Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Byzantium changes #229

Closed
12 tasks done
pirapira opened this issue Feb 10, 2017 · 13 comments
Closed
12 tasks done

Byzantium changes #229

pirapira opened this issue Feb 10, 2017 · 13 comments

Comments

@pirapira
Copy link
Member

pirapira commented Feb 10, 2017

We can check these boxes when we create PRs for the yellow paper, or the EIPs are dropped from Metropolis.

This list initially followed ethereum/pm#4

@VoR0220
Copy link
Member

VoR0220 commented Feb 10, 2017

Will ethereum/EIPs#116 be included in there? Or no?

@pirapira
Copy link
Member Author

I added it.

@VoR0220
Copy link
Member

VoR0220 commented Feb 11, 2017

awesome. I shall share this list so that Monax team can be aware too...these are all scheduled to be included, yes?

@pirapira
Copy link
Member Author

pirapira commented Feb 11, 2017 via email

@pirapira
Copy link
Member Author

A branch metropolis was created in this repository.

@5chdn
Copy link
Contributor

5chdn commented Sep 8, 2017

EIP-649 is missing from the list. ☝️

@pirapira
Copy link
Member Author

pirapira commented Sep 8, 2017

@5chdn I added it.

@bbuenz
Copy link

bbuenz commented Nov 15, 2017

Why aren't ECPoints stored in their compressed form which is half the size? That is use just x + 1 bit instead of x,y?

@rbkhmrcr
Copy link

@bbuenz within the evm even the cost of storing 32 bytes is lower than the cost of recomputing y from a given x (or at least it definitely was up until the modexp precompile was added -- unsure about now, i'll benchmark it if u want). for txns the public key is recovered from the signature rather than sent alongside it so i assume you're asking about precompile justification?

@bbuenz
Copy link

bbuenz commented Nov 22, 2017

Shouldn't the precompile cost be based on real world costs? I think Pieter Wuille said that in libsec256k1 group exponentiation is 1% more expensive which should be offset by the storage savings, shouldn't it?

@pirapira
Copy link
Member Author

@bbuenz the gas costs across EVM are not accurate enough to make 1% calibration meaningful.

@bbuenz
Copy link

bbuenz commented Nov 30, 2017

@pirapira I don't think I explained myself well enough. Using point compression, i.e. 32 byte eliptic curve points makes addition and multiplication just 1% slower. So you get 50% storage/communication improvement for just 1% computation loss. That seems like a clear win to me.

@pirapira
Copy link
Member Author

pirapira commented Jan 22, 2018

This has been done. Thanks @gavofyork for the license and thanks @nicksavers for the merges.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

5 participants