Jonas Lindstrøm
Jonas Lindstrøm
This PR replaces the BLS12-381 Groth16 implementation with a generic implementation that uses the `GroupElement` and `Pairing` abstractions. This is much simpler and wraps calls to external libraries. We can...
Only compute necessary Bezout coefficients. This speeds up class group composition by ~10%.
It's possible to cache the n^2 differences computed in `get_lagrange_coefficients` and use this to reduce the number of subtractions by half. I'm not sure this is a bottleneck as it...
Approving, but we need to follow with upcoming PRs: a) test against NO public inputs (empty), @benr-ml wdyt? b) @benr-ml what about the reported memory leak from auditor? _Originally posted...
we could use the same method that we generate private keys in BLS where some 32 bytes entropy bytes are an input, in our case the whole digest. However @asonnino...
The Capybot should keep track of the balance of each token it's trading and also how much it have spent on gas and fees. This will help traders to evaluate...
## Description Add an example of how to verify a Groth16 zk-proof using Move and group_ops. ## Test plan Unit tests.
## Description This adds a VDF verifier (Wesolowski's construction based on imaginary class groups) to the Sui framework. It can be used to generate on-chain randomness in an 1-out-of-n trust...
## Description Bump fastcrypto version after https://github.com/MystenLabs/fastcrypto/pull/776. ## Test plan Unit tests. --- ## Release notes Check each box that your changes affect. If none of the boxes relate to...