You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Tentative support for bn256 was recently added in #4013 . BLS12-381 should also be supported. Further, there should be support for (at least) the nine opcodes of https://eips.ethereum.org/EIPS/eip-2537 rather than just the three done for bn256.
The extra 6 opcodes from eip 2537 ought to be done bn256 too, just for parity.
There is an additional opcode beyond EIP 2537 that is also likely to be valuable. @fabrice102 can probably remember what it is an comment.
Implementation should be done with gnark-crypto the same library used for bn256, which is in the process of undergoing audit.
The text was updated successfully, but these errors were encountered:
We were thinking whether we want to include operations in GT.
One main drawback of including such operations is that it forces to select a representation of GT and prevents any easy change. In addition, it would mean that the product of pairing operation need not checking equality to 1 but actually returning the value of the pairing.
In Groth16, multiplication in GT would remove the need of one pairing. It is unclear how much of a benefit it is in practice, since pairings are amortized.
Another question is whether to explicitly provide scalar group operations. Those operations can easily be done with current opcode (b+, b*, b%) but it may be cleaner to have explicit opcode for those.
Tentative support for bn256 was recently added in #4013 . BLS12-381 should also be supported. Further, there should be support for (at least) the nine opcodes of https://eips.ethereum.org/EIPS/eip-2537 rather than just the three done for bn256.
The extra 6 opcodes from eip 2537 ought to be done bn256 too, just for parity.
There is an additional opcode beyond EIP 2537 that is also likely to be valuable. @fabrice102 can probably remember what it is an comment.
Implementation should be done with
gnark-crypto
the same library used for bn256, which is in the process of undergoing audit.The text was updated successfully, but these errors were encountered: