You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: stark-circuits/README.md
+3-3Lines changed: 3 additions & 3 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -4,7 +4,7 @@ Stark circuit is the valilla Stark verifier implementation atop both BN254 and B
4
4
This code orignals from [Hermez pil-stark](https://github.com/0xPolygonHermez/pil-stark), and here we generalize the basic blocks for big fields, using `eSize` as the number of Godilocks elements to indicate one of big field.
5
5
6
6
7
-
For the [recursion-aggregation-composition architechure](../docs/recursion-aggregation-composition.png)(source: p14, [proof-recursion](https://github.com/0xPolygonHermez/zkevm-techdocs/blob/main/proof-recursion/v.1.1/proof-recursion.pdf)), the final stage is generated atop big field for final verification on L1, like Ethereum or Cardano, which means that before final stage, all computation are atop Godilocks, when into the final stage, it verifys the Snark proof of stark's verification computation atop big field.
7
+
For the [recursion-aggregation-composition architecture](../docs/recursion-aggregation-composition.png)(source: p14, [proof-recursion](https://github.com/0xPolygonHermez/zkevm-techdocs/blob/main/proof-recursion/v.1.1/proof-recursion.pdf)), the final stage is generated atop big field for final verification on L1, like Ethereum or Cardano, which means that before final stage, all computation are atop Godilocks, when into the final stage, it verifys the Snark proof of stark's verification computation atop big field.
8
8
9
9
## Basic Blocks
10
10
@@ -24,7 +24,7 @@ For the [recursion-aggregation-composition architechure](../docs/recursion-aggre
24
24
### Irreducible polinomial
25
25
26
26
For the element mapping from Goldilocks field to Scalar field of BLS12-381, a field switch is need.
27
-
The scalar field of bls381 could be presented by 5-64bits, by refering to the switch for Godilocks-BN254, we choose the valilla Irreducible Polynomail atop [$GF_{p^5}$](https://github.com/pornin/ecgfp5).
27
+
The scalar field of bls381 could be presented by 5-64bits, by referring to the switch for Godilocks-BN254, we choose the valilla Irreducible Polynomail atop [$GF_{p^5}$](https://github.com/pornin/ecgfp5).
28
28
29
29
* BN254: `x^3 - x - 1`
30
30
* BLS12-381: `x^5 - 3`
@@ -103,7 +103,7 @@ Observe that the multiplication and inversion for scalar field in BN254 and BLS1
103
103
### Merkle
104
104
105
105
For the Merkel Circuit, each leaf is N-elements on GL field, where N is 4 for BN254, and 6 for BLS12-381. Before we calculate the merkle root, we need convert the N-elements to one element in big field.
106
-
As a refernece, [to\_bn128](https://github.com/0xEigenLabs/eigen-zkvm/blob/main/starky/src/digest.rs#L73) is present, and same conversion should be applied to bls-12381.
106
+
As a reference, [to\_bn128](https://github.com/0xEigenLabs/eigen-zkvm/blob/main/starky/src/digest.rs#L73) is present, and same conversion should be applied to bls-12381.
0 commit comments