-
Specify Orbis V1's fork of the TinyRAM 2.0 ISA, to include the following extensions: SHA2-256, SHA3-256, Blake2b-256, verify Ed25519 signature, verify ECDSA Secp256k1 signature, verify Schnorr signatu…
-
Should the proof of soundness (Schnorr) in page 12 use fixed C_0 (as well as the corresponding x_0) to extract (x_1, x_2, ..., x_m) by running m+1 times?
I think C_0 should be fixed to get the Vand…
-
# Feature - Realign on usage of distributed key generation outputs
## 1. Description
The signers use "keys" for multiple actions that need to take place. This includes
1. For identifying themse…
-
calypso_ocs branch commit - 0340c873173535bcb508bc32fbbdeb6c511ce272
and most recent docker image c4dt/ocs:dev sha256:c9cd662165a8bb17f6e153e06c089447149c76d29771cfb2c9f2aaf6021b9229
And execu…
-
Per #32, specifically,
> I think the generator side of this definitely needs some experimentation, because while there are logical reasons for choosing a particular generator as standard, they aren…
-
Reference: https://github.com/ElementsProject/secp256k1-zkp
-
Seen live:
```
2022-02-16 01:39:18,752 Info [agora.network.Manager] - Couldn't register our address: vibe.web.common.RestException@submodules/vibe.d/web/vibe/web/rest.d(2080): Moved Permanently
---…
-
`[2023-10-13 09:17:15.7557] [E] [nexa] System.DllNotFoundException: Unable to load shared library 'libnexapow' or one of its dependencies. In order to help diagnose loading problems, consider setting …
-
We should maybe make this PoK do both G1 and G2 if we're going that route, no? I guess that's a seperate thing that depends upon only Engine.
-
This will allow trustless payments for buying decryption keys:
https://suredbits.com/ptlc-proof-of-concept/