optimism
optimism copied to clipboard
dependabot(gomod): bump github.com/consensys/gnark-crypto from 0.12.1 to 0.14.0
Bumps github.com/consensys/gnark-crypto from 0.12.1 to 0.14.0.
Release notes
Sourced from github.com/consensys/gnark-crypto's releases.
v0.14.0
What's Changed
- refactor: correct comments by
@yelhousni
in Consensys/gnark-crypto#511- Feat/pedersen batch verify by
@Tabaie
in Consensys/gnark-crypto#517- build: update runner and go version by
@gbotrel
in Consensys/gnark-crypto#531- perf: remove uneeded bucket init in affine coordinates fixes #529 by
@gbotrel
in Consensys/gnark-crypto#530- feat: Pedersen vector commitment scheme multi VK verification by
@ivokub
in Consensys/gnark-crypto#527- chore: fix some function names by
@drawdrop
in Consensys/gnark-crypto#526- fix: fixes #522 with bound check before computing twiddles when domain has no precompute set by
@gbotrel
in Consensys/gnark-crypto#523- refactor(bls12-381, bls12-377): MillerLoopFixed corresponds to gnark by
@yelhousni
in Consensys/gnark-crypto#524New Contributors
@drawdrop
made their first contribution in Consensys/gnark-crypto#526Full Changelog: https://github.com/Consensys/gnark-crypto/compare/v0.13.0...v0.14.0
v0.13.0
What's Changed
- perf, feat, refactor: improve some plonk primitives by
@gbotrel
in Consensys/gnark-crypto#456- ci: update ci workflows by
@gbotrel
in Consensys/gnark-crypto#460- Feat/kzg dummy srs by
@ThomasPiellard
in Consensys/gnark-crypto#458- Perf: faster final exponentiation (hard part) for BW6 curves by
@yelhousni
in Consensys/gnark-crypto#459- feat: wrap existing hash-to-field for implementing hash.Hash interface by
@ivokub
in Consensys/gnark-crypto#464- Refactor(BW6): use revisited Ate pairing instead of Tate by
@yelhousni
in Consensys/gnark-crypto#465- fix: remove duplicate gkr template generation by
@ivokub
in Consensys/gnark-crypto#439- fix: edge case where domain cardinality is 1 by
@gbotrel
in Consensys/gnark-crypto#454- Perf: KZG with fixed-argument pairing in affine coordinates by
@yelhousni
in Consensys/gnark-crypto#466- Refactor: re-introduce points in KZG verification key by
@yelhousni
in Consensys/gnark-crypto#469- Add SIS to BLS12-377 by
@AlexandreBelling
in Consensys/gnark-crypto#470- chore(deps): bump golang.org/x/crypto from 0.10.0 to 0.17.0 by
@dependabot
in Consensys/gnark-crypto#473- feat: allow hashing Fiat-Shamir transcript challenge without hashing to field first by
@ivokub
in Consensys/gnark-crypto#474- perf,memory: fft without precompute by
@gbotrel
in Consensys/gnark-crypto#472- refactor: kzg srs template by
@yelhousni
in Consensys/gnark-crypto#475- doc: update hash to curve rfc ref and impl comment by
@hussein-aitlahcen
in Consensys/gnark-crypto#478- feat: adds byteorder option in mimc
New
by@gbotrel
in Consensys/gnark-crypto#480- perf: optimize curve membership test by
@yelhousni
in Consensys/gnark-crypto#487- refactor: make pedersen vk fields public by
@ahmetyalp
in Consensys/gnark-crypto#488- fix: gkr add gate evaluate by
@BeratOz01
in Consensys/gnark-crypto#490- fix: fixes #491 by
@ThomasPiellard
in Consensys/gnark-crypto#492- Chores: export the unrolled FFT64 out of SIS by
@AlexandreBelling
in Consensys/gnark-crypto#496- feat: ECDSA error types by
@ivokub
in Consensys/gnark-crypto#497- perf: add kzg.UnsafeToBytes and kzg.UnsafeFromBytes methods by
@gbotrel
in Consensys/gnark-crypto#499- refactor: move test utils package into isolation to avoid every user to import test stuff by
@gbotrel
in Consensys/gnark-crypto#500- perf: unsafe.WriteSlice (#501) by
@gbotrel
in Consensys/gnark-crypto#503- perf(ecc): optimize affine Add, Sub and Double by
@yelhousni
in Consensys/gnark-crypto#509- perf(ecc): faster affine Add by
@yelhousni
in Consensys/gnark-crypto#510- perf: KZG verification uses
JointScalarMultiplication
by@yelhousni
in Consensys/gnark-crypto#493- fix: sis limb-decomposition works with log-two_bound > 8 by
@AlexandreBelling
in Consensys/gnark-crypto#512- refactor: remove E3 Conjugate from BW6 by
@yelhousni
in Consensys/gnark-crypto#514- perf(bn254): optimize affine pairing with doubleAndAdd by
@yelhousni
in Consensys/gnark-crypto#506
... (truncated)
Changelog
Sourced from github.com/consensys/gnark-crypto's changelog.
[v0.14.0] - 2024-09-03
Build
- update runner and go version (#531)
- generify g2.go changes
- generify pedersen_test.go changes
- generify pedersen.go changes
Chore
- fix some function names (#526)
- go generate
- go generate
- go generate
Doc
- describe the prover can provide folded proof
Docs
- add documentation examples
- more explanations
- add package documentation
- remove TODO
- expand method documentation
- correct BW6 tower comment
- up E3 mul comment
- ecc: refactor comments in g*.go
Feat
- use curve fold
- define fold method for curve
- use foldable Pedersen commitment verification
- pedersen batch verify bn254
Fix
- fixes #522 with bound check before computing twiddles when domain has no precompute set (#523)
- resolve conflict around kzg
Perf
Refactor
- variable name
- option outputs option
- typos in comments
- correct IsZero comments
Test
- add test for prefolded pok
- fix example test
Pull Requests
... (truncated)
Commits
c34cc6f
Merge pull request #524 from Consensys/refactor/bls12-MillerLoopFixed20fab15
fix: fixes #522 with bound check before computing twiddles when domain has no...ed1dc7c
chore: fix some function names (#526)82b19c1
Merge pull request #527 from Consensys/feat/pedersen-batchmultivka00f0af
chore: go generate98b090c
doc: describe the prover can provide folded proofbda3c69
chore: go generate442e7eb
feat: use curve foldc655ca3
feat: define fold method for curve55e26b1
perf: remove uneeded bucket init in affine coordinates fixes #529 (#530)- Additional commits viewable in compare view
Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase
.
Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR:
-
@dependabot rebase
will rebase this PR -
@dependabot recreate
will recreate this PR, overwriting any edits that have been made to it -
@dependabot merge
will merge this PR after your CI passes on it -
@dependabot squash and merge
will squash and merge this PR after your CI passes on it -
@dependabot cancel merge
will cancel a previously requested merge and block automerging -
@dependabot reopen
will reopen this PR if it is closed -
@dependabot close
will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually -
@dependabot show <dependency name> ignore conditions
will show all of the ignore conditions of the specified dependency -
@dependabot ignore this major version
will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself) -
@dependabot ignore this minor version
will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself) -
@dependabot ignore this dependency
will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)