
Generate addition chains for BLS12-381 prime, as required here:
https://github.com/supranational/blst/blob/c76b5ac69a0044432d16cfd2cce60c93c8b01872/src/recip-addchain.h
https://github.com/supranat…
-
BLS12-381 is now a [IETF specification](https://datatracker.ietf.org/doc/draft-irtf-cfrg-bls-signature/), and widely use in modern blockchain projects like [filecoin](https://github.com/filecoin-proj…
-
### Describe the feature you'd like
To facilitate independent implementations of builtins that can not leverage the usage of the same `blst` dependency used in this repository, it would be useful to …