-
hello,
I'm doing some scheme's implementation, i want to ask in your nizk folder "this hpp implements the merge of (relation R1 and R2) in ESORICS 2015" is which article?
-
If the `IndisputableEvidence` class (from pyUmbral ver
-
When using Fiat-Shamir for non-interaction, we need to make sure we're incorporating all the public information we need to into the proof transcript before hashing (this is something implementors are …
-
See spec, page 17, and the "differences" used in section 3.3.1
See also, page 18, proof details at the bottom
-
- 0-or-1 on selection (disjunctive) vs. range proof?
- is it more efficient to use range proofs everywhere or better to keep the 0-or-1 disjunctive proofs when what we want is a range of [0, 1]?
…
-
This feature would allow you to combine several independently generated proofs of ownership of distinct spending keys in order to be able to spend coins sent to a private multisig address, without req…
-
Not really an issue, but regarding sentence on page 9/10:
> In academic coverage of this concept, there are a lot additional definitions used. A “witness” is a piece of (usually secret) data corres…
-
This should cover HPKE, blind signatures (RSA), the OPRF stuff, and NIZK proof details.
-
-
At first the migration from curv to k256 will not include zk proofs for Paillier keys. These proofs should be implemented after the keygen enhancements described in axelarnetwork/tofnd#70 are complet…