Skip to content

Commit

Permalink
docs: update docs
Browse files Browse the repository at this point in the history
Signed-off-by: eum602 <[email protected]>
  • Loading branch information
eum602 committed Nov 21, 2023
1 parent 4b9f544 commit e7d16e4
Showing 1 changed file with 6 additions and 7 deletions.
13 changes: 6 additions & 7 deletions EIPS/eip-7213.md
Original file line number Diff line number Diff line change
Expand Up @@ -19,7 +19,7 @@ The advent of quantum computing threatens blockchain protocols and networks beca

## Specification

The precompiled signature verification function runs at address `0x13`. The required inputs are:
The precompiled signature verification function runs at address `0x65`. The required inputs are:

- `message` - an arbitrary nummber of bytes representing the message that was signed
- `public key` - Falcon Public key of 897 bytes
Expand All @@ -34,7 +34,7 @@ Those inputs are encoded according to:
Output is:

- `result` -
A successful signature verification returns "0000000000000000000000000000000000000000000000000000000000000000", otherwise "0000000000000000000000000000000000000000000000000000000000000001"
A successful signature verification returns `0000000000000000000000000000000000000000000000000000000000000000`, otherwise `0000000000000000000000000000000000000000000000000000000000000001`

### Example Usage in Solidity

Expand All @@ -47,7 +47,7 @@ The precompile can be wrapped in Solidity to provide a more development-friendly
bytes calldata message,
address falconVerifier
) public returns (bool isValid) {
(bool success, bytes memory verifies) = address(0x0000000000000000000000000000000000000013)
(bool success, bytes memory verifies) = address(0x0000000000000000000000000000000000000065)
.staticcall(
abi.encodeWithSignature(
"verify(bytes,bytes,bytes)",
Expand Down Expand Up @@ -87,7 +87,7 @@ Implementing just the signature verification is sufficiently enough to open a wi

## Backwards Compatibility

There is very little risk of breaking backwards-compatibility with this EIP, the sole issue being if someone were to build a contract relying on the address at `0x13` being empty. The likelihood of this is low, and should specific instances arise, the address could be chosen to be any arbitrary value with negligible risk of collision.
There is very little risk of breaking backwards-compatibility with this EIP, the sole issue being if someone were to build a contract relying on the address at `0x65` being empty. The likelihood of this is low, and should specific instances arise, the address could be chosen to be any arbitrary value with negligible risk of collision.

## Test Cases

Expand All @@ -112,9 +112,8 @@ There is very little risk of breaking backwards-compatibility with this EIP, the

## Implementation

- The implementation for Falcon-512 signature verification can be found in [Golang Liboqs-go](https://github.com/open-quantum-safe/liboqs-go).
- The reference implementation for the precompiled signature using Falcon can be found at [Go-Ethereum](https://github.com/lacchain/go-ethereum/pull/2)
- The reference iplementation for Hyperledger Besu Client can be found at [Besu Client](https://github.com/lacchain/besu/pull/5)
- The reference implementation for the precompiled signature using Falcon can be found at [Go-Ethereum](https://github.com/lacchain/go-ethereum/pull/2/files)
- The reference iplementation for Hyperledger Besu Client can be found at [Besu Client](https://github.com/hyperledger/besu/compare/main...lacchain:besu:falcon_precompiled?expand=1)

## References

Expand Down

0 comments on commit e7d16e4

Please sign in to comment.