besu-native GitHub

PR #135 prepare for 0.8.4-SNAPSHOT
bump version and changelog
Created At 2024-01-05 01:37:33 +0000 UTC
PR #134 release version 0.8.3
release verson 0.8.3
Created At 2024-01-05 00:45:22 +0000 UTC
PR #133 WIP: Expose verkle prove call
WIP exposing prove call. https://github.com/hyperledger/besu-native/pull/133/files#diff-6c182f542873a0b4e1718eec91be7decc4f4ff80602e2da0c11b9e68e93c55beR196 I would rather first wait for https://github.com/hyperledger/besu-native/pull/127 and test the trie with this crypto API and computing a root commitment before merging the proving/verifying calls, but as requested here's the draft. cc @thomas-quadratic @matkt
Created At 2024-01-04 20:48:14 +0000 UTC
PR #132 Add support for MiMC on BLS12-377's scalar field
# Description The current PR adds supports for the MiMC hash function, but on the BLS12-377 scalar's field (not to be confused with BLS12-381). The implementation is - as for its BN254 counterpart - imported from gnark's. The PR keeps support for the BN254's implementation which is used by Shomei as of now. The implementation In more details: - Renames `computeMiMC` to `computeMiMC254` to make the naming more specific. This can be reverted if deemed useful during the review as this introduces a breaking change. - Extends the LibGnark class to also provide `computeMiMCBls12377` - Adds test-cases on the Java side to check the hashes are consistent with what we get on go. The test-vectors used for the testing are the same as the one used for the Bn254 counterpart.
Created At 2024-01-03 23:25:49 +0000 UTC