From e3ec1b6e66b0e22c0537ee9f0998ee4d21f70b98 Mon Sep 17 00:00:00 2001 From: Nicolas Consigny <101647594+nconsigny@users.noreply.github.com> Date: Thu, 6 Nov 2025 01:56:33 +0100 Subject: [PATCH 1/3] Add EIP 8052 add EIP 8052 (Falcon precompile) --- src/data/eips.json | 67 ++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 67 insertions(+) diff --git a/src/data/eips.json b/src/data/eips.json index 42c3573..f420023 100644 --- a/src/data/eips.json +++ b/src/data/eips.json @@ -5055,6 +5055,72 @@ "Integrates with EIP-7932 algorithmic transaction framework" ] }, + { + "id": 8052, + "title": "Precompile for Falcon support", + "status": "Draft", + "description": "Introduces three precompiled contracts implementing NIST's Falcon-512 signature scheme for post-quantum signature verification, with both NIST-compliant and EVM-optimized variants.", + "author": "Renaud Dubois (@rdubois-crypto), Simon Masson (@simonmasson), Antonio Sanso (@asanso), Marius van der Wijden, Kevaundray Wedderburn, Zhenfei Zhang, Nicolas Consigny", + "type": "Standards Track", + "category": "Core", + "createdDate": "2025-10-17", + "discussionLink": "https://ethereum-magicians.org/t/eip-8052-precompile-for-falcon-support/25860", + "reviewer": "expert", + "forkRelationships": [ + { + "forkName": "Glamsterdam", + "status": "Proposed", + "layer": "EL", + "champion": { + "name": "Nicolas Consigny", + "discord": "niard.eth" + } + } + ], + "laymanDescription": "Adds three precompiles for lattice-based signature verification that are safe against Quantum Computer analysis. The scheme splits verification into Hash-to-Point (with NIST SHAKE256 or EVM-friendly Keccak variants) and a core algorithm, enabling both NIST compliance and gas-efficient verification.", + "northStarAlignment": { + "scaleL1": { + "description": "Enables quantum-resistant signatures at the protocol level with compact signature sizes (~666 bytes), supporting long-term security without sacrificing throughput" + }, + "improveUX": { + "description": "Modular design allows choosing between NIST compliance and EVM efficiency based on application needs" + } + }, + "stakeholderImpacts": { + "endUsers": { + "description": "Access to Post-Quantum security with the most compact signatures compared to other lattice schemes" + }, + "appDevs": { + "description": "Provides modular access to post-quantum cryptography with choice between standardized (SHAKE256) and gas-efficient (Keccak-PRNG) variants for Hash-to-Point" + }, + "walletDevs": { + "description": "Compact PQ signatures (666 bytes) for contract wallets, though larger than ECDSA. Will need to standardize HD key generation and derivation paths." + }, + "toolingInfra": { + "description": "Will need to add language and CLI access to Falcon signature verification and generation across three precompiles" + }, + "layer2s": { + "description": "Will need to add to next L2 hard fork. Modular design may enable ZK-friendly implementations in the future." + }, + "stakersNodes": { + "description": "Invisible to stakers, leanConsensus is where PQC will be introduced to them" + }, + "clClients": { + "description": "Invisible to the consensus layer, leanConsensus is where PQC will be introduced to them" + }, + "elClients": { + "description": "Will integrate external library (PQClean, reference implementation, etc) for three precompiles: two Hash-to-Point variants and one core algorithm. Extensive assets are provided to facilitate integration. Task involves library integration, NTT optimization, and gas metering." + } + }, + "benefits": [ + "NIST-standardized lattice-based post-quantum cryptography", + "Compact signatures (~666 bytes) compared to other PQ schemes", + "Modular design separating Hash-to-Point from core verification", + "EVM-optimized variant using Keccak-PRNG reduces gas costs significantly", + "Enables future ZK-SNARK/STARK optimizations via alternative Hash-to-Point implementations", + "Hardness based on SIS problem over NTRU lattices, secure against quantum adversaries" + ] +}, { "id": 8053, "title": "Milli-gas for High-precision Gas Metering", @@ -5116,6 +5182,7 @@ "Introduces precision without contract changes" ] }, + { "id": 8057, "title": "Inter-Block Temporal Locality Gas Discounts", From d479dfe32967985c9c3291328545cfed9497a7c9 Mon Sep 17 00:00:00 2001 From: Nicolas Consigny <101647594+nconsigny@users.noreply.github.com> Date: Thu, 6 Nov 2025 02:00:31 +0100 Subject: [PATCH 2/3] Remove empty line in eips.json Removed an empty line before the entry for EIP 8057. --- src/data/eips.json | 1 - 1 file changed, 1 deletion(-) diff --git a/src/data/eips.json b/src/data/eips.json index f420023..96f7c64 100644 --- a/src/data/eips.json +++ b/src/data/eips.json @@ -5182,7 +5182,6 @@ "Introduces precision without contract changes" ] }, - { "id": 8057, "title": "Inter-Block Temporal Locality Gas Discounts", From 6922d6bc5a1628b3b4a6b2ee93add836f03b9d07 Mon Sep 17 00:00:00 2001 From: wolovim <3621728+wolovim@users.noreply.github.com> Date: Mon, 1 Dec 2025 08:48:04 -0500 Subject: [PATCH 3/3] remove fork relationship --- src/data/eips.json | 112 +++++++++++++++++++++------------------------ 1 file changed, 51 insertions(+), 61 deletions(-) diff --git a/src/data/eips.json b/src/data/eips.json index 96f7c64..0eabeb0 100644 --- a/src/data/eips.json +++ b/src/data/eips.json @@ -5056,71 +5056,61 @@ ] }, { - "id": 8052, - "title": "Precompile for Falcon support", - "status": "Draft", - "description": "Introduces three precompiled contracts implementing NIST's Falcon-512 signature scheme for post-quantum signature verification, with both NIST-compliant and EVM-optimized variants.", - "author": "Renaud Dubois (@rdubois-crypto), Simon Masson (@simonmasson), Antonio Sanso (@asanso), Marius van der Wijden, Kevaundray Wedderburn, Zhenfei Zhang, Nicolas Consigny", - "type": "Standards Track", - "category": "Core", - "createdDate": "2025-10-17", - "discussionLink": "https://ethereum-magicians.org/t/eip-8052-precompile-for-falcon-support/25860", - "reviewer": "expert", - "forkRelationships": [ - { - "forkName": "Glamsterdam", - "status": "Proposed", - "layer": "EL", - "champion": { - "name": "Nicolas Consigny", - "discord": "niard.eth" + "id": 8052, + "title": "Precompile for Falcon support", + "status": "Draft", + "description": "Introduces three precompiled contracts implementing NIST's Falcon-512 signature scheme for post-quantum signature verification, with both NIST-compliant and EVM-optimized variants.", + "author": "Renaud Dubois (@rdubois-crypto), Simon Masson (@simonmasson), Antonio Sanso (@asanso), Marius van der Wijden, Kevaundray Wedderburn, Zhenfei Zhang, Nicolas Consigny", + "type": "Standards Track", + "category": "Core", + "createdDate": "2025-10-17", + "discussionLink": "https://ethereum-magicians.org/t/eip-8052-precompile-for-falcon-support/25860", + "reviewer": "expert", + "forkRelationships": [], + "laymanDescription": "Adds three precompiles for lattice-based signature verification that are safe against Quantum Computer analysis. The scheme splits verification into Hash-to-Point (with NIST SHAKE256 or EVM-friendly Keccak variants) and a core algorithm, enabling both NIST compliance and gas-efficient verification.", + "northStarAlignment": { + "scaleL1": { + "description": "Enables quantum-resistant signatures at the protocol level with compact signature sizes (~666 bytes), supporting long-term security without sacrificing throughput" + }, + "improveUX": { + "description": "Modular design allows choosing between NIST compliance and EVM efficiency based on application needs" } - } - ], - "laymanDescription": "Adds three precompiles for lattice-based signature verification that are safe against Quantum Computer analysis. The scheme splits verification into Hash-to-Point (with NIST SHAKE256 or EVM-friendly Keccak variants) and a core algorithm, enabling both NIST compliance and gas-efficient verification.", - "northStarAlignment": { - "scaleL1": { - "description": "Enables quantum-resistant signatures at the protocol level with compact signature sizes (~666 bytes), supporting long-term security without sacrificing throughput" - }, - "improveUX": { - "description": "Modular design allows choosing between NIST compliance and EVM efficiency based on application needs" - } - }, - "stakeholderImpacts": { - "endUsers": { - "description": "Access to Post-Quantum security with the most compact signatures compared to other lattice schemes" - }, - "appDevs": { - "description": "Provides modular access to post-quantum cryptography with choice between standardized (SHAKE256) and gas-efficient (Keccak-PRNG) variants for Hash-to-Point" - }, - "walletDevs": { - "description": "Compact PQ signatures (666 bytes) for contract wallets, though larger than ECDSA. Will need to standardize HD key generation and derivation paths." }, - "toolingInfra": { - "description": "Will need to add language and CLI access to Falcon signature verification and generation across three precompiles" - }, - "layer2s": { - "description": "Will need to add to next L2 hard fork. Modular design may enable ZK-friendly implementations in the future." - }, - "stakersNodes": { - "description": "Invisible to stakers, leanConsensus is where PQC will be introduced to them" - }, - "clClients": { - "description": "Invisible to the consensus layer, leanConsensus is where PQC will be introduced to them" + "stakeholderImpacts": { + "endUsers": { + "description": "Access to Post-Quantum security with the most compact signatures compared to other lattice schemes" + }, + "appDevs": { + "description": "Provides modular access to post-quantum cryptography with choice between standardized (SHAKE256) and gas-efficient (Keccak-PRNG) variants for Hash-to-Point" + }, + "walletDevs": { + "description": "Compact PQ signatures (666 bytes) for contract wallets, though larger than ECDSA. Will need to standardize HD key generation and derivation paths." + }, + "toolingInfra": { + "description": "Will need to add language and CLI access to Falcon signature verification and generation across three precompiles" + }, + "layer2s": { + "description": "Will need to add to next L2 hard fork. Modular design may enable ZK-friendly implementations in the future." + }, + "stakersNodes": { + "description": "Invisible to stakers, leanConsensus is where PQC will be introduced to them" + }, + "clClients": { + "description": "Invisible to the consensus layer, leanConsensus is where PQC will be introduced to them" + }, + "elClients": { + "description": "Will integrate external library (PQClean, reference implementation, etc) for three precompiles: two Hash-to-Point variants and one core algorithm. Extensive assets are provided to facilitate integration. Task involves library integration, NTT optimization, and gas metering." + } }, - "elClients": { - "description": "Will integrate external library (PQClean, reference implementation, etc) for three precompiles: two Hash-to-Point variants and one core algorithm. Extensive assets are provided to facilitate integration. Task involves library integration, NTT optimization, and gas metering." - } + "benefits": [ + "NIST-standardized lattice-based post-quantum cryptography", + "Compact signatures (~666 bytes) compared to other PQ schemes", + "Modular design separating Hash-to-Point from core verification", + "EVM-optimized variant using Keccak-PRNG reduces gas costs significantly", + "Enables future ZK-SNARK/STARK optimizations via alternative Hash-to-Point implementations", + "Hardness based on SIS problem over NTRU lattices, secure against quantum adversaries" + ] }, - "benefits": [ - "NIST-standardized lattice-based post-quantum cryptography", - "Compact signatures (~666 bytes) compared to other PQ schemes", - "Modular design separating Hash-to-Point from core verification", - "EVM-optimized variant using Keccak-PRNG reduces gas costs significantly", - "Enables future ZK-SNARK/STARK optimizations via alternative Hash-to-Point implementations", - "Hardness based on SIS problem over NTRU lattices, secure against quantum adversaries" - ] -}, { "id": 8053, "title": "Milli-gas for High-precision Gas Metering",