-
Notifications
You must be signed in to change notification settings - Fork 79
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
smartcontract, examples: add API for Groth16 Verifier contract building and examples #3043
Commits on Oct 5, 2023
-
examples: add compatibility example for Groth16 veification
Port the C# contract provided in the neo-project/neo#2647 (comment) and add an integration test for it. Part of the #3002. Signed-off-by: Anna Shaleva <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 0a3260c - Browse repository at this point
Copy the full SHA 0a3260cView commit details -
zkp: add end-to-end Groth-16 proof generation/verification example
The example shows that the proover knows the solution of the cubic equation: y = x^3 + x + 5. The example is constructed for BLS12-381 curve points using Groth-16 prooving algorithm. The example includes everything that developer needs to start using ZKP on the NEO platform with Go SDK: 1. The described cubic circuit implementation. 2. The off-chain proof generation with the help of gnark-crypto library. 3. Go verification contract generation and deployment with the help of NeoGo libraries. 4. The on-chain proof verification for various sets of input data. Signed-off-by: Anna Shaleva <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 9e74fc5 - Browse repository at this point
Copy the full SHA 9e74fc5View commit details -
examples: add production CRS generation instructions for ZKP examples
Add an example and instructions for production CRS generation to ZKP examples with gnark >= v0.9.0. Signed-off-by: Anna Shaleva <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 03951c9 - Browse repository at this point
Copy the full SHA 03951c9View commit details -
zkpbinding: allow to handle serialisation format of gnark >= v0.9.0
An upgrade from gnark v0.8.X to v0.9.0 changes serialization format of verifying/proving keys and proofs. In neo-go zkpbinding package we have to support both at least for now, because [email protected] requires minimum go 1.19. Signed-off-by: Anna Shaleva <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for ff260a6 - Browse repository at this point
Copy the full SHA ff260a6View commit details -
zkpbinding: use proper field size for BLS12-381
It's not differ from BN254, but we'd better use the proper package. Signed-off-by: Anna Shaleva <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 8c46517 - Browse repository at this point
Copy the full SHA 8c46517View commit details -
native: ensure proper endianness is used for CryptoLib's field elemen…
…t multiplier Field element multiplier must be provided in the LE form, confirmed by cross-node invocation: #3043 (comment). Signed-off-by: Anna Shaleva <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for b7e019e - Browse repository at this point
Copy the full SHA b7e019eView commit details -
zkpbinding: format formulae in Verifier template
Signed-off-by: Anna Shaleva <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for ca71bd5 - Browse repository at this point
Copy the full SHA ca71bd5View commit details -
zkpbinding: update templates of go.sum and go.mod for Verifier contract
Signed-off-by: Anna Shaleva <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for e2abb5c - Browse repository at this point
Copy the full SHA e2abb5cView commit details -
*: upgrade gnark-crypto up to v0.12.0
Signed-off-by: Anna Shaleva <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for 1745b21 - Browse repository at this point
Copy the full SHA 1745b21View commit details -
scripts: add zkp examples to dependencies updator
And ignore on dependency checks, we update all the examples at once anyway, so may safely skip the check for zkp folder. Signed-off-by: Anna Shaleva <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for b5a75b1 - Browse repository at this point
Copy the full SHA b5a75b1View commit details -
native: fix error message on unexpected BLS12-381 curve point
Signed-off-by: Anna Shaleva <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for a2d2827 - Browse repository at this point
Copy the full SHA a2d2827View commit details -
Signed-off-by: Anna Shaleva <[email protected]>
Configuration menu - View commit details
-
Copy full SHA for fc6e87a - Browse repository at this point
Copy the full SHA fc6e87aView commit details