.. |
gpu
|
[Research] x86 code generator (#234)
|
2023-04-27 21:52:51 +02:00 |
math_arbitrary_precision
|
32-bit fixes (#288)
|
2023-10-22 03:54:09 +02:00 |
math_bigints
|
Conversion of little endian hex strings to bigints (#292)
|
2023-10-26 15:20:30 +02:00 |
math_elliptic_curves
|
feat: add banderwagon (#271)
|
2023-09-23 16:59:52 +02:00 |
math_extension_fields
|
Modular exponentiation (arbitrary output) and EIP-198 (#242)
|
2023-06-01 23:38:41 +02:00 |
math_fields
|
Ethereum KZG polynomial commitments / EIP-4844 (part 1) (#239)
|
2023-08-13 15:08:04 +02:00 |
math_pairings
|
Path reorgs (#240)
|
2023-05-29 20:14:30 +02:00 |
parallel
|
Parallel Ethereum protocols (BLS signature and KZG) (#279)
|
2023-10-06 09:58:20 +02:00 |
primitives
|
Ethereum KZG polynomial commitments / EIP-4844 (part 1) (#239)
|
2023-08-13 15:08:04 +02:00 |
protocol_blssig_pop_on_bls12381_g2_test_vectors_v0.1.1
|
Don't dump all in "backend" (#184)
|
2022-02-27 01:49:08 +01:00 |
protocol_ethereum_eip4844_deneb_kzg
|
Ethereum KZG / EIP-4844 / Proto-danksharding followup (#270)
|
2023-09-15 08:21:04 +02:00 |
protocol_ethereum_evm_precompiles
|
Modular exponentiation (arbitrary output) and EIP-198 (#242)
|
2023-06-01 23:38:41 +02:00 |
protocol_hash_to_curve
|
BN254 - Hash-to-Curve (SVDW method) (#190)
|
2022-04-26 21:24:07 +02:00 |
t_cipher_chacha20.nim
|
Add ChaCha20 stream cipher
|
2022-03-02 01:18:47 +01:00 |
t_csprngs.nim
|
Expose OS-provided cryptographically secure RNG (#257)
|
2023-08-27 20:50:09 +02:00 |
t_ethereum_bls_signatures.nim
|
Parallel Ethereum protocols (BLS signature and KZG) (#279)
|
2023-10-06 09:58:20 +02:00 |
t_ethereum_bls_signatures.nim.cfg
|
Parallel Ethereum protocols (BLS signature and KZG) (#279)
|
2023-10-06 09:58:20 +02:00 |
t_ethereum_eip2333_bls12381_key_derivation.nim
|
Ethereum KZG polynomial commitments / EIP-4844 (part 1) (#239)
|
2023-08-13 15:08:04 +02:00 |
t_ethereum_eip4844_deneb_kzg.nim
|
Parallel Ethereum protocols (BLS signature and KZG) (#279)
|
2023-10-06 09:58:20 +02:00 |
t_ethereum_eip4844_deneb_kzg.nim.cfg
|
Ethereum KZG / EIP-4844 / Proto-danksharding followup (#270)
|
2023-09-15 08:21:04 +02:00 |
t_ethereum_eip4844_deneb_kzg_parallel.nim
|
Parallel Ethereum protocols (BLS signature and KZG) (#279)
|
2023-10-06 09:58:20 +02:00 |
t_ethereum_eip4844_deneb_kzg_parallel.nim.cfg
|
Parallel Ethereum protocols (BLS signature and KZG) (#279)
|
2023-10-06 09:58:20 +02:00 |
t_ethereum_evm_modexp.nim
|
32-bit fixes (#288)
|
2023-10-22 03:54:09 +02:00 |
t_ethereum_evm_precompiles.nim
|
Ethereum KZG polynomial commitments / EIP-4844 (part 1) (#239)
|
2023-08-13 15:08:04 +02:00 |
t_ethereum_verkle_primitives.nim
|
Batch Serialization (#283)
|
2023-10-25 11:13:57 +02:00 |
t_hash_sha256_vs_openssl.nim
|
Ethereum KZG polynomial commitments / EIP-4844 (part 1) (#239)
|
2023-08-13 15:08:04 +02:00 |
t_hash_to_curve.nim
|
Multi-Scalar-Multiplication / Linear combination (#220)
|
2023-02-16 12:45:05 +01:00 |
t_hash_to_curve_random.nim
|
Fuzz Fix - Hash-To-Curve - Isogeny EC add non-fully-reduced input (#250)
|
2023-07-03 06:57:22 +02:00 |
t_hash_to_field.nim
|
Ethereum KZG polynomial commitments / EIP-4844 (part 1) (#239)
|
2023-08-13 15:08:04 +02:00 |
t_kdf_hkdf.nim
|
Ethereum KZG polynomial commitments / EIP-4844 (part 1) (#239)
|
2023-08-13 15:08:04 +02:00 |
t_mac_hmac_sha256.nim
|
Ethereum KZG polynomial commitments / EIP-4844 (part 1) (#239)
|
2023-08-13 15:08:04 +02:00 |
t_mac_poly1305.nim
|
Eip2333 (#202)
|
2022-08-16 12:07:57 +02:00 |