-
We might have use of the [code from Anon-Pass](https://github.com/ut-osa/anon-pass) and adapt it to handle NIZK proofs. This relates to #27 . The paper [P-signatures and Noninteractive Anonymous Crede…
dbosk updated
6 years ago
-
**Proposed contribution:** Produce a high-level description, tentatively with not more than two pages, for each of several paradigms that enable zero-knowledge proofs. Mention comparative advantages/d…
-
The number of transactions included in a block depends on availability of snarks and whether or not they can purchased using transaction fees. block producers log this information as a summary and in …
-
Ideally, the block producer removes all of the range proofs in a block for a single ZK-proof asserting that all commitments in a block had valid range proofs. While we could accomplish this with a pai…
-
> What should be in a "introduction to decentralized systems"?
> Please chip in and help me listing content or papers down!
> This needs a lot of cleaning up and reorganizing, looking forward to hea…
-
See https://github.com/paulmillr/noble-curves/blob/main/src/secp256k1.ts, for example.
-
### Version
2024-09-26T13:37:00.246Z
### DataCap Applicant
@stef-sf
### Data Owner Name
Akave Inc
### Data Owner Country/Region
Information, Media & Telecommunications
### Website
akave.ai
### So…
-
-
Sublinear ring signatures have been proposed before in multiple contexts and settings, including bilinear pairings and LWE approaches, and so on. For implementation, we must look at the _total time to…
-
## Problem
Prove time for Semaphore (https://github.com/kobigurk/semaphore) zKSNARKs using circom, groth and snarkjs is currently way too long. It takes on the order of ~10m to generate a proof. Wi…