Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Enable secp256r1 #8786

Merged
merged 11 commits into from
Mar 4, 2021
Merged

Enable secp256r1 #8786

merged 11 commits into from
Mar 4, 2021

Conversation

robert-zaremba
Copy link
Collaborator

Description

Enables secp256r1 in SDK!

closes: #8515


Before we can merge this PR, please make sure that all the following items have been
checked off. If any of the checklist items are not applicable, please leave them but
write a little note why.

  • Targeted PR against correct branch (see CONTRIBUTING.md)
  • Linked to Github issue with discussion and accepted design OR link to spec that describes this work.
  • Code follows the module structure standards.
  • Wrote unit and integration tests
  • Updated relevant documentation (docs/) or specification (x/<module>/spec/)
  • Added relevant godoc comments.
  • Added a relevant changelog entry to the Unreleased section in CHANGELOG.md
  • Re-reviewed Files changed in the Github PR explorer
  • Review Codecov Report in the comment section below once CI passes

// implementation wold be 20x slower.
func (p Params) SigVerifyCostSecp256r1() uint64 {
return p.SigVerifyCostSecp256k1 * 12 / 10 // 120%
}
Copy link
Collaborator Author

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Let's discuss the fee adjustment in #8515

@robert-zaremba robert-zaremba changed the title Robert/enable secp256r1 Enable secp256r1 Mar 4, 2021
Copy link
Member

@tac0turtle tac0turtle left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

changelog entry?

Copy link
Member

@aaronc aaronc left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

utACK

@robert-zaremba robert-zaremba added the A:automerge Automatically merge PR once all prerequisites pass. label Mar 4, 2021
@codecov
Copy link

codecov bot commented Mar 4, 2021

Codecov Report

Merging #8786 (458b83b) into master (72fb8b3) will increase coverage by 0.00%.
The diff coverage is 75.00%.

Impacted file tree graph

@@           Coverage Diff           @@
##           master    #8786   +/-   ##
=======================================
  Coverage   59.37%   59.37%           
=======================================
  Files         563      563           
  Lines       31251    31255    +4     
=======================================
+ Hits        18554    18557    +3     
- Misses      10543    10544    +1     
  Partials     2154     2154           
Impacted Files Coverage Δ
x/auth/types/params.go 79.68% <0.00%> (-1.27%) ⬇️
x/auth/ante/sigverify.go 74.85% <100.00%> (+0.43%) ⬆️

@mergify mergify bot merged commit a18f0b1 into master Mar 4, 2021
@mergify mergify bot deleted the robert/enable-secp256r1 branch March 4, 2021 21:31
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
A:automerge Automatically merge PR once all prerequisites pass.
Projects
None yet
Development

Successfully merging this pull request may close these issues.

Enable secp256r1 in Antehandlers
5 participants