Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

EIP4844: compute_kzg_proof() now takes bytes as input #3219

Merged
merged 2 commits into from
Jan 24, 2023

Conversation

asn-d6
Copy link
Contributor

@asn-d6 asn-d6 commented Jan 24, 2023

We are trying to make all public KZG functions take bytes as input. This change should finish this job for all scalars. We might want to do the same for group elements (KZGProof and KZGCommitment) after this.

@asn-d6
Copy link
Contributor Author

asn-d6 commented Jan 24, 2023

/cc review @jtraglia @kevaundray @dankrad

Copy link
Member

@jtraglia jtraglia left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

TOC needs to be updated, but LGTM 👍 this will make implementation much simpler.

@dankrad
Copy link
Contributor

dankrad commented Jan 24, 2023

lgtm

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

3 participants