You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
This feature allows Move smart contract developers to efficiently implement BN2541$^,$2 elliptic curve arithemetic operations via the crypto_algebra Move module from AIP-203.
BN254 is a popular elliptic curve, partly due to its Ethereum precompile support4 and efficiency. For example, many zero-knowledge (ZK) projects are building on top of BN2545$^,$6$^,$7.
thepomeranian
changed the title
[AIP-X][Discussion] BN254 elliptic curve arithmetic in Move
[AIP-86][Discussion] BN254 elliptic curve arithmetic in Move
Jun 11, 2024
AIP Discussion
This feature allows Move smart contract developers to efficiently implement BN2541$^,$ 2 elliptic curve arithemetic operations via the
crypto_algebra
Move module from AIP-203.BN254 is a popular elliptic curve, partly due to its Ethereum precompile support4 and efficiency. For example, many zero-knowledge (ZK) projects are building on top of BN2545$^,$ 6$^,$ 7.
Read more about it here: #439
References
Footnotes
https://eprint.iacr.org/2005/133 ↩
https://hackmd.io/@jpw/bn254 ↩
https://github.com/aptos-foundation/AIPs/blob/main/aips/aip-20.md ↩ ↩
https://eips.ethereum.org/EIPS/eip-196 ↩
https://github.com/Consensys/gnark-crypto ↩
https://github.com/AztecProtocol/barretenberg ↩
https://github.com/aptos-foundation/AIPs/blob/main/aips/aip-61.md ↩
The text was updated successfully, but these errors were encountered: