Mario Rugiero
Mario Rugiero
Only snapshot: https://web.archive.org/web/20230618021320/https://www.ietf.org/id/draft-irtf-cfrg-hash-to-curve-16.html#name-hashing-to-a-finite-field This was short-lived. Odd.
Two things: 1. Most of the comments in the tests are superfluous, I'd rather keep the tests compact unless the comments actually clarify something; 2. The tests seem to test...
@stevencartavia please mark your PRs as drafts until you feel they are ready for review/merge. [DNM] is a nice warning for humans but we can always miss it, the draft...
I think it would require a new backend so LLVM doesn't break stuff behind our back. Or at least an extra late stage checking the asm?
I meant an automated one. Even if you need to manually check the output (and all compilers should be able to dump the asm anyway), early failures save you time.
As long as it's consistent. Note most 32 bits architectures do support 64 bits integers, it's just not as efficient as they need to use two registers instead of one,...
The point being, `int` types in C are crap. If at all possible, assume C99 so you can have better integers.
> But can you then use them as pointers ? Because those are in fact representing pointers. In neither case can you use non-native integers as pointers. For example, pointer...
> I would reccomand we introduce a new wrapper struct: SegmentOffset(u64) that will be used instead of usize in all Relocatable, ap and fp. This will require impl a lot...
Re: execution on different architectures: AFAICT, in the cases we could observe overflows in the offsets execution would fail due to exceeding the addressable space anyway, so `usize` should work...