Minimal 4844 version of c-kzg
Go to file
Daniel Coffman c6fa137cd4
Verify blobs count matches commitments count (#113)
2023-02-01 20:56:03 +00:00
.github/workflows Run clang-format on test code (#108) 2023-02-01 14:48:29 +00:00
bindings Verify blobs count matches commitments count (#113) 2023-02-01 20:56:03 +00:00
blst@ca03e11a3f Upgrade blst & remove sha256 patch (#85) 2023-01-25 20:07:15 +00:00
inc Use BYTES_PER_FIELD_ELEMENT 2022-11-04 11:44:57 -07:00
lib Insert lib/ directory and update Readme 2021-02-02 11:36:36 +00:00
src Add test for compute_powers (#110) 2023-02-01 19:33:22 +00:00
.gitignore Run clang-format on test code (#108) 2023-02-01 14:48:29 +00:00
.gitmodules Upgrade blst & remove sha256 patch (#85) 2023-01-25 20:07:15 +00:00
LICENSE Initial commit 2021-02-01 20:15:45 +00:00
README.md Expose `compute_kzg_proof` (#80) 2023-01-24 18:23:42 +00:00
go.mod Move go.mod & go.sum to repo root (#88) 2023-01-26 22:42:56 +00:00
go.sum Move go.mod & go.sum to repo root (#88) 2023-01-26 22:42:56 +00:00

README.md

C-KZG-4844: A minimal library for EIP-4844 Polynomial Commitments

This is a copy of C-KZG stripped-down to support the Polynomial Commitments API:

  • blob_to_kzg_commitment
  • compute_kzg_proof
  • compute_aggregate_kzg_proof
  • verify_kzg_proof
  • verify_aggregate_kzg_proof

We also provide functions for loading/freeing the trusted setup:

  • load_trusted_setup
  • load_trusted_setup_file
  • free_trusted_setup

Installation

Initialize the blst submodule:

git submodule update --init

Build blst:

cd src
make blst

Build the C-KZG code:

cd src
make