Mauro Toscano

Results 42 issues of Mauro Toscano

Currently public inputs are not given a pre verification. The following tasks improve robustness of the verifier: - [ ] Change the proving mode with a trace to actually use...

security
collaborator-friendly
cairo-prover

Add BN254 to Lambdaworks (ethereum altbn128) - [x] Add the finite field used by the curve, using MontgomeryBackend - [x] Add the curve - [x] Add the degree 2 extensión...

collaborator-friendly

Currently montgomery backend works with limbs of 64 bits. For really small fields, like babybear, it may be useful to have a 32 bits version. This version doesn't need to...

good first issue
collaborator-friendly

Add Merkle Mountain Range. It should be done using the merkle tree backends.

There are a series of optimizations that can be applied to MSM that are not leveraged right now. The following can be implemented and benched, with the fastest setted to...

collaborator-friendly

Follow [this](https://eprint.iacr.org/2020/875.pdf) paper (page 14) to raise the result of the easy part to the power $3\Phi_{12}(p)/r$. Use a mix of [GS cyclotomic squaring](https://eprint.iacr.org/2009/565.pdf) and [Karabina's cyclotomic square](https://eprint.iacr.org/2009/565.pdf) for faster...

collaborator-friendly

Curves are hidden in the short weierstrass form, they should be easier to access. A link to their fields should be added to the main list of fields

FTT/NTT is a bottleneck for some provers, any improvement in this operations is really useful - [ ] Bench against plonky2 architecture specific implementation of inplace bit reversal https://github.com/0xPolygonZero/plonky2/blob/a9060e61b8004525b6f84c69dd21ad1a5cd1c3b2/util/src/lib.rs#L110 -...

collaborator-friendly

Round 1 of the Stark prover is one of the rounds that takes more time. We need to: - [ ] Add instruments to easily check where the time is...

collaborator-friendly
stark-prover

Winterfell adapter is working with an old version of the Stark prover, it needs to be updated to the latest one, which has a new definition of the constraints

collaborator-friendly
stark-prover