paint-brush
Explore Cairo: A Practical and Efficient Turing-Complete STARK-Friendly CPU Architectureby@sin7y
542 reads
542 reads

Explore Cairo: A Practical and Efficient Turing-Complete STARK-Friendly CPU Architecture

by Sin7Y14mMay 5th, 2022
Read on Terminal Reader
Read this story w/o Javascript

Too Long; Didn't Read

Cairo is a practically-efficient Turing-complete STARK-friendly CPU architecture. In this article, we introduce the CPU architecture of Cairo in terms of instruction structure and state transition, and provide some examples of instruction. Instruction Structure The word natively supported by Cairo CPU is a field element, where the field is some fixed finite field of characteristic P>2^63. Each instruction will occupy 1 or 2 words. If an immediate value([ap] = “12345678”)follows the instruction, the instruction will occupy 2 words, and the value will be stored in the second word.

Company Mentioned

Mention Thumbnail
featured image - Explore Cairo: A Practical and Efficient Turing-Complete STARK-Friendly CPU Architecture
Sin7Y HackerNoon profile picture
Sin7Y

Sin7Y

@sin7y

Sin7Y is a tech team that explores layer 2, cross-chain, ZK, and privacy computing. #WHAT IS HAPPENING IN BLOCKCHAIN#

L O A D I N G
. . . comments & more!

About Author

Sin7Y HackerNoon profile picture
Sin7Y@sin7y
Sin7Y is a tech team that explores layer 2, cross-chain, ZK, and privacy computing. #WHAT IS HAPPENING IN BLOCKCHAIN#

TOPICS

Languages

THIS ARTICLE WAS FEATURED IN...

Permanent on Arweave
Read on Terminal Reader
Read this story in a terminal
 Terminal
Read this story w/o Javascript
Read this story w/o Javascript
 Lite
Also published here
Platypush