#kzg #commitment #cryptography #eth #why #ethereum #eip-7594

rust_eth_kzg

This crate provides an implementation of the cryptography needed for EIP-7594

5 unstable releases

0.5.1 Aug 27, 2024
0.4.1 Aug 13, 2024
0.4.0 Aug 11, 2024
0.3.4 Aug 5, 2024
0.3.2 Aug 2, 2024

#940 in Magic Beans

Download history 201/week @ 2024-07-28 217/week @ 2024-08-04 1286/week @ 2024-08-11 1347/week @ 2024-08-18 2063/week @ 2024-08-25 1873/week @ 2024-09-01

6,571 downloads per month

MIT license

630KB
3K SLoC

Rust Eth KZG

Overview

What

A cryptographic library that is compatible with the KZG commitment scheme used in the Ethereum blockchain for PeerDAS.

Why

The cryptography implemented in this library is the prerequisite needed for Ethereum's version of Data Availability Sampling(DAS). The library has been implemented in a modular way, so one can also use the underlying polynomial commitment scheme, for a different purpose.

Building the source

This library is written in Rust and offers bindings to C, C#, node.js, golang, Java and Nim. These bindings can be found in the bindings folder. The bindings expose an API that is compatible with the API needed for Ethereum.

If you only intend to modify the cryptography, then a Rust compiler will be needed. For the bindings, one should check the respective language's README file to find out additional requirements.

Building everything

To build everything including the artifacts needed for the bindings, you can run:

./scripts/compile.sh

To only build the native Rust code, you can run:

cargo build

Benchmarks

Benchmarks can be run by calling:

cargo bench

Note: This will benchmark the underlying Rust library. It will not account for (if any) discrepancies due to calling the library via a particular language. An example of this is the CGO overhead when calling a foreign language from Golang; in our case, this overhead is negligible compared to the actual computations being performed.

License

Licensed and distributed under either of

MIT license: LICENSE-MIT or http://opensource.org/licenses/MIT

or

Apache License, Version 2.0, (LICENSE-APACHEv2 or http://www.apache.org/licenses/LICENSE-2.0) at your option. These files may not be copied, modified, or distributed except according to those terms.

Dependencies

~4.5–6MB
~184K SLoC